Warning: Permanently added '10.128.0.22' (ED25519) to the list of known hosts. 2023/10/25 09:13:28 fuzzer started 2023/10/25 09:13:28 dialing manager at 10.128.0.169:30006 [ 97.404502][ T5039] cgroup: Unknown subsys name 'net' [ 97.542809][ T5039] cgroup: Unknown subsys name 'rlimit' 2023/10/25 09:13:31 syscalls: 135 2023/10/25 09:13:31 code coverage: enabled 2023/10/25 09:13:31 comparison tracing: enabled 2023/10/25 09:13:31 extra coverage: enabled 2023/10/25 09:13:31 delay kcov mmap: enabled 2023/10/25 09:13:31 setuid sandbox: enabled 2023/10/25 09:13:31 namespace sandbox: enabled 2023/10/25 09:13:31 Android sandbox: /sys/fs/selinux/policy does not exist 2023/10/25 09:13:31 fault injection: enabled 2023/10/25 09:13:31 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/10/25 09:13:31 net packet injection: enabled 2023/10/25 09:13:31 net device setup: enabled 2023/10/25 09:13:31 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/10/25 09:13:31 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/10/25 09:13:31 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/10/25 09:13:31 USB emulation: enabled 2023/10/25 09:13:31 hci packet injection: enabled 2023/10/25 09:13:31 wifi device emulation: enabled 2023/10/25 09:13:31 802.15.4 emulation: enabled 2023/10/25 09:13:31 swap file: enabled [ 99.781324][ T5039] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k 2023/10/25 09:13:31 fetching corpus: 50, signal 41342/43128 (executing program) 2023/10/25 09:13:31 fetching corpus: 100, signal 51548/55010 (executing program) 2023/10/25 09:13:31 fetching corpus: 150, signal 65085/70101 (executing program) 2023/10/25 09:13:31 fetching corpus: 200, signal 72933/79453 (executing program) 2023/10/25 09:13:31 fetching corpus: 250, signal 78819/86870 (executing program) 2023/10/25 09:13:32 fetching corpus: 300, signal 83731/93242 (executing program) 2023/10/25 09:13:32 fetching corpus: 350, signal 87945/98917 (executing program) 2023/10/25 09:13:32 fetching corpus: 400, signal 91110/103530 (executing program) 2023/10/25 09:13:32 fetching corpus: 450, signal 94366/108203 (executing program) 2023/10/25 09:13:32 fetching corpus: 500, signal 98124/113292 (executing program) 2023/10/25 09:13:32 fetching corpus: 550, signal 100869/117466 (executing program) 2023/10/25 09:13:32 fetching corpus: 600, signal 103458/121408 (executing program) 2023/10/25 09:13:33 fetching corpus: 650, signal 105745/125055 (executing program) 2023/10/25 09:13:33 fetching corpus: 700, signal 108268/128893 (executing program) 2023/10/25 09:13:33 fetching corpus: 750, signal 110296/132236 (executing program) 2023/10/25 09:13:33 fetching corpus: 800, signal 113150/136353 (executing program) [ 102.381328][ T1141] cfg80211: failed to load regulatory.db 2023/10/25 09:13:33 fetching corpus: 850, signal 116047/140419 (executing program) 2023/10/25 09:13:34 fetching corpus: 900, signal 118831/144349 (executing program) 2023/10/25 09:13:34 fetching corpus: 950, signal 120772/147484 (executing program) 2023/10/25 09:13:34 fetching corpus: 1000, signal 122980/150843 (executing program) 2023/10/25 09:13:34 fetching corpus: 1050, signal 124843/153889 (executing program) 2023/10/25 09:13:34 fetching corpus: 1100, signal 127236/157404 (executing program) 2023/10/25 09:13:34 fetching corpus: 1150, signal 128593/159958 (executing program) 2023/10/25 09:13:35 fetching corpus: 1200, signal 130319/162846 (executing program) 2023/10/25 09:13:35 fetching corpus: 1250, signal 132697/166260 (executing program) 2023/10/25 09:13:35 fetching corpus: 1300, signal 133786/168557 (executing program) 2023/10/25 09:13:35 fetching corpus: 1350, signal 135413/171324 (executing program) 2023/10/25 09:13:35 fetching corpus: 1400, signal 137281/174254 (executing program) 2023/10/25 09:13:35 fetching corpus: 1450, signal 138956/177003 (executing program) 2023/10/25 09:13:36 fetching corpus: 1500, signal 140602/179722 (executing program) 2023/10/25 09:13:36 fetching corpus: 1550, signal 142047/182248 (executing program) 2023/10/25 09:13:36 fetching corpus: 1600, signal 143291/184600 (executing program) 2023/10/25 09:13:36 fetching corpus: 1650, signal 144870/187205 (executing program) 2023/10/25 09:13:36 fetching corpus: 1700, signal 146161/189579 (executing program) 2023/10/25 09:13:36 fetching corpus: 1750, signal 147437/191926 (executing program) 2023/10/25 09:13:36 fetching corpus: 1800, signal 148678/194238 (executing program) 2023/10/25 09:13:37 fetching corpus: 1850, signal 150106/196676 (executing program) 2023/10/25 09:13:37 fetching corpus: 1900, signal 151628/199191 (executing program) 2023/10/25 09:13:37 fetching corpus: 1950, signal 152855/201431 (executing program) 2023/10/25 09:13:37 fetching corpus: 2000, signal 154137/203722 (executing program) 2023/10/25 09:13:37 fetching corpus: 2050, signal 155379/205975 (executing program) 2023/10/25 09:13:37 fetching corpus: 2100, signal 156645/208200 (executing program) 2023/10/25 09:13:38 fetching corpus: 2150, signal 158732/211090 (executing program) 2023/10/25 09:13:38 fetching corpus: 2200, signal 159851/213176 (executing program) 2023/10/25 09:13:38 fetching corpus: 2250, signal 161560/215699 (executing program) 2023/10/25 09:13:38 fetching corpus: 2300, signal 162768/217824 (executing program) 2023/10/25 09:13:38 fetching corpus: 2350, signal 163773/219758 (executing program) 2023/10/25 09:13:39 fetching corpus: 2400, signal 164609/221538 (executing program) 2023/10/25 09:13:39 fetching corpus: 2450, signal 165658/223456 (executing program) 2023/10/25 09:13:39 fetching corpus: 2500, signal 166686/225386 (executing program) 2023/10/25 09:13:39 fetching corpus: 2550, signal 167721/227307 (executing program) 2023/10/25 09:13:39 fetching corpus: 2600, signal 168657/229195 (executing program) 2023/10/25 09:13:39 fetching corpus: 2650, signal 169384/230865 (executing program) 2023/10/25 09:13:40 fetching corpus: 2700, signal 170406/232810 (executing program) 2023/10/25 09:13:40 fetching corpus: 2750, signal 172023/235156 (executing program) 2023/10/25 09:13:40 fetching corpus: 2800, signal 173119/237088 (executing program) 2023/10/25 09:13:40 fetching corpus: 2850, signal 173893/238842 (executing program) 2023/10/25 09:13:40 fetching corpus: 2900, signal 174805/240653 (executing program) 2023/10/25 09:13:40 fetching corpus: 2950, signal 175450/242249 (executing program) 2023/10/25 09:13:41 fetching corpus: 3000, signal 176267/243979 (executing program) 2023/10/25 09:13:41 fetching corpus: 3050, signal 177099/245722 (executing program) 2023/10/25 09:13:41 fetching corpus: 3100, signal 177830/247420 (executing program) 2023/10/25 09:13:41 fetching corpus: 3150, signal 178563/248993 (executing program) 2023/10/25 09:13:41 fetching corpus: 3200, signal 179281/250636 (executing program) 2023/10/25 09:13:41 fetching corpus: 3250, signal 179894/252134 (executing program) 2023/10/25 09:13:42 fetching corpus: 3300, signal 180667/253779 (executing program) 2023/10/25 09:13:42 fetching corpus: 3350, signal 181515/255476 (executing program) 2023/10/25 09:13:42 fetching corpus: 3400, signal 182382/257142 (executing program) 2023/10/25 09:13:42 fetching corpus: 3450, signal 183156/258727 (executing program) 2023/10/25 09:13:42 fetching corpus: 3500, signal 183554/260061 (executing program) 2023/10/25 09:13:42 fetching corpus: 3550, signal 184952/262060 (executing program) 2023/10/25 09:13:43 fetching corpus: 3600, signal 185652/263545 (executing program) 2023/10/25 09:13:43 fetching corpus: 3650, signal 186429/265131 (executing program) 2023/10/25 09:13:43 fetching corpus: 3700, signal 187126/266685 (executing program) 2023/10/25 09:13:43 fetching corpus: 3750, signal 187783/268166 (executing program) 2023/10/25 09:13:43 fetching corpus: 3800, signal 188496/269657 (executing program) 2023/10/25 09:13:43 fetching corpus: 3850, signal 189324/271200 (executing program) 2023/10/25 09:13:44 fetching corpus: 3900, signal 190012/272616 (executing program) 2023/10/25 09:13:44 fetching corpus: 3950, signal 190908/274213 (executing program) 2023/10/25 09:13:44 fetching corpus: 4000, signal 191712/275785 (executing program) 2023/10/25 09:13:44 fetching corpus: 4050, signal 194443/278425 (executing program) 2023/10/25 09:13:44 fetching corpus: 4100, signal 194961/279736 (executing program) 2023/10/25 09:13:44 fetching corpus: 4150, signal 195657/281208 (executing program) 2023/10/25 09:13:44 fetching corpus: 4200, signal 196363/282641 (executing program) 2023/10/25 09:13:45 fetching corpus: 4250, signal 197077/284076 (executing program) 2023/10/25 09:13:45 fetching corpus: 4300, signal 197787/285534 (executing program) 2023/10/25 09:13:45 fetching corpus: 4350, signal 198474/286949 (executing program) 2023/10/25 09:13:45 fetching corpus: 4400, signal 199127/288369 (executing program) 2023/10/25 09:13:46 fetching corpus: 4450, signal 199834/289780 (executing program) 2023/10/25 09:13:46 fetching corpus: 4500, signal 200379/291071 (executing program) 2023/10/25 09:13:46 fetching corpus: 4550, signal 200866/292321 (executing program) 2023/10/25 09:13:46 fetching corpus: 4600, signal 201779/293824 (executing program) 2023/10/25 09:13:46 fetching corpus: 4650, signal 202460/295179 (executing program) 2023/10/25 09:13:46 fetching corpus: 4700, signal 202957/296465 (executing program) 2023/10/25 09:13:47 fetching corpus: 4750, signal 203564/297778 (executing program) 2023/10/25 09:13:47 fetching corpus: 4800, signal 203982/298985 (executing program) 2023/10/25 09:13:47 fetching corpus: 4850, signal 204469/300241 (executing program) 2023/10/25 09:13:47 fetching corpus: 4900, signal 205034/301489 (executing program) 2023/10/25 09:13:47 fetching corpus: 4950, signal 205582/302702 (executing program) 2023/10/25 09:13:47 fetching corpus: 5000, signal 206109/303957 (executing program) 2023/10/25 09:13:47 fetching corpus: 5050, signal 206910/305337 (executing program) 2023/10/25 09:13:48 fetching corpus: 5100, signal 207544/306603 (executing program) 2023/10/25 09:13:48 fetching corpus: 5150, signal 207982/307803 (executing program) 2023/10/25 09:13:48 fetching corpus: 5200, signal 208636/309129 (executing program) 2023/10/25 09:13:48 fetching corpus: 5250, signal 209191/310386 (executing program) 2023/10/25 09:13:48 fetching corpus: 5300, signal 210117/311780 (executing program) 2023/10/25 09:13:49 fetching corpus: 5350, signal 210644/312973 (executing program) 2023/10/25 09:13:49 fetching corpus: 5400, signal 211130/314170 (executing program) 2023/10/25 09:13:49 fetching corpus: 5450, signal 211666/315343 (executing program) 2023/10/25 09:13:49 fetching corpus: 5500, signal 212263/316537 (executing program) 2023/10/25 09:13:49 fetching corpus: 5550, signal 212836/317736 (executing program) 2023/10/25 09:13:50 fetching corpus: 5600, signal 213584/319039 (executing program) 2023/10/25 09:13:50 fetching corpus: 5650, signal 214110/320238 (executing program) 2023/10/25 09:13:50 fetching corpus: 5700, signal 214647/321372 (executing program) 2023/10/25 09:13:50 fetching corpus: 5750, signal 215178/322571 (executing program) 2023/10/25 09:13:50 fetching corpus: 5800, signal 215688/323717 (executing program) 2023/10/25 09:13:50 fetching corpus: 5850, signal 216101/324871 (executing program) 2023/10/25 09:13:51 fetching corpus: 5900, signal 216663/326048 (executing program) 2023/10/25 09:13:51 fetching corpus: 5950, signal 217074/327171 (executing program) 2023/10/25 09:13:51 fetching corpus: 6000, signal 217657/328344 (executing program) 2023/10/25 09:13:51 fetching corpus: 6050, signal 218307/329555 (executing program) 2023/10/25 09:13:51 fetching corpus: 6100, signal 218738/330663 (executing program) 2023/10/25 09:13:51 fetching corpus: 6150, signal 219179/331777 (executing program) 2023/10/25 09:13:52 fetching corpus: 6200, signal 219644/332880 (executing program) 2023/10/25 09:13:52 fetching corpus: 6250, signal 220050/333908 (executing program) 2023/10/25 09:13:52 fetching corpus: 6300, signal 220516/335038 (executing program) 2023/10/25 09:13:52 fetching corpus: 6350, signal 220953/336146 (executing program) 2023/10/25 09:13:52 fetching corpus: 6400, signal 221553/337278 (executing program) 2023/10/25 09:13:52 fetching corpus: 6450, signal 222010/338382 (executing program) 2023/10/25 09:13:53 fetching corpus: 6500, signal 222394/339430 (executing program) 2023/10/25 09:13:53 fetching corpus: 6550, signal 223031/340617 (executing program) 2023/10/25 09:13:53 fetching corpus: 6600, signal 223441/341664 (executing program) 2023/10/25 09:13:53 fetching corpus: 6650, signal 223897/342748 (executing program) 2023/10/25 09:13:53 fetching corpus: 6700, signal 224433/343812 (executing program) 2023/10/25 09:13:54 fetching corpus: 6750, signal 224930/344860 (executing program) 2023/10/25 09:13:54 fetching corpus: 6800, signal 225426/345907 (executing program) 2023/10/25 09:13:54 fetching corpus: 6850, signal 225946/346928 (executing program) 2023/10/25 09:13:54 fetching corpus: 6900, signal 226380/347946 (executing program) 2023/10/25 09:13:54 fetching corpus: 6950, signal 226750/348951 (executing program) 2023/10/25 09:13:54 fetching corpus: 7000, signal 227165/349924 (executing program) 2023/10/25 09:13:54 fetching corpus: 7050, signal 227560/350930 (executing program) 2023/10/25 09:13:55 fetching corpus: 7100, signal 227921/351921 (executing program) 2023/10/25 09:13:55 fetching corpus: 7150, signal 228334/352918 (executing program) 2023/10/25 09:13:55 fetching corpus: 7200, signal 228760/353922 (executing program) 2023/10/25 09:13:55 fetching corpus: 7250, signal 229214/354895 (executing program) 2023/10/25 09:13:55 fetching corpus: 7300, signal 229614/355827 (executing program) 2023/10/25 09:13:56 fetching corpus: 7350, signal 230120/356801 (executing program) 2023/10/25 09:13:56 fetching corpus: 7400, signal 230703/357812 (executing program) 2023/10/25 09:13:56 fetching corpus: 7450, signal 231272/358812 (executing program) 2023/10/25 09:13:56 fetching corpus: 7500, signal 231682/359805 (executing program) 2023/10/25 09:13:56 fetching corpus: 7550, signal 232144/360743 (executing program) 2023/10/25 09:13:57 fetching corpus: 7600, signal 232529/361640 (executing program) 2023/10/25 09:13:57 fetching corpus: 7650, signal 232857/362567 (executing program) 2023/10/25 09:13:57 fetching corpus: 7700, signal 233378/363570 (executing program) 2023/10/25 09:13:57 fetching corpus: 7750, signal 233832/364525 (executing program) 2023/10/25 09:13:57 fetching corpus: 7800, signal 234179/365433 (executing program) 2023/10/25 09:13:58 fetching corpus: 7850, signal 234583/366399 (executing program) 2023/10/25 09:13:58 fetching corpus: 7900, signal 235051/367359 (executing program) 2023/10/25 09:13:58 fetching corpus: 7950, signal 235474/368259 (executing program) 2023/10/25 09:13:58 fetching corpus: 8000, signal 235759/369163 (executing program) 2023/10/25 09:13:58 fetching corpus: 8050, signal 236203/370078 (executing program) 2023/10/25 09:13:58 fetching corpus: 8100, signal 236561/370978 (executing program) 2023/10/25 09:13:58 fetching corpus: 8150, signal 236963/371895 (executing program) 2023/10/25 09:13:59 fetching corpus: 8200, signal 237425/372791 (executing program) 2023/10/25 09:13:59 fetching corpus: 8250, signal 237834/373690 (executing program) 2023/10/25 09:13:59 fetching corpus: 8300, signal 238136/374590 (executing program) 2023/10/25 09:13:59 fetching corpus: 8350, signal 238430/375455 (executing program) 2023/10/25 09:13:59 fetching corpus: 8400, signal 238838/376323 (executing program) 2023/10/25 09:14:00 fetching corpus: 8450, signal 239244/377264 (executing program) 2023/10/25 09:14:00 fetching corpus: 8500, signal 239626/378141 (executing program) 2023/10/25 09:14:00 fetching corpus: 8550, signal 239943/379024 (executing program) 2023/10/25 09:14:00 fetching corpus: 8600, signal 240294/379907 (executing program) 2023/10/25 09:14:00 fetching corpus: 8650, signal 240682/380764 (executing program) 2023/10/25 09:14:00 fetching corpus: 8700, signal 240948/381587 (executing program) 2023/10/25 09:14:00 fetching corpus: 8750, signal 241186/382459 (executing program) 2023/10/25 09:14:00 fetching corpus: 8800, signal 241607/383284 (executing program) 2023/10/25 09:14:01 fetching corpus: 8850, signal 241980/384137 (executing program) 2023/10/25 09:14:01 fetching corpus: 8900, signal 242395/384997 (executing program) 2023/10/25 09:14:01 fetching corpus: 8950, signal 242698/385833 (executing program) 2023/10/25 09:14:01 fetching corpus: 9000, signal 243080/386630 (executing program) 2023/10/25 09:14:01 fetching corpus: 9050, signal 243484/387480 (executing program) 2023/10/25 09:14:02 fetching corpus: 9100, signal 243854/388334 (executing program) 2023/10/25 09:14:02 fetching corpus: 9150, signal 244340/389194 (executing program) 2023/10/25 09:14:02 fetching corpus: 9200, signal 244710/390006 (executing program) 2023/10/25 09:14:02 fetching corpus: 9250, signal 245021/390831 (executing program) 2023/10/25 09:14:02 fetching corpus: 9300, signal 245354/391630 (executing program) 2023/10/25 09:14:02 fetching corpus: 9350, signal 245685/392429 (executing program) 2023/10/25 09:14:03 fetching corpus: 9400, signal 246109/393245 (executing program) 2023/10/25 09:14:03 fetching corpus: 9450, signal 246427/394083 (executing program) 2023/10/25 09:14:03 fetching corpus: 9500, signal 246657/394873 (executing program) 2023/10/25 09:14:03 fetching corpus: 9550, signal 246940/395684 (executing program) 2023/10/25 09:14:03 fetching corpus: 9600, signal 247258/396530 (executing program) 2023/10/25 09:14:03 fetching corpus: 9650, signal 247687/397326 (executing program) 2023/10/25 09:14:03 fetching corpus: 9700, signal 248075/398136 (executing program) 2023/10/25 09:14:04 fetching corpus: 9750, signal 248408/398923 (executing program) 2023/10/25 09:14:04 fetching corpus: 9800, signal 248750/399710 (executing program) 2023/10/25 09:14:04 fetching corpus: 9850, signal 249001/400515 (executing program) 2023/10/25 09:14:04 fetching corpus: 9900, signal 249346/401286 (executing program) 2023/10/25 09:14:05 fetching corpus: 9950, signal 249641/402056 (executing program) 2023/10/25 09:14:05 fetching corpus: 10000, signal 249960/402856 (executing program) 2023/10/25 09:14:05 fetching corpus: 10050, signal 250271/403589 (executing program) 2023/10/25 09:14:05 fetching corpus: 10100, signal 250506/404321 (executing program) 2023/10/25 09:14:05 fetching corpus: 10150, signal 250773/404502 (executing program) 2023/10/25 09:14:05 fetching corpus: 10200, signal 251125/404502 (executing program) 2023/10/25 09:14:05 fetching corpus: 10250, signal 251520/404502 (executing program) 2023/10/25 09:14:06 fetching corpus: 10300, signal 251807/404502 (executing program) 2023/10/25 09:14:06 fetching corpus: 10350, signal 252178/404502 (executing program) 2023/10/25 09:14:06 fetching corpus: 10400, signal 252622/404502 (executing program) 2023/10/25 09:14:06 fetching corpus: 10450, signal 252905/404502 (executing program) 2023/10/25 09:14:06 fetching corpus: 10500, signal 253243/404502 (executing program) 2023/10/25 09:14:07 fetching corpus: 10550, signal 253484/404502 (executing program) 2023/10/25 09:14:07 fetching corpus: 10600, signal 253777/404502 (executing program) 2023/10/25 09:14:07 fetching corpus: 10650, signal 254159/404502 (executing program) 2023/10/25 09:14:07 fetching corpus: 10700, signal 254598/404502 (executing program) 2023/10/25 09:14:07 fetching corpus: 10750, signal 254896/404502 (executing program) 2023/10/25 09:14:07 fetching corpus: 10800, signal 255253/404502 (executing program) 2023/10/25 09:14:07 fetching corpus: 10850, signal 255498/404502 (executing program) 2023/10/25 09:14:08 fetching corpus: 10900, signal 255718/404502 (executing program) 2023/10/25 09:14:08 fetching corpus: 10950, signal 256009/404502 (executing program) 2023/10/25 09:14:08 fetching corpus: 11000, signal 256289/404502 (executing program) 2023/10/25 09:14:08 fetching corpus: 11050, signal 256516/404502 (executing program) 2023/10/25 09:14:08 fetching corpus: 11100, signal 256867/404502 (executing program) 2023/10/25 09:14:08 fetching corpus: 11150, signal 257201/404502 (executing program) 2023/10/25 09:14:09 fetching corpus: 11200, signal 257457/404502 (executing program) 2023/10/25 09:14:09 fetching corpus: 11250, signal 257797/404502 (executing program) 2023/10/25 09:14:09 fetching corpus: 11300, signal 258117/404502 (executing program) [ 138.225356][ T1236] ieee802154 phy0 wpan0: encryption failed: -22 [ 138.232460][ T1236] ieee802154 phy1 wpan1: encryption failed: -22 2023/10/25 09:14:09 fetching corpus: 11350, signal 258422/404502 (executing program) 2023/10/25 09:14:09 fetching corpus: 11400, signal 258701/404502 (executing program) 2023/10/25 09:14:09 fetching corpus: 11450, signal 258967/404503 (executing program) 2023/10/25 09:14:10 fetching corpus: 11500, signal 259490/404503 (executing program) 2023/10/25 09:14:10 fetching corpus: 11550, signal 259763/404503 (executing program) 2023/10/25 09:14:10 fetching corpus: 11600, signal 260126/404503 (executing program) 2023/10/25 09:14:10 fetching corpus: 11650, signal 260404/404503 (executing program) 2023/10/25 09:14:10 fetching corpus: 11700, signal 260833/404503 (executing program) 2023/10/25 09:14:10 fetching corpus: 11750, signal 261079/404503 (executing program) 2023/10/25 09:14:11 fetching corpus: 11800, signal 261274/404503 (executing program) 2023/10/25 09:14:11 fetching corpus: 11850, signal 261486/404503 (executing program) 2023/10/25 09:14:11 fetching corpus: 11900, signal 261741/404504 (executing program) 2023/10/25 09:14:11 fetching corpus: 11950, signal 262014/404504 (executing program) 2023/10/25 09:14:11 fetching corpus: 12000, signal 262314/404504 (executing program) 2023/10/25 09:14:11 fetching corpus: 12050, signal 262584/404504 (executing program) 2023/10/25 09:14:12 fetching corpus: 12100, signal 262878/404504 (executing program) 2023/10/25 09:14:12 fetching corpus: 12150, signal 263181/404504 (executing program) 2023/10/25 09:14:12 fetching corpus: 12200, signal 263489/404504 (executing program) 2023/10/25 09:14:12 fetching corpus: 12250, signal 263812/404504 (executing program) 2023/10/25 09:14:12 fetching corpus: 12300, signal 264153/404504 (executing program) 2023/10/25 09:14:12 fetching corpus: 12350, signal 264421/404504 (executing program) 2023/10/25 09:14:13 fetching corpus: 12400, signal 264685/404504 (executing program) 2023/10/25 09:14:13 fetching corpus: 12450, signal 264902/404504 (executing program) 2023/10/25 09:14:13 fetching corpus: 12500, signal 265150/404504 (executing program) 2023/10/25 09:14:13 fetching corpus: 12550, signal 265487/404504 (executing program) 2023/10/25 09:14:13 fetching corpus: 12600, signal 265762/404504 (executing program) 2023/10/25 09:14:13 fetching corpus: 12650, signal 266148/404504 (executing program) 2023/10/25 09:14:13 fetching corpus: 12700, signal 266505/404504 (executing program) 2023/10/25 09:14:14 fetching corpus: 12750, signal 266750/404504 (executing program) 2023/10/25 09:14:14 fetching corpus: 12800, signal 266999/404504 (executing program) 2023/10/25 09:14:14 fetching corpus: 12850, signal 267377/404504 (executing program) 2023/10/25 09:14:14 fetching corpus: 12900, signal 267649/404504 (executing program) 2023/10/25 09:14:15 fetching corpus: 12950, signal 267958/404504 (executing program) 2023/10/25 09:14:15 fetching corpus: 13000, signal 268178/404504 (executing program) 2023/10/25 09:14:15 fetching corpus: 13050, signal 268393/404504 (executing program) 2023/10/25 09:14:15 fetching corpus: 13100, signal 268753/404504 (executing program) 2023/10/25 09:14:15 fetching corpus: 13150, signal 269060/404504 (executing program) 2023/10/25 09:14:15 fetching corpus: 13200, signal 269278/404504 (executing program) 2023/10/25 09:14:15 fetching corpus: 13250, signal 269533/404504 (executing program) 2023/10/25 09:14:16 fetching corpus: 13300, signal 269873/404504 (executing program) 2023/10/25 09:14:16 fetching corpus: 13350, signal 270091/404504 (executing program) 2023/10/25 09:14:16 fetching corpus: 13400, signal 270372/404504 (executing program) 2023/10/25 09:14:16 fetching corpus: 13450, signal 270566/404504 (executing program) 2023/10/25 09:14:16 fetching corpus: 13500, signal 270762/404506 (executing program) 2023/10/25 09:14:16 fetching corpus: 13550, signal 270977/404506 (executing program) 2023/10/25 09:14:17 fetching corpus: 13600, signal 271270/404506 (executing program) 2023/10/25 09:14:17 fetching corpus: 13650, signal 271490/404506 (executing program) 2023/10/25 09:14:17 fetching corpus: 13700, signal 271742/404506 (executing program) 2023/10/25 09:14:17 fetching corpus: 13750, signal 271954/404506 (executing program) 2023/10/25 09:14:17 fetching corpus: 13800, signal 272233/404506 (executing program) 2023/10/25 09:14:17 fetching corpus: 13850, signal 272445/404506 (executing program) 2023/10/25 09:14:17 fetching corpus: 13900, signal 272686/404506 (executing program) 2023/10/25 09:14:18 fetching corpus: 13950, signal 272995/404506 (executing program) 2023/10/25 09:14:18 fetching corpus: 14000, signal 273250/404507 (executing program) 2023/10/25 09:14:18 fetching corpus: 14050, signal 273511/404507 (executing program) 2023/10/25 09:14:18 fetching corpus: 14100, signal 273848/404507 (executing program) 2023/10/25 09:14:18 fetching corpus: 14150, signal 274100/404507 (executing program) 2023/10/25 09:14:19 fetching corpus: 14200, signal 274352/404507 (executing program) 2023/10/25 09:14:19 fetching corpus: 14250, signal 274555/404507 (executing program) 2023/10/25 09:14:19 fetching corpus: 14300, signal 274803/404507 (executing program) 2023/10/25 09:14:19 fetching corpus: 14350, signal 275025/404507 (executing program) 2023/10/25 09:14:19 fetching corpus: 14400, signal 275211/404507 (executing program) 2023/10/25 09:14:19 fetching corpus: 14450, signal 275482/404507 (executing program) 2023/10/25 09:14:20 fetching corpus: 14500, signal 275732/404507 (executing program) 2023/10/25 09:14:20 fetching corpus: 14550, signal 275995/404507 (executing program) 2023/10/25 09:14:20 fetching corpus: 14600, signal 276272/404507 (executing program) 2023/10/25 09:14:20 fetching corpus: 14650, signal 276471/404507 (executing program) 2023/10/25 09:14:20 fetching corpus: 14700, signal 276725/404507 (executing program) 2023/10/25 09:14:20 fetching corpus: 14750, signal 276948/404507 (executing program) 2023/10/25 09:14:21 fetching corpus: 14800, signal 277251/404507 (executing program) 2023/10/25 09:14:21 fetching corpus: 14850, signal 277486/404507 (executing program) 2023/10/25 09:14:21 fetching corpus: 14900, signal 277676/404507 (executing program) 2023/10/25 09:14:21 fetching corpus: 14950, signal 277914/404507 (executing program) 2023/10/25 09:14:21 fetching corpus: 15000, signal 278690/404507 (executing program) 2023/10/25 09:14:22 fetching corpus: 15050, signal 278946/404507 (executing program) 2023/10/25 09:14:22 fetching corpus: 15100, signal 279131/404507 (executing program) 2023/10/25 09:14:22 fetching corpus: 15150, signal 279297/404507 (executing program) 2023/10/25 09:14:22 fetching corpus: 15200, signal 279552/404507 (executing program) 2023/10/25 09:14:22 fetching corpus: 15250, signal 279842/404507 (executing program) 2023/10/25 09:14:22 fetching corpus: 15300, signal 280053/404507 (executing program) 2023/10/25 09:14:23 fetching corpus: 15350, signal 280250/404507 (executing program) 2023/10/25 09:14:23 fetching corpus: 15400, signal 280499/404507 (executing program) 2023/10/25 09:14:23 fetching corpus: 15450, signal 280746/404507 (executing program) 2023/10/25 09:14:23 fetching corpus: 15500, signal 280968/404507 (executing program) 2023/10/25 09:14:23 fetching corpus: 15550, signal 281219/404507 (executing program) 2023/10/25 09:14:23 fetching corpus: 15600, signal 281458/404507 (executing program) 2023/10/25 09:14:24 fetching corpus: 15650, signal 281672/404507 (executing program) 2023/10/25 09:14:24 fetching corpus: 15700, signal 281911/404507 (executing program) 2023/10/25 09:14:24 fetching corpus: 15750, signal 282180/404507 (executing program) 2023/10/25 09:14:24 fetching corpus: 15800, signal 282412/404507 (executing program) 2023/10/25 09:14:24 fetching corpus: 15850, signal 282629/404507 (executing program) 2023/10/25 09:14:24 fetching corpus: 15900, signal 282840/404507 (executing program) 2023/10/25 09:14:25 fetching corpus: 15950, signal 283107/404507 (executing program) 2023/10/25 09:14:25 fetching corpus: 16000, signal 283341/404507 (executing program) 2023/10/25 09:14:25 fetching corpus: 16050, signal 283526/404507 (executing program) 2023/10/25 09:14:25 fetching corpus: 16100, signal 283717/404507 (executing program) 2023/10/25 09:14:25 fetching corpus: 16150, signal 283908/404507 (executing program) 2023/10/25 09:14:25 fetching corpus: 16200, signal 284167/404507 (executing program) 2023/10/25 09:14:26 fetching corpus: 16250, signal 284381/404507 (executing program) 2023/10/25 09:14:26 fetching corpus: 16300, signal 284616/404507 (executing program) 2023/10/25 09:14:26 fetching corpus: 16350, signal 284848/404507 (executing program) 2023/10/25 09:14:26 fetching corpus: 16400, signal 285039/404507 (executing program) 2023/10/25 09:14:26 fetching corpus: 16450, signal 285221/404507 (executing program) 2023/10/25 09:14:27 fetching corpus: 16500, signal 285426/404507 (executing program) 2023/10/25 09:14:27 fetching corpus: 16550, signal 285622/404507 (executing program) 2023/10/25 09:14:27 fetching corpus: 16600, signal 285836/404507 (executing program) 2023/10/25 09:14:27 fetching corpus: 16650, signal 286011/404507 (executing program) 2023/10/25 09:14:27 fetching corpus: 16700, signal 286300/404507 (executing program) 2023/10/25 09:14:27 fetching corpus: 16750, signal 286522/404507 (executing program) 2023/10/25 09:14:27 fetching corpus: 16800, signal 286722/404507 (executing program) 2023/10/25 09:14:28 fetching corpus: 16850, signal 286908/404507 (executing program) 2023/10/25 09:14:28 fetching corpus: 16900, signal 287155/404507 (executing program) 2023/10/25 09:14:28 fetching corpus: 16950, signal 287419/404507 (executing program) 2023/10/25 09:14:28 fetching corpus: 17000, signal 287594/404507 (executing program) 2023/10/25 09:14:28 fetching corpus: 17050, signal 287827/404507 (executing program) 2023/10/25 09:14:28 fetching corpus: 17100, signal 288010/404507 (executing program) 2023/10/25 09:14:29 fetching corpus: 17150, signal 288216/404507 (executing program) 2023/10/25 09:14:29 fetching corpus: 17200, signal 288434/404507 (executing program) 2023/10/25 09:14:29 fetching corpus: 17250, signal 288676/404507 (executing program) 2023/10/25 09:14:29 fetching corpus: 17300, signal 288889/404507 (executing program) 2023/10/25 09:14:29 fetching corpus: 17350, signal 289072/404507 (executing program) 2023/10/25 09:14:30 fetching corpus: 17400, signal 289336/404507 (executing program) 2023/10/25 09:14:30 fetching corpus: 17450, signal 289535/404507 (executing program) 2023/10/25 09:14:30 fetching corpus: 17500, signal 289687/404507 (executing program) 2023/10/25 09:14:30 fetching corpus: 17550, signal 289939/404507 (executing program) 2023/10/25 09:14:30 fetching corpus: 17600, signal 290115/404507 (executing program) 2023/10/25 09:14:30 fetching corpus: 17650, signal 290331/404507 (executing program) 2023/10/25 09:14:31 fetching corpus: 17700, signal 290528/404507 (executing program) 2023/10/25 09:14:31 fetching corpus: 17750, signal 290805/404507 (executing program) 2023/10/25 09:14:31 fetching corpus: 17800, signal 291050/404507 (executing program) 2023/10/25 09:14:31 fetching corpus: 17850, signal 291248/404507 (executing program) 2023/10/25 09:14:31 fetching corpus: 17900, signal 291429/404508 (executing program) 2023/10/25 09:14:31 fetching corpus: 17950, signal 291686/404508 (executing program) 2023/10/25 09:14:32 fetching corpus: 18000, signal 291939/404508 (executing program) 2023/10/25 09:14:32 fetching corpus: 18050, signal 292172/404508 (executing program) 2023/10/25 09:14:32 fetching corpus: 18100, signal 292376/404508 (executing program) 2023/10/25 09:14:32 fetching corpus: 18150, signal 292600/404508 (executing program) 2023/10/25 09:14:33 fetching corpus: 18200, signal 292829/404508 (executing program) 2023/10/25 09:14:33 fetching corpus: 18250, signal 293061/404508 (executing program) 2023/10/25 09:14:33 fetching corpus: 18300, signal 293302/404508 (executing program) 2023/10/25 09:14:33 fetching corpus: 18350, signal 295277/404508 (executing program) 2023/10/25 09:14:33 fetching corpus: 18400, signal 295496/404508 (executing program) 2023/10/25 09:14:33 fetching corpus: 18450, signal 295667/404508 (executing program) 2023/10/25 09:14:34 fetching corpus: 18500, signal 295817/404508 (executing program) 2023/10/25 09:14:34 fetching corpus: 18550, signal 296032/404509 (executing program) 2023/10/25 09:14:34 fetching corpus: 18600, signal 296196/404509 (executing program) 2023/10/25 09:14:34 fetching corpus: 18650, signal 296346/404509 (executing program) 2023/10/25 09:14:34 fetching corpus: 18700, signal 296554/404509 (executing program) 2023/10/25 09:14:34 fetching corpus: 18750, signal 296767/404509 (executing program) 2023/10/25 09:14:34 fetching corpus: 18800, signal 297248/404509 (executing program) 2023/10/25 09:14:34 fetching corpus: 18850, signal 297417/404509 (executing program) 2023/10/25 09:14:35 fetching corpus: 18900, signal 297656/404509 (executing program) 2023/10/25 09:14:35 fetching corpus: 18950, signal 297811/404511 (executing program) 2023/10/25 09:14:35 fetching corpus: 19000, signal 297950/404511 (executing program) 2023/10/25 09:14:35 fetching corpus: 19050, signal 298135/404511 (executing program) 2023/10/25 09:14:36 fetching corpus: 19100, signal 298360/404511 (executing program) 2023/10/25 09:14:36 fetching corpus: 19150, signal 298561/404511 (executing program) 2023/10/25 09:14:36 fetching corpus: 19200, signal 298701/404511 (executing program) 2023/10/25 09:14:36 fetching corpus: 19250, signal 298889/404511 (executing program) 2023/10/25 09:14:36 fetching corpus: 19300, signal 299070/404511 (executing program) 2023/10/25 09:14:36 fetching corpus: 19350, signal 299366/404511 (executing program) 2023/10/25 09:14:36 fetching corpus: 19400, signal 299563/404511 (executing program) 2023/10/25 09:14:37 fetching corpus: 19450, signal 299798/404511 (executing program) 2023/10/25 09:14:37 fetching corpus: 19500, signal 299949/404511 (executing program) 2023/10/25 09:14:37 fetching corpus: 19550, signal 300137/404511 (executing program) 2023/10/25 09:14:37 fetching corpus: 19600, signal 300342/404511 (executing program) 2023/10/25 09:14:37 fetching corpus: 19650, signal 300573/404511 (executing program) 2023/10/25 09:14:37 fetching corpus: 19700, signal 300775/404511 (executing program) 2023/10/25 09:14:37 fetching corpus: 19750, signal 300977/404511 (executing program) 2023/10/25 09:14:38 fetching corpus: 19800, signal 301196/404511 (executing program) 2023/10/25 09:14:38 fetching corpus: 19850, signal 301382/404511 (executing program) 2023/10/25 09:14:38 fetching corpus: 19900, signal 301542/404511 (executing program) 2023/10/25 09:14:38 fetching corpus: 19950, signal 301746/404511 (executing program) 2023/10/25 09:14:38 fetching corpus: 20000, signal 301964/404511 (executing program) 2023/10/25 09:14:39 fetching corpus: 20050, signal 302179/404514 (executing program) 2023/10/25 09:14:39 fetching corpus: 20100, signal 302422/404514 (executing program) 2023/10/25 09:14:39 fetching corpus: 20150, signal 302601/404514 (executing program) 2023/10/25 09:14:39 fetching corpus: 20200, signal 302765/404514 (executing program) 2023/10/25 09:14:39 fetching corpus: 20250, signal 302937/404514 (executing program) 2023/10/25 09:14:39 fetching corpus: 20300, signal 303132/404514 (executing program) 2023/10/25 09:14:39 fetching corpus: 20350, signal 303292/404514 (executing program) 2023/10/25 09:14:40 fetching corpus: 20400, signal 303473/404514 (executing program) 2023/10/25 09:14:40 fetching corpus: 20450, signal 303668/404514 (executing program) 2023/10/25 09:14:40 fetching corpus: 20500, signal 303855/404514 (executing program) 2023/10/25 09:14:40 fetching corpus: 20550, signal 304080/404514 (executing program) 2023/10/25 09:14:40 fetching corpus: 20600, signal 304270/404514 (executing program) 2023/10/25 09:14:40 fetching corpus: 20650, signal 304496/404514 (executing program) 2023/10/25 09:14:40 fetching corpus: 20700, signal 304654/404514 (executing program) 2023/10/25 09:14:41 fetching corpus: 20750, signal 304793/404514 (executing program) 2023/10/25 09:14:41 fetching corpus: 20800, signal 304960/404514 (executing program) 2023/10/25 09:14:41 fetching corpus: 20850, signal 305104/404514 (executing program) 2023/10/25 09:14:42 fetching corpus: 20900, signal 305314/404514 (executing program) 2023/10/25 09:14:42 fetching corpus: 20950, signal 305469/404514 (executing program) 2023/10/25 09:14:42 fetching corpus: 21000, signal 305654/404514 (executing program) 2023/10/25 09:14:42 fetching corpus: 21050, signal 305818/404514 (executing program) 2023/10/25 09:14:42 fetching corpus: 21100, signal 306010/404514 (executing program) 2023/10/25 09:14:42 fetching corpus: 21150, signal 306141/404514 (executing program) 2023/10/25 09:14:42 fetching corpus: 21200, signal 306387/404514 (executing program) 2023/10/25 09:14:43 fetching corpus: 21250, signal 306552/404514 (executing program) 2023/10/25 09:14:43 fetching corpus: 21300, signal 306741/404514 (executing program) 2023/10/25 09:14:43 fetching corpus: 21350, signal 306923/404514 (executing program) 2023/10/25 09:14:43 fetching corpus: 21400, signal 307090/404514 (executing program) 2023/10/25 09:14:43 fetching corpus: 21450, signal 307284/404514 (executing program) 2023/10/25 09:14:43 fetching corpus: 21500, signal 307453/404514 (executing program) 2023/10/25 09:14:43 fetching corpus: 21550, signal 307644/404514 (executing program) 2023/10/25 09:14:44 fetching corpus: 21600, signal 307796/404514 (executing program) 2023/10/25 09:14:44 fetching corpus: 21650, signal 307952/404514 (executing program) 2023/10/25 09:14:44 fetching corpus: 21700, signal 308094/404514 (executing program) 2023/10/25 09:14:44 fetching corpus: 21750, signal 308244/404514 (executing program) 2023/10/25 09:14:44 fetching corpus: 21800, signal 308403/404514 (executing program) 2023/10/25 09:14:44 fetching corpus: 21850, signal 308580/404514 (executing program) 2023/10/25 09:14:45 fetching corpus: 21900, signal 308735/404514 (executing program) 2023/10/25 09:14:45 fetching corpus: 21950, signal 308897/404514 (executing program) 2023/10/25 09:14:45 fetching corpus: 22000, signal 309025/404514 (executing program) 2023/10/25 09:14:45 fetching corpus: 22050, signal 309223/404514 (executing program) 2023/10/25 09:14:45 fetching corpus: 22100, signal 309408/404514 (executing program) 2023/10/25 09:14:46 fetching corpus: 22150, signal 309584/404514 (executing program) 2023/10/25 09:14:46 fetching corpus: 22193, signal 309710/404515 (executing program) 2023/10/25 09:14:46 fetching corpus: 22193, signal 309710/404515 (executing program) 2023/10/25 09:14:48 starting 6 fuzzer processes 09:14:48 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x8a240, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[{0xffff, 0x2, 0x0, 0x2}, {0x7fff, 0x4, 0x4, 0x6}, {0xffe1, 0x1f, 0xdc, 0x2}, {0xe8c8, 0xb6, 0x3, 0x1}, {0x9, 0x9, 0x2, 0x3}, {0x100, 0x0, 0x1, 0x4}]}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f00000000c0)=0x1c0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000100), 0x6e, &(0x7f0000000400)=[{&(0x7f0000000180)=""/23, 0x17}, {&(0x7f00000001c0)=""/194, 0xc2}, {&(0x7f00000002c0)=""/108, 0x6c}, {&(0x7f0000000340)=""/156, 0x9c}], 0x4, &(0x7f0000000440)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xf8}, 0x120) r13 = bpf$ITER_CREATE(0x21, &(0x7f0000000580)={r2}, 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={r13, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000005c0)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, &(0x7f0000000600)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000640)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000680)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f00000006c0), &(0x7f0000000700), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000740)}}, 0x10) r17 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000980)=r16, 0x4) r18 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000009c0)={r14}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x8, 0x3, &(0x7f00000008c0)=@raw=[@exit, @alu={0x4, 0x0, 0x3, 0x6, 0x4, 0xfffffffffffffff4, 0xfffffffffffffff0}, @ldst={0x0, 0x0, 0x6, 0xb, 0x6, 0xffffffffffffffff, 0x4}], &(0x7f0000000900)='syzkaller\x00', 0x7ff, 0x30, &(0x7f0000000940)=""/48, 0x41000, 0x7a, '\x00', 0x0, 0x30, r17, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r16, r18, 0x5, 0x0, &(0x7f0000000a00)=[{0x5, 0x3, 0x4, 0x2}, {0x5, 0x2, 0x2, 0x2}, {0x1, 0x1, 0x5, 0xb}, {0x0, 0x5, 0x5, 0x6}, {0x5, 0x5, 0x4, 0x1}], 0x10, 0x401}, 0x90) r19 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c80)={0x11, 0x5, &(0x7f0000000b40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x3}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3}]}, &(0x7f0000000b80)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000000bc0)=""/4096, 0x41100, 0x0, '\x00', r15, 0x0, r10, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001bc0)={0x1, 0xd, 0x7, 0x3}, 0x10, 0x0, 0x0, 0x4, &(0x7f0000001c00)=[0x1], &(0x7f0000001c40)=[{0x1, 0x4, 0x1, 0x10914a67911c1af1}, {0x2, 0x5, 0x8, 0x4}, {0x5, 0x4, 0x2, 0xc}, {0x1, 0x3, 0x1}], 0x10, 0x8000}, 0x90) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000001e40)={@map=r2, 0x2e, 0x0, 0x7, &(0x7f0000001d40)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5, 0x0, &(0x7f0000001d80)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001dc0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001e00)=[0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001e80)={@map, r19, 0x11, 0x28, 0x0, @link_id=0xffffffffffffffff, r20}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002280)={r4, 0xe0, &(0x7f0000002180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000001fc0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3, &(0x7f0000002000)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000002040)=[0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000002080)=[{}], 0x8, 0x10, &(0x7f00000020c0), &(0x7f0000002100), 0x8, 0x10, 0x8, 0x8, &(0x7f0000002140)}}, 0x10) r23 = bpf$ITER_CREATE(0x21, &(0x7f00000022c0)={r8}, 0x8) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000002400)={{r9, 0xffffffffffffffff}, &(0x7f0000002380), &(0x7f00000023c0)='%d \x00'}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000024c0)={0x11, 0x17, &(0x7f0000001ec0)=@raw=[@printk={@pointer}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfff}, @printk={@pointer, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x10001}}, @generic={0x8, 0x4, 0x4, 0x7, 0x3}, @map_idx_val={0x18, 0x5, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x100}, @map_val={0x18, 0xb, 0x2, 0x0, r6, 0x0, 0x0, 0x0, 0x3ff}], &(0x7f0000001f80)='GPL\x00', 0x5, 0x0, 0x0, 0x41000, 0x3b, '\x00', r21, 0x0, r23, 0x8, &(0x7f0000002300)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000002340)={0x3, 0x1, 0xfffffffe, 0xf0b1}, 0x10, 0x0, 0x0, 0x4, &(0x7f0000002440)=[r24], &(0x7f0000002480)=[{0x0, 0x2, 0x4, 0x3}, {0x0, 0x3, 0xe, 0x2}, {0x3, 0x2, 0x3, 0x2}, {0x1, 0x2, 0xa, 0x5}], 0x10, 0x101}, 0x90) r25 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000025c0)=@generic={&(0x7f0000002580)='./file0\x00', 0x0, 0x8}, 0x18) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000002940)={r10, 0x20, &(0x7f0000002900)={&(0x7f00000027c0)=""/210, 0xd2, 0x0, &(0x7f00000028c0)=""/39, 0x27}}, 0x10) r27 = bpf$PROG_LOAD(0x5, &(0x7f0000002b40)={0x4, 0x10, &(0x7f0000002980)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x6}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 0x9}, @initr0={0x18, 0x0, 0x0, 0x0, 0xfffffffa, 0x0, 0x0, 0x0, 0x6}, @alu={0x4, 0x0, 0x3, 0x7, 0x7, 0x0, 0xfffffffffffffffc}, @exit, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x2}, @map_fd={0x18, 0x8, 0x1, 0x0, r12}]}, &(0x7f0000002a00)='syzkaller\x00', 0x6, 0x2, &(0x7f0000002a40)=""/2, 0x0, 0x9, '\x00', r15, 0x28, 0xffffffffffffffff, 0x8, &(0x7f0000002a80)={0x5, 0x1}, 0x8, 0x10, 0x0, 0x0, r22, r19, 0x4, &(0x7f0000002ac0)=[r23, r4, r2, r5], &(0x7f0000002b00)=[{0x0, 0x2, 0x3, 0x4}, {0x4, 0x2, 0x10, 0x9}, {0x1, 0x2, 0x6, 0xa}, {0x0, 0x2, 0xb, 0xa}], 0x10, 0xf07}, 0x90) r28 = bpf$MAP_CREATE(0x0, &(0x7f0000002c00)=@bloom_filter={0x1e, 0x59, 0x1, 0xcf58, 0x1002, 0x1, 0x6, '\x00', r21, r1, 0x1, 0x4, 0x3, 0x9}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000002d40)={0x6, 0x16, &(0x7f0000002600)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1}, [@ldst={0x3, 0x0, 0x4, 0x7, 0xb, 0x20, 0xfffffffffffffff0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r25}}, @map_idx={0x18, 0x11983ccfe0021ac2, 0x5, 0x0, 0x5}, @exit]}, &(0x7f00000026c0)='syzkaller\x00', 0x1442, 0x4, &(0x7f0000002700)=""/4, 0x41000, 0x1a, '\x00', 0x0, 0x28, r17, 0x8, &(0x7f0000002740)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000002780)={0x1, 0x8, 0xa2, 0x7f}, 0x10, r26, r27, 0x5, &(0x7f0000002c80)=[r8, r28], &(0x7f0000002cc0)=[{0x0, 0x5, 0x4, 0xb}, {0x2, 0x3, 0xd, 0x4}, {0x4, 0x3, 0xa, 0x8}, {0x3, 0x1, 0xc, 0x9}, {0x4, 0x5, 0xc, 0x1}], 0x10, 0x4fca}, 0x90) r29 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002f40)='cgroup.kill\x00', 0x0, 0x0) r30 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000003000)=@o_path={&(0x7f0000002fc0)='./file0\x00', 0x0, 0x4018, r13}, 0x18) r31 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000003040)={0x2, 0x4, 0x8, 0x1, 0x80, r5, 0x8920, '\x00', 0x0, r7, 0x3, 0x3, 0x4}, 0x48) r32 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000030c0)={0x2, 0x4, 0x8, 0x1, 0x80, r12, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x3, 0x2}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000031c0)={0x6, 0x3, &(0x7f0000002e00)=@raw=[@alu={0x4, 0x0, 0x3, 0x2, 0x1, 0xffffffffffffffe1, 0x8}, @map_idx={0x18, 0x4}], &(0x7f0000002e40)='syzkaller\x00', 0x101, 0x94, &(0x7f0000002e80)=""/148, 0x40f00, 0x0, '\x00', r21, 0x25, r29, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002f80)={0x5, 0x6, 0x8001, 0x1}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000003140)=[r9, r13, r30, r31, r32, r11], &(0x7f0000003180)=[{0x5, 0x1, 0x6, 0x1}, {0x0, 0x5, 0x2, 0x5}, {0x3, 0x5, 0xd, 0x6}], 0x10, 0x3f}, 0x90) recvmsg(r8, &(0x7f0000003740)={&(0x7f0000003280)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000003640)=[{&(0x7f0000003300)=""/243, 0xf3}, {&(0x7f0000003400)=""/174, 0xae}, {&(0x7f00000034c0)=""/36, 0x24}, {&(0x7f0000003500)=""/87, 0x57}, {&(0x7f0000003580)=""/176, 0xb0}], 0x5, &(0x7f00000036c0)=""/99, 0x63}, 0x12021) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003900)={0x11, 0xb, &(0x7f0000003780)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x7}, @ldst={0x0, 0x3, 0x2, 0x9, 0x1, 0x80, 0x10}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @call={0x85, 0x0, 0x0, 0x9a}]}, &(0x7f0000003800)='GPL\x00', 0x401, 0x3f, &(0x7f0000003840)=""/63, 0x40f00, 0x32, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000003880)={0xa, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000038c0)=[r7], 0x0, 0x10, 0x9}, 0x90) r33 = bpf$ITER_CREATE(0x21, &(0x7f0000003b00)={r7}, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003b80)={0x18, 0x5, &(0x7f00000039c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x716d}, [@exit, @exit]}, &(0x7f0000003a00)='syzkaller\x00', 0x8000, 0x92, &(0x7f0000003a40)=""/146, 0x41100, 0x40, '\x00', r21, 0x0, r3, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000003b40)=[r33], 0x0, 0x10, 0x2}, 0x90) 09:14:48 executing program 3: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0x20, &(0x7f00000003c0)={&(0x7f0000000280)=""/76, 0x4c, 0x0, &(0x7f0000000300)=""/174, 0xae}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x20, 0x11, &(0x7f0000000000)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x59db6af, 0x0, 0x0, 0x0, 0x8}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @map_val={0x18, 0x7, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7f}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x200}, @ldst={0x3, 0x1, 0x0, 0xa, 0x3, 0xffffffffffffffe0, 0xfffffffffffffff9}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @map_idx={0x18, 0x4, 0x5, 0x0, 0xc}, @map_idx_val={0x18, 0x4, 0x6, 0x0, 0x8}, @btf_id={0x18, 0x955eece3f59e4de7, 0x3, 0x0, 0x5}, @map_idx={0x18, 0x0, 0x5, 0x0, 0x2}], &(0x7f00000000c0)='GPL\x00', 0x8f, 0xec, &(0x7f0000000100)=""/236, 0x41000, 0x3, '\x00', 0x0, 0x15, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x5, 0xd, 0x9, 0x1f}, 0x10, r0, 0xffffffffffffffff, 0x3, 0x0, &(0x7f0000000440)=[{0x3, 0x4, 0x5}, {0x3, 0x5, 0x9}, {0x5, 0x3f, 0x6, 0xbbd90d0ba69de588}], 0x10, 0x7}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000940)={r1, 0xe0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000640)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0xa, 0x4, &(0x7f0000000680)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000700)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000740)=[{}], 0x8, 0x10, &(0x7f0000000780), &(0x7f00000007c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000800)}}, 0x10) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000980)=r0, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001b80)={0xffffffffffffffff, 0x20, &(0x7f0000001b40)={&(0x7f0000000a40)=""/4096, 0x1000, 0x0, &(0x7f0000001a40)=""/242, 0xf2}}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000001c00)={0x20, 0x0, &(0x7f0000000540), &(0x7f0000000580)='syzkaller\x00', 0xffffffc1, 0x65, &(0x7f00000005c0)=""/101, 0x41100, 0x0, '\x00', r2, 0x2d, r3, 0x8, &(0x7f00000009c0)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000000a00)={0x1, 0x7, 0x0, 0x7}, 0x10, r4, 0xffffffffffffffff, 0x3, 0x0, &(0x7f0000001bc0)=[{0x2, 0x1, 0xb, 0x6}, {0x5, 0x3, 0x7, 0x4}, {0x5, 0x3, 0x6, 0x5}], 0x10, 0x10000}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000001e40)={0x20, 0x7, &(0x7f0000001cc0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x6}, [@jmp={0x5, 0x1, 0xa, 0x5, 0x6, 0xfffffffffffffffe, 0xfffffffffffffffc}, @jmp={0x5, 0x1, 0x3, 0xa, 0x5, 0x100, 0x4}, @jmp={0x5, 0x0, 0x3, 0x7, 0x2, 0x2, 0x4}, @call={0x85, 0x0, 0x0, 0x6d}]}, &(0x7f0000001d00)='syzkaller\x00', 0x7, 0x0, 0x0, 0x41100, 0x6, '\x00', 0x0, 0x38, 0xffffffffffffffff, 0x8, &(0x7f0000001d40)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000001d80)={0x1, 0x5, 0x10001, 0x7}, 0x10, r0, r1, 0x2, &(0x7f0000001dc0)=[0x1], &(0x7f0000001e00)=[{0x0, 0x4, 0xa, 0x2}, {0x0, 0x1, 0x8, 0x5}], 0x10, 0x7fffffff}, 0x90) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000002140), 0x8) r7 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002200)=@bpf_tracing={0x1a, 0x9, &(0x7f0000001f00)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x5}, @call={0x85, 0x0, 0x0, 0x5e}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x800000}, @map_idx_val={0x18, 0x7, 0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0x8}], &(0x7f0000001f80)='GPL\x00', 0x80, 0xc7, &(0x7f0000001fc0)=""/199, 0x40f00, 0x1, '\x00', r2, 0x1a, 0xffffffffffffffff, 0x8, &(0x7f00000020c0)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000002100)={0x0, 0x1, 0x800, 0xfffffffa}, 0x10, 0x1eccf, r1, 0x2, &(0x7f0000002180)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x1, 0x1, r6], &(0x7f00000021c0)=[{0x4, 0x1, 0x6, 0x4}, {0x3, 0x5, 0xd, 0x1}], 0x10, 0x9}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000002400)={r6, 0x58, &(0x7f0000002380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000025c0)={0xffffffffffffffff, 0x20, &(0x7f0000002580)={&(0x7f0000002480)=""/47, 0x2f, 0x0, &(0x7f00000024c0)=""/151, 0x97}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000002680)={0x16, 0x9, &(0x7f00000022c0)=@raw=[@exit, @jmp={0x5, 0x0, 0x6, 0x3, 0x6, 0xffffffffffffffe0, 0xfffffffffffffff7}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @cb_func={0x18, 0x8, 0x4, 0x0, 0xfffffffffffffff9}, @exit, @jmp={0x5, 0x0, 0xb, 0x4, 0x1, 0xfffffffffffffffc}, @map_val={0x18, 0xa, 0x2, 0x0, r6, 0x0, 0x0, 0x0, 0x7}], &(0x7f0000002340)='GPL\x00', 0xca, 0x0, 0x0, 0x41100, 0x48, '\x00', r9, 0x13, r3, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002440)={0x3, 0x10, 0x1, 0x3}, 0x10, r10, r1, 0x5, 0x0, &(0x7f0000002600)=[{0x2, 0x1, 0xa}, {0x2, 0x2, 0x1, 0x9}, {0x5, 0x5, 0xb, 0xc}, {0x0, 0x2, 0x2, 0xa}, {0x0, 0x3, 0xb, 0xa}], 0x10, 0xffff}, 0x90) r11 = bpf$ITER_CREATE(0x21, &(0x7f0000002740)={r5}, 0x8) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000002780)=@base={0x9, 0x5, 0xffffff00, 0x6, 0x100, r6, 0xc17, '\x00', r2, r11, 0x0, 0x4, 0x5}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002ac0)={r5, 0xe0, &(0x7f00000029c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000002800)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, &(0x7f0000002840)=[0x0], &(0x7f0000002880)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000028c0)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000002900), &(0x7f0000002940), 0x8, 0x10, 0x8, 0x8, &(0x7f0000002980)}}, 0x10) r14 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002d40)={r8, 0xfffffff7, 0x18}, 0xc) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000002e00)={{r6, 0xffffffffffffffff}, &(0x7f0000002d80), &(0x7f0000002dc0)='%d \x00'}, 0x20) r16 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000002e40)={0x2, 0x4, 0x8, 0x1, 0x80, r11, 0x771, '\x00', r2, r11, 0x4, 0x5, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000002f40)={0x10, 0xc, &(0x7f0000002b00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x9}, [@call={0x85, 0x0, 0x0, 0xb5}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8000}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @map_idx_val={0x18, 0x5, 0x6, 0x0, 0xe, 0x0, 0x0, 0x0, 0x400}, @jmp={0x5, 0x1, 0x7, 0xa, 0x1, 0x80, 0x8}, @map_fd={0x18, 0x8, 0x1, 0x0, 0x1}]}, &(0x7f0000002b80)='GPL\x00', 0x7fff, 0xc2, &(0x7f0000002bc0)=""/194, 0x40f00, 0x18, '\x00', 0x0, 0x16, r3, 0x8, &(0x7f0000002cc0)={0x7, 0x5}, 0x8, 0x10, &(0x7f0000002d00)={0x1, 0xf, 0x5, 0x4}, 0x10, 0x0, 0xffffffffffffffff, 0x2, &(0x7f0000002ec0)=[r12, r12, r14, r6, r15, r11, r11, r16], &(0x7f0000002f00)=[{0x1, 0x1, 0xc}, {0x4, 0x2, 0x3, 0x3}], 0x10, 0xfffffffa}, 0x90) r17 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000003000)={0xffffffffffffffff, 0x9, 0x8}, 0xc) r18 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003280)={&(0x7f0000003140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x8b, 0x8b, 0x3, [@var={0x5, 0x0, 0x0, 0xe, 0x3, 0x1}, @datasec={0x6, 0x8, 0x0, 0xf, 0x3, [{0x5, 0x200, 0xffffffff}, {0x2, 0x1f, 0x80000001}, {0x4, 0x4, 0x6bd}, {0x1, 0x9, 0x40}, {0x5, 0x800, 0xde}, {0x5, 0xffffffff, 0x1}, {0x5, 0x8, 0x8001}, {0x4, 0x1, 0x1}], "5433a2"}, @typedef={0x9, 0x0, 0x0, 0x8, 0x1}]}, {0x0, [0x2e]}}, &(0x7f0000003200)=""/113, 0xa7, 0x71, 0x1, 0x7}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000033c0)={0xa, 0x5, &(0x7f0000003040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x81}, [@map_fd={0x18, 0x6, 0x1, 0x0, r17}]}, &(0x7f0000003080)='syzkaller\x00', 0x4, 0x57, &(0x7f00000030c0)=""/87, 0x41100, 0x41, '\x00', 0x0, 0x2a, r18, 0x8, &(0x7f00000032c0)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000003300)={0x3, 0x2, 0x5, 0x7fff}, 0x10, 0x0, 0xffffffffffffffff, 0x1, &(0x7f0000003340)=[r14], &(0x7f0000003380)=[{0x2, 0x1, 0x1, 0x9}], 0x10, 0x101}, 0x90) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000003480)={@map=0x1, r11, 0x25, 0x20, 0x0, @prog_id=r13}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000036c0)={0xc, 0x3, &(0x7f00000034c0)=@raw=[@call={0x85, 0x0, 0x0, 0x79}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @alu={0x4, 0x0, 0x0, 0x1, 0x9, 0x40, 0xffffffffffffffff}], &(0x7f0000003500)='syzkaller\x00', 0x81, 0x8e, &(0x7f0000003540)=""/142, 0xff621c87839e2427, 0x17, '\x00', r2, 0x28, r11, 0x8, &(0x7f0000003600)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000003640)={0x4, 0xd, 0x3f, 0x5f3a}, 0x10, 0xffffffffffffffff, r7, 0x3, 0x0, &(0x7f0000003680)=[{0x2, 0x3, 0x7, 0xa}, {0x0, 0x3, 0xc, 0xa}, {0x3, 0x5, 0x9, 0x7}], 0x10, 0x10001}, 0x90) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000004a00)={r11, 0x20, &(0x7f00000049c0)={&(0x7f00000038c0)=""/4096, 0x1000, 0x0, &(0x7f00000048c0)=""/218, 0xda}}, 0x10) r20 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000004d00)={0x6, 0x16, &(0x7f0000004a40)=@framed={{0x18, 0x0, 0x0, 0x0, 0xf59, 0x0, 0x0, 0x0, 0x8000}, [@jmp={0x5, 0x1, 0x5, 0xb, 0x3, 0x6, 0xfffffffffffffff0}, @map_idx={0x18, 0xa, 0x5, 0x0, 0x6}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8001}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r11}}, @ldst={0x2, 0x2, 0x0, 0x1, 0x2, 0x100, 0x4}, @call={0x85, 0x0, 0x0, 0x5a}, @func={0x85, 0x0, 0x1, 0x0, 0x6}]}, &(0x7f0000004b00)='GPL\x00', 0x81, 0xe1, &(0x7f0000004b40)=""/225, 0x40e00, 0x0, '\x00', r9, 0x25, r3, 0x8, &(0x7f0000004c40)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000004c80)={0x4, 0x3, 0x9, 0x20}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000004cc0)=[r14, r11, r16], 0x0, 0x10, 0x10000}, 0x90) r21 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000004dc0)={r8, 0xe, 0x18}, 0xc) r22 = bpf$MAP_CREATE(0x0, &(0x7f0000004e00)=@base={0x1a, 0x4a9, 0x101, 0x7ff, 0x1, r11, 0xeb, '\x00', r9, r11, 0x3, 0x5, 0x2}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000004e80)={r17, 0xffffffffffffffff}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000004f40)={0x1a, 0x5, &(0x7f0000003780)=@framed={{0x18, 0x0, 0x0, 0x0, 0xbf, 0x0, 0x0, 0x0, 0x553d}, [@func={0x85, 0x0, 0x1, 0x0, 0x5}, @alu={0x4, 0x1, 0xc, 0x2, 0x2, 0x80, 0x8}]}, &(0x7f00000037c0)='GPL\x00', 0x0, 0x5, &(0x7f0000003800)=""/5, 0x41100, 0x10, '\x00', r2, 0x2b, 0xffffffffffffffff, 0x8, &(0x7f0000003840)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000003880)={0x4, 0x5, 0x6, 0x4ff}, 0x10, r19, r20, 0x4, &(0x7f0000004ec0)=[r17, r15, r6, 0xffffffffffffffff, r21, r22, r23, r12], &(0x7f0000004f00)=[{0x2, 0x4, 0xc, 0x5}, {0x4, 0x5, 0x0, 0x5}, {0x1, 0x1, 0x7, 0x2}, {0x3, 0x3, 0xd, 0x8}], 0x10, 0x4}, 0x90) 09:14:48 executing program 2: perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0xfb, 0x5, 0x1, 0x6, 0x0, 0x8eb0, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x2, @perf_config_ext={0x420, 0x6}, 0x0, 0x0, 0xb3da, 0x6, 0x8, 0x8, 0x3f, 0x0, 0xfff, 0x0, 0x4}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0), 0x2, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000100)=@o_path={&(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x4000, r0}, 0x18) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='devices.list\x00', 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000180)='blkio.bfq.io_service_time\x00', 0x0, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f00000001c0)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x80, 0x9, 0x7, 0x8, 0x0, 0x9, 0x80000, 0xa, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x100, 0x4, @perf_config_ext={0x537, 0x8000000000000000}, 0x204, 0x0, 0x3, 0x8, 0xff, 0xf57, 0xfffa, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r3) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='spmi_write_begin\x00'}, 0x10) r6 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)=@o_path={&(0x7f0000000280)='./file0/file0\x00', 0x0, 0x6008, r5}, 0x18) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000380)=r6) r7 = perf_event_open$cgroup(&(0x7f0000000400)={0x5, 0x80, 0x9, 0x0, 0x40, 0x3, 0x0, 0xff, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x401, 0x9a83c91a70cac23, @perf_bp={&(0x7f00000003c0), 0x1}, 0xb991, 0x7f, 0x1, 0x6, 0x21, 0x3, 0x1, 0x0, 0x2, 0x0, 0x80}, r1, 0xc, r3, 0xd) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40082404, &(0x7f0000000480)) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000500)={r2, &(0x7f00000004c0)="eda61b2b142188ae7bbf0516414f83ec70d50ec5bdf00d5a144e82307b846a55f39fe7d54f66b3425fc0bf92070d952b3380aa9a3a"}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000540)={r3, 0xffffffffffffffff}, 0x4) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000600)={{r8}, &(0x7f0000000580), &(0x7f00000005c0)='%d \x00'}, 0x20) r9 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)={0x2, 0x4, 0x8, 0x1, 0x80, r1, 0x9, '\x00', 0x0, r3, 0x3, 0x1, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x18, 0x17, &(0x7f0000000640)=@raw=[@jmp={0x5, 0x0, 0x6, 0x9, 0x7, 0xc, 0x4}, @call={0x85, 0x0, 0x0, 0x8a}, @printk={@pointer, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x3}}, @exit, @jmp={0x5, 0x0, 0x0, 0x0, 0x4, 0x50, 0x8}, @initr0={0x18, 0x0, 0x0, 0x0, 0x2ae, 0x0, 0x0, 0x0, 0xf22}, @printk={@pointer, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xfffffbff}}, @call={0x85, 0x0, 0x0, 0x70}], &(0x7f0000000700)='syzkaller\x00', 0x1, 0x4b, &(0x7f0000000740)=""/75, 0x41000, 0x40, '\x00', 0x0, 0x22, r1, 0x8, &(0x7f00000007c0)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000800)={0x4, 0xa, 0x80, 0x1}, 0x10, 0x0, r2, 0x2, &(0x7f00000008c0)=[r9, r3, r3, r1, r3], &(0x7f0000000900)=[{0x0, 0x1, 0xc, 0x3}, {0x2, 0x5, 0x7}], 0x10, 0x9}, 0x90) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x10) r10 = openat$cgroup_ro(r3, &(0x7f0000001ac0)='cgroup.stat\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001bc0)={0x18, 0xe, &(0x7f0000000a00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x3}, [@printk={@integer, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xb34}}, @call={0x85, 0x0, 0x0, 0x4e}, @map_val={0x18, 0x0, 0x2, 0x0, r3}]}, &(0x7f0000000a80)='syzkaller\x00', 0x9, 0x1000, &(0x7f0000000ac0)=""/4096, 0x41100, 0x0, '\x00', 0x0, 0x0, r10, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000001b00)=[r8, r8], &(0x7f0000001b40)=[{0x4, 0x1, 0x1, 0x2}, {0x3, 0x1, 0x9, 0xe}, {0x3, 0x5, 0x10, 0x6}, {0x1, 0x4, 0x0, 0x1}, {0x1, 0x4, 0xc, 0x2}, {0x3, 0x1, 0xc}, {0x5, 0x4, 0x4, 0x4}], 0x10, 0xffffffe0}, 0x90) r11 = openat$cgroup_ro(r1, &(0x7f0000001c80)='blkio.bfq.io_service_bytes_recursive\x00', 0x0, 0x0) openat$cgroup_ro(r11, &(0x7f0000001cc0)='cpuset.effective_cpus\x00', 0x0, 0x0) r12 = openat$cgroup(r8, &(0x7f0000001d00)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r12, &(0x7f0000001d40)='devices.list\x00', 0x0, 0x0) r13 = bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=@base={0x1d, 0x2, 0x8, 0x8, 0x2481, 0xffffffffffffffff, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x2}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002040)={0x11, 0x18, &(0x7f0000001e00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1}, [@map_fd={0x18, 0xb, 0x1, 0x0, r13}, @btf_id={0x18, 0xe, 0x3, 0x0, 0x2}, @func={0x85, 0x0, 0x1, 0x0, 0x2}, @alu={0x7, 0x1, 0xd, 0x3, 0x9, 0x100, 0x1}, @printk={@integer, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x53e1c36b}}, @cb_func={0x18, 0x6, 0x4, 0x0, 0xfffffffffffffff9}, @cb_func={0x18, 0x3, 0x4, 0x0, 0x2}, @jmp={0x5, 0x1, 0x8, 0x4, 0x0, 0x8, 0x8}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xffffffff}]}, &(0x7f0000001ec0)='syzkaller\x00', 0x7, 0x72, &(0x7f0000001f00)=""/114, 0x41000, 0x80, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001f80)={0x0, 0x7, 0xe782}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000001fc0)=[r3], &(0x7f0000002000)=[{0x5, 0x2, 0x10, 0x2}, {0x3, 0x2, 0x6, 0x8}, {0x0, 0x4, 0x1, 0x6}], 0x10, 0x1}, 0x90) r14 = perf_event_open$cgroup(&(0x7f0000002100)={0x4, 0x80, 0x6, 0x40, 0xd9, 0xff, 0x0, 0x8, 0x2000, 0x4, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x6, 0x4, @perf_config_ext={0x1, 0xfffffffffffffff9}, 0x8820, 0x3, 0x1f, 0x9, 0x45f, 0x761, 0x1, 0x0, 0xfffffffe, 0x0, 0x7f}, 0xffffffffffffffff, 0xb, r4, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r14, 0x40082404, &(0x7f0000002180)) perf_event_open(&(0x7f0000002200)={0x5, 0x80, 0x4, 0xb, 0x8, 0x1, 0x0, 0x6, 0x80400, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xf5, 0x4, @perf_bp={&(0x7f00000021c0), 0x1}, 0xc32a, 0x7fff, 0x4, 0x2, 0x2, 0xfffffe00, 0x2, 0x0, 0x5, 0x0, 0x8}, 0x0, 0x10, 0xffffffffffffffff, 0x2) 09:14:48 executing program 1: bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000300)={&(0x7f0000000000)="51a939eae94f1a043caf5a25c71c679b177ccfbbac4d094fb74cfd8ff392d6e6f206397e8a9401eb252012e71aacc29108fa", &(0x7f0000000040)=""/236, &(0x7f0000000140)="b009c0ffa5054c9d0e319a1944661b7c032adf43e4d409fffb18e8d9538c2b49991eb57a28ce3499bfa9212125f1e908d9c1385696c830df0e60357c3b5f594517561a391e65b6beefa604c72cea800dabef38664a2d524fb5a10e4208d3712c41f982be4a93e6582a7d87084a14b7f31c51c620e1a2add92cf0b41ee9e70b0ebf9ffd29ac387b9cc7a50381c423618b821d910de5cfc351abc5507a6c515ddc5226627efa03402c5cfc4e7efa15e60788f53fe5240a06c27d892042ae9cbfe1f6dd2fcf10476fe32864592362b21a41032711629c0b95f8c4468630e95e209cc064b9c8", &(0x7f0000000240)="b474b494802c729eff55547bff752f23c79ae568b16b3b34d5a3d2e0a8f11fe6bebae15b941d6e5e89ae369417b6bd602b33db051ffbda16e27b0fa11d760958988c6f5a840a8fd1c6c79474e9beae4352bc5828ddd8134c5727377f3d2f2bf9c5655adb15f8d575eb69d4e2a84c2d0fb72b4bc29f7eb9353bdaa57ecdd855a19d028a995a2fe63b5b81f8cfd994488fcbb2e2b695b56a855c6995c88037367c962ba45e7e65b3b16d3cda3c19d4e5", 0x8, 0x1}, 0x38) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x5, 0x4}, 0x48) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500), 0x4) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x18, 0x7, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xd809, 0x0, 0x0, 0x0, 0x4}, [@exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}]}, &(0x7f0000000400)='syzkaller\x00', 0x10000, 0xa5, &(0x7f0000000440)=""/165, 0x40f00, 0x2, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000540)={0x1, 0xa, 0x7fff}, 0x10, 0x0, 0x0, 0x7, &(0x7f0000000580)=[r0, r0, r0], &(0x7f00000005c0)=[{0x1, 0x5, 0xc, 0x8}, {0x5, 0x4, 0xd, 0x8}, {0x5, 0x4, 0x10, 0xa}, {0x3, 0x2, 0x6, 0xf}, {0x3, 0x4, 0x4, 0x6}, {0x2, 0x1, 0x1, 0x6}, {0x3, 0x1, 0xd}], 0x10, 0xffff8001}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a40)={r2, 0xe0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, &(0x7f00000007c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000800)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000840)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f0000000880), &(0x7f00000008c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000900)}}, 0x10) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000a80), 0x8) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000b40), 0x8) r7 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000c40)=@bpf_ext={0x1c, 0x4, &(0x7f0000000700)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x5}]}, &(0x7f0000000740)='GPL\x00', 0x9, 0x0, 0x0, 0x41000, 0x8, '\x00', r3, 0x0, r5, 0x8, &(0x7f0000000ac0)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000000b00)={0x4, 0xb, 0x2, 0x2}, 0x10, 0x2720d, r2, 0x5, &(0x7f0000000b80)=[r6, r0], &(0x7f0000000bc0)=[{0x5, 0x3, 0x6, 0x3}, {0x5, 0x2, 0x2, 0x7}, {0x2, 0x2, 0x9, 0x6}, {0x2, 0x5, 0xa, 0x4}, {0x4, 0x4, 0x10, 0x9}], 0x10, 0xffffffff}, 0x90) write$cgroup_subtree(r5, &(0x7f0000000d00)={[{0x2b, 'net_cls'}, {0x2b, 'hugetlb'}, {0x2d, 'perf_event'}, {0x2b, 'rdma'}, {0x2b, 'perf_event'}, {0x2b, 'net_prio'}]}, 0x3a) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000d40)={r0, 0xffffffffffffffff}, 0x4) r9 = bpf$ITER_CREATE(0x21, &(0x7f0000000f80)={r5}, 0x8) r10 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000fc0)={0xffffffffffffffff, 0x1}, 0xc) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000001080)={0x11, 0x19, &(0x7f0000000d80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x20}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}, @alu={0x4, 0x1, 0x9, 0x4, 0xa, 0xfffffffffffffff8, 0xfffffffffffffffc}, @jmp={0x5, 0x1, 0x1, 0x8, 0xb, 0xfffffffffffffff4, 0x1}, @map_val={0x18, 0x3, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0xe3b}, @map_val={0x18, 0x4, 0x2, 0x0, r8, 0x0, 0x0, 0x0, 0x8}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9d}]}, &(0x7f0000000e80)='syzkaller\x00', 0x0, 0x54, &(0x7f0000000ec0)=""/84, 0x41100, 0x13, '\x00', 0x0, 0x3f, 0xffffffffffffffff, 0x8, &(0x7f0000000f40)={0x4, 0x1}, 0x8, 0x10, 0x0, 0x0, r4, r2, 0x4, &(0x7f0000001000)=[r5, r6, 0xffffffffffffffff, r9, r10], &(0x7f0000001040)=[{0x4, 0x2, 0x3, 0xa}, {0x5, 0x4, 0xe}, {0x5, 0x1, 0x3, 0x9}, {0x0, 0x1, 0x7, 0x4}], 0x10, 0x5}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000001480)={0x7, 0x15, &(0x7f0000001140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x7f}, [@call={0x85, 0x0, 0x0, 0x2f}, @alu={0x4, 0x1, 0x0, 0x4, 0xa, 0x10, 0x1}, @alu={0x7, 0x0, 0x1, 0x2, 0x8, 0x8, 0xfffffffffffffff0}, @func={0x85, 0x0, 0x1, 0x0, 0x6}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffe00}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r5}}, @call={0x85, 0x0, 0x0, 0xa7}]}, &(0x7f0000001200)='syzkaller\x00', 0x4, 0xd8, &(0x7f0000001240)=""/216, 0x41000, 0x8, '\x00', r3, 0x22, 0xffffffffffffffff, 0x8, &(0x7f0000001340)={0x4, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, r11, 0x9, &(0x7f0000001380)=[r10, r8, r0], &(0x7f00000013c0)=[{0x0, 0x4, 0x10, 0x3}, {0x3, 0x2, 0x1, 0x2}, {0x0, 0x1, 0x8, 0x3}, {0x2, 0x5, 0x2, 0x3}, {0x5, 0x4, 0x4, 0xc}, {0x3, 0x2, 0x10, 0x6}, {0x1, 0x4, 0x6, 0x6}, {0x2, 0x2, 0x3}, {0x3, 0x3, 0x2, 0xa}], 0x10, 0x202}, 0x90) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000001540)=@bloom_filter={0x1e, 0x20, 0x40, 0x7fff, 0x18, 0x1, 0x9, '\x00', r3, 0xffffffffffffffff, 0x2, 0x5, 0x4, 0xc}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001640)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f00000015c0), &(0x7f0000001600)='%d \x00'}, 0x20) bpf$PROG_BIND_MAP(0x23, &(0x7f0000001680)={r9, r13}, 0xc) write$cgroup_type(r6, &(0x7f00000016c0), 0x9) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000001700)={r10, 0xffffffffffffffff}, 0x4) r15 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=@base={0x12, 0x101, 0x53, 0x800, 0x2, r14, 0x2, '\x00', r3, 0xffffffffffffffff, 0x3, 0x0, 0x4}, 0x48) write$cgroup_subtree(r7, &(0x7f00000017c0)={[{0x2b, 'perf_event'}, {0x2b, 'blkio'}, {0x2d, 'cpuset'}, {0x2b, 'net_prio'}, {0x2d, 'perf_event'}, {0x2d, 'perf_event'}, {0x2b, 'io'}, {0x2b, 'net'}, {0x2d, 'net_cls'}, {0x2b, 'rdma'}]}, 0x55) r16 = openat$cgroup_subtree(r6, &(0x7f0000001840), 0x2, 0x0) write$cgroup_subtree(r16, &(0x7f0000001880)={[{0x2d, 'pids'}, {0x2d, 'rdma'}, {0x2b, 'rdma'}, {0x2d, 'hugetlb'}, {0x2b, 'net_cls'}, {0x2d, 'cpuset'}]}, 0x2c) r17 = bpf$MAP_CREATE(0x0, &(0x7f0000001ac0)=@bloom_filter={0x1e, 0x4, 0x7, 0x6, 0x202, r8, 0x12b, '\x00', r3, 0xffffffffffffffff, 0x5, 0x2, 0x2, 0xe}, 0x48) r18 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001b80)=@o_path={&(0x7f0000001b40)='./file0\x00', 0x0, 0x4004, r12}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001c40)={0x6, 0x14, &(0x7f00000018c0)=@raw=[@printk, @map_val={0x18, 0x1, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}, @jmp={0x5, 0x0, 0x0, 0xa, 0x6, 0x6, 0x4}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0xf, 0x0, 0x0, 0x0, 0x7ff}, @alu={0x4, 0x0, 0x6, 0x0, 0x5, 0x100, 0xffffffffffffffff}, @alu={0x7, 0x1, 0xa, 0x1, 0x0, 0x1, 0x10}, @cb_func={0x18, 0x4, 0x4, 0x0, 0x7}, @map_fd={0x18, 0x7, 0x1, 0x0, r13}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}], &(0x7f0000001980)='syzkaller\x00', 0x9, 0x7e, &(0x7f00000019c0)=""/126, 0x40f00, 0x4, '\x00', r3, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001a40)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000001a80)={0x2, 0xb, 0x6, 0xa01}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000001bc0)=[r15, r17, 0x1, r18], &(0x7f0000001c00)=[{0x1, 0x4, 0x10, 0x1}], 0x10, 0x42000}, 0x90) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000002040)={r1, 0x20, &(0x7f0000002000)={&(0x7f0000001f40)=""/18, 0x12, 0x0, &(0x7f0000001f80)=""/105, 0x69}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000020c0)={0x3, 0x12, &(0x7f0000001d00)=@raw=[@alu={0x7, 0x0, 0x8, 0x4, 0xb, 0xfffffffffffffff8, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0xe, 0x0, 0x0, 0x0, 0xc001}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1f}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r18}}, @func={0x85, 0x0, 0x1, 0x0, 0x3}], &(0x7f0000001dc0)='syzkaller\x00', 0x8, 0x82, &(0x7f0000001e00)=""/130, 0x41000, 0x43, '\x00', r3, 0x24, 0xffffffffffffffff, 0x8, &(0x7f0000001ec0)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000001f00)={0x1, 0xe, 0x1ff, 0x7fffffff}, 0x10, r19, 0xffffffffffffffff, 0x3, 0x0, &(0x7f0000002080)=[{0x2, 0x1, 0x1, 0x4}, {0x5, 0x3, 0xe, 0x6}, {0x0, 0x1, 0x9, 0x1}], 0x10, 0x6}, 0x90) write$cgroup_subtree(r6, &(0x7f0000002180)={[{0x2b, 'devices'}, {0x2b, 'cpuset'}, {0x2d, 'rdma'}, {0x2d, 'blkio'}, {0x2d, 'net'}, {0x2d, 'rdma'}, {0x2d, 'cpuset'}, {0x2d, 'cpuset'}, {0x6, 'perf_event'}]}, 0x45) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002580)={0x18, 0x15, &(0x7f0000002240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x5}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1}}, @map_val={0x18, 0xb, 0x2, 0x0, r18}, @exit, @generic={0x0, 0xb, 0x6, 0x2}, @jmp={0x5, 0x1, 0x5, 0x2, 0x1, 0xffffffffffffffe0, 0x8}]}, &(0x7f0000002300)='GPL\x00', 0x1, 0x1d, &(0x7f0000002340)=""/29, 0x40f00, 0x57, '\x00', r3, 0x0, r5, 0x8, &(0x7f0000002380)={0x4, 0x5}, 0x8, 0x10, &(0x7f00000023c0)={0x3, 0x4, 0x4596, 0x7f}, 0x10, 0x0, 0x0, 0x6, &(0x7f00000024c0)=[0xffffffffffffffff, r5, r13, r6], &(0x7f0000002500)=[{0x5, 0x2, 0x9, 0xf}, {0x0, 0x5, 0x7, 0x7}, {0x1, 0x3, 0x9}, {0x5, 0x2, 0x5, 0x6}, {0x4, 0x2, 0x1, 0x8}, {0x2, 0x5, 0x3}], 0x10, 0xfffff687}, 0x90) 09:14:48 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$cgroup(r0, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000100)='blkio.bfq.io_queued_recursive\x00', 0x0, 0x0) r4 = openat$cgroup_ro(r0, &(0x7f0000000140)='cgroup.kill\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r3, &(0x7f0000000200)='memory.numa_stat\x00', 0x0, 0x0) r6 = perf_event_open$cgroup(&(0x7f0000000180)={0x1, 0x80, 0x8, 0xaa, 0x6, 0x0, 0x0, 0x6, 0x8e131, 0x6, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0xfff, 0x1, @perf_config_ext={0x895}, 0x80401, 0x5, 0x1, 0x6, 0x9, 0x3ff, 0x8, 0x0, 0x1, 0x0, 0xffffffffffffffff}, r0, 0x8, r5, 0x1) openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r7 = openat$cgroup_ro(r5, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x80, 0x4, 0x7, 0x52, 0x1, 0x0, 0x9531, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x9a, 0x7fffffff}, 0x0, 0x5, 0xf8c, 0x3, 0x8001, 0x8001, 0x7, 0x0, 0x8, 0x0, 0xfff}, r0, 0xb, r6, 0x4) perf_event_open$cgroup(&(0x7f0000000380)={0x0, 0x80, 0x6, 0x6, 0x3f, 0x6, 0x0, 0xad, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000340), 0xb}, 0x10205, 0x5, 0x9, 0x0, 0x5, 0x5, 0x78, 0x0, 0x1, 0x0, 0x1f}, r1, 0x10, 0xffffffffffffffff, 0x3) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_netprio_ifpriomap(r8, &(0x7f0000000440), 0x2, 0x0) r9 = openat$cgroup_ro(r5, &(0x7f0000000480)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) r10 = openat$cgroup(r4, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) r11 = openat$cgroup_ro(r10, &(0x7f0000000500)='cpuacct.usage_sys\x00', 0x0, 0x0) r12 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000540)=0xffffffffffffffff, 0x4) bpf$ITER_CREATE(0x21, &(0x7f0000000580)={r12}, 0x8) openat$cgroup_ro(r5, &(0x7f00000005c0)='blkio.bfq.dequeue\x00', 0x0, 0x0) r13 = openat$cgroup(r7, &(0x7f0000000600)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r13, &(0x7f0000000640)='cpuacct.usage_sys\x00', 0x0, 0x0) r14 = openat$cgroup_ro(r13, &(0x7f0000000680)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) r15 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x15, 0x6, &(0x7f00000006c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffb, 0x0, 0x0, 0x0, 0xff}, [@func={0x85, 0x0, 0x1, 0x0, 0x5}, @initr0={0x18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x5}]}, &(0x7f0000000700)='syzkaller\x00', 0xfffffffe, 0xef, &(0x7f0000000740)=""/239, 0x41000, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000840)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000000880)={0x5, 0x8, 0x4}, 0x10, 0xffffffffffffffff, r9, 0x4, &(0x7f00000008c0)=[r7, 0xffffffffffffffff, r3, 0x1], &(0x7f0000000900)=[{0x0, 0x4, 0xe, 0x7}, {0x2, 0x1, 0x6, 0x4}, {0x4, 0x3, 0xe}, {0x4, 0x4, 0x3, 0x7}], 0x10, 0x3}, 0x90) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000a00)={r15, r5}, 0xc) r16 = openat$cgroup(r11, &(0x7f0000000a40)='syz1\x00', 0x200002, 0x0) r17 = openat$cgroup_ro(r16, &(0x7f0000000a80)='blkio.bfq.io_service_time\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000b00)=@o_path={&(0x7f0000000ac0)='./file0\x00', 0x0, 0x8, r14}, 0x18) write$cgroup_subtree(r17, &(0x7f0000000b40)={[{0x2d, 'net_cls'}, {0x2d, 'rdma'}, {0x2d, 'cpuacct'}]}, 0x18) openat$cgroup_int(r0, &(0x7f0000000b80)='hugetlb.1GB.rsvd.limit_in_bytes\x00', 0x2, 0x0) 09:14:48 executing program 5: ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000000)={'ip6tnl0\x00'}) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000040)={'bridge0\x00'}) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f00000000c0)=0x1ff) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='bcache_btree_write\x00', r0}, 0x10) r2 = perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x81, 0x3, 0x3f, 0x9, 0x0, 0xac22, 0x41f598530338fb57, 0xa, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x9}, 0x8020c, 0x5, 0x8, 0x8, 0x5, 0x1, 0x4, 0x0, 0x3f, 0x0, 0x4df}, 0x0, 0x10, r1, 0x8) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000200)) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x9, 0xd7, 0xf7, 0x7, 0x0, 0x5, 0x4800, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x51, 0x2, @perf_config_ext={0x0, 0x4}, 0x10000, 0x75, 0x6, 0x0, 0x6, 0x2, 0x0, 0x0, 0x7, 0x0, 0x3ff}, 0x0, 0xd, 0xffffffffffffffff, 0x8) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x3, 0x0) r4 = perf_event_open(&(0x7f0000000340)={0x3, 0x80, 0xff, 0x3, 0x83, 0x8, 0x0, 0xffffffff, 0x40000, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300), 0x2}, 0x60, 0x80000000, 0x43c34d71, 0x8, 0x8, 0x5, 0xb4e, 0x0, 0x10001, 0x0, 0x994a000000000000}, 0x0, 0x5, r2, 0x8) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$TUNSETTXFILTER(r5, 0x400454d1, &(0x7f0000000400)={0x0, 0x3, [@local, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x29}, @random="0cc617c51629"]}) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1e, 0x6, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2b, 0x0, 0x0, 0x0, 0x100}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x800}, @generic={0x40, 0xc, 0x0, 0x1f, 0x6}]}, &(0x7f0000000480)='GPL\x00', 0x4, 0xff, &(0x7f00000004c0)=""/255, 0x1e00, 0x23, '\x00', 0x0, 0xf, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f00000005c0)={0x0, 0x7, 0x8, 0x100}, 0x10, 0xffffffffffffffff, r0, 0x4, 0x0, &(0x7f0000000600)=[{0x4, 0x4, 0x5, 0x2}, {0x0, 0x5, 0x0, 0x2}, {0x0, 0x1, 0x3, 0xb}, {0x0, 0x2, 0x10, 0x1}], 0x10, 0x4}, 0x90) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000700)=r6, 0x4) ioctl$TUNDETACHFILTER(r5, 0x401054d6, 0x0) r7 = openat$cgroup_ro(r0, &(0x7f0000000740)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780), 0xa2482, 0x0) ioctl$TUNSETLINK(r8, 0x400454cd, 0x1) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x3) r9 = openat$cgroup_ro(r0, &(0x7f00000007c0)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r9, 0x400454cb, 0x0) r10 = perf_event_open(&(0x7f0000000800)={0x7, 0x80, 0x2, 0x20, 0x9, 0x1, 0x0, 0x1, 0x20000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x8}, 0x14, 0x100000000, 0x7, 0x7, 0x5, 0x8, 0x8, 0x0, 0x3a5, 0x0, 0x4}, 0x0, 0x7, r4, 0x8) r11 = perf_event_open(&(0x7f0000000900)={0x2, 0x80, 0x0, 0xc5, 0x0, 0x4, 0x0, 0x7, 0x10810, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0xffffffff, 0x2, @perf_config_ext={0x3, 0x46f71324}, 0x89308, 0xfffffffffffffff9, 0x0, 0x8, 0x8000000000000000, 0x322b, 0x2, 0x0, 0x81, 0x0, 0x6}, 0x0, 0x5, r10, 0x8) perf_event_open$cgroup(&(0x7f0000000880)={0x3, 0x80, 0x9, 0x2, 0xf6, 0xde, 0x0, 0xffffffffffff5016, 0x2000, 0xc, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, @perf_config_ext={0x0, 0x5}, 0x88, 0x8, 0x2, 0x1, 0x400, 0x0, 0x40, 0x0, 0x8001, 0x0, 0x9}, r7, 0xf, r11, 0x5) r12 = openat$cgroup_ro(r7, &(0x7f0000000980)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$TUNSETDEBUG(r12, 0x400454c9, &(0x7f00000009c0)=0x6) ioctl$TUNATTACHFILTER(r5, 0x401054d5, &(0x7f0000000a80)={0x9, &(0x7f0000000a00)=[{0x3ff, 0xc, 0xe8, 0x3}, {0x8001, 0x3, 0x1, 0xfffffff9}, {0x101, 0x40, 0x48, 0x7}, {0x4, 0x20, 0x3f, 0x7}, {0x7, 0x1, 0x81, 0x1}, {0x6, 0x9c, 0xc1, 0x2}, {0x8001, 0x7, 0x7, 0x80000000}, {0x9, 0x6e, 0x9, 0x5}, {0xc10a, 0x2, 0x2, 0x97}]}) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000b00)={0x3, &(0x7f0000000ac0)=[{0x5, 0x1b, 0x6f, 0x9}, {0x458, 0x7, 0x1, 0xb1b4}, {0x8, 0xee, 0xa7, 0x1}]}) socketpair(0x2a, 0x2, 0x8, &(0x7f0000000b40)) perf_event_open(&(0x7f0000000b80)={0x2, 0x80, 0x4, 0x80, 0xff, 0x0, 0x0, 0x1, 0x4, 0x7, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x4, 0x2, @perf_config_ext={0x7, 0x3f}, 0x0, 0x4, 0x4788, 0x3, 0x2, 0x7, 0x0, 0x0, 0xcd01, 0x0, 0x7}, 0xffffffffffffffff, 0x3, r0, 0x8) [ 177.067531][ T5035] syz-fuzzer[5035]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 178.151428][ T5076] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 178.170109][ T5082] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 178.178726][ T5082] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 178.198796][ T5082] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 178.211818][ T5085] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 178.226993][ T5079] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 178.233410][ T5087] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 178.243350][ T5088] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 178.243471][ T5079] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 178.250927][ T5088] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 178.267268][ T5085] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 178.276583][ T5085] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 178.277035][ T5090] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 178.284852][ T5085] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 178.298717][ T5088] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 178.300213][ T5085] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 178.313301][ T5085] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 178.322379][ T5088] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 178.332105][ T5085] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 178.332984][ T5087] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 178.347658][ T5088] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 178.355600][ T5088] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 178.363409][ T5087] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 178.371599][ T5087] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 178.379067][ T5088] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 178.388197][ T5085] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 178.388663][ T5087] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 178.428878][ T5078] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 178.437524][ T5078] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 178.445607][ T5078] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 178.587888][ T5082] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 178.596671][ T5082] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 178.604713][ T5082] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 178.613460][ T5082] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 178.621896][ T5082] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 178.635964][ T5082] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 179.368854][ T5073] chnl_net:caif_netlink_parms(): no params data found [ 179.792478][ T5083] chnl_net:caif_netlink_parms(): no params data found [ 179.815400][ T5072] chnl_net:caif_netlink_parms(): no params data found [ 179.979520][ T5071] chnl_net:caif_netlink_parms(): no params data found [ 180.052872][ T5070] chnl_net:caif_netlink_parms(): no params data found [ 180.075770][ T5073] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.084038][ T5073] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.091622][ T5073] bridge_slave_0: entered allmulticast mode [ 180.100674][ T5073] bridge_slave_0: entered promiscuous mode [ 180.212596][ T5073] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.219972][ T5073] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.228082][ T5073] bridge_slave_1: entered allmulticast mode [ 180.235879][ T5073] bridge_slave_1: entered promiscuous mode [ 180.458688][ T5078] Bluetooth: hci0: command 0x0409 tx timeout [ 180.465267][ T5078] Bluetooth: hci3: command 0x0409 tx timeout [ 180.471888][ T5085] Bluetooth: hci1: command 0x0409 tx timeout [ 180.477262][ T5082] Bluetooth: hci2: command 0x0409 tx timeout [ 180.489439][ T5083] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.496724][ T5083] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.504640][ T5083] bridge_slave_0: entered allmulticast mode [ 180.513159][ T5083] bridge_slave_0: entered promiscuous mode [ 180.547538][ T5082] Bluetooth: hci4: command 0x0409 tx timeout [ 180.551796][ T5072] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.561632][ T5072] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.569063][ T5072] bridge_slave_0: entered allmulticast mode [ 180.576876][ T5072] bridge_slave_0: entered promiscuous mode [ 180.591275][ T5073] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 180.611467][ T5083] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.620022][ T5083] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.627859][ T5083] bridge_slave_1: entered allmulticast mode [ 180.635675][ T5083] bridge_slave_1: entered promiscuous mode [ 180.663404][ T5093] chnl_net:caif_netlink_parms(): no params data found [ 180.714488][ T5082] Bluetooth: hci5: command 0x0409 tx timeout [ 180.730715][ T5072] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.738065][ T5072] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.745299][ T5072] bridge_slave_1: entered allmulticast mode [ 180.753773][ T5072] bridge_slave_1: entered promiscuous mode [ 180.765223][ T5073] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 180.868803][ T5083] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 180.957824][ T5071] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.965241][ T5071] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.972856][ T5071] bridge_slave_0: entered allmulticast mode [ 180.982093][ T5071] bridge_slave_0: entered promiscuous mode [ 180.994633][ T5083] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 181.056306][ T5070] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.063995][ T5070] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.071574][ T5070] bridge_slave_0: entered allmulticast mode [ 181.079711][ T5070] bridge_slave_0: entered promiscuous mode [ 181.093925][ T5070] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.101244][ T5070] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.108601][ T5070] bridge_slave_1: entered allmulticast mode [ 181.116362][ T5070] bridge_slave_1: entered promiscuous mode [ 181.149907][ T5072] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 181.165715][ T5073] team0: Port device team_slave_0 added [ 181.178735][ T5073] team0: Port device team_slave_1 added [ 181.185146][ T5071] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.193488][ T5071] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.201506][ T5071] bridge_slave_1: entered allmulticast mode [ 181.210740][ T5071] bridge_slave_1: entered promiscuous mode [ 181.300528][ T5072] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 181.380497][ T5083] team0: Port device team_slave_0 added [ 181.448947][ T5070] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 181.481173][ T5073] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 181.488272][ T5073] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.514654][ T5073] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 181.531178][ T5071] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 181.545258][ T5071] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 181.557951][ T5083] team0: Port device team_slave_1 added [ 181.595947][ T5093] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.603360][ T5093] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.610715][ T5093] bridge_slave_0: entered allmulticast mode [ 181.619170][ T5093] bridge_slave_0: entered promiscuous mode [ 181.631802][ T5070] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 181.668961][ T5072] team0: Port device team_slave_0 added [ 181.676577][ T5073] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 181.687112][ T5073] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.714182][ T5073] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 181.817631][ T5093] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.824896][ T5093] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.833815][ T5093] bridge_slave_1: entered allmulticast mode [ 181.841904][ T5093] bridge_slave_1: entered promiscuous mode [ 181.933536][ T5072] team0: Port device team_slave_1 added [ 181.978378][ T5071] team0: Port device team_slave_0 added [ 181.989826][ T5083] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 182.003311][ T5083] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.030645][ T5083] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 182.070763][ T5093] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 182.108817][ T5070] team0: Port device team_slave_0 added [ 182.144535][ T5072] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 182.152065][ T5072] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.178915][ T5072] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 182.195693][ T5071] team0: Port device team_slave_1 added [ 182.223068][ T5083] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 182.230338][ T5083] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.256792][ T5083] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 182.271901][ T5093] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 182.306577][ T5070] team0: Port device team_slave_1 added [ 182.356072][ T5072] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 182.363223][ T5072] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.389942][ T5072] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 182.482362][ T5093] team0: Port device team_slave_0 added [ 182.511984][ T5070] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 182.519389][ T5070] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.538507][ T5082] Bluetooth: hci2: command 0x041b tx timeout [ 182.545655][ T5078] Bluetooth: hci0: command 0x041b tx timeout [ 182.551930][ T5082] Bluetooth: hci3: command 0x041b tx timeout [ 182.557967][ T5085] Bluetooth: hci1: command 0x041b tx timeout [ 182.570963][ T5070] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 182.584032][ T5071] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 182.591483][ T5071] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.617766][ T5078] Bluetooth: hci4: command 0x041b tx timeout [ 182.622329][ T5071] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 182.641561][ T5071] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 182.649162][ T5071] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.675312][ T5071] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 182.738686][ T5093] team0: Port device team_slave_1 added [ 182.781375][ T5078] Bluetooth: hci5: command 0x041b tx timeout [ 182.783322][ T5073] hsr_slave_0: entered promiscuous mode [ 182.795382][ T5073] hsr_slave_1: entered promiscuous mode [ 182.804999][ T5070] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 182.812114][ T5070] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.838871][ T5070] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 182.985974][ T5083] hsr_slave_0: entered promiscuous mode [ 182.995336][ T5083] hsr_slave_1: entered promiscuous mode [ 183.002697][ T5083] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 183.016316][ T5083] Cannot create hsr debugfs directory [ 183.030373][ T5072] hsr_slave_0: entered promiscuous mode [ 183.038313][ T5072] hsr_slave_1: entered promiscuous mode [ 183.044979][ T5072] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 183.052683][ T5072] Cannot create hsr debugfs directory [ 183.082132][ T5093] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 183.089685][ T5093] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.116326][ T5093] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.241503][ T5093] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 183.248635][ T5093] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.275454][ T5093] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 183.383313][ T5070] hsr_slave_0: entered promiscuous mode [ 183.391626][ T5070] hsr_slave_1: entered promiscuous mode [ 183.398277][ T5070] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 183.405875][ T5070] Cannot create hsr debugfs directory [ 183.502591][ T5071] hsr_slave_0: entered promiscuous mode [ 183.509776][ T5071] hsr_slave_1: entered promiscuous mode [ 183.516311][ T5071] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 183.525484][ T5071] Cannot create hsr debugfs directory [ 183.911427][ T5093] hsr_slave_0: entered promiscuous mode [ 183.919680][ T5093] hsr_slave_1: entered promiscuous mode [ 183.926775][ T5093] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 183.935460][ T5093] Cannot create hsr debugfs directory [ 184.627141][ T5085] Bluetooth: hci1: command 0x040f tx timeout [ 184.633242][ T5085] Bluetooth: hci2: command 0x040f tx timeout [ 184.637242][ T5087] Bluetooth: hci3: command 0x040f tx timeout [ 184.645424][ T5078] Bluetooth: hci0: command 0x040f tx timeout [ 184.689034][ T5083] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 184.697876][ T5085] Bluetooth: hci4: command 0x040f tx timeout [ 184.711734][ T5083] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 184.733776][ T5083] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 184.747875][ T5083] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 184.866634][ T5085] Bluetooth: hci5: command 0x040f tx timeout [ 184.940034][ T5072] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 184.955115][ T5072] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 184.975974][ T5072] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 184.998788][ T5072] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 185.191650][ T5073] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 185.213665][ T5073] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 185.243953][ T5073] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 185.264102][ T5073] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 185.490549][ T5083] 8021q: adding VLAN 0 to HW filter on device bond0 [ 185.552185][ T5070] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 185.578727][ T5070] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 185.611132][ T5070] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 185.656710][ T5070] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 185.698638][ T5083] 8021q: adding VLAN 0 to HW filter on device team0 [ 185.783758][ T5136] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.792192][ T5136] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.943962][ T5136] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.951334][ T5136] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.021519][ T5071] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 186.056299][ T5072] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.094082][ T5071] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 186.113407][ T5071] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 186.158123][ T5071] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 186.321731][ T5072] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.485060][ T5093] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 186.521383][ T5073] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.541709][ T5137] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.549053][ T5137] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.574386][ T5140] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.581741][ T5140] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.595675][ T5093] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 186.616762][ T5093] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 186.638091][ T5093] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 186.698392][ T5085] Bluetooth: hci2: command 0x0419 tx timeout [ 186.704505][ T5085] Bluetooth: hci0: command 0x0419 tx timeout [ 186.711448][ T5078] Bluetooth: hci3: command 0x0419 tx timeout [ 186.711521][ T5082] Bluetooth: hci1: command 0x0419 tx timeout [ 186.779587][ T5082] Bluetooth: hci4: command 0x0419 tx timeout [ 186.882286][ T5073] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.934590][ T5101] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.941867][ T5101] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.949761][ T5082] Bluetooth: hci5: command 0x0419 tx timeout [ 187.015027][ T5101] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.022396][ T5101] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.094083][ T5083] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.276183][ T5070] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.624512][ T5070] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.683421][ T54] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.690793][ T54] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.825225][ T5071] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.930003][ T5139] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.937376][ T5139] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.981311][ T5093] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.134202][ T5071] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.179319][ T5072] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.242764][ T27] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.250020][ T27] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.335048][ T5144] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.342326][ T5144] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.403518][ T5093] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.433947][ T5083] veth0_vlan: entered promiscuous mode [ 188.504570][ T27] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.511952][ T27] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.594051][ T5083] veth1_vlan: entered promiscuous mode [ 188.660212][ T5073] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.694432][ T5136] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.701705][ T5136] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.866297][ T5072] veth0_vlan: entered promiscuous mode [ 189.059270][ T5083] veth0_macvtap: entered promiscuous mode [ 189.139611][ T5072] veth1_vlan: entered promiscuous mode [ 189.153546][ T5083] veth1_macvtap: entered promiscuous mode [ 189.223013][ T5070] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.372191][ T5073] veth0_vlan: entered promiscuous mode [ 189.396068][ T5083] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 189.572580][ T5083] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 189.603075][ T5073] veth1_vlan: entered promiscuous mode [ 189.627981][ T5072] veth0_macvtap: entered promiscuous mode [ 189.695767][ T5083] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.718010][ T5083] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.726798][ T5083] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.761679][ T5083] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.822025][ T5072] veth1_macvtap: entered promiscuous mode [ 189.964123][ T5070] veth0_vlan: entered promiscuous mode [ 190.082951][ T5073] veth0_macvtap: entered promiscuous mode [ 190.095694][ T5070] veth1_vlan: entered promiscuous mode [ 190.169948][ T5073] veth1_macvtap: entered promiscuous mode [ 190.204009][ T5072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 190.216417][ T5072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.232824][ T5072] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 190.249216][ T5071] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 190.313763][ T5072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 190.328528][ T5072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.344737][ T5072] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.425784][ T5072] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.439668][ T5072] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.449520][ T5072] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.463969][ T5072] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.500675][ T59] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 190.516286][ T59] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 190.600975][ T5073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 190.612668][ T5073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.622790][ T5073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 190.633335][ T5073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.646083][ T5073] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 190.662980][ T5093] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 190.705053][ T5070] veth0_macvtap: entered promiscuous mode [ 190.826202][ T5070] veth1_macvtap: entered promiscuous mode [ 190.856436][ T5073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 190.871697][ T5073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.886597][ T5073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 190.897436][ T5073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.909586][ T5073] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.952442][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 190.962574][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.124858][ T5073] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.134369][ T2805] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.149677][ T2805] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.158770][ T5073] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.169349][ T5073] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.181876][ T5073] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.203288][ T5070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 191.221761][ T5070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.233863][ T5070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 191.244849][ T5070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.255280][ T5070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 191.269476][ T5070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.284482][ T5070] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 191.299524][ T5070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 191.310137][ T5070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.320638][ T5070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 191.333351][ T5070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.344135][ T5070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 191.355094][ T5070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.371871][ T5070] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 191.490186][ T5071] veth0_vlan: entered promiscuous mode [ 191.504073][ T5070] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.534911][ T5070] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.554832][ T5070] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.578182][ T5070] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 09:15:02 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) (async) openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) (async) r2 = openat$cgroup(r0, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000100)='blkio.bfq.io_queued_recursive\x00', 0x0, 0x0) (async) r4 = openat$cgroup_ro(r0, &(0x7f0000000140)='cgroup.kill\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r3, &(0x7f0000000200)='memory.numa_stat\x00', 0x0, 0x0) r6 = perf_event_open$cgroup(&(0x7f0000000180)={0x1, 0x80, 0x8, 0xaa, 0x6, 0x0, 0x0, 0x6, 0x8e131, 0x6, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0xfff, 0x1, @perf_config_ext={0x895}, 0x80401, 0x5, 0x1, 0x6, 0x9, 0x3ff, 0x8, 0x0, 0x1, 0x0, 0xffffffffffffffff}, r0, 0x8, r5, 0x1) openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) (async) r7 = openat$cgroup_ro(r5, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x0, 0x0) (async) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x80, 0x4, 0x7, 0x52, 0x1, 0x0, 0x9531, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x9a, 0x7fffffff}, 0x0, 0x5, 0xf8c, 0x3, 0x8001, 0x8001, 0x7, 0x0, 0x8, 0x0, 0xfff}, r0, 0xb, r6, 0x4) perf_event_open$cgroup(&(0x7f0000000380)={0x0, 0x80, 0x6, 0x6, 0x3f, 0x6, 0x0, 0xad, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000340), 0xb}, 0x10205, 0x5, 0x9, 0x0, 0x5, 0x5, 0x78, 0x0, 0x1, 0x0, 0x1f}, r1, 0x10, 0xffffffffffffffff, 0x3) (async) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_netprio_ifpriomap(r8, &(0x7f0000000440), 0x2, 0x0) r9 = openat$cgroup_ro(r5, &(0x7f0000000480)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) (async) r10 = openat$cgroup(r4, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) r11 = openat$cgroup_ro(r10, &(0x7f0000000500)='cpuacct.usage_sys\x00', 0x0, 0x0) (async) r12 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000540)=0xffffffffffffffff, 0x4) bpf$ITER_CREATE(0x21, &(0x7f0000000580)={r12}, 0x8) (async) openat$cgroup_ro(r5, &(0x7f00000005c0)='blkio.bfq.dequeue\x00', 0x0, 0x0) (async) r13 = openat$cgroup(r7, &(0x7f0000000600)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r13, &(0x7f0000000640)='cpuacct.usage_sys\x00', 0x0, 0x0) (async) r14 = openat$cgroup_ro(r13, &(0x7f0000000680)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) r15 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x15, 0x6, &(0x7f00000006c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffb, 0x0, 0x0, 0x0, 0xff}, [@func={0x85, 0x0, 0x1, 0x0, 0x5}, @initr0={0x18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x5}]}, &(0x7f0000000700)='syzkaller\x00', 0xfffffffe, 0xef, &(0x7f0000000740)=""/239, 0x41000, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000840)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000000880)={0x5, 0x8, 0x4}, 0x10, 0xffffffffffffffff, r9, 0x4, &(0x7f00000008c0)=[r7, 0xffffffffffffffff, r3, 0x1], &(0x7f0000000900)=[{0x0, 0x4, 0xe, 0x7}, {0x2, 0x1, 0x6, 0x4}, {0x4, 0x3, 0xe}, {0x4, 0x4, 0x3, 0x7}], 0x10, 0x3}, 0x90) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000a00)={r15, r5}, 0xc) r16 = openat$cgroup(r11, &(0x7f0000000a40)='syz1\x00', 0x200002, 0x0) r17 = openat$cgroup_ro(r16, &(0x7f0000000a80)='blkio.bfq.io_service_time\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000b00)=@o_path={&(0x7f0000000ac0)='./file0\x00', 0x0, 0x8, r14}, 0x18) (async) write$cgroup_subtree(r17, &(0x7f0000000b40)={[{0x2d, 'net_cls'}, {0x2d, 'rdma'}, {0x2d, 'cpuacct'}]}, 0x18) (async) openat$cgroup_int(r0, &(0x7f0000000b80)='hugetlb.1GB.rsvd.limit_in_bytes\x00', 0x2, 0x0) [ 191.749964][ T2805] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.797710][ T2805] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.854069][ T5071] veth1_vlan: entered promiscuous mode 09:15:03 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) (async) openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$cgroup(r0, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000100)='blkio.bfq.io_queued_recursive\x00', 0x0, 0x0) r4 = openat$cgroup_ro(r0, &(0x7f0000000140)='cgroup.kill\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r3, &(0x7f0000000200)='memory.numa_stat\x00', 0x0, 0x0) r6 = perf_event_open$cgroup(&(0x7f0000000180)={0x1, 0x80, 0x8, 0xaa, 0x6, 0x0, 0x0, 0x6, 0x8e131, 0x6, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0xfff, 0x1, @perf_config_ext={0x895}, 0x80401, 0x5, 0x1, 0x6, 0x9, 0x3ff, 0x8, 0x0, 0x1, 0x0, 0xffffffffffffffff}, r0, 0x8, r5, 0x1) (async) openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r7 = openat$cgroup_ro(r5, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x0, 0x0) (async) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x80, 0x4, 0x7, 0x52, 0x1, 0x0, 0x9531, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x9a, 0x7fffffff}, 0x0, 0x5, 0xf8c, 0x3, 0x8001, 0x8001, 0x7, 0x0, 0x8, 0x0, 0xfff}, r0, 0xb, r6, 0x4) (async) perf_event_open$cgroup(&(0x7f0000000380)={0x0, 0x80, 0x6, 0x6, 0x3f, 0x6, 0x0, 0xad, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000340), 0xb}, 0x10205, 0x5, 0x9, 0x0, 0x5, 0x5, 0x78, 0x0, 0x1, 0x0, 0x1f}, r1, 0x10, 0xffffffffffffffff, 0x3) (async) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_netprio_ifpriomap(r8, &(0x7f0000000440), 0x2, 0x0) (async) r9 = openat$cgroup_ro(r5, &(0x7f0000000480)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) (async) r10 = openat$cgroup(r4, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) r11 = openat$cgroup_ro(r10, &(0x7f0000000500)='cpuacct.usage_sys\x00', 0x0, 0x0) r12 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000540)=0xffffffffffffffff, 0x4) bpf$ITER_CREATE(0x21, &(0x7f0000000580)={r12}, 0x8) openat$cgroup_ro(r5, &(0x7f00000005c0)='blkio.bfq.dequeue\x00', 0x0, 0x0) (async) r13 = openat$cgroup(r7, &(0x7f0000000600)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r13, &(0x7f0000000640)='cpuacct.usage_sys\x00', 0x0, 0x0) (async) r14 = openat$cgroup_ro(r13, &(0x7f0000000680)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) (async) r15 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x15, 0x6, &(0x7f00000006c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffb, 0x0, 0x0, 0x0, 0xff}, [@func={0x85, 0x0, 0x1, 0x0, 0x5}, @initr0={0x18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x5}]}, &(0x7f0000000700)='syzkaller\x00', 0xfffffffe, 0xef, &(0x7f0000000740)=""/239, 0x41000, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000840)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000000880)={0x5, 0x8, 0x4}, 0x10, 0xffffffffffffffff, r9, 0x4, &(0x7f00000008c0)=[r7, 0xffffffffffffffff, r3, 0x1], &(0x7f0000000900)=[{0x0, 0x4, 0xe, 0x7}, {0x2, 0x1, 0x6, 0x4}, {0x4, 0x3, 0xe}, {0x4, 0x4, 0x3, 0x7}], 0x10, 0x3}, 0x90) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000a00)={r15, r5}, 0xc) (async) r16 = openat$cgroup(r11, &(0x7f0000000a40)='syz1\x00', 0x200002, 0x0) r17 = openat$cgroup_ro(r16, &(0x7f0000000a80)='blkio.bfq.io_service_time\x00', 0x0, 0x0) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000b00)=@o_path={&(0x7f0000000ac0)='./file0\x00', 0x0, 0x8, r14}, 0x18) write$cgroup_subtree(r17, &(0x7f0000000b40)={[{0x2d, 'net_cls'}, {0x2d, 'rdma'}, {0x2d, 'cpuacct'}]}, 0x18) openat$cgroup_int(r0, &(0x7f0000000b80)='hugetlb.1GB.rsvd.limit_in_bytes\x00', 0x2, 0x0) 09:15:03 executing program 4: perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'macvtap0\x00'}) sendmsg$inet(r1, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000004100)={0x0, 0x30, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYRES32=r0], 0x18}, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x308) ioctl$TUNSETNOCSUM(r2, 0x8914, 0x20000000) openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x400100, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x401c5820, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcc, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72c8, 0x0, @perf_config_ext={0xfffffffffffffd, 0x6}, 0x0, 0x6, 0x7, 0x0, 0x0, 0x0, 0x128, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) r3 = gettid() r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r4, &(0x7f00000002c0)=ANY=[], 0x1a000) write$cgroup_freezer_state(r4, &(0x7f0000000140)='FREEZING\x00', 0x9) perf_event_open(&(0x7f0000000240)={0x4, 0x80, 0x4f, 0x0, 0x2, 0x6, 0x0, 0xffffffffffffff86, 0x2a408, 0x8, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0xfffffffffffff3a9, 0xa6e}, 0x200, 0x3f, 0x1, 0x5, 0x5, 0x1, 0x9, 0x0, 0x7f, 0x0, 0x2}, r3, 0xd, r4, 0xa) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4022, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000180), 0x2, 0x0) [ 192.189992][ T48] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 192.203036][ T48] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 09:15:03 executing program 2: perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0xfb, 0x5, 0x1, 0x6, 0x0, 0x8eb0, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x2, @perf_config_ext={0x420, 0x6}, 0x0, 0x0, 0xb3da, 0x6, 0x8, 0x8, 0x3f, 0x0, 0xfff, 0x0, 0x4}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0), 0x2, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000100)=@o_path={&(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x4000, r0}, 0x18) (async) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='devices.list\x00', 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000180)='blkio.bfq.io_service_time\x00', 0x0, 0x0) (async) r3 = openat$cgroup_ro(r1, &(0x7f00000001c0)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) (async) r4 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x80, 0x9, 0x7, 0x8, 0x0, 0x9, 0x80000, 0xa, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x100, 0x4, @perf_config_ext={0x537, 0x8000000000000000}, 0x204, 0x0, 0x3, 0x8, 0xff, 0xf57, 0xfffa, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r3) (async) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='spmi_write_begin\x00'}, 0x10) r6 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)=@o_path={&(0x7f0000000280)='./file0/file0\x00', 0x0, 0x6008, r5}, 0x18) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000380)=r6) (async) r7 = perf_event_open$cgroup(&(0x7f0000000400)={0x5, 0x80, 0x9, 0x0, 0x40, 0x3, 0x0, 0xff, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x401, 0x9a83c91a70cac23, @perf_bp={&(0x7f00000003c0), 0x1}, 0xb991, 0x7f, 0x1, 0x6, 0x21, 0x3, 0x1, 0x0, 0x2, 0x0, 0x80}, r1, 0xc, r3, 0xd) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40082404, &(0x7f0000000480)) (async) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000500)={r2, &(0x7f00000004c0)="eda61b2b142188ae7bbf0516414f83ec70d50ec5bdf00d5a144e82307b846a55f39fe7d54f66b3425fc0bf92070d952b3380aa9a3a"}, 0x20) (async) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000540)={r3, 0xffffffffffffffff}, 0x4) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000600)={{r8}, &(0x7f0000000580), &(0x7f00000005c0)='%d \x00'}, 0x20) r9 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)={0x2, 0x4, 0x8, 0x1, 0x80, r1, 0x9, '\x00', 0x0, r3, 0x3, 0x1, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x18, 0x17, &(0x7f0000000640)=@raw=[@jmp={0x5, 0x0, 0x6, 0x9, 0x7, 0xc, 0x4}, @call={0x85, 0x0, 0x0, 0x8a}, @printk={@pointer, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x3}}, @exit, @jmp={0x5, 0x0, 0x0, 0x0, 0x4, 0x50, 0x8}, @initr0={0x18, 0x0, 0x0, 0x0, 0x2ae, 0x0, 0x0, 0x0, 0xf22}, @printk={@pointer, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xfffffbff}}, @call={0x85, 0x0, 0x0, 0x70}], &(0x7f0000000700)='syzkaller\x00', 0x1, 0x4b, &(0x7f0000000740)=""/75, 0x41000, 0x40, '\x00', 0x0, 0x22, r1, 0x8, &(0x7f00000007c0)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000800)={0x4, 0xa, 0x80, 0x1}, 0x10, 0x0, r2, 0x2, &(0x7f00000008c0)=[r9, r3, r3, r1, r3], &(0x7f0000000900)=[{0x0, 0x1, 0xc, 0x3}, {0x2, 0x5, 0x7}], 0x10, 0x9}, 0x90) (async) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x10) r10 = openat$cgroup_ro(r3, &(0x7f0000001ac0)='cgroup.stat\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001bc0)={0x18, 0xe, &(0x7f0000000a00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x3}, [@printk={@integer, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xb34}}, @call={0x85, 0x0, 0x0, 0x4e}, @map_val={0x18, 0x0, 0x2, 0x0, r3}]}, &(0x7f0000000a80)='syzkaller\x00', 0x9, 0x1000, &(0x7f0000000ac0)=""/4096, 0x41100, 0x0, '\x00', 0x0, 0x0, r10, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000001b00)=[r8, r8], &(0x7f0000001b40)=[{0x4, 0x1, 0x1, 0x2}, {0x3, 0x1, 0x9, 0xe}, {0x3, 0x5, 0x10, 0x6}, {0x1, 0x4, 0x0, 0x1}, {0x1, 0x4, 0xc, 0x2}, {0x3, 0x1, 0xc}, {0x5, 0x4, 0x4, 0x4}], 0x10, 0xffffffe0}, 0x90) r11 = openat$cgroup_ro(r1, &(0x7f0000001c80)='blkio.bfq.io_service_bytes_recursive\x00', 0x0, 0x0) openat$cgroup_ro(r11, &(0x7f0000001cc0)='cpuset.effective_cpus\x00', 0x0, 0x0) (async) r12 = openat$cgroup(r8, &(0x7f0000001d00)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r12, &(0x7f0000001d40)='devices.list\x00', 0x0, 0x0) (async) r13 = bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=@base={0x1d, 0x2, 0x8, 0x8, 0x2481, 0xffffffffffffffff, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x2}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002040)={0x11, 0x18, &(0x7f0000001e00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1}, [@map_fd={0x18, 0xb, 0x1, 0x0, r13}, @btf_id={0x18, 0xe, 0x3, 0x0, 0x2}, @func={0x85, 0x0, 0x1, 0x0, 0x2}, @alu={0x7, 0x1, 0xd, 0x3, 0x9, 0x100, 0x1}, @printk={@integer, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x53e1c36b}}, @cb_func={0x18, 0x6, 0x4, 0x0, 0xfffffffffffffff9}, @cb_func={0x18, 0x3, 0x4, 0x0, 0x2}, @jmp={0x5, 0x1, 0x8, 0x4, 0x0, 0x8, 0x8}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xffffffff}]}, &(0x7f0000001ec0)='syzkaller\x00', 0x7, 0x72, &(0x7f0000001f00)=""/114, 0x41000, 0x80, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001f80)={0x0, 0x7, 0xe782}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000001fc0)=[r3], &(0x7f0000002000)=[{0x5, 0x2, 0x10, 0x2}, {0x3, 0x2, 0x6, 0x8}, {0x0, 0x4, 0x1, 0x6}], 0x10, 0x1}, 0x90) (async) r14 = perf_event_open$cgroup(&(0x7f0000002100)={0x4, 0x80, 0x6, 0x40, 0xd9, 0xff, 0x0, 0x8, 0x2000, 0x4, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x6, 0x4, @perf_config_ext={0x1, 0xfffffffffffffff9}, 0x8820, 0x3, 0x1f, 0x9, 0x45f, 0x761, 0x1, 0x0, 0xfffffffe, 0x0, 0x7f}, 0xffffffffffffffff, 0xb, r4, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r14, 0x40082404, &(0x7f0000002180)) (async) perf_event_open(&(0x7f0000002200)={0x5, 0x80, 0x4, 0xb, 0x8, 0x1, 0x0, 0x6, 0x80400, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xf5, 0x4, @perf_bp={&(0x7f00000021c0), 0x1}, 0xc32a, 0x7fff, 0x4, 0x2, 0x2, 0xfffffe00, 0x2, 0x0, 0x5, 0x0, 0x8}, 0x0, 0x10, 0xffffffffffffffff, 0x2) [ 192.379804][ T5195] veth0_macvtap: left promiscuous mode 09:15:03 executing program 2: perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0xfb, 0x5, 0x1, 0x6, 0x0, 0x8eb0, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x2, @perf_config_ext={0x420, 0x6}, 0x0, 0x0, 0xb3da, 0x6, 0x8, 0x8, 0x3f, 0x0, 0xfff, 0x0, 0x4}, 0x0, 0x2, 0xffffffffffffffff, 0x0) (async) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0), 0x2, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000100)=@o_path={&(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x4000, r0}, 0x18) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='devices.list\x00', 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000180)='blkio.bfq.io_service_time\x00', 0x0, 0x0) (async) r3 = openat$cgroup_ro(r1, &(0x7f00000001c0)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x80, 0x9, 0x7, 0x8, 0x0, 0x9, 0x80000, 0xa, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x100, 0x4, @perf_config_ext={0x537, 0x8000000000000000}, 0x204, 0x0, 0x3, 0x8, 0xff, 0xf57, 0xfffa, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r3) (async) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='spmi_write_begin\x00'}, 0x10) r6 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)=@o_path={&(0x7f0000000280)='./file0/file0\x00', 0x0, 0x6008, r5}, 0x18) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000380)=r6) r7 = perf_event_open$cgroup(&(0x7f0000000400)={0x5, 0x80, 0x9, 0x0, 0x40, 0x3, 0x0, 0xff, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x401, 0x9a83c91a70cac23, @perf_bp={&(0x7f00000003c0), 0x1}, 0xb991, 0x7f, 0x1, 0x6, 0x21, 0x3, 0x1, 0x0, 0x2, 0x0, 0x80}, r1, 0xc, r3, 0xd) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40082404, &(0x7f0000000480)) (async, rerun: 32) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000500)={r2, &(0x7f00000004c0)="eda61b2b142188ae7bbf0516414f83ec70d50ec5bdf00d5a144e82307b846a55f39fe7d54f66b3425fc0bf92070d952b3380aa9a3a"}, 0x20) (async, rerun: 32) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000540)={r3, 0xffffffffffffffff}, 0x4) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000600)={{r8}, &(0x7f0000000580), &(0x7f00000005c0)='%d \x00'}, 0x20) (async) r9 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)={0x2, 0x4, 0x8, 0x1, 0x80, r1, 0x9, '\x00', 0x0, r3, 0x3, 0x1, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x18, 0x17, &(0x7f0000000640)=@raw=[@jmp={0x5, 0x0, 0x6, 0x9, 0x7, 0xc, 0x4}, @call={0x85, 0x0, 0x0, 0x8a}, @printk={@pointer, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x3}}, @exit, @jmp={0x5, 0x0, 0x0, 0x0, 0x4, 0x50, 0x8}, @initr0={0x18, 0x0, 0x0, 0x0, 0x2ae, 0x0, 0x0, 0x0, 0xf22}, @printk={@pointer, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xfffffbff}}, @call={0x85, 0x0, 0x0, 0x70}], &(0x7f0000000700)='syzkaller\x00', 0x1, 0x4b, &(0x7f0000000740)=""/75, 0x41000, 0x40, '\x00', 0x0, 0x22, r1, 0x8, &(0x7f00000007c0)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000800)={0x4, 0xa, 0x80, 0x1}, 0x10, 0x0, r2, 0x2, &(0x7f00000008c0)=[r9, r3, r3, r1, r3], &(0x7f0000000900)=[{0x0, 0x1, 0xc, 0x3}, {0x2, 0x5, 0x7}], 0x10, 0x9}, 0x90) (async) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x10) (async, rerun: 64) r10 = openat$cgroup_ro(r3, &(0x7f0000001ac0)='cgroup.stat\x00', 0x0, 0x0) (rerun: 64) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001bc0)={0x18, 0xe, &(0x7f0000000a00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x3}, [@printk={@integer, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xb34}}, @call={0x85, 0x0, 0x0, 0x4e}, @map_val={0x18, 0x0, 0x2, 0x0, r3}]}, &(0x7f0000000a80)='syzkaller\x00', 0x9, 0x1000, &(0x7f0000000ac0)=""/4096, 0x41100, 0x0, '\x00', 0x0, 0x0, r10, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000001b00)=[r8, r8], &(0x7f0000001b40)=[{0x4, 0x1, 0x1, 0x2}, {0x3, 0x1, 0x9, 0xe}, {0x3, 0x5, 0x10, 0x6}, {0x1, 0x4, 0x0, 0x1}, {0x1, 0x4, 0xc, 0x2}, {0x3, 0x1, 0xc}, {0x5, 0x4, 0x4, 0x4}], 0x10, 0xffffffe0}, 0x90) (async, rerun: 32) r11 = openat$cgroup_ro(r1, &(0x7f0000001c80)='blkio.bfq.io_service_bytes_recursive\x00', 0x0, 0x0) (rerun: 32) openat$cgroup_ro(r11, &(0x7f0000001cc0)='cpuset.effective_cpus\x00', 0x0, 0x0) (async) r12 = openat$cgroup(r8, &(0x7f0000001d00)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r12, &(0x7f0000001d40)='devices.list\x00', 0x0, 0x0) (async) r13 = bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=@base={0x1d, 0x2, 0x8, 0x8, 0x2481, 0xffffffffffffffff, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x2}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002040)={0x11, 0x18, &(0x7f0000001e00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1}, [@map_fd={0x18, 0xb, 0x1, 0x0, r13}, @btf_id={0x18, 0xe, 0x3, 0x0, 0x2}, @func={0x85, 0x0, 0x1, 0x0, 0x2}, @alu={0x7, 0x1, 0xd, 0x3, 0x9, 0x100, 0x1}, @printk={@integer, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x53e1c36b}}, @cb_func={0x18, 0x6, 0x4, 0x0, 0xfffffffffffffff9}, @cb_func={0x18, 0x3, 0x4, 0x0, 0x2}, @jmp={0x5, 0x1, 0x8, 0x4, 0x0, 0x8, 0x8}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xffffffff}]}, &(0x7f0000001ec0)='syzkaller\x00', 0x7, 0x72, &(0x7f0000001f00)=""/114, 0x41000, 0x80, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001f80)={0x0, 0x7, 0xe782}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000001fc0)=[r3], &(0x7f0000002000)=[{0x5, 0x2, 0x10, 0x2}, {0x3, 0x2, 0x6, 0x8}, {0x0, 0x4, 0x1, 0x6}], 0x10, 0x1}, 0x90) r14 = perf_event_open$cgroup(&(0x7f0000002100)={0x4, 0x80, 0x6, 0x40, 0xd9, 0xff, 0x0, 0x8, 0x2000, 0x4, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x6, 0x4, @perf_config_ext={0x1, 0xfffffffffffffff9}, 0x8820, 0x3, 0x1f, 0x9, 0x45f, 0x761, 0x1, 0x0, 0xfffffffe, 0x0, 0x7f}, 0xffffffffffffffff, 0xb, r4, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r14, 0x40082404, &(0x7f0000002180)) (async) perf_event_open(&(0x7f0000002200)={0x5, 0x80, 0x4, 0xb, 0x8, 0x1, 0x0, 0x6, 0x80400, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xf5, 0x4, @perf_bp={&(0x7f00000021c0), 0x1}, 0xc32a, 0x7fff, 0x4, 0x2, 0x2, 0xfffffe00, 0x2, 0x0, 0x5, 0x0, 0x8}, 0x0, 0x10, 0xffffffffffffffff, 0x2) [ 192.751768][ T2781] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 192.774728][ T2781] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 09:15:04 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x80, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x2040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x8000000000000001, 0x6, 0x1, 0x6, 0x3, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x8046}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000000c0)=0x4) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce6203c23c00fe80000000000000875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec5, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) openat$cgroup_ro(r2, &(0x7f0000000180)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) write$cgroup_subtree(r3, &(0x7f0000000000), 0xfdef) [ 192.816600][ T5071] veth0_macvtap: entered promiscuous mode [ 192.980211][ T5071] veth1_macvtap: entered promiscuous mode [ 193.013604][ T5093] veth0_vlan: entered promiscuous mode [ 193.033226][ C1] hrtimer: interrupt took 45547 ns [ 193.087567][ T59] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 193.095460][ T59] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 193.275045][ T5093] veth1_vlan: entered promiscuous mode [ 193.316426][ T5071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 193.346051][ T5071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.377738][ T5071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 193.398114][ T5071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.414883][ T5071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 193.447201][ T5071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.473067][ T5071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 193.485144][ T5071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.513145][ T5071] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 193.544129][ T2384] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 193.554926][ T2384] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 193.568213][ T5071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 193.582249][ T5071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.592242][ T5071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 193.602740][ T5071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.612741][ T5071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 193.623347][ T5071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.633237][ T5071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 193.644977][ T5071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.658510][ T5071] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 193.710276][ T5071] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.724497][ T5071] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.733630][ T5071] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.746639][ T5071] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.873992][ T5093] veth0_macvtap: entered promiscuous mode [ 193.955856][ T5093] veth1_macvtap: entered promiscuous mode 09:15:05 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x8a240, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[{0xffff, 0x2, 0x0, 0x2}, {0x7fff, 0x4, 0x4, 0x6}, {0xffe1, 0x1f, 0xdc, 0x2}, {0xe8c8, 0xb6, 0x3, 0x1}, {0x9, 0x9, 0x2, 0x3}, {0x100, 0x0, 0x1, 0x4}]}) (async) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f00000000c0)=0x1c0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000100), 0x6e, &(0x7f0000000400)=[{&(0x7f0000000180)=""/23, 0x17}, {&(0x7f00000001c0)=""/194, 0xc2}, {&(0x7f00000002c0)=""/108, 0x6c}, {&(0x7f0000000340)=""/156, 0x9c}], 0x4, &(0x7f0000000440)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xf8}, 0x120) r13 = bpf$ITER_CREATE(0x21, &(0x7f0000000580)={r2}, 