Warning: Permanently added '10.128.0.206' (ED25519) to the list of known hosts. 2023/12/05 23:05:54 fuzzer started 2023/12/05 23:05:55 dialing manager at 10.128.0.163:30009 [ 42.686016][ T3506] cgroup: Unknown subsys name 'net' [ 42.836886][ T3506] cgroup: Unknown subsys name 'rlimit' 2023/12/05 23:05:56 syscalls: 138 2023/12/05 23:05:56 code coverage: enabled 2023/12/05 23:05:56 comparison tracing: enabled 2023/12/05 23:05:56 extra coverage: enabled 2023/12/05 23:05:56 delay kcov mmap: mmap returned an invalid pointer 2023/12/05 23:05:56 setuid sandbox: enabled 2023/12/05 23:05:56 namespace sandbox: enabled 2023/12/05 23:05:56 Android sandbox: /sys/fs/selinux/policy does not exist 2023/12/05 23:05:56 fault injection: enabled 2023/12/05 23:05:56 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/12/05 23:05:56 net packet injection: enabled 2023/12/05 23:05:56 net device setup: enabled 2023/12/05 23:05:56 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/12/05 23:05:56 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/12/05 23:05:56 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/12/05 23:05:56 USB emulation: enabled 2023/12/05 23:05:56 hci packet injection: enabled 2023/12/05 23:05:56 wifi device emulation: enabled 2023/12/05 23:05:56 802.15.4 emulation: enabled 2023/12/05 23:05:56 swap file: enabled 2023/12/05 23:05:56 fetching corpus: 0, signal 0/2000 (executing program) [ 44.041520][ T3506] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k FS 2023/12/05 23:05:56 fetching corpus: 50, signal 29994/33404 (executing program) 2023/12/05 23:05:56 fetching corpus: 100, signal 38412/43329 (executing program) 2023/12/05 23:05:57 fetching corpus: 150, signal 47074/53284 (executing program) 2023/12/05 23:05:57 fetching corpus: 200, signal 53083/60574 (executing program) 2023/12/05 23:05:57 fetching corpus: 250, signal 58235/66945 (executing program) 2023/12/05 23:05:57 fetching corpus: 300, signal 61908/71819 (executing program) 2023/12/05 23:05:57 fetching corpus: 350, signal 66713/77682 (executing program) 2023/12/05 23:05:57 fetching corpus: 400, signal 70909/82907 (executing program) 2023/12/05 23:05:57 fetching corpus: 450, signal 73319/86384 (executing program) 2023/12/05 23:05:57 fetching corpus: 500, signal 75395/89570 (executing program) 2023/12/05 23:05:58 fetching corpus: 550, signal 78151/93340 (executing program) 2023/12/05 23:05:58 fetching corpus: 600, signal 80146/96348 (executing program) 2023/12/05 23:05:58 fetching corpus: 650, signal 82735/99843 (executing program) 2023/12/05 23:05:58 fetching corpus: 700, signal 84040/102156 (executing program) 2023/12/05 23:05:58 fetching corpus: 750, signal 85561/104655 (executing program) 2023/12/05 23:05:58 fetching corpus: 800, signal 87681/107614 (executing program) 2023/12/05 23:05:58 fetching corpus: 850, signal 89332/110155 (executing program) 2023/12/05 23:05:58 fetching corpus: 900, signal 91037/112706 (executing program) 2023/12/05 23:05:59 fetching corpus: 950, signal 93217/115598 (executing program) 2023/12/05 23:05:59 fetching corpus: 1000, signal 94568/117789 (executing program) 2023/12/05 23:05:59 fetching corpus: 1050, signal 96224/120172 (executing program) 2023/12/05 23:05:59 fetching corpus: 1100, signal 97563/122324 (executing program) 2023/12/05 23:05:59 fetching corpus: 1150, signal 98643/124251 (executing program) 2023/12/05 23:05:59 fetching corpus: 1200, signal 99695/126143 (executing program) 2023/12/05 23:05:59 fetching corpus: 1250, signal 101103/128291 (executing program) 2023/12/05 23:05:59 fetching corpus: 1300, signal 102324/130265 (executing program) 2023/12/05 23:06:00 fetching corpus: 1350, signal 103638/132245 (executing program) 2023/12/05 23:06:00 fetching corpus: 1400, signal 104682/134025 (executing program) 2023/12/05 23:06:00 fetching corpus: 1450, signal 105993/135933 (executing program) 2023/12/05 23:06:00 fetching corpus: 1500, signal 107055/137676 (executing program) 2023/12/05 23:06:00 fetching corpus: 1550, signal 107969/139295 (executing program) 2023/12/05 23:06:00 fetching corpus: 1600, signal 108920/140934 (executing program) 2023/12/05 23:06:01 fetching corpus: 1650, signal 110117/142716 (executing program) 2023/12/05 23:06:01 fetching corpus: 1700, signal 111191/144409 (executing program) 2023/12/05 23:06:01 fetching corpus: 1750, signal 111990/145924 (executing program) 2023/12/05 23:06:01 fetching corpus: 1800, signal 112746/147354 (executing program) 2023/12/05 23:06:01 fetching corpus: 1850, signal 113542/148812 (executing program) 2023/12/05 23:06:01 fetching corpus: 1900, signal 114564/150376 (executing program) 2023/12/05 23:06:01 fetching corpus: 1950, signal 115751/152057 (executing program) 2023/12/05 23:06:02 fetching corpus: 2000, signal 116858/153630 (executing program) 2023/12/05 23:06:02 fetching corpus: 2050, signal 117594/154975 (executing program) 2023/12/05 23:06:02 fetching corpus: 2100, signal 118270/156275 (executing program) 2023/12/05 23:06:02 fetching corpus: 2150, signal 119088/157670 (executing program) 2023/12/05 23:06:02 fetching corpus: 2200, signal 119708/158935 (executing program) 2023/12/05 23:06:02 fetching corpus: 2250, signal 120580/160255 (executing program) 2023/12/05 23:06:02 fetching corpus: 2300, signal 121179/161457 (executing program) 2023/12/05 23:06:02 fetching corpus: 2350, signal 122200/162854 (executing program) 2023/12/05 23:06:03 fetching corpus: 2400, signal 122903/164122 (executing program) 2023/12/05 23:06:03 fetching corpus: 2450, signal 123716/165385 (executing program) 2023/12/05 23:06:03 fetching corpus: 2500, signal 124363/166550 (executing program) 2023/12/05 23:06:03 fetching corpus: 2550, signal 124969/167686 (executing program) 2023/12/05 23:06:03 fetching corpus: 2600, signal 125696/168842 (executing program) 2023/12/05 23:06:03 fetching corpus: 2650, signal 126363/169972 (executing program) 2023/12/05 23:06:03 fetching corpus: 2700, signal 127105/171166 (executing program) 2023/12/05 23:06:03 fetching corpus: 2750, signal 127664/172219 (executing program) 2023/12/05 23:06:04 fetching corpus: 2800, signal 128295/173258 (executing program) 2023/12/05 23:06:04 fetching corpus: 2850, signal 128918/174316 (executing program) 2023/12/05 23:06:04 fetching corpus: 2900, signal 129761/175405 (executing program) 2023/12/05 23:06:04 fetching corpus: 2950, signal 130444/176468 (executing program) 2023/12/05 23:06:04 fetching corpus: 3000, signal 131092/177474 (executing program) 2023/12/05 23:06:04 fetching corpus: 3050, signal 131634/178470 (executing program) 2023/12/05 23:06:04 fetching corpus: 3100, signal 132342/179506 (executing program) 2023/12/05 23:06:04 fetching corpus: 3150, signal 132668/180377 (executing program) 2023/12/05 23:06:05 fetching corpus: 3200, signal 133091/181271 (executing program) 2023/12/05 23:06:05 fetching corpus: 3250, signal 133552/182188 (executing program) 2023/12/05 23:06:05 fetching corpus: 3300, signal 133995/183104 (executing program) 2023/12/05 23:06:05 fetching corpus: 3350, signal 134685/184053 (executing program) 2023/12/05 23:06:05 fetching corpus: 3400, signal 135322/184975 (executing program) 2023/12/05 23:06:05 fetching corpus: 3450, signal 135835/185848 (executing program) 2023/12/05 23:06:05 fetching corpus: 3500, signal 136331/186746 (executing program) 2023/12/05 23:06:06 fetching corpus: 3550, signal 137105/187709 (executing program) 2023/12/05 23:06:06 fetching corpus: 3600, signal 137569/188560 (executing program) 2023/12/05 23:06:06 fetching corpus: 3650, signal 138066/189419 (executing program) 2023/12/05 23:06:06 fetching corpus: 3700, signal 138593/190252 (executing program) 2023/12/05 23:06:06 fetching corpus: 3750, signal 139150/191049 (executing program) 2023/12/05 23:06:06 fetching corpus: 3800, signal 139525/191819 (executing program) 2023/12/05 23:06:06 fetching corpus: 3850, signal 139846/192565 (executing program) 2023/12/05 23:06:06 fetching corpus: 3900, signal 140280/193313 (executing program) 2023/12/05 23:06:07 fetching corpus: 3950, signal 140794/194134 (executing program) 2023/12/05 23:06:07 fetching corpus: 4000, signal 141202/194899 (executing program) 2023/12/05 23:06:07 fetching corpus: 4050, signal 141582/195627 (executing program) 2023/12/05 23:06:07 fetching corpus: 4100, signal 141961/196345 (executing program) 2023/12/05 23:06:07 fetching corpus: 4150, signal 142506/197122 (executing program) 2023/12/05 23:06:07 fetching corpus: 4200, signal 142957/197881 (executing program) 2023/12/05 23:06:07 fetching corpus: 4250, signal 143306/198564 (executing program) 2023/12/05 23:06:08 fetching corpus: 4300, signal 143685/199237 (executing program) 2023/12/05 23:06:08 fetching corpus: 4350, signal 144146/199918 (executing program) 2023/12/05 23:06:08 fetching corpus: 4400, signal 144732/200632 (executing program) 2023/12/05 23:06:08 fetching corpus: 4450, signal 145076/201318 (executing program) 2023/12/05 23:06:08 fetching corpus: 4500, signal 145517/201987 (executing program) 2023/12/05 23:06:08 fetching corpus: 4550, signal 145857/202603 (executing program) 2023/12/05 23:06:08 fetching corpus: 4600, signal 146324/203286 (executing program) 2023/12/05 23:06:08 fetching corpus: 4650, signal 146578/203905 (executing program) 2023/12/05 23:06:09 fetching corpus: 4700, signal 147183/204566 (executing program) 2023/12/05 23:06:09 fetching corpus: 4750, signal 147608/205194 (executing program) 2023/12/05 23:06:09 fetching corpus: 4800, signal 148056/205825 (executing program) 2023/12/05 23:06:09 fetching corpus: 4850, signal 148441/206442 (executing program) 2023/12/05 23:06:09 fetching corpus: 4900, signal 148908/207085 (executing program) 2023/12/05 23:06:09 fetching corpus: 4950, signal 149234/207741 (executing program) 2023/12/05 23:06:09 fetching corpus: 5000, signal 149579/208386 (executing program) 2023/12/05 23:06:10 fetching corpus: 5050, signal 149877/208922 (executing program) 2023/12/05 23:06:10 fetching corpus: 5100, signal 150247/209523 (executing program) 2023/12/05 23:06:10 fetching corpus: 5150, signal 150856/210105 (executing program) 2023/12/05 23:06:10 fetching corpus: 5200, signal 151159/210667 (executing program) 2023/12/05 23:06:10 fetching corpus: 5250, signal 151765/210905 (executing program) 2023/12/05 23:06:10 fetching corpus: 5300, signal 152162/210905 (executing program) 2023/12/05 23:06:10 fetching corpus: 5350, signal 152536/210905 (executing program) 2023/12/05 23:06:10 fetching corpus: 5400, signal 152778/210905 (executing program) 2023/12/05 23:06:11 fetching corpus: 5450, signal 153122/210905 (executing program) 2023/12/05 23:06:11 fetching corpus: 5500, signal 153430/210905 (executing program) 2023/12/05 23:06:11 fetching corpus: 5550, signal 153717/210905 (executing program) 2023/12/05 23:06:11 fetching corpus: 5600, signal 154148/210907 (executing program) 2023/12/05 23:06:11 fetching corpus: 5650, signal 154450/210907 (executing program) 2023/12/05 23:06:11 fetching corpus: 5700, signal 154860/210907 (executing program) 2023/12/05 23:06:11 fetching corpus: 5750, signal 155169/210907 (executing program) 2023/12/05 23:06:12 fetching corpus: 5800, signal 155501/210907 (executing program) 2023/12/05 23:06:12 fetching corpus: 5850, signal 155821/210907 (executing program) 2023/12/05 23:06:12 fetching corpus: 5900, signal 156231/210907 (executing program) 2023/12/05 23:06:12 fetching corpus: 5950, signal 156574/210909 (executing program) 2023/12/05 23:06:12 fetching corpus: 6000, signal 156875/210911 (executing program) 2023/12/05 23:06:12 fetching corpus: 6050, signal 157192/210911 (executing program) 2023/12/05 23:06:12 fetching corpus: 6100, signal 157423/210911 (executing program) 2023/12/05 23:06:12 fetching corpus: 6150, signal 157776/210918 (executing program) 2023/12/05 23:06:13 fetching corpus: 6200, signal 158041/210918 (executing program) 2023/12/05 23:06:13 fetching corpus: 6250, signal 158395/210919 (executing program) 2023/12/05 23:06:13 fetching corpus: 6300, signal 158664/210930 (executing program) 2023/12/05 23:06:13 fetching corpus: 6350, signal 158945/210930 (executing program) 2023/12/05 23:06:13 fetching corpus: 6400, signal 159263/210930 (executing program) 2023/12/05 23:06:13 fetching corpus: 6450, signal 159631/210930 (executing program) 2023/12/05 23:06:13 fetching corpus: 6500, signal 159918/210930 (executing program) 2023/12/05 23:06:13 fetching corpus: 6550, signal 160304/210930 (executing program) 2023/12/05 23:06:13 fetching corpus: 6600, signal 160513/210931 (executing program) 2023/12/05 23:06:14 fetching corpus: 6650, signal 160849/210931 (executing program) 2023/12/05 23:06:14 fetching corpus: 6700, signal 161151/210931 (executing program) 2023/12/05 23:06:14 fetching corpus: 6750, signal 161482/210931 (executing program) 2023/12/05 23:06:14 fetching corpus: 6800, signal 161803/210931 (executing program) 2023/12/05 23:06:14 fetching corpus: 6850, signal 162011/210931 (executing program) 2023/12/05 23:06:14 fetching corpus: 6900, signal 162362/210931 (executing program) 2023/12/05 23:06:14 fetching corpus: 6950, signal 162617/210931 (executing program) 2023/12/05 23:06:14 fetching corpus: 7000, signal 162908/210931 (executing program) 2023/12/05 23:06:15 fetching corpus: 7050, signal 163162/210931 (executing program) 2023/12/05 23:06:15 fetching corpus: 7100, signal 163490/210931 (executing program) 2023/12/05 23:06:15 fetching corpus: 7150, signal 163754/210933 (executing program) 2023/12/05 23:06:15 fetching corpus: 7200, signal 164026/210933 (executing program) 2023/12/05 23:06:15 fetching corpus: 7250, signal 164306/210933 (executing program) 2023/12/05 23:06:15 fetching corpus: 7300, signal 164572/210933 (executing program) 2023/12/05 23:06:15 fetching corpus: 7350, signal 164841/210933 (executing program) 2023/12/05 23:06:15 fetching corpus: 7400, signal 165083/210933 (executing program) 2023/12/05 23:06:16 fetching corpus: 7450, signal 165313/210933 (executing program) 2023/12/05 23:06:16 fetching corpus: 7500, signal 165531/210934 (executing program) 2023/12/05 23:06:16 fetching corpus: 7550, signal 165776/210934 (executing program) 2023/12/05 23:06:16 fetching corpus: 7600, signal 165955/210934 (executing program) 2023/12/05 23:06:16 fetching corpus: 7650, signal 166221/210934 (executing program) 2023/12/05 23:06:16 fetching corpus: 7700, signal 166471/210935 (executing program) 2023/12/05 23:06:16 fetching corpus: 7750, signal 166746/210940 (executing program) 2023/12/05 23:06:16 fetching corpus: 7800, signal 166953/210940 (executing program) 2023/12/05 23:06:17 fetching corpus: 7850, signal 167237/210940 (executing program) 2023/12/05 23:06:17 fetching corpus: 7900, signal 167498/210940 (executing program) 2023/12/05 23:06:17 fetching corpus: 7950, signal 167745/210940 (executing program) 2023/12/05 23:06:17 fetching corpus: 8000, signal 167980/210940 (executing program) 2023/12/05 23:06:17 fetching corpus: 8050, signal 168253/210940 (executing program) 2023/12/05 23:06:17 fetching corpus: 8100, signal 168476/210940 (executing program) 2023/12/05 23:06:17 fetching corpus: 8150, signal 168771/210940 (executing program) 2023/12/05 23:06:17 fetching corpus: 8200, signal 169068/210940 (executing program) 2023/12/05 23:06:18 fetching corpus: 8250, signal 169367/210940 (executing program) 2023/12/05 23:06:18 fetching corpus: 8300, signal 169638/210940 (executing program) 2023/12/05 23:06:18 fetching corpus: 8350, signal 169866/210940 (executing program) 2023/12/05 23:06:18 fetching corpus: 8400, signal 170120/210940 (executing program) 2023/12/05 23:06:18 fetching corpus: 8450, signal 170357/210940 (executing program) 2023/12/05 23:06:18 fetching corpus: 8500, signal 170561/210944 (executing program) 2023/12/05 23:06:18 fetching corpus: 8550, signal 170826/210944 (executing program) 2023/12/05 23:06:18 fetching corpus: 8600, signal 171007/210944 (executing program) 2023/12/05 23:06:19 fetching corpus: 8650, signal 171243/210944 (executing program) 2023/12/05 23:06:19 fetching corpus: 8700, signal 171467/210944 (executing program) 2023/12/05 23:06:19 fetching corpus: 8750, signal 171671/210944 (executing program) 2023/12/05 23:06:19 fetching corpus: 8800, signal 171959/210944 (executing program) 2023/12/05 23:06:19 fetching corpus: 8850, signal 172200/210944 (executing program) 2023/12/05 23:06:19 fetching corpus: 8900, signal 172492/210948 (executing program) 2023/12/05 23:06:19 fetching corpus: 8950, signal 172843/210948 (executing program) 2023/12/05 23:06:19 fetching corpus: 9000, signal 173050/210948 (executing program) 2023/12/05 23:06:19 fetching corpus: 9050, signal 173343/210948 (executing program) 2023/12/05 23:06:20 fetching corpus: 9100, signal 173582/210948 (executing program) 2023/12/05 23:06:20 fetching corpus: 9150, signal 174007/210948 (executing program) 2023/12/05 23:06:20 fetching corpus: 9200, signal 174210/210948 (executing program) 2023/12/05 23:06:20 fetching corpus: 9250, signal 174419/210948 (executing program) 2023/12/05 23:06:20 fetching corpus: 9300, signal 174633/210948 (executing program) 2023/12/05 23:06:20 fetching corpus: 9350, signal 174939/210948 (executing program) 2023/12/05 23:06:20 fetching corpus: 9400, signal 175177/210956 (executing program) 2023/12/05 23:06:20 fetching corpus: 9450, signal 175420/210956 (executing program) 2023/12/05 23:06:21 fetching corpus: 9500, signal 175715/210956 (executing program) 2023/12/05 23:06:21 fetching corpus: 9550, signal 176009/210958 (executing program) 2023/12/05 23:06:21 fetching corpus: 9600, signal 176159/210958 (executing program) 2023/12/05 23:06:21 fetching corpus: 9650, signal 176323/210962 (executing program) 2023/12/05 23:06:21 fetching corpus: 9700, signal 176562/210963 (executing program) 2023/12/05 23:06:21 fetching corpus: 9750, signal 176855/210963 (executing program) 2023/12/05 23:06:21 fetching corpus: 9800, signal 177057/210963 (executing program) 2023/12/05 23:06:21 fetching corpus: 9850, signal 177270/210963 (executing program) 2023/12/05 23:06:22 fetching corpus: 9900, signal 177565/210963 (executing program) 2023/12/05 23:06:22 fetching corpus: 9950, signal 177981/210963 (executing program) 2023/12/05 23:06:22 fetching corpus: 10000, signal 178145/210963 (executing program) 2023/12/05 23:06:22 fetching corpus: 10050, signal 178373/210963 (executing program) 2023/12/05 23:06:22 fetching corpus: 10100, signal 178626/210963 (executing program) 2023/12/05 23:06:22 fetching corpus: 10150, signal 178856/210963 (executing program) 2023/12/05 23:06:22 fetching corpus: 10200, signal 179054/210963 (executing program) 2023/12/05 23:06:23 fetching corpus: 10250, signal 179218/210963 (executing program) 2023/12/05 23:06:23 fetching corpus: 10300, signal 179553/210963 (executing program) 2023/12/05 23:06:23 fetching corpus: 10350, signal 179750/210963 (executing program) 2023/12/05 23:06:23 fetching corpus: 10400, signal 180030/210963 (executing program) 2023/12/05 23:06:23 fetching corpus: 10450, signal 180229/210963 (executing program) 2023/12/05 23:06:23 fetching corpus: 10500, signal 180451/210963 (executing program) 2023/12/05 23:06:23 fetching corpus: 10550, signal 180698/210963 (executing program) 2023/12/05 23:06:23 fetching corpus: 10600, signal 180906/210963 (executing program) [ 71.171760][ T1376] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.178172][ T1376] ieee802154 phy1 wpan1: encryption failed: -22 2023/12/05 23:06:23 fetching corpus: 10650, signal 181260/210963 (executing program) 2023/12/05 23:06:23 fetching corpus: 10700, signal 181472/210964 (executing program) 2023/12/05 23:06:24 fetching corpus: 10750, signal 181686/210964 (executing program) 2023/12/05 23:06:24 fetching corpus: 10800, signal 181851/210964 (executing program) 2023/12/05 23:06:24 fetching corpus: 10850, signal 182082/210966 (executing program) 2023/12/05 23:06:24 fetching corpus: 10900, signal 182254/210967 (executing program) 2023/12/05 23:06:24 fetching corpus: 10950, signal 182440/210967 (executing program) 2023/12/05 23:06:24 fetching corpus: 11000, signal 182690/210967 (executing program) 2023/12/05 23:06:24 fetching corpus: 11050, signal 182877/210967 (executing program) 2023/12/05 23:06:24 fetching corpus: 11100, signal 183085/210967 (executing program) 2023/12/05 23:06:25 fetching corpus: 11150, signal 183350/210968 (executing program) 2023/12/05 23:06:25 fetching corpus: 11200, signal 183512/210968 (executing program) 2023/12/05 23:06:25 fetching corpus: 11250, signal 183687/210968 (executing program) 2023/12/05 23:06:25 fetching corpus: 11300, signal 183943/210968 (executing program) 2023/12/05 23:06:25 fetching corpus: 11350, signal 184128/210970 (executing program) 2023/12/05 23:06:25 fetching corpus: 11400, signal 184408/210972 (executing program) 2023/12/05 23:06:25 fetching corpus: 11450, signal 184604/210972 (executing program) 2023/12/05 23:06:25 fetching corpus: 11500, signal 184765/210972 (executing program) 2023/12/05 23:06:26 fetching corpus: 11550, signal 184963/210972 (executing program) 2023/12/05 23:06:26 fetching corpus: 11600, signal 185172/210972 (executing program) 2023/12/05 23:06:26 fetching corpus: 11650, signal 185361/210972 (executing program) 2023/12/05 23:06:26 fetching corpus: 11700, signal 185534/210972 (executing program) 2023/12/05 23:06:26 fetching corpus: 11750, signal 185770/210972 (executing program) 2023/12/05 23:06:26 fetching corpus: 11800, signal 185923/210972 (executing program) 2023/12/05 23:06:26 fetching corpus: 11850, signal 186111/210988 (executing program) 2023/12/05 23:06:27 fetching corpus: 11900, signal 186303/210988 (executing program) 2023/12/05 23:06:27 fetching corpus: 11950, signal 186476/210988 (executing program) 2023/12/05 23:06:27 fetching corpus: 12000, signal 186665/210988 (executing program) 2023/12/05 23:06:27 fetching corpus: 12050, signal 186895/211001 (executing program) 2023/12/05 23:06:27 fetching corpus: 12100, signal 187056/211001 (executing program) 2023/12/05 23:06:27 fetching corpus: 12150, signal 187243/211001 (executing program) 2023/12/05 23:06:27 fetching corpus: 12200, signal 187411/211001 (executing program) 2023/12/05 23:06:27 fetching corpus: 12250, signal 187626/211003 (executing program) 2023/12/05 23:06:27 fetching corpus: 12300, signal 187867/211003 (executing program) 2023/12/05 23:06:28 fetching corpus: 12350, signal 188039/211003 (executing program) 2023/12/05 23:06:28 fetching corpus: 12400, signal 188207/211006 (executing program) 2023/12/05 23:06:28 fetching corpus: 12450, signal 188416/211007 (executing program) 2023/12/05 23:06:28 fetching corpus: 12500, signal 188591/211007 (executing program) 2023/12/05 23:06:28 fetching corpus: 12550, signal 188786/211007 (executing program) 2023/12/05 23:06:28 fetching corpus: 12600, signal 189041/211022 (executing program) 2023/12/05 23:06:28 fetching corpus: 12650, signal 189233/211022 (executing program) [ 76.292875][ T21] cfg80211: failed to load regulatory.db 2023/12/05 23:06:28 fetching corpus: 12700, signal 189396/211022 (executing program) 2023/12/05 23:06:28 fetching corpus: 12750, signal 189562/211022 (executing program) 2023/12/05 23:06:29 fetching corpus: 12800, signal 189715/211022 (executing program) 2023/12/05 23:06:29 fetching corpus: 12850, signal 189936/211022 (executing program) 2023/12/05 23:06:29 fetching corpus: 12900, signal 190116/211022 (executing program) 2023/12/05 23:06:29 fetching corpus: 12950, signal 190262/211022 (executing program) 2023/12/05 23:06:29 fetching