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={r13, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000005c0)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, &(0x7f0000000600)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000640)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000680)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f00000006c0), &(0x7f0000000700), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000740)}}, 0x10) r17 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000980)=r16, 0x4) (async) r18 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000009c0)={r14}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x8, 0x3, &(0x7f00000008c0)=@raw=[@exit, @alu={0x4, 0x0, 0x3, 0x6, 0x4, 0xfffffffffffffff4, 0xfffffffffffffff0}, @ldst={0x0, 0x0, 0x6, 0xb, 0x6, 0xffffffffffffffff, 0x4}], &(0x7f0000000900)='syzkaller\x00', 0x7ff, 0x30, &(0x7f0000000940)=""/48, 0x41000, 0x7a, '\x00', 0x0, 0x30, r17, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r16, r18, 0x5, 0x0, &(0x7f0000000a00)=[{0x5, 0x3, 0x4, 0x2}, {0x5, 0x2, 0x2, 0x2}, {0x1, 0x1, 0x5, 0xb}, {0x0, 0x5, 0x5, 0x6}, {0x5, 0x5, 0x4, 0x1}], 0x10, 0x401}, 0x90) (async) r19 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c80)={0x11, 0x5, &(0x7f0000000b40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x3}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3}]}, &(0x7f0000000b80)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000000bc0)=""/4096, 0x41100, 0x0, '\x00', r15, 0x0, r10, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001bc0)={0x1, 0xd, 0x7, 0x3}, 0x10, 0x0, 0x0, 0x4, &(0x7f0000001c00)=[0x1], &(0x7f0000001c40)=[{0x1, 0x4, 0x1, 0x10914a67911c1af1}, {0x2, 0x5, 0x8, 0x4}, {0x5, 0x4, 0x2, 0xc}, {0x1, 0x3, 0x1}], 0x10, 0x8000}, 0x90) (async) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000001e40)={@map=r2, 0x2e, 0x0, 0x7, &(0x7f0000001d40)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5, 0x0, &(0x7f0000001d80)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001dc0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001e00)=[0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001e80)={@map, r19, 0x11, 0x28, 0x0, @link_id=0xffffffffffffffff, r20}, 0x20) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002280)={r4, 0xe0, &(0x7f0000002180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000001fc0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3, &(0x7f0000002000)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000002040)=[0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000002080)=[{}], 0x8, 0x10, &(0x7f00000020c0), &(0x7f0000002100), 0x8, 0x10, 0x8, 0x8, &(0x7f0000002140)}}, 0x10) r23 = bpf$ITER_CREATE(0x21, &(0x7f00000022c0)={r8}, 0x8) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000002400)={{r9, 0xffffffffffffffff}, &(0x7f0000002380), &(0x7f00000023c0)='%d \x00'}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000024c0)={0x11, 0x17, &(0x7f0000001ec0)=@raw=[@printk={@pointer}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfff}, @printk={@pointer, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x10001}}, @generic={0x8, 0x4, 0x4, 0x7, 0x3}, @map_idx_val={0x18, 0x5, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x100}, @map_val={0x18, 0xb, 0x2, 0x0, r6, 0x0, 0x0, 0x0, 0x3ff}], &(0x7f0000001f80)='GPL\x00', 0x5, 0x0, 0x0, 0x41000, 0x3b, '\x00', r21, 0x0, r23, 0x8, &(0x7f0000002300)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000002340)={0x3, 0x1, 0xfffffffe, 0xf0b1}, 0x10, 0x0, 0x0, 0x4, &(0x7f0000002440)=[r24], &(0x7f0000002480)=[{0x0, 0x2, 0x4, 0x3}, {0x0, 0x3, 0xe, 0x2}, {0x3, 0x2, 0x3, 0x2}, {0x1, 0x2, 0xa, 0x5}], 0x10, 0x101}, 0x90) (async) r25 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000025c0)=@generic={&(0x7f0000002580)='./file0\x00', 0x0, 0x8}, 0x18) (async) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000002940)={r10, 0x20, &(0x7f0000002900)={&(0x7f00000027c0)=""/210, 0xd2, 0x0, &(0x7f00000028c0)=""/39, 0x27}}, 0x10) (async) r27 = bpf$PROG_LOAD(0x5, &(0x7f0000002b40)={0x4, 0x10, &(0x7f0000002980)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x6}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 0x9}, @initr0={0x18, 0x0, 0x0, 0x0, 0xfffffffa, 0x0, 0x0, 0x0, 0x6}, @alu={0x4, 0x0, 0x3, 0x7, 0x7, 0x0, 0xfffffffffffffffc}, @exit, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x2}, @map_fd={0x18, 0x8, 0x1, 0x0, r12}]}, &(0x7f0000002a00)='syzkaller\x00', 0x6, 0x2, &(0x7f0000002a40)=""/2, 0x0, 0x9, '\x00', r15, 0x28, 0xffffffffffffffff, 0x8, &(0x7f0000002a80)={0x5, 0x1}, 0x8, 0x10, 0x0, 0x0, r22, r19, 0x4, &(0x7f0000002ac0)=[r23, r4, r2, r5], &(0x7f0000002b00)=[{0x0, 0x2, 0x3, 0x4}, {0x4, 0x2, 0x10, 0x9}, {0x1, 0x2, 0x6, 0xa}, {0x0, 0x2, 0xb, 0xa}], 0x10, 0xf07}, 0x90) (async) r28 = bpf$MAP_CREATE(0x0, &(0x7f0000002c00)=@bloom_filter={0x1e, 0x59, 0x1, 0xcf58, 0x1002, 0x1, 0x6, '\x00', r21, r1, 0x1, 0x4, 0x3, 0x9}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000002d40)={0x6, 0x16, &(0x7f0000002600)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1}, [@ldst={0x3, 0x0, 0x4, 0x7, 0xb, 0x20, 0xfffffffffffffff0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r25}}, @map_idx={0x18, 0x11983ccfe0021ac2, 0x5, 0x0, 0x5}, @exit]}, &(0x7f00000026c0)='syzkaller\x00', 0x1442, 0x4, &(0x7f0000002700)=""/4, 0x41000, 0x1a, '\x00', 0x0, 0x28, r17, 0x8, &(0x7f0000002740)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000002780)={0x1, 0x8, 0xa2, 0x7f}, 0x10, r26, r27, 0x5, &(0x7f0000002c80)=[r8, r28], &(0x7f0000002cc0)=[{0x0, 0x5, 0x4, 0xb}, {0x2, 0x3, 0xd, 0x4}, {0x4, 0x3, 0xa, 0x8}, {0x3, 0x1, 0xc, 0x9}, {0x4, 0x5, 0xc, 0x1}], 0x10, 0x4fca}, 0x90) (async) r29 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002f40)='cgroup.kill\x00', 0x0, 0x0) r30 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000003000)=@o_path={&(0x7f0000002fc0)='./file0\x00', 0x0, 0x4018, r13}, 0x18) r31 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000003040)={0x2, 0x4, 0x8, 0x1, 0x80, r5, 0x8920, '\x00', 0x0, r7, 0x3, 0x3, 0x4}, 0x48) (async) r32 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000030c0)={0x2, 0x4, 0x8, 0x1, 0x80, r12, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x3, 0x2}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000031c0)={0x6, 0x3, &(0x7f0000002e00)=@raw=[@alu={0x4, 0x0, 0x3, 0x2, 0x1, 0xffffffffffffffe1, 0x8}, @map_idx={0x18, 0x4}], &(0x7f0000002e40)='syzkaller\x00', 0x101, 0x94, &(0x7f0000002e80)=""/148, 0x40f00, 0x0, '\x00', r21, 0x25, r29, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002f80)={0x5, 0x6, 0x8001, 0x1}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000003140)=[r9, r13, r30, r31, r32, r11], &(0x7f0000003180)=[{0x5, 0x1, 0x6, 0x1}, {0x0, 0x5, 0x2, 0x5}, {0x3, 0x5, 0xd, 0x6}], 0x10, 0x3f}, 0x90) (async) recvmsg(r8, &(0x7f0000003740)={&(0x7f0000003280)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000003640)=[{&(0x7f0000003300)=""/243, 0xf3}, {&(0x7f0000003400)=""/174, 0xae}, {&(0x7f00000034c0)=""/36, 0x24}, {&(0x7f0000003500)=""/87, 0x57}, {&(0x7f0000003580)=""/176, 0xb0}], 0x5, &(0x7f00000036c0)=""/99, 0x63}, 0x12021) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003900)={0x11, 0xb, &(0x7f0000003780)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x7}, @ldst={0x0, 0x3, 0x2, 0x9, 0x1, 0x80, 0x10}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @call={0x85, 0x0, 0x0, 0x9a}]}, &(0x7f0000003800)='GPL\x00', 0x401, 0x3f, &(0x7f0000003840)=""/63, 0x40f00, 0x32, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000003880)={0xa, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000038c0)=[r7], 0x0, 0x10, 0x9}, 0x90) (async) r33 = bpf$ITER_CREATE(0x21, &(0x7f0000003b00)={r7}, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003b80)={0x18, 0x5, &(0x7f00000039c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x716d}, [@exit, @exit]}, &(0x7f0000003a00)='syzkaller\x00', 0x8000, 0x92, &(0x7f0000003a40)=""/146, 0x41100, 0x40, '\x00', r21, 0x0, r3, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000003b40)=[r33], 0x0, 0x10, 0x2}, 0x90) 09:15:05 executing program 4: perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) (async) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) (async) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'macvtap0\x00'}) sendmsg$inet(r1, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000004100)={0x0, 0x30, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYRES32=r0], 0x18}, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x308) (async) ioctl$TUNSETNOCSUM(r2, 0x8914, 0x20000000) (async, rerun: 32) openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x400100, 0x0) (async, rerun: 32) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x401c5820, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcc, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72c8, 0x0, @perf_config_ext={0xfffffffffffffd, 0x6}, 0x0, 0x6, 0x7, 0x0, 0x0, 0x0, 0x128, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) (async) r3 = gettid() (async, rerun: 32) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (rerun: 32) write$cgroup_subtree(r4, &(0x7f00000002c0)=ANY=[], 0x1a000) write$cgroup_freezer_state(r4, &(0x7f0000000140)='FREEZING\x00', 0x9) (async) perf_event_open(&(0x7f0000000240)={0x4, 0x80, 0x4f, 0x0, 0x2, 0x6, 0x0, 0xffffffffffffff86, 0x2a408, 0x8, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0xfffffffffffff3a9, 0xa6e}, 0x200, 0x3f, 0x1, 0x5, 0x5, 0x1, 0x9, 0x0, 0x7f, 0x0, 0x2}, r3, 0xd, r4, 0xa) (async) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4022, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000180), 0x2, 0x0) [ 194.105564][ T2384] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 194.132948][ T5093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 194.151959][ T2384] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 194.183847][ T5093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.196729][ T5093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 194.221078][ T5093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.232007][ T5093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 194.243775][ T5093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.256820][ T5093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 194.275884][ T5093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.290767][ T5093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 194.303179][ T5093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.322647][ T5093] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 194.461072][ T48] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 194.612097][ T48] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 194.650557][ T5093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 194.670679][ T5093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.685301][ T5093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 194.697891][ T5093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.711494][ T5093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 194.722292][ T5093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.732645][ T5093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 194.746638][ T5093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.758522][ T5093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 194.770558][ T5093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.788918][ T5093] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 194.813883][ T5093] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.823157][ T5093] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.834245][ T5093] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.843615][ T5093] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 09:15:06 executing program 1: bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000300)={&(0x7f0000000000)="51a939eae94f1a043caf5a25c71c679b177ccfbbac4d094fb74cfd8ff392d6e6f206397e8a9401eb252012e71aacc29108fa", &(0x7f0000000040)=""/236, &(0x7f0000000140)="b009c0ffa5054c9d0e319a1944661b7c032adf43e4d409fffb18e8d9538c2b49991eb57a28ce3499bfa9212125f1e908d9c1385696c830df0e60357c3b5f594517561a391e65b6beefa604c72cea800dabef38664a2d524fb5a10e4208d3712c41f982be4a93e6582a7d87084a14b7f31c51c620e1a2add92cf0b41ee9e70b0ebf9ffd29ac387b9cc7a50381c423618b821d910de5cfc351abc5507a6c515ddc5226627efa03402c5cfc4e7efa15e60788f53fe5240a06c27d892042ae9cbfe1f6dd2fcf10476fe32864592362b21a41032711629c0b95f8c4468630e95e209cc064b9c8", &(0x7f0000000240)="b474b494802c729eff55547bff752f23c79ae568b16b3b34d5a3d2e0a8f11fe6bebae15b941d6e5e89ae369417b6bd602b33db051ffbda16e27b0fa11d760958988c6f5a840a8fd1c6c79474e9beae4352bc5828ddd8134c5727377f3d2f2bf9c5655adb15f8d575eb69d4e2a84c2d0fb72b4bc29f7eb9353bdaa57ecdd855a19d028a995a2fe63b5b81f8cfd994488fcbb2e2b695b56a855c6995c88037367c962ba45e7e65b3b16d3cda3c19d4e5", 0x8, 0x1}, 0x38) (async) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000300)={&(0x7f0000000000)="51a939eae94f1a043caf5a25c71c679b177ccfbbac4d094fb74cfd8ff392d6e6f206397e8a9401eb252012e71aacc29108fa", &(0x7f0000000040)=""/236, &(0x7f0000000140)="b009c0ffa5054c9d0e319a1944661b7c032adf43e4d409fffb18e8d9538c2b49991eb57a28ce3499bfa9212125f1e908d9c1385696c830df0e60357c3b5f594517561a391e65b6beefa604c72cea800dabef38664a2d524fb5a10e4208d3712c41f982be4a93e6582a7d87084a14b7f31c51c620e1a2add92cf0b41ee9e70b0ebf9ffd29ac387b9cc7a50381c423618b821d910de5cfc351abc5507a6c515ddc5226627efa03402c5cfc4e7efa15e60788f53fe5240a06c27d892042ae9cbfe1f6dd2fcf10476fe32864592362b21a41032711629c0b95f8c4468630e95e209cc064b9c8", &(0x7f0000000240)="b474b494802c729eff55547bff752f23c79ae568b16b3b34d5a3d2e0a8f11fe6bebae15b941d6e5e89ae369417b6bd602b33db051ffbda16e27b0fa11d760958988c6f5a840a8fd1c6c79474e9beae4352bc5828ddd8134c5727377f3d2f2bf9c5655adb15f8d575eb69d4e2a84c2d0fb72b4bc29f7eb9353bdaa57ecdd855a19d028a995a2fe63b5b81f8cfd994488fcbb2e2b695b56a855c6995c88037367c962ba45e7e65b3b16d3cda3c19d4e5", 0x8, 0x1}, 0x38) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x5, 0x4}, 0x48) (async) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x5, 0x4}, 0x48) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500), 0x4) (async) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500), 0x4) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x18, 0x7, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xd809, 0x0, 0x0, 0x0, 0x4}, [@exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}]}, &(0x7f0000000400)='syzkaller\x00', 0x10000, 0xa5, &(0x7f0000000440)=""/165, 0x40f00, 0x2, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000540)={0x1, 0xa, 0x7fff}, 0x10, 0x0, 0x0, 0x7, &(0x7f0000000580)=[r0, r0, r0], &(0x7f00000005c0)=[{0x1, 0x5, 0xc, 0x8}, {0x5, 0x4, 0xd, 0x8}, {0x5, 0x4, 0x10, 0xa}, {0x3, 0x2, 0x6, 0xf}, {0x3, 0x4, 0x4, 0x6}, {0x2, 0x1, 0x1, 0x6}, {0x3, 0x1, 0xd}], 0x10, 0xffff8001}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a40)={r2, 0xe0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, &(0x7f00000007c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000800)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000840)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f0000000880), &(0x7f00000008c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000900)}}, 0x10) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a40)={r2, 0xe0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, &(0x7f00000007c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000800)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000840)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f0000000880), &(0x7f00000008c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000900)}}, 0x10) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000a80), 0x8) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000b40), 0x8) r7 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000c40)=@bpf_ext={0x1c, 0x4, &(0x7f0000000700)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x5}]}, &(0x7f0000000740)='GPL\x00', 0x9, 0x0, 0x0, 0x41000, 0x8, '\x00', r3, 0x0, r5, 0x8, &(0x7f0000000ac0)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000000b00)={0x4, 0xb, 0x2, 0x2}, 0x10, 0x2720d, r2, 0x5, &(0x7f0000000b80)=[r6, r0], &(0x7f0000000bc0)=[{0x5, 0x3, 0x6, 0x3}, {0x5, 0x2, 0x2, 0x7}, {0x2, 0x2, 0x9, 0x6}, {0x2, 0x5, 0xa, 0x4}, {0x4, 0x4, 0x10, 0x9}], 0x10, 0xffffffff}, 0x90) write$cgroup_subtree(r5, &(0x7f0000000d00)={[{0x2b, 'net_cls'}, {0x2b, 'hugetlb'}, {0x2d, 'perf_event'}, {0x2b, 'rdma'}, {0x2b, 'perf_event'}, {0x2b, 'net_prio'}]}, 0x3a) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000d40)={r0, 0xffffffffffffffff}, 0x4) r9 = bpf$ITER_CREATE(0x21, &(0x7f0000000f80)={r5}, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000fc0)={0xffffffffffffffff, 0x1}, 0xc) (async) r10 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000fc0)={0xffffffffffffffff, 0x1}, 0xc) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000001080)={0x11, 0x19, &(0x7f0000000d80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x20}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}, @alu={0x4, 0x1, 0x9, 0x4, 0xa, 0xfffffffffffffff8, 0xfffffffffffffffc}, @jmp={0x5, 0x1, 0x1, 0x8, 0xb, 0xfffffffffffffff4, 0x1}, @map_val={0x18, 0x3, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0xe3b}, @map_val={0x18, 0x4, 0x2, 0x0, r8, 0x0, 0x0, 0x0, 0x8}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9d}]}, &(0x7f0000000e80)='syzkaller\x00', 0x0, 0x54, &(0x7f0000000ec0)=""/84, 0x41100, 0x13, '\x00', 0x0, 0x3f, 0xffffffffffffffff, 0x8, &(0x7f0000000f40)={0x4, 0x1}, 0x8, 0x10, 0x0, 0x0, r4, r2, 0x4, &(0x7f0000001000)=[r5, r6, 0xffffffffffffffff, r9, r10], &(0x7f0000001040)=[{0x4, 0x2, 0x3, 0xa}, {0x5, 0x4, 0xe}, {0x5, 0x1, 0x3, 0x9}, {0x0, 0x1, 0x7, 0x4}], 0x10, 0x5}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000001480)={0x7, 0x15, &(0x7f0000001140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x7f}, [@call={0x85, 0x0, 0x0, 0x2f}, @alu={0x4, 0x1, 0x0, 0x4, 0xa, 0x10, 0x1}, @alu={0x7, 0x0, 0x1, 0x2, 0x8, 0x8, 0xfffffffffffffff0}, @func={0x85, 0x0, 0x1, 0x0, 0x6}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffe00}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r5}}, @call={0x85, 0x0, 0x0, 0xa7}]}, &(0x7f0000001200)='syzkaller\x00', 0x4, 0xd8, &(0x7f0000001240)=""/216, 0x41000, 0x8, '\x00', r3, 0x22, 0xffffffffffffffff, 0x8, &(0x7f0000001340)={0x4, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, r11, 0x9, &(0x7f0000001380)=[r10, r8, r0], &(0x7f00000013c0)=[{0x0, 0x4, 0x10, 0x3}, {0x3, 0x2, 0x1, 0x2}, {0x0, 0x1, 0x8, 0x3}, {0x2, 0x5, 0x2, 0x3}, {0x5, 0x4, 0x4, 0xc}, {0x3, 0x2, 0x10, 0x6}, {0x1, 0x4, 0x6, 0x6}, {0x2, 0x2, 0x3}, {0x3, 0x3, 0x2, 0xa}], 0x10, 0x202}, 0x90) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000001540)=@bloom_filter={0x1e, 0x20, 0x40, 0x7fff, 0x18, 0x1, 0x9, '\x00', r3, 0xffffffffffffffff, 0x2, 0x5, 0x4, 0xc}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001640)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f00000015c0), &(0x7f0000001600)='%d \x00'}, 0x20) bpf$PROG_BIND_MAP(0x23, &(0x7f0000001680)={r9, r13}, 0xc) write$cgroup_type(r6, &(0x7f00000016c0), 0x9) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000001700)={r10}, 0x4) (async) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000001700)={r10, 0xffffffffffffffff}, 0x4) r15 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=@base={0x12, 0x101, 0x53, 0x800, 0x2, r14, 0x2, '\x00', r3, 0xffffffffffffffff, 0x3, 0x0, 0x4}, 0x48) write$cgroup_subtree(r7, &(0x7f00000017c0)={[{0x2b, 'perf_event'}, {0x2b, 'blkio'}, {0x2d, 'cpuset'}, {0x2b, 'net_prio'}, {0x2d, 'perf_event'}, {0x2d, 'perf_event'}, {0x2b, 'io'}, {0x2b, 'net'}, {0x2d, 'net_cls'}, {0x2b, 'rdma'}]}, 0x55) openat$cgroup_subtree(r6, &(0x7f0000001840), 0x2, 0x0) (async) r16 = openat$cgroup_subtree(r6, &(0x7f0000001840), 0x2, 0x0) write$cgroup_subtree(r16, &(0x7f0000001880)={[{0x2d, 'pids'}, {0x2d, 'rdma'}, {0x2b, 'rdma'}, {0x2d, 'hugetlb'}, {0x2b, 'net_cls'}, {0x2d, 'cpuset'}]}, 0x2c) (async) write$cgroup_subtree(r16, &(0x7f0000001880)={[{0x2d, 'pids'}, {0x2d, 'rdma'}, {0x2b, 'rdma'}, {0x2d, 'hugetlb'}, {0x2b, 'net_cls'}, {0x2d, 'cpuset'}]}, 0x2c) r17 = bpf$MAP_CREATE(0x0, &(0x7f0000001ac0)=@bloom_filter={0x1e, 0x4, 0x7, 0x6, 0x202, r8, 0x12b, '\x00', r3, 0xffffffffffffffff, 0x5, 0x2, 0x2, 0xe}, 0x48) r18 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001b80)=@o_path={&(0x7f0000001b40)='./file0\x00', 0x0, 0x4004, r12}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001c40)={0x6, 0x14, &(0x7f00000018c0)=@raw=[@printk, @map_val={0x18, 0x1, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}, @jmp={0x5, 0x0, 0x0, 0xa, 0x6, 0x6, 0x4}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0xf, 0x0, 0x0, 0x0, 0x7ff}, @alu={0x4, 0x0, 0x6, 0x0, 0x5, 0x100, 0xffffffffffffffff}, @alu={0x7, 0x1, 0xa, 0x1, 0x0, 0x1, 0x10}, @cb_func={0x18, 0x4, 0x4, 0x0, 0x7}, @map_fd={0x18, 0x7, 0x1, 0x0, r13}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}], &(0x7f0000001980)='syzkaller\x00', 0x9, 0x7e, &(0x7f00000019c0)=""/126, 0x40f00, 0x4, '\x00', r3, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001a40)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000001a80)={0x2, 0xb, 0x6, 0xa01}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000001bc0)=[r15, r17, 0x1, r18], &(0x7f0000001c00)=[{0x1, 0x4, 0x10, 0x1}], 0x10, 0x42000}, 0x90) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000002040)={r1, 0x20, &(0x7f0000002000)={&(0x7f0000001f40)=""/18, 0x12, 0x0, &(0x7f0000001f80)=""/105, 0x69}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000020c0)={0x3, 0x12, &(0x7f0000001d00)=@raw=[@alu={0x7, 0x0, 0x8, 0x4, 0xb, 0xfffffffffffffff8, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0xe, 0x0, 0x0, 0x0, 0xc001}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1f}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r18}}, @func={0x85, 0x0, 0x1, 0x0, 0x3}], &(0x7f0000001dc0)='syzkaller\x00', 0x8, 0x82, &(0x7f0000001e00)=""/130, 0x41000, 0x43, '\x00', r3, 0x24, 0xffffffffffffffff, 0x8, &(0x7f0000001ec0)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000001f00)={0x1, 0xe, 0x1ff, 0x7fffffff}, 0x10, r19, 0xffffffffffffffff, 0x3, 0x0, &(0x7f0000002080)=[{0x2, 0x1, 0x1, 0x4}, {0x5, 0x3, 0xe, 0x6}, {0x0, 0x1, 0x9, 0x1}], 0x10, 0x6}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000020c0)={0x3, 0x12, &(0x7f0000001d00)=@raw=[@alu={0x7, 0x0, 0x8, 0x4, 0xb, 0xfffffffffffffff8, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0xe, 0x0, 0x0, 0x0, 0xc001}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1f}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r18}}, @func={0x85, 0x0, 0x1, 0x0, 0x3}], &(0x7f0000001dc0)='syzkaller\x00', 0x8, 0x82, &(0x7f0000001e00)=""/130, 0x41000, 0x43, '\x00', r3, 0x24, 0xffffffffffffffff, 0x8, &(0x7f0000001ec0)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000001f00)={0x1, 0xe, 0x1ff, 0x7fffffff}, 0x10, r19, 0xffffffffffffffff, 0x3, 0x0, &(0x7f0000002080)=[{0x2, 0x1, 0x1, 0x4}, {0x5, 0x3, 0xe, 0x6}, {0x0, 0x1, 0x9, 0x1}], 0x10, 0x6}, 0x90) write$cgroup_subtree(r6, &(0x7f0000002180)={[{0x2b, 'devices'}, {0x2b, 'cpuset'}, {0x2d, 'rdma'}, {0x2d, 'blkio'}, {0x2d, 'net'}, {0x2d, 'rdma'}, {0x2d, 'cpuset'}, {0x2d, 'cpuset'}, {0x6, 'perf_event'}]}, 0x45) (async) write$cgroup_subtree(r6, &(0x7f0000002180)={[{0x2b, 'devices'}, {0x2b, 'cpuset'}, {0x2d, 'rdma'}, {0x2d, 'blkio'}, {0x2d, 'net'}, {0x2d, 'rdma'}, {0x2d, 'cpuset'}, {0x2d, 'cpuset'}, {0x6, 'perf_event'}]}, 0x45) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002580)={0x18, 0x15, &(0x7f0000002240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x5}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1}}, @map_val={0x18, 0xb, 0x2, 0x0, r18}, @exit, @generic={0x0, 0xb, 0x6, 0x2}, @jmp={0x5, 0x1, 0x5, 0x2, 0x1, 0xffffffffffffffe0, 0x8}]}, &(0x7f0000002300)='GPL\x00', 0x1, 0x1d, &(0x7f0000002340)=""/29, 0x40f00, 0x57, '\x00', r3, 0x0, r5, 0x8, &(0x7f0000002380)={0x4, 0x5}, 0x8, 0x10, &(0x7f00000023c0)={0x3, 0x4, 0x4596, 0x7f}, 0x10, 0x0, 0x0, 0x6, &(0x7f00000024c0)=[0xffffffffffffffff, r5, r13, r6], &(0x7f0000002500)=[{0x5, 0x2, 0x9, 0xf}, {0x0, 0x5, 0x7, 0x7}, {0x1, 0x3, 0x9}, {0x5, 0x2, 0x5, 0x6}, {0x4, 0x2, 0x1, 0x8}, {0x2, 0x5, 0x3}], 0x10, 0xfffff687}, 0x90) 09:15:06 executing program 3: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0x20, &(0x7f00000003c0)={&(0x7f0000000280)=""/76, 0x4c, 0x0, &(0x7f0000000300)=""/174, 0xae}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x20, 0x11, &(0x7f0000000000)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x59db6af, 0x0, 0x0, 0x0, 0x8}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @map_val={0x18, 0x7, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7f}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x200}, @ldst={0x3, 0x1, 0x0, 0xa, 0x3, 0xffffffffffffffe0, 0xfffffffffffffff9}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @map_idx={0x18, 0x4, 0x5, 0x0, 0xc}, @map_idx_val={0x18, 0x4, 0x6, 0x0, 0x8}, @btf_id={0x18, 0x955eece3f59e4de7, 0x3, 0x0, 0x5}, @map_idx={0x18, 0x0, 0x5, 0x0, 0x2}], &(0x7f00000000c0)='GPL\x00', 0x8f, 0xec, &(0x7f0000000100)=""/236, 0x41000, 0x3, '\x00', 0x0, 0x15, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x5, 0xd, 0x9, 0x1f}, 0x10, r0, 0xffffffffffffffff, 0x3, 0x0, &(0x7f0000000440)=[{0x3, 0x4, 0x5}, {0x3, 0x5, 0x9}, {0x5, 0x3f, 0x6, 0xbbd90d0ba69de588}], 0x10, 0x7}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000940)={r1, 0xe0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000640)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0xa, 0x4, &(0x7f0000000680)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000700)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000740)=[{}], 0x8, 0x10, &(0x7f0000000780), &(0x7f00000007c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000800)}}, 0x10) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000980)=r0, 0x4) (async) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001b80)={0xffffffffffffffff, 0x20, &(0x7f0000001b40)={&(0x7f0000000a40)=""/4096, 0x1000, 0x0, &(0x7f0000001a40)=""/242, 0xf2}}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000001c00)={0x20, 0x0, &(0x7f0000000540), &(0x7f0000000580)='syzkaller\x00', 0xffffffc1, 0x65, &(0x7f00000005c0)=""/101, 0x41100, 0x0, '\x00', r2, 0x2d, r3, 0x8, &(0x7f00000009c0)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000000a00)={0x1, 0x7, 0x0, 0x7}, 0x10, r4, 0xffffffffffffffff, 0x3, 0x0, &(0x7f0000001bc0)=[{0x2, 0x1, 0xb, 0x6}, {0x5, 0x3, 0x7, 0x4}, {0x5, 0x3, 0x6, 0x5}], 0x10, 0x10000}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f0000001e40)={0x20, 0x7, &(0x7f0000001cc0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x6}, [@jmp={0x5, 0x1, 0xa, 0x5, 0x6, 0xfffffffffffffffe, 0xfffffffffffffffc}, @jmp={0x5, 0x1, 0x3, 0xa, 0x5, 0x100, 0x4}, @jmp={0x5, 0x0, 0x3, 0x7, 0x2, 0x2, 0x4}, @call={0x85, 0x0, 0x0, 0x6d}]}, &(0x7f0000001d00)='syzkaller\x00', 0x7, 0x0, 0x0, 0x41100, 0x6, '\x00', 0x0, 0x38, 0xffffffffffffffff, 0x8, &(0x7f0000001d40)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000001d80)={0x1, 0x5, 0x10001, 0x7}, 0x10, r0, r1, 0x2, &(0x7f0000001dc0)=[0x1], &(0x7f0000001e00)=[{0x0, 0x4, 0xa, 0x2}, {0x0, 0x1, 0x8, 0x5}], 0x10, 0x7fffffff}, 0x90) (async) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000002140), 0x8) r7 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002200)=@bpf_tracing={0x1a, 0x9, &(0x7f0000001f00)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x5}, @call={0x85, 0x0, 0x0, 0x5e}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x800000}, @map_idx_val={0x18, 0x7, 0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0x8}], &(0x7f0000001f80)='GPL\x00', 0x80, 0xc7, &(0x7f0000001fc0)=""/199, 0x40f00, 0x1, '\x00', r2, 0x1a, 0xffffffffffffffff, 0x8, &(0x7f00000020c0)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000002100)={0x0, 0x1, 0x800, 0xfffffffa}, 0x10, 0x1eccf, r1, 0x2, &(0x7f0000002180)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x1, 0x1, r6], &(0x7f00000021c0)=[{0x4, 0x1, 0x6, 0x4}, {0x3, 0x5, 0xd, 0x1}], 0x10, 0x9}, 0x90) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000002400)={r6, 0x58, &(0x7f0000002380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) (async, rerun: 32) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000025c0)={0xffffffffffffffff, 0x20, &(0x7f0000002580)={&(0x7f0000002480)=""/47, 0x2f, 0x0, &(0x7f00000024c0)=""/151, 0x97}}, 0x10) (rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f0000002680)={0x16, 0x9, &(0x7f00000022c0)=@raw=[@exit, @jmp={0x5, 0x0, 0x6, 0x3, 0x6, 0xffffffffffffffe0, 0xfffffffffffffff7}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @cb_func={0x18, 0x8, 0x4, 0x0, 0xfffffffffffffff9}, @exit, @jmp={0x5, 0x0, 0xb, 0x4, 0x1, 0xfffffffffffffffc}, @map_val={0x18, 0xa, 0x2, 0x0, r6, 0x0, 0x0, 0x0, 0x7}], &(0x7f0000002340)='GPL\x00', 0xca, 0x0, 0x0, 0x41100, 0x48, '\x00', r9, 0x13, r3, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002440)={0x3, 0x10, 0x1, 0x3}, 0x10, r10, r1, 0x5, 0x0, &(0x7f0000002600)=[{0x2, 0x1, 0xa}, {0x2, 0x2, 0x1, 0x9}, {0x5, 0x5, 0xb, 0xc}, {0x0, 0x2, 0x2, 0xa}, {0x0, 0x3, 0xb, 0xa}], 0x10, 0xffff}, 0x90) (async) r11 = bpf$ITER_CREATE(0x21, &(0x7f0000002740)={r5}, 0x8) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000002780)=@base={0x9, 0x5, 0xffffff00, 0x6, 0x100, r6, 0xc17, '\x00', r2, r11, 0x0, 0x4, 0x5}, 0x48) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002ac0)={r5, 0xe0, &(0x7f00000029c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000002800)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, &(0x7f0000002840)=[0x0], &(0x7f0000002880)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000028c0)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000002900), &(0x7f0000002940), 0x8, 0x10, 0x8, 0x8, &(0x7f0000002980)}}, 0x10) (async) r14 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002d40)={r8, 0xfffffff7, 0x18}, 0xc) (async) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000002e00)={{r6, 0xffffffffffffffff}, &(0x7f0000002d80), &(0x7f0000002dc0)='%d \x00'}, 0x20) r16 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000002e40)={0x2, 0x4, 0x8, 0x1, 0x80, r11, 0x771, '\x00', r2, r11, 0x4, 0x5, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000002f40)={0x10, 0xc, &(0x7f0000002b00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x9}, [@call={0x85, 0x0, 0x0, 0xb5}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8000}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @map_idx_val={0x18, 0x5, 0x6, 0x0, 0xe, 0x0, 0x0, 0x0, 0x400}, @jmp={0x5, 0x1, 0x7, 0xa, 0x1, 0x80, 0x8}, @map_fd={0x18, 0x8, 0x1, 0x0, 0x1}]}, &(0x7f0000002b80)='GPL\x00', 0x7fff, 0xc2, &(0x7f0000002bc0)=""/194, 0x40f00, 0x18, '\x00', 0x0, 0x16, r3, 0x8, &(0x7f0000002cc0)={0x7, 0x5}, 0x8, 0x10, &(0x7f0000002d00)={0x1, 0xf, 0x5, 0x4}, 0x10, 0x0, 0xffffffffffffffff, 0x2, &(0x7f0000002ec0)=[r12, r12, r14, r6, r15, r11, r11, r16], &(0x7f0000002f00)=[{0x1, 0x1, 0xc}, {0x4, 0x2, 0x3, 0x3}], 0x10, 0xfffffffa}, 0x90) (async) r17 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000003000)={0xffffffffffffffff, 0x9, 0x8}, 0xc) (async, rerun: 64) r18 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003280)={&(0x7f0000003140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x8b, 0x8b, 0x3, [@var={0x5, 0x0, 0x0, 0xe, 0x3, 0x1}, @datasec={0x6, 0x8, 0x0, 0xf, 0x3, [{0x5, 0x200, 0xffffffff}, {0x2, 0x1f, 0x80000001}, {0x4, 0x4, 0x6bd}, {0x1, 0x9, 0x40}, {0x5, 0x800, 0xde}, {0x5, 0xffffffff, 0x1}, {0x5, 0x8, 0x8001}, {0x4, 0x1, 0x1}], "5433a2"}, @typedef={0x9, 0x0, 0x0, 0x8, 0x1}]}, {0x0, [0x2e]}}, &(0x7f0000003200)=""/113, 0xa7, 0x71, 0x1, 0x7}, 0x20) (rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f00000033c0)={0xa, 0x5, &(0x7f0000003040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x81}, [@map_fd={0x18, 0x6, 0x1, 0x0, r17}]}, &(0x7f0000003080)='syzkaller\x00', 0x4, 0x57, &(0x7f00000030c0)=""/87, 0x41100, 0x41, '\x00', 0x0, 0x2a, r18, 0x8, &(0x7f00000032c0)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000003300)={0x3, 0x2, 0x5, 0x7fff}, 0x10, 0x0, 0xffffffffffffffff, 0x1, &(0x7f0000003340)=[r14], &(0x7f0000003380)=[{0x2, 0x1, 0x1, 0x9}], 0x10, 0x101}, 0x90) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000003480)={@map=0x1, r11, 0x25, 0x20, 0x0, @prog_id=r13}, 0x20) (async) bpf$PROG_LOAD(0x5, &(0x7f00000036c0)={0xc, 0x3, &(0x7f00000034c0)=@raw=[@call={0x85, 0x0, 0x0, 0x79}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @alu={0x4, 0x0, 0x0, 0x1, 0x9, 0x40, 0xffffffffffffffff}], &(0x7f0000003500)='syzkaller\x00', 0x81, 0x8e, &(0x7f0000003540)=""/142, 0xff621c87839e2427, 0x17, '\x00', r2, 0x28, r11, 0x8, &(0x7f0000003600)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000003640)={0x4, 0xd, 0x3f, 0x5f3a}, 0x10, 0xffffffffffffffff, r7, 0x3, 0x0, &(0x7f0000003680)=[{0x2, 0x3, 0x7, 0xa}, {0x0, 0x3, 0xc, 0xa}, {0x3, 0x5, 0x9, 0x7}], 0x10, 0x10001}, 0x90) (async) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000004a00)={r11, 0x20, &(0x7f00000049c0)={&(0x7f00000038c0)=""/4096, 0x1000, 0x0, &(0x7f00000048c0)=""/218, 0xda}}, 0x10) r20 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000004d00)={0x6, 0x16, &(0x7f0000004a40)=@framed={{0x18, 0x0, 0x0, 0x0, 0xf59, 0x0, 0x0, 0x0, 0x8000}, [@jmp={0x5, 0x1, 0x5, 0xb, 0x3, 0x6, 0xfffffffffffffff0}, @map_idx={0x18, 0xa, 0x5, 0x0, 0x6}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8001}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r11}}, @ldst={0x2, 0x2, 0x0, 0x1, 0x2, 0x100, 0x4}, @call={0x85, 0x0, 0x0, 0x5a}, @func={0x85, 0x0, 0x1, 0x0, 0x6}]}, &(0x7f0000004b00)='GPL\x00', 0x81, 0xe1, &(0x7f0000004b40)=""/225, 0x40e00, 0x0, '\x00', r9, 0x25, r3, 0x8, &(0x7f0000004c40)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000004c80)={0x4, 0x3, 0x9, 0x20}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000004cc0)=[r14, r11, r16], 0x0, 0x10, 0x10000}, 0x90) (async) r21 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000004dc0)={r8, 0xe, 0x18}, 0xc) (async, rerun: 64) r22 = bpf$MAP_CREATE(0x0, &(0x7f0000004e00)=@base={0x1a, 0x4a9, 0x101, 0x7ff, 0x1, r11, 0xeb, '\x00', r9, r11, 0x3, 0x5, 0x2}, 0x48) (rerun: 64) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000004e80)={r17, 0xffffffffffffffff}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000004f40)={0x1a, 0x5, &(0x7f0000003780)=@framed={{0x18, 0x0, 0x0, 0x0, 0xbf, 0x0, 0x0, 0x0, 0x553d}, [@func={0x85, 0x0, 0x1, 0x0, 0x5}, @alu={0x4, 0x1, 0xc, 0x2, 0x2, 0x80, 0x8}]}, &(0x7f00000037c0)='GPL\x00', 0x0, 0x5, &(0x7f0000003800)=""/5, 0x41100, 0x10, '\x00', r2, 0x2b, 0xffffffffffffffff, 0x8, &(0x7f0000003840)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000003880)={0x4, 0x5, 0x6, 0x4ff}, 0x10, r19, r20, 0x4, &(0x7f0000004ec0)=[r17, r15, r6, 0xffffffffffffffff, r21, r22, r23, r12], &(0x7f0000004f00)=[{0x2, 0x4, 0xc, 0x5}, {0x4, 0x5, 0x0, 0x5}, {0x1, 0x1, 0x7, 0x2}, {0x3, 0x3, 0xd, 0x8}], 0x10, 0x4}, 0x90) 09:15:06 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x80, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x2040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x8000000000000001, 0x6, 0x1, 0x6, 0x3, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x8046}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000000c0)=0x4) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce6203c23c00fe80000000000000875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec5, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) openat$cgroup_ro(r2, &(0x7f0000000180)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) write$cgroup_subtree(r3, &(0x7f0000000000), 0xfdef) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x80, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x2040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x8000000000000001, 0x6, 0x1, 0x6, 0x3, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) (async) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x1) (async) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x8046}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) (async) close(r1) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000000c0)=0x4) (async) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce6203c23c00fe80000000000000875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec5, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) (async) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) (async) openat$cgroup_ro(r2, &(0x7f0000000180)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) (async) write$cgroup_subtree(r3, &(0x7f0000000000), 0xfdef) (async) [ 195.265249][ T2384] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 195.306755][ T2384] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 195.545387][ T2384] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 195.597486][ T2384] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 09:15:07 executing program 5: ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000000)={'ip6tnl0\x00'}) (async, rerun: 64) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000040)={'bridge0\x00'}) (rerun: 64) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f00000000c0)=0x1ff) (async) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='bcache_btree_write\x00', r0}, 0x10) r2 = perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x81, 0x3, 0x3f, 0x9, 0x0, 0xac22, 0x41f598530338fb57, 0xa, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x9}, 0x8020c, 0x5, 0x8, 0x8, 0x5, 0x1, 0x4, 0x0, 0x3f, 0x0, 0x4df}, 0x0, 0x10, r1, 0x8) (async) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000200)) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x9, 0xd7, 0xf7, 0x7, 0x0, 0x5, 0x4800, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x51, 0x2, @perf_config_ext={0x0, 0x4}, 0x10000, 0x75, 0x6, 0x0, 0x6, 0x2, 0x0, 0x0, 0x7, 0x0, 0x3ff}, 0x0, 0xd, 0xffffffffffffffff, 0x8) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x3, 0x0) (async) r4 = perf_event_open(&(0x7f0000000340)={0x3, 0x80, 0xff, 0x3, 0x83, 0x8, 0x0, 0xffffffff, 0x40000, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300), 0x2}, 0x60, 0x80000000, 0x43c34d71, 0x8, 0x8, 0x5, 0xb4e, 0x0, 0x10001, 0x0, 0x994a000000000000}, 0x0, 0x5, r2, 0x8) (async, rerun: 32) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) (rerun: 32) ioctl$TUNSETTXFILTER(r5, 0x400454d1, &(0x7f0000000400)={0x0, 0x3, [@local, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x29}, @random="0cc617c51629"]}) (async, rerun: 32) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1e, 0x6, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2b, 0x0, 0x0, 0x0, 0x100}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x800}, @generic={0x40, 0xc, 0x0, 0x1f, 0x6}]}, &(0x7f0000000480)='GPL\x00', 0x4, 0xff, &(0x7f00000004c0)=""/255, 0x1e00, 0x23, '\x00', 0x0, 0xf, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f00000005c0)={0x0, 0x7, 0x8, 0x100}, 0x10, 0xffffffffffffffff, r0, 0x4, 0x0, &(0x7f0000000600)=[{0x4, 0x4, 0x5, 0x2}, {0x0, 0x5, 0x0, 0x2}, {0x0, 0x1, 0x3, 0xb}, {0x0, 0x2, 0x10, 0x1}], 0x10, 0x4}, 0x90) (rerun: 32) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000700)=r6, 0x4) ioctl$TUNDETACHFILTER(r5, 0x401054d6, 0x0) (async) r7 = openat$cgroup_ro(r0, &(0x7f0000000740)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) (async) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780), 0xa2482, 0x0) ioctl$TUNSETLINK(r8, 0x400454cd, 0x1) (async) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x3) (async) r9 = openat$cgroup_ro(r0, &(0x7f00000007c0)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r9, 0x400454cb, 0x0) (async, rerun: 64) r10 = perf_event_open(&(0x7f0000000800)={0x7, 0x80, 0x2, 0x20, 0x9, 0x1, 0x0, 0x1, 0x20000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x8}, 0x14, 0x100000000, 0x7, 0x7, 0x5, 0x8, 0x8, 0x0, 0x3a5, 0x0, 0x4}, 0x0, 0x7, r4, 0x8) (rerun: 64) r11 = perf_event_open(&(0x7f0000000900)={0x2, 0x80, 0x0, 0xc5, 0x0, 0x4, 0x0, 0x7, 0x10810, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0xffffffff, 0x2, @perf_config_ext={0x3, 0x46f71324}, 0x89308, 0xfffffffffffffff9, 0x0, 0x8, 0x8000000000000000, 0x322b, 0x2, 0x0, 0x81, 0x0, 0x6}, 0x0, 0x5, r10, 0x8) perf_event_open$cgroup(&(0x7f0000000880)={0x3, 0x80, 0x9, 0x2, 0xf6, 0xde, 0x0, 0xffffffffffff5016, 0x2000, 0xc, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, @perf_config_ext={0x0, 0x5}, 0x88, 0x8, 0x2, 0x1, 0x400, 0x0, 0x40, 0x0, 0x8001, 0x0, 0x9}, r7, 0xf, r11, 0x5) (async) r12 = openat$cgroup_ro(r7, &(0x7f0000000980)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$TUNSETDEBUG(r12, 0x400454c9, &(0x7f00000009c0)=0x6) ioctl$TUNATTACHFILTER(r5, 0x401054d5, &(0x7f0000000a80)={0x9, &(0x7f0000000a00)=[{0x3ff, 0xc, 0xe8, 0x3}, {0x8001, 0x3, 0x1, 0xfffffff9}, {0x101, 0x40, 0x48, 0x7}, {0x4, 0x20, 0x3f, 0x7}, {0x7, 0x1, 0x81, 0x1}, {0x6, 0x9c, 0xc1, 0x2}, {0x8001, 0x7, 0x7, 0x80000000}, {0x9, 0x6e, 0x9, 0x5}, {0xc10a, 0x2, 0x2, 0x97}]}) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000b00)={0x3, &(0x7f0000000ac0)=[{0x5, 0x1b, 0x6f, 0x9}, {0x458, 0x7, 0x1, 0xb1b4}, {0x8, 0xee, 0xa7, 0x1}]}) (async) socketpair(0x2a, 0x2, 0x8, &(0x7f0000000b40)) (async, rerun: 64) perf_event_open(&(0x7f0000000b80)={0x2, 0x80, 0x4, 0x80, 0xff, 0x0, 0x0, 0x1, 0x4, 0x7, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x4, 0x2, @perf_config_ext={0x7, 0x3f}, 0x0, 0x4, 0x4788, 0x3, 0x2, 0x7, 0x0, 0x0, 0xcd01, 0x0, 0x7}, 0xffffffffffffffff, 0x3, r0, 0x8) (rerun: 64) 09:15:07 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x8a240, 0x0) (async) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x8a240, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[{0xffff, 0x2, 0x0, 0x2}, {0x7fff, 0x4, 0x4, 0x6}, {0xffe1, 0x1f, 0xdc, 0x2}, {0xe8c8, 0xb6, 0x3, 0x1}, {0x9, 0x9, 0x2, 0x3}, {0x100, 0x0, 0x1, 0x4}]}) (async) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[{0xffff, 0x2, 0x0, 0x2}, {0x7fff, 0x4, 0x4, 0x6}, {0xffe1, 0x1f, 0xdc, 0x2}, {0xe8c8, 0xb6, 0x3, 0x1}, {0x9, 0x9, 0x2, 0x3}, {0x100, 0x0, 0x1, 0x4}]}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f00000000c0)=0x1c0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000100), 0x6e, &(0x7f0000000400)=[{&(0x7f0000000180)=""/23, 0x17}, {&(0x7f00000001c0)=""/194, 0xc2}, {&(0x7f00000002c0)=""/108, 0x6c}, {&(0x7f0000000340)=""/156, 0x9c}], 0x4, &(0x7f0000000440)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xf8}, 0x120) (async) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000100), 0x6e, &(0x7f0000000400)=[{&(0x7f0000000180)=""/23, 0x17}, {&(0x7f00000001c0)=""/194, 0xc2}, {&(0x7f00000002c0)=""/108, 0x6c}, {&(0x7f0000000340)=""/156, 0x9c}], 0x4, &(0x7f0000000440)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xf8}, 0x120) r13 = bpf$ITER_CREATE(0x21, &(0x7f0000000580)={r2}, 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={r13, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000005c0)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, &(0x7f0000000600)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000640)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000680)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f00000006c0), &(0x7f0000000700), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000740)}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000980)=r16, 0x4) (async) r17 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000980)=r16, 0x4) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000009c0)={r14}, 0x4) (async) r18 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000009c0)={r14}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x8, 0x3, &(0x7f00000008c0)=@raw=[@exit, @alu={0x4, 0x0, 0x3, 0x6, 0x4, 0xfffffffffffffff4, 0xfffffffffffffff0}, @ldst={0x0, 0x0, 0x6, 0xb, 0x6, 0xffffffffffffffff, 0x4}], &(0x7f0000000900)='syzkaller\x00', 0x7ff, 0x30, &(0x7f0000000940)=""/48, 0x41000, 0x7a, '\x00', 0x0, 0x30, r17, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r16, r18, 0x5, 0x0, &(0x7f0000000a00)=[{0x5, 0x3, 0x4, 0x2}, {0x5, 0x2, 0x2, 0x2}, {0x1, 0x1, 0x5, 0xb}, {0x0, 0x5, 0x5, 0x6}, {0x5, 0x5, 0x4, 0x1}], 0x10, 0x401}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x8, 0x3, &(0x7f00000008c0)=@raw=[@exit, @alu={0x4, 0x0, 0x3, 0x6, 0x4, 0xfffffffffffffff4, 0xfffffffffffffff0}, @ldst={0x0, 0x0, 0x6, 0xb, 0x6, 0xffffffffffffffff, 0x4}], &(0x7f0000000900)='syzkaller\x00', 0x7ff, 0x30, &(0x7f0000000940)=""/48, 0x41000, 0x7a, '\x00', 0x0, 0x30, r17, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r16, r18, 0x5, 0x0, &(0x7f0000000a00)=[{0x5, 0x3, 0x4, 0x2}, {0x5, 0x2, 0x2, 0x2}, {0x1, 0x1, 0x5, 0xb}, {0x0, 0x5, 0x5, 0x6}, {0x5, 0x5, 0x4, 0x1}], 0x10, 0x401}, 0x90) r19 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c80)={0x11, 0x5, &(0x7f0000000b40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x3}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3}]}, &(0x7f0000000b80)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000000bc0)=""/4096, 0x41100, 0x0, '\x00', r15, 0x0, r10, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001bc0)={0x1, 0xd, 0x7, 0x3}, 0x10, 0x0, 0x0, 0x4, &(0x7f0000001c00)=[0x1], &(0x7f0000001c40)=[{0x1, 0x4, 0x1, 0x10914a67911c1af1}, {0x2, 0x5, 0x8, 0x4}, {0x5, 0x4, 0x2, 0xc}, {0x1, 0x3, 0x1}], 0x10, 0x8000}, 0x90) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000001e40)={@map=r2, 0x2e, 0x0, 0x7, &(0x7f0000001d40)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5, 0x0, &(0x7f0000001d80)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001dc0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001e00)=[0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001e80)={@map, r19, 0x11, 0x28, 0x0, @link_id=0xffffffffffffffff, r20}, 0x20) (async) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001e80)={@map, r19, 0x11, 0x28, 0x0, @link_id=0xffffffffffffffff, r20}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002280)={r4, 0xe0, &(0x7f0000002180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000001fc0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3, &(0x7f0000002000)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000002040)=[0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000002080)=[{}], 0x8, 0x10, &(0x7f00000020c0), &(0x7f0000002100), 0x8, 0x10, 0x8, 0x8, &(0x7f0000002140)}}, 0x10) r23 = bpf$ITER_CREATE(0x21, &(0x7f00000022c0)={r8}, 0x8) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000002400)={{r9, 0xffffffffffffffff}, &(0x7f0000002380), &(0x7f00000023c0)='%d \x00'}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000024c0)={0x11, 0x17, &(0x7f0000001ec0)=@raw=[@printk={@pointer}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfff}, @printk={@pointer, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x10001}}, @generic={0x8, 0x4, 0x4, 0x7, 0x3}, @map_idx_val={0x18, 0x5, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x100}, @map_val={0x18, 0xb, 0x2, 0x0, r6, 0x0, 0x0, 0x0, 0x3ff}], &(0x7f0000001f80)='GPL\x00', 0x5, 0x0, 0x0, 0x41000, 0x3b, '\x00', r21, 0x0, r23, 0x8, &(0x7f0000002300)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000002340)={0x3, 0x1, 0xfffffffe, 0xf0b1}, 0x10, 0x0, 0x0, 0x4, &(0x7f0000002440)=[r24], &(0x7f0000002480)=[{0x0, 0x2, 0x4, 0x3}, {0x0, 0x3, 0xe, 0x2}, {0x3, 0x2, 0x3, 0x2}, {0x1, 0x2, 0xa, 0x5}], 0x10, 0x101}, 0x90) r25 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000025c0)=@generic={&(0x7f0000002580)='./file0\x00', 0x0, 0x8}, 0x18) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000002940)={r10, 0x20, &(0x7f0000002900)={&(0x7f00000027c0)=""/210, 0xd2, 0x0, &(0x7f00000028c0)=""/39, 0x27}}, 0x10) r27 = bpf$PROG_LOAD(0x5, &(0x7f0000002b40)={0x4, 0x10, &(0x7f0000002980)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x6}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 0x9}, @initr0={0x18, 0x0, 0x0, 0x0, 0xfffffffa, 0x0, 0x0, 0x0, 0x6}, @alu={0x4, 0x0, 0x3, 0x7, 0x7, 0x0, 0xfffffffffffffffc}, @exit, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x2}, @map_fd={0x18, 0x8, 0x1, 0x0, r12}]}, &(0x7f0000002a00)='syzkaller\x00', 0x6, 0x2, &(0x7f0000002a40)=""/2, 0x0, 0x9, '\x00', r15, 0x28, 0xffffffffffffffff, 0x8, &(0x7f0000002a80)={0x5, 0x1}, 0x8, 0x10, 0x0, 0x0, r22, r19, 0x4, &(0x7f0000002ac0)=[r23, r4, r2, r5], &(0x7f0000002b00)=[{0x0, 0x2, 0x3, 0x4}, {0x4, 0x2, 0x10, 0x9}, {0x1, 0x2, 0x6, 0xa}, {0x0, 0x2, 0xb, 0xa}], 0x10, 0xf07}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000002c00)=@bloom_filter={0x1e, 0x59, 0x1, 0xcf58, 0x1002, 0x1, 0x6, '\x00', r21, r1, 0x1, 0x4, 0x3, 0x9}, 0x48) (async) r28 = bpf$MAP_CREATE(0x0, &(0x7f0000002c00)=@bloom_filter={0x1e, 0x59, 0x1, 0xcf58, 0x1002, 0x1, 0x6, '\x00', r21, r1, 0x1, 0x4, 0x3, 0x9}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000002d40)={0x6, 0x16, &(0x7f0000002600)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1}, [@ldst={0x3, 0x0, 0x4, 0x7, 0xb, 0x20, 0xfffffffffffffff0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r25}}, @map_idx={0x18, 0x11983ccfe0021ac2, 0x5, 0x0, 0x5}, @exit]}, &(0x7f00000026c0)='syzkaller\x00', 0x1442, 0x4, &(0x7f0000002700)=""/4, 0x41000, 0x1a, '\x00', 0x0, 0x28, r17, 0x8, &(0x7f0000002740)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000002780)={0x1, 0x8, 0xa2, 0x7f}, 0x10, r26, r27, 0x5, &(0x7f0000002c80)=[r8, r28], &(0x7f0000002cc0)=[{0x0, 0x5, 0x4, 0xb}, {0x2, 0x3, 0xd, 0x4}, {0x4, 0x3, 0xa, 0x8}, {0x3, 0x1, 0xc, 0x9}, {0x4, 0x5, 0xc, 0x1}], 0x10, 0x4fca}, 0x90) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002f40)='cgroup.kill\x00', 0x0, 0x0) (async) r29 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002f40)='cgroup.kill\x00', 0x0, 0x0) r30 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000003000)=@o_path={&(0x7f0000002fc0)='./file0\x00', 0x0, 0x4018, r13}, 0x18) r31 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000003040)={0x2, 0x4, 0x8, 0x1, 0x80, r5, 0x8920, '\x00', 0x0, r7, 0x3, 0x3, 0x4}, 0x48) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000030c0)={0x2, 0x4, 0x8, 0x1, 0x80, r12, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x3, 0x2}, 0x48) (async) r32 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000030c0)={0x2, 0x4, 0x8, 0x1, 0x80, r12, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x3, 0x2}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000031c0)={0x6, 0x3, &(0x7f0000002e00)=@raw=[@alu={0x4, 0x0, 0x3, 0x2, 0x1, 0xffffffffffffffe1, 0x8}, @map_idx={0x18, 0x4}], &(0x7f0000002e40)='syzkaller\x00', 0x101, 0x94, &(0x7f0000002e80)=""/148, 0x40f00, 0x0, '\x00', r21, 0x25, r29, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002f80)={0x5, 0x6, 0x8001, 0x1}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000003140)=[r9, r13, r30, r31, r32, r11], &(0x7f0000003180)=[{0x5, 0x1, 0x6, 0x1}, {0x0, 0x5, 0x2, 0x5}, {0x3, 0x5, 0xd, 0x6}], 0x10, 0x3f}, 0x90) recvmsg(r8, &(0x7f0000003740)={&(0x7f0000003280)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000003640)=[{&(0x7f0000003300)=""/243, 0xf3}, {&(0x7f0000003400)=""/174, 0xae}, {&(0x7f00000034c0)=""/36, 0x24}, {&(0x7f0000003500)=""/87, 0x57}, {&(0x7f0000003580)=""/176, 0xb0}], 0x5, &(0x7f00000036c0)=""/99, 0x63}, 0x12021) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003900)={0x11, 0xb, &(0x7f0000003780)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x7}, @ldst={0x0, 0x3, 0x2, 0x9, 0x1, 0x80, 0x10}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @call={0x85, 0x0, 0x0, 0x9a}]}, &(0x7f0000003800)='GPL\x00', 0x401, 0x3f, &(0x7f0000003840)=""/63, 0x40f00, 0x32, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000003880)={0xa, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000038c0)=[r7], 0x0, 0x10, 0x9}, 0x90) r33 = bpf$ITER_CREATE(0x21, &(0x7f0000003b00)={r7}, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003b80)={0x18, 0x5, &(0x7f00000039c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x716d}, [@exit, @exit]}, &(0x7f0000003a00)='syzkaller\x00', 0x8000, 0x92, &(0x7f0000003a40)=""/146, 0x41100, 0x40, '\x00', r21, 0x0, r3, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000003b40)=[r33], 0x0, 0x10, 0x2}, 0x90) 09:15:07 executing program 3: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0x20, &(0x7f00000003c0)={&(0x7f0000000280)=""/76, 0x4c, 0x0, &(0x7f0000000300)=""/174, 0xae}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x20, 0x11, &(0x7f0000000000)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x59db6af, 0x0, 0x0, 0x0, 0x8}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @map_val={0x18, 0x7, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7f}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x200}, @ldst={0x3, 0x1, 0x0, 0xa, 0x3, 0xffffffffffffffe0, 0xfffffffffffffff9}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @map_idx={0x18, 0x4, 0x5, 0x0, 0xc}, @map_idx_val={0x18, 0x4, 0x6, 0x0, 0x8}, @btf_id={0x18, 0x955eece3f59e4de7, 0x3, 0x0, 0x5}, @map_idx={0x18, 0x0, 0x5, 0x0, 0x2}], &(0x7f00000000c0)='GPL\x00', 0x8f, 0xec, &(0x7f0000000100)=""/236, 0x41000, 0x3, '\x00', 0x0, 0x15, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x5, 0xd, 0x9, 0x1f}, 0x10, r0, 0xffffffffffffffff, 0x3, 0x0, &(0x7f0000000440)=[{0x3, 0x4, 0x5}, {0x3, 0x5, 0x9}, {0x5, 0x3f, 0x6, 0xbbd90d0ba69de588}], 0x10, 0x7}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000940)={r1, 0xe0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000640)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0xa, 0x4, &(0x7f0000000680)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000700)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000740)=[{}], 0x8, 0x10, &(0x7f0000000780), &(0x7f00000007c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000800)}}, 0x10) (async) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000980)=r0, 0x4) (async) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001b80)={0xffffffffffffffff, 0x20, &(0x7f0000001b40)={&(0x7f0000000a40)=""/4096, 0x1000, 0x0, &(0x7f0000001a40)=""/242, 0xf2}}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000001c00)={0x20, 0x0, &(0x7f0000000540), &(0x7f0000000580)='syzkaller\x00', 0xffffffc1, 0x65, &(0x7f00000005c0)=""/101, 0x41100, 0x0, '\x00', r2, 0x2d, r3, 0x8, &(0x7f00000009c0)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000000a00)={0x1, 0x7, 0x0, 0x7}, 0x10, r4, 0xffffffffffffffff, 0x3, 0x0, &(0x7f0000001bc0)=[{0x2, 0x1, 0xb, 0x6}, {0x5, 0x3, 0x7, 0x4}, {0x5, 0x3, 0x6, 0x5}], 0x10, 0x10000}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f0000001e40)={0x20, 0x7, &(0x7f0000001cc0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x6}, [@jmp={0x5, 0x1, 0xa, 0x5, 0x6, 0xfffffffffffffffe, 0xfffffffffffffffc}, @jmp={0x5, 0x1, 0x3, 0xa, 0x5, 0x100, 0x4}, @jmp={0x5, 0x0, 0x3, 0x7, 0x2, 0x2, 0x4}, @call={0x85, 0x0, 0x0, 0x6d}]}, &(0x7f0000001d00)='syzkaller\x00', 0x7, 0x0, 0x0, 0x41100, 0x6, '\x00', 0x0, 0x38, 0xffffffffffffffff, 0x8, &(0x7f0000001d40)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000001d80)={0x1, 0x5, 0x10001, 0x7}, 0x10, r0, r1, 0x2, &(0x7f0000001dc0)=[0x1], &(0x7f0000001e00)=[{0x0, 0x4, 0xa, 0x2}, {0x0, 0x1, 0x8, 0x5}], 0x10, 0x7fffffff}, 0x90) (async) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000002140), 0x8) r7 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002200)=@bpf_tracing={0x1a, 0x9, &(0x7f0000001f00)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x5}, @call={0x85, 0x0, 0x0, 0x5e}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x800000}, @map_idx_val={0x18, 0x7, 0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0x8}], &(0x7f0000001f80)='GPL\x00', 0x80, 0xc7, &(0x7f0000001fc0)=""/199, 0x40f00, 0x1, '\x00', r2, 0x1a, 0xffffffffffffffff, 0x8, &(0x7f00000020c0)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000002100)={0x0, 0x1, 0x800, 0xfffffffa}, 0x10, 0x1eccf, r1, 0x2, &(0x7f0000002180)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x1, 0x1, r6], &(0x7f00000021c0)=[{0x4, 0x1, 0x6, 0x4}, {0x3, 0x5, 0xd, 0x1}], 0x10, 0x9}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000002400)={r6, 0x58, &(0x7f0000002380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) (async) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000025c0)={0xffffffffffffffff, 0x20, &(0x7f0000002580)={&(0x7f0000002480)=""/47, 0x2f, 0x0, &(0x7f00000024c0)=""/151, 0x97}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000002680)={0x16, 0x9, &(0x7f00000022c0)=@raw=[@exit, @jmp={0x5, 0x0, 0x6, 0x3, 0x6, 0xffffffffffffffe0, 0xfffffffffffffff7}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @cb_func={0x18, 0x8, 0x4, 0x0, 0xfffffffffffffff9}, @exit, @jmp={0x5, 0x0, 0xb, 0x4, 0x1, 0xfffffffffffffffc}, @map_val={0x18, 0xa, 0x2, 0x0, r6, 0x0, 0x0, 0x0, 0x7}], &(0x7f0000002340)='GPL\x00', 0xca, 0x0, 0x0, 0x41100, 0x48, '\x00', r9, 0x13, r3, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002440)={0x3, 0x10, 0x1, 0x3}, 0x10, r10, r1, 0x5, 0x0, &(0x7f0000002600)=[{0x2, 0x1, 0xa}, {0x2, 0x2, 0x1, 0x9}, {0x5, 0x5, 0xb, 0xc}, {0x0, 0x2, 0x2, 0xa}, {0x0, 0x3, 0xb, 0xa}], 0x10, 0xffff}, 0x90) (async) r11 = bpf$ITER_CREATE(0x21, &(0x7f0000002740)={r5}, 0x8) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000002780)=@base={0x9, 0x5, 0xffffff00, 0x6, 0x100, r6, 0xc17, '\x00', r2, r11, 0x0, 0x4, 0x5}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002ac0)={r5, 0xe0, &(0x7f00000029c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000002800)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, &(0x7f0000002840)=[0x0], &(0x7f0000002880)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000028c0)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000002900), &(0x7f0000002940), 0x8, 0x10, 0x8, 0x8, &(0x7f0000002980)}}, 0x10) (async) r14 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002d40)={r8, 0xfffffff7, 0x18}, 0xc) (async, rerun: 64) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000002e00)={{r6, 0xffffffffffffffff}, &(0x7f0000002d80), &(0x7f0000002dc0)='%d \x00'}, 0x20) (async, rerun: 64) r16 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000002e40)={0x2, 0x4, 0x8, 0x1, 0x80, r11, 0x771, '\x00', r2, r11, 0x4, 0x5, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000002f40)={0x10, 0xc, &(0x7f0000002b00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x9}, [@call={0x85, 0x0, 0x0, 0xb5}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8000}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @map_idx_val={0x18, 0x5, 0x6, 0x0, 0xe, 0x0, 0x0, 0x0, 0x400}, @jmp={0x5, 0x1, 0x7, 0xa, 0x1, 0x80, 0x8}, @map_fd={0x18, 0x8, 0x1, 0x0, 0x1}]}, &(0x7f0000002b80)='GPL\x00', 0x7fff, 0xc2, &(0x7f0000002bc0)=""/194, 0x40f00, 0x18, '\x00', 0x0, 0x16, r3, 0x8, &(0x7f0000002cc0)={0x7, 0x5}, 0x8, 0x10, &(0x7f0000002d00)={0x1, 0xf, 0x5, 0x4}, 0x10, 0x0, 0xffffffffffffffff, 0x2, &(0x7f0000002ec0)=[r12, r12, r14, r6, r15, r11, r11, r16], &(0x7f0000002f00)=[{0x1, 0x1, 0xc}, {0x4, 0x2, 0x3, 0x3}], 0x10, 0xfffffffa}, 0x90) r17 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000003000)={0xffffffffffffffff, 0x9, 0x8}, 0xc) r18 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003280)={&(0x7f0000003140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x8b, 0x8b, 0x3, [@var={0x5, 0x0, 0x0, 0xe, 0x3, 0x1}, @datasec={0x6, 0x8, 0x0, 0xf, 0x3, [{0x5, 0x200, 0xffffffff}, {0x2, 0x1f, 0x80000001}, {0x4, 0x4, 0x6bd}, {0x1, 0x9, 0x40}, {0x5, 0x800, 0xde}, {0x5, 0xffffffff, 0x1}, {0x5, 0x8, 0x8001}, {0x4, 0x1, 0x1}], "5433a2"}, @typedef={0x9, 0x0, 0x0, 0x8, 0x1}]}, {0x0, [0x2e]}}, &(0x7f0000003200)=""/113, 0xa7, 0x71, 0x1, 0x7}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000033c0)={0xa, 0x5, &(0x7f0000003040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x81}, [@map_fd={0x18, 0x6, 0x1, 0x0, r17}]}, &(0x7f0000003080)='syzkaller\x00', 0x4, 0x57, &(0x7f00000030c0)=""/87, 0x41100, 0x41, '\x00', 0x0, 0x2a, r18, 0x8, &(0x7f00000032c0)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000003300)={0x3, 0x2, 0x5, 0x7fff}, 0x10, 0x0, 0xffffffffffffffff, 0x1, &(0x7f0000003340)=[r14], &(0x7f0000003380)=[{0x2, 0x1, 0x1, 0x9}], 0x10, 0x101}, 0x90) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000003480)={@map=0x1, r11, 0x25, 0x20, 0x0, @prog_id=r13}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000036c0)={0xc, 0x3, &(0x7f00000034c0)=@raw=[@call={0x85, 0x0, 0x0, 0x79}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @alu={0x4, 0x0, 0x0, 0x1, 0x9, 0x40, 0xffffffffffffffff}], &(0x7f0000003500)='syzkaller\x00', 0x81, 0x8e, &(0x7f0000003540)=""/142, 0xff621c87839e2427, 0x17, '\x00', r2, 0x28, r11, 0x8, &(0x7f0000003600)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000003640)={0x4, 0xd, 0x3f, 0x5f3a}, 0x10, 0xffffffffffffffff, r7, 0x3, 0x0, &(0x7f0000003680)=[{0x2, 0x3, 0x7, 0xa}, {0x0, 0x3, 0xc, 0xa}, {0x3, 0x5, 0x9, 0x7}], 0x10, 0x10001}, 0x90) (async, rerun: 32) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000004a00)={r11, 0x20, &(0x7f00000049c0)={&(0x7f00000038c0)=""/4096, 0x1000, 0x0, &(0x7f00000048c0)=""/218, 0xda}}, 0x10) (async, rerun: 32) r20 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000004d00)={0x6, 0x16, &(0x7f0000004a40)=@framed={{0x18, 0x0, 0x0, 0x0, 0xf59, 0x0, 0x0, 0x0, 0x8000}, [@jmp={0x5, 0x1, 0x5, 0xb, 0x3, 0x6, 0xfffffffffffffff0}, @map_idx={0x18, 0xa, 0x5, 0x0, 0x6}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8001}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r11}}, @ldst={0x2, 0x2, 0x0, 0x1, 0x2, 0x100, 0x4}, @call={0x85, 0x0, 0x0, 0x5a}, @func={0x85, 0x0, 0x1, 0x0, 0x6}]}, &(0x7f0000004b00)='GPL\x00', 0x81, 0xe1, &(0x7f0000004b40)=""/225, 0x40e00, 0x0, '\x00', r9, 0x25, r3, 0x8, &(0x7f0000004c40)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000004c80)={0x4, 0x3, 0x9, 0x20}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000004cc0)=[r14, r11, r16], 0x0, 0x10, 0x10000}, 0x90) r21 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000004dc0)={r8, 0xe, 0x18}, 0xc) (async) r22 = bpf$MAP_CREATE(0x0, &(0x7f0000004e00)=@base={0x1a, 0x4a9, 0x101, 0x7ff, 0x1, r11, 0xeb, '\x00', r9, r11, 0x3, 0x5, 0x2}, 0x48) (async) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000004e80)={r17, 0xffffffffffffffff}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000004f40)={0x1a, 0x5, &(0x7f0000003780)=@framed={{0x18, 0x0, 0x0, 0x0, 0xbf, 0x0, 0x0, 0x0, 0x553d}, [@func={0x85, 0x0, 0x1, 0x0, 0x5}, @alu={0x4, 0x1, 0xc, 0x2, 0x2, 0x80, 0x8}]}, &(0x7f00000037c0)='GPL\x00', 0x0, 0x5, &(0x7f0000003800)=""/5, 0x41100, 0x10, '\x00', r2, 0x2b, 0xffffffffffffffff, 0x8, &(0x7f0000003840)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000003880)={0x4, 0x5, 0x6, 0x4ff}, 0x10, r19, r20, 0x4, &(0x7f0000004ec0)=[r17, r15, r6, 0xffffffffffffffff, r21, r22, r23, r12], &(0x7f0000004f00)=[{0x2, 0x4, 0xc, 0x5}, {0x4, 0x5, 0x0, 0x5}, {0x1, 0x1, 0x7, 0x2}, {0x3, 0x3, 0xd, 0x8}], 0x10, 0x4}, 0x90) 09:15:07 executing program 4: perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) (async) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'macvtap0\x00'}) (async) sendmsg$inet(r1, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) (async) recvmsg$unix(r0, &(0x7f0000004100)={0x0, 0x30, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYRES32=r0], 0x18}, 0x0) (async) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x308) ioctl$TUNSETNOCSUM(r2, 0x8914, 0x20000000) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x400100, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x401c5820, 0x0) (async) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcc, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72c8, 0x0, @perf_config_ext={0xfffffffffffffd, 0x6}, 0x0, 0x6, 0x7, 0x0, 0x0, 0x0, 0x128, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) (async) r3 = gettid() (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r4, &(0x7f00000002c0)=ANY=[], 0x1a000) (async) write$cgroup_freezer_state(r4, &(0x7f0000000140)='FREEZING\x00', 0x9) (async) perf_event_open(&(0x7f0000000240)={0x4, 0x80, 0x4f, 0x0, 0x2, 0x6, 0x0, 0xffffffffffffff86, 0x2a408, 0x8, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0xfffffffffffff3a9, 0xa6e}, 0x200, 0x3f, 0x1, 0x5, 0x5, 0x1, 0x9, 0x0, 0x7f, 0x0, 0x2}, r3, 0xd, r4, 0xa) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4022, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000180), 0x2, 0x0) 09:15:07 executing program 1: bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000300)={&(0x7f0000000000)="51a939eae94f1a043caf5a25c71c679b177ccfbbac4d094fb74cfd8ff392d6e6f206397e8a9401eb252012e71aacc29108fa", &(0x7f0000000040)=""/236, &(0x7f0000000140)="b009c0ffa5054c9d0e319a1944661b7c032adf43e4d409fffb18e8d9538c2b49991eb57a28ce3499bfa9212125f1e908d9c1385696c830df0e60357c3b5f594517561a391e65b6beefa604c72cea800dabef38664a2d524fb5a10e4208d3712c41f982be4a93e6582a7d87084a14b7f31c51c620e1a2add92cf0b41ee9e70b0ebf9ffd29ac387b9cc7a50381c423618b821d910de5cfc351abc5507a6c515ddc5226627efa03402c5cfc4e7efa15e60788f53fe5240a06c27d892042ae9cbfe1f6dd2fcf10476fe32864592362b21a41032711629c0b95f8c4468630e95e209cc064b9c8", &(0x7f0000000240)="b474b494802c729eff55547bff752f23c79ae568b16b3b34d5a3d2e0a8f11fe6bebae15b941d6e5e89ae369417b6bd602b33db051ffbda16e27b0fa11d760958988c6f5a840a8fd1c6c79474e9beae4352bc5828ddd8134c5727377f3d2f2bf9c5655adb15f8d575eb69d4e2a84c2d0fb72b4bc29f7eb9353bdaa57ecdd855a19d028a995a2fe63b5b81f8cfd994488fcbb2e2b695b56a855c6995c88037367c962ba45e7e65b3b16d3cda3c19d4e5", 0x8, 0x1}, 0x38) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x5, 0x4}, 0x48) (async) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500), 0x4) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x18, 0x7, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xd809, 0x0, 0x0, 0x0, 0x4}, [@exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}]}, &(0x7f0000000400)='syzkaller\x00', 0x10000, 0xa5, &(0x7f0000000440)=""/165, 0x40f00, 0x2, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000540)={0x1, 0xa, 0x7fff}, 0x10, 0x0, 0x0, 0x7, &(0x7f0000000580)=[r0, r0, r0], &(0x7f00000005c0)=[{0x1, 0x5, 0xc, 0x8}, {0x5, 0x4, 0xd, 0x8}, {0x5, 0x4, 0x10, 0xa}, {0x3, 0x2, 0x6, 0xf}, {0x3, 0x4, 0x4, 0x6}, {0x2, 0x1, 0x1, 0x6}, {0x3, 0x1, 0xd}], 0x10, 0xffff8001}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a40)={r2, 0xe0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, &(0x7f00000007c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000800)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000840)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f0000000880), &(0x7f00000008c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000900)}}, 0x10) (async) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000a80), 0x8) (async) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000b40), 0x8) r7 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000c40)=@bpf_ext={0x1c, 0x4, &(0x7f0000000700)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x5}]}, &(0x7f0000000740)='GPL\x00', 0x9, 0x0, 0x0, 0x41000, 0x8, '\x00', r3, 0x0, r5, 0x8, &(0x7f0000000ac0)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000000b00)={0x4, 0xb, 0x2, 0x2}, 0x10, 0x2720d, r2, 0x5, &(0x7f0000000b80)=[r6, r0], &(0x7f0000000bc0)=[{0x5, 0x3, 0x6, 0x3}, {0x5, 0x2, 0x2, 0x7}, {0x2, 0x2, 0x9, 0x6}, {0x2, 0x5, 0xa, 0x4}, {0x4, 0x4, 0x10, 0x9}], 0x10, 0xffffffff}, 0x90) write$cgroup_subtree(r5, &(0x7f0000000d00)={[{0x2b, 'net_cls'}, {0x2b, 'hugetlb'}, {0x2d, 'perf_event'}, {0x2b, 'rdma'}, {0x2b, 'perf_event'}, {0x2b, 'net_prio'}]}, 0x3a) (async) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000d40)={r0, 0xffffffffffffffff}, 0x4) r9 = bpf$ITER_CREATE(0x21, &(0x7f0000000f80)={r5}, 0x8) r10 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000fc0)={0xffffffffffffffff, 0x1}, 0xc) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000001080)={0x11, 0x19, &(0x7f0000000d80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x20}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}, @alu={0x4, 0x1, 0x9, 0x4, 0xa, 0xfffffffffffffff8, 0xfffffffffffffffc}, @jmp={0x5, 0x1, 0x1, 0x8, 0xb, 0xfffffffffffffff4, 0x1}, @map_val={0x18, 0x3, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0xe3b}, @map_val={0x18, 0x4, 0x2, 0x0, r8, 0x0, 0x0, 0x0, 0x8}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9d}]}, &(0x7f0000000e80)='syzkaller\x00', 0x0, 0x54, &(0x7f0000000ec0)=""/84, 0x41100, 0x13, '\x00', 0x0, 0x3f, 0xffffffffffffffff, 0x8, &(0x7f0000000f40)={0x4, 0x1}, 0x8, 0x10, 0x0, 0x0, r4, r2, 0x4, &(0x7f0000001000)=[r5, r6, 0xffffffffffffffff, r9, r10], &(0x7f0000001040)=[{0x4, 0x2, 0x3, 0xa}, {0x5, 0x4, 0xe}, {0x5, 0x1, 0x3, 0x9}, {0x0, 0x1, 0x7, 0x4}], 0x10, 0x5}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000001480)={0x7, 0x15, &(0x7f0000001140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x7f}, [@call={0x85, 0x0, 0x0, 0x2f}, @alu={0x4, 0x1, 0x0, 0x4, 0xa, 0x10, 0x1}, @alu={0x7, 0x0, 0x1, 0x2, 0x8, 0x8, 0xfffffffffffffff0}, @func={0x85, 0x0, 0x1, 0x0, 0x6}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffe00}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r5}}, @call={0x85, 0x0, 0x0, 0xa7}]}, &(0x7f0000001200)='syzkaller\x00', 0x4, 0xd8, &(0x7f0000001240)=""/216, 0x41000, 0x8, '\x00', r3, 0x22, 0xffffffffffffffff, 0x8, &(0x7f0000001340)={0x4, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, r11, 0x9, &(0x7f0000001380)=[r10, r8, r0], &(0x7f00000013c0)=[{0x0, 0x4, 0x10, 0x3}, {0x3, 0x2, 0x1, 0x2}, {0x0, 0x1, 0x8, 0x3}, {0x2, 0x5, 0x2, 0x3}, {0x5, 0x4, 0x4, 0xc}, {0x3, 0x2, 0x10, 0x6}, {0x1, 0x4, 0x6, 0x6}, {0x2, 0x2, 0x3}, {0x3, 0x3, 0x2, 0xa}], 0x10, 0x202}, 0x90) (async) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000001540)=@bloom_filter={0x1e, 0x20, 0x40, 0x7fff, 0x18, 0x1, 0x9, '\x00', r3, 0xffffffffffffffff, 0x2, 0x5, 0x4, 0xc}, 0x48) (async) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001640)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f00000015c0), &(0x7f0000001600)='%d \x00'}, 0x20) bpf$PROG_BIND_MAP(0x23, &(0x7f0000001680)={r9, r13}, 0xc) write$cgroup_type(r6, &(0x7f00000016c0), 0x9) (async) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000001700)={r10, 0xffffffffffffffff}, 0x4) r15 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=@base={0x12, 0x101, 0x53, 0x800, 0x2, r14, 0x2, '\x00', r3, 0xffffffffffffffff, 0x3, 0x0, 0x4}, 0x48) (async) write$cgroup_subtree(r7, &(0x7f00000017c0)={[{0x2b, 'perf_event'}, {0x2b, 'blkio'}, {0x2d, 'cpuset'}, {0x2b, 'net_prio'}, {0x2d, 'perf_event'}, {0x2d, 'perf_event'}, {0x2b, 'io'}, {0x2b, 'net'}, {0x2d, 'net_cls'}, {0x2b, 'rdma'}]}, 0x55) r16 = openat$cgroup_subtree(r6, &(0x7f0000001840), 0x2, 0x0) write$cgroup_subtree(r16, &(0x7f0000001880)={[{0x2d, 'pids'}, {0x2d, 'rdma'}, {0x2b, 'rdma'}, {0x2d, 'hugetlb'}, {0x2b, 'net_cls'}, {0x2d, 'cpuset'}]}, 0x2c) (async) r17 = bpf$MAP_CREATE(0x0, &(0x7f0000001ac0)=@bloom_filter={0x1e, 0x4, 0x7, 0x6, 0x202, r8, 0x12b, '\x00', r3, 0xffffffffffffffff, 0x5, 0x2, 0x2, 0xe}, 0x48) (async) r18 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001b80)=@o_path={&(0x7f0000001b40)='./file0\x00', 0x0, 0x4004, r12}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001c40)={0x6, 0x14, &(0x7f00000018c0)=@raw=[@printk, @map_val={0x18, 0x1, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}, @jmp={0x5, 0x0, 0x0, 0xa, 0x6, 0x6, 0x4}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0xf, 0x0, 0x0, 0x0, 0x7ff}, @alu={0x4, 0x0, 0x6, 0x0, 0x5, 0x100, 0xffffffffffffffff}, @alu={0x7, 0x1, 0xa, 0x1, 0x0, 0x1, 0x10}, @cb_func={0x18, 0x4, 0x4, 0x0, 0x7}, @map_fd={0x18, 0x7, 0x1, 0x0, r13}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}], &(0x7f0000001980)='syzkaller\x00', 0x9, 0x7e, &(0x7f00000019c0)=""/126, 0x40f00, 0x4, '\x00', r3, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001a40)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000001a80)={0x2, 0xb, 0x6, 0xa01}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000001bc0)=[r15, r17, 0x1, r18], &(0x7f0000001c00)=[{0x1, 0x4, 0x10, 0x1}], 0x10, 0x42000}, 0x90) (async, rerun: 64) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000002040)={r1, 0x20, &(0x7f0000002000)={&(0x7f0000001f40)=""/18, 0x12, 0x0, &(0x7f0000001f80)=""/105, 0x69}}, 0x10) (rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f00000020c0)={0x3, 0x12, &(0x7f0000001d00)=@raw=[@alu={0x7, 0x0, 0x8, 0x4, 0xb, 0xfffffffffffffff8, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0xe, 0x0, 0x0, 0x0, 0xc001}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1f}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r18}}, @func={0x85, 0x0, 0x1, 0x0, 0x3}], &(0x7f0000001dc0)='syzkaller\x00', 0x8, 0x82, &(0x7f0000001e00)=""/130, 0x41000, 0x43, '\x00', r3, 0x24, 0xffffffffffffffff, 0x8, &(0x7f0000001ec0)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000001f00)={0x1, 0xe, 0x1ff, 0x7fffffff}, 0x10, r19, 0xffffffffffffffff, 0x3, 0x0, &(0x7f0000002080)=[{0x2, 0x1, 0x1, 0x4}, {0x5, 0x3, 0xe, 0x6}, {0x0, 0x1, 0x9, 0x1}], 0x10, 0x6}, 0x90) (async, rerun: 64) write$cgroup_subtree(r6, &(0x7f0000002180)={[{0x2b, 'devices'}, {0x2b, 'cpuset'}, {0x2d, 'rdma'}, {0x2d, 'blkio'}, {0x2d, 'net'}, {0x2d, 'rdma'}, {0x2d, 'cpuset'}, {0x2d, 'cpuset'}, {0x6, 'perf_event'}]}, 0x45) (async, rerun: 64) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002580)={0x18, 0x15, &(0x7f0000002240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x5}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1}}, @map_val={0x18, 0xb, 0x2, 0x0, r18}, @exit, @generic={0x0, 0xb, 0x6, 0x2}, @jmp={0x5, 0x1, 0x5, 0x2, 0x1, 0xffffffffffffffe0, 0x8}]}, &(0x7f0000002300)='GPL\x00', 0x1, 0x1d, &(0x7f0000002340)=""/29, 0x40f00, 0x57, '\x00', r3, 0x0, r5, 0x8, &(0x7f0000002380)={0x4, 0x5}, 0x8, 0x10, &(0x7f00000023c0)={0x3, 0x4, 0x4596, 0x7f}, 0x10, 0x0, 0x0, 0x6, &(0x7f00000024c0)=[0xffffffffffffffff, r5, r13, r6], &(0x7f0000002500)=[{0x5, 0x2, 0x9, 0xf}, {0x0, 0x5, 0x7, 0x7}, {0x1, 0x3, 0x9}, {0x5, 0x2, 0x5, 0x6}, {0x4, 0x2, 0x1, 0x8}, {0x2, 0x5, 0x3}], 0x10, 0xfffff687}, 0x90) 09:15:07 executing program 4: perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'macvtap0\x00'}) sendmsg$inet(r1, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000004100)={0x0, 0x30, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYRES32=r0], 0x18}, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x308) ioctl$TUNSETNOCSUM(r2, 0x8914, 0x20000000) openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x400100, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x401c5820, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcc, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72c8, 0x0, @perf_config_ext={0xfffffffffffffd, 0x6}, 0x0, 0x6, 0x7, 0x0, 0x0, 0x0, 0x128, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) r3 = gettid() r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r4, &(0x7f00000002c0)=ANY=[], 0x1a000) write$cgroup_freezer_state(r4, &(0x7f0000000140)='FREEZING\x00', 0x9) perf_event_open(&(0x7f0000000240)={0x4, 0x80, 0x4f, 0x0, 0x2, 0x6, 0x0, 0xffffffffffffff86, 0x2a408, 0x8, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0xfffffffffffff3a9, 0xa6e}, 0x200, 0x3f, 0x1, 0x5, 0x5, 0x1, 0x9, 0x0, 0x7f, 0x0, 0x2}, r3, 0xd, r4, 0xa) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4022, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000180), 0x2, 0x0) 09:15:07 executing program 3: perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'macvtap0\x00'}) sendmsg$inet(r1, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000004100)={0x0, 0x30, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYRES32=r0], 0x18}, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x308) ioctl$TUNSETNOCSUM(r2, 0x8914, 0x20000000) openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x400100, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x401c5820, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcc, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72c8, 0x0, @perf_config_ext={0xfffffffffffffd, 0x6}, 0x0, 0x6, 0x7, 0x0, 0x0, 0x0, 0x128, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) r3 = gettid() r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r4, &(0x7f00000002c0)=ANY=[], 0x1a000) write$cgroup_freezer_state(r4, &(0x7f0000000140)='FREEZING\x00', 0x9) perf_event_open(&(0x7f0000000240)={0x4, 0x80, 0x4f, 0x0, 0x2, 0x6, 0x0, 0xffffffffffffff86, 0x2a408, 0x8, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0xfffffffffffff3a9, 0xa6e}, 0x200, 0x3f, 0x1, 0x5, 0x5, 0x1, 0x9, 0x0, 0x7f, 0x0, 0x2}, r3, 0xd, r4, 0xa) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4022, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000180), 0x2, 0x0) 09:15:07 executing program 5: ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000000)={'ip6tnl0\x00'}) (async) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000040)={'bridge0\x00'}) (async) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f00000000c0)=0x1ff) (async) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='bcache_btree_write\x00', r0}, 0x10) r2 = perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x81, 0x3, 0x3f, 0x9, 0x0, 0xac22, 0x41f598530338fb57, 0xa, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x9}, 0x8020c, 0x5, 0x8, 0x8, 0x5, 0x1, 0x4, 0x0, 0x3f, 0x0, 0x4df}, 0x0, 0x10, r1, 0x8) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000200)) (async) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x9, 0xd7, 0xf7, 0x7, 0x0, 0x5, 0x4800, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x51, 0x2, @perf_config_ext={0x0, 0x4}, 0x10000, 0x75, 0x6, 0x0, 0x6, 0x2, 0x0, 0x0, 0x7, 0x0, 0x3ff}, 0x0, 0xd, 0xffffffffffffffff, 0x8) (async) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x3, 0x0) (async) r4 = perf_event_open(&(0x7f0000000340)={0x3, 0x80, 0xff, 0x3, 0x83, 0x8, 0x0, 0xffffffff, 0x40000, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300), 0x2}, 0x60, 0x80000000, 0x43c34d71, 0x8, 0x8, 0x5, 0xb4e, 0x0, 0x10001, 0x0, 0x994a000000000000}, 0x0, 0x5, r2, 0x8) (async) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$TUNSETTXFILTER(r5, 0x400454d1, &(0x7f0000000400)={0x0, 0x3, [@local, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x29}, @random="0cc617c51629"]}) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1e, 0x6, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2b, 0x0, 0x0, 0x0, 0x100}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x800}, @generic={0x40, 0xc, 0x0, 0x1f, 0x6}]}, &(0x7f0000000480)='GPL\x00', 0x4, 0xff, &(0x7f00000004c0)=""/255, 0x1e00, 0x23, '\x00', 0x0, 0xf, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f00000005c0)={0x0, 0x7, 0x8, 0x100}, 0x10, 0xffffffffffffffff, r0, 0x4, 0x0, &(0x7f0000000600)=[{0x4, 0x4, 0x5, 0x2}, {0x0, 0x5, 0x0, 0x2}, {0x0, 0x1, 0x3, 0xb}, {0x0, 0x2, 0x10, 0x1}], 0x10, 0x4}, 0x90) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000700)=r6, 0x4) (async) ioctl$TUNDETACHFILTER(r5, 0x401054d6, 0x0) r7 = openat$cgroup_ro(r0, &(0x7f0000000740)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) (async) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780), 0xa2482, 0x0) ioctl$TUNSETLINK(r8, 0x400454cd, 0x1) (async) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x3) r9 = openat$cgroup_ro(r0, &(0x7f00000007c0)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r9, 0x400454cb, 0x0) (async) r10 = perf_event_open(&(0x7f0000000800)={0x7, 0x80, 0x2, 0x20, 0x9, 0x1, 0x0, 0x1, 0x20000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x8}, 0x14, 0x100000000, 0x7, 0x7, 0x5, 0x8, 0x8, 0x0, 0x3a5, 0x0, 0x4}, 0x0, 0x7, r4, 0x8) r11 = perf_event_open(&(0x7f0000000900)={0x2, 0x80, 0x0, 0xc5, 0x0, 0x4, 0x0, 0x7, 0x10810, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0xffffffff, 0x2, @perf_config_ext={0x3, 0x46f71324}, 0x89308, 0xfffffffffffffff9, 0x0, 0x8, 0x8000000000000000, 0x322b, 0x2, 0x0, 0x81, 0x0, 0x6}, 0x0, 0x5, r10, 0x8) perf_event_open$cgroup(&(0x7f0000000880)={0x3, 0x80, 0x9, 0x2, 0xf6, 0xde, 0x0, 0xffffffffffff5016, 0x2000, 0xc, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, @perf_config_ext={0x0, 0x5}, 0x88, 0x8, 0x2, 0x1, 0x400, 0x0, 0x40, 0x0, 0x8001, 0x0, 0x9}, r7, 0xf, r11, 0x5) r12 = openat$cgroup_ro(r7, &(0x7f0000000980)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$TUNSETDEBUG(r12, 0x400454c9, &(0x7f00000009c0)=0x6) (async) ioctl$TUNATTACHFILTER(r5, 0x401054d5, &(0x7f0000000a80)={0x9, &(0x7f0000000a00)=[{0x3ff, 0xc, 0xe8, 0x3}, {0x8001, 0x3, 0x1, 0xfffffff9}, {0x101, 0x40, 0x48, 0x7}, {0x4, 0x20, 0x3f, 0x7}, {0x7, 0x1, 0x81, 0x1}, {0x6, 0x9c, 0xc1, 0x2}, {0x8001, 0x7, 0x7, 0x80000000}, {0x9, 0x6e, 0x9, 0x5}, {0xc10a, 0x2, 0x2, 0x97}]}) (async) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000b00)={0x3, &(0x7f0000000ac0)=[{0x5, 0x1b, 0x6f, 0x9}, {0x458, 0x7, 0x1, 0xb1b4}, {0x8, 0xee, 0xa7, 0x1}]}) (async) socketpair(0x2a, 0x2, 0x8, &(0x7f0000000b40)) (async) perf_event_open(&(0x7f0000000b80)={0x2, 0x80, 0x4, 0x80, 0xff, 0x0, 0x0, 0x1, 0x4, 0x7, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x4, 0x2, @perf_config_ext={0x7, 0x3f}, 0x0, 0x4, 0x4788, 0x3, 0x2, 0x7, 0x0, 0x0, 0xcd01, 0x0, 0x7}, 0xffffffffffffffff, 0x3, r0, 0x8) 09:15:07 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001ec0), 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18020000fcffffff000000000000210085000000360000009500070000000000b83f3584230b8f5ec8921327291cf4880dd304000000000000001b51d4eb67103b0000956f775183c437ac3d4ee70caf00"/93], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x7, 0x8, 0x80, 0x54, 0x0, 0x3, 0x900, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000080), 0x4}, 0x4000, 0x7, 0x7, 0x8, 0x3f, 0x9, 0xfc2e, 0x0, 0xd451, 0x0, 0xaaf1}, 0x0, 0xd, 0xffffffffffffffff, 0x8) socketpair(0x11, 0x4, 0x5, &(0x7f0000000080)={0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x14, 0x4, 0x8, 0x5, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000040)={r2, &(0x7f00000000c0), &(0x7f0000000200)=""/71}, 0x20) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002dc0)={&(0x7f0000002e00)=ANY=[@ANYRES32=r1, @ANYRESHEX=r2], &(0x7f0000002cc0)=""/237, 0x29, 0xed, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={r3, 0x20, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000040)=""/107, 0x6b}}, 0x10) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xe, &(0x7f0000001f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x7, 0x1000, &(0x7f0000000cc0)=""/4096, 0x41000, 0x5, '\x00', 0x0, 0x0, r3, 0x8, &(0x7f00000002c0)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000300)={0x0, 0x0, 0x401, 0x4}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000340)=[0xffffffffffffffff]}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={r5, 0xe0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000580)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x3, &(0x7f00000005c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000600)=[0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000640)=[{}, {}], 0x10, 0x10, &(0x7f0000000680), &(0x7f00000006c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000700)}}, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0x0, 0x3, 0xde, 0x4, 0x0, 0x0, 0x80000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000040), 0xa}, 0x80034, 0x4be, 0x8, 0x9, 0x0, 0x1ff, 0x3, 0x0, 0x7, 0x0, 0x1}, 0xffffffffffffffff, 0xe, r7, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x10, 0x2, &(0x7f0000000280)=ANY=[@ANYBLOB="0445130047"], &(0x7f0000000380)='syzkaller\x00', 0x220a, 0x62, &(0x7f00000003c0)=""/98, 0x40f00, 0x2, '\x00', r6, 0x26, r7, 0x8, &(0x7f0000000880)={0x0, 0x5}, 0x8, 0x10, &(0x7f00000008c0)={0x5, 0xf, 0xfffffffc, 0x9}, 0x10, r4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x90) socketpair(0x2, 0xa, 0x5, &(0x7f0000000080)={0xffffffffffffffff}) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x14, 0x4, 0x8, 0x5, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000040)={r9, &(0x7f00000000c0), &(0x7f0000000200)=""/71}, 0x20) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(r10, &(0x7f00000002c0)='pids.events\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001e00)={0x11, 0x1c, &(0x7f0000000bc0)=@raw=[@generic={0x3, 0x6, 0x4}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffc}}, @printk={@integer, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x6}}, @call={0x85, 0x0, 0x0, 0x75}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8}, @map_val={0x18, 0x2, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x9}, @ldst={0x0, 0x1, 0x3, 0x9, 0xa, 0x7, 0x4}], &(0x7f0000000ac0)='GPL\x00', 0x3, 0x49, &(0x7f0000001cc0)=""/73, 0x41100, 0xa, '\x00', r6, 0x0, r3, 0x8, &(0x7f0000000b00)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000001d40)={0x3, 0x0, 0x1676}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000001d80)=[r10], &(0x7f0000001dc0)=[{0x3, 0x3, 0x4, 0x5}], 0x10, 0x6}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002dc0)={&(0x7f0000002e00)=ANY=[@ANYRES32=r8, @ANYRESHEX=r9], &(0x7f0000002cc0)=""/237, 0x29, 0xed, 0x1}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000a40)={r9, 0x58, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r12, &(0x7f00000002c0)=ANY=[], 0x1a000) write$cgroup_freezer_state(r12, &(0x7f0000000140)='FREEZING\x00', 0x9) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000a80)={@ifindex=r11, r12, 0x10, 0x4, r5, @link_id=0xffffffffffffffff}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x6, 0xfffffff8, 0x7fffffff, 0x40, 0x840, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x4, 0x5}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x0, 0x0) [ 196.751490][ T5270] veth0_macvtap: left promiscuous mode 09:15:08 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x80, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x2040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x8000000000000001, 0x6, 0x1, 0x6, 0x3, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x8046}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000000c0)=0x4) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce6203c23c00fe80000000000000875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec5, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) openat$cgroup_ro(r2, &(0x7f0000000180)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) write$cgroup_subtree(r3, &(0x7f0000000000), 0xfdef) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x80, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x2040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x8000000000000001, 0x6, 0x1, 0x6, 0x3, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) (async) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x1) (async) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x8046}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) (async) close(r1) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000000c0)=0x4) (async) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce6203c23c00fe80000000000000875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec5, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) (async) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) (async) openat$cgroup_ro(r2, &(0x7f0000000180)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) (async) write$cgroup_subtree(r3, &(0x7f0000000000), 0xfdef) (async) 09:15:08 executing program 1: r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000140)=0x7) r1 = perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x68000000, 0xb}, 0xffffffffffffffff, 0xffefffffffffffff, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, &(0x7f00000005c0)=0x400000001) perf_event_open$cgroup(&(0x7f0000000780)={0x1, 0x80, 0x3, 0xf7, 0x6e, 0x20, 0x0, 0x80000001, 0x40000, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x2, @perf_config_ext={0x200000000002, 0x1000000000009}, 0x100, 0x9, 0x81, 0x8, 0x5676, 0x9, 0x7ff, 0x0, 0x20, 0x0, 0xfc7}, 0xffffffffffffffff, 0xffffffffffffefff, r1, 0x9) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000006c0)='cgroup.threads\x00', 0x2, 0x0) mkdirat$cgroup(r2, &(0x7f00000001c0)='syz1\x00', 0x1ff) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000080)) write$cgroup_pid(r3, &(0x7f0000000280), 0x12) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000180)) getpid() syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000680), 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={r4, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0xc) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r6, &(0x7f0000000040)=ANY=[], 0xffe6) write$cgroup_subtree(r6, &(0x7f0000000000)=ANY=[], 0xffe6) r7 = openat$cgroup_ro(r2, &(0x7f0000000540)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) openat$cgroup_ro(r7, &(0x7f0000000800)='blkio.bfq.sectors_recursive\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0), 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@bloom_filter={0x1e, 0x0, 0x5, 0x40, 0x8, 0xffffffffffffffff, 0x1, '\x00', 0x0, r6, 0x3, 0x4, 0x4, 0x5}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a40)={0x13, 0xa, &(0x7f00000009c0)=@raw=[@map_idx_val={0x18, 0x5, 0x6, 0x0, 0x10}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @map_idx={0x18, 0x1, 0x5, 0x0, 0xd}, @call={0x85, 0x0, 0x0, 0x3d}, @alu={0x4, 0x1, 0x9, 0x9, 0x9, 0xffffffffffffffc0, 0x1}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0x8}, @func={0x85, 0x0, 0x1, 0x0, 0x3}], &(0x7f0000000000)='GPL\x00', 0x13, 0xf1, &(0x7f0000000440)=""/241, 0x0, 0x31}, 0x90) [ 197.054131][ T5277] Driver unsupported XDP return value 0 on prog (id 2) dev N/A, expect packet loss! 09:15:08 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000980)=ANY=[], 0x7) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x45) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r5 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000000)=0xffffffffffffffff, 0x4) bpf$LINK_DETACH(0x22, &(0x7f00000000c0)=r5, 0x4) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x400000001) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f00000003c0)={0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) [ 197.214548][ T5277] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 09:15:08 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x11, 0x0, 0x0, 0x0, 0x2, 0x2905, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x200, 0x2, 0x10000, 0x0, 0x2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x1) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0c0583b, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0c0583b, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.dequeue\x00', 0x26e1, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000e80)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000980)=ANY=[@ANYBLOB="182ba121be3076ed6d6e7c1092f69ffda0f7f7b54c97003136000000007c88a3cf6062d5a9e4d1e5030094a012b91a5c90c0411c013ec9204365cf114f62d53121650f15"], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000b80)={0x9}, 0x8}, 0x90) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000840)={0x0, 0x4, 0x18}, 0xc) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0xb6000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x5, 0x8}, 0xc00a, 0x0, 0x0, 0x1, 0x5, 0x800000, 0x800}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={0x0, r2, 0x0, 0x4, &(0x7f00000007c0)='.\x10\x0e;'}, 0x30) perf_event_open(&(0x7f0000000640)={0x0, 0x80, 0x81, 0x40, 0x1, 0x1, 0x0, 0x300, 0x802, 0xa, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000340), 0x5}, 0x1000, 0x5, 0x7fff, 0x6, 0x0, 0x2, 0x3, 0x0, 0x80000001}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0xa) getpid() bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = getpid() perf_event_open(0x0, r4, 0x0, 0xffffffffffffffff, 0x0) r5 = perf_event_open(0x0, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000700), 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x8, 0x8, 0x200, 0x6, 0xc00, 0x1, 0xe3f0, '\x00', 0x0, r6, 0x4, 0x2, 0x3}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x15, 0xff, 0x7, 0x7fff, 0x1009, r1, 0x101, '\x00', 0x0, r1, 0x1, 0x4, 0x2}, 0x48) perf_event_open(&(0x7f0000000900)={0x3, 0x80, 0x6, 0xfc, 0x6, 0x3, 0x0, 0x550, 0xfffb87b55c08ea1f, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x4, @perf_config_ext={0x6, 0x2}, 0xe, 0x2f, 0x3, 0x5, 0x10000, 0x9, 0x7ff, 0x0, 0xfff}, r4, 0x2, r5, 0x1) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='freezer.parent_freezing\x00', 0x26e1, 0x0) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000240)='i2c_slave\x00', r7}, 0x10) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x20, 0xa2, 0x20, 0x2, 0x0, 0x6, 0xc0800, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x10001, 0x2, @perf_bp={&(0x7f0000000140), 0xb}, 0x4408, 0xf2cf, 0xd778, 0x0, 0x1, 0x1, 0xfe01, 0x0, 0x4, 0x0, 0x4}, 0x0, 0x5, r8, 0x1) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x8, 0x1, 0x49, 0x4c, 0x0, 0x100, 0x41080, 0x8, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5, 0x6, @perf_config_ext={0x1f, 0x6}, 0x8000, 0x3, 0x7, 0xf, 0x3ff, 0xffff0000, 0x3, 0x0, 0x200, 0x0, 0x1}, r4, 0x9, r8, 0x3) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)=0xff01000000000000) 09:15:08 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001380)=ANY=[@ANYBLOB="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"/3584], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xffffffff}, 0x10}, 0x2e) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_user\x00', 0x0, 0x0) gettid() perf_event_open(&(0x7f0000000b00)={0x0, 0x80, 0x0, 0x84, 0xce, 0x2, 0x0, 0x3ff, 0x8c281, 0xd, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000480), 0xc}, 0x1040, 0xffffffffffffffff, 0x4, 0x6, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x2}, 0x0, 0xd, 0xffffffffffffffff, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5}, 0x90) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000008c0)={&(0x7f0000000440)='rpcgss_svc_seqno_bad\x00', r0}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='ext4_ext_show_extent\x00', r0}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)=0xff20000000000000) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000200)={r2}, 0x8) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, r2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a80)={r7, 0xe0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f00000004c0)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, &(0x7f0000000800)=[0x0, 0x0], &(0x7f0000000840)=[0x0, 0x0], 0x0, 0x8, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], 0x30, 0x0, 0x0, &(0x7f0000000900), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000940)}}, 0x10) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) close(r1) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r11 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x4, &(0x7f0000002180)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r11, 0x18000000000002a0, 0xd, 0x0, &(0x7f0000000000)="b9ff060000000000000014f086", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) r12 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001040)=@generic={&(0x7f0000001000)='./file0\x00', 0x0, 0x8}, 0x18) r13 = bpf$MAP_CREATE(0x0, &(0x7f0000001080)=@base={0x4, 0x40, 0x6, 0x3, 0x4c9, r2, 0x8522, '\x00', r8, r6, 0x4, 0x1, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001140)={0xc, 0xe, &(0x7f0000000d80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}, [@exit, @call={0x85, 0x0, 0x0, 0x4c}, @map_idx={0x18, 0x4, 0x5, 0x0, 0xd}, @alu={0x7, 0x1, 0x0, 0x8, 0x5, 0xffffffffffffffff, 0xfffffffffffffff0}, @map_idx={0x18, 0x3, 0x5, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @call={0x85, 0x0, 0x0, 0x4a}, @map_fd={0x18, 0xa}]}, &(0x7f0000000ac0)='GPL\x00', 0x3b1, 0x36, &(0x7f0000000e00)=""/54, 0x41100, 0x4a, '\x00', 0x0, 0x2d, r3, 0x8, &(0x7f0000000e40)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000e80)={0x4, 0x5, 0x2, 0x40}, 0x10, 0x0, r11, 0x0, &(0x7f0000001100)=[r9, r12, r13, r10], 0x0, 0x10, 0x7ff}, 0x90) write$cgroup_int(r10, &(0x7f0000000200), 0x43400) openat$cgroup_ro(r9, &(0x7f0000000140)='hugetlb.1GB.usage_in_bytes\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x18, 0x6, &(0x7f0000000f00)=@framed={{0x18, 0x0, 0x0, 0x0, 0xe28, 0x0, 0x0, 0x0, 0x8}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @jmp={0x5, 0x1, 0x6, 0x2, 0x9, 0xffffffffffffffff, 0xffffffffffffffff}, @exit]}, 0x0, 0xace, 0x0, 0x0, 0x41000, 0x50, '\x00', 0x0, 0x0, r10, 0x8, &(0x7f00000006c0)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000700)={0x2, 0x3, 0xff, 0x3}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x6, 0x2, &(0x7f0000000140)=@raw=[@btf_id={0x18, 0x9, 0x3, 0x0, 0x3}], &(0x7f00000001c0)='syzkaller\x00', 0xfffffffd, 0xfd, &(0x7f0000000540)=""/253, 0x40f00, 0x4, '\x00', 0x0, 0x25, r5, 0x8, &(0x7f00000002c0)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0x5, 0x0, 0x2}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000340)=[r2], 0x0, 0x10, 0x10000}, 0x90) 09:15:09 executing program 3: perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'macvtap0\x00'}) sendmsg$inet(r1, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000004100)={0x0, 0x30, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYRES32=r0], 0x18}, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x308) ioctl$TUNSETNOCSUM(r2, 0x8914, 0x20000000) openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x400100, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x401c5820, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcc, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72c8, 0x0, @perf_config_ext={0xfffffffffffffd, 0x6}, 0x0, 0x6, 0x7, 0x0, 0x0, 0x0, 0x128, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) r3 = gettid() r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r4, &(0x7f00000002c0)=ANY=[], 0x1a000) write$cgroup_freezer_state(r4, &(0x7f0000000140)='FREEZING\x00', 0x9) perf_event_open(&(0x7f0000000240)={0x4, 0x80, 0x4f, 0x0, 0x2, 0x6, 0x0, 0xffffffffffffff86, 0x2a408, 0x8, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0xfffffffffffff3a9, 0xa6e}, 0x200, 0x3f, 0x1, 0x5, 0x5, 0x1, 0x9, 0x0, 0x7f, 0x0, 0x2}, r3, 0xd, r4, 0xa) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4022, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000180), 0x2, 0x0) [ 197.736027][ T5289] syz-executor.5 (5289) used greatest stack depth: 21808 bytes left 09:15:09 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000980)=ANY=[], 0x7) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x45) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r5 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000000)=0xffffffffffffffff, 0x4) bpf$LINK_DETACH(0x22, &(0x7f00000000c0)=r5, 0x4) (async) bpf$LINK_DETACH(0x22, &(0x7f00000000c0)=r5, 0x4) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x400000001) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f00000003c0)={0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 09:15:09 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001ec0), 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18020000fcffffff000000000000210085000000360000009500070000000000b83f3584230b8f5ec8921327291cf4880dd304000000000000001b51d4eb67103b0000956f775183c437ac3d4ee70caf00"/93], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) (async) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x7, 0x8, 0x80, 0x54, 0x0, 0x3, 0x900, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000080), 0x4}, 0x4000, 0x7, 0x7, 0x8, 0x3f, 0x9, 0xfc2e, 0x0, 0xd451, 0x0, 0xaaf1}, 0x0, 0xd, 0xffffffffffffffff, 0x8) socketpair(0x11, 0x4, 0x5, &(0x7f0000000080)={0xffffffffffffffff}) (async, rerun: 32) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x14, 0x4, 0x8, 0x5, 0x0, 0x1}, 0x48) (rerun: 32) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000040)={r2, &(0x7f00000000c0), &(0x7f0000000200)=""/71}, 0x20) (async) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002dc0)={&(0x7f0000002e00)=ANY=[@ANYRES32=r1, @ANYRESHEX=r2], &(0x7f0000002cc0)=""/237, 0x29, 0xed, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={r3, 0x20, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000040)=""/107, 0x6b}}, 0x10) (async) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xe, &(0x7f0000001f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x7, 0x1000, &(0x7f0000000cc0)=""/4096, 0x41000, 0x5, '\x00', 0x0, 0x0, r3, 0x8, &(0x7f00000002c0)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000300)={0x0, 0x0, 0x401, 0x4}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000340)=[0xffffffffffffffff]}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={r5, 0xe0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000580)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x3, &(0x7f00000005c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000600)=[0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000640)=[{}, {}], 0x10, 0x10, &(0x7f0000000680), &(0x7f00000006c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000700)}}, 0x10) (async) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0x0, 0x3, 0xde, 0x4, 0x0, 0x0, 0x80000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000040), 0xa}, 0x80034, 0x4be, 0x8, 0x9, 0x0, 0x1ff, 0x3, 0x0, 0x7, 0x0, 0x1}, 0xffffffffffffffff, 0xe, r7, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x10, 0x2, &(0x7f0000000280)=ANY=[@ANYBLOB="0445130047"], &(0x7f0000000380)='syzkaller\x00', 0x220a, 0x62, &(0x7f00000003c0)=""/98, 0x40f00, 0x2, '\x00', r6, 0x26, r7, 0x8, &(0x7f0000000880)={0x0, 0x5}, 0x8, 0x10, &(0x7f00000008c0)={0x5, 0xf, 0xfffffffc, 0x9}, 0x10, r4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x90) (async) socketpair(0x2, 0xa, 0x5, &(0x7f0000000080)={0xffffffffffffffff}) (async) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x14, 0x4, 0x8, 0x5, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000040)={r9, &(0x7f00000000c0), &(0x7f0000000200)=""/71}, 0x20) (async, rerun: 64) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) (rerun: 64) openat$cgroup_ro(r10, &(0x7f00000002c0)='pids.events\x00', 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001e00)={0x11, 0x1c, &(0x7f0000000bc0)=@raw=[@generic={0x3, 0x6, 0x4}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffc}}, @printk={@integer, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x6}}, @call={0x85, 0x0, 0x0, 0x75}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8}, @map_val={0x18, 0x2, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x9}, @ldst={0x0, 0x1, 0x3, 0x9, 0xa, 0x7, 0x4}], &(0x7f0000000ac0)='GPL\x00', 0x3, 0x49, &(0x7f0000001cc0)=""/73, 0x41100, 0xa, '\x00', r6, 0x0, r3, 0x8, &(0x7f0000000b00)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000001d40)={0x3, 0x0, 0x1676}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000001d80)=[r10], &(0x7f0000001dc0)=[{0x3, 0x3, 0x4, 0x5}], 0x10, 0x6}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002dc0)={&(0x7f0000002e00)=ANY=[@ANYRES32=r8, @ANYRESHEX=r9], &(0x7f0000002cc0)=""/237, 0x29, 0xed, 0x1}, 0x20) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000a40)={r9, 0x58, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) (async, rerun: 32) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (rerun: 32) write$cgroup_subtree(r12, &(0x7f00000002c0)=ANY=[], 0x1a000) (async) write$cgroup_freezer_state(r12, &(0x7f0000000140)='FREEZING\x00', 0x9) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000a80)={@ifindex=r11, r12, 0x10, 0x4, r5, @link_id=0xffffffffffffffff}, 0x20) (async) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x6, 0xfffffff8, 0x7fffffff, 0x40, 0x840, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x4, 0x5}, 0x48) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x0, 0x0) 09:15:09 executing program 1: r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000140)=0x7) (async) r1 = perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x68000000, 0xb}, 0xffffffffffffffff, 0xffefffffffffffff, 0xffffffffffffffff, 0x2) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, &(0x7f00000005c0)=0x400000001) (async) perf_event_open$cgroup(&(0x7f0000000780)={0x1, 0x80, 0x3, 0xf7, 0x6e, 0x20, 0x0, 0x80000001, 0x40000, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x2, @perf_config_ext={0x200000000002, 0x1000000000009}, 0x100, 0x9, 0x81, 0x8, 0x5676, 0x9, 0x7ff, 0x0, 0x20, 0x0, 0xfc7}, 0xffffffffffffffff, 0xffffffffffffefff, r1, 0x9) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000006c0)='cgroup.threads\x00', 0x2, 0x0) (async) mkdirat$cgroup(r2, &(0x7f00000001c0)='syz1\x00', 0x1ff) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000080)) write$cgroup_pid(r3, &(0x7f0000000280), 0x12) (async) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000180)) (async) getpid() (async) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000680), 0x2, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={r4, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0xc) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r6, &(0x7f0000000040)=ANY=[], 0xffe6) write$cgroup_subtree(r6, &(0x7f0000000000)=ANY=[], 0xffe6) r7 = openat$cgroup_ro(r2, &(0x7f0000000540)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) openat$cgroup_ro(r7, &(0x7f0000000800)='blkio.bfq.sectors_recursive\x00', 0x100002, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) (async) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0), 0x4) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@bloom_filter={0x1e, 0x0, 0x5, 0x40, 0x8, 0xffffffffffffffff, 0x1, '\x00', 0x0, r6, 0x3, 0x4, 0x4, 0x5}, 0x48) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a40)={0x13, 0xa, &(0x7f00000009c0)=@raw=[@map_idx_val={0x18, 0x5, 0x6, 0x0, 0x10}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @map_idx={0x18, 0x1, 0x5, 0x0, 0xd}, @call={0x85, 0x0, 0x0, 0x3d}, @alu={0x4, 0x1, 0x9, 0x9, 0x9, 0xffffffffffffffc0, 0x1}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0x8}, @func={0x85, 0x0, 0x1, 0x0, 0x3}], &(0x7f0000000000)='GPL\x00', 0x13, 0xf1, &(0x7f0000000440)=""/241, 0x0, 0x31}, 0x90) [ 198.953165][ T28] audit: type=1800 audit(1698225310.117:2): pid=5311 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.5" name="cgroup.controllers" dev="sda1" ino=1975 res=0 errno=0 09:15:10 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000980)=ANY=[], 0x7) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x45) (async) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x45) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000000)=0xffffffffffffffff, 0x4) (async) r5 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000000)=0xffffffffffffffff, 0x4) bpf$LINK_DETACH(0x22, &(0x7f00000000c0)=r5, 0x4) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x400000001) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f00000003c0)={0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) (async) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 09:15:10 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001ec0), 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18020000fcffffff000000000000210085000000360000009500070000000000b83f3584230b8f5ec8921327291cf4880dd304000000000000001b51d4eb67103b0000956f775183c437ac3d4ee70caf00"/93], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) (async) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x7, 0x8, 0x80, 0x54, 0x0, 0x3, 0x900, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000080), 0x4}, 0x4000, 0x7, 0x7, 0x8, 0x3f, 0x9, 0xfc2e, 0x0, 0xd451, 0x0, 0xaaf1}, 0x0, 0xd, 0xffffffffffffffff, 0x8) socketpair(0x11, 0x4, 0x5, &(0x7f0000000080)={0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x14, 0x4, 0x8, 0x5, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000040)={r2, &(0x7f00000000c0), &(0x7f0000000200)=""/71}, 0x20) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002dc0)={&(0x7f0000002e00)=ANY=[@ANYRES32=r1, @ANYRESHEX=r2], &(0x7f0000002cc0)=""/237, 0x29, 0xed, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={r3, 0x20, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000040)=""/107, 0x6b}}, 0x10) (async) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xe, &(0x7f0000001f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x7, 0x1000, &(0x7f0000000cc0)=""/4096, 0x41000, 0x5, '\x00', 0x0, 0x0, r3, 0x8, &(0x7f00000002c0)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000300)={0x0, 0x0, 0x401, 0x4}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000340)=[0xffffffffffffffff]}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={r5, 0xe0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000580)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x3, &(0x7f00000005c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000600)=[0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000640)=[{}, {}], 0x10, 0x10, &(0x7f0000000680), &(0x7f00000006c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000700)}}, 0x10) (async) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0x0, 0x3, 0xde, 0x4, 0x0, 0x0, 0x80000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000040), 0xa}, 0x80034, 0x4be, 0x8, 0x9, 0x0, 0x1ff, 0x3, 0x0, 0x7, 0x0, 0x1}, 0xffffffffffffffff, 0xe, r7, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x10, 0x2, &(0x7f0000000280)=ANY=[@ANYBLOB="0445130047"], &(0x7f0000000380)='syzkaller\x00', 0x220a, 0x62, &(0x7f00000003c0)=""/98, 0x40f00, 0x2, '\x00', r6, 0x26, r7, 0x8, &(0x7f0000000880)={0x0, 0x5}, 0x8, 0x10, &(0x7f00000008c0)={0x5, 0xf, 0xfffffffc, 0x9}, 0x10, r4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x90) socketpair(0x2, 0xa, 0x5, &(0x7f0000000080)={0xffffffffffffffff}) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x14, 0x4, 0x8, 0x5, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000040)={r9, &(0x7f00000000c0), &(0x7f0000000200)=""/71}, 0x20) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(r10, &(0x7f00000002c0)='pids.events\x00', 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001e00)={0x11, 0x1c, &(0x7f0000000bc0)=@raw=[@generic={0x3, 0x6, 0x4}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffc}}, @printk={@integer, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x6}}, @call={0x85, 0x0, 0x0, 0x75}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8}, @map_val={0x18, 0x2, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x9}, @ldst={0x0, 0x1, 0x3, 0x9, 0xa, 0x7, 0x4}], &(0x7f0000000ac0)='GPL\x00', 0x3, 0x49, &(0x7f0000001cc0)=""/73, 0x41100, 0xa, '\x00', r6, 0x0, r3, 0x8, &(0x7f0000000b00)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000001d40)={0x3, 0x0, 0x1676}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000001d80)=[r10], &(0x7f0000001dc0)=[{0x3, 0x3, 0x4, 0x5}], 0x10, 0x6}, 0x90) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002dc0)={&(0x7f0000002e00)=ANY=[@ANYRES32=r8, @ANYRESHEX=r9], &(0x7f0000002cc0)=""/237, 0x29, 0xed, 0x1}, 0x20) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000a40)={r9, 0x58, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) (async) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r12, &(0x7f00000002c0)=ANY=[], 0x1a000) (async) write$cgroup_freezer_state(r12, &(0x7f0000000140)='FREEZING\x00', 0x9) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000a80)={@ifindex=r11, r12, 0x10, 0x4, r5, @link_id=0xffffffffffffffff}, 0x20) (async) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x6, 0xfffffff8, 0x7fffffff, 0x40, 0x840, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x4, 0x5}, 0x48) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x0, 0x0) 09:15:10 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) (async) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x11, 0x0, 0x0, 0x0, 0x2, 0x2905, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x200, 0x2, 0x10000, 0x0, 0x2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x1) (async) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0c0583b, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0c0583b, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.dequeue\x00', 0x26e1, 0x0) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000e80)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000980)=ANY=[@ANYBLOB="182ba121be3076ed6d6e7c1092f69ffda0f7f7b54c97003136000000007c88a3cf6062d5a9e4d1e5030094a012b91a5c90c0411c013ec9204365cf114f62d53121650f15"], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000b80)={0x9}, 0x8}, 0x90) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000840)={0x0, 0x4, 0x18}, 0xc) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0xb6000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x5, 0x8}, 0xc00a, 0x0, 0x0, 0x1, 0x5, 0x800000, 0x800}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={0x0, r2, 0x0, 0x4, &(0x7f00000007c0)='.\x10\x0e;'}, 0x30) (async) perf_event_open(&(0x7f0000000640)={0x0, 0x80, 0x81, 0x40, 0x1, 0x1, 0x0, 0x300, 0x802, 0xa, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000340), 0x5}, 0x1000, 0x5, 0x7fff, 0x6, 0x0, 0x2, 0x3, 0x0, 0x80000001}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0xa) (async) getpid() bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) r4 = getpid() perf_event_open(0x0, r4, 0x0, 0xffffffffffffffff, 0x0) (async) r5 = perf_event_open(0x0, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 32) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000700), 0x8) (rerun: 32) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x8, 0x8, 0x200, 0x6, 0xc00, 0x1, 0xe3f0, '\x00', 0x0, r6, 0x4, 0x2, 0x3}, 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x15, 0xff, 0x7, 0x7fff, 0x1009, r1, 0x101, '\x00', 0x0, r1, 0x1, 0x4, 0x2}, 0x48) perf_event_open(&(0x7f0000000900)={0x3, 0x80, 0x6, 0xfc, 0x6, 0x3, 0x0, 0x550, 0xfffb87b55c08ea1f, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x4, @perf_config_ext={0x6, 0x2}, 0xe, 0x2f, 0x3, 0x5, 0x10000, 0x9, 0x7ff, 0x0, 0xfff}, r4, 0x2, r5, 0x1) (async) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='freezer.parent_freezing\x00', 0x26e1, 0x0) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000240)='i2c_slave\x00', r7}, 0x10) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x20, 0xa2, 0x20, 0x2, 0x0, 0x6, 0xc0800, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x10001, 0x2, @perf_bp={&(0x7f0000000140), 0xb}, 0x4408, 0xf2cf, 0xd778, 0x0, 0x1, 0x1, 0xfe01, 0x0, 0x4, 0x0, 0x4}, 0x0, 0x5, r8, 0x1) (async) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x8, 0x1, 0x49, 0x4c, 0x0, 0x100, 0x41080, 0x8, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5, 0x6, @perf_config_ext={0x1f, 0x6}, 0x8000, 0x3, 0x7, 0xf, 0x3ff, 0xffff0000, 0x3, 0x0, 0x200, 0x0, 0x1}, r4, 0x9, r8, 0x3) (async) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)=0xff01000000000000) 09:15:10 executing program 1: r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000140)=0x7) (async) r1 = perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x68000000, 0xb}, 0xffffffffffffffff, 0xffefffffffffffff, 0xffffffffffffffff, 0x2) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, &(0x7f00000005c0)=0x400000001) (async) perf_event_open$cgroup(&(0x7f0000000780)={0x1, 0x80, 0x3, 0xf7, 0x6e, 0x20, 0x0, 0x80000001, 0x40000, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x2, @perf_config_ext={0x200000000002, 0x1000000000009}, 0x100, 0x9, 0x81, 0x8, 0x5676, 0x9, 0x7ff, 0x0, 0x20, 0x0, 0xfc7}, 0xffffffffffffffff, 0xffffffffffffefff, r1, 0x9) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000006c0)='cgroup.threads\x00', 0x2, 0x0) (async) mkdirat$cgroup(r2, &(0x7f00000001c0)='syz1\x00', 0x1ff) (async) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000080)) write$cgroup_pid(r3, &(0x7f0000000280), 0x12) (async, rerun: 64) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000180)) (async, rerun: 64) getpid() (async, rerun: 32) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) (async, rerun: 32) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async, rerun: 64) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) (rerun: 64) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000680), 0x2, 0x0) (async, rerun: 32) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={r4, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) (rerun: 32) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0xc) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r6, &(0x7f0000000040)=ANY=[], 0xffe6) write$cgroup_subtree(r6, &(0x7f0000000000)=ANY=[], 0xffe6) r7 = openat$cgroup_ro(r2, &(0x7f0000000540)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) openat$cgroup_ro(r7, &(0x7f0000000800)='blkio.bfq.sectors_recursive\x00', 0x100002, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0), 0x4) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@bloom_filter={0x1e, 0x0, 0x5, 0x40, 0x8, 0xffffffffffffffff, 0x1, '\x00', 0x0, r6, 0x3, 0x4, 0x4, 0x5}, 0x48) (async, rerun: 64) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a40)={0x13, 0xa, &(0x7f00000009c0)=@raw=[@map_idx_val={0x18, 0x5, 0x6, 0x0, 0x10}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @map_idx={0x18, 0x1, 0x5, 0x0, 0xd}, @call={0x85, 0x0, 0x0, 0x3d}, @alu={0x4, 0x1, 0x9, 0x9, 0x9, 0xffffffffffffffc0, 0x1}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0x8}, @func={0x85, 0x0, 0x1, 0x0, 0x3}], &(0x7f0000000000)='GPL\x00', 0x13, 0xf1, &(0x7f0000000440)=""/241, 0x0, 0x31}, 0x90) (rerun: 64) 09:15:10 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, 0x0) (async) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001380)=ANY=[@ANYBLOB="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"/3584], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xffffffff}, 0x10}, 0x2e) (async) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_user\x00', 0x0, 0x0) (async) gettid() perf_event_open(&(0x7f0000000b00)={0x0, 0x80, 0x0, 0x84, 0xce, 0x2, 0x0, 0x3ff, 0x8c281, 0xd, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000480), 0xc}, 0x1040, 0xffffffffffffffff, 0x4, 0x6, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x2}, 0x0, 0xd, 0xffffffffffffffff, 0x8) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5}, 0x90) (async) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000008c0)={&(0x7f0000000440)='rpcgss_svc_seqno_bad\x00', r0}, 0x10) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='ext4_ext_show_extent\x00', r0}, 0x10) (async) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)=0xff20000000000000) (async) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000200)={r2}, 0x8) (async) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) (async) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, r2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a80)={r7, 0xe0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f00000004c0)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, &(0x7f0000000800)=[0x0, 0x0], &(0x7f0000000840)=[0x0, 0x0], 0x0, 0x8, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], 0x30, 0x0, 0x0, &(0x7f0000000900), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000940)}}, 0x10) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) (async) close(r1) (async) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r11 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x4, &(0x7f0000002180)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r11, 0x18000000000002a0, 0xd, 0x0, &(0x7f0000000000)="b9ff060000000000000014f086", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) (async) r12 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001040)=@generic={&(0x7f0000001000)='./file0\x00', 0x0, 0x8}, 0x18) r13 = bpf$MAP_CREATE(0x0, &(0x7f0000001080)=@base={0x4, 0x40, 0x6, 0x3, 0x4c9, r2, 0x8522, '\x00', r8, r6, 0x4, 0x1, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001140)={0xc, 0xe, &(0x7f0000000d80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}, [@exit, @call={0x85, 0x0, 0x0, 0x4c}, @map_idx={0x18, 0x4, 0x5, 0x0, 0xd}, @alu={0x7, 0x1, 0x0, 0x8, 0x5, 0xffffffffffffffff, 0xfffffffffffffff0}, @map_idx={0x18, 0x3, 0x5, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @call={0x85, 0x0, 0x0, 0x4a}, @map_fd={0x18, 0xa}]}, &(0x7f0000000ac0)='GPL\x00', 0x3b1, 0x36, &(0x7f0000000e00)=""/54, 0x41100, 0x4a, '\x00', 0x0, 0x2d, r3, 0x8, &(0x7f0000000e40)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000e80)={0x4, 0x5, 0x2, 0x40}, 0x10, 0x0, r11, 0x0, &(0x7f0000001100)=[r9, r12, r13, r10], 0x0, 0x10, 0x7ff}, 0x90) write$cgroup_int(r10, &(0x7f0000000200), 0x43400) (async) openat$cgroup_ro(r9, &(0x7f0000000140)='hugetlb.1GB.usage_in_bytes\x00', 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x18, 0x6, &(0x7f0000000f00)=@framed={{0x18, 0x0, 0x0, 0x0, 0xe28, 0x0, 0x0, 0x0, 0x8}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @jmp={0x5, 0x1, 0x6, 0x2, 0x9, 0xffffffffffffffff, 0xffffffffffffffff}, @exit]}, 0x0, 0xace, 0x0, 0x0, 0x41000, 0x50, '\x00', 0x0, 0x0, r10, 0x8, &(0x7f00000006c0)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000700)={0x2, 0x3, 0xff, 0x3}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x6, 0x2, &(0x7f0000000140)=@raw=[@btf_id={0x18, 0x9, 0x3, 0x0, 0x3}], &(0x7f00000001c0)='syzkaller\x00', 0xfffffffd, 0xfd, &(0x7f0000000540)=""/253, 0x40f00, 0x4, '\x00', 0x0, 0x25, r5, 0x8, &(0x7f00000002c0)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0x5, 0x0, 0x2}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000340)=[r2], 0x0, 0x10, 0x10000}, 0x90) 09:15:10 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001ec0), 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18020000fcffffff000000000000210085000000360000009500070000000000b83f3584230b8f5ec8921327291cf4880dd304000000000000001b51d4eb67103b0000956f775183c437ac3d4ee70caf00"/93], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x7, 0x8, 0x80, 0x54, 0x0, 0x3, 0x900, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000080), 0x4}, 0x4000, 0x7, 0x7, 0x8, 0x3f, 0x9, 0xfc2e, 0x0, 0xd451, 0x0, 0xaaf1}, 0x0, 0xd, 0xffffffffffffffff, 0x8) socketpair(0x11, 0x4, 0x5, &(0x7f0000000080)={0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x14, 0x4, 0x8, 0x5, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000040)={r2, &(0x7f00000000c0), &(0x7f0000000200)=""/71}, 0x20) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002dc0)={&(0x7f0000002e00)=ANY=[@ANYRES32=r1, @ANYRESHEX=r2], &(0x7f0000002cc0)=""/237, 0x29, 0xed, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={r3, 0x20, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000040)=""/107, 0x6b}}, 0x10) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xe, &(0x7f0000001f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x7, 0x1000, &(0x7f0000000cc0)=""/4096, 0x41000, 0x5, '\x00', 0x0, 0x0, r3, 0x8, &(0x7f00000002c0)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000300)={0x0, 0x0, 0x401, 0x4}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000340)=[0xffffffffffffffff]}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={r5, 0xe0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000580)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x3, &(0x7f00000005c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000600)=[0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000640)=[{}, {}], 0x10, 0x10, &(0x7f0000000680), &(0x7f00000006c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000700)}}, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0x0, 0x3, 0xde, 0x4, 0x0, 0x0, 0x80000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000040), 0xa}, 0x80034, 0x4be, 0x8, 0x9, 0x0, 0x1ff, 0x3, 0x0, 0x7, 0x0, 0x1}, 0xffffffffffffffff, 0xe, r7, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x10, 0x2, &(0x7f0000000280)=ANY=[@ANYBLOB="0445130047"], &(0x7f0000000380)='syzkaller\x00', 0x220a, 0x62, &(0x7f00000003c0)=""/98, 0x40f00, 0x2, '\x00', r6, 0x26, r7, 0x8, &(0x7f0000000880)={0x0, 0x5}, 0x8, 0x10, &(0x7f00000008c0)={0x5, 0xf, 0xfffffffc, 0x9}, 0x10, r4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x90) socketpair(0x2, 0xa, 0x5, &(0x7f0000000080)={0xffffffffffffffff}) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x14, 0x4, 0x8, 0x5, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000040)={r9, &(0x7f00000000c0), &(0x7f0000000200)=""/71}, 0x20) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(r10, &(0x7f00000002c0)='pids.events\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001e00)={0x11, 0x1c, &(0x7f0000000bc0)=@raw=[@generic={0x3, 0x6, 0x4}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffc}}, @printk={@integer, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x6}}, @call={0x85, 0x0, 0x0, 0x75}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8}, @map_val={0x18, 0x2, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x9}, @ldst={0x0, 0x1, 0x3, 0x9, 0xa, 0x7, 0x4}], &(0x7f0000000ac0)='GPL\x00', 0x3, 0x49, &(0x7f0000001cc0)=""/73, 0x41100, 0xa, '\x00', r6, 0x0, r3, 0x8, &(0x7f0000000b00)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000001d40)={0x3, 0x0, 0x1676}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000001d80)=[r10], &(0x7f0000001dc0)=[{0x3, 0x3, 0x4, 0x5}], 0x10, 0x6}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002dc0)={&(0x7f0000002e00)=ANY=[@ANYRES32=r8, @ANYRESHEX=r9], &(0x7f0000002cc0)=""/237, 0x29, 0xed, 0x1}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000a40)={r9, 0x58, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r12, &(0x7f00000002c0)=ANY=[], 0x1a000) write$cgroup_freezer_state(r12, &(0x7f0000000140)='FREEZING\x00', 0x9) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000a80)={@ifindex=r11, r12, 0x10, 0x4, r5, @link_id=0xffffffffffffffff}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x6, 0xfffffff8, 0x7fffffff, 0x40, 0x840, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x4, 0x5}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x0, 0x0) [ 199.852836][ T1236] ieee802154 phy0 wpan0: encryption failed: -22 [ 199.867839][ T1236] ieee802154 phy1 wpan1: encryption failed: -22 [ 199.946078][ T28] audit: type=1800 audit(1698225311.177:3): pid=5342 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.5" name="cgroup.controllers" dev="sda1" ino=1956 res=0 errno=0 09:15:11 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000980)=ANY=[], 0x7) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x45) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r5 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000000)=0xffffffffffffffff, 0x4) bpf$LINK_DETACH(0x22, &(0x7f00000000c0)=r5, 0x4) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x400000001) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f00000003c0)={0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 09:15:12 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000980)=ANY=[], 0x7) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x45) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r5 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000000)=0xffffffffffffffff, 0x4) bpf$LINK_DETACH(0x22, &(0x7f00000000c0)=r5, 0x4) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x400000001) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f00000003c0)={0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 09:15:12 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, 0x0) (async) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001380)=ANY=[@ANYBLOB="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"/3584], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xffffffff}, 0x10}, 0x2e) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) (async) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_user\x00', 0x0, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_user\x00', 0x0, 0x0) gettid() perf_event_open(&(0x7f0000000b00)={0x0, 0x80, 0x0, 0x84, 0xce, 0x2, 0x0, 0x3ff, 0x8c281, 0xd, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000480), 0xc}, 0x1040, 0xffffffffffffffff, 0x4, 0x6, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x2}, 0x0, 0xd, 0xffffffffffffffff, 0x8) (async) perf_event_open(&(0x7f0000000b00)={0x0, 0x80, 0x0, 0x84, 0xce, 0x2, 0x0, 0x3ff, 0x8c281, 0xd, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000480), 0xc}, 0x1040, 0xffffffffffffffff, 0x4, 0x6, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x2}, 0x0, 0xd, 0xffffffffffffffff, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5}, 0x90) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000008c0)={&(0x7f0000000440)='rpcgss_svc_seqno_bad\x00', r0}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='ext4_ext_show_extent\x00', r0}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='ext4_ext_show_extent\x00', r0}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)=0xff20000000000000) bpf$ITER_CREATE(0x21, &(0x7f0000000200)={r2}, 0x8) (async) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000200)={r2}, 0x8) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, r2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a80)={r7, 0xe0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f00000004c0)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, &(0x7f0000000800)=[0x0, 0x0], &(0x7f0000000840)=[0x0, 0x0], 0x0, 0x8, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], 0x30, 0x0, 0x0, &(0x7f0000000900), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000940)}}, 0x10) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) close(r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) (async) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r11 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x4, &(0x7f0000002180)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r11, 0x18000000000002a0, 0xd, 0x0, &(0x7f0000000000)="b9ff060000000000000014f086", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r11, 