corpus: 13000, signal 190440/211022 (executing program) 2023/12/05 23:06:29 fetching corpus: 13050, signal 190572/211022 (executing program) 2023/12/05 23:06:29 fetching corpus: 13100, signal 190746/211023 (executing program) 2023/12/05 23:06:29 fetching corpus: 13150, signal 190914/211023 (executing program) 2023/12/05 23:06:30 fetching corpus: 13200, signal 191128/211023 (executing program) 2023/12/05 23:06:30 fetching corpus: 13250, signal 191366/211023 (executing program) 2023/12/05 23:06:30 fetching corpus: 13300, signal 191532/211023 (executing program) 2023/12/05 23:06:30 fetching corpus: 13350, signal 191700/211023 (executing program) 2023/12/05 23:06:30 fetching corpus: 13400, signal 191850/211023 (executing program) 2023/12/05 23:06:30 fetching corpus: 13450, signal 192000/211023 (executing program) 2023/12/05 23:06:30 fetching corpus: 13500, signal 192189/211023 (executing program) 2023/12/05 23:06:30 fetching corpus: 13550, signal 192418/211023 (executing program) 2023/12/05 23:06:31 fetching corpus: 13600, signal 192617/211023 (executing program) 2023/12/05 23:06:31 fetching corpus: 13650, signal 192950/211023 (executing program) 2023/12/05 23:06:31 fetching corpus: 13700, signal 193117/211023 (executing program) 2023/12/05 23:06:31 fetching corpus: 13750, signal 193299/211023 (executing program) 2023/12/05 23:06:31 fetching corpus: 13800, signal 193496/211067 (executing program) 2023/12/05 23:06:31 fetching corpus: 13850, signal 193638/211067 (executing program) 2023/12/05 23:06:31 fetching corpus: 13900, signal 193788/211067 (executing program) 2023/12/05 23:06:31 fetching corpus: 13950, signal 193962/211072 (executing program) 2023/12/05 23:06:32 fetching corpus: 14000, signal 194125/211072 (executing program) 2023/12/05 23:06:32 fetching corpus: 14050, signal 194281/211072 (executing program) 2023/12/05 23:06:32 fetching corpus: 14100, signal 194455/211075 (executing program) 2023/12/05 23:06:32 fetching corpus: 14150, signal 194646/211076 (executing program) 2023/12/05 23:06:32 fetching corpus: 14200, signal 194798/211077 (executing program) 2023/12/05 23:06:32 fetching corpus: 14250, signal 194977/211077 (executing program) 2023/12/05 23:06:33 fetching corpus: 14300, signal 195135/211078 (executing program) 2023/12/05 23:06:33 fetching corpus: 14350, signal 195311/211078 (executing program) 2023/12/05 23:06:33 fetching corpus: 14400, signal 195439/211078 (executing program) 2023/12/05 23:06:33 fetching corpus: 14450, signal 195596/211093 (executing program) 2023/12/05 23:06:33 fetching corpus: 14499, signal 195747/211093 (executing program) 2023/12/05 23:06:33 fetching corpus: 14549, signal 195902/211093 (executing program) 2023/12/05 23:06:33 fetching corpus: 14599, signal 196034/211093 (executing program) 2023/12/05 23:06:33 fetching corpus: 14649, signal 196211/211093 (executing program) 2023/12/05 23:06:34 fetching corpus: 14699, signal 196312/211093 (executing program) 2023/12/05 23:06:34 fetching corpus: 14749, signal 196524/211093 (executing program) 2023/12/05 23:06:34 fetching corpus: 14799, signal 196685/211093 (executing program) 2023/12/05 23:06:34 fetching corpus: 14849, signal 196810/211093 (executing program) 2023/12/05 23:06:34 fetching corpus: 14899, signal 196982/211093 (executing program) 2023/12/05 23:06:34 fetching corpus: 14949, signal 197156/211093 (executing program) 2023/12/05 23:06:34 fetching corpus: 14999, signal 197311/211095 (executing program) 2023/12/05 23:06:34 fetching corpus: 15049, signal 197519/211095 (executing program) 2023/12/05 23:06:35 fetching corpus: 15099, signal 197657/211095 (executing program) 2023/12/05 23:06:35 fetching corpus: 15149, signal 197779/211095 (executing program) 2023/12/05 23:06:35 fetching corpus: 15199, signal 197909/211095 (executing program) 2023/12/05 23:06:35 fetching corpus: 15249, signal 198048/211095 (executing program) 2023/12/05 23:06:35 fetching corpus: 15299, signal 198203/211095 (executing program) 2023/12/05 23:06:35 fetching corpus: 15349, signal 198407/211095 (executing program) 2023/12/05 23:06:35 fetching corpus: 15399, signal 198541/211095 (executing program) 2023/12/05 23:06:35 fetching corpus: 15449, signal 198740/211095 (executing program) 2023/12/05 23:06:35 fetching corpus: 15499, signal 198889/211095 (executing program) 2023/12/05 23:06:36 fetching corpus: 15549, signal 199031/211095 (executing program) 2023/12/05 23:06:36 fetching corpus: 15599, signal 199227/211095 (executing program) 2023/12/05 23:06:36 fetching corpus: 15649, signal 199391/211096 (executing program) 2023/12/05 23:06:36 fetching corpus: 15699, signal 199547/211096 (executing program) 2023/12/05 23:06:36 fetching corpus: 15749, signal 199698/211096 (executing program) 2023/12/05 23:06:36 fetching corpus: 15799, signal 199841/211096 (executing program) 2023/12/05 23:06:36 fetching corpus: 15849, signal 199987/211098 (executing program) 2023/12/05 23:06:36 fetching corpus: 15899, signal 200161/211098 (executing program) 2023/12/05 23:06:37 fetching corpus: 15949, signal 200304/211098 (executing program) 2023/12/05 23:06:37 fetching corpus: 15999, signal 200422/211098 (executing program) 2023/12/05 23:06:37 fetching corpus: 16049, signal 200591/211098 (executing program) 2023/12/05 23:06:37 fetching corpus: 16099, signal 200723/211098 (executing program) 2023/12/05 23:06:37 fetching corpus: 16149, signal 200909/211107 (executing program) 2023/12/05 23:06:37 fetching corpus: 16199, signal 201037/211107 (executing program) 2023/12/05 23:06:37 fetching corpus: 16249, signal 201161/211107 (executing program) 2023/12/05 23:06:37 fetching corpus: 16299, signal 201304/211107 (executing program) 2023/12/05 23:06:38 fetching corpus: 16349, signal 201425/211109 (executing program) 2023/12/05 23:06:38 fetching corpus: 16399, signal 201539/211109 (executing program) 2023/12/05 23:06:38 fetching corpus: 16449, signal 201729/211111 (executing program) 2023/12/05 23:06:38 fetching corpus: 16499, signal 201848/211111 (executing program) 2023/12/05 23:06:38 fetching corpus: 16549, signal 202011/211111 (executing program) 2023/12/05 23:06:38 fetching corpus: 16599, signal 202159/211111 (executing program) 2023/12/05 23:06:38 fetching corpus: 16649, signal 202328/211111 (executing program) 2023/12/05 23:06:38 fetching corpus: 16699, signal 202461/211113 (executing program) 2023/12/05 23:06:39 fetching corpus: 16749, signal 202577/211113 (executing program) 2023/12/05 23:06:39 fetching corpus: 16799, signal 202756/211113 (executing program) 2023/12/05 23:06:39 fetching corpus: 16849, signal 202927/211113 (executing program) 2023/12/05 23:06:39 fetching corpus: 16899, signal 203068/211113 (executing program) 2023/12/05 23:06:39 fetching corpus: 16949, signal 203222/211113 (executing program) 2023/12/05 23:06:39 fetching corpus: 16999, signal 203404/211113 (executing program) 2023/12/05 23:06:39 fetching corpus: 17049, signal 203519/211113 (executing program) 2023/12/05 23:06:39 fetching corpus: 17099, signal 203650/211113 (executing program) 2023/12/05 23:06:40 fetching corpus: 17149, signal 203813/211130 (executing program) 2023/12/05 23:06:40 fetching corpus: 17199, signal 203953/211130 (executing program) 2023/12/05 23:06:40 fetching corpus: 17249, signal 204109/211130 (executing program) 2023/12/05 23:06:40 fetching corpus: 17299, signal 204260/211130 (executing program) 2023/12/05 23:06:40 fetching corpus: 17349, signal 204430/211130 (executing program) 2023/12/05 23:06:40 fetching corpus: 17399, signal 204575/211130 (executing program) 2023/12/05 23:06:40 fetching corpus: 17449, signal 204714/211130 (executing program) 2023/12/05 23:06:40 fetching corpus: 17499, signal 204838/211130 (executing program) 2023/12/05 23:06:41 fetching corpus: 17549, signal 206051/211134 (executing program) 2023/12/05 23:06:41 fetching corpus: 17599, signal 206189/211134 (executing program) 2023/12/05 23:06:41 fetching corpus: 17649, signal 206379/211134 (executing program) 2023/12/05 23:06:41 fetching corpus: 17699, signal 206516/211134 (executing program) 2023/12/05 23:06:41 fetching corpus: 17749, signal 206695/211134 (executing program) 2023/12/05 23:06:41 fetching corpus: 17799, signal 206863/211135 (executing program) 2023/12/05 23:06:41 fetching corpus: 17849, signal 207011/211135 (executing program) 2023/12/05 23:06:42 fetching corpus: 17899, signal 207163/211135 (executing program) 2023/12/05 23:06:42 fetching corpus: 17949, signal 207266/211135 (executing program) 2023/12/05 23:06:42 fetching corpus: 17999, signal 207406/211135 (executing program) 2023/12/05 23:06:42 fetching corpus: 18049, signal 207509/211135 (executing program) 2023/12/05 23:06:42 fetching corpus: 18099, signal 207668/211140 (executing program) 2023/12/05 23:06:42 fetching corpus: 18149, signal 207775/211140 (executing program) 2023/12/05 23:06:42 fetching corpus: 18199, signal 207930/211140 (executing program) 2023/12/05 23:06:42 fetching corpus: 18249, signal 208091/211140 (executing program) 2023/12/05 23:06:42 fetching corpus: 18299, signal 208217/211140 (executing program) 2023/12/05 23:06:43 fetching corpus: 18349, signal 208368/211140 (executing program) 2023/12/05 23:06:43 fetching corpus: 18399, signal 208478/211142 (executing program) 2023/12/05 23:06:43 fetching corpus: 18449, signal 208594/211142 (executing program) 2023/12/05 23:06:43 fetching corpus: 18499, signal 208772/211142 (executing program) 2023/12/05 23:06:43 fetching corpus: 18549, signal 208855/211142 (executing program) 2023/12/05 23:06:43 fetching corpus: 18599, signal 208962/211142 (executing program) 2023/12/05 23:06:43 fetching corpus: 18608, signal 208974/211142 (executing program) 2023/12/05 23:06:43 fetching corpus: 18608, signal 208974/211142 (executing program) 2023/12/05 23:06:45 starting 6 fuzzer processes 23:06:45 executing program 0: bpf$PROG_LOAD_XDP(0x2, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) syz_clone(0x50000100, &(0x7f0000000600)="6c26c5d74b57e2f3d6ea79b0a986ea6246921c1f6f6b5dc7722f8327e9d3aa7e6fbafd150ec58104e0f0812e3c7a432c5fac0ac02762fb028fbf284b349ce55830daf89591f002d2b8418b352d1897a19d495bc14e1a749062fa7192f2a8a894c52bdca0c23dd758b7545b335ae4e9c17742dde7619d1dbf1b516270ce5511ddc797fbc27f0faff9e29286163d217aa02afb68438af2", 0x96, 0x0, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000002180)={@cgroup, 0xffffffffffffffff, 0x2d, 0x0, 0xffffffffffffffff, @link_id=0xffffffffffffffff}, 0x20) 23:06:45 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000022c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000003780)={0x0, 0x0, &(0x7f0000003480)=[{&(0x7f0000002380)='j', 0x1}, {&(0x7f00000023c0)='0', 0x1}, {&(0x7f0000002480)="ce93faa09c674322f0b76a76347b43c9fef126e08f044e2752a952a909da80a5928ec5114e5de5ccd4ddbbeba546605b1d33245fc462fdbe74907ba055af2b40dfd9f42f3f4a1930351271dde2aa8922458edf979824a4c82b658dd81e54ca932f8cbbbbffa9b0b40d0896a1767f06c9af7e5f17beb4024267e9f291b9d8af33318ed22676fcef02c9d232899ff9fee81483129433ec2b47593375d4e5c9d9bb564905b58747164280c93878dd031aa943038794fb3dffdc83e913ff1256ab1b8ebb474d9e96f5733d3874f422e2ddc441293a02da85bb318a36e4618f7a6fb75d60d53a3057a01e203ca7efcd259f196525adef609c5b14392910b30fce55dc56daa368bb0a424dbc862e2708e0330f3a69128c3e7acafbfa94c4979371efdfc8cf65762306e9e684ac46afd7b35aee5d07803d5551b30b6272fa23dbc1bef19cebf9d9b4ee4c5db40b880682758fba1522d0c2f12b4e172ea8bde9fdf9655509c05c41487e9258f0eb7697055f06991a320b21fbe88efa4f5e69c2e169e55f157c83a07f3b27ca06f38abd2ee1c548334755738d3b36ab9e8fcbeccc1e1dd3ef00285b03377242208a9e7b35c11b2ab4c743f758f02761e9806bf3885b6736548cfc5e4ccf1107c9ddf85910274cf00062d898e3b3bbe9d1b827834053b606be382bec9335877d8a47bf733f76992722c63768b89160922f1c4241ead258f825c19a54afdc7cbd63629f565c32d42c25a4dd8f361b3f7c792a166ea0ae8a1197310cd9562f1e4edabec5f25480902c1068cfec90df970181612fad7bc159a2a09d9a13b9d38196dcd0c0fe39acf68cca491bac3b6ea1dc42a22a20d5e6015d4e10c26c2a344e3fce981ff16441c3634730a1eb4597a5e5024394807285049928e0435a7ee0b463d80a490e0841c502933adb47037df99b5b8293e06d5a21a422277695bda76c6cbd106cae9756416361ce97c080a7009da8ae63bccf00554bb7708242a109a435698021e1728f2417b4b3a3ba134e1179f1bc6eb232c05b7d7fd2894e95d2b684bb0341c77d3f3ccb89d1cc5fd8bf7ce1b1ff1ba43c1932ef70287cbfb0cfd3e15b67952044057c9bfbad569591afb9ffa67662b2ad074d63e86cf17b262b8f7cb5ed1f39517d73cc3bd234e65e1160a885be20556cc338ed8ce6a2004430feb83e2850fdd31adabec84e8dfbb015e8bac0ec84cfcd8f894c666db2d7b67dbb5d6370c9320009f63cc6609c01e6f53048d39330b36354208b33ada6c5f22f7e2a9148f36c33cc7462a1a81e99ac32ec16d6d22e24d0c63362ee8d13903650dbaea7e3881655fc1537c6f2ea68c10cbe9a157afa6aa7fcac4b23bd10e03f1200f0891f45681cd699707dc3927e2a2f03f493d342034b57ee3a93375422f63a19186c7c7a9d93f7088ec4d546168acc7e541487f00de59a122bcbb12dd0964b029c6c4f7a50665843e7b7b41fd4b0d830bd61c65a1d7bac3bd027f70ca364a3b683dd9fd073daf9f84dc5c005d52ee1146035dd71608d0884320467bec81be68febef44315fcb05ea5bb4c44f5a91a4c32dd4806a3bd02b13008062a23cd82cd24b1d6042e002a1bcaef144fde8f2f6f935887adf6ae18a1a8e6dd33af23005430a0699858434f48131f4039a37a48930ff8bc1f66e2d8d6f14003cbcd76d2dc9c8e796d067d0c653fdac093a4efed72d1d50d1035efd575a6347895e149c0f4b8d33346c5fab6a60f47bc5a95678e4f702341e9fb7ee2170c250c11d105edf93dcffdce24b45115a82756e7f58a0f0d6749a005ce8f8b59c2ab63b6b03bdf6393c658035876426fd74f96372ad7897e9aa4bcf0c4a50bca3fb573af6c0dd550e9a3d82a8ccaca0c3ef84cab21ff2761ca83f4c510233357678204f0f9aa8e466d06476a4eea0c9d30d03d1c6978798c840eb0be96e79fdf55b833084ff2964861e9469a0ae414cc60eadd7f834ec912b79c27f12efe85005a41be3bf24138173af23a8b430e854565560a2b9980491adc9c927eef2486ce20e179603de67a3416e28dcbec989084c37628d376dec55e889b46b669ef65a13ba6b5ee1f1ccb935908e1a040467f39321c3e48a4509cd571f2063e7cfb3ccf693a1218a9b85f60e894a278ad2846284126b6e5aca434bf669af2d00b2127873480f89feb5a87b9e7d572316b1e40dec621da0a32c107c914eb75feadd84107121320a43b1c0788772c990382920ea2c21beeab821f0e149a16d8086f3249bdb5627d8eda9590b8e8924bae9e5fa3cc33b4e6665996726397a5754848989b2f49fbf31a15de289353490665b4fc7bce5ac0fa30434d85a21e7e5ef861c5b7c1dee06b97b5dd7a314091892f2ece8e19ecb6420b8ee0528e2a88c940941396c865bbd1e6ad57f937c9d0dfb86baf832c896d366f194832ad016ef92188ef49c08cc9a04ca1099bea105e9f74c683fb20805fe6946d3e7c6efbe0a6e84e68e828101f4fdd6bb4a4dd85eb8a5e81cc335fdea973b582f25b6f69a4a4096b75ff477844e2746c8f80c13de008094d17965751f5249d8fc8dd599ee4f5b8214093f7034ec7cb4403b5c09c48224be9648e404ece6dc60bb95b77abc906848264b91ac7ce3dcfb170184bd487e4fcbcb047e1d50c5a6308e992f7f298a80a2e19a96677977b96a2390a0639ffb8ddce8b08727ee0331df1af4cb3480049db0ac0b6ab83ce60664e289e6f45f6a8dbc33bc1e6ca1b9b9d86dd3f44b5455699526215f59be1a74bb60d36bf9471e3083a90b0d7a8a2c83b5f26d47d468a8f76affb8ed8e4cc757661bf80949657f904159dbbbaab6a49239b6a2c5376485fce734b9455723e8bd8d5a555a751266bf9e6c3be5d7e1a3ae96db4df816a185a7983088a54315819a1ac0d267251e77090a1fc0ab2bd9128695321de096c849671e8a2c8c1fe17e333aa4b6c2662709545fe9089c60341876c2be0e937c29286af372623e78a60e7077e6b2a440c5e31b3acd89cfa318eb3ea63e62f7ee6c757f01dd4378c72cdac35cd90937add74ca13287ef87f9841a1be57ba021ee1bffe56b60f822a959f946e39f937c3dfd113cc6d197388c76269f2855c3d38862dff081e0ce9875947aa7623279617d6f0f3e4e9062e59ba824800d22870ce6519ca3ba0d5b00ac3abbcee0987ca27c65ce044731bc9d9a9defcb8c3f761af02e5406ac9cd6f8aab16f20f0105ab6ce4ff777e9d0155710bc44a0ab9383370201a76f00d8d9c14095000e83166eca95249d0c619063503c167c722e9deba37e15b08f97ffbbc878c5dedc962ff1bfe680bf96d05e3d34911d4bc507216aa68071968d3aed6b899d5432ef320c0be6f135cf1086b7a860280fe166a09d9da93f8a0679d29ac10053f24031069e4b76d5eeec09507b43b9981a75b2c0e9afa226fc32cfb53bc65fbce501ce5b21d7a9e6713fbe7cb344fd0f90355a0279560d38ce665a63116243b46f5321b629d9811b06b1abbb865febe83a3bab35fc62f88a07f0b120e926ca5f12618fa49ec2ebace1df788b6a9483eeb06c9be8d463b02281027eb0539c75da80a454ad16266a795bbb113969ba4399636a488dc305a50b24b98c9d0b306f152a30ff017efe7d7f21322a180ce5534c6d18b600f05e43323d1b080c197df19c036ee28e27a73409fea5f2e972bb667e1d58179338f429236b7ca6ca89a394587adbd81f5c7bdfb8e73035fa75d3436b4102c8ca7f05218877dc67410f5deb75aaa9fc277205c3c7b69410999245edda6678d564247fe13e1f550b947d07629b164daf5677ac16ca2f5191b9bdd82794d45cc38c6ab454d30edc3330def2bda31d01ad40b51d97d31ce9a127ece1065ca0aefa601921c8ed9185b389fffe2717c2fe98843f340fd0d7a923390f711f4f7a2d470a44bfb106abc74ad8848d3edde7f74f3a7b50a1ae34bec950478b29ec0120ccaa71e9aecc584b3df108012fd7130acd7b072483151a63071c00f0cb173aaa3d21898be5ce1bc4ec37740c928e083bf84e7c93daa800416239c9b7178f8ccffb21044198625e04518ebf6b6517ee3d4828edefc3791ae36577e0e0b3519c1a866ba3947ee15f56310dd33714d86c4f86df394a9a4625833df8a4609a02f11cd89a121584d878462b0f545bbeb3b9420f0456e36561feb52669d2b19980e6db54d1c11d2d8760bd8c7f2547757bc6c38ed09850a689a31f62ead93f1bcc8584a14bde5e5d22d995bc3be9ed35f89cd2b499ab8ff6b6da9ad62eccb896418d75bf8134e15a0c02a65e5e006f2d0450488969e2eda622466943fd1d819cce1242f9c891898970148e21dbb28b40993f22d6f684f205b57e0307c351f3ea6a13be40c9dd00af8b06cc83f043cb50de79ca4fdbe47437c6ad935057ccf7fa42faa324cdb22db65caa7ff2b5d63e919834e17d11476fbaf31e6f3ebb490204c98237cb0b2d93fbe732a78170a750f6de819b1c056a20139f138a6f3df2278381f12250763d7c7cd8612e90577695fd9d71d4abff41461f827d6a2f9ecbbbdadb0bd0d648f97f07d1dea580af0c670a135bbffbb14da1d615b795b7015369b2b77e8f8d0ed5bad81d650b607248c4b5c57681ab1351a12613b6e92f4f81d6c79b717137d8188dcd160ce62f54362f53ad8f3dcb362e4aac8a5e945f1b362703016013d5f31d36c1b4ff799a22f0da25bacfc082afe6285ca55ab6b50ebcb9e7e0473983ef174ce0963b328d06c1780bad68ab437ffdedd0873429069361621bca0cc1d4939b957be28ef86bd4e40bd4e23949dd9f1e53dbea1a74cf3941ff2a92b9008beefbf63c123e5b6047bc79da18d350b2d230b0a9164a39c4826172683189bfbda5904fef2e64ffc1e34984b58bbce970cd0a17247d1ac467590e8e258a6c6cf6af40d9a97d86cff9ef0a30d3c81853f9c437bcf822b5441c6190bfb8a62ee22a9f45cb82356be9a28b3967421e07046ec7586f00fea1a30305d2e2c7a7e14e1bbd29d5799e5ae2f983ab3f8980de80758dbc7eeecbcc324f0205d0af3a89e40f8d545cd10d48ea138562aca3cac5efe36d44c4bf64d4616473620ba7aa3f700c600e434b363b16f29ffcf1b283b3fbd22f7e0e03bb31126159bf58ba9922272d776158fad32d928706038f676b13952ab68141b8c14cd2f6885681d9e72433126f29a7c4f0783b4f82c5819869b58ff70fe100acbb16461eb23aa6e3edd7141a90d2e03cafe2ce2a074db250e1fbd89ba11ac8169dc2b4568edb44c7b02fe0b723fac073cffc0c7a3e97a027596bea7e3e1efaccc7ecc58a42f20ef95600e45f275732a42aca36b5c3b1869e39424ae795bf596b95bfdb2695b3bce83341577bab43d548612c31fa799bcf80387b8d4d5c044857f6098981c43f851b9551b4c86e0cc350cd714de25b690fe40af985955c2e2a7189a300eb67ee1563215953feb9271ce1246f35d3ac3717d01d2bea845d01345701206a667475c38d23f5ead3ebbc4c250fa160669788120549d6ee5e5cc10ee358678daebe2d0791c87fe98948ed42f6b73ae6f5e6637b3ca8a8a7e3f998864c1ea62e4a0b3bac61e0a3387f0e5cc196e7eda34ce02a46544b991a93187da36770d8e9628c6a687d5ca3d06b363795aba5952d893b9ab02700f90c80d576d6ab8d44cb46bb3ec132e05af7d879355b0d0b234c0c46bbcd27cda6b2b690d80048ef648eb9173519b727f9fff078e5af87d09581be6f1a6948a51cb22486c368526226948a0908c05aeca4713c8e36adc5dec502798bf5124e34", 0xfff}], 0x3}, 0x0) 23:06:45 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={0x0, &(0x7f00000004c0)=""/109, 0x0, 0x6d, 0x0, 0x3}, 0x20) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) syz_clone(0x50000100, &(0x7f0000000600), 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000001800)="39417b903f77a1ba81715e411a7f646824f952566cf578699d436c2df33be6260c680cc9abd71d5535eb6e939181fd2be05d5718be9947e2df30adf79147cb7d") bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) 23:06:45 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x6, 0x4, 0x1400, 0x8, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xb}, 0x48) 23:06:45 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x6, 0x4, 0x1500, 0x8, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1f000000}, 0x48) 23:06:45 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10800, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000c00)={0x0, 0x0, 0x0}, 0x2002) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x58, 0x6, 0x0, 0x218a, 0x1021, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6f2, 0x0, @perf_config_ext={0xb9}, 0x0, 0x0, 0x0, 0x1, 0x7f, 0x5, 0x8, 0x0, 0x7, 0x0, 0x7fc}) close(r1) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7538e486dd6317ce6203c23c00fe80000000000000875a65969ff57b00000400000000000000040000ac1414aa71f71302d1ba86a2c4"], 0xfe1b) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="096dd2c6"], 0x18}, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfdef) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001dc0)={0xffffffffffffffff, 0xe0, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000880)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x6, &(0x7f0000000840)=[0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000008c0)=[{}], 0x8, 0x10, &(0x7f0000000900), &(0x7f0000000940), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000980)}}, 0x10) r5 = openat$cgroup_ro(r2, &(0x7f0000000b80)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000bc0)={0x0, 0x3}, 0xc) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r7) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002300)=ANY=[@ANYRES32=r3, @ANYRES32, @ANYBLOB="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"], 0x18, 0x10}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001cc0)={0x1f, 0x2000000000000152, &(0x7f00000021c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x8, 0xa6, &(0x7f0000000680)=""/166, 0x41000, 0x0, '\x00', r4, 0x6, r2, 0x8, &(0x7f0000001c80)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000b40)={0x0, 0xa, 0x5, 0x7ff}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000180)=[r5, 0xffffffffffffffff, r6, 0xffffffffffffffff, r2, r2], &(0x7f0000001c80), 0x10, 0x6}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) recvmsg$unix(r0, &(0x7f0000000440)={&(0x7f0000000040)=@abs, 0x6e, &(0x7f0000000340)=[{&(0x7f00000002c0)=""/117, 0x75}, {&(0x7f0000000500)=""/165, 0xa5}, {&(0x7f00000005c0)=""/136, 0x88}, {&(0x7f0000000c40)=""/4096, 0x1000}], 0x4}, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000001d80)='GPL\x00', 0x10001, 0x0, 0x0, 0x41100, 0x1, '\x00', 0x0, 0x0, r5, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="850200000000000018100000", @ANYRES32, @ANYBLOB="000000000000000095000000000000004500000000000000"], 0x0}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000002640)={0x6, 0x4, &(0x7f0000001f80)=ANY=[@ANYBLOB="1800000006000000ffffffde0900ff00755c40000800000095000000000000007539f70d23483fa127bbb8b54fe4ec0800000000000000b152ee8c26e007856a6f18bb9ccbe91d9d5e6c3dc3053cbe03c06b991b0fc2dbe97e5fea2f2a8c4db2783e29748b5800000000000000009146676d8f077ffe40fd5128b98a4e63e707d7d0ff2db9f9e5d343c195b5a8eb78f5869b575759249aaaa6785492f68de906d62663369752a66169cbaccec05408b90197345ebf"], &(0x7f0000001e00)='syzkaller\x00', 0x35f7, 0x6e, &(0x7f0000001e40)=""/110, 0x40f00, 0x40, '\x00', 0x0, 0x27, r2, 0x8, &(0x7f0000001ec0)={0x1, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, &(0x7f00000025c0)=[0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000002600)=[{0x2, 0x5, 0x4, 0x5}], 0x10, 0x4}, 0x90) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000b00)={'pimreg\x00', @broadcast}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000080)) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) [ 93.662856][ T3533] chnl_net:caif_netlink_parms(): no params data found [ 93.818072][ T3533] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.825703][ T3533] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.833603][ T3533] device bridge_slave_0 entered promiscuous mode [ 93.875825][ T3546] chnl_net:caif_netlink_parms(): no