0x18000000000002a0, 0xd, 0x0, &(0x7f0000000000)="b9ff060000000000000014f086", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) r12 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001040)=@generic={&(0x7f0000001000)='./file0\x00', 0x0, 0x8}, 0x18) r13 = bpf$MAP_CREATE(0x0, &(0x7f0000001080)=@base={0x4, 0x40, 0x6, 0x3, 0x4c9, r2, 0x8522, '\x00', r8, r6, 0x4, 0x1, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001140)={0xc, 0xe, &(0x7f0000000d80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}, [@exit, @call={0x85, 0x0, 0x0, 0x4c}, @map_idx={0x18, 0x4, 0x5, 0x0, 0xd}, @alu={0x7, 0x1, 0x0, 0x8, 0x5, 0xffffffffffffffff, 0xfffffffffffffff0}, @map_idx={0x18, 0x3, 0x5, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @call={0x85, 0x0, 0x0, 0x4a}, @map_fd={0x18, 0xa}]}, &(0x7f0000000ac0)='GPL\x00', 0x3b1, 0x36, &(0x7f0000000e00)=""/54, 0x41100, 0x4a, '\x00', 0x0, 0x2d, r3, 0x8, &(0x7f0000000e40)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000e80)={0x4, 0x5, 0x2, 0x40}, 0x10, 0x0, r11, 0x0, &(0x7f0000001100)=[r9, r12, r13, r10], 0x0, 0x10, 0x7ff}, 0x90) write$cgroup_int(r10, &(0x7f0000000200), 0x43400) openat$cgroup_ro(r9, &(0x7f0000000140)='hugetlb.1GB.usage_in_bytes\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x18, 0x6, &(0x7f0000000f00)=@framed={{0x18, 0x0, 0x0, 0x0, 0xe28, 0x0, 0x0, 0x0, 0x8}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @jmp={0x5, 0x1, 0x6, 0x2, 0x9, 0xffffffffffffffff, 0xffffffffffffffff}, @exit]}, 0x0, 0xace, 0x0, 0x0, 0x41000, 0x50, '\x00', 0x0, 0x0, r10, 0x8, &(0x7f00000006c0)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000700)={0x2, 0x3, 0xff, 0x3}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x6, 0x2, &(0x7f0000000140)=@raw=[@btf_id={0x18, 0x9, 0x3, 0x0, 0x3}], &(0x7f00000001c0)='syzkaller\x00', 0xfffffffd, 0xfd, &(0x7f0000000540)=""/253, 0x40f00, 0x4, '\x00', 0x0, 0x25, r5, 0x8, &(0x7f00000002c0)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0x5, 0x0, 0x2}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000340)=[r2], 0x0, 0x10, 0x10000}, 0x90) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x6, 0x2, &(0x7f0000000140)=@raw=[@btf_id={0x18, 0x9, 0x3, 0x0, 0x3}], &(0x7f00000001c0)='syzkaller\x00', 0xfffffffd, 0xfd, &(0x7f0000000540)=""/253, 0x40f00, 0x4, '\x00', 0x0, 0x25, r5, 0x8, &(0x7f00000002c0)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0x5, 0x0, 0x2}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000340)=[r2], 0x0, 0x10, 0x10000}, 0x90) 09:15:12 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000540)={r0, 0x58, &(0x7f00000004c0)}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(r1, &(0x7f00000003c0)='memory.swap.events\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5, 0x3, 0x0, 0xffffffc1}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='ext4_es_insert_delayed_block\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r4, &(0x7f0000000180), 0x40001) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002040)={0x2a1e7fc09023205f, 0x1, &(0x7f0000001e00)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x2}], &(0x7f0000001e40)='syzkaller\x00', 0xfff, 0x6b, &(0x7f0000001e80)=""/107, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001f00)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000001f40)={0x0, 0x1, 0x240000, 0x2}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000002000)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000880), 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380), 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000008c0)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) openat$cgroup_ro(r5, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) syz_clone(0x8000000, &(0x7f0000000240), 0x0, &(0x7f0000000240), &(0x7f0000000000), &(0x7f0000000300)="a9177a1213092b2463563cae4236e169d18ca63ade0a509e9b43790c5080f5a0c91c94aee92561a49e0cb58c4792af79e716c18390b4aebfa12ef163bc69b905c764d718") bpf$PROG_LOAD(0x5, 0x0, 0x0) 09:15:15 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001ec0), 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18020000fcffffff000000000000210085000000360000009500070000000000b83f3584230b8f5ec8921327291cf4880dd304000000000000001b51d4eb67103b0000956f775183c437ac3d4ee70caf00"/93], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x7, 0x8, 0x80, 0x54, 0x0, 0x3, 0x900, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000080), 0x4}, 0x4000, 0x7, 0x7, 0x8, 0x3f, 0x9, 0xfc2e, 0x0, 0xd451, 0x0, 0xaaf1}, 0x0, 0xd, 0xffffffffffffffff, 0x8) socketpair(0x11, 0x4, 0x5, &(0x7f0000000080)={0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x14, 0x4, 0x8, 0x5, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000040)={r2, &(0x7f00000000c0), &(0x7f0000000200)=""/71}, 0x20) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002dc0)={&(0x7f0000002e00)=ANY=[@ANYRES32=r1, @ANYRESHEX=r2], &(0x7f0000002cc0)=""/237, 0x29, 0xed, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={r3, 0x20, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000040)=""/107, 0x6b}}, 0x10) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xe, &(0x7f0000001f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x7, 0x1000, &(0x7f0000000cc0)=""/4096, 0x41000, 0x5, '\x00', 0x0, 0x0, r3, 0x8, &(0x7f00000002c0)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000300)={0x0, 0x0, 0x401, 0x4}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000340)=[0xffffffffffffffff]}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={r5, 0xe0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000580)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x3, &(0x7f00000005c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000600)=[0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000640)=[{}, {}], 0x10, 0x10, &(0x7f0000000680), &(0x7f00000006c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000700)}}, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0x0, 0x3, 0xde, 0x4, 0x0, 0x0, 0x80000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000040), 0xa}, 0x80034, 0x4be, 0x8, 0x9, 0x0, 0x1ff, 0x3, 0x0, 0x7, 0x0, 0x1}, 0xffffffffffffffff, 0xe, r7, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x10, 0x2, &(0x7f0000000280)=ANY=[@ANYBLOB="0445130047"], &(0x7f0000000380)='syzkaller\x00', 0x220a, 0x62, &(0x7f00000003c0)=""/98, 0x40f00, 0x2, '\x00', r6, 0x26, r7, 0x8, &(0x7f0000000880)={0x0, 0x5}, 0x8, 0x10, &(0x7f00000008c0)={0x5, 0xf, 0xfffffffc, 0x9}, 0x10, r4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x90) socketpair(0x2, 0xa, 0x5, &(0x7f0000000080)={0xffffffffffffffff}) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x14, 0x4, 0x8, 0x5, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000040)={r9, &(0x7f00000000c0), &(0x7f0000000200)=""/71}, 0x20) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(r10, &(0x7f00000002c0)='pids.events\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001e00)={0x11, 0x1c, &(0x7f0000000bc0)=@raw=[@generic={0x3, 0x6, 0x4}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffc}}, @printk={@integer, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x6}}, @call={0x85, 0x0, 0x0, 0x75}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8}, @map_val={0x18, 0x2, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x9}, @ldst={0x0, 0x1, 0x3, 0x9, 0xa, 0x7, 0x4}], &(0x7f0000000ac0)='GPL\x00', 0x3, 0x49, &(0x7f0000001cc0)=""/73, 0x41100, 0xa, '\x00', r6, 0x0, r3, 0x8, &(0x7f0000000b00)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000001d40)={0x3, 0x0, 0x1676}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000001d80)=[r10], &(0x7f0000001dc0)=[{0x3, 0x3, 0x4, 0x5}], 0x10, 0x6}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002dc0)={&(0x7f0000002e00)=ANY=[@ANYRES32=r8, @ANYRESHEX=r9], &(0x7f0000002cc0)=""/237, 0x29, 0xed, 0x1}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000a40)={r9, 0x58, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r12, &(0x7f00000002c0)=ANY=[], 0x1a000) write$cgroup_freezer_state(r12, &(0x7f0000000140)='FREEZING\x00', 0x9) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000a80)={@ifindex=r11, r12, 0x10, 0x4, r5, @link_id=0xffffffffffffffff}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x6, 0xfffffff8, 0x7fffffff, 0x40, 0x840, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x4, 0x5}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x0, 0x0) [ 205.199759][ T28] audit: type=1800 audit(1698225316.377:4): pid=5362 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.1" name="cgroup.controllers" dev="sda1" ino=1951 res=0 errno=0 09:15:19 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x11, 0x0, 0x0, 0x0, 0x2, 0x2905, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x200, 0x2, 0x10000, 0x0, 0x2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x1) (async) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0c0583b, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0c0583b, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.dequeue\x00', 0x26e1, 0x0) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000e80)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000980)=ANY=[@ANYBLOB="182ba121be3076ed6d6e7c1092f69ffda0f7f7b54c97003136000000007c88a3cf6062d5a9e4d1e5030094a012b91a5c90c0411c013ec9204365cf114f62d53121650f15"], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000b80)={0x9}, 0x8}, 0x90) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000840)={0x0, 0x4, 0x18}, 0xc) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0xb6000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x5, 0x8}, 0xc00a, 0x0, 0x0, 0x1, 0x5, 0x800000, 0x800}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={0x0, r2, 0x0, 0x4, &(0x7f00000007c0)='.\x10\x0e;'}, 0x30) perf_event_open(&(0x7f0000000640)={0x0, 0x80, 0x81, 0x40, 0x1, 0x1, 0x0, 0x300, 0x802, 0xa, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000340), 0x5}, 0x1000, 0x5, 0x7fff, 0x6, 0x0, 0x2, 0x3, 0x0, 0x80000001}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0xa) getpid() bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) r4 = getpid() perf_event_open(0x0, r4, 0x0, 0xffffffffffffffff, 0x0) (async) r5 = perf_event_open(0x0, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) (async) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000700), 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x8, 0x8, 0x200, 0x6, 0xc00, 0x1, 0xe3f0, '\x00', 0x0, r6, 0x4, 0x2, 0x3}, 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x15, 0xff, 0x7, 0x7fff, 0x1009, r1, 0x101, '\x00', 0x0, r1, 0x1, 0x4, 0x2}, 0x48) (async) perf_event_open(&(0x7f0000000900)={0x3, 0x80, 0x6, 0xfc, 0x6, 0x3, 0x0, 0x550, 0xfffb87b55c08ea1f, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x4, @perf_config_ext={0x6, 0x2}, 0xe, 0x2f, 0x3, 0x5, 0x10000, 0x9, 0x7ff, 0x0, 0xfff}, r4, 0x2, r5, 0x1) (async) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='freezer.parent_freezing\x00', 0x26e1, 0x0) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000240)='i2c_slave\x00', r7}, 0x10) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x20, 0xa2, 0x20, 0x2, 0x0, 0x6, 0xc0800, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x10001, 0x2, @perf_bp={&(0x7f0000000140), 0xb}, 0x4408, 0xf2cf, 0xd778, 0x0, 0x1, 0x1, 0xfe01, 0x0, 0x4, 0x0, 0x4}, 0x0, 0x5, r8, 0x1) (async) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x8, 0x1, 0x49, 0x4c, 0x0, 0x100, 0x41080, 0x8, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5, 0x6, @perf_config_ext={0x1f, 0x6}, 0x8000, 0x3, 0x7, 0xf, 0x3ff, 0xffff0000, 0x3, 0x0, 0x200, 0x0, 0x1}, r4, 0x9, r8, 0x3) (async) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)=0xff01000000000000) 09:15:20 executing program 1: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000080)={0x6, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="18020000000000000000000000000000850000007b00000095"], &(0x7f00000005c0)='GPL\x00'}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f00000002c0)=ANY=[], 0x1a000) write$cgroup_int(r1, &(0x7f0000000440)=0x7fffffff, 0x12) write$cgroup_freezer_state(r1, &(0x7f0000000140)='FREEZING\x00', 0x9) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x23009) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000200)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x2, 0x3}, 0x48) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000000000)=ANY=[@ANYRES16=r3], &(0x7f0000000040)='syzkaller\x00', 0xffffffe0, 0x0, 0x0, 0xeae61650d9c2e3c8, 0x57, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x5, 0x2}, 0x8, 0x10, &(0x7f00000001c0)={0x4, 0x5, 0x7fffffff, 0x7fff}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000000280)=[r1, r2, r3], &(0x7f00000002c0)=[{0x1, 0x3, 0xb, 0xb}, {0x3, 0x5, 0x0, 0x2}, {0x7, 0x1, 0xd, 0xb}], 0x10, 0x174e}, 0x90) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)=@o_path={&(0x7f00000003c0)='./file0\x00', 0x0, 0x8, r4}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002cc0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 09:15:26 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001ec0), 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18020000fcffffff000000000000210085000000360000009500070000000000b83f3584230b8f5ec8921327291cf4880dd304000000000000001b51d4eb67103b0000956f775183c437ac3d4ee70caf00"/93], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x7, 0x8, 0x80, 0x54, 0x0, 0x3, 0x900, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000080), 0x4}, 0x4000, 0x7, 0x7, 0x8, 0x3f, 0x9, 0xfc2e, 0x0, 0xd451, 0x0, 0xaaf1}, 0x0, 0xd, 0xffffffffffffffff, 0x8) socketpair(0x11, 0x4, 0x5, &(0x7f0000000080)={0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x14, 0x4, 0x8, 0x5, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000040)={r2, &(0x7f00000000c0), &(0x7f0000000200)=""/71}, 0x20) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002dc0)={&(0x7f0000002e00)=ANY=[@ANYRES32=r1, @ANYRESHEX=r2], &(0x7f0000002cc0)=""/237, 0x29, 0xed, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={r3, 0x20, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000040)=""/107, 0x6b}}, 0x10) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xe, &(0x7f0000001f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x7, 0x1000, &(0x7f0000000cc0)=""/4096, 0x41000, 0x5, '\x00', 0x0, 0x0, r3, 0x8, &(0x7f00000002c0)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000300)={0x0, 0x0, 0x401, 0x4}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000340)=[0xffffffffffffffff]}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={r5, 0xe0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000580)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x3, &(0x7f00000005c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000600)=[0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000640)=[{}, {}], 0x10, 0x10, &(0x7f0000000680), &(0x7f00000006c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000700)}}, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0x0, 0x3, 0xde, 0x4, 0x0, 0x0, 0x80000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000040), 0xa}, 0x80034, 0x4be, 0x8, 0x9, 0x0, 0x1ff, 0x3, 0x0, 0x7, 0x0, 0x1}, 0xffffffffffffffff, 0xe, r7, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x10, 0x2, &(0x7f0000000280)=ANY=[@ANYBLOB="0445130047"], &(0x7f0000000380)='syzkaller\x00', 0x220a, 0x62, &(0x7f00000003c0)=""/98, 0x40f00, 0x2, '\x00', r6, 0x26, r7, 0x8, &(0x7f0000000880)={0x0, 0x5}, 0x8, 0x10, &(0x7f00000008c0)={0x5, 0xf, 0xfffffffc, 0x9}, 0x10, r4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x90) socketpair(0x2, 0xa, 0x5, &(0x7f0000000080)={0xffffffffffffffff}) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x14, 0x4, 0x8, 0x5, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000040)={r9, &(0x7f00000000c0), &(0x7f0000000200)=""/71}, 0x20) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(r10, &(0x7f00000002c0)='pids.events\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001e00)={0x11, 0x1c, &(0x7f0000000bc0)=@raw=[@generic={0x3, 0x6, 0x4}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffc}}, @printk={@integer, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x6}}, @call={0x85, 0x0, 0x0, 0x75}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8}, @map_val={0x18, 0x2, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x9}, @ldst={0x0, 0x1, 0x3, 0x9, 0xa, 0x7, 0x4}], &(0x7f0000000ac0)='GPL\x00', 0x3, 0x49, &(0x7f0000001cc0)=""/73, 0x41100, 0xa, '\x00', r6, 0x0, r3, 0x8, &(0x7f0000000b00)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000001d40)={0x3, 0x0, 0x1676}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000001d80)=[r10], &(0x7f0000001dc0)=[{0x3, 0x3, 0x4, 0x5}], 0x10, 0x6}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002dc0)={&(0x7f0000002e00)=ANY=[@ANYRES32=r8, @ANYRESHEX=r9], &(0x7f0000002cc0)=""/237, 0x29, 0xed, 0x1}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000a40)={r9, 0x58, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r12, &(0x7f00000002c0)=ANY=[], 0x1a000) write$cgroup_freezer_state(r12, &(0x7f0000000140)='FREEZING\x00', 0x9) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000a80)={@ifindex=r11, r12, 0x10, 0x4, r5, @link_id=0xffffffffffffffff}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x6, 0xfffffff8, 0x7fffffff, 0x40, 0x840, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x4, 0x5}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x0, 0x0) 09:15:34 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xed, 0x0, 0x0, 0xd, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x9, 0x0, 0x0, 0x0, 0xc09f, 0x0, 0x0, 0x80000001, 0x0, 0x100000000}, 0x0, 0xffffffffffb7ffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000900), 0x242202, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@bloom_filter={0x1e, 0x2, 0x8000, 0x0, 0x0, r1, 0x80000001, '\x00', 0x0, r2, 0x5, 0x2, 0x1, 0x8}, 0x48) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x9, 0xff, 0x3, 0x4, 0x0, 0xfffffffffffffff8, 0x18360, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000140), 0x10}, 0x80000, 0x16, 0x8001, 0x8, 0x6, 0x7fff, 0x40, 0x0, 0x2, 0x0, 0x8001}, 0xffffffffffffffff, 0x10000000000001, 0xffffffffffffffff, 0xa) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYRESHEX], 0x0, 0x49}, 0x20) perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x1, 0x4, 0x9, 0x4, 0x0, 0x9, 0x404, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000540), 0xb}, 0x40, 0x1b66d3e8, 0x5, 0x6, 0x2, 0x400, 0x200}, 0x0, 0x5, r0, 0x0) r4 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0xff, 0x6, 0x1, 0xe0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x73, 0x0, @perf_config_ext={0x4, 0xffffffff}, 0x10043, 0x1, 0x8, 0x0, 0xd3c, 0x9, 0x100, 0x0, 0xf67, 0x0, 0x80000000}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f00000002c0)=0x200) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r5, &(0x7f0000000080)='cpuset.cpu_exclusive\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)=0x9, 0x12) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0x40000, 0x23000) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000780)=@o_path={0x0, 0x0, 0x4000, r3}, 0x18) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x80, 0x40, 0x6, 0x1, 0x0, 0x8000, 0x1094, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x400, 0x0, @perf_config_ext={0x7fffffffffffffff, 0x404}, 0x10200, 0x0, 0x2, 0x2, 0x8001, 0x3, 0x0, 0x0, 0x4, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x0, 0x5}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0x0, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[r1], 0x0, 0x10, 0x3f}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) 09:15:40 executing program 1: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000080)={0x6, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="18020000000000000000000000000000850000007b00000095"], &(0x7f00000005c0)='GPL\x00'}, 0x90) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f00000002c0)=ANY=[], 0x1a000) (async) write$cgroup_int(r1, &(0x7f0000000440)=0x7fffffff, 0x12) write$cgroup_freezer_state(r1, &(0x7f0000000140)='FREEZING\x00', 0x9) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x23009) (async) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000200)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x2, 0x3}, 0x48) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000000000)=ANY=[@ANYRES16=r3], &(0x7f0000000040)='syzkaller\x00', 0xffffffe0, 0x0, 0x0, 0xeae61650d9c2e3c8, 0x57, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x5, 0x2}, 0x8, 0x10, &(0x7f00000001c0)={0x4, 0x5, 0x7fffffff, 0x7fff}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000000280)=[r1, r2, r3], &(0x7f00000002c0)=[{0x1, 0x3, 0xb, 0xb}, {0x3, 0x5, 0x0, 0x2}, {0x7, 0x1, 0xd, 0xb}], 0x10, 0x174e}, 0x90) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)=@o_path={&(0x7f00000003c0)='./file0\x00', 0x0, 0x8, r4}, 0x18) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002cc0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 09:15:41 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r2 = perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x79, 0x9}, 0x0, 0x40, 0x5, 0x0, 0x7, 0x8, 0x800, 0x0, 0x4, 0x0, 0x29c}, 0xffffffffffffffff, 0xc, r0, 0x1) perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x3, 0x0, 0xff, 0x0, 0x0, 0x9, 0x20000, 0x4, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1000, 0x4, @perf_bp={&(0x7f0000000180), 0x4}, 0x4040, 0x0, 0x7, 0x6, 0x7, 0x8, 0x8001, 0x0, 0x0, 0x0, 0xb16}, 0xffffffffffffffff, 0xf, r2, 0x3) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f0000001f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x43451) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x4, 0x2, &(0x7f0000001e80)=ANY=[@ANYRESOCT], &(0x7f0000000040)='GPL\x00', 0x9, 0x56, &(0x7f0000000080)=""/86, 0x40f00, 0x0, '\x00', 0x0, 0x2c, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x7, 0x2}, 0x8, 0x10, &(0x7f00000001c0)={0x4, 0xf, 0x7, 0x7fffffff}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x4, &(0x7f0000000340)=[0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000380)=[{0x200, 0x0, 0xe, 0x9}, {0x2, 0x3, 0x2, 0x6}, {0x0, 0x4, 0x1}, {0x0, 0x3, 0xd, 0x5}], 0x10, 0x6}, 0x90) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000001a00)={r0, 0xffffffffffffffff}, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001dc0)={0x11, 0x15, &(0x7f0000001b40)=ANY=[@ANYBLOB="180000003f000000000000001103000018200000", @ANYRES32, @ANYBLOB="0000000008000000183800000100000000000000000000009500000000000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb742000008000000b7030000c100000085000000060000001980f0ff1000000008b1580700080000185800000c000000000000000000000095000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x1f, 0xe, &(0x7f00000001c0)=""/14, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000680)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000018c0)={0x4, 0xd, 0x676, 0x3}, 0x10, 0x0, 0x0, 0x4, &(0x7f0000001c00)=[r4, r5, r0, r1, 0x1], &(0x7f0000001c40)=[{0x3, 0x1, 0x0, 0x5}, {0x1f, 0x3, 0xc, 0xc}, {0x5, 0x2, 0xd, 0x2}, {0x4, 0x5, 0x1, 0xb}], 0x10, 0x20}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000003c0)='ext4_mballoc_prealloc\x00', r3}, 0x10) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r1, 0xe0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000240)=[0x0], 0x0, 0x0, 0x8, &(0x7f0000001a40)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f0000000300), &(0x7f0000000340), 0x8, 0x10, 0x8, 0x8, &(0x7f0000001ec0)}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0xc, &(0x7f0000001c80)=ANY=[@ANYBLOB="1800000006000000000000000500000085200000010000008f030400fcffffff9500000000000000088408009c0800006060000155dd6846182100008e9d69f73f50e15cb2a7754424003d4109cb6741bd82b0ab99da4cdbda31fc5a482b80314d2b6f7db7dc1e20ea25db404d49ab9da37f64c11b3feca182342456d1064862186e4293fa4648c47d46ea5cab4eabaa42e194be9f206c9cc029283b4a11c5dc595bac5d03a8b70b6ecf698f3384bf3565ed9df3f4784a73157323c8a28d1b6f7395f5ca2a50ab25", @ANYRES32, @ANYBLOB="000000000000000018280000", @ANYRES32, @ANYBLOB="a449d0a685369d839e1df66333eaa07a0466125918be218a0d90d9399f6c7e728e579c852f53748f4d94e31ed81dbf9038644a"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x12, '\x00', r6, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000540)={0x4, 0x7, 0x9}, 0x10}, 0x90) socketpair$unix(0x1, 0x5, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xb) r7 = bpf$ITER_CREATE(0x21, &(0x7f00000019c0), 0x8) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001a80)={0x6, 0x5, &(0x7f0000001bc0)=ANY=[], &(0x7f0000000880)='syzkaller\x00', 0x1000003, 0xff8, &(0x7f00000008c0)=""/4088, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001900)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000001940)={0x3, 0x5, 0xffff, 0x1000}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001980)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r7, r0, 0xffffffffffffffff]}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x18, 0x8, 0x0, 0x0, 0x100, 0x98, &(0x7f00000006c0)=""/152, 0x41000, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x2}, 0x8, 0x10, &(0x7f0000000640)={0x2, 0xe, 0x3, 0x9}, 0x10, 0x0, 0x0, 0x2, &(0x7f0000000780)=[r1, r0, r0, 0xffffffffffffffff], &(0x7f00000007c0)=[{0x0, 0x0, 0xf}, {0x3, 0x1, 0xb, 0x6}], 0x10, 0x400}, 0x90) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r9 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb9fab18000000002100000c0000000c000000050000000c00010020000006040000000000006100"], 0x0, 0x29, 0x0, 0x1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000001400)=@base={0xb, 0x6, 0x4, 0x3a7, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, r9, 0x0, 0x1}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@bloom_filter={0x1e, 0x5, 0x8, 0xfffeffff, 0x30, r8, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x2, 0x0, 0x2}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x40086602, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x23000) 09:15:41 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) (async, rerun: 64) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) (rerun: 64) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000540)={r0, 0x58, &(0x7f00000004c0)}, 0x10) (async, rerun: 64) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (rerun: 64) openat$cgroup_ro(r1, &(0x7f00000003c0)='memory.swap.events\x00', 0x0, 0x0) (async) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.net/syz0\x00', 0x200002, 0x0) (async) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 64) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async, rerun: 64) perf_event_open(&(0x7f0000000180)={0x1, 0x54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5, 0x3, 0x0, 0xffffffc1}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async, rerun: 64) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='ext4_es_insert_delayed_block\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r4, &(0x7f0000000180), 0x40001) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002040)={0x2a1e7fc09023205f, 0x1, &(0x7f0000001e00)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x2}], &(0x7f0000001e40)='syzkaller\x00', 0xfff, 0x6b, &(0x7f0000001e80)=""/107, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001f00)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000001f40)={0x0, 0x1, 0x240000, 0x2}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000002000)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) (async) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000880), 0x10) (async) syz_clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380), 0x0) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000008c0)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) (async) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) openat$cgroup_ro(r5, 0x0, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 32) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) (async, rerun: 32) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) (async, rerun: 32) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) (async, rerun: 32) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) syz_clone(0x8000000, &(0x7f0000000240), 0x0, &(0x7f0000000240), &(0x7f0000000000), &(0x7f0000000300)="a9177a1213092b2463563cae4236e169d18ca63ade0a509e9b43790c5080f5a0c91c94aee92561a49e0cb58c4792af79e716c18390b4aebfa12ef163bc69b905c764d718") bpf$PROG_LOAD(0x5, 0x0, 0x0) 09:16:06 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x3f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x5d7d) gettid() r1 = socket$kcm(0x10, 0x400000002, 0x0) recvmsg$kcm(r1, &(0x7f0000000a00)={0x0, 0x0, 0x0}, 0x0) write$cgroup_subtree(r1, &(0x7f0000000a40)=ANY=[@ANYBLOB="9343000052001387"], 0xfe33) recvmsg$kcm(r1, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb) 09:16:06 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[], 0xffe6) write$cgroup_subtree(r1, &(0x7f0000000440)=ANY=[], 0x1b) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000002c0)={&(0x7f0000000180), 0x6e, &(0x7f0000000280), 0x0, &(0x7f0000000600)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xf0}, 0x0) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000), 0xfdef) openat$cgroup_type(r4, &(0x7f0000000140), 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x400000001) openat$cgroup_ro(r3, &(0x7f0000000300)='blkio.bfq.avg_queue_size\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x7, &(0x7f0000000000)=[{0x0, 0x0, 0x6, 0x3}, {0x40, 0x7, 0x6b, 0x1}, {0x8000, 0xe0, 0x3, 0x3ff}, {0x0, 0xd7, 0x2, 0xd8be}, {0x83, 0xbc, 0x7f, 0x94f}, {0x2d, 0x3, 0x8}, {0xa3cb, 0x1f, 0x4, 0x1}]}) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) 09:16:06 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xed, 0x0, 0x0, 0xd, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x9, 0x0, 0x0, 0x0, 0xc09f, 0x0, 0x0, 0x80000001, 0x0, 0x100000000}, 0x0, 0xffffffffffb7ffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000900), 0x242202, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@bloom_filter={0x1e, 0x2, 0x8000, 0x0, 0x0, r1, 0x80000001, '\x00', 0x0, r2, 0x5, 0x2, 0x1, 0x8}, 0x48) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) (async, rerun: 32) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) (async, rerun: 32) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x9, 0xff, 0x3, 0x4, 0x0, 0xfffffffffffffff8, 0x18360, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000140), 0x10}, 0x80000, 0x16, 0x8001, 0x8, 0x6, 0x7fff, 0x40, 0x0, 0x2, 0x0, 0x8001}, 0xffffffffffffffff, 0x10000000000001, 0xffffffffffffffff, 0xa) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYRESHEX], 0x0, 0x49}, 0x20) perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) (async) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x1, 0x4, 0x9, 0x4, 0x0, 0x9, 0x404, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000540), 0xb}, 0x40, 0x1b66d3e8, 0x5, 0x6, 0x2, 0x400, 0x200}, 0x0, 0x5, r0, 0x0) (async) r4 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0xff, 0x6, 0x1, 0xe0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x73, 0x0, @perf_config_ext={0x4, 0xffffffff}, 0x10043, 0x1, 0x8, 0x0, 0xd3c, 0x9, 0x100, 0x0, 0xf67, 0x0, 0x80000000}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f00000002c0)=0x200) (async) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r5, &(0x7f0000000080)='cpuset.cpu_exclusive\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)=0x9, 0x12) (async, rerun: 64) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0x40000, 0x23000) (async, rerun: 64) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000780)=@o_path={0x0, 0x0, 0x4000, r3}, 0x18) (async) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) (async, rerun: 64) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async, rerun: 64) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x80, 0x40, 0x6, 0x1, 0x0, 0x8000, 0x1094, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x400, 0x0, @perf_config_ext={0x7fffffffffffffff, 0x404}, 0x10200, 0x0, 0x2, 0x2, 0x8001, 0x3, 0x0, 0x0, 0x4, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x0, 0x5}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0x0, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[r1], 0x0, 0x10, 0x3f}, 0x90) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) 09:16:06 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000540)={r0, 0x58, &(0x7f00000004c0)}, 0x10) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000540)={r0, 0x58, &(0x7f00000004c0)}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(r1, &(0x7f00000003c0)='memory.swap.events\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5, 0x3, 0x0, 0xffffffc1}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='ext4_es_insert_delayed_block\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r4, &(0x7f0000000180), 0x40001) (async) write$cgroup_type(r4, &(0x7f0000000180), 0x40001) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002040)={0x2a1e7fc09023205f, 0x1, &(0x7f0000001e00)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x2}], &(0x7f0000001e40)='syzkaller\x00', 0xfff, 0x6b, &(0x7f0000001e80)=""/107, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001f00)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000001f40)={0x0, 0x1, 0x240000, 0x2}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000002000)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002040)={0x2a1e7fc09023205f, 0x1, &(0x7f0000001e00)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x2}], &(0x7f0000001e40)='syzkaller\x00', 0xfff, 0x6b, &(0x7f0000001e80)=""/107, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001f00)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000001f40)={0x0, 0x1, 0x240000, 0x2}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000002000)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000880), 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000880), 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380), 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) (async) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000008c0)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) openat$cgroup_ro(r5, 0x0, 0x0, 0x0) (async) openat$cgroup_ro(r5, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) (async) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) syz_clone(0x8000000, &(0x7f0000000240), 0x0, &(0x7f0000000240), &(0x7f0000000000), &(0x7f0000000300)="a9177a1213092b2463563cae4236e169d18ca63ade0a509e9b43790c5080f5a0c91c94aee92561a49e0cb58c4792af79e716c18390b4aebfa12ef163bc69b905c764d718") bpf$PROG_LOAD(0x5, 0x0, 0x0) 09:16:06 executing program 1: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000080)={0x6, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="18020000000000000000000000000000850000007b00000095"], &(0x7f00000005c0)='GPL\x00'}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f00000002c0)=ANY=[], 0x1a000) (async) write$cgroup_subtree(r1, &(0x7f00000002c0)=ANY=[], 0x1a000) write$cgroup_int(r1, &(0x7f0000000440)=0x7fffffff, 0x12) write$cgroup_freezer_state(r1, &(0x7f0000000140)='FREEZING\x00', 0x9) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x23009) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000200)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x2, 0x3}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000000000)=ANY=[@ANYRES16=r3], &(0x7f0000000040)='syzkaller\x00', 0xffffffe0, 0x0, 0x0, 0xeae61650d9c2e3c8, 0x57, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x5, 0x2}, 0x8, 0x10, &(0x7f00000001c0)={0x4, 0x5, 0x7fffffff, 0x7fff}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000000280)=[r1, r2, r3], &(0x7f00000002c0)=[{0x1, 0x3, 0xb, 0xb}, {0x3, 0x5, 0x0, 0x2}, {0x7, 0x1, 0xd, 0xb}], 0x10, 0x174e}, 0x90) (async) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000000000)=ANY=[@ANYRES16=r3], &(0x7f0000000040)='syzkaller\x00', 0xffffffe0, 0x0, 0x0, 0xeae61650d9c2e3c8, 0x57, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x5, 0x2}, 0x8, 0x10, &(0x7f00000001c0)={0x4, 0x5, 0x7fffffff, 0x7fff}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000000280)=[r1, r2, r3], &(0x7f00000002c0)=[{0x1, 0x3, 0xb, 0xb}, {0x3, 0x5, 0x0, 0x2}, {0x7, 0x1, 0xd, 0xb}], 0x10, 0x174e}, 0x90) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)=@o_path={&(0x7f00000003c0)='./file0\x00', 0x0, 0x8, r4}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002cc0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 09:16:06 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) (async, rerun: 32) r2 = perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x79, 0x9}, 0x0, 0x40, 0x5, 0x0, 0x7, 0x8, 0x800, 0x0, 0x4, 0x0, 0x29c}, 0xffffffffffffffff, 0xc, r0, 0x1) (rerun: 32) perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x3, 0x0, 0xff, 0x0, 0x0, 0x9, 0x20000, 0x4, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1000, 0x4, @perf_bp={&(0x7f0000000180), 0x4}, 0x4040, 0x0, 0x7, 0x6, 0x7, 0x8, 0x8001, 0x0, 0x0, 0x0, 0xb16}, 0xffffffffffffffff, 0xf, r2, 0x3) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f0000001f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x43451) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x4, 0x2, &(0x7f0000001e80)=ANY=[@ANYRESOCT], &(0x7f0000000040)='GPL\x00', 0x9, 0x56, &(0x7f0000000080)=""/86, 0x40f00, 0x0, '\x00', 0x0, 0x2c, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x7, 0x2}, 0x8, 0x10, &(0x7f00000001c0)={0x4, 0xf, 0x7, 0x7fffffff}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x4, &(0x7f0000000340)=[0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000380)=[{0x200, 0x0, 0xe, 0x9}, {0x2, 0x3, 0x2, 0x6}, {0x0, 0x4, 0x1}, {0x0, 0x3, 0xd, 0x5}], 0x10, 0x6}, 0x90) (async) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000001a00)={r0, 0xffffffffffffffff}, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001dc0)={0x11, 0x15, &(0x7f0000001b40)=ANY=[@ANYBLOB="180000003f000000000000001103000018200000", @ANYRES32, @ANYBLOB="0000000008000000183800000100000000000000000000009500000000000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb742000008000000b7030000c100000085000000060000001980f0ff1000000008b1580700080000185800000c000000000000000000000095000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x1f, 0xe, &(0x7f00000001c0)=""/14, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000680)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000018c0)={0x4, 0xd, 0x676, 0x3}, 0x10, 0x0, 0x0, 0x4, &(0x7f0000001c00)=[r4, r5, r0, r1, 0x1], &(0x7f0000001c40)=[{0x3, 0x1, 0x0, 0x5}, {0x1f, 0x3, 0xc, 0xc}, {0x5, 0x2, 0xd, 0x2}, {0x4, 0x5, 0x1, 0xb}], 0x10, 0x20}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000003c0)='ext4_mballoc_prealloc\x00', r3}, 0x10) (async) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r1, 0xe0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000240)=[0x0], 0x0, 0x0, 0x8, &(0x7f0000001a40)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f0000000300), &(0x7f0000000340), 0x8, 0x10, 0x8, 0x8, &(0x7f0000001ec0)}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0xc, &(0x7f0000001c80)=ANY=[@ANYBLOB="1800000006000000000000000500000085200000010000008f030400fcffffff9500000000000000088408009c0800006060000155dd6846182100008e9d69f73f50e15cb2a7754424003d4109cb6741bd82b0ab99da4cdbda31fc5a482b80314d2b6f7db7dc1e20ea25db404d49ab9da37f64c11b3feca182342456d1064862186e4293fa4648c47d46ea5cab4eabaa42e194be9f206c9cc029283b4a11c5dc595bac5d03a8b70b6ecf698f3384bf3565ed9df3f4784a73157323c8a28d1b6f7395f5ca2a50ab25", @ANYRES32, @ANYBLOB="000000000000000018280000", @ANYRES32, @ANYBLOB="a449d0a685369d839e1df66333eaa07a0466125918be218a0d90d9399f6c7e728e579c852f53748f4d94e31ed81dbf9038644a"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x12, '\x00', r6, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000540)={0x4, 0x7, 0x9}, 0x10}, 0x90) (async, rerun: 32) socketpair$unix(0x1, 0x5, 0x0, 0x0) (async, rerun: 32) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) (async) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xb) (async) r7 = bpf$ITER_CREATE(0x21, &(0x7f00000019c0), 0x8) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001a80)={0x6, 0x5, &(0x7f0000001bc0)=ANY=[], &(0x7f0000000880)='syzkaller\x00', 0x1000003, 0xff8, &(0x7f00000008c0)=""/4088, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001900)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000001940)={0x3, 0x5, 0xffff, 0x1000}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001980)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r7, r0, 0xffffffffffffffff]}, 0x90) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x18, 0x8, 0x0, 0x0, 0x100, 0x98, &(0x7f00000006c0)=""/152, 0x41000, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x2}, 0x8, 0x10, &(0x7f0000000640)={0x2, 0xe, 0x3, 0x9}, 0x10, 0x0, 0x0, 0x2, &(0x7f0000000780)=[r1, r0, r0, 0xffffffffffffffff], &(0x7f00000007c0)=[{0x0, 0x0, 0xf}, {0x3, 0x1, 0xb, 0x6}], 0x10, 0x400}, 0x90) (async) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) (async) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) (async) r9 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb9fab18000000002100000c0000000c000000050000000c00010020000006040000000000006100"], 0x0, 0x29, 0x0, 0x1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000001400)=@base={0xb, 0x6, 0x4, 0x3a7, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, r9, 0x0, 0x1}, 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@bloom_filter={0x1e, 0x5, 0x8, 0xfffeffff, 0x30, r8, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x2, 0x0, 0x2}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x40086602, &(0x7f0000000040)) (async, rerun: 32) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 32) write$cgroup_int(r1, &(0x7f0000000200), 0x23000) 09:16:10 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xed, 0x0, 0x0, 0xd, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x9, 0x0, 0x0, 0x0, 0xc09f, 0x0, 0x0, 0x80000001, 0x0, 0x100000000}, 0x0, 0xffffffffffb7ffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000900), 0x242202, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@bloom_filter={0x1e, 0x2, 0x8000, 0x0, 0x0, r1, 0x80000001, '\x00', 0x0, r2, 0x5, 0x2, 0x1, 0x8}, 0x48) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) (async) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x9, 0xff, 0x3, 0x4, 0x0, 0xfffffffffffffff8, 0x18360, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000140), 0x10}, 0x80000, 0x16, 0x8001, 0x8, 0x6, 0x7fff, 0x40, 0x0, 0x2, 0x0, 0x8001}, 0xffffffffffffffff, 0x10000000000001, 0xffffffffffffffff, 0xa) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYRESHEX], 0x0, 0x49}, 0x20) perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x1, 0x4, 0x9, 0x4, 0x0, 0x9, 0x404, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000540), 0xb}, 0x40, 0x1b66d3e8, 0x5, 0x6, 0x2, 0x400, 0x200}, 0x0, 0x5, r0, 0x0) r4 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0xff, 0x6, 0x1, 0xe0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x73, 0x0, @perf_config_ext={0x4, 0xffffffff}, 0x10043, 0x1, 0x8, 0x0, 0xd3c, 0x9, 0x100, 0x0, 0xf67, 0x0, 0x80000000}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f00000002c0)=0x200) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r5, &(0x7f0000000080)='cpuset.cpu_exclusive\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)=0x9, 0x12) (async) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)=0x9, 0x12) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0x40000, 0x23000) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000780)=@o_path={0x0, 0x0, 0x4000, r3}, 0x18) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000780)=@o_path={0x0, 0x0, 0x4000, r3}, 0x18) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x80, 0x40, 0x6, 0x1, 0x0, 0x8000, 0x1094, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x400, 0x0, @perf_config_ext={0x7fffffffffffffff, 0x404}, 0x10200, 0x0, 0x2, 0x2, 0x8001, 0x3, 0x0, 0x0, 0x4, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x80, 0x40, 0x6, 0x1, 0x0, 0x8000, 0x1094, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x400, 0x0, @perf_config_ext={0x7fffffffffffffff, 0x404}, 0x10200, 0x0, 0x2, 0x2, 0x8001, 0x3, 0x0, 0x0, 0x4, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x0, 0x5}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0x0, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[r1], 0x0, 0x10, 0x3f}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) 09:16:10 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[], 0xffe6) write$cgroup_subtree(r1, &(0x7f0000000440)=ANY=[], 0x1b) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000002c0)={&(0x7f0000000180), 0x6e, &(0x7f0000000280), 0x0, &(0x7f0000000600)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xf0}, 0x0) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000), 0xfdef) openat$cgroup_type(r4, &(0x7f0000000140), 0x2, 0x0) (async) openat$cgroup_type(r4, &(0x7f0000000140), 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) (async) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x400000001) openat$cgroup_ro(r3, &(0x7f0000000300)='blkio.bfq.avg_queue_size\x00', 0x0, 0x0) (async) openat$cgroup_ro(r3, &(0x7f0000000300)='blkio.bfq.avg_queue_size\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x200002, 0x0) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x7, &(0x7f0000000000)=[{0x0, 0x0, 0x6, 0x3}, {0x40, 0x7, 0x6b, 0x1}, {0x8000, 0xe0, 0x3, 0x3ff}, {0x0, 0xd7, 0x2, 0xd8be}, {0x83, 0xbc, 0x7f, 0x94f}, {0x2d, 0x3, 0x8}, {0xa3cb, 0x1f, 0x4, 0x1}]}) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) (async) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) 09:16:10 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000180)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x5, 0x10000, 0x7a, 0x5, 0xffffffffffffffff, 0x9, '\x00', 0x0, r0, 0x1, 0x4, 0x5, 0x6}, 0x48) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 09:16:10 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) (async) r2 = perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x79, 0x9}, 0x0, 0x40, 0x5, 0x0, 0x7, 0x8, 0x800, 0x0, 0x4, 0x0, 0x29c}, 0xffffffffffffffff, 0xc, r0, 0x1) perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x3, 0x0, 0xff, 0x0, 0x0, 0x9, 0x20000, 0x4, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1000, 0x4, @perf_bp={&(0x7f0000000180), 0x4}, 0x4040, 0x0, 0x7, 0x6, 0x7, 0x8, 0x8001, 0x0, 0x0, 0x0, 0xb16}, 0xffffffffffffffff, 0xf, r2, 0x3) (async) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f0000001f00)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000c500000001f0ffff95fabc215ac4826a6434fd3c3f4b3f00f6325a617dba98a8127e50b6bf6a6cdee2afb2f4d1e4fe7f0001d4261e859c714530a76c1f5d3be1e1cf8d79f73fbfb71606e840f99954df0134a069dc3b520f5285928a91baf4e36f7c2a96b5a353d6c57c9720686547de55ddca5af5266e81f22275a5a47b8faea0523f130751adf1bb8ada7b1d02d90a181e3bcfa24c7a13d9d98771d90a42404ee97531e49274cac3548dff694e089e6590bf1ad0b030a0c29a1576a8eca6adcbc7559e45c4860538a82e814bb7f18845a0648e2c71f8aface0403f7766e89e24b29cf39095b464d9e0c36a2d05fe0d694cb4fb504b75de968c13db706165f1a3db63a10a194eab696f5200d08e194123e576af729d833fb3e44c6597c019675f"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x43451) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x4, 0x2, &(0x7f0000001e80)=ANY=[@ANYRESOCT], &(0x7f0000000040)='GPL\x00', 0x9, 0x56, &(0x7f0000000080)=""/86, 0x40f00, 0x0, '\x00', 0x0, 0x2c, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x7, 0x2}, 0x8, 0x10, &(0x7f00000001c0)={0x4, 0xf, 0x7, 0x7fffffff}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x4, &(0x7f0000000340)=[0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000380)=[{0x200, 0x0, 0xe, 0x9}, {0x2, 0x3, 0x2, 0x6}, {0x0, 0x4, 0x1}, {0x0, 0x3, 0xd, 0x5}], 0x10, 0x6}, 0x90) (async) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000001a00)={r0, 0xffffffffffffffff}, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001dc0)={0x11, 0x15, &(0x7f0000001b40)=ANY=[@ANYBLOB="180000003f000000000000001103000018200000", @ANYRES32, @ANYBLOB="0000000008000000183800000100000000000000000000009500000000000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb742000008000000b7030000c100000085000000060000001980f0ff1000000008b1580700080000185800000c000000000000000000000095000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x1f, 0xe, &(0x7f00000001c0)=""/14, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000680)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000018c0)={0x4, 0xd, 0x676, 0x3}, 0x10, 0x0, 0x0, 0x4, &(0x7f0000001c00)=[r4, r5, r0, r1, 0x1], &(0x7f0000001c40)=[{0x3, 0x1, 0x0, 0x5}, {0x1f, 0x3, 0xc, 0xc}, {0x5, 0x2, 0xd, 0x2}, {0x4, 0x5, 0x1, 0xb}], 0x10, 0x20}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000003c0)='ext4_mballoc_prealloc\x00', r3}, 0x10) (async) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r1, 0xe0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000240)=[0x0], 0x0, 0x0, 0x8, &(0x7f0000001a40)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f0000000300), &(0x7f0000000340), 0x8, 0x10, 0x8, 0x8, &(0x7f0000001ec0)}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0xc, &(0x7f0000001c80)=ANY=[@ANYBLOB="1800000006000000000000000500000085200000010000008f030400fcffffff9500000000000000088408009c0800006060000155dd6846182100008e9d69f73f50e15cb2a7754424003d4109cb6741bd82b0ab99da4cdbda31fc5a482b80314d2b6f7db7dc1e20ea25db404d49ab9da37f64c11b3feca182342456d1064862186e4293fa4648c47d46ea5cab4eabaa42e194be9f206c9cc029283b4a11c5dc595bac5d03a8b70b6ecf698f3384bf3565ed9df3f4784a73157323c8a28d1b6f7395f5ca2a50ab25", @ANYRES32, @ANYBLOB="000000000000000018280000", @ANYRES32, @ANYBLOB="a449d0a685369d839e1df66333eaa07a0466125918be218a0d90d9399f6c7e728e579c852f53748f4d94e31ed81dbf9038644a"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x12, '\x00', r6, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000540)={0x4, 0x7, 0x9}, 0x10}, 0x90) socketpair$unix(0x1, 0x5, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) (async) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xb) (async) r7 = bpf$ITER_CREATE(0x21, &(0x7f00000019c0), 0x8) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001a80)={0x6, 0x5, &(0x7f0000001bc0)=ANY=[], &(0x7f0000000880)='syzkaller\x00', 0x1000003, 0xff8, &(0x7f00000008c0)=""/4088, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001900)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000001940)={0x3, 0x5, 0xffff, 0x1000}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001980)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r7, r0, 0xffffffffffffffff]}, 0x90) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x18, 0x8, 0x0, 0x0, 0x100, 0x98, &(0x7f00000006c0)=""/152, 0x41000, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x2}, 0x8, 0x10, &(0x7f0000000640)={0x2, 0xe, 0x3, 0x9}, 0x10, 0x0, 0x0, 0x2, &(0x7f0000000780)=[r1, r0, r0, 0xffffffffffffffff], &(0x7f00000007c0)=[{0x0, 0x0, 0xf}, {0x3, 0x1, 0xb, 0x6}], 0x10, 0x400}, 0x90) (async) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) (async) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r9 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb9fab18000000002100000c0000000c000000050000000c00010020000006040000000000006100"], 0x0, 0x29, 0x0, 0x1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000001400)=@base={0xb, 0x6, 0x4, 0x3a7, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, r9, 0x0, 0x1}, 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@bloom_filter={0x1e, 0x5, 0x8, 0xfffeffff, 0x30, r8, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x2, 0x0, 0x2}, 0x48) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x40086602, &(0x7f0000000040)) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) write$cgroup_int(r1, &(0x7f0000000200), 0x23000) 09:16:10 executing program 0: r0 = perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000500)={0x4, 0x80, 0x4, 0x1, 0x7, 0x0, 0x0, 0x70d9, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x100000001}, 0x8020, 0x7e82, 0x2d2, 0x0, 0x401, 0x0, 0x7, 0x0, 0x10001, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000000)=0x5d7d) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'ipvlan0\x00', @link_local={0x1, 0x80, 0xc2, 0x25}}) r4 = socket$kcm(0x2, 0xa, 0x2) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) perf_event_open(0x0, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000180)={'ipvlan0\x00', @remote}) r5 = perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x1, 0x9, 0x4, 0x2, 0x0, 0xffffffffffffffc0, 0x12000, 0x7, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6196, 0x1, @perf_bp={&(0x7f00000000c0), 0x8}, 0x2, 0x1c8, 0x40, 0x9, 0xc8d8, 0x76, 0x8, 0x0, 0x2874, 0x0, 0x8}, 0xffffffffffffffff, 0x4, r0, 0x9) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x9e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r6) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='blkio.throttle.io_serviced\x00', 0x0, 0x0) 09:16:10 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000180)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x5, 0x10000, 0x7a, 0x5, 0xffffffffffffffff, 0x9, '\x00', 0x0, r0, 0x1, 0x4, 0x5, 0x6}, 0x48) (async) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000640)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf20000000000000070000000f00000010030100000000000000000000bf67000000000000150602000fff52004507000010000000d60604000ee60000bf050000000000007370000000000000650700000200000007070000f40801031f75000000000000bf540000000000009500000000000000050000000000000095000000000000001c15a3ce747c693a74b62fd0758b15f09429c09074bc4b2bd2dc480dd7a064b8473e2060e19090e48c05fd4b684d606e3dd60bb39d0af449deaa27ea949e8f9000d885dfea2783836a29eb20c196738b5f32b095f5d5b196e461c0cc697671d1000000ad1052900ca9511830f87857a2903a1607d53571c5"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 261.777944][ T1236] ieee802154 phy0 wpan0: encryption failed: -22 [ 261.786380][ T1236] ieee802154 phy1 wpan1: encryption failed: -22 [ 264.129983][ T5439] ipvlan0: entered allmulticast mode [ 264.136422][ T5439] veth0_vlan: entered allmulticast mode [ 291.931016][ T5087] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 291.945266][ T5087] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 291.955419][ T5087] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 291.966318][ T5087] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 291.975112][ T5087] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 291.983142][ T5087] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 292.526567][ T5451] chnl_net:caif_netlink_parms(): no params data found [ 292.878033][ T5451] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.885398][ T5451] bridge0: port 1(bridge_slave_0) entered disabled state [ 292.898635][ T5451] bridge_slave_0: entered allmulticast mode [ 292.915612][ T5451] bridge_slave_0: entered promiscuous mode [ 292.928291][ T5451] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.935827][ T5451] bridge0: port 2(bridge_slave_1) entered disabled state [ 292.954163][ T5451] bridge_slave_1: entered allmulticast mode [ 292.970504][ T5451] bridge_slave_1: entered promiscuous mode [ 293.133228][ T5451] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 293.162290][ T5451] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 293.284419][ T5451] team0: Port device team_slave_0 added [ 293.321517][ T5451] team0: Port device team_slave_1 added [ 293.452360][ T5451] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 293.459767][ T5451] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 293.500374][ T5451] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 293.551883][ T5451] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 293.566668][ T5451] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 293.607886][ T5451] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 293.849467][ T5451] hsr_slave_0: entered promiscuous mode [ 293.868586][ T5451] hsr_slave_1: entered promiscuous mode [ 293.977518][ T5451] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 293.985188][ T5451] Cannot create hsr debugfs directory [ 294.057601][ T5087] Bluetooth: hci6: command 0x0409 tx timeout [ 294.504334][ T5451] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 295.210836][ T5451] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 296.028783][ T5451] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 296.142087][ T5087] Bluetooth: hci6: command 0x041b tx timeout [ 298.217557][ T5087] Bluetooth: hci6: command 0x040f tx timeout [ 300.297611][ T5087] Bluetooth: hci6: command 0x0419 tx timeout [ 303.203188][ T5451] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 303.500312][ T5451] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 303.554926][ T5451] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 303.575471][ T5451] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 303.593878][ T5451] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 303.833568][ T5451] 8021q: adding VLAN 0 to HW filter on device bond0 [ 303.874119][ T5451] 8021q: adding VLAN 0 to HW filter on device team0 [ 303.892022][ T5101] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.899333][ T5101] bridge0: port 1(bridge_slave_0) entered forwarding state [ 303.949986][ T5136] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.957339][ T5136] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.303653][ T5082] Bluetooth: hci0: command 0x0406 tx timeout [ 304.309861][ T5087] Bluetooth: hci4: command 0x0406 tx timeout [ 304.315909][ T5087] Bluetooth: hci1: command 0x0406 tx timeout [ 304.322079][ T5082] Bluetooth: hci2: command 0x0406 tx timeout [ 304.328906][ T5085] Bluetooth: hci3: command 0x0406 tx timeout [ 304.486178][ T5451] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 304.565475][ T1027] hsr_slave_0: left promiscuous mode [ 304.580641][ T1027] hsr_slave_1: left promiscuous mode [ 304.590473][ T1027] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 304.599469][ T1027] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 304.611584][ T1027] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 304.622903][ T1027] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 304.634026][ T1027] bridge_slave_1: left allmulticast mode [ 304.644298][ T1027] bridge_slave_1: left promiscuous mode [ 304.651952][ T1027] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.666394][ T1027] bridge_slave_0: left allmulticast mode [ 304.674454][ T1027] bridge_slave_0: left promiscuous mode [ 304.681123][ T1027] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.703271][ T1027] veth1_macvtap: left promiscuous mode [ 304.713021][ T1027] veth0_macvtap: left promiscuous mode [ 304.719000][ T1027] veth1_vlan: left promiscuous mode [ 304.724677][ T1027] veth0_vlan: left promiscuous mode [ 305.196886][ T1027] team0 (unregistering): Port device team_slave_1 removed [ 305.222172][ T1027] team0 (unregistering): Port device team_slave_0 removed [ 305.246653][ T1027] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 305.275509][ T1027] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 305.435207][ T1027] bond0 (unregistering): Released all slaves [ 305.899899][ T5451] veth0_vlan: entered promiscuous mode [ 305.935887][ T5451] veth1_vlan: entered promiscuous mode [ 306.030900][ T5451] veth0_macvtap: entered promiscuous mode [ 306.046982][ T5451] veth1_macvtap: entered promiscuous mode [ 306.082237][ T5451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 306.094579][ T5451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.104571][ T5451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 306.115957][ T5451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.133881][ T5451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 306.145495][ T5451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.155829][ T5451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 306.166832][ T5451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.187434][ T5451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 306.205357][ T5451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.229074][ T5451] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 306.281080][ T5451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 306.293471][ T5451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.309593][ T5451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 306.320207][ T5451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.330412][ T5451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 306.341217][ T5451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.351949][ T5451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 306.367461][ T5451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.383947][ T5451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 306.394597][ T5451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.408334][ T5451] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 306.429293][ T5451] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 306.438350][ T5451] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 306.450351][ T5451] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 306.459228][ T5451] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 306.640222][ T42] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 306.660799][ T42] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 306.726638][ T48] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 306.742536][ T48] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 09:16:58 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x3f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') (async) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x5d7d) (async) gettid() (async) r1 = socket$kcm(0x10, 0x400000002, 0x0) recvmsg$kcm(r1, &(0x7f0000000a00)={0x0, 0x0, 0x0}, 0x0) (async) write$cgroup_subtree(r1, &(0x7f0000000a40)=ANY=[@ANYBLOB="9343000052001387"], 0xfe33) (async) recvmsg$kcm(r1, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) (async) recvmsg$kcm(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb) 09:16:58 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086607, &(0x7f0000000040)=0x30000000) openat$cgroup_ro(r0, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x0, 0x0) 09:16:58 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[], 0xffe6) (async) write$cgroup_subtree(r1, &(0x7f0000000440)=ANY=[], 0x1b) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000002c0)={&(0x7f0000000180), 0x6e, &(0x7f0000000280), 0x0, &(0x7f0000000600)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xf0}, 0x0) (async) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000), 0xfdef) (async) openat$cgroup_type(r4, &(0x7f0000000140), 0x2, 0x0) (async) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x400000001) (async) openat$cgroup_ro(r3, &(0x7f0000000300)='blkio.bfq.avg_queue_size\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x7, &(0x7f0000000000)=[{0x0, 0x0, 0x6, 0x3}, {0x40, 0x7, 0x6b, 0x1}, {0x8000, 0xe0, 0x3, 0x3ff}, {0x0, 0xd7, 0x2, 0xd8be}, {0x83, 0xbc, 0x7f, 0x94f}, {0x2d, 0x3, 0x8}, {0xa3cb, 0x1f, 0x4, 0x1}]}) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) 09:16:58 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000180)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x5, 0x10000, 0x7a, 0x5, 0xffffffffffffffff, 0x9, '\x00', 0x0, r0, 0x1, 0x4, 0x5, 0x6}, 0x48) (async) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 09:16:58 executing program 4: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001600)={0x17, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180f0000000000000000eb7086b0e1d6a00d920d000000"], &(0x7f0000001340)='GPL\x00'}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r0, 0xe0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x9, 0x7, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000280)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f00000002c0), &(0x7f0000000300), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000340)}}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f00000002c0)=ANY=[], 0x1a000) write$cgroup_freezer_state(r3, &(0x7f0000000140)='FREEZING\x00', 0x9) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000540), 0x8) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086602, &(0x7f0000000180)) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x23009) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x17, &(0x7f0000000700)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9}, [@map_val={0x18, 