params data found [ 93.892275][ T3533] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.900001][ T3533] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.907575][ T3533] device bridge_slave_1 entered promiscuous mode [ 93.986495][ T3540] chnl_net:caif_netlink_parms(): no params data found [ 93.997448][ T3534] chnl_net:caif_netlink_parms(): no params data found [ 94.007690][ T3535] chnl_net:caif_netlink_parms(): no params data found [ 94.021005][ T3545] chnl_net:caif_netlink_parms(): no params data found [ 94.036345][ T3533] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 94.073724][ T3533] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 94.142082][ T3546] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.149249][ T3546] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.156799][ T3546] device bridge_slave_0 entered promiscuous mode [ 94.167460][ T3546] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.174716][ T3546] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.182681][ T3546] device bridge_slave_1 entered promiscuous mode [ 94.202231][ T3533] team0: Port device team_slave_0 added [ 94.213928][ T3533] team0: Port device team_slave_1 added [ 94.281900][ T3540] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.289008][ T3540] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.296610][ T3540] device bridge_slave_0 entered promiscuous mode [ 94.306994][ T3540] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.314161][ T3540] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.322201][ T3540] device bridge_slave_1 entered promiscuous mode [ 94.330120][ T3533] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 94.337051][ T3533] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 94.363177][ T3533] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 94.383421][ T3535] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.390524][ T3535] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.398075][ T3535] device bridge_slave_0 entered promiscuous mode [ 94.407026][ T3546] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 94.418586][ T3546] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 94.447241][ T3533] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 94.454287][ T3533] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 94.480598][ T3533] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 94.497362][ T3535] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.504558][ T3535] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.512790][ T3535] device bridge_slave_1 entered promiscuous mode [ 94.556396][ T3545] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.564146][ T3545] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.572360][ T3545] device bridge_slave_0 entered promiscuous mode [ 94.581821][ T3535] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 94.592936][ T3546] team0: Port device team_slave_0 added [ 94.598849][ T3534] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.605984][ T3534] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.613634][ T3534] device bridge_slave_0 entered promiscuous mode [ 94.623324][ T3540] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 94.636230][ T3540] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 94.645458][ T3545] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.652547][ T3545] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.660367][ T3545] device bridge_slave_1 entered promiscuous mode [ 94.668144][ T3535] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 94.678243][ T3546] team0: Port device team_slave_1 added [ 94.687713][ T3534] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.698454][ T3534] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.706163][ T3534] device bridge_slave_1 entered promiscuous mode [ 94.801954][ T3533] device hsr_slave_0 entered promiscuous mode [ 94.808844][ T3533] device hsr_slave_1 entered promiscuous mode [ 94.817517][ T3540] team0: Port device team_slave_0 added [ 94.825041][ T3545] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 94.836614][ T3535] team0: Port device team_slave_0 added [ 94.844263][ T3534] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 94.853734][ T3546] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 94.860945][ T3546] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 94.887043][ T3546] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 94.900175][ T3540] team0: Port device team_slave_1 added [ 94.907341][ T3545] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 94.917793][ T3535] team0: Port device team_slave_1 added [ 94.925704][ T3534] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 94.935377][ T3546] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 94.942445][ T3546] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 94.968507][ T3546] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 95.064962][ T3546] device hsr_slave_0 entered promiscuous mode [ 95.072533][ T3546] device hsr_slave_1 entered promiscuous mode [ 95.079001][ T3546] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 95.086937][ T3546] Cannot create hsr debugfs directory [ 95.094957][ T3545] team0: Port device team_slave_0 added [ 95.101688][ T3535] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 95.108620][ T3535] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 95.134554][ T3535] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 95.145669][ T3540] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 95.152789][ T3540] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 95.178775][ T3540] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 95.195044][ T3534] team0: Port device team_slave_0 added [ 95.207595][ T3545] team0: Port device team_slave_1 added [ 95.214006][ T3535] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 95.221010][ T3535] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 95.247125][ T3535] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 95.258353][ T3540] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 95.265333][ T3540] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 95.291487][ T3540] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 95.303919][ T3534] team0: Port device team_slave_1 added [ 95.363816][ T3545] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 95.370874][ T3545] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 95.397304][ T3545] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 95.410221][ T3545] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 95.410679][ T13] Bluetooth: hci3: command 0x0409 tx timeout [ 95.417160][ T3545] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 95.424017][ T13] Bluetooth: hci4: command 0x0409 tx timeout [ 95.449665][ T21] Bluetooth: hci2: command 0x0409 tx timeout [ 95.449698][ T21] Bluetooth: hci0: command 0x0409 tx timeout [ 95.456138][ T3545] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 95.469155][ T21] Bluetooth: hci1: command 0x0409 tx timeout [ 95.495100][ T3534] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 95.499219][ T21] Bluetooth: hci5: command 0x0409 tx timeout [ 95.503417][ T3534] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 95.534736][ T3534] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 95.579569][ T3534] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 95.586508][ T3534] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 95.612532][ T3534] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 95.644003][ T3540] device hsr_slave_0 entered promiscuous mode [ 95.651310][ T3540] device hsr_slave_1 entered promiscuous mode [ 95.657710][ T3540] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 95.665685][ T3540] Cannot create hsr debugfs directory [ 95.673227][ T3535] device hsr_slave_0 entered promiscuous mode [ 95.680256][ T3535] device hsr_slave_1 entered promiscuous mode [ 95.686610][ T3535] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 95.694272][ T3535] Cannot create hsr debugfs directory [ 95.733988][ T3545] device hsr_slave_0 entered promiscuous mode [ 95.740814][ T3545] device hsr_slave_1 entered promiscuous mode [ 95.747253][ T3545] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 95.754934][ T3545] Cannot create hsr debugfs directory [ 95.854613][ T3534] device hsr_slave_0 entered promiscuous mode [ 95.861371][ T3534] device hsr_slave_1 entered promiscuous mode [ 95.867763][ T3534] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 95.875768][ T3534] Cannot create hsr debugfs directory [ 96.026172][ T3533] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 96.063392][ T3533] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 96.095266][ T3533] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 96.107101][ T3533] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 96.158187][ T3546] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 96.178319][ T3546] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 96.188742][ T3546] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 96.203366][ T3546] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 96.253498][ T3540] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 96.267209][ T3540] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 96.288669][ T3540] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 96.298083][ T3540] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 96.367309][ T3533] 8021q: adding VLAN 0 to HW filter on device bond0 [ 96.378905][ T3545] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 96.406307][ T3545] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 96.417349][ T3545] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 96.450015][ T3546] 8021q: adding VLAN 0 to HW filter on device bond0 [ 96.458155][ T3533] 8021q: adding VLAN 0 to HW filter on device team0 [ 96.465821][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 96.476355][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 96.484888][ T3545] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 96.495729][ T3535] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 96.510051][ T3535] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 96.522476][ T3535] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 96.540204][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 96.548749][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 96.558361][ T3587] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.565510][ T3587] bridge0: port 1(bridge_slave_0) entered forwarding state [ 96.573658][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 96.582440][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 96.591159][ T3587] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.598191][ T3587] bridge0: port 2(bridge_slave_1) entered forwarding state [ 96.606761][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 96.618720][ T3546] 8021q: adding VLAN 0 to HW filter on device team0 [ 96.627273][ T3535] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 96.655515][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 96.663408][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 96.687106][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 96.696691][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 96.705775][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 96.715176][ T3587] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.722226][ T3587] bridge0: port 1(bridge_slave_0) entered forwarding state [ 96.730527][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 96.738901][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 96.747471][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 96.755784][ T3587] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.762863][ T3587] bridge0: port 2(bridge_slave_1) entered forwarding state [ 96.770496][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 96.778891][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 96.787770][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 96.795566][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 96.833227][ T3540] 8021q: adding VLAN 0 to HW filter on device bond0 [ 96.857231][ T3534] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 96.868840][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 96.877630][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 96.886440][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 96.895169][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 96.903851][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 96.912779][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 96.921417][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 96.930304][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 96.948573][ T3540] 8021q: adding VLAN 0 to HW filter on device team0 [ 96.959800][ T3534] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 96.974485][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 96.982717][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 96.990891][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 96.998398][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 97.007198][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 97.015801][ T2928] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.022939][ T2928] bridge0: port 1(bridge_slave_0) entered forwarding state [ 97.038083][ T3546] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 97.048883][ T3546] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 97.061875][ T3534] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 97.084005][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 97.095148][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 97.103541][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 97.115609][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 97.124029][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 97.132767][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 97.141241][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 97.149642][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 97.157800][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 97.190035][ T3534] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 97.207014][ T3533] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 97.216072][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 97.231446][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 97.243613][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 97.252404][ T1756] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.259463][ T1756] bridge0: port 2(bridge_slave_1) entered forwarding state [ 97.267405][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 97.276030][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 97.284655][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 97.293631][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 97.302073][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 97.310911][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 97.319183][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 97.327545][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 97.338255][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 97.349215][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 97.357363][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 97.381780][ T3540] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 97.460983][ T3535] 8021q: adding VLAN 0 to HW filter on device bond0 [ 97.489266][ T3591] Bluetooth: hci1: command 0x041b tx timeout [ 97.489495][ T3592] Bluetooth: hci0: command 0x041b tx timeout [ 97.505461][ T3592] Bluetooth: hci4: command 0x041b tx timeout [ 97.512582][ T3545] 8021q: adding VLAN 0 to HW filter on device bond0 [ 97.520592][ T3592] Bluetooth: hci2: command 0x041b tx timeout [ 97.530018][ T3592] Bluetooth: hci3: command 0x041b tx timeout [ 97.538710][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 97.546545][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 97.561405][ T3535] 8021q: adding VLAN 0 to HW filter on device team0 [ 97.571075][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 97.578624][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 97.587265][ T2928] Bluetooth: hci5: command 0x041b tx timeout [ 97.597753][ T3545] 8021q: adding VLAN 0 to HW filter on device team0 [ 97.608148][ T3546] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 97.626706][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 97.640526][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 97.694589][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 97.706797][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 97.715921][ T2928] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.722981][ T2928] bridge0: port 1(bridge_slave_0) entered forwarding state [ 97.731080][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 97.739709][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 97.747939][ T2928] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.755043][ T2928] bridge0: port 1(bridge_slave_0) entered forwarding state [ 97.762699][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 97.770462][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 97.777858][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 97.786498][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 97.797355][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 97.805287][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 97.816640][ T3540] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 97.857131][ T3533] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 97.864623][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 97.877041][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 97.885525][ T3592] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.892571][ T3592] bridge0: port 2(bridge_slave_1) entered forwarding state [ 97.901296][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 97.909857][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 97.918045][ T3592] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.925114][ T3592] bridge0: port 2(bridge_slave_1) entered forwarding state [ 97.932752][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 97.941471][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 97.949919][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 97.958298][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 97.965823][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 97.987792][ T3535] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 97.999164][ T3535] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 98.017452][ T3546] device veth0_vlan entered promiscuous mode [ 98.028300][ T3534] 8021q: adding VLAN 0 to HW filter on device bond0 [ 98.060023][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 98.068504][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 98.080868][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 98.091034][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 98.100589][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 98.108762][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 98.117812][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 98.126211][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 98.134999][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 98.143272][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 98.151879][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 98.160165][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 98.168519][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 98.177084][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 98.185839][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 98.194756][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 98.203409][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 98.212233][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 98.220641][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 98.247080][ T3546] device veth1_vlan entered promiscuous mode [ 98.266138][ T3545] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 98.277903][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 98.294482][ T3540] device veth0_vlan entered promiscuous mode [ 98.301331][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 98.308947][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 98.317455][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 98.325350][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 98.333039][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 98.341093][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 98.348692][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 98.357126][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 98.365281][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 98.373534][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 98.407733][ T3540] device veth1_vlan entered promiscuous mode [ 98.421599][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 98.440403][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 98.448142][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 98.457838][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 98.468655][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 98.481856][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 98.490949][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 98.498518][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 98.512354][ T3534] 8021q: adding VLAN 0 to HW filter on device team0 [ 98.537805][ T3546] device veth0_macvtap entered promiscuous mode [ 98.563393][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 98.572621][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 98.582038][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 98.590974][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 98.599327][ T3605] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.606366][ T3605] bridge0: port 1(bridge_slave_0) entered forwarding state [ 98.614186][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 98.621779][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 98.629692][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 98.637545][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 98.649177][ T1065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 98.657215][ T1065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 98.673391][ T3535] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 98.682572][ T3546] device veth1_macvtap entered promiscuous mode [ 98.701418][ T3533] device veth0_vlan entered promiscuous mode [ 98.710026][ T1065] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 98.717874][ T1065] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 98.726304][ T1065] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 98.734288][ T1065] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 98.742124][ T1065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 98.751190][ T1065] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 98.759819][ T1065] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.766864][ T1065] bridge0: port 2(bridge_slave_1) entered forwarding state [ 98.789379][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 98.797741][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 98.810068][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 98.818561][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 98.827613][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 98.836658][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 98.845027][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 98.853613][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 98.888209][ T3533] device veth1_vlan entered promiscuous mode [ 98.899781][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 98.908628][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 98.916791][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 98.924412][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 98.933421][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 98.946946][ T3546] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 98.959574][ T3545] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 98.980766][ T3534] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 98.993271][ T3540] device veth0_macvtap entered promiscuous mode [ 99.006715][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 99.016316][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 99.024882][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 99.034460][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 99.048657][ T3546] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 99.061748][ T3540] device veth1_macvtap entered promiscuous mode [ 99.128700][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 99.137235][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 99.145448][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 99.154398][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 99.163570][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 99.172418][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 99.181392][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 99.190101][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 99.201918][ T3546] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.218341][ T3546] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.227776][ T3546] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.236987][ T3546] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.252274][ T3533] device veth0_macvtap entered promiscuous mode [ 99.285529][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 99.293586][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 99.302818][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 99.315390][ T3535] device veth0_vlan entered promiscuous mode [ 99.331627][ T3540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 99.342422][ T3540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.353926][ T3540] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 99.367306][ T3533] device veth1_macvtap entered promiscuous mode [ 99.374460][ T3588] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 99.382326][ T3588] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 99.391048][ T3588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 99.399450][ T3588] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 99.407817][ T3588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 99.417964][ T3588] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 99.426100][ T3588] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 99.433817][ T3588] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 99.442618][ T3588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 99.452836][ T3534] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 99.467313][ T3535] device veth1_vlan entered promiscuous mode [ 99.484272][ T3540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 99.505403][ T3540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.516328][ T3540] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 99.532222][ T3540] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.541540][ T3540] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.550446][ T3540] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.559276][ T3540] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.570718][ T2928] Bluetooth: hci3: command 0x040f tx timeout [ 99.577995][ T2928] Bluetooth: hci2: command 0x040f tx timeout [ 99.584322][ T2928] Bluetooth: hci4: command 0x040f tx timeout [ 99.604293][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 99.614961][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 99.623171][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 99.638694][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 99.654717][ T3533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 99.665365][ T3592] Bluetooth: hci0: command 0x040f tx timeout [ 99.671453][ T3533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.671561][ T3592] Bluetooth: hci1: command 0x040f tx timeout [ 99.685440][ T3533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 99.691449][ T2928] Bluetooth: hci5: command 0x040f tx timeout [ 99.706681][ T3533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.717580][ T3533] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 99.729004][ T3533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 99.740703][ T3533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.750525][ T3533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 99.760972][ T3533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.771775][ T3533] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 99.787187][ T3533] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.797153][ T3533] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.805923][ T3533] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.815207][ T3533] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.832238][ T3545] device veth0_vlan entered promiscuous mode [ 99.839281][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 99.847833][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 99.863304][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 99.874293][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 99.885038][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 99.894608][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 99.907105][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 99.915891][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 99.937299][ T3535] device veth0_macvtap entered promiscuous mode [ 99.967549][ T3588] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 99.977088][ T3588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 99.986672][ T3588] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 99.998105][ T3535] device veth1_macvtap entered promiscuous mode [ 100.007863][ T3545] device veth1_vlan entered promiscuous mode [ 100.043688][ T1238] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 100.070726][ T1238] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 100.091137][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 100.098964][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 100.108033][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 100.117175][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 100.125868][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 100.134783][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 100.144567][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 100.153784][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 100.167476][ T1131] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 100.192615][ T1131] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 100.211477][ T3534] device veth0_vlan entered promiscuous mode [ 100.228672][ T3545] device veth0_macvtap entered promiscuous mode [ 100.249319][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 100.257125][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 100.260825][ T1131] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 100.272232][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 100.273177][ T1131] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 100.288773][ T3535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 100.301272][ T3535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.311567][ T3535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 100.322360][ T3535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.332410][ T3535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 100.343176][ T3535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.356546][ T3535] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 100.374056][ T3534] device veth1_vlan entered promiscuous mode [ 100.389722][ T3545] device veth1_macvtap entered promiscuous mode [ 100.396673][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 100.405895][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 100.413970][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 100.422369][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 100.430455][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 100.438792][ T1756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 100.450394][ T3535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 100.471107][ T3535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.486197][ T3535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 100.496901][ T3535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.507211][ T3535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 100.518136][ T3535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.530072][ T3535] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 100.546509][ T3535] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.555886][ T3535] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.564659][ T3535] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.573363][ T3535] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.604448][ T1131] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 100.616059][ T1131] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 100.616842][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 23:06:53 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000b40), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5421, 0x0) [ 100.651582][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 100.665286][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 100.697114][ T2608] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 100.716453][ T2608] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 23:06:53 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x3, &(0x7f0000000100)=ANY=[], &(0x7f00000000c0)='GPL\x00'}, 0x90) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f00000007c0), 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={0x0, r3}, 0xfffffffffffffccf) perf_event_open(0x0, 0x0, 0x0, r1, 0x9) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x9, 0x3, 0x0, &(0x7f0000000840)='syzkaller\x00', 0xfffffffc}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000740)={0x0, 0x0}, 0x8) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x1, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r5}, 0x80) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000003c0)={&(0x7f0000000340)="2882acc2e1ab82e0ef13438aaceb1a63bdec84dda902cf19bdd0bc194b608d475aade53a90cf3169697df1aec3fee1f5eeb92ace00cb9555d34ee9280278286fe1dc5473895b66c9bc5ba4fbf7393f3af50b772ad1d09b31bbe585e8ec7d0378ba39a1f19bd5640de6fbe118e4de1032b55fd1f341de79e775e215f866", &(0x7f0000000280), &(0x7f0000000480)="2f661f118a2a660ebad7f9132d218c518357193f52874e5da089451a6e0fb4f4d69ab15fe302d48fcb4fe234caa31fe0c543d4347397b36405fcdf64ef2540cb4e0e8d1ab2ecff6f34d618abe4d14a73587584a44448", 0x0}, 0x38) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.events\x00', 0x26e1, 0x0) close(r6) write$cgroup_subtree(r6, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x5) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00', 0x20}) bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0xf, 0xc, &(0x7f0000000640)=ANY=[@ANYBLOB="180000000400000000000000080000008520000005000000210affff0800000049170800f4ffffff18420000feffffff0000000000000000180000005c00000000000000fcffffff183700000100000000000000000000009500000000000000ce1dff5f21"], &(0x7f0000000980)='GPL\x00', 0x806, 0xba, &(0x7f00000009c0)=""/186, 0x41000, 0x0, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x8, &(0x7f0000000a80)={0x20004, 0x4}, 0x8, 0x10, &(0x7f0000000ac0)={0x4, 0x0, 0xef, 0x5}, 0x10, r4, r2, 0x0, &(0x7f0000000b40)=[0xffffffffffffffff, 0xffffffffffffffff, r6, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x90) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x4030582a, &(0x7f0000000040)) r8 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x17, 0x15, &(0x7f0000000240)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x4}, {}, {}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, @ringbuf_query], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000080)={0x5}, 0x8, 0x10, &(0x7f0000000380)={0x0, 0xc, 0x6}, 0x10, r4, r0, 0x1, &(0x7f0000000440)=[r7, r8, 0x1, 0x1, 0x1], &(0x7f0000000480)=[{0x0, 0x3, 0x2, 0x4}], 0x10, 0x7}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8b04, &(0x7f0000000040)={'wlan1\x00', @random="0200"}) [ 100.741661][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 100.755530][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 100.773395][ C0] hrtimer: interrupt took 42981 ns [ 100.796280][ T3545] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 23:06:53 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0}, 0x0) [ 100.842869][ T3545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.854041][ T3545] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 100.865999][ T3545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.876264][ T3545] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 23:06:53 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000007480)='ns/user\x00') 23:06:53 executing program 2: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000001f00), 0x10) [ 100.892283][ T3545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.919298][ T3545] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 23:06:53 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000180)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001740)={0x12, 0x2, &(0x7f0000000580)=@raw=[@exit, @exit], &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x42, '\x00', 0x0, 0x37, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x6, &(0x7f0000001680)=[r1, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f00000016c0)=[{0x5, 0x0, 0x0, 0x8}, {0x0, 0x3}, {0x3, 0x0, 0xa, 0x2}, {0x0, 0x1, 0x6, 0x4}, {0x0, 0x4, 0x5}, {0x2, 0x0, 0x0, 0xb}], 0x10, 0x101}, 0x90) perf_event_open$cgroup(0x0, r0, 0x2, 0xffffffffffffffff, 0x1) close(0xffffffffffffffff) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x3d, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x23000) [ 100.945597][ T3545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.973987][ T3545] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 101.016791][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 101.030499][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 101.064984][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 101.073785][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 101.084586][ T3545] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 101.096972][ T3545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.106986][ T3545] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 101.117605][ T3545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.127956][ T3545] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 101.138639][ T3545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.150965][ T3545] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 101.161563][ T3545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.173803][ T3545] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 101.195090][ T3534] device veth0_macvtap entered promiscuous mode [ 101.203333][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 101.215582][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 101.227040][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 101.245815][ T144] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 101.247213][ T3545] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.264864][ T3545] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.266585][ T144] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 101.273888][ T3545] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.273918][ T3545] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.277273][ T3534] device veth1_macvtap entered promiscuous mode [ 101.313997][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 101.337149][ T3534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 101.348459][ T3534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.358572][ T3534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 101.372927][ T3534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.382776][ T3534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 101.393711][ T3534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.403705][ T3534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 101.414854][ T3534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.424925][ T3534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 101.435838][ T3534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.447095][ T3534] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 101.457602][ T144] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 101.467597][ T144] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 101.490596][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 101.499598][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 101.508069][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 101.520870][ T3534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 101.532105][ T3534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.542771][ T3534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 101.553331][ T3534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.564409][ T3534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 101.575559][ T3534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.585921][ T3534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 101.596518][ T3534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.606604][ T3534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 101.617047][ T3534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.628045][ T3534] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 101.657597][ T1282] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 101.659872][ T3592] Bluetooth: hci4: command 0x0419 tx timeout [ 101.666687][ T1282] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 101.686493][ T3534] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.692883][ T3592] Bluetooth: hci2: command 0x0419 tx timeout [ 101.704594][ T3534] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.710796][ T3592] Bluetooth: hci3: command 0x0419 tx timeout [ 101.714030][ T3534] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.728301][ T3534] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.739699][ T25] Bluetooth: hci5: command 0x0419 tx timeout [ 101.745978][ T25] Bluetooth: hci1: command 0x0419 tx timeout [ 101.752366][ T25] Bluetooth: hci0: command 0x0419 tx timeout [ 101.754078][ T1223] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 101.788957][ T1223] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 101.812396][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 101.867646][ T1223] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 101.899886][ T1223] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 101.910453][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 101.967051][ T144] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 101.980109][ T144] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 102.005751][ T3588] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 23:06:54 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000180)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001740)={0x12, 0x2, &(0x7f0000000580)=@raw=[@exit, @exit], &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x42, '\x00', 0x0, 0x37, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x6, &(0x7f0000001680)=[r1, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f00000016c0)=[{0x5, 0x0, 0x0, 0x8}, {0x0, 0x3}, {0x3, 0x0, 0xa, 0x2}, {0x0, 0x1, 0x6, 0x4}, {0x0, 0x4, 0x5}, {0x2, 0x0, 0x0, 0xb}], 0x10, 0x101}, 0x90) perf_event_open$cgroup(0x0, r0, 0x2, 0xffffffffffffffff, 0x1) close(0xffffffffffffffff) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x3d, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x23000) [ 102.080496][ T144] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 102.088439][ T144] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 102.107672][ T2608] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 102.126729][ T2608] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 102.153902][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 102.229259][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 23:06:54 executing program 5: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000008c0)={{}, 0x0, 0x0}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0c0583b, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000800)={&(0x7f00000004c0)=ANY=[@ANYBLOB="d14d11e8c1ea513b0bc2c34f000000000000000000000000030000bff77912a9459f6655eb86a21d3434300f8b0b6f504159b0bae145264ee61883536f060883a3c18530a498df32b23594e7fe790ab353fff30d8294d802716ac4579632fd3cf7aa1c9b22ca823d7247a61f5dd56d7f37c3d6d321982220437d1f09ceec4a64c59da273ce44411a7bc06ddc97534e012320ebc12864ffb4c8e863fc15d0c39bcd562f89d8ab5d5d9ce7c073b3e6cadf556aa77005d379eb2ca1f274806369aa"], 0x0, 0x1b}, 0x20) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200)=0xa3e8, 0x23000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) 23:06:54 executing program 3: ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000480)={'veth1\x00'}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'veth0_to_batadv\x00', 0x400}) r0 = getpid() r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x76006, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x1ff, 0x100}, 0xc00e, 0x0, 0x0, 0x1, 0x5, 0x800000, 0x3}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000003c0)='memory.numa_stat\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={0x0, r1, 0x0, 0x4, &(0x7f0000000300)='-\xf3x\xff'}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x35d) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'wlan0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000680)={0x4, 0x80, 0x3, 0x5a, 0x38, 0x5, 0x0, 0x205, 0x20000, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7ff, 0x1, @perf_bp={&(0x7f0000000400), 0xc}, 0x1004, 0x3, 0x168, 0x2, 0x0, 0x2, 0x40, 0x0, 0x10001, 0x0, 0x6}, r0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000000)={0x0, r1, 0x0, 0x27, &(0x7f00000005c0)='\x05\xd0\xf8\x9c\xd3\xa4bF\x15\xaa6\x15l\xf0g\x9c\xe3}\xa7\x16\x9e@\x981\xd6\x03\x05=\x16\xf8\xdam\x00\x00\x00\x00\x00\x00\x00'}, 0x30) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'rose0\x00', 0x1000}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000080)) getpid() ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000340)=0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x11, 