0x6, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x3}, @jmp={0x5, 0x0, 0x0, 0x7, 0x1, 0x50, 0xfffffffffffffffc}, @map_idx={0x18, 0x7, 0x5, 0x0, 0xe}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x8}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x5}}]}, &(0x7f0000000100)='syzkaller\x00', 0x401, 0x6, &(0x7f0000000140)=""/6, 0x41100, 0x12, '\x00', r2, 0x0, r3, 0x8, &(0x7f00000004c0)={0x1, 0x5}, 0x8, 0x10, &(0x7f00000006c0)={0x1, 0x5, 0xc56, 0x1ff}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000000580)=[r4, 0xffffffffffffffff, r5, 0xffffffffffffffff, r6, 0x1, 0x1], &(0x7f00000005c0)=[{0x0, 0x2, 0x1, 0x2}], 0x10, 0x1f}, 0x90) 09:16:58 executing program 0: r0 = perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000500)={0x4, 0x80, 0x4, 0x1, 0x7, 0x0, 0x0, 0x70d9, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x100000001}, 0x8020, 0x7e82, 0x2d2, 0x0, 0x401, 0x0, 0x7, 0x0, 0x10001, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000000)=0x5d7d) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'ipvlan0\x00', @link_local={0x1, 0x80, 0xc2, 0x25}}) socket$kcm(0x2, 0xa, 0x2) (async) r4 = socket$kcm(0x2, 0xa, 0x2) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) (async) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) perf_event_open(0x0, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(0x0, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) (async) perf_event_open(0x0, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000180)={'ipvlan0\x00', @remote}) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x1, 0x9, 0x4, 0x2, 0x0, 0xffffffffffffffc0, 0x12000, 0x7, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6196, 0x1, @perf_bp={&(0x7f00000000c0), 0x8}, 0x2, 0x1c8, 0x40, 0x9, 0xc8d8, 0x76, 0x8, 0x0, 0x2874, 0x0, 0x8}, 0xffffffffffffffff, 0x4, r0, 0x9) (async) r5 = perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x1, 0x9, 0x4, 0x2, 0x0, 0xffffffffffffffc0, 0x12000, 0x7, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6196, 0x1, @perf_bp={&(0x7f00000000c0), 0x8}, 0x2, 0x1c8, 0x40, 0x9, 0xc8d8, 0x76, 0x8, 0x0, 0x2874, 0x0, 0x8}, 0xffffffffffffffff, 0x4, r0, 0x9) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x9e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r6) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='blkio.throttle.io_serviced\x00', 0x0, 0x0) [ 307.104624][ T5477] EXT4-fs warning (device sda1): ext4_group_extend:1869: need to use ext2online to resize further 09:16:58 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x3f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') (async) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x5d7d) (async) gettid() r1 = socket$kcm(0x10, 0x400000002, 0x0) recvmsg$kcm(r1, &(0x7f0000000a00)={0x0, 0x0, 0x0}, 0x0) write$cgroup_subtree(r1, &(0x7f0000000a40)=ANY=[@ANYBLOB="9343000052001387"], 0xfe33) recvmsg$kcm(r1, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb) 09:16:58 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x9) r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0506617, &(0x7f0000000040)=0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000040)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000180)) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f00000002c0)=r4, 0x4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000580)={0x3, 0x80, 0x90, 0x1, 0x0, 0x0, 0x0, 0x2, 0x80086, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc2d4, 0x3}, 0x2180, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8000000000007}, 0x0, 0xffffffffffffffff, r0, 0x2) write$cgroup_int(r5, &(0x7f0000000200)=0x2, 0xda00) r6 = syz_clone(0x40000, &(0x7f0000000140)="0c2bb66cecae5b6eb2d67d1caa9e476448dda0abd3e15fd1a2fabcecf80cf9fc3ff8816dfac69e0c3fbb065fa8a9914d3ce84c0bcd8bf53029534b0905", 0x3d, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f00000003c0)="7bf46b3ceafedff22593856c51ab05f29eb42ee712f1286e8bcca69350c64cbe4889001d0df2deb63c373997b00db76d2d7d51feabed8ebe44333c3d076829ffbe018830c47c203cc021b7d99ed85ded58431dc29a04e5") perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x5, 0x9, 0x0, 0x81, 0x0, 0x1ff, 0x84100, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0xd}, 0x13, 0x3, 0x0, 0x9, 0xffffffff00000001, 0x4, 0x7, 0x0, 0x0, 0x0, 0x9}, r6, 0x10, 0xffffffffffffffff, 0x1) 09:16:58 executing program 4: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001600)={0x17, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180f0000000000000000eb7086b0e1d6a00d920d000000"], &(0x7f0000001340)='GPL\x00'}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r0, 0xe0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x9, 0x7, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000280)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f00000002c0), &(0x7f0000000300), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000340)}}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f00000002c0)=ANY=[], 0x1a000) write$cgroup_freezer_state(r3, &(0x7f0000000140)='FREEZING\x00', 0x9) (async) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000540), 0x8) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086602, &(0x7f0000000180)) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x23009) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x17, &(0x7f0000000700)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9}, [@map_val={0x18, 0x6, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x3}, @jmp={0x5, 0x0, 0x0, 0x7, 0x1, 0x50, 0xfffffffffffffffc}, @map_idx={0x18, 0x7, 0x5, 0x0, 0xe}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x8}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x5}}]}, &(0x7f0000000100)='syzkaller\x00', 0x401, 0x6, &(0x7f0000000140)=""/6, 0x41100, 0x12, '\x00', r2, 0x0, r3, 0x8, &(0x7f00000004c0)={0x1, 0x5}, 0x8, 0x10, &(0x7f00000006c0)={0x1, 0x5, 0xc56, 0x1ff}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000000580)=[r4, 0xffffffffffffffff, r5, 0xffffffffffffffff, r6, 0x1, 0x1], &(0x7f00000005c0)=[{0x0, 0x2, 0x1, 0x2}], 0x10, 0x1f}, 0x90) 09:16:58 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)=@o_path={0x0}, 0x18) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x80, 0x8d, 0x3, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x2, 0x0, 0x9, 0x5, 0x7, 0x0, 0xffc0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'macvtap0\x00', 0x1}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) sendmsg$inet(r1, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000004100)={0x0, 0x30, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYRES32=r0], 0x18}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x90093, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETNOCSUM(r3, 0x8923, 0x20000000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x10001, 0x0, 0x5, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x9, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.1GB.rsvd.failcnt\x00', 0x2, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 308.006682][ T5503] : renamed from macvtap0 09:16:59 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086607, &(0x7f0000000040)=0x30000000) (async) openat$cgroup_ro(r0, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x0, 0x0) 09:16:59 executing program 5: perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x7fffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0), 0x8) perf_event_open(0x0, 0x0, 0xa, r0, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x3, 0x80, 0x7, 0x3, 0x0, 0xeb, 0x0, 0x4, 0x44552, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000100), 0x2}, 0x14000, 0x9d5, 0x9, 0x0, 0x9, 0x6, 0x4, 0x0, 0x1, 0x0, 0x6}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xa) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000380)='dlm_lock_start\x00', r0}, 0x10) perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x7, 0x1, 0x1f, 0x9f, 0x0, 0x7fff, 0x20040, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0x200, 0x8}, 0x1010, 0x5, 0x9, 0x7, 0xfffffffffffffffd, 0x4, 0xaa9a, 0x0, 0x5, 0x0, 0x1}, 0xffffffffffffffff, 0x5, r2, 0x4) r3 = perf_event_open$cgroup(&(0x7f0000000280)={0x4, 0x80, 0x1, 0x1, 0x9, 0x1, 0x0, 0x3, 0x1010, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4de8, 0x0, @perf_config_ext={0x46a, 0x156a}, 0x4, 0x7f, 0x6, 0x8, 0x1, 0x8, 0x3, 0x0, 0x1473, 0x0, 0x40}, r0, 0xe, r1, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000140)='+-&]}{:\x00') r4 = socket$kcm(0xa, 0x5, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x1040}, 0x48) r6 = perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x8, 0x0, 0xff, 0x0, 0xffffffffffffffac, 0x8a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8001, 0xfffd}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x1, 0x9e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40082404, &(0x7f0000000340)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, r6, 0x0, 0x0, 0x0}, 0x30) perf_event_open(&(0x7f0000000a80)={0x0, 0x80, 0x3f, 0x0, 0x9, 0x5, 0x0, 0xab, 0x290, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7, 0x0, 0x6, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x40082404, &(0x7f0000000080)=0xfffffffffffffffb) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) perf_event_open(0x0, 0x0, 0x8, r8, 0x0) sendmsg$inet(r4, &(0x7f0000001380)={&(0x7f0000000000)={0xa, 0x0, @private=0xf5ffffff}, 0x1c, &(0x7f0000001300)=[{&(0x7f0000000040)="c1", 0xe238}], 0x9, 0x0, 0x0, 0xc0fe}, 0xf765) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000003c0)={r5, 0x0, 0x0}, 0x10) sendmsg$inet(0xffffffffffffffff, 0x0, 0x4040891) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='pids.events\x00', 0x0, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r9, &(0x7f0000000200), 0x23009) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0x0, 0x3, 0xde, 0x4, 0x0, 0x0, 0x80000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000040), 0xa}, 0x80034, 0x4be, 0x8, 0x9, 0x0, 0x1ff, 0x3, 0x0, 0x7, 0x0, 0x1}, 0xffffffffffffffff, 0xe, r10, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0xa, 0x2, &(0x7f0000000500)=ANY=[@ANYBLOB="85100000feffffff850000001e000000"], &(0x7f0000000540)='GPL\x00', 0xfffffffc, 0xf9, &(0x7f0000000580)=""/249, 0x0, 0x0, '\x00', 0x0, 0x2e, 0xffffffffffffffff, 0x8, &(0x7f00000006c0)={0x4, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, &(0x7f0000000940)=[r5, 0xffffffffffffffff, r8, r9, r8, r10], &(0x7f0000000980)=[{0x0, 0x3, 0x5, 0x8}], 0x10, 0x3}, 0x90) 09:16:59 executing program 4: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001600)={0x17, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180f0000000000000000eb7086b0e1d6a00d920d000000"], &(0x7f0000001340)='GPL\x00'}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r0, 0xe0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x9, 0x7, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000280)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f00000002c0), &(0x7f0000000300), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000340)}}, 0x10) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f00000002c0)=ANY=[], 0x1a000) write$cgroup_freezer_state(r3, &(0x7f0000000140)='FREEZING\x00', 0x9) (async) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000540), 0x8) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086602, &(0x7f0000000180)) (async) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x23009) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x17, &(0x7f0000000700)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9}, [@map_val={0x18, 0x6, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x3}, @jmp={0x5, 0x0, 0x0, 0x7, 0x1, 0x50, 0xfffffffffffffffc}, @map_idx={0x18, 0x7, 0x5, 0x0, 0xe}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x8}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x5}}]}, &(0x7f0000000100)='syzkaller\x00', 0x401, 0x6, &(0x7f0000000140)=""/6, 0x41100, 0x12, '\x00', r2, 0x0, r3, 0x8, &(0x7f00000004c0)={0x1, 0x5}, 0x8, 0x10, &(0x7f00000006c0)={0x1, 0x5, 0xc56, 0x1ff}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000000580)=[r4, 0xffffffffffffffff, r5, 0xffffffffffffffff, r6, 0x1, 0x1], &(0x7f00000005c0)=[{0x0, 0x2, 0x1, 0x2}], 0x10, 0x1f}, 0x90) [ 308.528394][ T5514] EXT4-fs warning (device sda1): ext4_group_extend:1869: need to use ext2online to resize further 09:17:00 executing program 4: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x116}) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="242b000001809500"/31], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x3, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xa4, &(0x7f0000000480)=""/164}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x400000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000a00), 0x10}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={r4, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r5}, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000024c0)={0x11, 0xc, &(0x7f00000013c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xf1}, [@btf_id={0x18, 0x3}, @call={0x85, 0x0, 0x0, 0x1e}, @cb_func={0x18, 0x7, 0x4, 0x0, 0xfffffffffffffffc}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x1, 0x0, 0x5, 0xd, 0xfffffffffffffffe, 0xffffffffffffffff}, @alu={0x4, 0x1, 0x3, 0x3, 0x6, 0x20, 0x4}, @exit]}, &(0x7f0000001440)='GPL\x00', 0xe03, 0x1, &(0x7f0000001480)=""/1, 0x0, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000014c0)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000002440)={0x0, 0x5, 0x2f5, 0xfffffffa}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000002480)=[0x1, 0x1, 0xffffffffffffffff]}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x40, 0xf7c, 0xff, 0x22, 0xffffffffffffffff, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x2, 0x9d, 0x9}, 0x48) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000580)={0xffffffffffffffff, 0x3, 0x18}, 0xc) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@bloom_filter={0x1e, 0xf67, 0x6, 0xfffffffc, 0x22, 0xffffffffffffffff, 0x40, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x9}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x3, 0xb, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x400}, [@initr0={0x18, 0x0, 0x0, 0x0, 0xff}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x6}, @btf_id={0x18, 0x2, 0x3, 0x0, 0x1}, @alu={0x4, 0x0, 0x9, 0x8, 0x1, 0xc, 0x1}, @exit]}, &(0x7f0000000180)='GPL\x00', 0x9, 0xfc, &(0x7f0000000600)=""/252, 0x41000, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f00000003c0)={0x4, 0xa, 0x7}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f00000008c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r6, r7, r8]}, 0x80) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='blkio.bfq.io_wait_time_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r9, 0xc080661a, &(0x7f0000000040)=0x2) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000780)={0xffffffffffffffff, 0x20, &(0x7f00000006c0)={&(0x7f0000000640)=""/52, 0x34, 0x0, &(0x7f0000000680)=""/43, 0x2b}}, 0x10) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r10, r11}, 0x80) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='blkio.bfq.io_wait_time_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r12, 0xc080661a, &(0x7f0000000040)=0x2) r13 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000380)={0x0, 0xe59c, 0x8}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xd, 0x2, &(0x7f0000000080)=@raw=[@map_idx={0x18, 0xf, 0x5, 0x0, 0x3}], &(0x7f0000000100)='syzkaller\x00', 0x3, 0x0, 0x0, 0x41000, 0x1, '\x00', 0x0, 0x8, r9, 0x8, &(0x7f0000000140)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x1, 0x3, 0x9, 0x8}, 0x10, r10, r2, 0x3, &(0x7f00000005c0)=[r1, r12, r13, 0xffffffffffffffff], &(0x7f0000000600)=[{0x2, 0x2, 0x1, 0xc}, {0x2, 0x1ff, 0x9}, {0x2, 0x5, 0x1, 0x1}], 0x10, 0x8}, 0x90) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000940)='pids.events\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x0, 0x2}, 0x8}, 0x80) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'sit0\x00'}) 09:17:00 executing program 0: perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x2) (async) r0 = perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000500)={0x4, 0x80, 0x4, 0x1, 0x7, 0x0, 0x0, 0x70d9, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x100000001}, 0x8020, 0x7e82, 0x2d2, 0x0, 0x401, 0x0, 0x7, 0x0, 0x10001, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000500)={0x4, 0x80, 0x4, 0x1, 0x7, 0x0, 0x0, 0x70d9, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x100000001}, 0x8020, 0x7e82, 0x2d2, 0x0, 0x401, 0x0, 0x7, 0x0, 0x10001, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000000)=0x5d7d) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'ipvlan0\x00', @link_local={0x1, 0x80, 0xc2, 0x25}}) (async) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'ipvlan0\x00', @link_local={0x1, 0x80, 0xc2, 0x25}}) r4 = socket$kcm(0x2, 0xa, 0x2) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) perf_event_open(0x0, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000180)={'ipvlan0\x00', @remote}) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x1, 0x9, 0x4, 0x2, 0x0, 0xffffffffffffffc0, 0x12000, 0x7, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6196, 0x1, @perf_bp={&(0x7f00000000c0), 0x8}, 0x2, 0x1c8, 0x40, 0x9, 0xc8d8, 0x76, 0x8, 0x0, 0x2874, 0x0, 0x8}, 0xffffffffffffffff, 0x4, r0, 0x9) (async) r5 = perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x1, 0x9, 0x4, 0x2, 0x0, 0xffffffffffffffc0, 0x12000, 0x7, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6196, 0x1, @perf_bp={&(0x7f00000000c0), 0x8}, 0x2, 0x1c8, 0x40, 0x9, 0xc8d8, 0x76, 0x8, 0x0, 0x2874, 0x0, 0x8}, 0xffffffffffffffff, 0x4, r0, 0x9) perf_event_open(&(0x7f0000000180)={0x1, 0x9e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) (async) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x9e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r6) (async) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r6) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='blkio.throttle.io_serviced\x00', 0x0, 0x0) 09:17:00 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)=@o_path={0x0}, 0x18) (async) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) (async) perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x80, 0x8d, 0x3, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x2, 0x0, 0x9, 0x5, 0x7, 0x0, 0xffc0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'macvtap0\x00', 0x1}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) (async) sendmsg$inet(r1, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) (async) recvmsg$unix(r0, &(0x7f0000004100)={0x0, 0x30, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYRES32=r0], 0x18}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x90093, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) ioctl$TUNSETNOCSUM(r3, 0x8923, 0x20000000) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x10001, 0x0, 0x5, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x9, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.1GB.rsvd.failcnt\x00', 0x2, 0x0) (async) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:17:00 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086607, &(0x7f0000000040)=0x30000000) (async) openat$cgroup_ro(r0, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x0, 0x0) [ 309.202667][ T5526] ipvlan0: left allmulticast mode [ 309.262229][ T5526] veth0_vlan: left allmulticast mode 09:17:00 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x9) r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0506617, &(0x7f0000000040)=0x1) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000040)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000180)) (async) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f00000002c0)=r4, 0x4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000580)={0x3, 0x80, 0x90, 0x1, 0x0, 0x0, 0x0, 0x2, 0x80086, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc2d4, 0x3}, 0x2180, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8000000000007}, 0x0, 0xffffffffffffffff, r0, 0x2) (async) write$cgroup_int(r5, &(0x7f0000000200)=0x2, 0xda00) r6 = syz_clone(0x40000, &(0x7f0000000140)="0c2bb66cecae5b6eb2d67d1caa9e476448dda0abd3e15fd1a2fabcecf80cf9fc3ff8816dfac69e0c3fbb065fa8a9914d3ce84c0bcd8bf53029534b0905", 0x3d, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f00000003c0)="7bf46b3ceafedff22593856c51ab05f29eb42ee712f1286e8bcca69350c64cbe4889001d0df2deb63c373997b00db76d2d7d51feabed8ebe44333c3d076829ffbe018830c47c203cc021b7d99ed85ded58431dc29a04e5") perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x5, 0x9, 0x0, 0x81, 0x0, 0x1ff, 0x84100, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0xd}, 0x13, 0x3, 0x0, 0x9, 0xffffffff00000001, 0x4, 0x7, 0x0, 0x0, 0x0, 0x9}, r6, 0x10, 0xffffffffffffffff, 0x1) 09:17:00 executing program 5: perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x7fffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0), 0x8) perf_event_open(0x0, 0x0, 0xa, r0, 0x0) (async) perf_event_open$cgroup(&(0x7f0000000200)={0x3, 0x80, 0x7, 0x3, 0x0, 0xeb, 0x0, 0x4, 0x44552, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000100), 0x2}, 0x14000, 0x9d5, 0x9, 0x0, 0x9, 0x6, 0x4, 0x0, 0x1, 0x0, 0x6}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xa) (async) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000380)='dlm_lock_start\x00', r0}, 0x10) perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x7, 0x1, 0x1f, 0x9f, 0x0, 0x7fff, 0x20040, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0x200, 0x8}, 0x1010, 0x5, 0x9, 0x7, 0xfffffffffffffffd, 0x4, 0xaa9a, 0x0, 0x5, 0x0, 0x1}, 0xffffffffffffffff, 0x5, r2, 0x4) (async) r3 = perf_event_open$cgroup(&(0x7f0000000280)={0x4, 0x80, 0x1, 0x1, 0x9, 0x1, 0x0, 0x3, 0x1010, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4de8, 0x0, @perf_config_ext={0x46a, 0x156a}, 0x4, 0x7f, 0x6, 0x8, 0x1, 0x8, 0x3, 0x0, 0x1473, 0x0, 0x40}, r0, 0xe, r1, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000140)='+-&]}{:\x00') r4 = socket$kcm(0xa, 0x5, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x1040}, 0x48) (async) r6 = perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x8, 0x0, 0xff, 0x0, 0xffffffffffffffac, 0x8a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8001, 0xfffd}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) r7 = perf_event_open(&(0x7f0000000180)={0x1, 0x9e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') (async) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40082404, &(0x7f0000000340)) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, r6, 0x0, 0x0, 0x0}, 0x30) (async) perf_event_open(&(0x7f0000000a80)={0x0, 0x80, 0x3f, 0x0, 0x9, 0x5, 0x0, 0xab, 0x290, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7, 0x0, 0x6, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) r8 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x40082404, &(0x7f0000000080)=0xfffffffffffffffb) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) (async) perf_event_open(0x0, 0x0, 0x8, r8, 0x0) sendmsg$inet(r4, &(0x7f0000001380)={&(0x7f0000000000)={0xa, 0x0, @private=0xf5ffffff}, 0x1c, &(0x7f0000001300)=[{&(0x7f0000000040)="c1", 0xe238}], 0x9, 0x0, 0x0, 0xc0fe}, 0xf765) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000003c0)={r5, 0x0, 0x0}, 0x10) sendmsg$inet(0xffffffffffffffff, 0x0, 0x4040891) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='pids.events\x00', 0x0, 0x0) (async) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r9, &(0x7f0000000200), 0x23009) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0x0, 0x3, 0xde, 0x4, 0x0, 0x0, 0x80000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000040), 0xa}, 0x80034, 0x4be, 0x8, 0x9, 0x0, 0x1ff, 0x3, 0x0, 0x7, 0x0, 0x1}, 0xffffffffffffffff, 0xe, r10, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0xa, 0x2, &(0x7f0000000500)=ANY=[@ANYBLOB="85100000feffffff850000001e000000"], &(0x7f0000000540)='GPL\x00', 0xfffffffc, 0xf9, &(0x7f0000000580)=""/249, 0x0, 0x0, '\x00', 0x0, 0x2e, 0xffffffffffffffff, 0x8, &(0x7f00000006c0)={0x4, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, &(0x7f0000000940)=[r5, 0xffffffffffffffff, r8, r9, r8, r10], &(0x7f0000000980)=[{0x0, 0x3, 0x5, 0x8}], 0x10, 0x3}, 0x90) [ 309.433525][ T5526] ipvlan0: entered allmulticast mode [ 309.472635][ T5526] veth0_vlan: entered allmulticast mode [ 309.700528][ T5539] EXT4-fs warning (device sda1): ext4_group_extend:1869: need to use ext2online to resize further [ 310.109266][ T5527] ipvlan0: left allmulticast mode [ 310.124718][ T5527] veth0_vlan: left allmulticast mode 09:17:05 executing program 5: perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x7fffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0), 0x8) perf_event_open(0x0, 0x0, 0xa, r0, 0x0) (async, rerun: 32) perf_event_open$cgroup(&(0x7f0000000200)={0x3, 0x80, 0x7, 0x3, 0x0, 0xeb, 0x0, 0x4, 0x44552, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000100), 0x2}, 0x14000, 0x9d5, 0x9, 0x0, 0x9, 0x6, 0x4, 0x0, 0x1, 0x0, 0x6}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xa) (async, rerun: 32) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000380)='dlm_lock_start\x00', r0}, 0x10) perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x7, 0x1, 0x1f, 0x9f, 0x0, 0x7fff, 0x20040, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0x200, 0x8}, 0x1010, 0x5, 0x9, 0x7, 0xfffffffffffffffd, 0x4, 0xaa9a, 0x0, 0x5, 0x0, 0x1}, 0xffffffffffffffff, 0x5, r2, 0x4) (async) r3 = perf_event_open$cgroup(&(0x7f0000000280)={0x4, 0x80, 0x1, 0x1, 0x9, 0x1, 0x0, 0x3, 0x1010, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4de8, 0x0, @perf_config_ext={0x46a, 0x156a}, 0x4, 0x7f, 0x6, 0x8, 0x1, 0x8, 0x3, 0x0, 0x1473, 0x0, 0x40}, r0, 0xe, r1, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000140)='+-&]}{:\x00') (async) r4 = socket$kcm(0xa, 0x5, 0x0) (async, rerun: 32) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x1040}, 0x48) (rerun: 32) r6 = perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x8, 0x0, 0xff, 0x0, 0xffffffffffffffac, 0x8a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8001, 0xfffd}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) r7 = perf_event_open(&(0x7f0000000180)={0x1, 0x9e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') (async) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40082404, &(0x7f0000000340)) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, r6, 0x0, 0x0, 0x0}, 0x30) (async, rerun: 32) perf_event_open(&(0x7f0000000a80)={0x0, 0x80, 0x3f, 0x0, 0x9, 0x5, 0x0, 0xab, 0x290, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7, 0x0, 0x6, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (rerun: 32) r8 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x40082404, &(0x7f0000000080)=0xfffffffffffffffb) (async, rerun: 64) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) (rerun: 64) perf_event_open(0x0, 0x0, 0x8, r8, 0x0) (async) sendmsg$inet(r4, &(0x7f0000001380)={&(0x7f0000000000)={0xa, 0x0, @private=0xf5ffffff}, 0x1c, &(0x7f0000001300)=[{&(0x7f0000000040)="c1", 0xe238}], 0x9, 0x0, 0x0, 0xc0fe}, 0xf765) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000003c0)={r5, 0x0, 0x0}, 0x10) (async) sendmsg$inet(0xffffffffffffffff, 0x0, 0x4040891) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='pids.events\x00', 0x0, 0x0) (async) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r9, &(0x7f0000000200), 0x23009) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0x0, 0x3, 0xde, 0x4, 0x0, 0x0, 0x80000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000040), 0xa}, 0x80034, 0x4be, 0x8, 0x9, 0x0, 0x1ff, 0x3, 0x0, 0x7, 0x0, 0x1}, 0xffffffffffffffff, 0xe, r10, 0x0) (async, rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0xa, 0x2, &(0x7f0000000500)=ANY=[@ANYBLOB="85100000feffffff850000001e000000"], &(0x7f0000000540)='GPL\x00', 0xfffffffc, 0xf9, &(0x7f0000000580)=""/249, 0x0, 0x0, '\x00', 0x0, 0x2e, 0xffffffffffffffff, 0x8, &(0x7f00000006c0)={0x4, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, &(0x7f0000000940)=[r5, 0xffffffffffffffff, r8, r9, r8, r10], &(0x7f0000000980)=[{0x0, 0x3, 0x5, 0x8}], 0x10, 0x3}, 0x90) (rerun: 64) 09:17:10 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)=@o_path={0x0}, 0x18) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x80, 0x8d, 0x3, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x2, 0x0, 0x9, 0x5, 0x7, 0x0, 0xffc0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'macvtap0\x00', 0x1}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) sendmsg$inet(r1, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000004100)={0x0, 0x30, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYRES32=r0], 0x18}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x90093, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETNOCSUM(r3, 0x8923, 0x20000000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x10001, 0x0, 0x5, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x9, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.1GB.rsvd.failcnt\x00', 0x2, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 323.368122][ T1236] ieee802154 phy0 wpan0: encryption failed: -22 [ 323.489614][ T1236] ieee802154 phy1 wpan1: encryption failed: -22 09:17:15 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x9) r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0506617, &(0x7f0000000040)=0x1) (async) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0506617, &(0x7f0000000040)=0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000040)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000180)) (async) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000180)) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f00000002c0)=r4, 0x4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000580)={0x3, 0x80, 0x90, 0x1, 0x0, 0x0, 0x0, 0x2, 0x80086, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc2d4, 0x3}, 0x2180, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8000000000007}, 0x0, 0xffffffffffffffff, r0, 0x2) (async) perf_event_open(&(0x7f0000000580)={0x3, 0x80, 0x90, 0x1, 0x0, 0x0, 0x0, 0x2, 0x80086, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc2d4, 0x3}, 0x2180, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8000000000007}, 0x0, 0xffffffffffffffff, r0, 0x2) write$cgroup_int(r5, &(0x7f0000000200)=0x2, 0xda00) r6 = syz_clone(0x40000, &(0x7f0000000140)="0c2bb66cecae5b6eb2d67d1caa9e476448dda0abd3e15fd1a2fabcecf80cf9fc3ff8816dfac69e0c3fbb065fa8a9914d3ce84c0bcd8bf53029534b0905", 0x3d, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f00000003c0)="7bf46b3ceafedff22593856c51ab05f29eb42ee712f1286e8bcca69350c64cbe4889001d0df2deb63c373997b00db76d2d7d51feabed8ebe44333c3d076829ffbe018830c47c203cc021b7d99ed85ded58431dc29a04e5") perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x5, 0x9, 0x0, 0x81, 0x0, 0x1ff, 0x84100, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0xd}, 0x13, 0x3, 0x0, 0x9, 0xffffffff00000001, 0x4, 0x7, 0x0, 0x0, 0x0, 0x9}, r6, 0x10, 0xffffffffffffffff, 0x1) 09:17:15 executing program 5: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x2) sendmsg$inet(r1, &(0x7f0000000380)={&(0x7f0000000040)={0xa, 0x6, @local}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000080)="a2", 0x16}], 0x1}, 0x60) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) socketpair$unix(0x1, 0x5, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="30b03977ff1747511b604ab3fbbbb903c8246569054bd7ba39add69e0c7bb6603143b9a563c6aee67774fa1d58c9697625bee292fb2837608044f249718354e6ec19d91a81c7678430cc1e79f2cfb6158b84a52d1bde4c000000", @ANYBLOB="8f1e0000cc847a0fc2d4dfa584f658a08cd2680900000000000000bf9a53412600000000276cfb0051bcba81a1f70d708fcac0d563e26a4e5a2a44114e3313e6a011a00d22f0881beac29890a4688d63b8463ba600"/94], 0x18}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuset.memory_pressure_enabled\x00', 0x26e1, 0x0) write$cgroup_type(r3, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r4}, 0x4) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0xfaa, 0x8}, 0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='net_prio.prioidx\x00', 0x0, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0)={r2}, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000140)='xen_mmu_set_pud\x00', r5}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000580)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3, 0x5}, 0x48) openat$cgroup_ro(r3, &(0x7f00000004c0)='cpu.stat\x00', 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0), &(0x7f0000000240)}, 0x38) 09:17:18 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)=0x5d7d) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) perf_event_open(&(0x7f00000005c0)={0x5, 0x80, 0x7, 0xff, 0x42, 0xba, 0x0, 0x37, 0x54100, 0xd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x800, 0x0, @perf_config_ext={0x4, 0x3}, 0x1800, 0x1ff, 0x24994d7f, 0x8, 0x101, 0x1ff, 0x0, 0x0, 0x40}, 0x0, 0x4, r0, 0xa) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='ext4_es_insert_delayed_block\x00', r2}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r3 = gettid() perf_event_open(&(0x7f0000000500)={0x4, 0x80, 0x1, 0x4, 0x2, 0x1, 0x0, 0x4, 0x70000, 0x9, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1000, 0x1, @perf_config_ext={0x6, 0x80000000}, 0x110, 0x2, 0x8, 0x8, 0xff11, 0x9, 0x0, 0x0, 0x20, 0x0, 0x1}, r3, 0x3, r1, 0x8) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[], 0xffe6) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='blkio.bfq.avg_queue_size\x00', 0x0, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000380)=@generic={&(0x7f0000000240)='./file0\x00'}, 0x18) close(r5) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000080)={r6}, 0x8) perf_event_open(&(0x7f00000003c0)={0x3, 0x80, 0x91, 0x5, 0x40, 0x6, 0x0, 0x3, 0x12400, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x65e7, 0x2, @perf_config_ext={0x2124}, 0x80, 0x8, 0x1, 0x1, 0x3, 0x0, 0x7f, 0x0, 0x7, 0x0, 0x1}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xa, 0x2, &(0x7f00000029c0)=ANY=[@ANYRES16=r5, @ANYRESHEX, @ANYBLOB="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", @ANYRES64], &(0x7f0000000440)='syzkaller\x00', 0x8, 0x0, 0x0, 0x41000, 0x1b, '\x00', 0x0, 0x1f, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x1, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000007c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x90) r7 = getpid() perf_event_open(&(0x7f0000000240)={0x3, 0x80, 0x9, 0xc1, 0x7f, 0x2, 0x0, 0x5, 0x83040, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x6}, 0x8, 0x20, 0x1, 0x5, 0x8, 0x0, 0xf78, 0x0, 0x7, 0x0, 0x5}, r7, 0x5, 0xffffffffffffffff, 0xb) 09:17:22 executing program 5: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x2) (async) perf_event_open(0x0, 0x0, 0x0, r0, 0x2) sendmsg$inet(r1, &(0x7f0000000380)={&(0x7f0000000040)={0xa, 0x6, @local}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000080)="a2", 0x16}], 0x1}, 0x60) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) (async) close(0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) socketpair$unix(0x1, 0x5, 0x0, 0x0) (async) socketpair$unix(0x1, 0x5, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="30b03977ff1747511b604ab3fbbbb903c8246569054bd7ba39add69e0c7bb6603143b9a563c6aee67774fa1d58c9697625bee292fb2837608044f249718354e6ec19d91a81c7678430cc1e79f2cfb6158b84a52d1bde4c000000", @ANYBLOB="8f1e0000cc847a0fc2d4dfa584f658a08cd2680900000000000000bf9a53412600000000276cfb0051bcba81a1f70d708fcac0d563e26a4e5a2a44114e3313e6a011a00d22f0881beac29890a4688d63b8463ba600"/94], 0x18}, 0x0) (async) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="30b03977ff1747511b604ab3fbbbb903c8246569054bd7ba39add69e0c7bb6603143b9a563c6aee67774fa1d58c9697625bee292fb2837608044f249718354e6ec19d91a81c7678430cc1e79f2cfb6158b84a52d1bde4c000000", @ANYBLOB="8f1e0000cc847a0fc2d4dfa584f658a08cd2680900000000000000bf9a53412600000000276cfb0051bcba81a1f70d708fcac0d563e26a4e5a2a44114e3313e6a011a00d22f0881beac29890a4688d63b8463ba600"/94], 0x18}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuset.memory_pressure_enabled\x00', 0x26e1, 0x0) write$cgroup_type(r3, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r4}, 0x4) (async) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r4}, 0x4) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0xfaa, 0x8}, 0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='net_prio.prioidx\x00', 0x0, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0)={r2}, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000140)='xen_mmu_set_pud\x00', r5}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000580)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3, 0x5}, 0x48) (async) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000580)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3, 0x5}, 0x48) openat$cgroup_ro(r3, &(0x7f00000004c0)='cpu.stat\x00', 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0), &(0x7f0000000240)}, 0x38) [ 341.799349][ T5561] : renamed from macvtap0 (while UP) 09:17:35 executing program 4: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x116}) (async) close(r0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) (async) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="242b000001809500"/31], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x3, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xa4, &(0x7f0000000480)=""/164}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r3}, 0x10) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x400000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000a00), 0x10}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={r4, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r5}, 0x4) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000024c0)={0x11, 0xc, &(0x7f00000013c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xf1}, [@btf_id={0x18, 0x3}, @call={0x85, 0x0, 0x0, 0x1e}, @cb_func={0x18, 0x7, 0x4, 0x0, 0xfffffffffffffffc}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x1, 0x0, 0x5, 0xd, 0xfffffffffffffffe, 0xffffffffffffffff}, @alu={0x4, 0x1, 0x3, 0x3, 0x6, 0x20, 0x4}, @exit]}, &(0x7f0000001440)='GPL\x00', 0xe03, 0x1, &(0x7f0000001480)=""/1, 0x0, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000014c0)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000002440)={0x0, 0x5, 0x2f5, 0xfffffffa}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000002480)=[0x1, 0x1, 0xffffffffffffffff]}, 0x90) (async, rerun: 64) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async, rerun: 64) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x40, 0xf7c, 0xff, 0x22, 0xffffffffffffffff, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x2, 0x9d, 0x9}, 0x48) (async) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000580)={0xffffffffffffffff, 0x3, 0x18}, 0xc) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@bloom_filter={0x1e, 0xf67, 0x6, 0xfffffffc, 0x22, 0xffffffffffffffff, 0x40, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x9}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x3, 0xb, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x400}, [@initr0={0x18, 0x0, 0x0, 0x0, 0xff}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x6}, @btf_id={0x18, 0x2, 0x3, 0x0, 0x1}, @alu={0x4, 0x0, 0x9, 0x8, 0x1, 0xc, 0x1}, @exit]}, &(0x7f0000000180)='GPL\x00', 0x9, 0xfc, &(0x7f0000000600)=""/252, 0x41000, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f00000003c0)={0x4, 0xa, 0x7}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f00000008c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r6, r7, r8]}, 0x80) (async) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='blkio.bfq.io_wait_time_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r9, 0xc080661a, &(0x7f0000000040)=0x2) (async) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000780)={0xffffffffffffffff, 0x20, &(0x7f00000006c0)={&(0x7f0000000640)=""/52, 0x34, 0x0, &(0x7f0000000680)=""/43, 0x2b}}, 0x10) (async, rerun: 64) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) (rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r10, r11}, 0x80) (async) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='blkio.bfq.io_wait_time_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r12, 0xc080661a, &(0x7f0000000040)=0x2) (async) r13 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000380)={0x0, 0xe59c, 0x8}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xd, 0x2, &(0x7f0000000080)=@raw=[@map_idx={0x18, 0xf, 0x5, 0x0, 0x3}], &(0x7f0000000100)='syzkaller\x00', 0x3, 0x0, 0x0, 0x41000, 0x1, '\x00', 0x0, 0x8, r9, 0x8, &(0x7f0000000140)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x1, 0x3, 0x9, 0x8}, 0x10, r10, r2, 0x3, &(0x7f00000005c0)=[r1, r12, r13, 0xffffffffffffffff], &(0x7f0000000600)=[{0x2, 0x2, 0x1, 0xc}, {0x2, 0x1ff, 0x9}, {0x2, 0x5, 0x1, 0x1}], 0x10, 0x8}, 0x90) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000940)='pids.events\x00', 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x0, 0x2}, 0x8}, 0x80) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'sit0\x00'}) 09:17:46 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)=0x5d7d) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) perf_event_open(&(0x7f00000005c0)={0x5, 0x80, 0x7, 0xff, 0x42, 0xba, 0x0, 0x37, 0x54100, 0xd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x800, 0x0, @perf_config_ext={0x4, 0x3}, 0x1800, 0x1ff, 0x24994d7f, 0x8, 0x101, 0x1ff, 0x0, 0x0, 0x40}, 0x0, 0x4, r0, 0xa) (async) perf_event_open(&(0x7f00000005c0)={0x5, 0x80, 0x7, 0xff, 0x42, 0xba, 0x0, 0x37, 0x54100, 0xd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x800, 0x0, @perf_config_ext={0x4, 0x3}, 0x1800, 0x1ff, 0x24994d7f, 0x8, 0x101, 0x1ff, 0x0, 0x0, 0x40}, 0x0, 0x4, r0, 0xa) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='ext4_es_insert_delayed_block\x00', r2}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r3 = gettid() perf_event_open(&(0x7f0000000500)={0x4, 0x80, 0x1, 0x4, 0x2, 0x1, 0x0, 0x4, 0x70000, 0x9, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1000, 0x1, @perf_config_ext={0x6, 0x80000000}, 0x110, 0x2, 0x8, 0x8, 0xff11, 0x9, 0x0, 0x0, 0x20, 0x0, 0x1}, r3, 0x3, r1, 0x8) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[], 0xffe6) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='blkio.bfq.avg_queue_size\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) (async) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000380)=@generic={&(0x7f0000000240)='./file0\x00'}, 0x18) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000380)=@generic={&(0x7f0000000240)='./file0\x00'}, 0x18) close(r5) (async) close(r5) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000080)={r6}, 0x8) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000080)={r6}, 0x8) perf_event_open(&(0x7f00000003c0)={0x3, 0x80, 0x91, 0x5, 0x40, 0x6, 0x0, 0x3, 0x12400, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x65e7, 0x2, @perf_config_ext={0x2124}, 0x80, 0x8, 0x1, 0x1, 0x3, 0x0, 0x7f, 0x0, 0x7, 0x0, 0x1}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xa, 0x2, &(0x7f00000029c0)=ANY=[@ANYRES16=r5, @ANYRESHEX, @ANYBLOB="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", @ANYRES64], &(0x7f0000000440)='syzkaller\x00', 0x8, 0x0, 0x0, 0x41000, 0x1b, '\x00', 0x0, 0x1f, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x1, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000007c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x90) getpid() (async) r7 = getpid() perf_event_open(&(0x7f0000000240)={0x3, 0x80, 0x9, 0xc1, 0x7f, 0x2, 0x0, 0x5, 0x83040, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x6}, 0x8, 0x20, 0x1, 0x5, 0x8, 0x0, 0xf78, 0x0, 0x7, 0x0, 0x5}, r7, 0x5, 0xffffffffffffffff, 0xb) 09:17:53 executing program 5: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) (async) r1 = socket$kcm(0xa, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x2) sendmsg$inet(r1, &(0x7f0000000380)={&(0x7f0000000040)={0xa, 0x6, @local}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000080)="a2", 0x16}], 0x1}, 0x60) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) socketpair$unix(0x1, 0x5, 0x0, 0x0) (async) socketpair$unix(0x1, 0x5, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="30b03977ff1747511b604ab3fbbbb903c8246569054bd7ba39add69e0c7bb6603143b9a563c6aee67774fa1d58c9697625bee292fb2837608044f249718354e6ec19d91a81c7678430cc1e79f2cfb6158b84a52d1bde4c000000", @ANYBLOB="8f1e0000cc847a0fc2d4dfa584f658a08cd2680900000000000000bf9a53412600000000276cfb0051bcba81a1f70d708fcac0d563e26a4e5a2a44114e3313e6a011a00d22f0881beac29890a4688d63b8463ba600"/94], 0x18}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuset.memory_pressure_enabled\x00', 0x26e1, 0x0) write$cgroup_type(r3, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r4}, 0x4) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0xfaa, 0x8}, 0xc) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0xfaa, 0x8}, 0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='net_prio.prioidx\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f00000001c0)={r2}, 0x8) (async) r5 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0)={r2}, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000140)='xen_mmu_set_pud\x00', r5}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000580)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3, 0x5}, 0x48) (async) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000580)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3, 0x5}, 0x48) openat$cgroup_ro(r3, &(0x7f00000004c0)='cpu.stat\x00', 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0), &(0x7f0000000240)}, 0x38) (async) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0), &(0x7f0000000240)}, 0x38) 09:17:53 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x116}) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="242b000001809500"/31], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x3, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xa4, &(0x7f0000000480)=""/164}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x400000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000a00), 0x10}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={r4, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r5}, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000024c0)={0x11, 0xc, &(0x7f00000013c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xf1}, [@btf_id={0x18, 0x3}, @call={0x85, 0x0, 0x0, 0x1e}, @cb_func={0x18, 0x7, 0x4, 0x0, 0xfffffffffffffffc}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x1, 0x0, 0x5, 0xd, 0xfffffffffffffffe, 0xffffffffffffffff}, @alu={0x4, 0x1, 0x3, 0x3, 0x6, 0x20, 0x4}, @exit]}, &(0x7f0000001440)='GPL\x00', 0xe03, 0x1, &(0x7f0000001480)=""/1, 0x0, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000014c0)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000002440)={0x0, 0x5, 0x2f5, 0xfffffffa}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000002480)=[0x1, 0x1, 0xffffffffffffffff]}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x40, 0xf7c, 0xff, 0x22, 0xffffffffffffffff, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x2, 0x9d, 0x9}, 0x48) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000580)={0xffffffffffffffff, 0x3, 0x18}, 0xc) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@bloom_filter={0x1e, 0xf67, 0x6, 0xfffffffc, 0x22, 0xffffffffffffffff, 0x40, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x9}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x3, 0xb, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x400}, [@initr0={0x18, 0x0, 0x0, 0x0, 0xff}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x6}, @btf_id={0x18, 0x2, 0x3, 0x0, 0x1}, @alu={0x4, 0x0, 0x9, 0x8, 0x1, 0xc, 0x1}, @exit]}, &(0x7f0000000180)='GPL\x00', 0x9, 0xfc, &(0x7f0000000600)=""/252, 0x41000, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f00000003c0)={0x4, 0xa, 0x7}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f00000008c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r6, r7, r8]}, 0x80) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='blkio.bfq.io_wait_time_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r9, 0xc080661a, &(0x7f0000000040)=0x2) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000780)={0xffffffffffffffff, 0x20, &(0x7f00000006c0)={&(0x7f0000000640)=""/52, 0x34, 0x0, &(0x7f0000000680)=""/43, 0x2b}}, 0x10) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r10, r11}, 0x80) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='blkio.bfq.io_wait_time_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r12, 0xc080661a, &(0x7f0000000040)=0x2) r13 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000380)={0x0, 0xe59c, 0x8}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xd, 0x2, &(0x7f0000000080)=@raw=[@map_idx={0x18, 0xf, 0x5, 0x0, 0x3}], &(0x7f0000000100)='syzkaller\x00', 0x3, 0x0, 0x0, 0x41000, 0x1, '\x00', 0x0, 0x8, r9, 0x8, &(0x7f0000000140)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x1, 0x3, 0x9, 0x8}, 0x10, r10, r2, 0x3, &(0x7f00000005c0)=[r1, r12, r13, 0xffffffffffffffff], &(0x7f0000000600)=[{0x2, 0x2, 0x1, 0xc}, {0x2, 0x1ff, 0x9}, {0x2, 0x5, 0x1, 0x1}], 0x10, 0x8}, 0x90) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000940)='pids.events\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x0, 0x2}, 0x8}, 0x80) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'sit0\x00'}) 09:17:53 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)=@o_path={0x0}, 0x18) (async) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) (async) perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x80, 0x8d, 0x3, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x2, 0x0, 0x9, 0x5, 0x7, 0x0, 0xffc0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) (async) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'macvtap0\x00', 0x1}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) sendmsg$inet(r1, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) (async) recvmsg$unix(r0, &(0x7f0000004100)={0x0, 0x30, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYRES32=r0], 0x18}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x90093, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) ioctl$TUNSETNOCSUM(r3, 0x8923, 0x20000000) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x10001, 0x0, 0x5, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x9, 0xffffffffffffffff, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) (async) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.1GB.rsvd.failcnt\x00', 0x2, 0x0) (async) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:17:53 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)=@o_path={0x0}, 0x18) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x80, 0x8d, 0x3, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x2, 0x0, 0x9, 0x5, 0x7, 0x0, 0xffc0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'macvtap0\x00', 0x1}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) sendmsg$inet(r1, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000004100)={0x0, 0x30, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYRES32=r0], 0x18}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x90093, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETNOCSUM(r3, 0x8923, 0x20000000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x10001, 0x0, 0x5, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x9, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.1GB.rsvd.failcnt\x00', 0x2, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:17:53 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async, rerun: 32) r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) (async, rerun: 32) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) (async) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') (async) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)=0x5d7d) (async) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) perf_event_open(&(0x7f00000005c0)={0x5, 0x80, 0x7, 0xff, 0x42, 0xba, 0x0, 0x37, 0x54100, 0xd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x800, 0x0, @perf_config_ext={0x4, 0x3}, 0x1800, 0x1ff, 0x24994d7f, 0x8, 0x101, 0x1ff, 0x0, 0x0, 0x40}, 0x0, 0x4, r0, 0xa) (async, rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='ext4_es_insert_delayed_block\x00', r2}, 0x10) (async, rerun: 64) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r3 = gettid() perf_event_open(&(0x7f0000000500)={0x4, 0x80, 0x1, 0x4, 0x2, 0x1, 0x0, 0x4, 0x70000, 0x9, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1000, 0x1, @perf_config_ext={0x6, 0x80000000}, 0x110, 0x2, 0x8, 0x8, 0xff11, 0x9, 0x0, 0x0, 0x20, 0x0, 0x1}, r3, 0x3, r1, 0x8) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[], 0xffe6) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='blkio.bfq.avg_queue_size\x00', 0x0, 0x0) (async) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000380)=@generic={&(0x7f0000000240)='./file0\x00'}, 0x18) close(r5) (async) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000080)={r6}, 0x8) (async) perf_event_open(&(0x7f00000003c0)={0x3, 0x80, 0x91, 0x5, 0x40, 0x6, 0x0, 0x3, 0x12400, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x65e7, 0x2, @perf_config_ext={0x2124}, 0x80, 0x8, 0x1, 0x1, 0x3, 0x0, 0x7f, 0x0, 0x7, 0x0, 0x1}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xa, 0x2, &(0x7f00000029c0)=ANY=[@ANYRES16=r5, @ANYRESHEX, @ANYBLOB="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", @ANYRES64], &(0x7f0000000440)='syzkaller\x00', 0x8, 0x0, 0x0, 0x41000, 0x1b, '\x00', 0x0, 0x1f, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x1, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000007c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x90) (async) r7 = getpid() perf_event_open(&(0x7f0000000240)={0x3, 0x80, 0x9, 0xc1, 0x7f, 0x2, 0x0, 0x5, 0x83040, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x6}, 0x8, 0x20, 0x1, 0x5, 0x8, 0x0, 0xf78, 0x0, 0x7, 0x0, 0x5}, r7, 0x5, 0xffffffffffffffff, 0xb) 09:17:53 executing program 4: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x116}) (async) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x116}) close(r0) (async) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="242b000001809500"/31], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) (async) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="242b000001809500"/31], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x3, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xa4, &(0x7f0000000480)=""/164}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x400000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000a00), 0x10}, 0x90) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x400000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000a00), 0x10}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={r4, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r5}, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000024c0)={0x11, 0xc, &(0x7f00000013c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xf1}, [@btf_id={0x18, 0x3}, @call={0x85, 0x0, 0x0, 0x1e}, @cb_func={0x18, 0x7, 0x4, 0x0, 0xfffffffffffffffc}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x1, 0x0, 0x5, 0xd, 0xfffffffffffffffe, 0xffffffffffffffff}, @alu={0x4, 0x1, 0x3, 0x3, 0x6, 0x20, 0x4}, @exit]}, &(0x7f0000001440)='GPL\x00', 0xe03, 0x1, &(0x7f0000001480)=""/1, 0x0, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000014c0)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000002440)={0x0, 0x5, 0x2f5, 0xfffffffa}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000002480)=[0x1, 0x1, 0xffffffffffffffff]}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x40, 0xf7c, 0xff, 0x22, 0xffffffffffffffff, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x2, 0x9d, 0x9}, 0x48) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000580)={0xffffffffffffffff, 0x3, 0x18}, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@bloom_filter={0x1e, 0xf67, 0x6, 0xfffffffc, 0x22, 0xffffffffffffffff, 0x40, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x9}, 0x48) (async) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@bloom_filter={0x1e, 0xf67, 0x6, 0xfffffffc, 0x22, 0xffffffffffffffff, 0x40, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x9}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x3, 0xb, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x400}, [@initr0={0x18, 0x0, 0x0, 0x0, 0xff}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x6}, @btf_id={0x18, 0x2, 0x3, 0x0, 0x1}, @alu={0x4, 0x0, 0x9, 0x8, 0x1, 0xc, 0x1}, @exit]}, &(0x7f0000000180)='GPL\x00', 0x9, 0xfc, &(0x7f0000000600)=""/252, 0x41000, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f00000003c0)={0x4, 0xa, 0x7}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f00000008c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r6, r7, r8]}, 0x80) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x3, 0xb, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x400}, [@initr0={0x18, 0x0, 0x0, 0x0, 0xff}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x6}, @btf_id={0x18, 0x2, 0x3, 0x0, 0x1}, @alu={0x4, 0x0, 0x9, 0x8, 0x1, 0xc, 0x1}, @exit]}, &(0x7f0000000180)='GPL\x00', 0x9, 0xfc, &(0x7f0000000600)=""/252, 0x41000, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f00000003c0)={0x4, 0xa, 0x7}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f00000008c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r6, r7, r8]}, 0x80) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='blkio.bfq.io_wait_time_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r9, 0xc080661a, &(0x7f0000000040)=0x2) (async) ioctl$PERF_EVENT_IOC_PERIOD(r9, 0xc080661a, &(0x7f0000000040)=0x2) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000780)={0xffffffffffffffff, 0x20, &(0x7f00000006c0)={&(0x7f0000000640)=""/52, 0x34, 0x0, &(0x7f0000000680)=""/43, 0x2b}}, 0x10) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="b70200001a000000bfa30000000000000703000000fef7ff7a0af0fff8bffffd79a4f0ff00000000b7060000ffffffff2d640500000000006504040001001f050404000001007d60b7030000000000006a0a00fefdff0000850000000d000000b7000000000000009500000000000000c74396c8e3ebbadc20e5a7ef8c5b916ffc9b7a3ecbef4b5bc43f757fb2ea80e5cf8df265e1b40e4c8ae7a60695d584effe6558ac9cf8cf819b5c0c0000f0008daa807677fa6d1e8f6afa076abb480a1e2907b54bb4db2e769937000098af27db5b56024db9f6fd1af32d12c66bcb49c4000000ce94284673b4c566ca8f01e3deff7b46f2cf64e8d5467e357754508535766c80114604eab9b290a248a120c9c6e39f3052aae80677eeba68562eaeaea5fecf298ca20f274233106e2baf69b1c60f0ce4099f366b89ab63ecf772de7a265040b6b19dbef92b2704550a4d1dd5c50b7420b58a93fe94c756008afcd0b2eb785632e0a85f000000004ae54990ff9fce77ea4f6594fba0ed5020e6477cc921fee1f6d8ad6a80d0947cd6d4b561ced23b0b4a902be6af7ec2d1ba000057f30100000000d155b599fae50696100000aaf253886c0b7f004731d714ad6cd20cef7ed95157ab050000f0077e9d13d8b93eb0f2c6f8941e35e15d3d2369f5a662c849eb709df5c6ba73cccdfa3c58bc5204339b0b487f0eeed581cbc338033213c18a34ee770ca2cf61efb4b3787a642735d6d482ba98d252f36c54333aab1aa736369392239820f5f1557b0bf7ccb0a5a13c714e0b1a5bc3f9caff32a64e8647dff683076cda3dd5b0e7b11141fba73d604ef9cbe44bc40528ad807970727fb819afa14aabccfceec49356bd9f8a0e0499f933f1f7d7dd51995edcf53b907228fa9e83433eedb4ac88d0285594ffb0d14e71d5c57f33720f22b2241741307bb9325a76f395bc9aa315219e5979f34adddb521914f92eed3d3e9de82942a952e86bd67aff5bc2e3c1fcc00f61124dd06df4b8fd356cc037e443820c05c5db160087a9cf471e0eff227f25b2c5ca67bfcd55f8c01f5eb1f8b8ee070000007afddb8009a1996f8e5b80000000000000003b5a4a5d6495479fac471ba60fbd0e502235174f3a3484124cbaff000000000000005a5563cd3700000000001825b05a9bc7ffc60a580ea8cb7f85b77b35a06a895b287b47efba224d97b5610f33e30bc215aca4a65d7018a700000000000000870086d851ff7535e07bbec801b79afa477ebab255c7265820456fd13f34f9d729317b52befe21ff42f3d75d85c405d6e2b6ae8de10e117733d30f43e049658a2c3e0000000025e4e01e681f67eb459728d07479064af682677b771a8fdd89f1fba434d6558c49c4b72aa82d142e8ced2566e8b96354a8057aa887ff0300002cb564f9ef6979b447017419925f75561264e54b5481d939ffff790000d4b7093e6972ededfa34923502e43cfa148cf5ae88577329c5d417cb5db367436e7d4dbf801050bbdef0c605627955eca0334e63b024b33be7a6000000000000000000000000e18b356ca5e873e9b02e2f2ce5f324f9df617f8fab2113bed7054291b0fd00cf56995ec3151815b1998c9d6d24aaf0a1da081ba2c260305e8de4b0263fa220bddccd44dd0090fd0e3ab60d26da05af4b60e40969f3fc5990e51b885dc9cb8c12ca6de5d4970d494f4d50119a3674a069286fa9b49f670ddb38bfe31377955cdf8e77f9f4652c3ac63b6cfcca9f47bcbbc59fa62b2ff4a21cb43479bd17cb00b7c2e719a2982bddd0dc90f9cd53e78f0ecf3476b09137510c0ddb6f902759be07c1c095412b63cf3975939846ecff9906effbcf78decc6642c9d040034a33c360e9137e8dc3a652f025208aa7eab080fa7e75a405c4356600b40ef4b5734e94ca358cb3fb8d479c466bbaefcc9ce2b3a0963c00c2e930616a90ba082dba70047db947a9598e8e8e53329ac2eb727e73d3966439f639784a6ceb5d3ff7e56535f7e44b05c710c45764a2a69150ac7201bc8991468cd519941655132574e5701fa159822d8eb43380d1ffffffffa1c33bcfc0194af35df75ae49e1b7a42b22fe7db249cbf037a83a3effcd98238d0ff1907bae441605754a50d02596a544cdae3fb8c2e983bc06b6cbbb5a047ef769e7d0d44b8b838594981d721353ce3a9b1b4e62f2dd97c17f8895ca5a304fb49e08496e86d5c18ee2ba1bb8ff8bec7f4d414223089643e251801458de3e15f014ae8d1d9ff400406812fb8d5a425aef8559761f0fa946d4de98278e84fbfb61b4493781fd91a30b497095d03760660f4036d3869a7668e93309c00000000000000000000000093252dbdd7dcdb449f1fe0a5bf78e4d3c71de12b158ddb375a5f04a6acb91c834926278b97a2af7e8cf661af430c30e3b6e3bd092c8889cdd3731851fdbf0fb66e81fb4c8054a33d06ff8cc3ab2a41512409044bd0c425163cbb7b4426ae9a4c78604c599e704477ca398aea7f469763b3722f93b392242a1a8d815d3d2a9f580eeebefe4dcc0f3ce1bfd33f859112928a4102452df6600009980c016ee13486b9d2c2ab4fea51b6b10ec731eb66f2542d000bdc7217acb22a231b165b75935de5ac18f1d90fb5dbb61ea37564898b348da7fd2f0c88dfa09c57e6f83ffceb46e3fec2c79b9b365817f758a52be5768692bfa378000000000000000000000000000000000024d68ad9d976d1f15283dadbee8244fd7f9438468918c84d31c737403fa617842b950cddc553ea4665b3957a9db3fb28479d2b865703410c246a0b9efb128d22afb3730d0be6b027d1dad3774b9fca920b65b928307778fa42f16f72ee3449aee3a8e0dadab6a6835400197c8d2d63397e3fd487130f56db1113ea76b12bd1f22eb17521e72ec68026ff4acc967beaa71efbf028f8eddc97b1000a1095255c039f5ac31a3be85dc20a70c30f3590af942e045d2e417a4575e50538821933d0f4a72f3029cb04a06510ecc6d3af6b5dc8d12fad387878b32d81064495ca8bf12a0e403fea3219258dc91030f80d6804ee1d485accdb44ad337bc5749dfce643fd70f088cb4e1468397b11f3f60a3d032380002a88a80e9b60c5bb8d8ed1f3bb7aa5ac99fa04d93cbc687db497725bcd4052ae595440b970516978b97f46fce0fdc18e4f967aafe1ed3ff0233aa3e5a96ccc6806c14d133b4e38aba4b9a6b63ad89dd825bc6be87f10a358dd2baca9b4267b13c57e53bfc58189396490538846abf92279b53cfc80a20ef846070a4f65310ef211a1432efe05b06bc9d11da639961e3d997c403d90b8fa71b801e7ac9dd4f50ec1ade93eb06094a6d472ab4bf9b53b4903dfc518246f3d184340bcf6c3efc9a3101e57d1bfe9ed5309be971f272cb09bca8cfbc1c715cd71d3f16f3bb66f00000000751da354cf9a256d0b0981dc143664c2ba76645a9a0ceffeabd7485a92425212669cf02a7b705398b8f41a226b4ad7f9779e9817148fe930042981f8d20287fc9a396ac51d25f0749330fc101792accd57efffd18cb4033de14e08199745b8093e4a8fdc6fd164a1e949c2cfc663807503ae51a215696dbee507cc6678956b4196fb4aa88342091fc5a8004a222b0a8c78a7632c88af7e0ed3f231fdab0b477519ea0f0f8f1dca20aaa2c2c1e54097028683a90b633f3a175e91694cb803f24e7a957e4ad86a01b17033fbfcd0a186d8709bf0d8933f8ce6be8ad8e13ccf00000000000000000000fb38a1d11d7c4f17704ca65223b1e59e2679ffb36b3d0608d1d484cb7ff8759fae32868dc47d9fb2aac72ddf83ce347ac54ee11f0287f6c2215bae5a9532f8b404b48dce1a4de80df49ac8bc25a679f42557c0050e3b730ef59529be33ca248e1d5d945476fc4415ce49732f7a5e3defb0c3f63923a5f78ceb069afda5e8548a31cb33c820d3393c86f8a5bbf0c7995df130b7d0dc98346cb8f5a869186bfc3766ac895fb080ab7d8bd3dbd311964dca299a24"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r10, r11}, 0x80) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='blkio.bfq.io_wait_time_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r12, 0xc080661a, &(0x7f0000000040)=0x2) r13 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000380)={0x0, 0xe59c, 0x8}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xd, 0x2, &(0x7f0000000080)=@raw=[@map_idx={0x18, 0xf, 0x5, 0x0, 0x3}], &(0x7f0000000100)='syzkaller\x00', 0x3, 0x0, 0x0, 0x41000, 0x1, '\x00', 0x0, 0x8, r9, 0x8, &(0x7f0000000140)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x1, 0x3, 0x9, 0x8}, 0x10, r10, r2, 0x3, &(0x7f00000005c0)=[r1, r12, r13, 0xffffffffffffffff], &(0x7f0000000600)=[{0x2, 0x2, 0x1, 0xc}, {0x2, 0x1ff, 0x9}, {0x2, 0x5, 0x1, 0x1}], 0x10, 0x8}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xd, 0x2, &(0x7f0000000080)=@raw=[@map_idx={0x18, 0xf, 0x5, 0x0, 0x3}], &(0x7f0000000100)='syzkaller\x00', 0x3, 0x0, 0x0, 0x41000, 0x1, '\x00', 0x0, 0x8, r9, 0x8, &(0x7f0000000140)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x1, 