0x3, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000640)='syzkaller\x00', 0x0, 0xad, &(0x7f0000000780)=""/173, 0x40f00, 0xc, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000840)={0x6, 0x5}, 0x8, 0x10, &(0x7f0000000880)={0x0, 0x10, 0xffffc126}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[0xffffffffffffffff]}, 0x90) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x181000, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000240)=0x4) ioctl$TUNSETOFFLOAD(r3, 0x400454d0, 0xc) bpf$ITER_CREATE(0x21, &(0x7f0000000540), 0x8) r4 = syz_clone(0x80, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) socketpair(0x33, 0x6, 0xe0000000, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000001c0)='veth0_to_batadv\x00') write$cgroup_int(r5, &(0x7f0000000200)=0xfffffffffffffffd, 0x12) write$cgroup_pid(r5, &(0x7f0000000280)=r4, 0x12) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001840)={r4, 0xffffffffffffffff, 0x0, 0x1b, &(0x7f00000002c0)='b_service_bytes\x00'/27}, 0x30) perf_event_open(&(0x7f0000000d80)={0x4, 0x80, 0x7f, 0x3f, 0x8, 0x6, 0x0, 0x4, 0x1000, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1000, 0x1, @perf_bp={&(0x7f0000000180), 0x7}, 0x80100, 0x8, 0xdf, 0x0, 0x9, 0x8, 0xbc, 0x0, 0x8, 0x0, 0x3}, 0xffffffffffffffff, 0x4, r1, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000500)='[\xab\xa8-:\\}{[).:^,\\{/\x00') write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140), 0x12) 23:06:54 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000180)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001740)={0x12, 0x2, &(0x7f0000000580)=@raw=[@exit, @exit], &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x42, '\x00', 0x0, 0x37, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x6, &(0x7f0000001680)=[r1, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f00000016c0)=[{0x5, 0x0, 0x0, 0x8}, {0x0, 0x3}, {0x3, 0x0, 0xa, 0x2}, {0x0, 0x1, 0x6, 0x4}, {0x0, 0x4, 0x5}, {0x2, 0x0, 0x0, 0xb}], 0x10, 0x101}, 0x90) perf_event_open$cgroup(0x0, r0, 0x2, 0xffffffffffffffff, 0x1) close(0xffffffffffffffff) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x3d, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x23000) 23:06:54 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={0x0, &(0x7f00000004c0)=""/109, 0x0, 0x6d, 0x0, 0x3}, 0x20) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) syz_clone(0x50000100, &(0x7f0000000600), 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000001800)="39417b903f77a1ba81715e411a7f646824f952566cf578699d436c2df33be6260c680cc9abd71d5535eb6e939181fd2be05d5718be9947e2df30adf79147cb7d") bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) 23:06:55 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000180)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001740)={0x12, 0x2, &(0x7f0000000580)=@raw=[@exit, @exit], &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x42, '\x00', 0x0, 0x37, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x6, &(0x7f0000001680)=[r1, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f00000016c0)=[{0x5, 0x0, 0x0, 0x8}, {0x0, 0x3}, {0x3, 0x0, 0xa, 0x2}, {0x0, 0x1, 0x6, 0x4}, {0x0, 0x4, 0x5}, {0x2, 0x0, 0x0, 0xb}], 0x10, 0x101}, 0x90) perf_event_open$cgroup(0x0, r0, 0x2, 0xffffffffffffffff, 0x1) close(0xffffffffffffffff) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x3d, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x23000) 23:06:55 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10800, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000c00)={0x0, 0x0, 0x0}, 0x2002) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x58, 0x6, 0x0, 0x218a, 0x1021, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6f2, 0x0, @perf_config_ext={0xb9}, 0x0, 0x0, 0x0, 0x1, 0x7f, 0x5, 0x8, 0x0, 0x7, 0x0, 0x7fc}) close(r1) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7538e486dd6317ce6203c23c00fe80000000000000875a65969ff57b00000400000000000000040000ac1414aa71f71302d1ba86a2c4"], 0xfe1b) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="096dd2c6"], 0x18}, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfdef) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001dc0)={0xffffffffffffffff, 0xe0, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000880)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x6, &(0x7f0000000840)=[0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000008c0)=[{}], 0x8, 0x10, &(0x7f0000000900), &(0x7f0000000940), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000980)}}, 0x10) r5 = openat$cgroup_ro(r2, &(0x7f0000000b80)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000bc0)={0x0, 0x3}, 0xc) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r7) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002300)=ANY=[@ANYRES32=r3, @ANYRES32, @ANYBLOB="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"], 0x18, 0x10}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001cc0)={0x1f, 0x2000000000000152, &(0x7f00000021c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x8, 0xa6, &(0x7f0000000680)=""/166, 0x41000, 0x0, '\x00', r4, 0x6, r2, 0x8, &(0x7f0000001c80)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000b40)={0x0, 0xa, 0x5, 0x7ff}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000180)=[r5, 0xffffffffffffffff, r6, 0xffffffffffffffff, r2, r2], &(0x7f0000001c80), 0x10, 0x6}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) recvmsg$unix(r0, &(0x7f0000000440)={&(0x7f0000000040)=@abs, 0x6e, &(0x7f0000000340)=[{&(0x7f00000002c0)=""/117, 0x75}, {&(0x7f0000000500)=""/165, 0xa5}, {&(0x7f00000005c0)=""/136, 0x88}, {&(0x7f0000000c40)=""/4096, 0x1000}], 0x4}, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000001d80)='GPL\x00', 0x10001, 0x0, 0x0, 0x41100, 0x1, '\x00', 0x0, 0x0, r5, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="850200000000000018100000", @ANYRES32, @ANYBLOB="000000000000000095000000000000004500000000000000"], 0x0}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000002640)={0x6, 0x4, &(0x7f0000001f80)=ANY=[@ANYBLOB="1800000006000000ffffffde0900ff00755c40000800000095000000000000007539f70d23483fa127bbb8b54fe4ec0800000000000000b152ee8c26e007856a6f18bb9ccbe91d9d5e6c3dc3053cbe03c06b991b0fc2dbe97e5fea2f2a8c4db2783e29748b5800000000000000009146676d8f077ffe40fd5128b98a4e63e707d7d0ff2db9f9e5d343c195b5a8eb78f5869b575759249aaaa6785492f68de906d62663369752a66169cbaccec05408b90197345ebf"], &(0x7f0000001e00)='syzkaller\x00', 0x35f7, 0x6e, &(0x7f0000001e40)=""/110, 0x40f00, 0x40, '\x00', 0x0, 0x27, r2, 0x8, &(0x7f0000001ec0)={0x1, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, &(0x7f00000025c0)=[0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000002600)=[{0x2, 0x5, 0x4, 0x5}], 0x10, 0x4}, 0x90) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000b00)={'pimreg\x00', @broadcast}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000080)) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) 23:06:55 executing program 5: perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x80, 0x5, 0x3, 0x3, 0x73, 0x0, 0x80000001, 0x81720, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x80) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)) 23:06:55 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000180)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001740)={0x12, 0x2, &(0x7f0000000580)=@raw=[@exit, @exit], &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x42, '\x00', 0x0, 0x37, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x6, &(0x7f0000001680)=[r1, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f00000016c0)=[{0x5, 0x0, 0x0, 0x8}, {0x0, 0x3}, {0x3, 0x0, 0xa, 0x2}, {0x0, 0x1, 0x6, 0x4}, {0x0, 0x4, 0x5}, {0x2, 0x0, 0x0, 0xb}], 0x10, 0x101}, 0x90) perf_event_open$cgroup(0x0, r0, 0x2, 0xffffffffffffffff, 0x1) close(0xffffffffffffffff) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x3d, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x23000) 23:06:55 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000180)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001740)={0x12, 0x2, &(0x7f0000000580)=@raw=[@exit, @exit], &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x42, '\x00', 0x0, 0x37, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x6, &(0x7f0000001680)=[r1, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f00000016c0)=[{0x5, 0x0, 0x0, 0x8}, {0x0, 0x3}, {0x3, 0x0, 0xa, 0x2}, {0x0, 0x1, 0x6, 0x4}, {0x0, 0x4, 0x5}, {0x2, 0x0, 0x0, 0xb}], 0x10, 0x101}, 0x90) perf_event_open$cgroup(0x0, r0, 0x2, 0xffffffffffffffff, 0x1) close(0xffffffffffffffff) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x3d, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x23000) 23:06:55 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10800, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000c00)={0x0, 0x0, 0x0}, 0x2002) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x58, 0x6, 0x0, 0x218a, 0x1021, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6f2, 0x0, @perf_config_ext={0xb9}, 0x0, 0x0, 0x0, 0x1, 0x7f, 0x5, 0x8, 0x0, 0x7, 0x0, 0x7fc}) close(r1) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7538e486dd6317ce6203c23c00fe80000000000000875a65969ff57b00000400000000000000040000ac1414aa71f71302d1ba86a2c4"], 0xfe1b) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="096dd2c6"], 0x18}, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfdef) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001dc0)={0xffffffffffffffff, 0xe0, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000880)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x6, &(0x7f0000000840)=[0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000008c0)=[{}], 0x8, 0x10, &(0x7f0000000900), &(0x7f0000000940), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000980)}}, 0x10) r5 = openat$cgroup_ro(r2, &(0x7f0000000b80)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000bc0)={0x0, 0x3}, 0xc) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r7) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002300)=ANY=[@ANYRES32=r3, @ANYRES32, @ANYBLOB="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"], 0x18, 0x10}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001cc0)={0x1f, 0x2000000000000152, &(0x7f00000021c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x8, 0xa6, &(0x7f0000000680)=""/166, 0x41000, 0x0, '\x00', r4, 0x6, r2, 0x8, &(0x7f0000001c80)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000b40)={0x0, 0xa, 0x5, 0x7ff}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000180)=[r5, 0xffffffffffffffff, r6, 0xffffffffffffffff, r2, r2], &(0x7f0000001c80), 0x10, 0x6}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) recvmsg$unix(r0, &(0x7f0000000440)={&(0x7f0000000040)=@abs, 0x6e, &(0x7f0000000340)=[{&(0x7f00000002c0)=""/117, 0x75}, {&(0x7f0000000500)=""/165, 0xa5}, {&(0x7f00000005c0)=""/136, 0x88}, {&(0x7f0000000c40)=""/4096, 0x1000}], 0x4}, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000001d80)='GPL\x00', 0x10001, 0x0, 0x0, 0x41100, 0x1, '\x00', 0x0, 0x0, r5, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="850200000000000018100000", @ANYRES32, @ANYBLOB="000000000000000095000000000000004500000000000000"], 0x0}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000002640)={0x6, 0x4, &(0x7f0000001f80)=ANY=[@ANYBLOB="1800000006000000ffffffde0900ff00755c40000800000095000000000000007539f70d23483fa127bbb8b54fe4ec0800000000000000b152ee8c26e007856a6f18bb9ccbe91d9d5e6c3dc3053cbe03c06b991b0fc2dbe97e5fea2f2a8c4db2783e29748b5800000000000000009146676d8f077ffe40fd5128b98a4e63e707d7d0ff2db9f9e5d343c195b5a8eb78f5869b575759249aaaa6785492f68de906d62663369752a66169cbaccec05408b90197345ebf"], &(0x7f0000001e00)='syzkaller\x00', 0x35f7, 0x6e, &(0x7f0000001e40)=""/110, 0x40f00, 0x40, '\x00', 0x0, 0x27, r2, 0x8, &(0x7f0000001ec0)={0x1, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, &(0x7f00000025c0)=[0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000002600)=[{0x2, 0x5, 0x4, 0x5}], 0x10, 0x4}, 0x90) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000b00)={'pimreg\x00', @broadcast}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000080)) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) 23:06:55 executing program 5: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0x1, 0x58, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x6, 0x0, 0x8, 0x0, 0x30, 0xffffffffffffffff, 0x4, '\x00', r0, 0xffffffffffffffff, 0x2, 0x5, 0x2}, 0x48) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000540)=@generic={&(0x7f0000000500)='./file0\x00', 0x0, 0x8}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x8, 0x101, 0x0, 0x80000001, 0x0, r1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2, 0x2}, 0x48) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='blkio.bfq.time\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000001c0)={{r1, 0xffffffffffffffff}, &(0x7f0000000080), &(0x7f0000000180)='%pK \x00'}, 0x20) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@bloom_filter={0x1e, 0x8556, 0x0, 0x0, 0x804, r3, 0x492d, '\x00', r0, r2, 0x2, 0x5, 0x3, 0xf}, 0x48) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000540)=@generic={&(0x7f0000000500)='./file0\x00', 0x0, 0x8}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x8, 0x101, 0x0, 0x80000001, 0x0, r5, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2, 0x2}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='blkio.bfq.time\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x5, 0xb7, 0x7fff, 0x0, r5, 0x81, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x1}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0x1, 0x58, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r7 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000540)=@generic={&(0x7f0000000500)='./file0\x00', 0x0, 0x8}, 0x18) syz_clone(0x8000000, &(0x7f00000003c0)="4b300bec19ea074d84fa9e490558a22425900ebc2c96549edb6211569e1df92b3901b5eb7cd85faecc368d350e5ff267a76f6d4573b432222117de1ab0a19e209140345e28b093b9ea84c21d8d4dd65f11f87ea7fb90927839f138b0fa609f8165b40e0df38d5f1417f89b946884d9a1968bfe7d9afdc4317dcd07b854db7d82537926cc593d751ac7668dcc857bd41c2766df210b10f4dd2f6f0e7aaa0e0604040de93e7cdb207aaa8ddafe6500b3d3b1d20ecfd101efdbbde074dfcc1d394023ca2944e1a98bd8c0be06a047031ba6adc5e6226ef652ef7ed217dc49c4c4e261d90ef4f5718dc60ff082355301", 0xee, &(0x7f00000004c0), &(0x7f00000006c0), &(0x7f0000000700)="8d0173eb7d39c3f7d83d2b3db87cf9ff7d0cd998af83a4e116f04de3f0d4a78914e14122662b25bfbc815587d122164c539548cf4494a0b365ae57d26408b88c90ee04") bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1, 0x4, 0xb7, 0x7fff, 0x0, r7, 0xffffffff, '\x00', r6, 0xffffffffffffffff, 0x5, 0x1}, 0x48) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000340)={0x3, 0x4, 0x4, 0xa, 0x0, r4, 0x800, '\x00', r0, 0xffffffffffffffff, 0x4, 0x0, 0x5}, 0x48) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000200), 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x6, 0x0, 0x8, 0x0, 0x2e3a, 0xffffffffffffffff, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0xffffffff, 0x5, 0x1}, 0x48) 23:06:55 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000180)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001740)={0x12, 0x2, &(0x7f0000000580)=@raw=[@exit, @exit], &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x42, '\x00', 0x0, 0x37, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x6, &(0x7f0000001680)=[r1, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f00000016c0)=[{0x5, 0x0, 0x0, 0x8}, {0x0, 0x3}, {0x3, 0x0, 0xa, 0x2}, {0x0, 0x1, 0x6, 0x4}, {0x0, 0x4, 0x5}, {0x2, 0x0, 0x0, 0xb}], 0x10, 0x101}, 0x90) perf_event_open$cgroup(0x0, r0, 0x2, 0xffffffffffffffff, 0x1) close(0xffffffffffffffff) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x3d, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x23000) 23:06:55 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open$cgroup(&(0x7f0000000280)={0xb, 0x80, 0x0, 0x0, 0x0, 0x83, 0x0, 0x5, 0x2000, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000c40), 0xf}, 0x1234, 0x1, 0x900000, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)=@generic={0x0, 0x0, 0x8}, 0x18) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x40, 0x1, 0x8, 0x9, 0x0, 0x80000000, 0x80011, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000000040), 0x1}, 0x0, 0xfffffffffffffa9c, 0x3ff, 0x6, 0x8, 0x7fffffff, 0xffff, 0x0, 0x5, 0x0, 0x2}, 0x0, 0x10, r0, 0x9) bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@base={0xb, 0x6, 0x2, 0x6, 0xf04a94eff5b560c5, 0x1, 0x200, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x3}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x0, 0x4, 0x4, 0x1, 0x0, r1, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x48) r2 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x7) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x12, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1ff}, [@printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xffff}}, @ringbuf_query, @func, @initr0={0x18, 0x0, 0x0, 0x0, 0x3bfe94fd, 0x0, 0x0, 0x0, 0x90d}]}, &(0x7f00000003c0)='GPL\x00', 0xfff, 0x6c, &(0x7f0000000400)=""/108, 0x40f00, 0x5a, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[r2, r3], &(0x7f0000000540)=[{0x4, 0x2, 0xd, 0xa}], 0x10, 0x4}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x1, 0xffff, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, r3}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000002c0)={{r4}, &(0x7f0000000240), &(0x7f0000000280)='%-010d \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x10, &(0x7f0000001400)=ANY=[@ANYBLOB="18000000fb060000000000000600000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014001700b7030000000000008500000083000000bf1d00000000000055090100000000009500000000000000d74af0ff04000000bf91000000000000b7020000020000008500000085000000b7100000000000001bdb786019ff96fb4387e99500000000000000"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000000091f19f4b00009500000000000000"], &(0x7f0000000c00)='GPL\x00', 0xfffffffd, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='blkio.bfq.io_service_bytes\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$kcm(0x2, 0x200000000000001, 0x106) sendmsg$inet(r5, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @local}, 0xfc, 0x0}, 0x30004001) close(r5) 23:06:55 executing program 3: ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000480)={'veth1\x00'}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'veth0_to_batadv\x00', 0x400}) r0 = getpid() r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x76006, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x1ff, 0x100}, 0xc00e, 0x0, 0x0, 0x1, 0x5, 0x800000, 0x3}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000003c0)='memory.numa_stat\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={0x0, r1, 0x0, 0x4, &(0x7f0000000300)='-\xf3x\xff'}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x35d) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'wlan0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000680)={0x4, 0x80, 0x3, 0x5a, 0x38, 0x5, 0x0, 0x205, 0x20000, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7ff, 0x1, @perf_bp={&(0x7f0000000400), 0xc}, 0x1004, 0x3, 0x168, 0x2, 0x0, 0x2, 0x40, 0x0, 0x10001, 0x0, 0x6}, r0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000000)={0x0, r1, 0x0, 0x27, &(0x7f00000005c0)='\x05\xd0\xf8\x9c\xd3\xa4bF\x15\xaa6\x15l\xf0g\x9c\xe3}\xa7\x16\x9e@\x981\xd6\x03\x05=\x16\xf8\xdam\x00\x00\x00\x00\x00\x00\x00'}, 0x30) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'rose0\x00', 0x1000}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000080)) getpid() ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000340)=0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x11, 0x3, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000640)='syzkaller\x00', 0x0, 0xad, &(0x7f0000000780)=""/173, 0x40f00, 0xc, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000840)={0x6, 0x5}, 0x8, 0x10, &(0x7f0000000880)={0x0, 0x10, 0xffffc126}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[0xffffffffffffffff]}, 0x90) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x181000, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000240)=0x4) ioctl$TUNSETOFFLOAD(r3, 0x400454d0, 0xc) bpf$ITER_CREATE(0x21, &(0x7f0000000540), 0x8) r4 = syz_clone(0x80, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) socketpair(0x33, 0x6, 0xe0000000, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000001c0)='veth0_to_batadv\x00') write$cgroup_int(r5, &(0x7f0000000200)=0xfffffffffffffffd, 0x12) write$cgroup_pid(r5, &(0x7f0000000280)=r4, 0x12) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001840)={r4, 0xffffffffffffffff, 0x0, 0x1b, &(0x7f00000002c0)='b_service_bytes\x00'/27}, 0x30) perf_event_open(&(0x7f0000000d80)={0x4, 0x80, 0x7f, 0x3f, 0x8, 0x6, 0x0, 0x4, 0x1000, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1000, 0x1, @perf_bp={&(0x7f0000000180), 0x7}, 0x80100, 0x8, 0xdf, 0x0, 0x9, 0x8, 0xbc, 0x0, 0x8, 0x0, 0x3}, 0xffffffffffffffff, 0x4, r1, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000500)='[\xab\xa8-:\\}{[).:^,\\{/\x00') write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140), 0x12) 23:06:55 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10800, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000c00)={0x0, 0x0, 0x0}, 0x2002) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x58, 0x6, 0x0, 0x218a, 0x1021, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6f2, 0x0, @perf_config_ext={0xb9}, 0x0, 0x0, 0x0, 0x1, 0x7f, 0x5, 0x8, 0x0, 0x7, 0x0, 0x7fc}) close(r1) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7538e486dd6317ce6203c23c00fe80000000000000875a65969ff57b00000400000000000000040000ac1414aa71f71302d1ba86a2c4"], 0xfe1b) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="096dd2c6"], 0x18}, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfdef) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001dc0)={0xffffffffffffffff, 0xe0, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000880)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x6, &(0x7f0000000840)=[0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000008c0)=[{}], 0x8, 0x10, &(0x7f0000000900), &(0x7f0000000940), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000980)}}, 0x10) r5 = openat$cgroup_ro(r2, &(0x7f0000000b80)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000bc0)={0x0, 0x3}, 0xc) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r7) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002300)=ANY=[@ANYRES32=r3, @ANYRES32, @ANYBLOB="0000978763f1ca034894fd9a000000640ec02457a4d29c1ce2812e434cd51dc80de19aeef25348783efc00000000000e28c61d3acd1fd9df9149c5fc866ae810ba57d95683bf2e2cc51ec857de0c5c99762446f1af401cfa3dbcc505b33bfe0b2a810aad5fdc964131e8a0483aec5f004e467f18a4466c77aeb7b20b195d352d2e4d8e6bbbf0024ef283c75004bb8673c461f250bef1290d871eec50574b063077efe5a500000001000000016e55871aa2258864a74c0669c592953aeaef5e689769fb7f6778bfff4dd30a511c4e00a8a44481e2dd9bf8dbf722f9a33b2d5dd8edd52a4827c0a0b63fe957bcadbc5f7777e5131792a10000000000000008b0164584b03d80acbdc4478e6d78658e97598208142c9e876c406a88db392899f1c072374f4b4adc1bc258454a8d6fcdb6b831a96eea4f9e96d003e4202eb98b8c11478e9a6ad282c07b40132a9bb53ca47c027613a0d82bf52ab9ce5a0747dd2a26ab8f1299eef2b4e9b52945f543b210a85502162f5054a2c84dcf014a490c1e746a01e01849b5172fac8909fecdfd9180a2af5a1bfe5aa244ef6cf457739d53b716f09e111044d1336c73f2ee7169551ec10270b665c798e66885c6cb2f72b8021d76e6cedb92"], 0x18, 0x10}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001cc0)={0x1f, 