0x3, 0x9, 0x8}, 0x10, r10, r2, 0x3, &(0x7f00000005c0)=[r1, r12, r13, 0xffffffffffffffff], &(0x7f0000000600)=[{0x2, 0x2, 0x1, 0xc}, {0x2, 0x1ff, 0x9}, {0x2, 0x5, 0x1, 0x1}], 0x10, 0x8}, 0x90) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000940)='pids.events\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x0, 0x2}, 0x8}, 0x80) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x0, 0x2}, 0x8}, 0x80) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'sit0\x00'}) 09:17:53 executing program 1: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x2) sendmsg$inet(r1, &(0x7f0000000380)={&(0x7f0000000040)={0xa, 0x6, @local}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000080)="a2", 0x16}], 0x1}, 0x60) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) socketpair$unix(0x1, 0x5, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="30b03977ff1747511b604ab3fbbbb903c8246569054bd7ba39add69e0c7bb6603143b9a563c6aee67774fa1d58c9697625bee292fb2837608044f249718354e6ec19d91a81c7678430cc1e79f2cfb6158b84a52d1bde4c000000", @ANYBLOB="8f1e0000cc847a0fc2d4dfa584f658a08cd2680900000000000000bf9a53412600000000276cfb0051bcba81a1f70d708fcac0d563e26a4e5a2a44114e3313e6a011a00d22f0881beac29890a4688d63b8463ba600"/94], 0x18}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuset.memory_pressure_enabled\x00', 0x26e1, 0x0) write$cgroup_type(r3, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r4}, 0x4) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0xfaa, 0x8}, 0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='net_prio.prioidx\x00', 0x0, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0)={r2}, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000140)='xen_mmu_set_pud\x00', r5}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000580)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3, 0x5}, 0x48) openat$cgroup_ro(r3, &(0x7f00000004c0)='cpu.stat\x00', 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0), &(0x7f0000000240)}, 0x38) [ 362.354580][ T1027] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 09:17:54 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10}, [@ldst={0x3, 0x0, 0x3}], {0x95, 0x0, 0x5}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0x0, 0x3, 0xde, 0x4, 0x0, 0x0, 0x80000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000040), 0xa}, 0x80034, 0x4be, 0x8, 0x9, 0x0, 0x1ff, 0x3, 0x0, 0x7, 0x0, 0x1}, 0xffffffffffffffff, 0xe, r0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x11, &(0x7f00000002c0)=ANY=[@ANYBLOB="b7080000000000007b8af8ff00000000b7080000020000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a5000000184a0000f9ffffff0000000000000000183100000200000000000000000000006f24470dabd0b124d8ceb6ad029df0d895b1bf99c6ae763924fb7f3770d4d6467a4f38c9338b6d9d0a2fb227ac89fc5f2e1f8d11b95edf7cccf82a4cd25b4bf13192feb2ce5c405a624186c596f1e8968fcbde33365b14abcd0fe8f51c3d158213eed748f6efe7dba0d04429dff1c91b238ece757009680a"], &(0x7f0000000140)='syzkaller\x00', 0x5, 0x0, 0x0, 0x41100, 0x2a, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000180)=[0xffffffffffffffff, 0xffffffffffffffff], &(0x7f00000001c0)=[{0x3, 0x4, 0x7, 0x4}], 0x10, 0x83}, 0x90) 09:17:54 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000002c0)=0x8a) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'pim6reg\x00'}) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x51d0227d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x1, @perf_config_ext={0x7fff, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, &(0x7f00000005c0)) write$cgroup_int(r4, &(0x7f0000000000)=0xfd, 0x12) write$cgroup_subtree(r3, &(0x7f0000000040)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x0, 0x6, &(0x7f0000000040)=ANY=[@ANYBLOB="180000ed350b5ae859d8ac0006000000030a000000000000180000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x22}, 0x90) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x1d, 0x11, &(0x7f0000000600)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @map_fd, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r3}}, @ldst={0x3, 0x2, 0x0, 0x7, 0x0, 0x10, 0x1}], &(0x7f0000000140)='GPL\x00', 0x0, 0xd, &(0x7f0000000440)=""/13, 0x40f00, 0x0, '\x00', 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000580)={0x3, 0xa, 0x9, 0x400}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x8, 0x0, &(0x7f00000006c0)=[{0x5, 0x3, 0x9, 0x6}, {0x2, 0x1, 0x10, 0x1}, {0x1, 0x5, 0xe, 0x6}, {0x5, 0x1, 0x3, 0x4}, {0x1, 0x4, 0x1, 0x4}, {0x1, 0x5, 0xf, 0xb}, {0x0, 0x4, 0xa}, {0x2, 0x2, 0xc, 0x5567ab4d7c00e364}], 0x10, 0x80}, 0x90) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x3, 0x6, 0x0, 0x6, 0x197, r5, 0x587, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x3}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) write$cgroup_subtree(r0, &(0x7f0000000140)=ANY=[@ANYBLOB], 0xc) 09:17:54 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10}, [@ldst={0x3, 0x0, 0x3}], {0x95, 0x0, 0x5}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0x0, 0x3, 0xde, 0x4, 0x0, 0x0, 0x80000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000040), 0xa}, 0x80034, 0x4be, 0x8, 0x9, 0x0, 0x1ff, 0x3, 0x0, 0x7, 0x0, 0x1}, 0xffffffffffffffff, 0xe, r0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x11, &(0x7f00000002c0)=ANY=[@ANYBLOB="b7080000000000007b8af8ff00000000b7080000020000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a5000000184a0000f9ffffff0000000000000000183100000200000000000000000000006f24470dabd0b124d8ceb6ad029df0d895b1bf99c6ae763924fb7f3770d4d6467a4f38c9338b6d9d0a2fb227ac89fc5f2e1f8d11b95edf7cccf82a4cd25b4bf13192feb2ce5c405a624186c596f1e8968fcbde33365b14abcd0fe8f51c3d158213eed748f6efe7dba0d04429dff1c91b238ece757009680a"], &(0x7f0000000140)='syzkaller\x00', 0x5, 0x0, 0x0, 0x41100, 0x2a, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000180)=[0xffffffffffffffff, 0xffffffffffffffff], &(0x7f00000001c0)=[{0x3, 0x4, 0x7, 0x4}], 0x10, 0x83}, 0x90) [ 363.651742][ T1027] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 09:17:55 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)=@o_path={0x0}, 0x18) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x80, 0x8d, 0x3, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x2, 0x0, 0x9, 0x5, 0x7, 0x0, 0xffc0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'macvtap0\x00', 0x1}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) sendmsg$inet(r1, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000004100)={0x0, 0x30, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYRES32=r0], 0x18}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x90093, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETNOCSUM(r3, 0x8923, 0x20000000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x10001, 0x0, 0x5, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x9, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.1GB.rsvd.failcnt\x00', 0x2, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:17:55 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB="9feb01001800000000000000140000001400000002000000c3e83c7874fd41a1f1ca9b1a14a4e500000000010000"], 0x0, 0x2e}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0x1, 0x58}, 0x10) 09:17:55 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10}, [@ldst={0x3, 0x0, 0x3}], {0x95, 0x0, 0x5}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0x0, 0x3, 0xde, 0x4, 0x0, 0x0, 0x80000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000040), 0xa}, 0x80034, 0x4be, 0x8, 0x9, 0x0, 0x1ff, 0x3, 0x0, 0x7, 0x0, 0x1}, 0xffffffffffffffff, 0xe, r0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x11, &(0x7f00000002c0)=ANY=[@ANYBLOB="b7080000000000007b8af8ff00000000b7080000020000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a5000000184a0000f9ffffff0000000000000000183100000200000000000000000000006f24470dabd0b124d8ceb6ad029df0d895b1bf99c6ae763924fb7f3770d4d6467a4f38c9338b6d9d0a2fb227ac89fc5f2e1f8d11b95edf7cccf82a4cd25b4bf13192feb2ce5c405a624186c596f1e8968fcbde33365b14abcd0fe8f51c3d158213eed748f6efe7dba0d04429dff1c91b238ece757009680a"], &(0x7f0000000140)='syzkaller\x00', 0x5, 0x0, 0x0, 0x41100, 0x2a, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000180)=[0xffffffffffffffff, 0xffffffffffffffff], &(0x7f00000001c0)=[{0x3, 0x4, 0x7, 0x4}], 0x10, 0x83}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10}, [@ldst={0x3, 0x0, 0x3}], {0x95, 0x0, 0x5}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0x0, 0x3, 0xde, 0x4, 0x0, 0x0, 0x80000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000040), 0xa}, 0x80034, 0x4be, 0x8, 0x9, 0x0, 0x1ff, 0x3, 0x0, 0x7, 0x0, 0x1}, 0xffffffffffffffff, 0xe, r0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x11, &(0x7f00000002c0)=ANY=[@ANYBLOB="b7080000000000007b8af8ff00000000b7080000020000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a5000000184a0000f9ffffff0000000000000000183100000200000000000000000000006f24470dabd0b124d8ceb6ad029df0d895b1bf99c6ae763924fb7f3770d4d6467a4f38c9338b6d9d0a2fb227ac89fc5f2e1f8d11b95edf7cccf82a4cd25b4bf13192feb2ce5c405a624186c596f1e8968fcbde33365b14abcd0fe8f51c3d158213eed748f6efe7dba0d04429dff1c91b238ece757009680a"], &(0x7f0000000140)='syzkaller\x00', 0x5, 0x0, 0x0, 0x41100, 0x2a, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000180)=[0xffffffffffffffff, 0xffffffffffffffff], &(0x7f00000001c0)=[{0x3, 0x4, 0x7, 0x4}], 0x10, 0x83}, 0x90) (async) 09:17:55 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x100000001}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x80841, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000023c0)={0x20, 0x4, &(0x7f0000000a40)=ANY=[@ANYBLOB="852093040065bcf18385c4e2beaf1fba100000040012008d20000002000000"], &(0x7f0000000940)='syzkaller\x00', 0x1000, 0xe9, &(0x7f0000000dc0)=""/233, 0x41000, 0x16, '\x00', 0x0, 0x12, 0xffffffffffffffff, 0x8, &(0x7f0000000f00)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000380)={0x5, 0x7, 0x1, 0x80}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)=[r0, r0, r0], 0x0, 0x10, 0x3}, 0x90) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f0000000c00), 0x6e, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYRES16=r3, @ANYRES8=r0], 0x150}, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4004662b, &(0x7f00000005c0)) openat$cgroup_ro(r0, &(0x7f00000009c0)='cgroup.freeze\x00', 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000980)={0x8, &(0x7f00000008c0)=[{0x0, 0x10, 0x0, 0x40}, {0xfffc, 0x0, 0x6, 0x5}, {0x0, 0xb1, 0x81, 0x9}, {0x5, 0xf7, 0x7f, 0x80000001}, {0xfffc, 0x8, 0x3, 0x9}, {0x251, 0x0, 0x7}, {0x800, 0x1, 0x80, 0x5}, {0x4, 0x7, 0x8, 0x4}]}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000740)='(pu\t\t&6\t\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') recvmsg$unix(r3, &(0x7f0000000040)={&(0x7f0000000540), 0x6e, &(0x7f0000001100)=[{&(0x7f0000000a00)=""/20, 0x14}, {&(0x7f0000000680)=""/103, 0x67}, {&(0x7f0000000700)=""/44, 0x2c}, {&(0x7f00000011c0)=""/186, 0xba}, {&(0x7f0000000180)=""/47, 0x2f}, {&(0x7f0000000900)=""/15, 0xf}, {&(0x7f0000001280)=""/237, 0xed}, {&(0x7f0000000b40)=""/28, 0x1c}, {&(0x7f0000001040)=""/153, 0x99}], 0x9}, 0x40002102) close(0xffffffffffffffff) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8305, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b02, 0x0, @perf_config_ext={0x8000000019, 0x87}, 0x4731f, 0x5, 0x0, 0x7, 0x686, 0x6, 0x0, 0x0, 0x4000000, 0x0, 0x7b}, 0x0, 0x8f, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000b00)={'team_slave_1\x00', 0x4000}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x10}) perf_event_open(&(0x7f0000000a80)={0x2, 0x80, 0x0, 0x6, 0x9, 0x7d, 0x0, 0xfffffffb, 0x201, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x1, @perf_config_ext={0x455, 0x80}, 0x40, 0x4, 0x9, 0x8, 0x5101, 0x80000000, 0x9, 0x0, 0x7, 0x0, 0x2}, 0x0, 0xf, r1, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000b80)=0x4) socketpair(0x1, 0x3, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89a2, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x12, 0x2, &(0x7f0000000980)=ANY=[], &(0x7f0000000480)='syzkaller\x00', 0x9, 0x0, 0x0, 0x1e00, 0x5f, '\x00', 0x0, 0x23, r0, 0x8, &(0x7f00000004c0)={0x4}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0x7, 0x401}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000007c0)=[r0, 0xffffffffffffffff, r0, 0xffffffffffffffff]}, 0x90) mkdir(&(0x7f0000000240)='./file0\x00', 0x4) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000300)={0x3, &(0x7f00000003c0)=[{0x0, 0x8, 0x5, 0x7}, {0x3, 0x1, 0x2, 0x4}, {0x6a, 0x40, 0x9, 0x401}]}) socketpair(0x2, 0xa, 0x13f, &(0x7f0000000340)) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f00000000c0)='rose0\x00') [ 364.120761][ T1027] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 364.596939][ T1027] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 365.316756][ T5651] bridge0: port 3(team0) entered blocking state [ 365.331182][ T5651] bridge0: port 3(team0) entered disabled state [ 365.341625][ T5651] team0: entered allmulticast mode [ 365.346817][ T5651] team_slave_0: entered allmulticast mode [ 365.377161][ T5651] team_slave_1: entered allmulticast mode [ 365.415906][ T5651] team0: entered promiscuous mode [ 365.437118][ T5651] team_slave_0: entered promiscuous mode [ 365.445447][ T5651] team_slave_1: entered promiscuous mode [ 365.459901][ T5651] bridge0: port 3(team0) entered blocking state [ 365.466795][ T5651] bridge0: port 3(team0) entered forwarding state [ 366.250592][ T5078] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 366.263520][ T5078] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 366.276763][ T5078] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 366.294106][ T5078] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 366.302407][ T5078] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 366.310199][ T5078] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 367.026513][ T5663] chnl_net:caif_netlink_parms(): no params data found [ 367.201100][ T1027] hsr_slave_0: left promiscuous mode [ 367.211844][ T1027] hsr_slave_1: left promiscuous mode [ 367.223027][ T1027] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 367.230703][ T1027] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 367.243532][ T1027] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 367.251850][ T1027] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 367.262925][ T1027] bridge_slave_1: left allmulticast mode [ 367.269065][ T1027] bridge_slave_1: left promiscuous mode [ 367.275040][ T1027] bridge0: port 2(bridge_slave_1) entered disabled state [ 367.296354][ T1027] bridge_slave_0: left allmulticast mode [ 367.306456][ T1027] bridge_slave_0: left promiscuous mode [ 367.326746][ T1027] bridge0: port 1(bridge_slave_0) entered disabled state [ 367.354880][ T1027] veth1_macvtap: left promiscuous mode [ 367.360915][ T1027] veth1_vlan: left promiscuous mode [ 367.366401][ T1027] veth0_vlan: left promiscuous mode [ 368.003505][ T1027] team0 (unregistering): Port device team_slave_1 removed [ 368.034397][ T1027] team0 (unregistering): Port device team_slave_0 removed [ 368.069662][ T1027] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 368.092351][ T1027] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 368.256632][ T1027] bond0 (unregistering): Released all slaves [ 368.377661][ T5078] Bluetooth: hci3: command 0x0409 tx timeout [ 368.569605][ T5663] bridge0: port 1(bridge_slave_0) entered blocking state [ 368.577967][ T5663] bridge0: port 1(bridge_slave_0) entered disabled state [ 368.585320][ T5663] bridge_slave_0: entered allmulticast mode [ 368.595925][ T5663] bridge_slave_0: entered promiscuous mode [ 368.621957][ T5663] bridge0: port 2(bridge_slave_1) entered blocking state [ 368.657335][ T5663] bridge0: port 2(bridge_slave_1) entered disabled state [ 368.664713][ T5663] bridge_slave_1: entered allmulticast mode [ 368.676570][ T5663] bridge_slave_1: entered promiscuous mode [ 368.802438][ T5663] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 368.852607][ T5663] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 369.015740][ T5663] team0: Port device team_slave_0 added [ 369.032921][ T5663] team0: Port device team_slave_1 added [ 369.189162][ T5663] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 369.196199][ T5663] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 369.263644][ T5663] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 369.299278][ T5663] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 369.306379][ T5663] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 369.367273][ T5663] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 369.569482][ T5663] hsr_slave_0: entered promiscuous mode [ 369.587676][ T5663] hsr_slave_1: entered promiscuous mode [ 370.457279][ T5078] Bluetooth: hci3: command 0x041b tx timeout [ 371.558149][ T5663] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 371.579253][ T5663] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 371.601643][ T5663] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 371.620660][ T5663] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 371.933258][ T5663] 8021q: adding VLAN 0 to HW filter on device bond0 [ 371.993973][ T5663] 8021q: adding VLAN 0 to HW filter on device team0 [ 372.038634][ T5140] bridge0: port 1(bridge_slave_0) entered blocking state [ 372.045938][ T5140] bridge0: port 1(bridge_slave_0) entered forwarding state [ 372.070698][ T5140] bridge0: port 2(bridge_slave_1) entered blocking state [ 372.078030][ T5140] bridge0: port 2(bridge_slave_1) entered forwarding state [ 372.538250][ T5078] Bluetooth: hci3: command 0x040f tx timeout [ 372.662171][ T5663] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 372.811169][ T5663] veth0_vlan: entered promiscuous mode [ 372.833534][ T5663] veth1_vlan: entered promiscuous mode [ 372.931789][ T5663] veth0_macvtap: entered promiscuous mode [ 372.962094][ T5663] veth1_macvtap: entered promiscuous mode [ 373.002658][ T5663] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 373.013302][ T5663] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 373.027777][ T5663] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 373.040325][ T5663] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 373.053380][ T5663] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 373.064425][ T5663] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 373.075085][ T5663] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 373.086122][ T5663] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 373.100376][ T5663] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 373.111211][ T5663] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 373.125419][ T5663] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 373.165822][ T5663] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 373.186949][ T5663] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 373.204872][ T5663] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 373.224933][ T5663] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 373.234923][ T5663] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 373.255856][ T5663] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 373.281232][ T5663] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 373.297608][ T5663] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 373.314067][ T5663] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 373.324709][ T5663] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 373.347883][ T5663] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 373.392050][ T5663] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 373.415071][ T5663] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 373.438886][ T5663] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 373.454674][ T5663] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 373.695320][ T1037] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 373.704854][ T1037] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 373.776618][ T1037] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 373.788216][ T1037] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 09:18:05 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x80, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={0x0, 0x0}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0xa, &(0x7f0000002140)=ANY=[@ANYBLOB="18410000ffffffff0000000000000000ff53", @ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x90) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800"/12], &(0x7f00000000c0)='syzkaller\x00', 0x4}, 0x90) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0xa, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="1800fe4b7bfbea00004003000001008b1b8deb000004000000ffffffff25000000820000"], &(0x7f00000001c0)='GPL\x00'}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000001500)={0x0, 0x0, 0x0, &(0x7f0000000380)='syzkaller\x00', 0x1, 0x1000, &(0x7f00000003c0)=""/4096, 0x0, 0x31, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f00000013c0)={0x6, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000014c0)=[0xffffffffffffffff]}, 0x90) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001800), 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(r5, &(0x7f00000002c0)='pids.events\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000026c0)={r4, 0xe0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f00000022c0)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, &(0x7f0000002440)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000002480)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000024c0)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000002500), &(0x7f0000002540), 0x8, 0x10, 0x8, 0x8, &(0x7f0000002580)}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000002700)=@bloom_filter={0x1e, 0x400, 0x3f, 0x401, 0x4, r5, 0x3, '\x00', r6, r1, 0x3, 0x2, 0x2, 0x7}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001500)={r2, 0xe0, &(0x7f0000001d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0), ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10, 0x8, 0x0, 0x0}}, 0x10) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300), 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000740)={0x7ff, 0x0}, 0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r9, 0x40086607, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x9, 0x6, &(0x7f0000000c00)=ANY=[@ANYBLOB="85000000000000008510000004000008b283092397061ddc17834315f4d497e1dca01435ac446c6f7f6f1f8baf7940704d1cc14ee15ab0e7928bacb60a043b6adb5b159355261ad233b536ef6b764aa755d43388bc8dd3b0b089859e8bae3ab8b191240b1dd2c9e85b9ed67b8e4bef81dc9a325c6f34510f0cecbf814e2546b181c45727b3dc92cc330979ed717b170984725af4cca36d8f4c46446da16fb566ebf7081e907fb2", @ANYRES32, @ANYBLOB="00000000ffecffff18400000080000000000d9"], &(0x7f0000000340)='GPL\x00', 0x0, 0x1000, &(0x7f0000000d40)=""/4096, 0x40f00, 0x32, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r8, r7, 0x0, &(0x7f00000007c0)=[r9]}, 0x80) r10 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001f80)={0x0, 0xfffffff7, 0x10}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000002380)={0x11, 0x1, &(0x7f0000001e40)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}], &(0x7f0000001f00)='GPL\x00', 0x9, 0x37, &(0x7f0000001f40)=""/55, 0x41000, 0x1, '\x00', 0x0, 0xc, r1, 0x8, &(0x7f0000001fc0)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000002000)={0x5, 0xf, 0x40000000, 0xffffffff}, 0x10, r8, 0xffffffffffffffff, 0x1, &(0x7f0000002300)=[0xffffffffffffffff, 0xffffffffffffffff, r10], &(0x7f0000002340)=[{0x4, 0x1, 0x0, 0x1}], 0x10, 0xffffffff}, 0x90) r11 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002080)={0x1e, 0x4, &(0x7f0000001900)=@raw=[@jmp={0x5, 0x1, 0xc, 0xa, 0xa, 0x1, 0xfffffffffffffffc}, @map_idx={0x18, 0x8, 0x5, 0x0, 0x1}, @exit], &(0x7f0000001940)='GPL\x00', 0x4, 0xaf, &(0x7f0000001980)=""/175, 0x40f00, 0x10, '\x00', 0x0, 0x22, 0xffffffffffffffff, 0x8, &(0x7f0000001e80)={0x9}, 0x8, 0x10, &(0x7f0000001ec0)={0x4, 0x8, 0x8, 0x1}, 0x10, 0x0, r3, 0x0, &(0x7f0000002040)=[0xffffffffffffffff, r9, 0xffffffffffffffff, r10, r11]}, 0x90) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) 09:18:05 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) (async) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000002c0)=0x8a) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'pim6reg\x00'}) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x51d0227d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x1, @perf_config_ext={0x7fff, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) (async) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) (async) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async, rerun: 64) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) (rerun: 64) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, &(0x7f00000005c0)) (async, rerun: 64) write$cgroup_int(r4, &(0x7f0000000000)=0xfd, 0x12) (rerun: 64) write$cgroup_subtree(r3, &(0x7f0000000040)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x0, 0x6, &(0x7f0000000040)=ANY=[@ANYBLOB="180000ed350b5ae859d8ac0006000000030a000000000000180000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x22}, 0x90) (async, rerun: 32) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) (rerun: 32) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x1d, 0x11, &(0x7f0000000600)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @map_fd, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r3}}, @ldst={0x3, 0x2, 0x0, 0x7, 0x0, 0x10, 0x1}], &(0x7f0000000140)='GPL\x00', 0x0, 0xd, &(0x7f0000000440)=""/13, 0x40f00, 0x0, '\x00', 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000580)={0x3, 0xa, 0x9, 0x400}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x8, 0x0, &(0x7f00000006c0)=[{0x5, 0x3, 0x9, 0x6}, {0x2, 0x1, 0x10, 0x1}, {0x1, 0x5, 0xe, 0x6}, {0x5, 0x1, 0x3, 0x4}, {0x1, 0x4, 0x1, 0x4}, {0x1, 0x5, 0xf, 0xb}, {0x0, 0x4, 0xa}, {0x2, 0x2, 0xc, 0x5567ab4d7c00e364}], 0x10, 0x80}, 0x90) (async) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x3, 0x6, 0x0, 0x6, 0x197, r5, 0x587, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x3}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 64) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) (async, rerun: 64) write$cgroup_subtree(r0, &(0x7f0000000140)=ANY=[@ANYBLOB], 0xc) 09:18:05 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB="9feb01001800000000000000140000001400000002000000c3e83c7874fd41a1f1ca9b1a14a4e500000000010000"], 0x0, 0x2e}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0x1, 0x58}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB="9feb01001800000000000000140000001400000002000000c3e83c7874fd41a1f1ca9b1a14a4e500000000010000"], 0x0, 0x2e}, 0x20) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0x1, 0x58}, 0x10) (async) 09:18:05 executing program 2: sendmsg$inet(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$kcm(0x2, 0x1000000000000005, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_mballoc_alloc\x00'}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000000c0)=0x1ff) sendmsg$inet(r0, &(0x7f0000000500)={&(0x7f0000000180)={0x2, 0x4e24, @multicast1}, 0x10, &(0x7f0000000480)=[{&(0x7f00000001c0)="59ec4f8126d55f8c55e4cd0828857101b679945665cf2c4f8739f92a86f54cd508ca1cc6b4052ca5608a186d95c4b32dfa6406c25b3a7f9408e588b60f4515e9feb7d7c68e3a5422ebd640597bb47d4f1e736762161242f109e39f4786f47831132a2fdb039b2c40097c696b11f2d9ff3b7564b08e85b674a1faa13bf6916f9333aa766af66dc0373d2cf6b06e602540b8bc966a00d92a057f570c825a8cff3e89bd4c6bcbf8", 0xa6}, {&(0x7f0000000280)="9e6a17e4ab2daebf9744b422a76389cd084c0317ef6a0cc91f8698c0af0cd748b2a777347b0278d7cb5f5454e7d6c25f64c2e56b38bd3b6195c066b9decb3a2869f7cd24a520e9ab6e357aaa0615cabce534873d74dac6c8578ca4bcc8e6874655922e95f6d37f434d7de4368aaf3f4fbf12d30735eebdb5b2cae0cc4366b86362a95a9078982839a9d536145f6e9cf8615aa687d6e799a4a9d7a3469bee64e06e7d48d077a40f0a3357eb8850068c2ff3aa128e890a83f0e4a03c776d9871cb959fa1f5d18210a2a890748415eb7bb9c65c7e2483cbe3417b663afc24515cb1f77df0", 0xe3}, {&(0x7f0000000380)="a8b161909e40c8a2d60d2ac9c87e0a8ac7c41cf06faa1cbcf01e296cbbc9e4330a1129df06c87e881d828ff846", 0x2d}, {&(0x7f00000003c0)="3f3df3d919c77ac2915993a576c2b28ac0a3e9e253ef1bb1e5bea69a7511e379ca2bd24e0ee8a4c2d9f81b42b7c34a5c33a87683eea41d9afa234c2c2e542ee9277fbe3e9ecb2c837025047249772c3b204248f900e1f1c41e1be3b085e224586df9042d99f6a45c1498e622ab2bb2d66aad6c3b08e86c565a0745e1a0aeb2cd6818efccd61336edd285c8ad453bad3ab0f9d76defdeeda0057ea81bd5f89d1dfefb5ab57dc1", 0xa6}, {&(0x7f0000000740)="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", 0x1000}], 0x5}, 0x8010) sendmsg$inet(r0, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0xff00, @rand_addr=0x20}, 0x140, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff7a}], 0x1, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003001100000000000000000000001c00000000000000000f00ff0700", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c0000000000000000078f020c000000", @ANYRES32=0x0, @ANYBLOB="a005000000000000000000002400000000000000840000000700000094040000441000000000000003000000000000000000000011000000000000000000000001000000000000000000"], 0x98}, 0x4dc) close(r0) 09:18:05 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) (async) r1 = perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x100000001}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x80841, 0x0) (async) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) (async) bpf$PROG_LOAD(0x5, &(0x7f00000023c0)={0x20, 0x4, &(0x7f0000000a40)=ANY=[@ANYBLOB="852093040065bcf18385c4e2beaf1fba100000040012008d20000002000000"], &(0x7f0000000940)='syzkaller\x00', 0x1000, 0xe9, &(0x7f0000000dc0)=""/233, 0x41000, 0x16, '\x00', 0x0, 0x12, 0xffffffffffffffff, 0x8, &(0x7f0000000f00)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000380)={0x5, 0x7, 0x1, 0x80}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)=[r0, r0, r0], 0x0, 0x10, 0x3}, 0x90) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f0000000c00), 0x6e, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYRES16=r3, @ANYRES8=r0], 0x150}, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4004662b, &(0x7f00000005c0)) (async) openat$cgroup_ro(r0, &(0x7f00000009c0)='cgroup.freeze\x00', 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) (async) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000980)={0x8, &(0x7f00000008c0)=[{0x0, 0x10, 0x0, 0x40}, {0xfffc, 0x0, 0x6, 0x5}, {0x0, 0xb1, 0x81, 0x9}, {0x5, 0xf7, 0x7f, 0x80000001}, {0xfffc, 0x8, 0x3, 0x9}, {0x251, 0x0, 0x7}, {0x800, 0x1, 0x80, 0x5}, {0x4, 0x7, 0x8, 0x4}]}) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000740)='(pu\t\t&6\t\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') recvmsg$unix(r3, &(0x7f0000000040)={&(0x7f0000000540), 0x6e, &(0x7f0000001100)=[{&(0x7f0000000a00)=""/20, 0x14}, {&(0x7f0000000680)=""/103, 0x67}, {&(0x7f0000000700)=""/44, 0x2c}, {&(0x7f00000011c0)=""/186, 0xba}, {&(0x7f0000000180)=""/47, 0x2f}, {&(0x7f0000000900)=""/15, 0xf}, {&(0x7f0000001280)=""/237, 0xed}, {&(0x7f0000000b40)=""/28, 0x1c}, {&(0x7f0000001040)=""/153, 0x99}], 0x9}, 0x40002102) (async) close(0xffffffffffffffff) (async) close(0xffffffffffffffff) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8305, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b02, 0x0, @perf_config_ext={0x8000000019, 0x87}, 0x4731f, 0x5, 0x0, 0x7, 0x686, 0x6, 0x0, 0x0, 0x4000000, 0x0, 0x7b}, 0x0, 0x8f, 0xffffffffffffffff, 0x0) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000b00)={'team_slave_1\x00', 0x4000}) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x10}) (async) perf_event_open(&(0x7f0000000a80)={0x2, 0x80, 0x0, 0x6, 0x9, 0x7d, 0x0, 0xfffffffb, 0x201, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x1, @perf_config_ext={0x455, 0x80}, 0x40, 0x4, 0x9, 0x8, 0x5101, 0x80000000, 0x9, 0x0, 0x7, 0x0, 0x2}, 0x0, 0xf, r1, 0x8) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000b80)=0x4) socketpair(0x1, 0x3, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89a2, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x12, 0x2, &(0x7f0000000980)=ANY=[], &(0x7f0000000480)='syzkaller\x00', 0x9, 0x0, 0x0, 0x1e00, 0x5f, '\x00', 0x0, 0x23, r0, 0x8, &(0x7f00000004c0)={0x4}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0x7, 0x401}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000007c0)=[r0, 0xffffffffffffffff, r0, 0xffffffffffffffff]}, 0x90) mkdir(&(0x7f0000000240)='./file0\x00', 0x4) (async) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000300)={0x3, &(0x7f00000003c0)=[{0x0, 0x8, 0x5, 0x7}, {0x3, 0x1, 0x2, 0x4}, {0x6a, 0x40, 0x9, 0x401}]}) socketpair(0x2, 0xa, 0x13f, &(0x7f0000000340)) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f00000000c0)='rose0\x00') 09:18:05 executing program 3: r0 = perf_event_open(&(0x7f0000000600)={0x2, 0x80, 0x90, 0x1, 0x0, 0x0, 0x0, 0x0, 0x28060, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff7fffd, 0x1, @perf_config_ext={0x40000000000405, 0x1000000000010001}, 0x8a2b2, 0xe4, 0x2, 0x0, 0x4, 0x101, 0x0, 0x0, 0xfffffffe, 0x0, 0x2}, 0x0, 0xdffffffffffffff7, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000a40)={0x2, 0x80, 0x8f, 0x1, 0x0, 0x0, 0x0, 0x4, 0x180, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000740)='syzkal\x00\x01\x00\x00\x16\x1d>G{\xe6\f\x90*5\x83xZv\x13\x83\xd4*\xdf\xdf\xa6s\xb9\x15l{`\xf8D\x1bO3\xf9\x9eA\xdeu\xb8=\xa8F\xb2y\xa1\xab\xe5\xcayN\xce^4B\x16\xe3?{\x96\xf4)&\xd2)\x00\x00s\xb6\x17=\x0e0xffffffffffffffff}) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x27, 0x3, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000140), 0xd}, 0x0, 0x0, 0x0, 0x3, 0x0, 0xf0, 0x8db5, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x5, 0x0, 0x0, 0x9, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x56d, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid_for_children\x00') openat$cgroup_type(r1, &(0x7f0000000440), 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)={[{0x2b, 'cpuacct'}, {0x2b, 'net'}, {0x2d, 'perf_event'}]}, 0x1a) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000480)='lo\x00\x96o\xd6Q\xb4Y\xa9\xc87,%\x81\xfe\x00\xd2\xd1|C\b\x00\x00\x00\x00\x00\x00\x00\xe3\xd8Yk\xdd\x85\xaac{\x8c\x8ffp`-\xcd\xf6jh\xbf\x9c\xd9\xd5\xf4\xe68\xe6O\xc2\xf1V0\x8b\xdd\xcc\xeeR\xf2/\xba\fE>k\a\xe7>t7\x8e(\xf0\x87d\xaf\x93\xfa`\xa6,o\x81.\x1cR\xa5\t\x00\x00\x00\x00\x00\x00\x00|pT\x15\xbc\f*d\x8b\xc2\xcd\x8f\x98\xdf\x00\x00\x1cM\x9c\xa5\xe0\xa8\x00\x00\x00\x80V\xf6\x80\x86\x1b\x05\xe6\"\x1d\f\xaey\x06\xd9$H!w\xa6m\xd8\x7f\xc6\x837\x83/\x9a\xdf\x01\xf2\x9e\xbb\xca^\xf9\x05\xeb\xb8{7[\xf9\xe9\x15\xdc0]\x89\x9b~\x04\xb4\xa5\xad\v.\xd0*%`\x95\x96\x86\xdb\xa9\xd3\x01\xb2\xc7\xf8G\x069\x90,\xda\xf6\xc5\xcd\xec\xa3B\xc3\"4\xab\xf4\xa7\x83r\xa4\x80|\x03C\x9c\x00\xac\xba\xcb\xa4h\x86w_Eu\xbfy%,\xe5\n\xc1\xb3\xa4g\xa3P\x0f\x11\x93\xc7\x7f\xec\xb2\xc5E\x00\xdd\xf2e\xa8\xf1<\xb2\xc82\xbf=o\x00`\xc1A\'\xc6X\x92\x0e[\x19\xaa?\x06\xe5\x9d\xd1\x87\x92\xbb\xe3Y\x97\xc2\x9e\xbfa\xca\x19\xa5:\x9eA\xdd}\x1b\x01V\x04u\x10\xb8(\xfb\xe5\xe2\xfbJ\r.\x9e\xaes\x1aM\xa7}&\x95|\xb0\x046o\xc2\xb2\xb6\x01\x93\xdfM\x99\xda\xc0\xc0') socketpair(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8923, &(0x7f0000000680)='lo:\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x02\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000023c0)={0x20, 0x4, &(0x7f0000000a40)=ANY=[@ANYBLOB="852093040065bcf18385c4e2beaf1fba100000040012008d20000002000000"], &(0x7f0000000940)='syzkaller\x00', 0x1000, 0xe9, &(0x7f0000000dc0)=""/233, 0x41000, 0x16, '\x00', 0x0, 0x12, 0xffffffffffffffff, 0x8, &(0x7f0000000f00)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000380)={0x5, 0x7, 0x1, 0x80}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)=[r0, r0, r0], 0x0, 0x10, 0x3}, 0x90) (async) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f0000000c00), 0x6e, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYRES16=r3, @ANYRES8=r0], 0x150}, 0x1) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4004662b, &(0x7f00000005c0)) openat$cgroup_ro(r0, &(0x7f00000009c0)='cgroup.freeze\x00', 0x0, 0x0) (async) close(0xffffffffffffffff) (async) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000980)={0x8, &(0x7f00000008c0)=[{0x0, 0x10, 0x0, 0x40}, {0xfffc, 0x0, 0x6, 0x5}, {0x0, 0xb1, 0x81, 0x9}, {0x5, 0xf7, 0x7f, 0x80000001}, {0xfffc, 0x8, 0x3, 0x9}, {0x251, 0x0, 0x7}, {0x800, 0x1, 0x80, 0x5}, {0x4, 0x7, 0x8, 0x4}]}) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000740)='(pu\t\t&6\t\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') (async) recvmsg$unix(r3, &(0x7f0000000040)={&(0x7f0000000540), 0x6e, &(0x7f0000001100)=[{&(0x7f0000000a00)=""/20, 0x14}, {&(0x7f0000000680)=""/103, 0x67}, {&(0x7f0000000700)=""/44, 0x2c}, {&(0x7f00000011c0)=""/186, 0xba}, {&(0x7f0000000180)=""/47, 0x2f}, {&(0x7f0000000900)=""/15, 0xf}, {&(0x7f0000001280)=""/237, 0xed}, {&(0x7f0000000b40)=""/28, 0x1c}, {&(0x7f0000001040)=""/153, 0x99}], 0x9}, 0x40002102) (async) close(0xffffffffffffffff) (async) close(0xffffffffffffffff) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8305, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b02, 0x0, @perf_config_ext={0x8000000019, 0x87}, 0x4731f, 0x5, 0x0, 0x7, 0x686, 0x6, 0x0, 0x0, 0x4000000, 0x0, 0x7b}, 0x0, 0x8f, 0xffffffffffffffff, 0x0) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000b00)={'team_slave_1\x00', 0x4000}) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x10}) (async) perf_event_open(&(0x7f0000000a80)={0x2, 0x80, 0x0, 0x6, 0x9, 0x7d, 0x0, 0xfffffffb, 0x201, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x1, @perf_config_ext={0x455, 0x80}, 0x40, 0x4, 0x9, 0x8, 0x5101, 0x80000000, 0x9, 0x0, 0x7, 0x0, 0x2}, 0x0, 0xf, r1, 0x8) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000b80)=0x4) (async) socketpair(0x1, 0x3, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89a2, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x12, 0x2, &(0x7f0000000980)=ANY=[], &(0x7f0000000480)='syzkaller\x00', 0x9, 0x0, 0x0, 0x1e00, 0x5f, '\x00', 0x0, 0x23, r0, 0x8, &(0x7f00000004c0)={0x4}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0x7, 0x401}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000007c0)=[r0, 0xffffffffffffffff, r0, 0xffffffffffffffff]}, 0x90) (async) mkdir(&(0x7f0000000240)='./file0\x00', 0x4) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000300)={0x3, &(0x7f00000003c0)=[{0x0, 0x8, 0x5, 0x7}, {0x3, 0x1, 0x2, 0x4}, {0x6a, 0x40, 0x9, 0x401}]}) socketpair(0x2, 0xa, 0x13f, &(0x7f0000000340)) (async) close(0xffffffffffffffff) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f00000000c0)='rose0\x00') 09:18:06 executing program 1: sendmsg$inet(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$kcm(0x2, 0x1000000000000005, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_mballoc_alloc\x00'}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000000c0)=0x1ff) sendmsg$inet(r0, &(0x7f0000000500)={&(0x7f0000000180)={0x2, 0x4e24, @multicast1}, 0x10, &(0x7f0000000480)=[{&(0x7f00000001c0)="59ec4f8126d55f8c55e4cd0828857101b679945665cf2c4f8739f92a86f54cd508ca1cc6b4052ca5608a186d95c4b32dfa6406c25b3a7f9408e588b60f4515e9feb7d7c68e3a5422ebd640597bb47d4f1e736762161242f109e39f4786f47831132a2fdb039b2c40097c696b11f2d9ff3b7564b08e85b674a1faa13bf6916f9333aa766af66dc0373d2cf6b06e602540b8bc966a00d92a057f570c825a8cff3e89bd4c6bcbf8", 0xa6}, {&(0x7f0000000280)="9e6a17e4ab2daebf9744b422a76389cd084c0317ef6a0cc91f8698c0af0cd748b2a777347b0278d7cb5f5454e7d6c25f64c2e56b38bd3b6195c066b9decb3a2869f7cd24a520e9ab6e357aaa0615cabce534873d74dac6c8578ca4bcc8e6874655922e95f6d37f434d7de4368aaf3f4fbf12d30735eebdb5b2cae0cc4366b86362a95a9078982839a9d536145f6e9cf8615aa687d6e799a4a9d7a3469bee64e06e7d48d077a40f0a3357eb8850068c2ff3aa128e890a83f0e4a03c776d9871cb959fa1f5d18210a2a890748415eb7bb9c65c7e2483cbe3417b663afc24515cb1f77df0", 0xe3}, {&(0x7f0000000380)="a8b161909e40c8a2d60d2ac9c87e0a8ac7c41cf06faa1cbcf01e296cbbc9e4330a1129df06c87e881d828ff846", 0x2d}, {&(0x7f00000003c0)="3f3df3d919c77ac2915993a576c2b28ac0a3e9e253ef1bb1e5bea69a7511e379ca2bd24e0ee8a4c2d9f81b42b7c34a5c33a87683eea41d9afa234c2c2e542ee9277fbe3e9ecb2c837025047249772c3b204248f900e1f1c41e1be3b085e224586df9042d99f6a45c1498e622ab2bb2d66aad6c3b08e86c565a0745e1a0aeb2cd6818efccd61336edd285c8ad453bad3ab0f9d76defdeeda0057ea81bd5f89d1dfefb5ab57dc1", 0xa6}, {&(0x7f0000000740)="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", 0x1000}], 0x5}, 0x8010) sendmsg$inet(r0, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0xff00, @rand_addr=0x20}, 0x140, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff7a}], 0x1, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003001100000000000000000000001c00000000000000000f00ff0700", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c0000000000000000078f020c000000", @ANYRES32=0x0, @ANYBLOB="a005000000000000000000002400000000000000840000000700000094040000441000000000000003000000000000000000000011000000000000000000000001000000000000000000"], 0x98}, 0x4dc) close(r0) 09:18:06 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x80, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={0x0, 0x0}, 0x20) (async) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={0x0, 0x0}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0xa, &(0x7f0000002140)=ANY=[@ANYBLOB="18410000ffffffff0000000000000000ff53", @ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x90) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800"/12], &(0x7f00000000c0)='syzkaller\x00', 0x4}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0xa, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="1800fe4b7bfbea00004003000001008b1b8deb000004000000ffffffff25000000820000"], &(0x7f00000001c0)='GPL\x00'}, 0x80) (async) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0xa, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="1800fe4b7bfbea00004003000001008b1b8deb000004000000ffffffff25000000820000"], &(0x7f00000001c0)='GPL\x00'}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001500)={0x0, 0x0, 0x0, &(0x7f0000000380)='syzkaller\x00', 0x1, 0x1000, &(0x7f00000003c0)=""/4096, 0x0, 0x31, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f00000013c0)={0x6, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000014c0)=[0xffffffffffffffff]}, 0x90) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000001500)={0x0, 0x0, 0x0, &(0x7f0000000380)='syzkaller\x00', 0x1, 0x1000, &(0x7f00000003c0)=""/4096, 0x0, 0x31, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f00000013c0)={0x6, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000014c0)=[0xffffffffffffffff]}, 0x90) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001800), 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(r5, &(0x7f00000002c0)='pids.events\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000026c0)={r4, 0xe0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f00000022c0)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, &(0x7f0000002440)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000002480)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000024c0)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000002500), &(0x7f0000002540), 0x8, 0x10, 0x8, 0x8, &(0x7f0000002580)}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000002700)=@bloom_filter={0x1e, 0x400, 0x3f, 0x401, 0x4, r5, 0x3, '\x00', r6, r1, 0x3, 0x2, 0x2, 0x7}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001500)={r2, 0xe0, &(0x7f0000001d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0), ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300), 0x10) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300), 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000740)={0x7ff, 0x0}, 0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r9, 0x40086607, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x9, 0x6, &(0x7f0000000c00)=ANY=[@ANYBLOB="85000000000000008510000004000008b283092397061ddc17834315f4d497e1dca01435ac446c6f7f6f1f8baf7940704d1cc14ee15ab0e7928bacb60a043b6adb5b159355261ad233b536ef6b764aa755d43388bc8dd3b0b089859e8bae3ab8b191240b1dd2c9e85b9ed67b8e4bef81dc9a325c6f34510f0cecbf814e2546b181c45727b3dc92cc330979ed717b170984725af4cca36d8f4c46446da16fb566ebf7081e907fb2", @ANYRES32, @ANYBLOB="00000000ffecffff18400000080000000000d9"], &(0x7f0000000340)='GPL\x00', 0x0, 0x1000, &(0x7f0000000d40)=""/4096, 0x40f00, 0x32, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r8, r7, 0x0, &(0x7f00000007c0)=[r9]}, 0x80) r10 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001f80)={0x0, 0xfffffff7, 0x10}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000002380)={0x11, 0x1, &(0x7f0000001e40)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}], &(0x7f0000001f00)='GPL\x00', 0x9, 0x37, &(0x7f0000001f40)=""/55, 0x41000, 0x1, '\x00', 0x0, 0xc, r1, 0x8, &(0x7f0000001fc0)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000002000)={0x5, 0xf, 0x40000000, 0xffffffff}, 0x10, r8, 0xffffffffffffffff, 0x1, &(0x7f0000002300)=[0xffffffffffffffff, 0xffffffffffffffff, r10], &(0x7f0000002340)=[{0x4, 0x1, 0x0, 0x1}], 0x10, 0xffffffff}, 0x90) r11 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002080)={0x1e, 0x4, &(0x7f0000001900)=@raw=[@jmp={0x5, 0x1, 0xc, 0xa, 0xa, 0x1, 0xfffffffffffffffc}, @map_idx={0x18, 0x8, 0x5, 0x0, 0x1}, @exit], &(0x7f0000001940)='GPL\x00', 0x4, 0xaf, &(0x7f0000001980)=""/175, 0x40f00, 0x10, '\x00', 0x0, 0x22, 0xffffffffffffffff, 0x8, &(0x7f0000001e80)={0x9}, 0x8, 0x10, &(0x7f0000001ec0)={0x4, 0x8, 0x8, 0x1}, 0x10, 0x0, r3, 0x0, &(0x7f0000002040)=[0xffffffffffffffff, r9, 0xffffffffffffffff, r10, r11]}, 0x90) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r0) (async) close(r0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) (async) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) 09:18:06 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$inet(r1, &(0x7f0000000380)={&(0x7f0000000040)={0xa, 0x0, @local}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000080)="a2", 0x34000}], 0x1, 0x0, 0x0, 0x2000}, 0x60) perf_event_open(&(0x7f00000003c0)={0x3, 0x80, 0x4, 0x20, 0x1, 0x9, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x10000, 0x1, @perf_config_ext={0x401, 0x7}, 0x80010, 0x0, 0x0, 0x7, 0x4, 0x1, 0x3f, 0x0, 0x7fffffff, 0x0, 0x100}, 0xffffffffffffffff, 0xa, r0, 0x2) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={0xffffffffffffffff, 0x678fa6a1}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x19, 0xa, &(0x7f00000002c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x31, 0x24}, [@map_idx_val={0x18, 0x0, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2}, @map_val={0x18, 0x1, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x2}, @alu={0x7, 0x0, 0xa, 0x0, 0x5, 0x100, 0xffffffffffffffff}, @map_idx={0x18, 0x6, 0x5, 0x0, 0xb}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000)={0xfffffffc}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x90) gettid() r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000000)=0x5d7d) r4 = gettid() perf_event_open(&(0x7f00000002c0)={0x3, 0x80, 0x8b, 0x1, 0x80, 0xc5, 0x0, 0x0, 0x8, 0xe, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0x100000001, 0x8}, 0x800, 0x6c, 0x0, 0x2, 0x0, 0xfffffffa, 0x8, 0x0, 0x2, 0x0, 0x6}, r4, 0xffffffffffffffff, r3, 0xb) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r5, &(0x7f00000002c0)=ANY=[], 0x1a000) write$cgroup_freezer_state(r5, &(0x7f0000000140)='FREEZING\x00', 0x9) perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0x1, 0x1, 0x7, 0x0, 0x7e, 0x40, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x9, 0x4, @perf_config_ext={0x101, 0x20}, 0x5865, 0xffffffffffffffff, 0x8, 0x3, 0x7fff, 0xfffffff9, 0x7f, 0x0, 0x800, 0x0, 0x8}, r4, 0x6, r5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000440)={0x5, 0x80, 0x4, 0x0, 0x6, 0x0, 0x0, 0x20, 0x10, 0x6, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x6}, 0x40, 0x98d2, 0xc5, 0x8, 0x7ff, 0x8001, 0x400, 0x0, 0xffff0000, 0x0, 0x7}, r6, 0x8, r0, 0x1) 09:18:06 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000640), 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000240)='rpcgss_upcall_result\x00', r0}, 0x10) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xb, 0xfc, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3f, 0x0, 0x9, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000040)=0x9) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(r2, &(0x7f00000002c0)='pids.events\x00', 0x0, 0x0) mkdirat$cgroup(r2, &(0x7f0000000000)='syz0\x00', 0x1ff) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 09:18:07 executing program 3: r0 = perf_event_open(&(0x7f0000000600)={0x2, 0x80, 0x90, 0x1, 0x0, 0x0, 0x0, 0x0, 0x28060, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff7fffd, 0x1, @perf_config_ext={0x40000000000405, 0x1000000000010001}, 0x8a2b2, 0xe4, 0x2, 0x0, 0x4, 0x101, 0x0, 0x0, 0xfffffffe, 0x0, 0x2}, 0x0, 0xdffffffffffffff7, 0xffffffffffffffff, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r3 = perf_event_open(&(0x7f0000000a40)={0x2, 0x80, 0x8f, 0x1, 0x0, 0x0, 0x0, 0x4, 0x180, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000740)='syzkal\x00\x01\x00\x00\x16\x1d>G{\xe6\f\x90*5\x83xZv\x13\x83\xd4*\xdf\xdf\xa6s\xb9\x15l{`\xf8D\x1bO3\xf9\x9eA\xdeu\xb8=\xa8F\xb2y\xa1\xab\xe5\xcayN\xce^4B\x16\xe3?{\x96\xf4)&\xd2)\x00\x00s\xb6\x17=\x0e0xffffffffffffffff}) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x27, 0x3, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000140), 0xd}, 0x0, 0x0, 0x0, 0x3, 0x0, 0xf0, 0x8db5, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x5, 0x0, 0x0, 0x9, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x56d, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x0) (async, rerun: 64) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid_for_children\x00') (async, rerun: 64) openat$cgroup_type(r1, &(0x7f0000000440), 0x2, 0x0) (async) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)={[{0x2b, 'cpuacct'}, {0x2b, 'net'}, {0x2d, 'perf_event'}]}, 0x1a) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000480)='lo\x00\x96o\xd6Q\xb4Y\xa9\xc87,%\x81\xfe\x00\xd2\xd1|C\b\x00\x00\x00\x00\x00\x00\x00\xe3\xd8Yk\xdd\x85\xaac{\x8c\x8ffp`-\xcd\xf6jh\xbf\x9c\xd9\xd5\xf4\xe68\xe6O\xc2\xf1V0\x8b\xdd\xcc\xeeR\xf2/\xba\fE>k\a\xe7>t7\x8e(\xf0\x87d\xaf\x93\xfa`\xa6,o\x81.\x1cR\xa5\t\x00\x00\x00\x00\x00\x00\x00|pT\x15\xbc\f*d\x8b\xc2\xcd\x8f\x98\xdf\x00\x00\x1cM\x9c\xa5\xe0\xa8\x00\x00\x00\x80V\xf6\x80\x86\x1b\x05\xe6\"\x1d\f\xaey\x06\xd9$H!w\xa6m\xd8\x7f\xc6\x837\x83/\x9a\xdf\x01\xf2\x9e\xbb\xca^\xf9\x05\xeb\xb8{7[\xf9\xe9\x15\xdc0]\x89\x9b~\x04\xb4\xa5\xad\v.\xd0*%`\x95\x96\x86\xdb\xa9\xd3\x01\xb2\xc7\xf8G\x069\x90,\xda\xf6\xc5\xcd\xec\xa3B\xc3\"4\xab\xf4\xa7\x83r\xa4\x80|\x03C\x9c\x00\xac\xba\xcb\xa4h\x86w_Eu\xbfy%,\xe5\n\xc1\xb3\xa4g\xa3P\x0f\x11\x93\xc7\x7f\xec\xb2\xc5E\x00\xdd\xf2e\xa8\xf1<\xb2\xc82\xbf=o\x00`\xc1A\'\xc6X\x92\x0e[\x19\xaa?\x06\xe5\x9d\xd1\x87\x92\xbb\xe3Y\x97\xc2\x9e\xbfa\xca\x19\xa5:\x9eA\xdd}\x1b\x01V\x04u\x10\xb8(\xfb\xe5\xe2\xfbJ\r.\x9e\xaes\x1aM\xa7}&\x95|\xb0\x046o\xc2\xb2\xb6\x01\x93\xdfM\x99\xda\xc0\xc0') (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8923, &(0x7f0000000680)='lo:\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x02\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff}) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x27, 0x3, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000140), 0xd}, 0x0, 0x0, 0x0, 0x3, 0x0, 0xf0, 0x8db5, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x5, 0x0, 0x0, 0x9, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x56d, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid_for_children\x00') openat$cgroup_type(r1, &(0x7f0000000440), 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)={[{0x2b, 'cpuacct'}, {0x2b, 'net'}, {0x2d, 'perf_event'}]}, 0x1a) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000480)='lo\x00\x96o\xd6Q\xb4Y\xa9\xc87,%\x81\xfe\x00\xd2\xd1|C\b\x00\x00\x00\x00\x00\x00\x00\xe3\xd8Yk\xdd\x85\xaac{\x8c\x8ffp`-\xcd\xf6jh\xbf\x9c\xd9\xd5\xf4\xe68\xe6O\xc2\xf1V0\x8b\xdd\xcc\xeeR\xf2/\xba\fE>k\a\xe7>t7\x8e(\xf0\x87d\xaf\x93\xfa`\xa6,o\x81.\x1cR\xa5\t\x00\x00\x00\x00\x00\x00\x00|pT\x15\xbc\f*d\x8b\xc2\xcd\x8f\x98\xdf\x00\x00\x1cM\x9c\xa5\xe0\xa8\x00\x00\x00\x80V\xf6\x80\x86\x1b\x05\xe6\"\x1d\f\xaey\x06\xd9$H!w\xa6m\xd8\x7f\xc6\x837\x83/\x9a\xdf\x01\xf2\x9e\xbb\xca^\xf9\x05\xeb\xb8{7[\xf9\xe9\x15\xdc0]\x89\x9b~\x04\xb4\xa5\xad\v.\xd0*%`\x95\x96\x86\xdb\xa9\xd3\x01\xb2\xc7\xf8G\x069\x90,\xda\xf6\xc5\xcd\xec\xa3B\xc3\"4\xab\xf4\xa7\x83r\xa4\x80|\x03C\x9c\x00\xac\xba\xcb\xa4h\x86w_Eu\xbfy%,\xe5\n\xc1\xb3\xa4g\xa3P\x0f\x11\x93\xc7\x7f\xec\xb2\xc5E\x00\xdd\xf2e\xa8\xf1<\xb2\xc82\xbf=o\x00`\xc1A\'\xc6X\x92\x0e[\x19\xaa?\x06\xe5\x9d\xd1\x87\x92\xbb\xe3Y\x97\xc2\x9e\xbfa\xca\x19\xa5:\x9eA\xdd}\x1b\x01V\x04u\x10\xb8(\xfb\xe5\xe2\xfbJ\r.\x9e\xaes\x1aM\xa7}&\x95|\xb0\x046o\xc2\xb2\xb6\x01\x93\xdfM\x99\xda\xc0\xc0') socketpair(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8923, &(0x7f0000000680)='lo:\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x02\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff}) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x27, 0x3, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000140), 0xd}, 0x0, 0x0, 0x0, 0x3, 0x0, 0xf0, 0x8db5, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x5, 0x0, 0x0, 0x9, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x56d, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid_for_children\x00') openat$cgroup_type(r1, &(0x7f0000000440), 0x2, 0x0) (async) openat$cgroup_type(r1, &(0x7f0000000440), 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)={[{0x2b, 'cpuacct'}, {0x2b, 'net'}, {0x2d, 'perf_event'}]}, 0x1a) (async) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)={[{0x2b, 'cpuacct'}, {0x2b, 'net'}, {0x2d, 'perf_event'}]}, 0x1a) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000480)='lo\x00\x96o\xd6Q\xb4Y\xa9\xc87,%\x81\xfe\x00\xd2\xd1|C\b\x00\x00\x00\x00\x00\x00\x00\xe3\xd8Yk\xdd\x85\xaac{\x8c\x8ffp`-\xcd\xf6jh\xbf\x9c\xd9\xd5\xf4\xe68\xe6O\xc2\xf1V0\x8b\xdd\xcc\xeeR\xf2/\xba\fE>k\a\xe7>t7\x8e(\xf0\x87d\xaf\x93\xfa`\xa6,o\x81.\x1cR\xa5\t\x00\x00\x00\x00\x00\x00\x00|pT\x15\xbc\f*d\x8b\xc2\xcd\x8f\x98\xdf\x00\x00\x1cM\x9c\xa5\xe0\xa8\x00\x00\x00\x80V\xf6\x80\x86\x1b\x05\xe6\"\x1d\f\xaey\x06\xd9$H!w\xa6m\xd8\x7f\xc6\x837\x83/\x9a\xdf\x01\xf2\x9e\xbb\xca^\xf9\x05\xeb\xb8{7[\xf9\xe9\x15\xdc0]\x89\x9b~\x04\xb4\xa5\xad\v.\xd0*%`\x95\x96\x86\xdb\xa9\xd3\x01\xb2\xc7\xf8G\x069\x90,\xda\xf6\xc5\xcd\xec\xa3B\xc3\"4\xab\xf4\xa7\x83r\xa4\x80|\x03C\x9c\x00\xac\xba\xcb\xa4h\x86w_Eu\xbfy%,\xe5\n\xc1\xb3\xa4g\xa3P\x0f\x11\x93\xc7\x7f\xec\xb2\xc5E\x00\xdd\xf2e\xa8\xf1<\xb2\xc82\xbf=o\x00`\xc1A\'\xc6X\x92\x0e[\x19\xaa?\x06\xe5\x9d\xd1\x87\x92\xbb\xe3Y\x97\xc2\x9e\xbfa\xca\x19\xa5:\x9eA\xdd}\x1b\x01V\x04u\x10\xb8(\xfb\xe5\xe2\xfbJ\r.\x9e\xaes\x1aM\xa7}&\x95|\xb0\x046o\xc2\xb2\xb6\x01\x93\xdfM\x99\xda\xc0\xc0') (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000480)='lo\x00\x96o\xd6Q\xb4Y\xa9\xc87,%\x81\xfe\x00\xd2\xd1|C\b\x00\x00\x00\x00\x00\x00\x00\xe3\xd8Yk\xdd\x85\xaac{\x8c\x8ffp`-\xcd\xf6jh\xbf\x9c\xd9\xd5\xf4\xe68\xe6O\xc2\xf1V0\x8b\xdd\xcc\xeeR\xf2/\xba\fE>k\a\xe7>t7\x8e(\xf0\x87d\xaf\x93\xfa`\xa6,o\x81.\x1cR\xa5\t\x00\x00\x00\x00\x00\x00\x00|pT\x15\xbc\f*d\x8b\xc2\xcd\x8f\x98\xdf\x00\x00\x1cM\x9c\xa5\xe0\xa8\x00\x00\x00\x80V\xf6\x80\x86\x1b\x05\xe6\"\x1d\f\xaey\x06\xd9$H!w\xa6m\xd8\x7f\xc6\x837\x83/\x9a\xdf\x01\xf2\x9e\xbb\xca^\xf9\x05\xeb\xb8{7[\xf9\xe9\x15\xdc0]\x89\x9b~\x04\xb4\xa5\xad\v.\xd0*%`\x95\x96\x86\xdb\xa9\xd3\x01\xb2\xc7\xf8G\x069\x90,\xda\xf6\xc5\xcd\xec\xa3B\xc3\"4\xab\xf4\xa7\x83r\xa4\x80|\x03C\x9c\x00\xac\xba\xcb\xa4h\x86w_Eu\xbfy%,\xe5\n\xc1\xb3\xa4g\xa3P\x0f\x11\x93\xc7\x7f\xec\xb2\xc5E\x00\xdd\xf2e\xa8\xf1<\xb2\xc82\xbf=o\x00`\xc1A\'\xc6X\x92\x0e[\x19\xaa?\x06\xe5\x9d\xd1\x87\x92\xbb\xe3Y\x97\xc2\x9e\xbfa\xca\x19\xa5:\x9eA\xdd}\x1b\x01V\x04u\x10\xb8(\xfb\xe5\xe2\xfbJ\r.\x9e\xaes\x1aM\xa7}&\x95|\xb0\x046o\xc2\xb2\xb6\x01\x93\xdfM\x99\xda\xc0\xc0') socketpair(0x1, 0x1, 0x0, &(0x7f0000000100)) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8923, &(0x7f0000000680)='lo:\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x02\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50x0, 0x0, 0x0, 0x0, 0x6, 0x4, &(0x7f0000002440)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000002480)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000024c0)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000002500), &(0x7f0000002540), 0x8, 0x10, 0x8, 0x8, &(0x7f0000002580)}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000002700)=@bloom_filter={0x1e, 0x400, 0x3f, 0x401, 0x4, r5, 0x3, '\x00', r6, r1, 0x3, 0x2, 0x2, 0x7}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001500)={r2, 0xe0, &(0x7f0000001d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0), ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10, 0x8, 0x0, 0x0}}, 0x10) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001500)={r2, 0xe0, &(0x7f0000001d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0), ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10, 0x8, 0x0, 0x0}}, 0x10) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300), 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000740)={0x7ff, 0x0}, 0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r9, 0x40086607, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x9, 0x6, &(0x7f0000000c00)=ANY=[@ANYBLOB="85000000000000008510000004000008b283092397061ddc17834315f4d497e1dca01435ac446c6f7f6f1f8baf7940704d1cc14ee15ab0e7928bacb60a043b6adb5b159355261ad233b536ef6b764aa755d43388bc8dd3b0b089859e8bae3ab8b191240b1dd2c9e85b9ed67b8e4bef81dc9a325c6f34510f0cecbf814e2546b181c45727b3dc92cc330979ed717b170984725af4cca36d8f4c46446da16fb566ebf7081e907fb2", @ANYRES32, @ANYBLOB="00000000ffecffff18400000080000000000d9"], &(0x7f0000000340)='GPL\x00', 0x0, 0x1000, &(0x7f0000000d40)=""/4096, 0x40f00, 0x32, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r8, r7, 0x0, &(0x7f00000007c0)=[r9]}, 0x80) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001f80)={0x0, 0xfffffff7, 0x10}, 0xc) (async) r10 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001f80)={0x0, 0xfffffff7, 0x10}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000002380)={0x11, 0x1, &(0x7f0000001e40)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}], &(0x7f0000001f00)='GPL\x00', 0x9, 0x37, &(0x7f0000001f40)=""/55, 0x41000, 0x1, '\x00', 0x0, 0xc, r1, 0x8, &(0x7f0000001fc0)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000002000)={0x5, 0xf, 0x40000000, 0xffffffff}, 0x10, r8, 0xffffffffffffffff, 0x1, &(0x7f0000002300)=[0xffffffffffffffff, 0xffffffffffffffff, r10], &(0x7f0000002340)=[{0x4, 0x1, 0x0, 0x1}], 0x10, 0xffffffff}, 0x90) r11 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002080)={0x1e, 0x4, &(0x7f0000001900)=@raw=[@jmp={0x5, 0x1, 0xc, 0xa, 0xa, 0x1, 0xfffffffffffffffc}, @map_idx={0x18, 0x8, 0x5, 0x0, 0x1}, @exit], &(0x7f0000001940)='GPL\x00', 0x4, 0xaf, &(0x7f0000001980)=""/175, 0x40f00, 0x10, '\x00', 0x0, 0x22, 0xffffffffffffffff, 0x8, &(0x7f0000001e80)={0x9}, 0x8, 0x10, &(0x7f0000001ec0)={0x4, 0x8, 0x8, 0x1}, 0x10, 0x0, r3, 0x0, &(0x7f0000002040)=[0xffffffffffffffff, r9, 0xffffffffffffffff, r10, r11]}, 0x90) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) (async) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) 09:18:18 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0)={r0}, 0x8) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xcc000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x0, 0x0, 0x3, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000180)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000480)={0x4, 0x80, 0x4, 0x2, 0x1, 0xf4, 0x0, 0x8, 0x282, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x6}, 0x8001, 0x6, 0x8000, 0x1, 0x0, 0x800, 0xfdb1, 0x0, 0x7, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) (async) write$cgroup_subtree(r4, &(0x7f00000002c0)=ANY=[], 0x1a000) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) (async) write$cgroup_freezer_state(r4, &(0x7f0000000140)='FREEZING\x00', 0x9) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) write$cgroup_int(r3, &(0x7f0000000200)=0x40000, 0x23000) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r6, 0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0xf4ffffff00000000, 0x23000) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='memory.events\x00', 0x0, 0x0) write$cgroup_freezer_state(r7, &(0x7f00000001c0)='FREEZING\x00', 0x9) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x37) (async) write$cgroup_int(r5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r9 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, r8, 0x0) (async, rerun: 64) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) (rerun: 64) write$cgroup_int(r10, &(0x7f0000000000)=0xe0000000, 0x400000) (async) openat$cgroup_ro(r10, &(0x7f0000000300)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x0, 0x0) close(r9) 09:18:18 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0)={r0}, 0x8) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xcc000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x0, 0x0, 0x3, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000180)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000480)={0x4, 0x80, 0x4, 0x2, 0x1, 0xf4, 0x0, 0x8, 0x282, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x6}, 0x8001, 0x6, 0x8000, 0x1, 0x0, 0x800, 0xfdb1, 0x0, 0x7, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) write$cgroup_subtree(r4, &(0x7f00000002c0)=ANY=[], 0x1a000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_freezer_state(r4, &(0x7f0000000140)='FREEZING\x00', 0x9) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200)=0x40000, 0x23000) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r6, 0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0xf4ffffff00000000, 0x23000) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='memory.events\x00', 0x0, 0x0) write$cgroup_freezer_state(r7, &(0x7f00000001c0)='FREEZING\x00', 0x9) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x37) write$cgroup_int(r5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r9 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, r8, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r10, &(0x7f0000000000)=0xe0000000, 0x400000) openat$cgroup_ro(r10, &(0x7f0000000300)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x0, 0x0) close(r9) 09:18:18 executing program 1: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(r0, &(0x7f0000000340)='memory.events.local\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) gettid() perf_event_open(0x0, 0x0, 0xf, r1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000780)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000480)='GPL\x00', 0x40, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000006c0)={0x7}, 0x8, 0x10, 0x0, 0x0, 0x42f9, r3, 0x0, &(0x7f0000000740)=[r4, 0xffffffffffffffff, r3]}, 0x90) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x7) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cgroup.stat\x00', 0x26e1, 0x0) r6 = bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@bloom_filter={0x1e, 0x0, 0x7, 0x7fff, 0x1008, r6, 0x2, '\x00', 0x0, r6, 0x0, 0x4, 0x5}, 0x48) write$cgroup_int(r6, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0xc0185879, 0x0) write$cgroup_type(r0, &(0x7f00000000c0), 0x3474f1b2) syz_clone(0x4000000, &(0x7f00000006c0)="869421fd341dfa990b9e77c9e106ac8f5ae571acddaf445635ec817748bd236075f00751509b39b53295d708a1889ed70a0fb7856a7ae00dae9741fbba4ef4bc4096e0d903db207e12dc31e0", 0x4c, &(0x7f0000000000), &(0x7f0000000780), 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4503, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f00000003c0)={'bridge0\x00'}) openat$cgroup_ro(r7, &(0x7f0000000240)='blkio.bfq.sectors\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) 09:18:18 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x8, 0xfffffffffffffffe, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x6ec, 0x0, @perf_config_ext={0x0, 0x101}, 0xa001, 0x0, 0x2, 0x0, 0x3ff, 0x7ff, 0x8d1, 0x0, 0x400, 0x0, 0x6}, 0x0, 0xa, 0xffffffffffffffff, 0x2) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r0}, 0x8) perf_event_open(&(0x7f00000005c0)={0x4, 0x80, 0x0, 0x7, 0x1f, 0x8, 0x0, 0x81b7, 0x20406, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x10001, 0x4, @perf_config_ext={0x2, 0x7}, 0x88e0, 0x404, 0x9, 0x5, 0x2, 0x6, 0x3, 0x0, 0x3ff, 0x0, 0x2}, 0x0, 0x10000003, r3, 0xb) write$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000680)='FROZEN\x00', 0x7) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) r4 = socket$kcm(0xa, 0x5, 0x0) sendmsg$inet(r4, &(0x7f0000000380)={&(0x7f0000000040)={0xa, 0x0, @local}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000080)="a2", 0x12}], 0x1, 0x0, 0x0, 0x7800}, 0x60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r5 = perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x9, r2, 0x0) r6 = openat$cgroup(r3, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x1, 0x80, 0x8, 0x2, 0x2, 0x4, 0x0, 0x10000, 0x40800, 0x8, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_config_ext={0x0, 0x7ff}, 0x1000, 0x40, 0x100, 0x6, 0x6, 0x4, 0x101, 0x0, 0x8bb1, 0x0, 0xeb}, r6, 0x7, 0xffffffffffffffff, 0x3) r7 = syz_clone(0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000580)="1169877504926285dad753daac36d70d091b941038aa211d478e9ea590e905f486bd7a1c818d955870783f39bfa2a71b") bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x6, 0x1, 0x1e, 0x0, 0x7, 0x88, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x100000001, 0x800}, 0x14406, 0x635a, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r7, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) r8 = gettid() perf_event_open(&(0x7f00000002c0)={0x3, 0x80, 0x8b, 0x1, 0x80, 0xc5, 0x0, 0x0, 0x8, 0xe, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0x100000001, 0x8}, 0x800, 0x6c, 0x0, 0x2, 0x0, 0xfffffffa, 0x8, 0x0, 0x2, 0x0, 0x6}, r8, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f00000004c0)={0x3, 0x80, 0xf8, 0x1, 0x1, 0x0, 0x0, 0x2, 0x40, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0x20, 0x4}, 0x4, 0x3, 0x3f000, 0x2, 0x8000, 0xceed, 0xfff, 0x0, 0x4, 0x0, 0xffffffffffffff01}, r8, 0xc, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x1, 0x5, 0x6, 0x7, 0x0, 0x8, 0x10000, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_bp={&(0x7f0000000300), 0x2}, 0x140, 0x9, 0x3, 0x0, 0x80000000, 0x4, 0x8e9f, 0x0, 0x6, 0x0, 0x8000000000000000}, 0x0, 0xe, r5, 0x9) 09:18:19 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000640), 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) (async) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000240)='rpcgss_upcall_result\x00', r0}, 0x10) (async, rerun: 64) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xb, 0xfc, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3f, 0x0, 0x9, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) perf_event_open(0x0, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 32) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async, rerun: 32) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000040)=0x9) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(r2, &(0x7f00000002c0)='pids.events\x00', 0x0, 0x0) (async) mkdirat$cgroup(r2, &(0x7f0000000000)='syz0\x00', 0x1ff) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="61157400000000006113380000000000bfa000000000000007000000080000002d0301000000000095006900000000006916000000000000bf67000000000000350607000fff07206706000002000000150300000ee60060bf050000000000000f650000000000006507f9ff01000000070700004ddfffff1e75000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000001500000000000000950000000000000032ed3c12dc8c27df8ecf264e0f84f9f17d3c30e32f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd399703cac4f6f3be4b369289aa6812b8e007e733a9a4f1b0af3dda82ee45a010fb94fe9de57b9d8a814261bdb94a05000000c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cad3f1d5ab2af27546e7c955ccefa1f6ab689b555202da2e0ec2871b4a7e65836429a527dc47ebe84a423b6c8d345dc8da3085b0ab71ca1b901627b562eff4ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916df0a5c1bf2b2bb71a629361997a75fd552bdc206438b8ef4901fd03c29dfda44221b235c8ac86d8a297dff0445a15f21dce431e56723888fb126a163f16f920ae2fb494059bba8e3b680324a188076eb685d57c4e9b2ad9bc1142ba7cbebe174aba210d739a018f9bbec63222d20cecac4d03723f1c932b3a6aa57f1ad2e99e0a44346f2e67ab93716d20000009f0f53acbb40b4f8e2738270b31562ed838b9df97787f696649a462e7ee4bcf8b07a10d6735154beb4000000000000000000000000004000bc00f674629709e7e78f4ddc211bc3ebe6bd9d42ca0140a7afaab43176e65ec1118d50d1f3472f4445d253887a5ad103649afa17690884f800031e03a651bb96589a7e2e509bcc1d161347623cb5e7ac4629c8ab04871bc47287cd31cc43ea0ffb567b40407d000000210000000000000000005f37d8703f37ca364a601ae899a56715a0a62a34c6c94cce6994521629ab028acfc1d926a0f6a5480a55c22fe3a5ac000000000000000000000000000000c1eb2d91fb79ea00000000000000000000000000e4007be511fe32fbc90e2364a55e9bb66ad2d00fea2594e190deae46e26c596f84eba90000000000000000fffb0000000082fb0d3cc3aa39ee4b1386bab561cda886fa642994cacd473b543ccb5f0d7b63924f17c67b13631d22a11dc3c693962895496d4f6e9cc54db6c7205a6b068fff496d2da7d6327f31d7c8cc5d325c5379b0363ce8bd1f61b007e1ff5f1be1969a1ba791ad46d800000000c7f26a0337302f3b41eae59809fd05d12f6106f117b062df67d3a6473265dd1410eea68208a3f26b2989b832d8b34a34a4f08b34b3042065acaa10856e858d27adee7daf32903d3fc78700d429a2d4c8b6d803eb83eecfe4c7ff9e6ab5a52e83d089dad7a8710e0254f1b11cced7a43c8da0c44d2ebf2f3f2b87be4d1458077c2253b0c7c7a0a9fdd63bf910dc20e5cb2a88e59febc47f1212a21f631dbaa74f22bad050e9856b48ae3a03a497c37758537650fe6db89da3c41fdc3d78e046f6160e1741299e8dc29906870e6431ed1eab5d067a183f064b060a8ec12725d42e3a74863d66bee966b1574f8e01b3f34a267ff0afa1e1c758a0079b747067312e9815a21cb3f1f8150d999d78854ca4d3116dbc7e2bf2402a75fd7a5573336004084d9d87b27f8a5d91217b728f13e3ee20e69e0ffb2780b1a7af137ff7b4ff139604faf0453bedf0c5d744b527c4dfa108cbb88202eeb81f428a5b3c299848649e1a57ff52f657a67463d7dbf85ae93234c2cc17dc4a5dfacba8ded5de8206c812439ab129ae818837ee15620789c524b3baf49a0be9bb7d958d5e87c6c09bf71a894bad62934782cc308e936d7637e07c4a2b3bc87b0da80000d9ef418cf19e7a8cf8ffffffce91798adc2dca87ddd9d064e081383409ed2912c811c600f03212a5331c2a4ead000000000000000000008d4496dc862fcdb0ee67fdd006d4e466e8b32b3afdaecee9862edf61cd0dd24ff2dba562c5ae5c053355abb762ef2a5ee5f285e333b522ca09b0626c6e4ad1c685165388000015de7f2077cd6d96a8a687c97e7d1d5cc25ffebc53b2ef9d57cf5d995bad3de6f555e9616d0e7c258205668dcfb35c3550ef80e0a704a7d9dc23e1742dc9e7d7d8c3b3cba2229cd1c0d8046981789493b26c611c40b86157d7c383144bff7115f440e059bdfb739d7c285d6c2048c229d1fd67791bff7fa758b953b41cf077028716a411afef49f51d490f09ce0781f2d1769551bb8f882dfe8d1491142666de72b230356376b60abc0b7494a683ecf96463e89744ea228ac17f7ac5a06b103ea8c78d82d48d7700b661357224b847a6adced04d87e0f4019cae065b48be01956d7c279e8232e7f7e7b4b0c7c740cb7920823c26ad3ec97db1e09c347db220851d1e280ea6bce40c16193a89719b74be9456afef6b6b56ee88b878404a308b4e9471e11bc250c36c154c20c8533376e347c89020b7ef9599ea49ee6d3b9b355ad9fbda34625d243168d788bf9a681b09aa85e0da7d76f2cd029ee3df5d3a00f9d70b5b2de3f10a4dc32bae403901ba760cd9c9b5fe625827edae4e7c19dc6c2fe701797df47324cad92d8ea62270f89d04141e89bee3c3611a996d9d9db00508adc93d7bb21dfe1174ab2f31d075e30ee07e16d28aaa70a35c55370a3af315cf25a6cce2cae3d6c75906290d55a2a2447bb571d6991522136ed013b8f6f4cf0a91931f0a7d88d4e69729a77a6e76433c1a0668677f8c7683f779d3301db1f43bd7dd0b301098f522437ec5ff0c3589"], &(0x7f0000000100)='GPL\x00'}, 0x48) 09:18:19 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xfd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f0000000200)={0x2, 0x80, 0x20, 0x7f, 0x4, 0x8, 0x0, 0x0, 0x42000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fffffff}, 0x0, 0x401, 0x0, 0x2, 0x75c, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_clone(0x738c0480, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x6, 0x80, 0x3, 0x7, 0x0, 0xffffffff80000000, 0x810a0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x1, @perf_bp={&(0x7f00000000c0), 0x3}, 0x1000c, 0x6, 0x6, 0x2, 0x3, 0x4, 0x5, 0x0, 0x0, 0x0, 0x5}, r2, 0xc, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000800)=0x1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000640)=ANY=[@ANYRESHEX], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000008c0)='gpio_value\x00', r3}, 0x10) r4 = bpf$ITER_CREATE(0xb, 0x0, 0x0) write$cgroup_int(r4, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x541b, &(0x7f0000000480)='lo\x00\x96o\xd6Q\xb4Y\xa9\xc87,%\x81\xfe\x00\xd2\xd1|C\b\x00\x00\x00\x00\x00\x00\x00\xe3\xd8Yk\xdd\x85\xaac{\x8c\x8ffp`-\xcd\xf6jh\xbf\x9c\xd9\xd5\xf4\xe68\xe6O\xc2\xf1V0\x8b\xdd\xcc\xeeR\xf2/\xba\fE>k\a\xe7>t7\x8e(\xf0\x87d\xaf\x93\xfa`\xa6,o\x81.\x1cR\xa5\t\x00\x00\x00\x00\x00\x00\x00|pT\x15\xbc\f*d\x8b\xc2\xcd\x8f\x98\xdf\x00\x00\x1cM\x9c\xa5\xe0\xa8\x00\x00\x00\x80V\xf6\x80\x86\x1b\x05\xe6\"\x1d\f\xaey\x06\xd9$H!w\xa6m\xd8\x7f\xc6\x837\x83/\x9a\xdf\x01\xf2\x9e\xbb\xca^\xf9\x05\xeb\xb8{7[\xf9\xe9\x15\xdc0]\x89\x9b~\x04\xb4\xa5\xad\v.\xd0*%`\x95\x96\x86\xdb\xa9\xd3\x01\xb2\xc7\xf8G\x069\x90,\xda\xf6\xc5\xcd\xec\xa3B\xc3\"4\xab\xf4\xa7\x83r\xa4\x80|\x03C\x9c\x00\xac\xba\xcb\xa4h\x86w_Eu\xbfy%,\xe5\n\xc1\xb3\xa4g\xa3P\x0f\x11\x93\xc7\x7f\xec\xb2\xc5E\x00\xdd\xf2e\xa8\xf1<\xb2\xc82\xbf=o\x00`\xc1A\'\xc6X\x92\x0e[\x19\xaa?\x06\xe5\x9d\xd1\x87\x92\xbb\xe3Y\x97\xc2\x9e\xbfa\xca\x19\xa5:\x9eA\xdd}\x1b\x01V\x04u\x10\xb8(\xfb\xe5\xe2\xfbJ\r.\x9e\xaes\x1aM\xa7}&\x95|\xb0\x046o\xc2\xb2\xb6\x01\x93\xdfM\x99\xda\xc0\xc0') bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000680)={r1, 0x0, 0x54, 0xb5, &(0x7f0000000400)="8b9a5a4a1173104e8aacf096816de7de489923348cfeeed1ff06000000567ee9c9507dca35f29a9bfd77a00ffabb7dcf19894da7b525e9e002e214302943ebda0a4a1f51881669e2f8953c09a2edf9dfc98dd82e", &(0x7f0000000900)=""/181, 0x6, 0x0, 0x3d, 0x81, &(0x7f0000000880)="deeeb6a450bdfbd8bd72cd8d4de4e775d1a086dde6199f20da602478ee9fb1be29d565ab2341d8a1ec21bedaa444dcc61993d66d2c15f77fc0df10cd80", &(0x7f00000009c0)="eda035730200e0d77d1dab4773020000006ee4ac102b1bf03f1732a8be810c1cac2f8ef2ceeccb276329c9aa33f352c06683d165ee82e16bf9811b382559c02c5b7a2a7b1672951ef1fdf769f5fe55cdf257c9205d6e0ca21d4d327ca5a00b66a116d1290ec14935b9e2d2650216ca083a0000284dbdf343dc90afd5fb00000000", 0x0, 0x0, 0x7}, 0x50) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f0000000780)={0x3, 0x80, 0x6, 0x3f, 0x6, 0xff, 0x0, 0x7fffffff, 0x10000, 0xe, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x4, @perf_bp={&(0x7f0000000600), 0xb}, 0x10202, 0x5, 0x8, 0x4, 0x0, 0x7fff, 0x458, 0x0, 0x8001, 0x0, 0x7fffffffffffffff}, r4, 0xe, r0, 0xc) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0xff, 0x8b, 0x0, 0x9, 0x0, 0x37c8, 0x780, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x81, 0x4, @perf_config_ext={0x5, 0x38}, 0x2d00, 0x5, 0x8, 0x1, 0xfff, 0xfffffffa, 0x1, 0x0, 0x8, 0x0, 0x5}, 0x0, 0xe, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000240)={0xec49b08f3b940e2d, 0x80, 0x7, 0x4, 0x1, 0x7b, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000100), 0x4}, 0x0, 0x1, 0x6, 0x6, 0x5, 0x8, 0x0, 0x0, 0x6388848d}, 0x0, 0x0, r6, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r6, &(0x7f0000000000)=ANY=[], 0xda00) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(r7, &(0x7f0000000000)='blkio.bfq.idle_time\x00', 0x0, 0x0) 09:18:19 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) (async) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) (async) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x8, 0xfffffffffffffffe, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x6ec, 0x0, @perf_config_ext={0x0, 0x101}, 0xa001, 0x0, 0x2, 0x0, 0x3ff, 0x7ff, 0x8d1, 0x0, 0x400, 0x0, 0x6}, 0x0, 0xa, 0xffffffffffffffff, 0x2) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r0}, 0x8) perf_event_open(&(0x7f00000005c0)={0x4, 0x80, 0x0, 0x7, 0x1f, 0x8, 0x0, 0x81b7, 0x20406, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x10001, 0x4, @perf_config_ext={0x2, 0x7}, 0x88e0, 0x404, 0x9, 0x5, 0x2, 0x6, 0x3, 0x0, 0x3ff, 0x0, 0x2}, 0x0, 0x10000003, r3, 0xb) (async) write$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000680)='FROZEN\x00', 0x7) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) (async) r4 = socket$kcm(0xa, 0x5, 0x0) sendmsg$inet(r4, &(0x7f0000000380)={&(0x7f0000000040)={0xa, 0x0, @local}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000080)="a2", 0x12}], 0x1, 0x0, 0x0, 0x7800}, 0x60) (async) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) (async) r5 = perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x9, r2, 0x0) (async) r6 = openat$cgroup(r3, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x1, 0x80, 0x8, 0x2, 0x2, 0x4, 0x0, 0x10000, 0x40800, 0x8, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_config_ext={0x0, 0x7ff}, 0x1000, 0x40, 0x100, 0x6, 0x6, 0x4, 0x101, 0x0, 0x8bb1, 0x0, 0xeb}, r6, 0x7, 0xffffffffffffffff, 0x3) r7 = syz_clone(0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000580)="1169877504926285dad753daac36d70d091b941038aa211d478e9ea590e905f486bd7a1c818d955870783f39bfa2a71b") bpf$ITER_CREATE(0x21, 0x0, 0x0) (async) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x6, 0x1, 0x1e, 0x0, 0x7, 0x88, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x100000001, 0x800}, 0x14406, 0x635a, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x1, 0xffffffffffffffff, 0x0) (async) perf_event_open(0x0, r7, 0x0, 0xffffffffffffffff, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) (async) r8 = gettid() perf_event_open(&(0x7f00000002c0)={0x3, 0x80, 0x8b, 0x1, 0x80, 0xc5, 0x0, 0x0, 0x8, 0xe, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0x100000001, 0x8}, 0x800, 0x6c, 0x0, 0x2, 0x0, 0xfffffffa, 0x8, 0x0, 0x2, 0x0, 0x6}, r8, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f00000004c0)={0x3, 0x80, 0xf8, 0x1, 0x1, 0x0, 0x0, 0x2, 0x40, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0x20, 0x4}, 0x4, 0x3, 0x3f000, 0x2, 0x8000, 0xceed, 0xfff, 0x0, 0x4, 0x0, 0xffffffffffffff01}, r8, 0xc, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x1, 0x5, 0x6, 0x7, 0x0, 0x8, 0x10000, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_bp={&(0x7f0000000300), 0x2}, 0x140, 0x9, 0x3, 0x0, 0x80000000, 0x4, 0x8e9f, 0x0, 0x6, 0x0, 0x8000000000000000}, 0x0, 0xe, r5, 0x9) 09:18:19 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x8, 0xfffffffffffffffe, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x6ec, 0x0, @perf_config_ext={0x0, 0x101}, 0xa001, 0x0, 0x2, 0x0, 0x3ff, 0x7ff, 0x8d1, 0x0, 0x400, 0x0, 0x6}, 0x0, 0xa, 0xffffffffffffffff, 0x2) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r0}, 0x8) perf_event_open(&(0x7f00000005c0)={0x4, 0x80, 0x0, 0x7, 0x1f, 0x8, 0x0, 0x81b7, 0x20406, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x10001, 0x4, @perf_config_ext={0x2, 0x7}, 0x88e0, 0x404, 0x9, 0x5, 0x2, 0x6, 0x3, 0x0, 0x3ff, 0x0, 0x2}, 0x0, 0x10000003, r3, 0xb) write$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000680)='FROZEN\x00', 0x7) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) r4 = socket$kcm(0xa, 0x5, 0x0) sendmsg$inet(r4, &(0x7f0000000380)={&(0x7f0000000040)={0xa, 0x0, @local}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000080)="a2", 0x12}], 0x1, 0x0, 0x0, 0x7800}, 0x60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r5 = perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x9, r2, 0x0) r6 = openat$cgroup(r3, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x1, 0x80, 0x8, 0x2, 0x2, 0x4, 0x0, 0x10000, 0x40800, 0x8, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_config_ext={0x0, 0x7ff}, 0x1000, 0x40, 0x100, 0x6, 0x6, 0x4, 0x101, 0x0, 0x8bb1, 0x0, 0xeb}, r6, 0x7, 0xffffffffffffffff, 0x3) r7 = syz_clone(0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000580)="1169877504926285dad753daac36d70d091b941038aa211d478e9ea590e905f486bd7a1c818d955870783f39bfa2a71b") bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x6, 0x1, 0x1e, 0x0, 0x7, 0x88, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x100000001, 0x800}, 0x14406, 0x635a, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r7, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) r8 = gettid() perf_event_open(&(0x7f00000002c0)={0x3, 0x80, 0x8b, 0x1, 0x80, 0xc5, 0x0, 0x0, 0x8, 0xe, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0x100000001, 0x8}, 0x800, 0x6c, 0x0, 0x2, 0x0, 0xfffffffa, 0x8, 0x0, 0x2, 0x0, 0x6}, r8, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f00000004c0)={0x3, 0x80, 0xf8, 0x1, 0x1, 0x0, 0x0, 0x2, 0x40, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0x20, 0x4}, 0x4, 0x3, 0x3f000, 0x2, 0x8000, 0xceed, 0xfff, 0x0, 0x4, 0x0, 0xffffffffffffff01}, r8, 0xc, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x1, 0x5, 0x6, 0x7, 0x0, 0x8, 0x10000, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_bp={&(0x7f0000000300), 0x2}, 0x140, 0x9, 0x3, 0x0, 0x80000000, 0x4, 0x8e9f, 0x0, 0x6, 0x0, 0x8000000000000000}, 0x0, 0xe, r5, 0x9) 09:18:19 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001f40), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000540)='ext4_request_inode\x00'}, 0xfffffffffffffeee) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.stat\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x5, 0x4, 0x3, 0x73, 0x0, 0x80000001, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xe8a, 0x0, @perf_config_ext={0x0, 0x7}, 0x12312, 0xffffffffffffffff, 0x9, 0x1, 0x87, 0x5, 0x8002, 0x0, 0x0, 0x0, 0x4}, r1, 0xd, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x5, 0x0, 0x2, 0x9, 0x0, 0x7, 0x8000, 0x8, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xfffffffffffffffa, 0x200000008}, 0x10000, 0x1, 0x8, 0x0, 0x4000000000000008, 0x400, 0xffc0, 0x0, 0x8e, 0x0, 0x2}, 0xffffffffffffffff, 0x2, r1, 0x2) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000940)=@base={0xa, 0x40, 0x5, 0x7f5b, 0x1000, 0x1, 0x5, '\x00', 0x0, r1, 0x2, 0x4}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x9, 0x3, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000240)='GPL\x00'}, 0x80) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r2, 0x58, &(0x7f0000001d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300), 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086607, &(0x7f0000000040)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000005c0)='blkio.bfq.io_service_bytes\x00', 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000d00)={0xffffffffffffffff, 0xe0, &(0x7f0000001e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000600)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000880), &(0x7f0000000a80), 0x0, 0x8, &(0x7f0000000ac0)=[{}], 0x8, 0x10, &(0x7f0000000b00), &(0x7f0000000c80), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000cc0)}}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086607, &(0x7f0000000040)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x18, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="18ab784b130052e4000000000000ff0301044000000000000000"], &(0x7f0000000780)='GPL\x00', 0x8, 0x0, 0x0, 0x40f00, 0xb, '\x00', 0x0, 0x0, r5, 0x8, &(0x7f0000000800)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000000840)={0x1, 0x8, 0xd3b, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000008c0)}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x9, 0x0, &(0x7f0000000740), &(0x7f0000000340)='GPL\x00', 0x1f, 0x1000, &(0x7f0000000d40)=""/4096, 0x40f00, 0x32, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000900)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000000700)={0x5, 0x1, 0x8, 0x3}, 0x10, 0x0, r0, 0x0, &(0x7f00000007c0)=[r5]}, 0x90) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200)={0xffff}, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x1, &(0x7f0000002080)=ANY=[@ANYBLOB="28144000142a06000000ffc5454d30a9050f", @ANYBLOB="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"], &(0x7f0000000380)='syzkaller\x00', 0x5, 0x53, &(0x7f00000003c0)=""/83, 0x0, 0x8, '\x00', r3, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000000480)={0x3, 0x4, 0x8, 0x3}, 0x10}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000740)='blkio.bfq.io_service_bytes_recursive\x00', 0x100002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001f80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)=""/24, 0x28, 0x18, 0x1}, 0x20) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000640)={@cgroup, 0xffffffffffffffff, 0x1e}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0xfffffffffffffe07, 0x0, 0x40, 0x0, 0x0, 0x0, 0x9, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, @perf_bp={0x0, 0x2}, 0xf051, 0x0, 0x0, 0x6, 0x0, 0x9}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x1f, 0x0, 0x0, 0x0, 0x6}, 0x80) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00'}) ioctl$TUNATTACHFILTER(r5, 0x401054d5, &(0x7f0000000880)={0x3, &(0x7f00000002c0)=[{0x0, 0x0, 0x0, 0x4}, {}, {0x800, 0x6, 0xb1, 0x6}]}) socketpair(0x1, 0x1, 0x1, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f1, &(0x7f0000000080)) 09:18:19 executing program 1: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(r0, &(0x7f0000000340)='memory.events.local\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) (async, rerun: 32) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) (async, rerun: 32) gettid() (async) perf_event_open(0x0, 0x0, 0xf, r1, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000780)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000480)='GPL\x00', 0x40, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000006c0)={0x7}, 0x8, 0x10, 0x0, 0x0, 0x42f9, r3, 0x0, &(0x7f0000000740)=[r4, 0xffffffffffffffff, r3]}, 0x90) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x7) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) (async, rerun: 32) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cgroup.stat\x00', 0x26e1, 0x0) (rerun: 32) r6 = bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@bloom_filter={0x1e, 0x0, 0x7, 0x7fff, 0x1008, r6, 0x2, '\x00', 0x0, r6, 0x0, 0x4, 0x5}, 0x48) (async) write$cgroup_int(r6, 0x0, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0xc0185879, 0x0) (async) write$cgroup_type(r0, &(0x7f00000000c0), 0x3474f1b2) (async) syz_clone(0x4000000, &(0x7f00000006c0)="869421fd341dfa990b9e77c9e106ac8f5ae571acddaf445635ec817748bd236075f00751509b39b53295d708a1889ed70a0fb7856a7ae00dae9741fbba4ef4bc4096e0d903db207e12dc31e0", 0x4c, &(0x7f0000000000), &(0x7f0000000780), 0x0) (async) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4503, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f00000003c0)={'bridge0\x00'}) openat$cgroup_ro(r7, &(0x7f0000000240)='blkio.bfq.sectors\x00', 0x0, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) 09:18:21 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0)={r0}, 0x8) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xcc000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x0, 0x0, 0x3, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000180)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000480)={0x4, 0x80, 0x4, 0x2, 0x1, 0xf4, 0x0, 0x8, 0x282, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x6}, 0x8001, 0x6, 0x8000, 0x1, 0x0, 0x800, 0xfdb1, 0x0, 0x7, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) write$cgroup_subtree(r4, &(0x7f00000002c0)=ANY=[], 0x1a000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_freezer_state(r4, &(0x7f0000000140)='FREEZING\x00', 0x9) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200)=0x40000, 0x23000) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r6, 0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0xf4ffffff00000000, 0x23000) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='memory.events\x00', 0x0, 0x0) write$cgroup_freezer_state(r7, &(0x7f00000001c0)='FREEZING\x00', 0x9) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x37) write$cgroup_int(r5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r9 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, r8, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r10, &(0x7f0000000000)=0xe0000000, 0x400000) openat$cgroup_ro(r10, &(0x7f0000000300)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x0, 0x0) close(r9) 09:18:23 executing program 1: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(r0, &(0x7f0000000340)='memory.events.local\x00', 0x0, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) (async) gettid() (async) perf_event_open(0x0, 0x0, 0xf, r1, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) (async, rerun: 64) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) (rerun: 64) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000780)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000480)='GPL\x00', 0x40, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000006c0)={0x7}, 0x8, 0x10, 0x0, 0x0, 0x42f9, r3, 0x0, &(0x7f0000000740)=[r4, 0xffffffffffffffff, r3]}, 0x90) (async) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x7) (async) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cgroup.stat\x00', 0x26e1, 0x0) (async, rerun: 64) r6 = bpf$ITER_CREATE(0x21, 0x0, 0x0) (rerun: 64) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@bloom_filter={0x1e, 0x0, 0x7, 0x7fff, 0x1008, r6, 0x2, '\x00', 0x0, r6, 0x0, 0x4, 0x5}, 0x48) (async) write$cgroup_int(r6, 0x0, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0xc0185879, 0x0) (async) write$cgroup_type(r0, &(0x7f00000000c0), 0x3474f1b2) syz_clone(0x4000000, &(0x7f00000006c0)="869421fd341dfa990b9e77c9e106ac8f5ae571acddaf445635ec817748bd236075f00751509b39b53295d708a1889ed70a0fb7856a7ae00dae9741fbba4ef4bc4096e0d903db207e12dc31e0", 0x4c, &(0x7f0000000000), &(0x7f0000000780), 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4503, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r7 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f00000003c0)={'bridge0\x00'}) (async) openat$cgroup_ro(r7, &(0x7f0000000240)='blkio.bfq.sectors\x00', 0x0, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) (async, rerun: 32) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) (rerun: 32) 09:18:23 executing program 4: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(r0, &(0x7f0000000340)='memory.events.local\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) gettid() perf_event_open(0x0, 0x0, 0xf, r1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000780)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000480)='GPL\x00', 0x40, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000006c0)={0x7}, 0x8, 0x10, 0x0, 0x0, 0x42f9, r3, 0x0, &(0x7f0000000740)=[r4, 0xffffffffffffffff, r3]}, 0x90) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x7) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cgroup.stat\x00', 0x26e1, 0x0) r6 = bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@bloom_filter={0x1e, 0x0, 0x7, 0x7fff, 0x1008, r6, 0x2, '\x00', 0x0, r6, 0x0, 0x4, 0x5}, 0x48) write$cgroup_int(r6, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0xc0185879, 0x0) write$cgroup_type(r0, &(0x7f00000000c0), 0x3474f1b2) syz_clone(0x4000000, &(0x7f00000006c0)="869421fd341dfa990b9e77c9e106ac8f5ae571acddaf445635ec817748bd236075f00751509b39b53295d708a1889ed70a0fb7856a7ae00dae9741fbba4ef4bc4096e0d903db207e12dc31e0", 0x4c, &(0x7f0000000000), &(0x7f0000000780), 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4503, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f00000003c0)={'bridge0\x00'}) openat$cgroup_ro(r7, &(0x7f0000000240)='blkio.bfq.sectors\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) 09:18:24 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001f40), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000540)='ext4_request_inode\x00'}, 0xfffffffffffffeee) (async) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.stat\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x5, 0x4, 0x3, 0x73, 0x0, 0x80000001, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xe8a, 0x0, @perf_config_ext={0x0, 0x7}, 0x12312, 0xffffffffffffffff, 0x9, 0x1, 0x87, 0x5, 0x8002, 0x0, 0x0, 0x0, 0x4}, r1, 0xd, 0xffffffffffffffff, 0x8) (async) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x5, 0x0, 0x2, 0x9, 0x0, 0x7, 0x8000, 0x8, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xfffffffffffffffa, 0x200000008}, 0x10000, 0x1, 0x8, 0x0, 0x4000000000000008, 0x400, 0xffc0, 0x0, 0x8e, 0x0, 0x2}, 0xffffffffffffffff, 0x2, r1, 0x2) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000940)=@base={0xa, 0x40, 0x5, 0x7f5b, 0x1000, 0x1, 0x5, '\x00', 0x0, r1, 0x2, 0x4}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x9, 0x3, &(0x7f0000000b40)=ANY=[@ANYBLOB="8b8bb9070100000099a0e83800000000000010bd697ee402000000000000004f0558a8650148d80032a5b3c28d7ec062f7aee703916f3dd8428479325f0d177a8ceac3b611754bc5651cb749f49f8d3dd2c198ab267f0de077ae3031527d087d1ffccd97e739571ad55748caca540b655559b00800000000000000e8eb30f7dc4d7a6b8629effb82a9dca27e4b78c70001000000000000b6e79b2b492d6d3b86c37c7627c06199f9729f34996477000000000000000000000000e5f078e6ed31c1754f86ae08be3a36fa09eb18da521b569870f1ef99051130517601499fbbeb43f2bdd39a82d18db4bd79bc9431dd3a593f41d4470f1a8b142f2dcf41468dda97b473300cb7f141f184ca3367a0ed85a490"], &(0x7f0000000240)='GPL\x00'}, 0x80) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r2, 0x58, &(0x7f0000001d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300), 0x10) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086607, &(0x7f0000000040)) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000005c0)='blkio.bfq.io_service_bytes\x00', 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000d00)={0xffffffffffffffff, 0xe0, &(0x7f0000001e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000600)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000880), &(0x7f0000000a80), 0x0, 0x8, &(0x7f0000000ac0)=[{}], 0x8, 0x10, &(0x7f0000000b00), &(0x7f0000000c80), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000cc0)}}, 0x10) (async) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086607, &(0x7f0000000040)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x18, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="18ab784b130052e4000000000000ff0301044000000000000000"], &(0x7f0000000780)='GPL\x00', 0x8, 0x0, 0x0, 0x40f00, 0xb, '\x00', 0x0, 0x0, r5, 0x8, &(0x7f0000000800)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000000840)={0x1, 0x8, 0xd3b, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000008c0)}, 0x80) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x9, 0x0, &(0x7f0000000740), &(0x7f0000000340)='GPL\x00', 0x1f, 0x1000, &(0x7f0000000d40)=""/4096, 0x40f00, 0x32, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000900)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000000700)={0x5, 0x1, 0x8, 0x3}, 0x10, 0x0, r0, 0x0, &(0x7f00000007c0)=[r5]}, 0x90) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200)={0xffff}, 0x8) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x1, &(0x7f0000002080)=ANY=[@ANYBLOB="28144000142a06000000ffc5454d30a9050f", @ANYBLOB="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"], &(0x7f0000000380)='syzkaller\x00', 0x5, 0x53, &(0x7f00000003c0)=""/83, 0x0, 0x8, '\x00', r3, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000000480)={0x3, 0x4, 0x8, 0x3}, 0x10}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000740)='blkio.bfq.io_service_bytes_recursive\x00', 0x100002, 0x0) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001f80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)=""/24, 0x28, 0x18, 0x1}, 0x20) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000640)={@cgroup, 0xffffffffffffffff, 0x1e}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0xfffffffffffffe07, 0x0, 0x40, 0x0, 0x0, 0x0, 0x9, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, @perf_bp={0x0, 0x2}, 0xf051, 0x0, 0x0, 0x6, 0x0, 0x9}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x1f, 0x0, 0x0, 0x0, 0x6}, 0x80) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00'}) ioctl$TUNATTACHFILTER(r5, 0x401054d5, &(0x7f0000000880)={0x3, &(0x7f00000002c0)=[{0x0, 0x0, 0x0, 0x4}, {}, {0x800, 0x6, 0xb1, 0x6}]}) (async) socketpair(0x1, 0x1, 0x1, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f1, &(0x7f0000000080)) 09:18:28 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) perf_event_open(&(0x7f0000000240)={0x4, 0x80, 0x1c, 0x6, 0x0, 0x4, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8001, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0xba7, 0x2, 0x3, 0x0, 0x8, 0x0, 0x7ff, 0x0, 0x1}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x240800, &(0x7f0000000100)="dd3f9c2d3370f1855d4ea14acfa285f3c5a4df48331ca84869cb3578795d0d9d825b13eb8f0770a52ca2dcab122068157f43752a171d38dde1be1f82c4149c7d6ec0d33b16faee1b091f30b01d870b1317cc7d0b095ab623c47a4fc756bbab773a", 0x61, &(0x7f00000002c0), &(0x7f00000003c0), &(0x7f0000000400)="cdfdad8768c9304d66fa79bfd957779bc90b20b612493854c0935e438ef7a483cb988947716ad3c24c2d7a18f5d86d0ee22c36128b35dcc391157c276b7e1082f8c6e2214ed986e12405323defb2c14eb0614d14bafcd675326fc76796095083502a000dbce50c5c9d0ba92172") ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0xe}, 0x80) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r2, &(0x7f0000000480)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000500)=0x5) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)=0x5d7d) getpid() perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x0, 0x0, 0x78, 0x3, 0x0, 0x0, 0x10, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000180)}, 0x90404, 0x0, 0xa16, 0x2, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000340)={0x2, 0x80, 0x11, 0xf7, 0x0, 0x0, 0x0, 0x9, 0x80004, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x43, 0x4, @perf_bp={&(0x7f0000000300), 0xe}, 0x0, 0x0, 0x1, 0x0, 0x6, 0x7, 0xca, 0x0, 0x9, 0x0, 0x7fffffffffffffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) sendmsg$inet(r0, &(0x7f0000000380)={&(0x7f0000000040)={0xa, 0x0, @local}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000080)="a2", 0xbb7}], 0x1, 0x0, 0x0, 0xdc05}, 0x60) 09:18:28 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001f40), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000540)='ext4_request_inode\x00'}, 0xfffffffffffffeee) (async) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.stat\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x5, 0x4, 0x3, 0x73, 0x0, 0x80000001, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xe8a, 0x0, @perf_config_ext={0x0, 0x7}, 0x12312, 0xffffffffffffffff, 0x9, 0x1, 0x87, 0x5, 0x8002, 0x0, 0x0, 0x0, 0x4}, r1, 0xd, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x5, 0x0, 0x2, 0x9, 0x0, 0x7, 0x8000, 0x8, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xfffffffffffffffa, 0x200000008}, 0x10000, 0x1, 0x8, 0x0, 0x4000000000000008, 0x400, 0xffc0, 0x0, 0x8e, 0x0, 0x2}, 0xffffffffffffffff, 0x2, r1, 0x2) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000940)=@base={0xa, 0x40, 0x5, 0x7f5b, 0x1000, 0x1, 0x5, '\x00', 0x0, r1, 0x2, 0x4}, 0x48) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x9, 0x3, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000240)='GPL\x00'}, 0x80) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r2, 0x58, &(0x7f0000001d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300), 0x10) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086607, &(0x7f0000000040)) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000005c0)='blkio.bfq.io_service_bytes\x00', 0x26e1, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000d00)={0xffffffffffffffff, 0xe0, &(0x7f0000001e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000600)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000880), &(0x7f0000000a80), 0x0, 0x8, &(0x7f0000000ac0)=[{}], 0x8, 0x10, &(0x7f0000000b00), &(0x7f0000000c80), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000cc0)}}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086607, &(0x7f0000000040)) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x18, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="18ab784b130052e4000000000000ff0301044000000000000000"], &(0x7f0000000780)='GPL\x00', 0x8, 0x0, 0x0, 0x40f00, 0xb, '\x00', 0x0, 0x0, r5, 0x8, &(0x7f0000000800)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000000840)={0x1, 0x8, 0xd3b, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000008c0)}, 0x80) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x9, 0x0, &(0x7f0000000740), &(0x7f0000000340)='GPL\x00', 0x1f, 0x1000, &(0x7f0000000d40)=""/4096, 0x40f00, 0x32, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000900)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000000700)={0x5, 0x1, 0x8, 0x3}, 0x10, 0x0, r0, 0x0, &(0x7f00000007c0)=[r5]}, 0x90) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200)={0xffff}, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x1, &(0x7f0000002080)=ANY=[@ANYBLOB="28144000142a06000000ffc5454d30a9050f", @ANYBLOB="0cc1b5bd1fcb4063a46cbe6cf0c9a42d25cee0c14cdfc1372a7c2e467bbf318786f21d8a7c5bea40f6cae23e167489ca8e61ce8f8df4aa5a0dc80a7b72edc65dc484871b23097624133923812eefb91b9ef6419775784b56f16a80e0e0d12667c5cab26cea40c181112ed22e0bceb8f65bed76beb45223cbed708a85a100a538e67368fc598b7f628a406f77abdbb8b4cd102c1b5fc4630417161962a4b762df583926e70ed2f125604096681b653914036bab64463c1002c75f64c3bfcd9fcf936260569dce54e532d36a9c92f983451fcef78a5c4614474f0164b9b9881edafb78a6ec40c9584d266d9af2a55d718014ec637983ba8ff4f9bd6f00c152611e066063dc75fbdc7cb6c83e92ab218605bb6fb3f871180febcc0947b03f21ee87c83c7abd0bd03eb433ea5c1eb6d4dd5642c52e97ebbf3ecaa619d162aee76a646a1adfda0e7dec8bf6543dfd686ae0b8f54480673928260ce377dc7bde806b602bfb07d8dcbf1832470b1caec288d2252e78be46153576042edfd0b0b61d3831376cb2f2d449b4"], &(0x7f0000000380)='syzkaller\x00', 0x5, 0x53, &(0x7f00000003c0)=""/83, 0x0, 0x8, '\x00', r3, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000000480)={0x3, 0x4, 0x8, 0x3}, 0x10}, 0x90) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000740)='blkio.bfq.io_service_bytes_recursive\x00', 0x100002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001f80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)=""/24, 0x28, 0x18, 0x1}, 0x20) (async) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000640)={@cgroup, 0xffffffffffffffff, 0x1e}, 0x10) (async) perf_event_open(&(0x7f0000000100)={0x1, 0xfffffffffffffe07, 0x0, 0x40, 0x0, 0x0, 0x0, 0x9, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, @perf_bp={0x0, 0x2}, 0xf051, 0x0, 0x0, 0x6, 0x0, 0x9}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x1f, 0x0, 0x0, 0x0, 0x6}, 0x80) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00'}) (async) ioctl$TUNATTACHFILTER(r5, 0x401054d5, &(0x7f0000000880)={0x3, &(0x7f00000002c0)=[{0x0, 0x0, 0x0, 0x4}, {}, {0x800, 0x6, 0xb1, 0x6}]}) (async) socketpair(0x1, 0x1, 0x1, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f1, &(0x7f0000000080)) 09:18:30 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0)={r0}, 0x8) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xcc000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x0, 0x0, 0x3, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000180)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000480)={0x4, 0x80, 0x4, 0x2, 0x1, 0xf4, 0x0, 0x8, 0x282, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x6}, 0x8001, 0x6, 0x8000, 0x1, 0x0, 0x800, 0xfdb1, 0x0, 0x7, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) write$cgroup_subtree(r4, &(0x7f00000002c0)=ANY=[], 0x1a000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_freezer_state(r4, &(0x7f0000000140)='FREEZING\x00', 0x9) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200)=0x40000, 0x23000) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r6, 0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0xf4ffffff00000000, 0x23000) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='memory.events\x00', 0x0, 0x0) write$cgroup_freezer_state(r7, &(0x7f00000001c0)='FREEZING\x00', 0x9) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x37) write$cgroup_int(r5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r9 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, r8, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r10, &(0x7f0000000000)=0xe0000000, 0x400000) openat$cgroup_ro(r10, &(0x7f0000000300)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x0, 0x0) close(r9) [ 418.598961][ T5088] Bluetooth: hci6: command 0x0406 tx timeout [ 448.491511][ T1236] ieee802154 phy0 wpan0: encryption failed: -22 [ 448.517196][ T1236] ieee802154 phy1 wpan1: encryption failed: -22 [ 459.566957][ C0] ================================================================== [ 459.575091][ C0] BUG: KASAN: slab-use-after-free in reweight_entity+0x8e3/0xa60 [ 459.582956][ C0] Read of size 8 at addr ffff88801531bc30 by task syz-executor.1/5993 [ 459.591131][ C0] [ 459.593463][ C0] CPU: 0 PID: 5993 Comm: syz-executor.1 Not tainted 6.6.0-rc6-syzkaller-00217-gcd8892c07876 #0 [ 459.603888][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 459.613962][ C0] Call Trace: [ 459.617252][ C0] [ 459.620636][ C0] dump_stack_lvl+0xd9/0x1b0 [ 459.625509][ C0] print_report+0xc4/0x620 [ 459.630135][ C0] ? __virt_addr_valid+0x5e/0x2d0 [ 459.635276][ C0] ? __phys_addr+0xc6/0x140 [ 459.640078][ C0] kasan_report+0xda/0x110 [ 459.644868][ C0] ? reweight_entity+0x8e3/0xa60 [ 459.649839][ C0] ? reweight_entity+0x8e3/0xa60 [ 459.654826][ C0] reweight_entity+0x8e3/0xa60 [ 459.659694][ C0] task_tick_fair+0xee/0xcd0 [ 459.664319][ C0] ? reweight_task+0x160/0x160 [ 459.669275][ C0] scheduler_tick+0x210/0x650 [ 459.674060][ C0] ? tick_sched_do_timer+0x2e0/0x2e0 [ 459.679387][ C0] update_process_times+0x19f/0x220 [ 459.684620][ C0] ? timer_clear_idle+0xa0/0xa0 [ 459.689637][ C0] ? tick_sched_do_timer+0x2e0/0x2e0 [ 459.694962][ C0] ? read_tsc+0x9/0x20 [ 459.699074][ C0] tick_sched_handle+0x8e/0x170 [ 459.703940][ C0] tick_sched_timer+0xe9/0x110 [ 459.708722][ C0] __hrtimer_run_queues+0x647/0xc10 [ 459.714063][ C0] ? enqueue_hrtimer+0x310/0x310 [ 459.719077][ C0] ? ktime_get_update_offsets_now+0x3bc/0x610 [ 459.725176][ C0] hrtimer_interrupt+0x31b/0x800 [ 459.730147][ C0] __sysvec_apic_timer_interrupt+0x105/0x3f0 [ 459.736159][ C0] sysvec_apic_timer_interrupt+0x42/0xc0 [ 459.741912][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 459.747984][ C0] RIP: 0010:__sanitizer_cov_trace_switch+0x40/0x90 [ 459.754569][ C0] Code: 48 83 f8 20 74 63 77 44 48 83 f8 08 74 53 48 83 f8 10 75 2f 41 bd 03 00 00 00 4c 8b 75 00 31 db 4d 85 f6 74 1e 48 8b 74 dd 10 <4c> 89 e2 4c 89 ef 48 83 c3 01 48 8b 4c 24 28 e8 1c fe ff ff 49 39 [ 459.774187][ C0] RSP: 0018:ffffc900000075c8 EFLAGS: 00000202 [ 459.780262][ C0] RAX: 0000000000000000 RBX: 0000000000000004 RCX: ffffffff813a5ce5 [ 459.788239][ C0] RDX: ffff88801c8f5940 RSI: 0000000000000006 RDI: 0000000000000001 [ 459.796235][ C0] RBP: ffffffff8a89d0e0 R08: 0000000000000001 R09: 0000000000000005 [ 459.804212][ C0] R10: 0000000000000005 R11: 5050505001000011 R12: 0000000000000005 [ 459.812213][ C0] R13: 0000000000000001 R14: 0000000000000008 R15: ffffc900000076ad [ 459.820198][ C0] ? unwind_next_frame+0x6b5/0x2390 [ 459.825431][ C0] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 459.831353][ C0] unwind_next_frame+0x6b5/0x2390 [ 459.836412][ C0] ? exit_to_user_mode_prepare+0x11f/0x240 [ 459.842235][ C0] ? write_profile+0x450/0x450 [ 459.847019][ C0] arch_stack_walk+0xfa/0x170 [ 459.851711][ C0] ? exit_to_user_mode_prepare+0x11f/0x240 [ 459.857535][ C0] stack_trace_save+0x96/0xd0 [ 459.862235][ C0] ? filter_irq_stacks+0x90/0x90 [ 459.867197][ C0] ? mark_lock+0x105/0x1950 [ 459.871719][ C0] ? __stack_depot_save+0x39/0x510 [ 459.876881][ C0] kasan_save_stack+0x33/0x50 [ 459.881585][ C0] ? kasan_save_stack+0x33/0x50 [ 459.886477][ C0] ? kasan_set_track+0x25/0x30 [ 459.891266][ C0] ? __kasan_slab_alloc+0x81/0x90 [ 459.896299][ C0] ? kmem_cache_alloc_node+0x180/0x3f0 [ 459.901782][ C0] ? __alloc_skb+0x287/0x330 [ 459.906459][ C0] ? skb_copy+0x12d/0x3c0 [ 459.910802][ C0] ? mac80211_hwsim_tx_frame_no_nl.isra.0+0xb94/0x1300 [ 459.917712][ C0] ? mac80211_hwsim_tx_frame+0x1eb/0x2a0 [ 459.923357][ C0] ? mac80211_hwsim_beacon_tx+0x41b/0x730 [ 459.929097][ C0] ? __iterate_interfaces+0x2d2/0x580 [ 459.934521][ C0] ? ieee80211_iterate_active_interfaces_atomic+0x71/0x1b0 [ 459.941734][ C0] ? mac80211_hwsim_beacon+0x101/0x200 [ 459.947268][ C0] ? __hrtimer_run_queues+0x203/0xc10 [ 459.952680][ C0] ? hrtimer_run_softirq+0x17d/0x350 [ 459.957994][ C0] ? __do_softirq+0x218/0x965 [ 459.962735][ C0] ? irq_exit_rcu+0xb7/0x120 [ 459.967368][ C0] ? sysvec_apic_timer_interrupt+0x93/0xc0 [ 459.973225][ C0] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 459.979409][ C0] ? lock_acquire+0x1ef/0x510 [ 459.984104][ C0] ? page_ext_get+0x3a/0x310 [ 459.988740][ C0] ? page_table_check_clear+0x1b1/0x9a0 [ 459.994338][ C0] ? __page_table_check_pte_clear+0xef/0x100 [ 460.000356][ C0] ? unmap_page_range+0x18e0/0x2c10 [ 460.005568][ C0] ? unmap_single_vma+0x194/0x2b0 [ 460.010612][ C0] ? unmap_vmas+0x1e2/0x330 [ 460.015127][ C0] ? exit_mmap+0x1ad/0xa60 [ 460.019564][ C0] ? __mmput+0x12a/0x4d0 [ 460.023815][ C0] ? mmput+0x62/0x70 [ 460.027720][ C0] ? do_exit+0x9ad/0x2a20 [ 460.032072][ C0] ? do_group_exit+0xd4/0x2a0 [ 460.036772][ C0] ? get_signal+0x23ba/0x2790 [ 460.041458][ C0] ? arch_do_signal_or_restart+0x90/0x7f0 [ 460.047206][ C0] ? exit_to_user_mode_prepare+0x11f/0x240 [ 460.053070][ C0] kasan_set_track+0x25/0x30 [ 460.057688][ C0] __kasan_slab_alloc+0x81/0x90 [ 460.062549][ C0] kmem_cache_alloc_node+0x180/0x3f0 [ 460.067860][ C0] __alloc_skb+0x287/0x330 [ 460.072291][ C0] ? __napi_build_skb+0x50/0x50 [ 460.077179][ C0] ? lock_sync+0x190/0x190 [ 460.081699][ C0] ? mark_held_locks+0x9f/0xe0 [ 460.086496][ C0] ? do_raw_spin_lock+0x12e/0x2b0 [ 460.091571][ C0] skb_copy+0x12d/0x3c0 [ 460.095750][ C0] mac80211_hwsim_tx_frame_no_nl.isra.0+0xb94/0x1300 [ 460.102448][ C0] ? hwsim_virtio_rx_work+0x390/0x390 [ 460.107939][ C0] ? mark_held_locks+0x9f/0xe0 [ 460.112722][ C0] ? read_tsc+0x9/0x20 [ 460.116800][ C0] ? ktime_get_with_offset+0x306/0x520 [ 460.122284][ C0] ? mac80211_hwsim_monitor_rx+0x1c7/0x850 [ 460.128114][ C0] mac80211_hwsim_tx_frame+0x1eb/0x2a0 [ 460.133588][ C0] mac80211_hwsim_beacon_tx+0x41b/0x730 [ 460.139150][ C0] __iterate_interfaces+0x2d2/0x580 [ 460.144377][ C0] ? __mac80211_hwsim_beacon_tx+0x5e0/0x5e0 [ 460.150298][ C0] ? __mac80211_hwsim_beacon_tx+0x5e0/0x5e0 [ 460.156217][ C0] ? mac80211_hwsim_change_chanctx+0x250/0x250 [ 460.162397][ C0] ieee80211_iterate_active_interfaces_atomic+0x71/0x1b0 [ 460.169437][ C0] mac80211_hwsim_beacon+0x101/0x200 [ 460.174751][ C0] __hrtimer_run_queues+0x203/0xc10 [ 460.179974][ C0] ? enqueue_hrtimer+0x310/0x310 [ 460.184930][ C0] ? ktime_get_update_offsets_now+0x3bc/0x610 [ 460.191026][ C0] hrtimer_run_softirq+0x17d/0x350 [ 460.196158][ C0] __do_softirq+0x218/0x965 [ 460.200684][ C0] ? __lock_text_end+0x5/0x5 [ 460.205292][ C0] irq_exit_rcu+0xb7/0x120 [ 460.209716][ C0] sysvec_apic_timer_interrupt+0x93/0xc0 [ 460.215376][ C0] [ 460.218307][ C0] [ 460.221242][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 460.227250][ C0] RIP: 0010:lock_acquire+0x1ef/0x510 [ 460.232555][ C0] Code: c1 05 25 e3 99 7e 83 f8 01 0f 85 b0 02 00 00 9c 58 f6 c4 02 0f 85 9b 02 00 00 48 85 ed 74 01 fb 48 b8 00 00 00 00 00 fc ff df <48> 01 c3 48 c7 03 00 00 00 00 48 c7 43 08 00 00 00 00 48 8b 84 24 [ 460.252278][ C0] RSP: 0018:ffffc90003ca7558 EFLAGS: 00000206 [ 460.258447][ C0] RAX: dffffc0000000000 RBX: 1ffff92000794ead RCX: 0000000000000001 [ 460.266786][ C0] RDX: 1ffff1100391ec80 RSI: ffffffff8a8cafa0 RDI: ffffffff8ae93420 [ 460.274976][ C0] RBP: 0000000000000200 R08: 0000000000000000 R09: fffffbfff23389d0 [ 460.283348][ C0] R10: ffffffff919c4e87 R11: 1ffffffff1976ca1 R12: 0000000000000000 [ 460.291350][ C0] R13: 0000000000000000 R14: ffffffff8cbab2e0 R15: 0000000000000000 [ 460.299444][ C0] ? lock_sync+0x190/0x190 [ 460.303890][ C0] ? lock_acquire+0x1ae/0x510 [ 460.308589][ C0] ? find_held_lock+0x2d/0x110 [ 460.313371][ C0] ? rcu_read_unlock+0x1c/0x60 [ 460.318158][ C0] page_ext_get+0x3a/0x310 [ 460.322606][ C0] ? page_ext_get+0x34/0x310 [ 460.327287][ C0] page_table_check_clear+0x1b1/0x9a0 [ 460.332706][ C0] __page_table_check_pte_clear+0xef/0x100 [ 460.338669][ C0] ? page_table_check_clear+0x9a0/0x9a0 [ 460.344251][ C0] ? page_remove_rmap+0x78d/0xd30 [ 460.349318][ C0] unmap_page_range+0x18e0/0x2c10 [ 460.354382][ C0] ? vm_normal_page_pmd+0x5a0/0x5a0 [ 460.359592][ C0] ? uprobe_munmap+0x20/0x570 [ 460.364331][ C0] unmap_single_vma+0x194/0x2b0 [ 460.369199][ C0] unmap_vmas+0x1e2/0x330 [ 460.373541][ C0] ? unmap_single_vma+0x2b0/0x2b0 [ 460.378575][ C0] ? reacquire_held_locks+0x4b0/0x4b0 [ 460.383973][ C0] ? lru_add_drain_cpu+0x455/0x850 [ 460.389107][ C0] exit_mmap+0x1ad/0xa60 [ 460.393377][ C0] ? uprobe_clear_state+0x4b/0x420 [ 460.398507][ C0] ? do_vma_munmap+0x70/0x70 [ 460.403140][ C0] __mmput+0x12a/0x4d0 [ 460.407226][ C0] mmput+0x62/0x70 [ 460.410958][ C0] do_exit+0x9ad/0x2a20 [ 460.415142][ C0] ? __traceiter_irq_enable+0xa0/0xa0 [ 460.420528][ C0] ? get_signal+0x935/0x2790 [ 460.425135][ C0] ? mm_update_next_owner+0x840/0x840 [ 460.430540][ C0] ? do_raw_spin_lock+0x12e/0x2b0 [ 460.435591][ C0] ? spin_bug+0x1d0/0x1d0 [ 460.439942][ C0] do_group_exit+0xd4/0x2a0 [ 460.444470][ C0] get_signal+0x23ba/0x2790 [ 460.448992][ C0] ? exit_signals+0x920/0x920 [ 460.453715][ C0] ? do_futex+0x130/0x350 [ 460.458071][ C0] arch_do_signal_or_restart+0x90/0x7f0 [ 460.463639][ C0] ? perf_trace_preemptirq_template+0xb4/0x460 [ 460.469818][ C0] ? get_sigframe_size+0x20/0x20 [ 460.474795][ C0] ? do_futex+0x350/0x350 [ 460.479155][ C0] exit_to_user_mode_prepare+0x11f/0x240 [ 460.484810][ C0] syscall_exit_to_user_mode+0x1d/0x60 [ 460.490282][ C0] do_syscall_64+0x44/0xb0 [ 460.494720][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 460.500636][ C0] RIP: 0033:0x7fc04987cae9 [ 460.505077][ C0] Code: Unable to access opcode bytes at 0x7fc04987cabf. [ 460.512093][ C0] RSP: 002b:00007fc04a4ec178 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 460.520530][ C0] RAX: fffffffffffffe00 RBX: 00007fc04999bf88 RCX: 00007fc04987cae9 [ 460.528520][ C0] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007fc04999bf88 [ 460.536505][ C0] RBP: 00007fc04999bf80 R08: 00007fc04a4ec6c0 R09: 00007fc04a4ec6c0 [ 460.544488][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc04999bf8c [ 460.552481][ C0] R13: 000000000000000b R14: 00007ffccb5d01e0 R15: 00007ffccb5d02c8 [ 460.560470][ C0] [ 460.563491][ C0] [ 460.565815][ C0] Allocated by task 5034: [ 460.570147][ C0] kasan_save_stack+0x33/0x50 [ 460.574849][ C0] kasan_set_track+0x25/0x30 [ 460.579462][ C0] __kasan_slab_alloc+0x81/0x90 [ 460.584319][ C0] kmem_cache_alloc_node+0x180/0x3f0 [ 460.589649][ C0] copy_process+0x41c/0x73f0 [ 460.594249][ C0] kernel_clone+0xfd/0x920 [ 460.598705][ C0] __do_sys_clone+0xba/0x100 [ 460.603309][ C0] do_syscall_64+0x38/0xb0 [ 460.607743][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 460.613658][ C0] [ 460.615979][ C0] Freed by task 22: [ 460.619800][ C0] kasan_save_stack+0x33/0x50 [ 460.624501][ C0] kasan_set_track+0x25/0x30 [ 460.629129][ C0] kasan_save_free_info+0x2b/0x40 [ 460.634180][ C0] ____kasan_slab_free+0x15b/0x1b0 [ 460.639314][ C0] slab_free_freelist_hook+0x114/0x1e0 [ 460.644792][ C0] kmem_cache_free+0xf0/0x480 [ 460.649489][ C0] delayed_put_task_struct+0x21b/0x2b0 [ 460.654971][ C0] rcu_core+0x805/0x1bb0 [ 460.659224][ C0] __do_softirq+0x218/0x965 [ 460.663746][ C0] [ 460.666076][ C0] Last potentially related work creation: [ 460.671789][ C0] kasan_save_stack+0x33/0x50 [ 460.676494][ C0] __kasan_record_aux_stack+0xbc/0xd0 [ 460.681903][ C0] __call_rcu_common.constprop.0+0x9a/0x790 [ 460.687812][ C0] put_task_struct_rcu_user+0x87/0xc0 [ 460.693206][ C0] release_task+0xef7/0x1b70 [ 460.697822][ C0] wait_consider_task+0x17b5/0x4000 [ 460.703041][ C0] do_wait+0x669/0xc70 [ 460.707156][ C0] kernel_wait4+0x16d/0x280 [ 460.711679][ C0] __do_sys_wait4+0xbb/0x170 [ 460.716289][ C0] do_syscall_64+0x38/0xb0 [ 460.720722][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 460.726637][ C0] [ 460.728970][ C0] Second to last potentially related work creation: [ 460.735552][ C0] kasan_save_stack+0x33/0x50 [ 460.740252][ C0] __kasan_record_aux_stack+0xbc/0xd0 [ 460.745648][ C0] task_work_add+0x88/0x2a0 [ 460.750173][ C0] scheduler_tick+0x228/0x650 [ 460.754944][ C0] update_process_times+0x19f/0x220 [ 460.760163][ C0] tick_sched_handle+0x8e/0x170 [ 460.765024][ C0] tick_sched_timer+0xe9/0x110 [ 460.769798][ C0] __hrtimer_run_queues+0x647/0xc10 [ 460.775015][ C0] hrtimer_interrupt+0x31b/0x800 [ 460.779969][ C0] __sysvec_apic_timer_interrupt+0x105/0x3f0 [ 460.785976][ C0] sysvec_apic_timer_interrupt+0x8e/0xc0 [ 460.791633][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 460.797636][ C0] [ 460.799957][ C0] The buggy address belongs to the object at ffff88801531bb80 [ 460.799957][ C0] which belongs to the cache task_struct of size 7360 [ 460.814122][ C0] The buggy address is located 176 bytes inside of [ 460.814122][ C0] freed 7360-byte region [ffff88801531bb80, ffff88801531d840) [ 460.828011][ C0] [ 460.830333][ C0] The buggy address belongs to the physical page: [ 460.836740][ C0] page:ffffea000054c600 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x15318 [ 460.846905][ C0] head:ffffea000054c600 order:3 entire_mapcount:0 nr_pages_mapped:0 pincount:0 [ 460.855842][ C0] flags: 0xfff00000000840(slab|head|node=0|zone=1|lastcpupid=0x7ff) [ 460.863848][ C0] page_type: 0xffffffff() [ 460.868191][ C0] raw: 00fff00000000840 ffff888014e43500 ffffea0000939a00 dead000000000002 [ 460.876782][ C0] raw: 0000000000000000 0000000000040004 00000001ffffffff 0000000000000000 [ 460.885364][ C0] page dumped because: kasan: bad access detected [ 460.891787][ C0] page_owner tracks the page as allocated [ 460.897496][ C0] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 42, tgid 42 (kworker/u4:2), ts 11838753552, free_ts 0 [ 460.917656][ C0] post_alloc_hook+0x2cf/0x340 [ 460.922432][ C0] get_page_from_freelist+0xee0/0x2f20 [ 460.927902][ C0] __alloc_pages+0x1d0/0x4a0 [ 460.932498][ C0] alloc_pages+0x1a9/0x270 [ 460.936935][ C0] allocate_slab+0x251/0x380 [ 460.941544][ C0] ___slab_alloc+0x8c7/0x1580 [ 460.946245][ C0] __slab_alloc.constprop.0+0x56/0xa0 [ 460.951640][ C0] kmem_cache_alloc_node+0x132/0x3f0 [ 460.956945][ C0] copy_process+0x41c/0x73f0 [ 460.961563][ C0] kernel_clone+0xfd/0x920 [ 460.965997][ C0] user_mode_thread+0xb4/0xf0 [ 460.970699][ C0] call_usermodehelper_exec_work+0xcb/0x170 [ 460.976616][ C0] process_one_work+0x884/0x15c0 [ 460.981592][ C0] worker_thread+0x8b9/0x1290 [ 460.986313][ C0] kthread+0x33c/0x440 [ 460.990415][ C0] ret_from_fork+0x45/0x80 [ 460.994865][ C0] page_owner free stack trace missing [ 461.000231][ C0] [ 461.002554][ C0] Memory state around the buggy address: [ 461.008634][ C0] ffff88801531bb00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 461.016697][ C0] ffff88801531bb80: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 461.024763][ C0] >ffff88801531bc00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 461.032839][ C0] ^ [ 461.038487][ C0] ffff88801531bc80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 461.046554][ C0] ffff88801531bd00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 461.055068][ C0] ================================================================== [ 461.063133][ C0] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 461.070344][ C0] CPU: 0 PID: 5993 Comm: syz-executor.1 Not tainted 6.6.0-rc6-syzkaller-00217-gcd8892c07876 #0 [ 461.080677][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 461.090740][ C0] Call Trace: [ 461.094054][ C0] [ 461.096911][ C0] dump_stack_lvl+0xd9/0x1b0 [ 461.101525][ C0] panic+0x6a6/0x750 [ 461.105444][ C0] ? panic_smp_self_stop+0xa0/0xa0 [ 461.110572][ C0] ? reacquire_held_locks+0x4b0/0x4b0 [ 461.115982][ C0] ? dump_page+0x6ff/0x1340 [ 461.120514][ C0] check_panic_on_warn+0xab/0xb0 [ 461.125469][ C0] end_report+0x108/0x150 [ 461.129812][ C0] kasan_report+0xea/0x110 [ 461.134236][ C0] ? reweight_entity+0x8e3/0xa60 [ 461.139209][ C0] ? reweight_entity+0x8e3/0xa60 [ 461.144178][ C0] reweight_entity+0x8e3/0xa60 [ 461.148981][ C0] task_tick_fair+0xee/0xcd0 [ 461.153597][ C0] ? reweight_task+0x160/0x160 [ 461.158380][ C0] scheduler_tick+0x210/0x650 [ 461.163073][ C0] ? tick_sched_do_timer+0x2e0/0x2e0 [ 461.168371][ C0] update_process_times+0x19f/0x220 [ 461.173674][ C0] ? timer_clear_idle+0xa0/0xa0 [ 461.178544][ C0] ? tick_sched_do_timer+0x2e0/0x2e0 [ 461.183855][ C0] ? read_tsc+0x9/0x20 [ 461.187934][ C0] tick_sched_handle+0x8e/0x170 [ 461.192797][ C0] tick_sched_timer+0xe9/0x110 [ 461.197596][ C0] __hrtimer_run_queues+0x647/0xc10 [ 461.202821][ C0] ? enqueue_hrtimer+0x310/0x310 [ 461.207773][ C0] ? ktime_get_update_offsets_now+0x3bc/0x610 [ 461.213873][ C0] hrtimer_interrupt+0x31b/0x800 [ 461.218863][ C0] __sysvec_apic_timer_interrupt+0x105/0x3f0 [ 461.224865][ C0] sysvec_apic_timer_interrupt+0x42/0xc0 [ 461.230529][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 461.236554][ C0] RIP: 0010:__sanitizer_cov_trace_switch+0x40/0x90 [ 461.243088][ C0] Code: 48 83 f8 20 74 63 77 44 48 83 f8 08 74 53 48 83 f8 10 75 2f 41 bd 03 00 00 00 4c 8b 75 00 31 db 4d 85 f6 74 1e 48 8b 74 dd 10 <4c> 89 e2 4c 89 ef 48 83 c3 01 48 8b 4c 24 28 e8 1c fe ff ff 49 39 [ 461.263057][ C0] RSP: 0018:ffffc900000075c8 EFLAGS: 00000202 [ 461.269151][ C0] RAX: 0000000000000000 RBX: 0000000000000004 RCX: ffffffff813a5ce5 [ 461.277172][ C0] RDX: ffff88801c8f5940 RSI: 0000000000000006 RDI: 0000000000000001 [ 461.285159][ C0] RBP: ffffffff8a89d0e0 R08: 0000000000000001 R09: 0000000000000005 [ 461.293139][ C0] R10: 0000000000000005 R11: 5050505001000011 R12: 0000000000000005 [ 461.301114][ C0] R13: 0000000000000001 R14: 0000000000000008 R15: ffffc900000076ad [ 461.309097][ C0] ? unwind_next_frame+0x6b5/0x2390 [ 461.314325][ C0] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 461.320243][ C0] unwind_next_frame+0x6b5/0x2390 [ 461.325300][ C0] ? exit_to_user_mode_prepare+0x11f/0x240 [ 461.331121][ C0] ? write_profile+0x450/0x450 [ 461.335915][ C0] arch_stack_walk+0xfa/0x170 [ 461.340606][ C0] ? exit_to_user_mode_prepare+0x11f/0x240 [ 461.346429][ C0] stack_trace_save+0x96/0xd0 [ 461.351157][ C0] ? filter_irq_stacks+0x90/0x90 [ 461.356129][ C0] ? mark_lock+0x105/0x1950 [ 461.360652][ C0] ? __stack_depot_save+0x39/0x510 [ 461.365782][ C0] kasan_save_stack+0x33/0x50 [ 461.370574][ C0] ? kasan_save_stack+0x33/0x50 [ 461.375460][ C0] ? kasan_set_track+0x25/0x30 [ 461.380268][ C0] ? __kasan_slab_alloc+0x81/0x90 [ 461.385325][ C0] ? kmem_cache_alloc_node+0x180/0x3f0 [ 461.390827][ C0] ? __alloc_skb+0x287/0x330 [ 461.395441][ C0] ? skb_copy+0x12d/0x3c0 [ 461.399790][ C0] ? mac80211_hwsim_tx_frame_no_nl.isra.0+0xb94/0x1300 [ 461.406664][ C0] ? mac80211_hwsim_tx_frame+0x1eb/0x2a0 [ 461.412407][ C0] ? mac80211_hwsim_beacon_tx+0x41b/0x730 [ 461.418149][ C0] ? __iterate_interfaces+0x2d2/0x580 [ 461.423540][ C0] ? ieee80211_iterate_active_interfaces_atomic+0x71/0x1b0 [ 461.430749][ C0] ? mac80211_hwsim_beacon+0x101/0x200 [ 461.436236][ C0] ? __hrtimer_run_queues+0x203/0xc10 [ 461.441707][ C0] ? hrtimer_run_softirq+0x17d/0x350 [ 461.447021][ C0] ? __do_softirq+0x218/0x965 [ 461.451748][ C0] ? irq_exit_rcu+0xb7/0x120 [ 461.456353][ C0] ? sysvec_apic_timer_interrupt+0x93/0xc0 [ 461.462186][ C0] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 461.468368][ C0] ? lock_acquire+0x1ef/0x510 [ 461.473091][ C0] ? page_ext_get+0x3a/0x310 [ 461.477705][ C0] ? page_table_check_clear+0x1b1/0x9a0 [ 461.483278][ C0] ? __page_table_check_pte_clear+0xef/0x100 [ 461.489285][ C0] ? unmap_page_range+0x18e0/0x2c10 [ 461.494496][ C0] ? unmap_single_vma+0x194/0x2b0 [ 461.499528][ C0] ? unmap_vmas+0x1e2/0x330 [ 461.504042][ C0] ? exit_mmap+0x1ad/0xa60 [ 461.508485][ C0] ? __mmput+0x12a/0x4d0 [ 461.512736][ C0] ? mmput+0x62/0x70 [ 461.516649][ C0] ? do_exit+0x9ad/0x2a20 [ 461.520999][ C0] ? do_group_exit+0xd4/0x2a0 [ 461.525700][ C0] ? get_signal+0x23ba/0x2790 [ 461.530387][ C0] ? arch_do_signal_or_restart+0x90/0x7f0 [ 461.536123][ C0] ? exit_to_user_mode_prepare+0x11f/0x240 [ 461.541953][ C0] kasan_set_track+0x25/0x30 [ 461.546573][ C0] __kasan_slab_alloc+0x81/0x90 [ 461.551433][ C0] kmem_cache_alloc_node+0x180/0x3f0 [ 461.556743][ C0] __alloc_skb+0x287/0x330 [ 461.561176][ C0] ? __napi_build_skb+0x50/0x50 [ 461.566046][ C0] ? lock_sync+0x190/0x190 [ 461.570482][ C0] ? mark_held_locks+0x9f/0xe0 [ 461.575263][ C0] ? do_raw_spin_lock+0x12e/0x2b0 [ 461.580315][ C0] skb_copy+0x12d/0x3c0 [ 461.584489][ C0] mac80211_hwsim_tx_frame_no_nl.isra.0+0xb94/0x1300 [ 461.591199][ C0] ? hwsim_virtio_rx_work+0x390/0x390 [ 461.596673][ C0] ? mark_held_locks+0x9f/0xe0 [ 461.601492][ C0] ? read_tsc+0x9/0x20 [ 461.605594][ C0] ? ktime_get_with_offset+0x306/0x520 [ 461.611121][ C0] ? mac80211_hwsim_monitor_rx+0x1c7/0x850 [ 461.616956][ C0] mac80211_hwsim_tx_frame+0x1eb/0x2a0 [ 461.622531][ C0] mac80211_hwsim_beacon_tx+0x41b/0x730 [ 461.628116][ C0] __iterate_interfaces+0x2d2/0x580 [ 461.633341][ C0] ? __mac80211_hwsim_beacon_tx+0x5e0/0x5e0 [ 461.639253][ C0] ? __mac80211_hwsim_beacon_tx+0x5e0/0x5e0 [ 461.645162][ C0] ? mac80211_hwsim_change_chanctx+0x250/0x250 [ 461.651358][ C0] ieee80211_iterate_active_interfaces_atomic+0x71/0x1b0 [ 461.658398][ C0] mac80211_hwsim_beacon+0x101/0x200 [ 461.663724][ C0] __hrtimer_run_queues+0x203/0xc10 [ 461.668946][ C0] ? enqueue_hrtimer+0x310/0x310 [ 461.673902][ C0] ? ktime_get_update_offsets_now+0x3bc/0x610 [ 461.680000][ C0] hrtimer_run_softirq+0x17d/0x350 [ 461.685130][ C0] __do_softirq+0x218/0x965 [ 461.689661][ C0] ? __lock_text_end+0x5/0x5 [ 461.694288][ C0] irq_exit_rcu+0xb7/0x120 [ 461.698715][ C0] sysvec_apic_timer_interrupt+0x93/0xc0 [ 461.704377][ C0] [ 461.707307][ C0] [ 461.710239][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 461.716249][ C0] RIP: 0010:lock_acquire+0x1ef/0x510 [ 461.721555][ C0] Code: c1 05 25 e3 99 7e 83 f8 01 0f 85 b0 02 00 00 9c 58 f6 c4 02 0f 85 9b 02 00 00 48 85 ed 74 01 fb 48 b8 00 00 00 00 00 fc ff df <48> 01 c3 48 c7 03 00 00 00 00 48 c7 43 08 00 00 00 00 48 8b 84 24 [ 461.741188][ C0] RSP: 0018:ffffc90003ca7558 EFLAGS: 00000206 [ 461.747264][ C0] RAX: dffffc0000000000 RBX: 1ffff92000794ead RCX: 0000000000000001 [ 461.755259][ C0] RDX: 1ffff1100391ec80 RSI: ffffffff8a8cafa0 RDI: ffffffff8ae93420 [ 461.763237][ C0] RBP: 0000000000000200 R08: 0000000000000000 R09: fffffbfff23389d0 [ 461.771299][ C0] R10: ffffffff919c4e87 R11: 1ffffffff1976ca1 R12: 0000000000000000 [ 461.779283][ C0] R13: 0000000000000000 R14: ffffffff8cbab2e0 R15: 0000000000000000 [ 461.787274][ C0] ? lock_sync+0x190/0x190 [ 461.791716][ C0] ? lock_acquire+0x1ae/0x510 [ 461.796414][ C0] ? find_held_lock+0x2d/0x110 [ 461.801204][ C0] ? rcu_read_unlock+0x1c/0x60 [ 461.805991][ C0] page_ext_get+0x3a/0x310 [ 461.810430][ C0] ? page_ext_get+0x34/0x310 [ 461.815044][ C0] page_table_check_clear+0x1b1/0x9a0 [ 461.820447][ C0] __page_table_check_pte_clear+0xef/0x100 [ 461.826304][ C0] ? page_table_check_clear+0x9a0/0x9a0 [ 461.831898][ C0] ? page_remove_rmap+0x78d/0xd30 [ 461.836941][ C0] unmap_page_range+0x18e0/0x2c10 [ 461.842000][ C0] ? vm_normal_page_pmd+0x5a0/0x5a0 [ 461.847217][ C0] ? uprobe_munmap+0x20/0x570 [ 461.851914][ C0] unmap_single_vma+0x194/0x2b0 [ 461.856780][ C0] unmap_vmas+0x1e2/0x330 [ 461.861129][ C0] ? unmap_single_vma+0x2b0/0x2b0 [ 461.866195][ C0] ? reacquire_held_locks+0x4b0/0x4b0 [ 461.871605][ C0] ? lru_add_drain_cpu+0x455/0x850 [ 461.876769][ C0] exit_mmap+0x1ad/0xa60 [ 461.881043][ C0] ? uprobe_clear_state+0x4b/0x420 [ 461.886182][ C0] ? do_vma_munmap+0x70/0x70 [ 461.890811][ C0] __mmput+0x12a/0x4d0 [ 461.894895][ C0] mmput+0x62/0x70 [ 461.898627][ C0] do_exit+0x9ad/0x2a20 [ 461.902807][ C0] ? __traceiter_irq_enable+0xa0/0xa0 [ 461.908189][ C0] ? get_signal+0x935/0x2790 [ 461.912788][ C0] ? mm_update_next_owner+0x840/0x840 [ 461.918184][ C0] ? do_raw_spin_lock+0x12e/0x2b0 [ 461.923234][ C0] ? spin_bug+0x1d0/0x1d0 [ 461.927587][ C0] do_group_exit+0xd4/0x2a0 [ 461.932117][ C0] get_signal+0x23ba/0x2790 [ 461.936640][ C0] ? exit_signals+0x920/0x920 [ 461.941349][ C0] ? do_futex+0x130/0x350 [ 461.945713][ C0] arch_do_signal_or_restart+0x90/0x7f0 [ 461.951317][ C0] ? perf_trace_preemptirq_template+0xb4/0x460 [ 461.957496][ C0] ? get_sigframe_size+0x20/0x20 [ 461.962459][ C0] ? do_futex+0x350/0x350 [ 461.966809][ C0] exit_to_user_mode_prepare+0x11f/0x240 [ 461.972455][ C0] syscall_exit_to_user_mode+0x1d/0x60 [ 461.977925][ C0] do_syscall_64+0x44/0xb0 [ 461.982361][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 461.988286][ C0] RIP: 0033:0x7fc04987cae9 [ 461.992708][ C0] Code: Unable to access opcode bytes at 0x7fc04987cabf. [ 461.999751][ C0] RSP: 002b:00007fc04a4ec178 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 462.008181][ C0] RAX: fffffffffffffe00 RBX: 00007fc04999bf88 RCX: 00007fc04987cae9 [ 462.016165][ C0] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007fc04999bf88 [ 462.024144][ C0] RBP: 00007fc04999bf80 R08: 00007fc04a4ec6c0 R09: 00007fc04a4ec6c0 [ 462.032125][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc04999bf8c [ 462.040108][ C0] R13: 000000000000000b R14: 00007ffccb5d01e0 R15: 00007ffccb5d02c8 [ 462.048097][ C0] [ 463.225850][ C0] Shutting down cpus with NMI [ 463.230884][ C0] Kernel Offset: disabled [ 463.235218][ C0] Rebooting in 86400 seconds..