0x2000000000000152, &(0x7f00000021c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x8, 0xa6, &(0x7f0000000680)=""/166, 0x41000, 0x0, '\x00', r4, 0x6, r2, 0x8, &(0x7f0000001c80)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000b40)={0x0, 0xa, 0x5, 0x7ff}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000180)=[r5, 0xffffffffffffffff, r6, 0xffffffffffffffff, r2, r2], &(0x7f0000001c80), 0x10, 0x6}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) recvmsg$unix(r0, &(0x7f0000000440)={&(0x7f0000000040)=@abs, 0x6e, &(0x7f0000000340)=[{&(0x7f00000002c0)=""/117, 0x75}, {&(0x7f0000000500)=""/165, 0xa5}, {&(0x7f00000005c0)=""/136, 0x88}, {&(0x7f0000000c40)=""/4096, 0x1000}], 0x4}, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000001d80)='GPL\x00', 0x10001, 0x0, 0x0, 0x41100, 0x1, '\x00', 0x0, 0x0, r5, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="850200000000000018100000", @ANYRES32, @ANYBLOB="000000000000000095000000000000004500000000000000"], 0x0}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000002640)={0x6, 0x4, &(0x7f0000001f80)=ANY=[@ANYBLOB="1800000006000000ffffffde0900ff00755c40000800000095000000000000007539f70d23483fa127bbb8b54fe4ec0800000000000000b152ee8c26e007856a6f18bb9ccbe91d9d5e6c3dc3053cbe03c06b991b0fc2dbe97e5fea2f2a8c4db2783e29748b5800000000000000009146676d8f077ffe40fd5128b98a4e63e707d7d0ff2db9f9e5d343c195b5a8eb78f5869b575759249aaaa6785492f68de906d62663369752a66169cbaccec05408b90197345ebf"], &(0x7f0000001e00)='syzkaller\x00', 0x35f7, 0x6e, &(0x7f0000001e40)=""/110, 0x40f00, 0x40, '\x00', 0x0, 0x27, r2, 0x8, &(0x7f0000001ec0)={0x1, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, &(0x7f00000025c0)=[0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000002600)=[{0x2, 0x5, 0x4, 0x5}], 0x10, 0x4}, 0x90) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000b00)={'pimreg\x00', @broadcast}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000080)) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) 23:06:55 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={0x0, &(0x7f00000004c0)=""/109, 0x0, 0x6d, 0x0, 0x3}, 0x20) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) syz_clone(0x50000100, &(0x7f0000000600), 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000001800)="39417b903f77a1ba81715e411a7f646824f952566cf578699d436c2df33be6260c680cc9abd71d5535eb6e939181fd2be05d5718be9947e2df30adf79147cb7d") bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) 23:06:55 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open$cgroup(&(0x7f0000000280)={0xb, 0x80, 0x0, 0x0, 0x0, 0x83, 0x0, 0x5, 0x2000, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000c40), 0xf}, 0x1234, 0x1, 0x900000, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)=@generic={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x18) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x40, 0x1, 0x8, 0x9, 0x0, 0x80000000, 0x80011, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000000040), 0x1}, 0x0, 0xfffffffffffffa9c, 0x3ff, 0x6, 0x8, 0x7fffffff, 0xffff, 0x0, 0x5, 0x0, 0x2}, 0x0, 0x10, r0, 0x9) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@base={0xb, 0x6, 0x2, 0x6, 0xf04a94eff5b560c5, 0x1, 0x200, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x3}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x0, 0x4, 0x4, 0x1, 0x0, r2, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x48) r3 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x7) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x12, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1ff}, [@printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xffff}}, @ringbuf_query, @func={0x85, 0x0, 0x1, 0x0, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3bfe94fd, 0x0, 0x0, 0x0, 0x90d}]}, &(0x7f00000003c0)='GPL\x00', 0xfff, 0x6c, &(0x7f0000000400)=""/108, 0x40f00, 0x5a, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[r3, r4], &(0x7f0000000540)=[{0x4, 0x2, 0xd, 0xa}], 0x10, 0x4}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x1, 0xffff, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, r4}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000002c0)={{r5}, &(0x7f0000000240), &(0x7f0000000280)='%-010d \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x10, &(0x7f0000001400)=ANY=[@ANYBLOB="18000000fb060000000000000600000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014001700b7030000000000008500000083000000bf1d00000000000055090100000000009500000000000000d74af0ff04000000bf91000000000000b7020000020000008500000085000000b7100000000000001bdb786019ff96fb4387e99500000000000000"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x10, &(0x7f00000014c0)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000a70000009500000000000000"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000000091f19f4b00009500000000000000"], &(0x7f0000000c00)='GPL\x00', 0xfffffffd, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='blkio.bfq.io_service_bytes\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x2, 0x200000000000001, 0x106) sendmsg$inet(r6, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @local}, 0xfc, 0x0}, 0x30004001) close(r6) 23:06:55 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r0}, 0x10) close(r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r2, &(0x7f00000009c0)={0x0, 0x0, 0x0}, 0x100) 23:06:55 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x10, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0xfffffffffffffffe}, 0x90) 23:06:55 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0xb, &(0x7f0000000140)=@framed={{}, [@printk={@d, {}, {0x5}}]}, &(0x7f0000000240)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0xfffffffffffffffe}, 0x90) 23:06:55 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x3, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0xfffffffffffffffe}, 0x90) 23:06:55 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x8}}, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0xfffffffffffffffe}, 0x90) 23:06:56 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x9, 0x9, 0xb00, 0x5fbe, 0xc}, 0x48) 23:06:56 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0xb, &(0x7f0000000140)=@framed={{}, [@printk={@d, {}, {0x7, 0x1, 0xb, 0x1, 0xa, 0x3000}}]}, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0xfffffffffffffffe}, 0x90) 23:06:56 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0xb, &(0x7f0000000140)=@framed={{}, [@printk={@d, {}, {0x7, 0x1, 0x2}}]}, &(0x7f0000000240)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0xfffffffffffffffe}, 0x90) 23:06:56 executing program 3: ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000480)={'veth1\x00'}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'veth0_to_batadv\x00', 0x400}) r0 = getpid() r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x76006, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x1ff, 0x100}, 0xc00e, 0x0, 0x0, 0x1, 0x5, 0x800000, 0x3}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000003c0)='memory.numa_stat\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={0x0, r1, 0x0, 0x4, &(0x7f0000000300)='-\xf3x\xff'}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x35d) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'wlan0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000680)={0x4, 0x80, 0x3, 0x5a, 0x38, 0x5, 0x0, 0x205, 0x20000, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7ff, 0x1, @perf_bp={&(0x7f0000000400), 0xc}, 0x1004, 0x3, 0x168, 0x2, 0x0, 0x2, 0x40, 0x0, 0x10001, 0x0, 0x6}, r0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000000)={0x0, r1, 0x0, 0x27, &(0x7f00000005c0)='\x05\xd0\xf8\x9c\xd3\xa4bF\x15\xaa6\x15l\xf0g\x9c\xe3}\xa7\x16\x9e@\x981\xd6\x03\x05=\x16\xf8\xdam\x00\x00\x00\x00\x00\x00\x00'}, 0x30) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'rose0\x00', 0x1000}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000080)) getpid() ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000340)=0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x11, 0x3, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000640)='syzkaller\x00', 0x0, 0xad, &(0x7f0000000780)=""/173, 0x40f00, 0xc, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000840)={0x6, 0x5}, 0x8, 0x10, &(0x7f0000000880)={0x0, 0x10, 0xffffc126}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[0xffffffffffffffff]}, 0x90) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x181000, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000240)=0x4) ioctl$TUNSETOFFLOAD(r3, 0x400454d0, 0xc) bpf$ITER_CREATE(0x21, &(0x7f0000000540), 0x8) r4 = syz_clone(0x80, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) socketpair(0x33, 0x6, 0xe0000000, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000001c0)='veth0_to_batadv\x00') write$cgroup_int(r5, &(0x7f0000000200)=0xfffffffffffffffd, 0x12) write$cgroup_pid(r5, &(0x7f0000000280)=r4, 0x12) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001840)={r4, 0xffffffffffffffff, 0x0, 0x1b, &(0x7f00000002c0)='b_service_bytes\x00'/27}, 0x30) perf_event_open(&(0x7f0000000d80)={0x4, 0x80, 0x7f, 0x3f, 0x8, 0x6, 0x0, 0x4, 0x1000, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1000, 0x1, @perf_bp={&(0x7f0000000180), 0x7}, 0x80100, 0x8, 0xdf, 0x0, 0x9, 0x8, 0xbc, 0x0, 0x8, 0x0, 0x3}, 0xffffffffffffffff, 0x4, r1, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000500)='[\xab\xa8-:\\}{[).:^,\\{/\x00') write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140), 0x12) 23:06:56 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x8, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000090000000000f00006000000018b06000000000018000000bf82000000000000000200fa1800000018030000000000000400000095"], &(0x7f0000000100)='GPL\x00'}, 0x90) 23:06:56 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={0x0, &(0x7f00000004c0)=""/109, 0x0, 0x6d, 0x0, 0x3}, 0x20) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) syz_clone(0x50000100, &(0x7f0000000600), 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000001800)="39417b903f77a1ba81715e411a7f646824f952566cf578699d436c2df33be6260c680cc9abd71d5535eb6e939181fd2be05d5718be9947e2df30adf79147cb7d") bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) 23:06:56 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x9, 0x9, 0xb00, 0x5fbe, 0x8}, 0x48) 23:06:56 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0xb, &(0x7f0000000040)=@framed={{}, [@printk={@d}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0xfffffffffffffffe}, 0x90) 23:06:56 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x8, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000009000000000f000006000000018b06000000000018000000bf82000000000000000200fa1800000018030000000000000400000095"], &(0x7f0000000100)='GPL\x00'}, 0x90) 23:06:56 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0xb, &(0x7f0000000140)=@framed={{}, [@printk={@d, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0xf0}}]}, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0xfffffffffffffffe}, 0x90) 23:06:56 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0xb, &(0x7f0000000140)=@framed={{}, [@printk={@d, {}, {}, {}, {}, {}, {0x85, 0x30}}]}, &(0x7f0000000240)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0xfffffffffffffffe}, 0x90) 23:06:56 executing program 3: ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000480)={'veth1\x00'}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'veth0_to_batadv\x00', 0x400}) r0 = getpid() r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x76006, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x1ff, 0x100}, 0xc00e, 0x0, 0x0, 0x1, 0x5, 0x800000, 0x3}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000003c0)='memory.numa_stat\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={0x0, r1, 0x0, 0x4, &(0x7f0000000300)='-\xf3x\xff'}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x35d) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'wlan0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000680)={0x4, 0x80, 0x3, 0x5a, 0x38, 0x5, 0x0, 0x205, 0x20000, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7ff, 0x1, @perf_bp={&(0x7f0000000400), 0xc}, 0x1004, 0x3, 0x168, 0x2, 0x0, 0x2, 0x40, 0x0, 0x10001, 0x0, 0x6}, r0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000000)={0x0, r1, 0x0, 0x27, &(0x7f00000005c0)='\x05\xd0\xf8\x9c\xd3\xa4bF\x15\xaa6\x15l\xf0g\x9c\xe3}\xa7\x16\x9e@\x981\xd6\x03\x05=\x16\xf8\xdam\x00\x00\x00\x00\x00\x00\x00'}, 0x30) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'rose0\x00', 0x1000}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000080)) getpid() ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000340)=0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x11, 0x3, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000640)='syzkaller\x00', 0x0, 0xad, &(0x7f0000000780)=""/173, 0x40f00, 0xc, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000840)={0x6, 0x5}, 0x8, 0x10, &(0x7f0000000880)={0x0, 0x10, 0xffffc126}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[0xffffffffffffffff]}, 0x90) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x181000, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000240)=0x4) ioctl$TUNSETOFFLOAD(r3, 0x400454d0, 0xc) bpf$ITER_CREATE(0x21, &(0x7f0000000540), 0x8) r4 = syz_clone(0x80, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) socketpair(0x33, 0x6, 0xe0000000, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000001c0)='veth0_to_batadv\x00') write$cgroup_int(r5, &(0x7f0000000200)=0xfffffffffffffffd, 0x12) write$cgroup_pid(r5, &(0x7f0000000280)=r4, 0x12) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001840)={r4, 0xffffffffffffffff, 0x0, 0x1b, &(0x7f00000002c0)='b_service_bytes\x00'/27}, 0x30) perf_event_open(&(0x7f0000000d80)={0x4, 0x80, 0x7f, 0x3f, 0x8, 0x6, 0x0, 0x4, 0x1000, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1000, 0x1, @perf_bp={&(0x7f0000000180), 0x7}, 0x80100, 0x8, 0xdf, 0x0, 0x9, 0x8, 0xbc, 0x0, 0x8, 0x0, 0x3}, 0xffffffffffffffff, 0x4, r1, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000500)='[\xab\xa8-:\\}{[).:^,\\{/\x00') write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140), 0x12) 23:06:58 executing program 5: bpf$PROG_LOAD_XDP(0x2, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0xe0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x10, &(0x7f00000001c0), &(0x7f0000000200), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000240)}}, 0x10) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x6, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x3, [{0xa, 0x1, 0x1}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x5, 0x1}}]}, {0x0, [0x2e, 0x0, 0x0, 0x0]}}, &(0x7f00000004c0)=""/109, 0x4e, 0x6d, 0x0, 0x3}, 0x20) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000580)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x1, '\x00', 0x0, r1, 0x5, 0x0, 0x5}, 0x48) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000001b80)={0x0, 0x0, 0x0, &(0x7f0000000700)='syzkaller\x00', 0x80000000, 0x1000, &(0x7f0000000740)=""/4096, 0x41000, 0x4, '\x00', 0x0, 0x31, r1, 0x8, &(0x7f0000001a40)={0x1, 0x2}, 0x8, 0x10, 0x0, 0x0, r0}, 0x90) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001cc0)={0xffffffffffffffff, r2, 0x0, 0xfffffffffffffdfe, &(0x7f0000001f00)='syxkq4:er\x00\x02\xa7\xce\xe3\aDQ\xf4U:\x0e\xa8\xc2~\xc3<5\xffb\xfb\x02\xf8\x8emJ\x16|\xad\xa0\xbe\"%e\xeb&\xc1N\xb3\xf3g(qa\x95f\xe2\x7f\x03\xf9\xd0~\x051^@\xd9\xb15a\xaf=}[\x83215\\Y\x1e\xd9\x83\xdfzV\xf0\xbc\xfe\x1e\xf1pJ\xf8r\xfern{\xef\xf2\xde1\xc6e\x1b\xe3J\xb7\xf4\xb3\xb7p\xb7\xea\xb0U\xd5\xeeD\xe5^]kW\x90b=`>\xca\xb9m\xfd=\x8b\x9d\x18jS\xff\xeb\"\x18\xb0\xb0\xeb?t\xfb5>\a5\xcea\xad\xeb;A*\xd0\xf0\xb72\xc7\xe0\xf0l\xcf\x17ux7\x91d\xa2j\xe9\xf01\xa1Vn\xdf\xe6h\x94Uy\x9f_\xf9\xa0c\xfa1\v\xaf\x050\x127\xa6\xab\x14\xeb\xbe:_\xe7\x15\xc1s\x01\x1f\xcaa\xd8t/2\x14\xe6`{.\x9a\xa4\xc1\xd6-V\xe1\xc0>,\xc6E\xca\xc3x\x11\x13\x9b~f\x98\x10-\x9d\x895\xe5\xdc\xf1e\x10\fu\x9a\xb0\x16\x85\xbd\xadI\x1c\x87g\xb0\x17\xc4w.Q\x02\a\x88\xbfe6\x80\xcb8\x81\x99\xba\xb3\x82\xa6%77\x8f\"#M,*R\xa2GV\xa65P\x12\'8\xa3gL\x84\xe0\f\xfe1\x99x\x893xv\xc4P\xe9\x82F\xfb\x8c\x8c\xde?\x99Z\x8b\xe8\x89\xb8\x8dx\xbem\xa1\xf2\x99\xcd\xa4_\xbb\x0e0eI\xd4oA\xc4\x8c\xcc\xbau,\x88\xe5*\x93D\x9a\x87:\xcd\xad\xd9dP\x7f\xd0V\x87oQ\x81\xef\xfb\xe5\x1bw\xa2\xbaZ\xf9\xe4\x9f\xf7\r\x0ev\xacn~P\x8a<\xa9\x02B\xabis\x9f\xdbK\xa2\xfbU\xe9\xd2aN\xc66\x15\xc2\x01\xeeF\xed\x1e6U\xd6\x8f\xa9\"<\xb1\xcb\xcfbNM\xff&\xb2\xe6C\x9b\xe7\xbf{\xe9*\xb7S \x0f^r\xd4\x8a\xbd\xe5r\xd4/\x88\r\xa9\xd6\x9b\x98\x80\x15>\'\x85\x9d\xeb\xee`\xde\x1f\xe1\v\xea\xcc\xe1>\xb6\xf5\x8dUO\xdb\xee\x1d\x00\x00\x00\x00', 0x0}, 0x30) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000001d00)={@cgroup, r3, 0x17, 0x1, r3, @prog_id=r4}, 0x20) r5 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000002100)={r4}, 0x4) r6 = bpf$ITER_CREATE(0x21, 0x0, 0x0) syz_clone(0x50000100, &(0x7f0000000600)="6c26c5d74b57e2f3d6ea79b0a986ea6246921c1f6f6b5dc7722f8327e9d3aa7e6fbafd150ec58104e0f0812e3c7a432c5fac0ac02762fb028fbf284b349ce55830daf89591f002d2b8418b352d1897a19d495bc14e1a749062fa7192f2a8a894c52bdca0c23dd758b7545b335ae4e9c17742dde7619d1dbf1b516270ce5511ddc797fbc27f0faff9e29286163d217aa02afb68438af2", 0x96, &(0x7f00000003c0), &(0x7f0000000480), &(0x7f0000001800)="39417b903f77a1ba81715e411a7f646824f952566cf578699d436c2df33be6260c680cc9abd71d5535eb6e939181fd2be05d5718be9947e2df30adf79147cb7d1c28e12a26708b57597fac6441c8dbb8b55f9d88ddf8be17613998007cb4837d218c8769efaff6046c660f1b50cc7e21840d5c08bb8dcdfb410f7c36d6563c0fbb1d1a240a94a5e4f4fff532360daa3cadde1d1e38e64ed975d743301275e6e9eed3e053802db072c1cbc725c8cf20f650f82fd8a3fda1c5") bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000002180)={@cgroup, r5, 0x2d, 0x10, r6, @link_id=0xffffffffffffffff}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r6, 0xe0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, &(0x7f0000000040)=[0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000100), &(0x7f0000000140), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000180)}}, 0x10) 23:06:58 executing program 2: mkdir(&(0x7f0000001c40)='./file0\x00', 0x0) 23:06:58 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x0, 0x3, &(0x7f0000000140)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0xfffffffffffffffe, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x90) 23:06:58 executing program 1: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f00000002c0)='syzkaller\x00'}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 23:06:58 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x3, &(0x7f0000000140)=@framed={{}, [], {0x95, 0x0, 0x0, 0xfffffff5}}, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0xfffffffffffffffe}, 0x90) 23:06:58 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0xfffffffffffffffe}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x9, 0xf, &(0x7f0000000000)=@ringbuf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x90) 23:06:58 executing program 4: socketpair(0x2, 0x0, 0x0, &(0x7f0000001d40)) 23:06:58 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000014c0)='cpu.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x80000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x1007}, 0x0, 0x0, 0x0, 0x1, 0x4, 0x800000}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x9) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100"/14], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001b00)={&(0x7f0000000040)='ext4_free_inode\x00', r0}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') 23:06:58 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r0, 0x18000000000002a0, 0xe80, 0x700, &(0x7f00000000c0)="76389e147583ddd0569ba56a5cfd55b444137a516ec482fffa18ee36", 0x0, 0x100, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 23:06:58 executing program 3: syz_clone(0x40100000, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2710678c95569efb, 0x80, 0x0, 0x0, 0x2a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xaec, 0x1, @perf_config_ext={0x6}, 0x0, 0x0, 0x8, 0x6, 0x0, 0x0, 0x0, 0x0, 0xad, 0x0, 0x2}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r1, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000340)) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xc, 0x10, &(0x7f0000000380)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0xfffffffa}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@func], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0xa, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, r0, 0x0, &(0x7f0000000500)=[r0, r0, r0, r0]}, 0x90) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000008c0)={r0, 0x20, &(0x7f0000000880)={&(0x7f0000000680)=""/193, 0xc1, 0x0, 0x0}}, 0x10) bpf$ITER_CREATE(0x21, &(0x7f0000000900)={r0}, 0x8) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000940)={'veth0_vlan\x00'}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000a00)=0x6) gettid() 23:06:58 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001e40)=ANY=[@ANYBLOB="b702000022000000bfa300000000000007030000007effff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065060400010000050404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf27fb6d2c643db7e2d5fb4b0936cdf827fb43a431ca711fcd0cdfa146ed3d09a6175037958e27106e225b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc525d78c07f34e4d5b3185b310efcfa89147a09000000f110026e6d2ef831ab7ea0c34f17e3ad6eecbb62207b82a8660e88b15403b538dfd8e012e79578e51bc53099e90f4580d760551b5b0a341a2d7cbdb9cd38bdb2ca8e050000003a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c214733a18c8b6619f28d9961b626c57c2691208173656d60a17e3c184b751c51160fbcbbdb5b1e7be6148ba532e60a0ac346dfebd31a08060000000200000000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86acac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e957bc73ddc4eabba08ab1e1ad828267d4eadd3964663e88535c133f7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc190ae2ebf8aad34732181feb215139f15ea7e8cb0bae7c34d5ac5e7c805210600000000000000c3dec04b25dfc17975238345d4f71ab158c36657b7218baa0700f781c0a99bd50499ccc421ace5e845885efb5b9964e4beba3da8223fe5308e4e65ee93e107000000f8ddebf70132a4d0175b989b8eccf707882042e716df9b57b290c661d4e85031086197bcc5cb0e221a0c34323c129102b6ff0100002e88a1940b3c02ed9c92d6f64b1282dc51bb0015982730711c599e1c72ffa11ed8be1a6830d7507005154c46bd3ca96318c570f0721fc7aa2a5836ba99fe1f86468694f22cdf550ef091a78098534f0d973059594119d06d5ea9a8d0857382ec6e2a071474cfc12346e47ad97f4ead7cf70a9d1cdac944779dc08a705414888700a30e2366c6a06b3367a389ca39059787790017b0689a173db9c24db65c1e00015c1d093dab18fd0699fe3304000000323e9c7080397bc49d70c060d57bc88fbe3bbaa058b040362ab926150363fb099408885afc2bf9a46a076b7babfcddeff8c35030669ea69f5e4be1b8e0d6697e97186f9ae97d5670dba6623279f73db9dec75070cd9ab0fda6b069ef6d2857ca3e4effcf7462710d133d541da86e0477e4a6cc999dc21c3ef408e6b178e7c9f274d7fafc8d757d33dfa35aa2000034837d365e63845f3c1092f8dde8af3904ea0f4b82649b83ed4fa0f873339c4cadecc13219ba7518aa4f7db34ead13484742067ab743c1d82a5687f2ed690000000000000000000000000000000000000000000099d4fa0000000000003f0ecdc7c82e72919c91d2039afe17e95edeeeba72205beff7771bcb293747b88486cacee403000000a2919a4bff2ed893f2c814679fa69fc7e0cf761f918725704a01c56009a9f748e5aaf30a10bd8c409b1870c1f75e26b45264e3d3f8e0048e55ae289ce2ad779ce71d4dc30cbb2cc4289d2f884d66cddc76eb7f601110ff39053c262279f4ef00fbdb8c328615a9ec84f27a9f3938ae736138b8c1ec220c1540bf3d162dc1c27fa30f0dc60b9f257db5d1c7ed2e152cb2cf06f8edb30177fead735a952ffce676a93110904d5ee2abdab2ef3ff84c4d61443f73552195c7ccfbf9f03c44432eaa3b7501d4239354da8de21eada75d3a3afb2c76ff0700007981699b6c0f0e946766f57544ff52cef0dd811bec4e3c0a30f2d7d19d26d2503a3ea376721b8eded3bc475958dd498ee2b2d6146e33fc0de1dc2e0516ac565ddb1d4ae89e6712824a85eb9ee0a3b68c9e209756623adf685dd715d68ed11e4b4d5502f5124948f8f98c615cac3666c58f785c3f758be352a71871d5c081197d37980e4f4e26b5476fb20407ff7098b7174bef66fa03a99b5c0c20b378065fac4ef9ac2d0d804b9400000060e5d3f1749f6aecf69ba83a71caa9bdddc679f1b826f54b6563a4be1fd82b73c8c2bc65f63982b951fb058fd3c7b6341c4580376b6c16bd94d2da66059de81abfa15eeeb88b6ae58b2ad341032c73f1285e21fff5a1d138e061b1dc7bbda199b5fab8e0719e9cd69b47dcb52b0be6a3a73afdf328132e1d4f21065716be0c53a23940d07188b015fa341dbc92231c8b5e5717eac184f46c9f61b69f55cd2231bcf821052429a1f250e8b734be0605a15f25923d599544b319319ff0a32621019347df460a098119a6f47eb1bac47946d7a009cbc6ec74c19a93cc7c7138b28c95270116181fd5f553573c48104d2ad0e10d3663488e664401453f22f0d76d2162635365258af61ae1f46f4a7862f302d91e3f7c2781f602220522e84602a939a8d5e4137ae31ccd397404dc72e06715a6503d4d865182803ee6725da7293b23daeebefd6fce7411c9624a7e8d5ba5a13e1c32adc4f3274497c6882a72475e4280a4d9a47c003c6ed3071330c58145be813a10788a720a6b5a498ca2b42496c479a0a71e2f6f9bad8c84bc6be20281bde0b348cf2c60538a505ad4a0510eebb023e4954c9eb6cd70627f5c03d867dbf3ad5d1f1dc852064dd0efafc3df20ec8faf3d194db76127f88f284fa1b71ab964fdd2474471da76373e65e9a8bf844bdfdd348bc7d00c4c7e7afe8a1f8cde79b7a6c5aafe954b8ba37818e40c14b37c23f9f614576b689436fef2f27f8b1e756e00262e22bca49c43fd73e7e99b2fa44a8c1db99c2cf2735ad6c5fabf082e0df0f8ba7e24272165f2f5b28230c02b53d44bd84bf6770157e96bbb96b5e1f165c87e7ad68a3600b3d357fa9a7d53c281d88ebb175a4dbb82130e6970982947913110f091d21760d985afd3163f2e6880682432f9b3b97d57a9f980edfa1116a3d04d58872a07d6a7e12db673acd2f7b8988d833e71943fe2c1c60100f36b955c56b55bfd3ecf0af694c71a03f2996c15b1ba971de1cb9c7e6a0000000000000014783ef54c51199317413f98dca8ff3d0bda50f6c0af58dbd6c031b1a5a7512c5896514adfa17d31429c68db50a93d88199defd3b4625fea426ff9293a28a544a6a9e2a79b55daa1b3c6b14c4ec6d164e902ce4913843d65d841973468729ea12bf6d3499036dbb66718f3497855c3baa6cc07c0fa388ec9df0617c1a28ef5a595ee267a76175b8a057e6efaf4fefe46def451f2858fe71a53e77b1a44e98843bb3a40102da3703dfb9f61bdcea2fb810b32d52e2157a150a63ea6135d1cf6f864c2e68884d7245bc5d61dc5a114d10ffb22e76678bbfc1e3865d17d128306d1b81884a934cb00000000000000000098a4526e6468987dbc63bff7590eb388afaba43d811996333eef7e9f472bee293f0c40d434b8be07cbd52325296e22802493edb5c590ad208bac683a8b2d4c9d2d57ff846ae8c422e0b28546671f11d8157bb762c91f3fbcca8e21589c9244542c90f1f80193374d94421fdb17e76ae65d408c0637ffcc2d44d715ce003dd1e12b085e186d069a55c2e96efbe5024d61a56a36d988c0f51a973a6c545b28211a92000000001501aed8d72af0fcd540a9d4e293690c5e697b3a1480e46df5371bca1cfb28a57c1b3c956ec81397e81fbf870a67385fea04220423f52ad8178b9fd04bdc7e5fee4bd52db996e633792118efdb6b88023e80da74fdf723c7f05e96d738989f2c8b1e6b3a9716b6130a09e2698b12d8ae4d329f305fde3e8dec42eae3c69988ad5621f0a7"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r0, 0x18000000000002a0, 0x1c, 0x0, &(0x7f00000000c0)="76389e147583ddd0569ba56a5cfd55b444137a516ec482fffa18ee36", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 23:06:58 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x6a, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000bc0), 0x9) 23:06:58 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) write$cgroup_devices(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="1e030800140008000885656e04143a09334245291ec6e462bad4252edff80210ba084f"], 0xffdd) 23:06:58 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r0, 0x18000000000002a0, 0x1c, 0x700, &(0x7f00000000c0)="76389e147583ddd0569ba56a5cfd55b444137a516ec482fffa18ee36", 0x0, 0x100, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 23:06:58 executing program 3: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000002100), 0x4) syz_clone(0x50000100, 0x0, 0x0, &(0x7f00000003c0), &(0x7f0000000480), 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) 23:06:58 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001740)={0x6, 0x1a6acb, &(0x7f00000014c0)=@raw=[@call], &(0x7f0000001500)='GPL\x00'}, 0x90) 23:06:58 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.threads\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x20, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x3, 0x5}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x90) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) socketpair(0x8, 0x0, 0x9b0f, &(0x7f0000000880)) syz_clone(0x4002000, &(0x7f0000000980), 0x0, &(0x7f0000000a40), &(0x7f0000000a80), 0x0) 23:06:59 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x4, &(0x7f00000000c0)=@framed={{}, [@jmp]}, &(0x7f0000000280)='syzkaller\x00'}, 0x90) 23:06:59 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000002c0)=""/125, 0x1a, 0x7d, 0x1}, 0x20) 23:06:59 executing program 2: syz_clone(0x18200000, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x0) 23:06:59 executing program 4: socketpair(0x2, 0x3, 0x6, &(0x7f0000002880)) 23:06:59 executing program 1: socketpair(0x11, 0x3, 0x0, &(0x7f0000000580)) 23:06:59 executing program 0: syz_clone(0xc046080, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)='t') 23:06:59 executing program 3: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000002100), 0x4) syz_clone(0x50000100, 0x0, 0x0, &(0x7f00000003c0), &(0x7f0000000480), 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) 23:06:59 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x4, &(0x7f00000000c0)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000000280)='syzkaller\x00', 0x4}, 0x90) 23:06:59 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000004a80)=@base={0x16, 0x0, 0x0, 0x8}, 0x48) 23:06:59 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x18, &(0x7f00000000c0)=@framed={{}, [@map_fd, @call, @jmp, @cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffff9}, @cb_func, @snprintf]}, &(0x7f0000000280)='syzkaller\x00', 0x4, 0x7b, &(0x7f00000002c0)=""/123}, 0x90) 23:06:59 executing program 2: socketpair(0x1, 0x0, 0x0, &(0x7f00000000c0)) 23:06:59 executing program 0: syz_clone(0xc046080, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)='t') 23:06:59 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000004a80)=@base={0x16, 0x0, 0x401, 0x8, 0x282}, 0x48) 23:06:59 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd={0x10}]}}, &(0x7f00000003c0)=""/214, 0x26, 0xd6, 0x1}, 0x20) 23:06:59 executing program 0: syz_clone(0xc046080, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)='t') 23:06:59 executing program 3: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000002100), 0x4) syz_clone(0x50000100, 0x0, 0x0, &(0x7f00000003c0), &(0x7f0000000480), 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) 23:06:59 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@func_proto, @enum={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x36, 0x0, 0x1}, 0x20) 23:06:59 executing program 2: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x3, &(0x7f0000000d80)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000000c0)="02", 0x0, 0x2}, 0x50) 23:06:59 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x5, &(0x7f00000000c0)=@framed={{}, [@cb_func={0x18, 0x0, 0x4, 0x0, 0x2}]}, &(0x7f0000000280)='syzkaller\x00', 0x4}, 0x90) 23:06:59 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000004a80)=@bloom_filter={0x1e, 0x0, 0xcb71, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4000}, 0x48) 23:06:59 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x5, &(0x7f00000000c0)=@framed={{}, [@cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffff9}]}, &(0x7f0000000280)='syzkaller\x00', 0x4}, 0x90) 23:06:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = getpid() sendmsg$unix(r0, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01, 0xee01}}}], 0x20}, 0x0) 23:06:59 executing program 0: syz_clone(0xc046080, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)='t') 23:06:59 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000500)={@map, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 23:06:59 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000880)={0x6, 0x3, &(0x7f0000000540)=@framed, &(0x7f0000000580)='syzkaller\x00', 0x1}, 0x90) 23:06:59 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000880)={0x6, 0x4, &(0x7f0000000540)=@framed={{}, [@call]}, &(0x7f0000000580)='syzkaller\x00', 0x1, 0xcd, &(0x7f00000005c0)=""/205}, 0x90) 23:07:00 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000880)={0x6, 0x3, &(0x7f0000000540)=@framed, &(0x7f0000000580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000700), 0x8}, 0x90) 23:07:00 executing program 3: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000002100), 0x4) syz_clone(0x50000100, 0x0, 0x0, &(0x7f00000003c0), &(0x7f0000000480), 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) 23:07:00 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000880)={0x6, 0x3, &(0x7f0000000540)=@framed, &(0x7f0000000580)='syzkaller\x00'}, 0x90) 23:07:00 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x1}, 0x90) 23:07:00 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'pim6reg0\x00', 0x2}) 23:07:00 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x5, 0x1, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a0, &(0x7f0000000080)) r4 = openat$cgroup_ro(r0, &(0x7f0000000240)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x20, 0x0, 0x7c, 0x3f, 0x0, 0x7fff, 0x10000, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x8}, 0x410, 0x0, 0x0, 0x3, 0x3ff, 0x6, 0xfff9, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, r4, 0x1) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020662a, &(0x7f00000005c0)=0x4) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_int(r3, &(0x7f0000000300)='cpuacct.usage\x00', 0x2, 0x0) ioctl$TUNSETOFFLOAD(r6, 0x400454d0, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x0, 0x7, &(0x7f0000000440)=ANY=[@ANYRESHEX=r3], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x26, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000a00)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r5, 0xffffffffffffffff]}, 0x90) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='blkio.bfq.io_serviced\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) 23:07:00 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1040, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)) r0 = getpid() r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='rxrpc_abort\x00'}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000500)='syz1\x00') perf_event_open(&(0x7f0000000740)={0x0, 0x80, 0x0, 0x8, 0x2, 0xfe, 0x0, 0xffffffffffffff81, 0x258c2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x2, @perf_config_ext={0xd1fd}, 0x1, 0xffffffffffffffff, 0x40, 0x4, 0xa15b, 0x400, 0x22, 0x0, 0x4, 0x0, 0xffffffffffff0000}, r0, 0x1, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) socketpair(0x31, 0x2, 0x2, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000300)={0x5, 0x80, 0x0, 0x64, 0xf8, 0x0, 0x0, 0x5, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0xb185268180e04937, @perf_bp={0x0, 0xb}, 0x2, 0x1f, 0x0, 0x0, 0x8, 0x1, 0x2, 0x0, 0x1, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x2) write$cgroup_int(r2, &(0x7f0000000200), 0x43451) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000400), 0x2}, 0xc03}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x80, 0x1, 0x3f, 0x2, 0x0, 0x7fffffff, 0x20040, 0x8, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x8000, 0x5}, 0x10001, 0x80, 0x9, 0x0, 0x77f0, 0x6, 0x2, 0x0, 0xffffffff, 0x0, 0x7611}, r0, 0x7fffffffffffffff, r2, 0x0) perf_event_open$cgroup(&(0x7f0000000840)={0x0, 0x80, 0x8, 0x0, 0x3f, 0x0, 0x0, 0x2, 0x30301, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x5ab, 0x1, @perf_bp={&(0x7f0000000280), 0xa}, 0x810, 0x60, 0x2, 0x1, 0x69e2, 0x8, 0xb9b, 0x0, 0xfff, 0x0, 0x20}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x5) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000140), 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000380)=0x7ff, 0x12) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f00000006c0)=""/110, 0x91, 0x6e}, 0x20) openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) 23:07:00 executing program 0: perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0xa) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0xf5, 0x0, 0x100000000001fa, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x7, 0x10001}, 0x6811, 0x0, 0x3, 0x2, 0x0, 0xfffffffc, 0xfff, 0x0, 0x0, 0x0, 0x8000000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() syz_open_procfs$namespace(0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000a00)='mem/ry.\x89uma_s\x10\"mLyD\xfe/\xb6\xf8\x12\xe29!\x8dh\x16\x80qB\xfd\xb1e\x10\xec\x1c\x10S\x13\xf15\xda\xcc\xc0B\xa44\x14\xb9\x85X\xac-8l\xb3\x97]\x89\xb8l\xdb\xc6\xec\xfe\xa2\xf4\xb8)\xb3:\xeer\xbep\xd7\xb4\xaf\xee\xb6J\xefLbrH\x9e\x00\xea\xea\xa1$N\x1f\x14LC\xa6\xf95P\x8a\xc2__Ys\x9fqu\x95\x8f\xb0j\xd3\xf3v\xb6\xd6>\xa8\x9f\xe0\xddR\t5\n=\x1c\xce\xa6b7\xc5\xfatK\xccZ?\xb9\xa9M\x91\x12\x90\xa2l\xeaB\x9c\x05,\xbb\a\xb2{b}\x82\x97\xbdeV\x9a6m\x16@$?@/\xad\xcdRX\\9\x1e\xd2S\x02I\x9d\xb5\xb1\xedb\x03\x84\xfe\xb6\xfc\x81,:c\x05\x00\x00\x00\x00\x00\x00\x00B\xb2\xea\xc6\x89\xb7\x85~\xe4\xc2HKF:\xdc\x7f\xce^2\xdbP\xe9\xf4(\xa3\xbf\fG\x96\xc3\xf94\xafP\xdfls\x06~\xec\xf3\f\xeb\xec\x0e\x12\xdc\x90\\\xac\x9f\xbb\xf1f\xc3y8)\xba\x12aR\xdb[\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\xf1\x1d\x01\xe0\xe2:\xa3z\xae\xadn\xaf\xde\xd8\x11w\xff\x1d\xc0\xe5s\xe6\xac\x10\xd86\x06\xda\xe1\xe8f_|\xe3\xc1\xdd\xf7\x894\x9a\xde\x10\x9d\xf9\xee2\xac\xdf\x92\x7f\x8cf6+\x1e\xe0J\xb9\xe4\xe9') ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r3 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000200)='devices.allow\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={r1, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000680)='\x00'}, 0x30) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x200}) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r6 = openat$cgroup_ro(r2, &(0x7f0000000300)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x80, 0x1, 0x3b, 0x8, 0x4, 0x0, 0xa, 0x1400, 0xc, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0x8001, 0x10001}, 0x5800, 0x0, 0x20000d7, 0x6, 0x101, 0x79, 0x5, 0x0, 0xb90f, 0x0, 0x200}, 0xffffffffffffffff, 0x3, r6, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x18, 0x5, &(0x7f0000000b80)=ANY=[@ANYRES64=r3, @ANYRESDEC=r5, @ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x7c0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000880)={0x1, 0x2d, 0x4, 0x9}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000900)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x0, 0x10, 0x8e6}, 0x90) syz_open_procfs$namespace(0x0, &(0x7f0000000700)='ns/pid\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs$namespace(r1, &(0x7f0000000500)='ns/time\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000240)='wbt_step\x00'}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000080)) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x4, 0x80, 0x0, 0x9f, 0x2, 0x4, 0x0, 0x6, 0x800, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xff, 0x4, @perf_config_ext={0x5, 0x9}, 0x1, 0xb8c3, 0x9, 0x2, 0x7, 0xc4, 0x5, 0x0, 0x4, 0x0, 0x4cf6}, 0x0, 0x7, 0xffffffffffffffff, 0x1) openat$cgroup_ro(r8, &(0x7f0000000100)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89a1, &(0x7f0000000080)) socketpair(0x0, 0x80000, 0x2, &(0x7f0000000140)) syz_clone(0x738c0480, 0x0, 0x0, 0x0, 0x0, 0x0) 23:07:00 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x97, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x738c0480, 0x0, 0x0, 0x0, 0x0, 0x0) [ 107.891826][ T3881] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.900866][ T3881] bridge0: port 1(bridge_slave_0) entered disabled state 23:07:00 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1040, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)) r0 = getpid() r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='rxrpc_abort\x00'}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000500)='syz1\x00') perf_event_open(&(0x7f0000000740)={0x0, 0x80, 0x0, 0x8, 0x2, 0xfe, 0x0, 0xffffffffffffff81, 0x258c2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x2, @perf_config_ext={0xd1fd}, 0x1, 0xffffffffffffffff, 0x40, 0x4, 0xa15b, 0x400, 0x22, 0x0, 0x4, 0x0, 0xffffffffffff0000}, r0, 0x1, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) socketpair(0x31, 0x2, 0x2, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000300)={0x5, 0x80, 0x0, 0x64, 0xf8, 0x0, 0x0, 0x5, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0xb185268180e04937, @perf_bp={0x0, 0xb}, 0x2, 0x1f, 0x0, 0x0, 0x8, 0x1, 0x2, 0x0, 0x1, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x2) write$cgroup_int(r2, &(0x7f0000000200), 0x43451) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000400), 0x2}, 0xc03}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x80, 0x1, 0x3f, 0x2, 0x0, 0x7fffffff, 0x20040, 0x8, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x8000, 0x5}, 0x10001, 0x80, 0x9, 0x0, 0x77f0, 0x6, 0x2, 0x0, 0xffffffff, 0x0, 0x7611}, r0, 0x7fffffffffffffff, r2, 0x0) perf_event_open$cgroup(&(0x7f0000000840)={0x0, 0x80, 0x8, 0x0, 0x3f, 0x0, 0x0, 0x2, 0x30301, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x5ab, 0x1, @perf_bp={&(0x7f0000000280), 0xa}, 0x810, 0x60, 0x2, 0x1, 0x69e2, 0x8, 0xb9b, 0x0, 0xfff, 0x0, 0x20}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x5) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000140), 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000380)=0x7ff, 0x12) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f00000006c0)=""/110, 0x91, 0x6e}, 0x20) openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) 23:07:00 executing program 4: bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000000)={0xd, 0x4, 0x8, 0x1, 0x80, 0x1}, 0x48) 23:07:00 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xc) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000a80)=ANY=[@ANYBLOB="9feb0100180000000000000024000000240000d4c50000000000000000deff08000000000000000000000008020000000a0000000000000802000000005f002e00"], &(0x7f0000000e00)=""/241, 0x41, 0xf1, 0x1, 0x6}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000020000000000000003b810000850000006d000000760000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001240)='block_split\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) [ 108.332606][ T3887] device bridge_slave_1 left promiscuous mode [ 108.393142][ T3887] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.458328][ T3887] device bridge_slave_0 left promiscuous mode [ 108.468671][ T3887] bridge0: port 1(bridge_slave_0) entered disabled state 23:07:01 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1040, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)) r0 = getpid() r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='rxrpc_abort\x00'}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000500)='syz1\x00') perf_event_open(&(0x7f0000000740)={0x0, 0x80, 0x0, 0x8, 0x2, 0xfe, 0x0, 0xffffffffffffff81, 0x258c2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x2, @perf_config_ext={0xd1fd}, 0x1, 0xffffffffffffffff, 0x40, 0x4, 0xa15b, 0x400, 0x22, 0x0, 0x4, 0x0, 0xffffffffffff0000}, r0, 0x1, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) socketpair(0x31, 0x2, 0x2, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000300)={0x5, 0x80, 0x0, 0x64, 0xf8, 0x0, 0x0, 0x5, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0xb185268180e04937, @perf_bp={0x0, 0xb}, 0x2, 0x1f, 0x0, 0x0, 0x8, 0x1, 0x2, 0x0, 0x1, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x2) write$cgroup_int(r2, &(0x7f0000000200), 0x43451) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000400), 0x2}, 0xc03}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x80, 0x1, 0x3f, 0x2, 0x0, 0x7fffffff, 0x20040, 0x8, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x8000, 0x5}, 0x10001, 0x80, 0x9, 0x0, 0x77f0, 0x6, 0x2, 0x0, 0xffffffff, 0x0, 0x7611}, r0, 0x7fffffffffffffff, r2, 0x0) perf_event_open$cgroup(&(0x7f0000000840)={0x0, 0x80, 0x8, 0x0, 0x3f, 0x0, 0x0, 0x2, 0x30301, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x5ab, 0x1, @perf_bp={&(0x7f0000000280), 0xa}, 0x810, 0x60, 0x2, 0x1, 0x69e2, 0x8, 0xb9b, 0x0, 0xfff, 0x0, 0x20}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x5) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000140), 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000380)=0x7ff, 0x12) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f00000006c0)=""/110, 0x91, 0x6e}, 0x20) openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) 23:07:04 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@union={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x61, 0x61]}}, &(0x7f0000000080)=""/245, 0x2c, 0xf5, 0x1}, 0x20) 23:07:04 executing program 4: syz_clone(0x88000000, 0x0, 0x0, 0x0, &(0x7f0000001300), 0x0) 23:07:04 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x5, 0x1, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a0, &(0x7f0000000080)) r4 = openat$cgroup_ro(r0, &(0x7f0000000240)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x20, 0x0, 0x7c, 0x3f, 0x0, 0x7fff, 0x10000, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x8}, 0x410, 0x0, 0x0, 0x3, 0x3ff, 0x6, 0xfff9, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, r4, 0x1) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020662a, &(0x7f00000005c0)=0x4) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_int(r3, &(0x7f0000000300)='cpuacct.usage\x00', 0x2, 0x0) ioctl$TUNSETOFFLOAD(r6, 0x400454d0, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x0, 0x7, &(0x7f0000000440)=ANY=[@ANYRESHEX=r3], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x26, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000a00)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r5, 0xffffffffffffffff]}, 0x90) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='blkio.bfq.io_serviced\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) 23:07:04 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000180)="a0", 0x1}], 0x1}, 0x0) 23:07:04 executing program 5: syz_clone(0x4c001100, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)) syz_clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180)) 23:07:04 executing program 1: bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 23:07:04 executing program 0: perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0xa) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0xf5, 0x0, 0x100000000001fa, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x7, 0x10001}, 0x6811, 0x0, 0x3, 0x2, 0x0, 0xfffffffc, 0xfff, 0x0, 0x0, 0x0, 0x8000000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() syz_open_procfs$namespace(0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000a00)='mem/ry.\x89uma_s\x10\"mLyD\xfe/\xb6\xf8\x12\xe29!\x8dh\x16\x80qB\xfd\xb1e\x10\xec\x1c\x10S\x13\xf15\xda\xcc\xc0B\xa44\x14\xb9\x85X\xac-8l\xb3\x97]\x89\xb8l\xdb\xc6\xec\xfe\xa2\xf4\xb8)\xb3:\xeer\xbep\xd7\xb4\xaf\xee\xb6J\xefLbrH\x9e\x00\xea\xea\xa1$N\x1f\x14LC\xa6\xf95P\x8a\xc2__Ys\x9fqu\x95\x8f\xb0j\xd3\xf3v\xb6\xd6>\xa8\x9f\xe0\xddR\t5\n=\x1c\xce\xa6b7\xc5\xfatK\xccZ?\xb9\xa9M\x91\x12\x90\xa2l\xeaB\x9c\x05,\xbb\a\xb2{b}\x82\x97\xbdeV\x9a6m\x16@$?@/\xad\xcdRX\\9\x1e\xd2S\x02I\x9d\xb5\xb1\xedb\x03\x84\xfe\xb6\xfc\x81,:c\x05\x00\x00\x00\x00\x00\x00\x00B\xb2\xea\xc6\x89\xb7\x85~\xe4\xc2HKF:\xdc\x7f\xce^2\xdbP\xe9\xf4(\xa3\xbf\fG\x96\xc3\xf94\xafP\xdfls\x06~\xec\xf3\f\xeb\xec\x0e\x12\xdc\x90\\\xac\x9f\xbb\xf1f\xc3y8)\xba\x12aR\xdb[\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\xf1\x1d\x01\xe0\xe2:\xa3z\xae\xadn\xaf\xde\xd8\x11w\xff\x1d\xc0\xe5s\xe6\xac\x10\xd86\x06\xda\xe1\xe8f_|\xe3\xc1\xdd\xf7\x894\x9a\xde\x10\x9d\xf9\xee2\xac\xdf\x92\x7f\x8cf6+\x1e\xe0J\xb9\xe4\xe9') ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r3 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000200)='devices.allow\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={r1, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000680)='\x00'}, 0x30) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x200}) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r6 = openat$cgroup_ro(r2, &(0x7f0000000300)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x80, 0x1, 0x3b, 0x8, 0x4, 0x0, 0xa, 0x1400, 0xc, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0x8001, 0x10001}, 0x5800, 0x0, 0x20000d7, 0x6, 0x101, 0x79, 0x5, 0x0, 0xb90f, 0x0, 0x200}, 0xffffffffffffffff, 0x3, r6, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x18, 0x5, &(0x7f0000000b80)=ANY=[@ANYRES64=r3, @ANYRESDEC=r5, @ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x7c0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000880)={0x1, 0x2d, 0x4, 0x9}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000900)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x0, 0x10, 0x8e6}, 0x90) syz_open_procfs$namespace(0x0, &(0x7f0000000700)='ns/pid\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs$namespace(r1, &(0x7f0000000500)='ns/time\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000240)='wbt_step\x00'}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000080)) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x4, 0x80, 0x0, 0x9f, 0x2, 0x4, 0x0, 0x6, 0x800, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xff, 0x4, @perf_config_ext={0x5, 0x9}, 0x1, 0xb8c3, 0x9, 0x2, 0x7, 0xc4, 0x5, 0x0, 0x4, 0x0, 0x4cf6}, 0x0, 0x7, 0xffffffffffffffff, 0x1) openat$cgroup_ro(r8, &(0x7f0000000100)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89a1, &(0x7f0000000080)) socketpair(0x0, 0x80000, 0x2, &(0x7f0000000140)) syz_clone(0x738c0480, 0x0, 0x0, 0x0, 0x0, 0x0) 23:07:04 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@bloom_filter={0xf, 0x0, 0x0, 0x80000000, 0x0, 0x1}, 0x48) 23:07:04 executing program 4: perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0xa) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0xf5, 0x0, 0x100000000001fa, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x7, 0x10001}, 0x6811, 0x0, 0x3, 0x2, 0x0, 0xfffffffc, 0xfff, 0x0, 0x0, 0x0, 0x8000000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() syz_open_procfs$namespace(0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000a00)='mem/ry.\x89uma_s\x10\"mLyD\xfe/\xb6\xf8\x12\xe29!\x8dh\x16\x80qB\xfd\xb1e\x10\xec\x1c\x10S\x13\xf15\xda\xcc\xc0B\xa44\x14\xb9\x85X\xac-8l\xb3\x97]\x89\xb8l\xdb\xc6\xec\xfe\xa2\xf4\xb8)\xb3:\xeer\xbep\xd7\xb4\xaf\xee\xb6J\xefLbrH\x9e\x00\xea\xea\xa1$N\x1f\x14LC\xa6\xf95P\x8a\xc2__Ys\x9fqu\x95\x8f\xb0j\xd3\xf3v\xb6\xd6>\xa8\x9f\xe0\xddR\t5\n=\x1c\xce\xa6b7\xc5\xfatK\xccZ?\xb9\xa9M\x91\x12\x90\xa2l\xeaB\x9c\x05,\xbb\a\xb2{b}\x82\x97\xbdeV\x9a6m\x16@$?@/\xad\xcdRX\\9\x1e\xd2S\x02I\x9d\xb5\xb1\xedb\x03\x84\xfe\xb6\xfc\x81,:c\x05\x00\x00\x00\x00\x00\x00\x00B\xb2\xea\xc6\x89\xb7\x85~\xe4\xc2HKF:\xdc\x7f\xce^2\xdbP\xe9\xf4(\xa3\xbf\fG\x96\xc3\xf94\xafP\xdfls\x06~\xec\xf3\f\xeb\xec\x0e\x12\xdc\x90\\\xac\x9f\xbb\xf1f\xc3y8)\xba\x12aR\xdb[\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\xf1\x1d\x01\xe0\xe2:\xa3z\xae\xadn\xaf\xde\xd8\x11w\xff\x1d\xc0\xe5s\xe6\xac\x10\xd86\x06\xda\xe1\xe8f_|\xe3\xc1\xdd\xf7\x894\x9a\xde\x10\x9d\xf9\xee2\xac\xdf\x92\x7f\x8cf6+\x1e\xe0J\xb9\xe4\xe9') ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r3 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000200)='devices.allow\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={r1, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000680)='\x00'}, 0x30) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x200}) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r6 = openat$cgroup_ro(r2, &(0x7f0000000300)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x80, 0x1, 0x3b, 0x8, 0x4, 0x0, 0xa, 0x1400, 0xc, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0x8001, 0x10001}, 0x5800, 0x0, 0x20000d7, 0x6, 0x101, 0x79, 0x5, 0x0, 0xb90f, 0x0, 0x200}, 0xffffffffffffffff, 0x3, r6, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x18, 0x5, &(0x7f0000000b80)=ANY=[@ANYRES64=r3, @ANYRESDEC=r5, @ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x7c0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000880)={0x1, 0x2d, 0x4, 0x9}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000900)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x0, 0x10, 0x8e6}, 0x90) syz_open_procfs$namespace(0x0, &(0x7f0000000700)='ns/pid\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs$namespace(r1, &(0x7f0000000500)='ns/time\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000240)='wbt_step\x00'}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000080)) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x4, 0x80, 0x0, 0x9f, 0x2, 0x4, 0x0, 0x6, 0x800, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xff, 0x4, @perf_config_ext={0x5, 0x9}, 0x1, 0xb8c3, 0x9, 0x2, 0x7, 0xc4, 0x5, 0x0, 0x4, 0x0, 0x4cf6}, 0x0, 0x7, 0xffffffffffffffff, 0x1) openat$cgroup_ro(r8, &(0x7f0000000100)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89a1, &(0x7f0000000080)) socketpair(0x0, 0x80000, 0x2, &(0x7f0000000140)) syz_clone(0x738c0480, 0x0, 0x0, 0x0, 0x0, 0x0) 23:07:04 executing program 3: perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0xa) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0xf5, 0x0, 0x100000000001fa, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x7, 0x10001}, 0x6811, 0x0, 0x3, 0x2, 0x0, 0xfffffffc, 0xfff, 0x0, 0x0, 0x0, 0x8000000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() syz_open_procfs$namespace(0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000a00)='mem/ry.\x89uma_s\x10\"mLyD\xfe/\xb6\xf8\x12\xe29!\x8dh\x16\x80qB\xfd\xb1e\x10\xec\x1c\x10S\x13\xf15\xda\xcc\xc0B\xa44\x14\xb9\x85X\xac-8l\xb3\x97]\x89\xb8l\xdb\xc6\xec\xfe\xa2\xf4\xb8)\xb3:\xeer\xbep\xd7\xb4\xaf\xee\xb6J\xefLbrH\x9e\x00\xea\xea\xa1$N\x1f\x14LC\xa6\xf95P\x8a\xc2__Ys\x9fqu\x95\x8f\xb0j\xd3\xf3v\xb6\xd6>\xa8\x9f\xe0\xddR\t5\n=\x1c\xce\xa6b7\xc5\xfatK\xccZ?\xb9\xa9M\x91\x12\x90\xa2l\xeaB\x9c\x05,\xbb\a\xb2{b}\x82\x97\xbdeV\x9a6m\x16@$?@/\xad\xcdRX\\9\x1e\xd2S\x02I\x9d\xb5\xb1\xedb\x03\x84\xfe\xb6\xfc\x81,:c\x05\x00\x00\x00\x00\x00\x00\x00B\xb2\xea\xc6\x89\xb7\x85~\xe4\xc2HKF:\xdc\x7f\xce^2\xdbP\xe9\xf4(\xa3\xbf\fG\x96\xc3\xf94\xafP\xdfls\x06~\xec\xf3\f\xeb\xec\x0e\x12\xdc\x90\\\xac\x9f\xbb\xf1f\xc3y8)\xba\x12aR\xdb[\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\xf1\x1d\x01\xe0\xe2:\xa3z\xae\xadn\xaf\xde\xd8\x11w\xff\x1d\xc0\xe5s\xe6\xac\x10\xd86\x06\xda\xe1\xe8f_|\xe3\xc1\xdd\xf7\x894\x9a\xde\x10\x9d\xf9\xee2\xac\xdf\x92\x7f\x8cf6+\x1e\xe0J\xb9\xe4\xe9') ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r3 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000200)='devices.allow\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={r1, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000680)='\x00'}, 0x30) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x200}) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r6 = openat$cgroup_ro(r2, &(0x7f0000000300)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x80, 0x1, 0x3b, 0x8, 0x4, 0x0, 0xa, 0x1400, 0xc, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0x8001, 0x10001}, 0x5800, 0x0, 0x20000d7, 0x6, 0x101, 0x79, 0x5, 0x0, 0xb90f, 0x0, 0x200}, 0xffffffffffffffff, 0x3, r6, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x18, 0x5, &(0x7f0000000b80)=ANY=[@ANYRES64=r3, @ANYRESDEC=r5, @ANYBLOB="d490c6ca88bc0a5d3c0598f188e773c3716f0600af2a5baa31e96a3643ae60dfa9341cb7827799e9272a010004000000000000081a3cda18a810f4731f77ce9cbef2635c157e543c3c92a8a698f0e0b7a1f8f27304d88f759b70917e23d9d67a3c90486c6adc3beea65e1fe2212cf463b032000000800000000000000a28d1e74709c64ab700001bee0000001b008b85fec0d5473faa614ddb17ba9039907600dd3b184de629e1d35003d0c670d35ee0a0540e7bc66cf1eaf2dbf026ae6654f69b97a2d1f712bbdff6f97b8f965cb4580f1f8d9752ae1b72e5c8200a0229fc3ce7882ec0c32169d4347594188de319e9e4a2faf8eb04146bfa812c48fa1d43eed30672f53595fee7c96222c4301cc2d9a687f8313469ee081d9aceed1428101eb68886fa078ee181800000000000000000000000000a3da47f886d69901abe920da97954c2545016ede3df78378e5b2223ffb5ace9833a9825b4bf472dd920123979523dd02def22e7ad0e1c814c870b99000000001bf0ba943cd7afd058cd012f82df299cd5e1810300ee9339aa8a598844d053d0f2d384c1ad0010000000000000df02d0edd7d9b9b1a0e77188e42c80b151ce95c16140fa125b98fc0b20710150dd000000000000000000bdbb2a1a1f1fd2b7124f1896a0b259821aa1c8fce3b0bdb6ac8b610fae94eec9267aa8e8369c07494af1420703869f3666a54399c1a0c2de9a3c2e3325eefed4a0f7a28868aa9d25ccf9cf0aa3073837b0ec7dacda1a7740d5e36c01c57d66172c817518b07f69458c1e0e7a77d35d357f09f5fb68e241842b7c8c5b1cb378383ee254ad5465a3a57d7de16815acf5f1c52d4556e24840a8242d08b84f8ce667b546ce7af1f6ad9e04d9b6ab8e04389fa3d5ef3a5997bf67a43ce785894587d0e069c2cfc6e0300be1d04f11c81781dcd98b98c9c98285c00f9c35e831b25f24fae54bdfa5c67c23fd6190b143edb219e32af62684de1ba44eca04ba49a7d52c55da066fac01ab8cab40ffd8a29d2ff688f8a1a5d145df3d76000000000000000000000000000000007b7ea3315fa1e3f5a568c9fe8d649d210e5b0d5ca7a99c140c3c6093840583f9aa49eb694836d3dd21d30d9b178249df49d0a619dfe79636dce36d40d7a329e592701c59cba5f617ed59ec2b3e24d6ac060075a3ae7871cae3cf27790efa8ef2b72b9b1db19c431ca71baa86e8c623f77e0525ae3b05283cf994fb65c3bccfaa02fef000000000000000089bf1cd4667aaa46710a8a0bf6cf866a9cd20c28f5fab18a75a68cc3e1795612037e93b310d47e26c86d9e044f86da5151494ea0d13c72f026489ad0d8a5bb3d620d129319f4a724c54b68fc3abaf6194f0fecb7a1438adb4097fe94d09e11aeb774f535c51f44a9787d34257fd4c82913711c4585749fae28a353e0a535c8a05ec64f3f5ad1d99768660d35da5a03d3141c9b4a70426691670c8bfff633f5f75543010a87cd80efa323c0316ad"], &(0x7f0000000380)='GPL\x00', 0x7c0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000880)={0x1, 0x2d, 0x4, 0x9}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000900)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x0, 0x10, 0x8e6}, 0x90) syz_open_procfs$namespace(0x0, &(0x7f0000000700)='ns/pid\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs$namespace(r1, &(0x7f0000000500)='ns/time\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000240)='wbt_step\x00'}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000080)) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x4, 0x80, 0x0, 0x9f, 0x2, 0x4, 0x0, 0x6, 0x800, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xff, 0x4, @perf_config_ext={0x5, 0x9}, 0x1, 0xb8c3, 0x9, 0x2, 0x7, 0xc4, 0x5, 0x0, 0x4, 0x0, 0x4cf6}, 0x0, 0x7, 0xffffffffffffffff, 0x1) openat$cgroup_ro(r8, &(0x7f0000000100)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89a1, &(0x7f0000000080)) socketpair(0x0, 0x80000, 0x2, &(0x7f0000000140)) syz_clone(0x738c0480, 0x0, 0x0, 0x0, 0x0, 0x0) 23:07:04 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x5, 0x1, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a0, &(0x7f0000000080)) r4 = openat$cgroup_ro(r0, &(0x7f0000000240)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x20, 0x0, 0x7c, 0x3f, 0x0, 0x7fff, 0x10000, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x8}, 0x410, 0x0, 0x0, 0x3, 0x3ff, 0x6, 0xfff9, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, r4, 0x1) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020662a, &(0x7f00000005c0)=0x4) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_int(r3, &(0x7f0000000300)='cpuacct.usage\x00', 0x2, 0x0) ioctl$TUNSETOFFLOAD(r6, 0x400454d0, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x0, 0x7, &(0x7f0000000440)=ANY=[@ANYRESHEX=r3], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x26, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000a00)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r5, 0xffffffffffffffff]}, 0x90) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='blkio.bfq.io_serviced\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) 23:07:04 executing program 1: syz_clone(0x0, &(0x7f0000000a40), 0x0, &(0x7f0000000a80), &(0x7f0000000ac0), 0x0) [ 111.993650][ T3931] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.001810][ T3931] bridge0: port 1(bridge_slave_0) entered disabled state 23:07:04 executing program 1: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x48) [ 112.127385][ T3930] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.135570][ T3930] bridge0: port 1(bridge_slave_0) entered disabled state 23:07:04 executing program 1: bpf$MAP_CREATE(0x16, &(0x7f00000002c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) [ 112.247952][ T3940] device bridge_slave_1 left promiscuous mode [ 112.267449][ T3940] bridge0: port 2(bridge_slave_1) entered disabled state 23:07:04 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge_slave_1\x00', 0x1}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)=0x5d7d) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8924, &(0x7f0000000080)) [ 112.304122][ T3940] device bridge_slave_0 left promiscuous mode [ 112.317333][ T3940] bridge0: port 1(bridge_slave_0) entered disabled state 23:07:05 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge_slave_1\x00', 0x1}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x3fe0}, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x791, 0x0, 0x1}, 0x0, 0x0, r1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)=0x5d7d) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8924, &(0x7f0000000080)) [ 112.553762][ T3945] device bridge_slave_1 left promiscuous mode [ 112.566760][ T3945] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.578821][ T3945] device bridge_slave_0 left promiscuous mode [ 112.586575][ T3945] bridge0: port 1(bridge_slave_0) entered disabled state 23:07:09 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x5}}]}}, &(0x7f0000000100)=""/141, 0x32, 0x8d, 0x1}, 0x20) 23:07:09 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge_slave_1\x00', 0x1}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x3fe0}, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x791, 0x0, 0x1}, 0x0, 0x0, r1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)=0x5d7d) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8924, &(0x7f0000000080)) 23:07:09 executing program 0: perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0xa) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0xf5, 0x0, 0x100000000001fa, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x7, 0x10001}, 0x6811, 0x0, 0x3, 0x2, 0x0, 0xfffffffc, 0xfff, 0x0, 0x0, 0x0, 0x8000000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() syz_open_procfs$namespace(0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000a00)='mem/ry.\x89uma_s\x10\"mLyD\xfe/\xb6\xf8\x12\xe29!\x8dh\x16\x80qB\xfd\xb1e\x10\xec\x1c\x10S\x13\xf15\xda\xcc\xc0B\xa44\x14\xb9\x85X\xac-8l\xb3\x97]\x89\xb8l\xdb\xc6\xec\xfe\xa2\xf4\xb8)\xb3:\xeer\xbep\xd7\xb4\xaf\xee\xb6J\xefLbrH\x9e\x00\xea\xea\xa1$N\x1f\x14LC\xa6\xf95P\x8a\xc2__Ys\x9fqu\x95\x8f\xb0j\xd3\xf3v\xb6\xd6>\xa8\x9f\xe0\xddR\t5\n=\x1c\xce\xa6b7\xc5\xfatK\xccZ?\xb9\xa9M\x91\x12\x90\xa2l\xeaB\x9c\x05,\xbb\a\xb2{b}\x82\x97\xbdeV\x9a6m\x16@$?@/\xad\xcdRX\\9\x1e\xd2S\x02I\x9d\xb5\xb1\xedb\x03\x84\xfe\xb6\xfc\x81,:c\x05\x00\x00\x00\x00\x00\x00\x00B\xb2\xea\xc6\x89\xb7\x85~\xe4\xc2HKF:\xdc\x7f\xce^2\xdbP\xe9\xf4(\xa3\xbf\fG\x96\xc3\xf94\xafP\xdfls\x06~\xec\xf3\f\xeb\xec\x0e\x12\xdc\x90\\\xac\x9f\xbb\xf1f\xc3y8)\xba\x12aR\xdb[\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\xf1\x1d\x01\xe0\xe2:\xa3z\xae\xadn\xaf\xde\xd8\x11w\xff\x1d\xc0\xe5s\xe6\xac\x10\xd86\x06\xda\xe1\xe8f_|\xe3\xc1\xdd\xf7\x894\x9a\xde\x10\x9d\xf9\xee2\xac\xdf\x92\x7f\x8cf6+\x1e\xe0J\xb9\xe4\xe9') ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r3 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000200)='devices.allow\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={r1, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000680)='\x00'}, 0x30) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x200}) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r6 = openat$cgroup_ro(r2, &(0x7f0000000300)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x80, 0x1, 0x3b, 0x8, 0x4, 0x0, 0xa, 0x1400, 0xc, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0x8001, 0x10001}, 0x5800, 0x0, 0x20000d7, 0x6, 0x101, 0x79, 0x5, 0x0, 0xb90f, 0x0, 0x200}, 0xffffffffffffffff, 0x3, r6, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x18, 0x5, &(0x7f0000000b80)=ANY=[@ANYRES64=r3, @ANYRESDEC=r5, @ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x7c0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000880)={0x1, 0x2d, 0x4, 0x9}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000900)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x0, 0x10, 0x8e6}, 0x90) syz_open_procfs$namespace(0x0, &(0x7f0000000700)='ns/pid\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs$namespace(r1, &(0x7f0000000500)='ns/time\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000240)='wbt_step\x00'}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000080)) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x4, 0x80, 0x0, 0x9f, 0x2, 0x4, 0x0, 0x6, 0x800, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xff, 0x4, @perf_config_ext={0x5, 0x9}, 0x1, 0xb8c3, 0x9, 0x2, 0x7, 0xc4, 0x5, 0x0, 0x4, 0x0, 0x4cf6}, 0x0, 0x7, 0xffffffffffffffff, 0x1) openat$cgroup_ro(r8, &(0x7f0000000100)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89a1, &(0x7f0000000080)) socketpair(0x0, 0x80000, 0x2, &(0x7f0000000140)) syz_clone(0x738c0480, 0x0, 0x0, 0x0, 0x0, 0x0) 23:07:09 executing program 3: perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0xa) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0xf5, 0x0, 0x100000000001fa, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x7, 0x10001}, 0x6811, 0x0, 0x3, 0x2, 0x0, 0xfffffffc, 0xfff, 0x0, 0x0, 0x0, 0x8000000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() syz_open_procfs$namespace(0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000a00)='mem/ry.\x89uma_s\x10\"mLyD\xfe/\xb6\xf8\x12\xe29!\x8dh\x16\x80qB\xfd\xb1e\x10\xec\x1c\x10S\x13\xf15\xda\xcc\xc0B\xa44\x14\xb9\x85X\xac-8l\xb3\x97]\x89\xb8l\xdb\xc6\xec\xfe\xa2\xf4\xb8)\xb3:\xeer\xbep\xd7\xb4\xaf\xee\xb6J\xefLbrH\x9e\x00\xea\xea\xa1$N\x1f\x14LC\xa6\xf95P\x8a\xc2__Ys\x9fqu\x95\x8f\xb0j\xd3\xf3v\xb6\xd6>\xa8\x9f\xe0\xddR\t5\n=\x1c\xce\xa6b7\xc5\xfatK\xccZ?\xb9\xa9M\x91\x12\x90\xa2l\xeaB\x9c\x05,\xbb\a\xb2{b}\x82\x97\xbdeV\x9a6m\x16@$?@/\xad\xcdRX\\9\x1e\xd2S\x02I\x9d\xb5\xb1\xedb\x03\x84\xfe\xb6\xfc\x81,:c\x05\x00\x00\x00\x00\x00\x00\x00B\xb2\xea\xc6\x89\xb7\x85~\xe4\xc2HKF:\xdc\x7f\xce^2\xdbP\xe9\xf4(\xa3\xbf\fG\x96\xc3\xf94\xafP\xdfls\x06~\xec\xf3\f\xeb\xec\x0e\x12\xdc\x90\\\xac\x9f\xbb\xf1f\xc3y8)\xba\x12aR\xdb[\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\xf1\x1d\x01\xe0\xe2:\xa3z\xae\xadn\xaf\xde\xd8\x11w\xff\x1d\xc0\xe5s\xe6\xac\x10\xd86\x06\xda\xe1\xe8f_|\xe3\xc1\xdd\xf7\x894\x9a\xde\x10\x9d\xf9\xee2\xac\xdf\x92\x7f\x8cf6+\x1e\xe0J\xb9\xe4\xe9') ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r3 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000200)='devices.allow\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={r1, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000680)='\x00'}, 0x30) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x200}) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r6 = openat$cgroup_ro(r2, &(0x7f0000000300)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x80, 0x1, 0x3b, 0x8, 0x4, 0x0, 0xa, 0x1400, 0xc, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0x8001, 0x10001}, 0x5800, 0x0, 0x20000d7, 0x6, 0x101, 0x79, 0x5, 0x0, 0xb90f, 0x0, 0x200}, 0xffffffffffffffff, 0x3, r6, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x18, 0x5, &(0x7f0000000b80)=ANY=[@ANYRES64=r3, @ANYRESDEC=r5, @ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x7c0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000880)={0x1, 0x2d, 0x4, 0x9}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000900)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x0, 0x10, 0x8e6}, 0x90) syz_open_procfs$namespace(0x0, &(0x7f0000000700)='ns/pid\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs$namespace(r1, &(0x7f0000000500)='ns/time\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000240)='wbt_step\x00'}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000080)) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x4, 0x80, 0x0, 0x9f, 0x2, 0x4, 0x0, 0x6, 0x800, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xff, 0x4, @perf_config_ext={0x5, 0x9}, 0x1, 0xb8c3, 0x9, 0x2, 0x7, 0xc4, 0x5, 0x0, 0x4, 0x0, 0x4cf6}, 0x0, 0x7, 0xffffffffffffffff, 0x1) openat$cgroup_ro(r8, &(0x7f0000000100)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89a1, &(0x7f0000000080)) socketpair(0x0, 0x80000, 0x2, &(0x7f0000000140)) syz_clone(0x738c0480, 0x0, 0x0, 0x0, 0x0, 0x0) 23:07:09 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x5, 0x1, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a0, &(0x7f0000000080)) r4 = openat$cgroup_ro(r0, &(0x7f0000000240)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x20, 0x0, 0x7c, 0x3f, 0x0, 0x7fff, 0x10000, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x8}, 0x410, 0x0, 0x0, 0x3, 0x3ff, 0x6, 0xfff9, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, r4, 0x1) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020662a, &(0x7f00000005c0)=0x4) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_int(r3, &(0x7f0000000300)='cpuacct.usage\x00', 0x2, 0x0) ioctl$TUNSETOFFLOAD(r6, 0x400454d0, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x0, 0x7, &(0x7f0000000440)=ANY=[@ANYRESHEX=r3], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x26, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000a00)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r5, 0xffffffffffffffff]}, 0x90) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='blkio.bfq.io_serviced\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) 23:07:09 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x6, 0x3, &(0x7f0000000600)=@framed, &(0x7f0000000640)='syzkaller\x00', 0x8, 0xbb, &(0x7f0000000680)=""/187}, 0x90) 23:07:09 executing program 4: perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0xa) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0xf5, 0x0, 0x100000000001fa, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x7, 0x10001}, 0x6811, 0x0, 0x3, 0x2, 0x0, 0xfffffffc, 0xfff, 0x0, 0x0, 0x0, 0x8000000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() syz_open_procfs$namespace(0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000a00)='mem/ry.\x89uma_s\x10\"mLyD\xfe/\xb6\xf8\x12\xe29!\x8dh\x16\x80qB\xfd\xb1e\x10\xec\x1c\x10S\x13\xf15\xda\xcc\xc0B\xa44\x14\xb9\x85X\xac-8l\xb3\x97]\x89\xb8l\xdb\xc6\xec\xfe\xa2\xf4\xb8)\xb3:\xeer\xbep\xd7\xb4\xaf\xee\xb6J\xefLbrH\x9e\x00\xea\xea\xa1$N\x1f\x14LC\xa6\xf95P\x8a\xc2__Ys\x9fqu\x95\x8f\xb0j\xd3\xf3v\xb6\xd6>\xa8\x9f\xe0\xddR\t5\n=\x1c\xce\xa6b7\xc5\xfatK\xccZ?\xb9\xa9M\x91\x12\x90\xa2l\xeaB\x9c\x05,\xbb\a\xb2{b}\x82\x97\xbdeV\x9a6m\x16@$?@/\xad\xcdRX\\9\x1e\xd2S\x02I\x9d\xb5\xb1\xedb\x03\x84\xfe\xb6\xfc\x81,:c\x05\x00\x00\x00\x00\x00\x00\x00B\xb2\xea\xc6\x89\xb7\x85~\xe4\xc2HKF:\xdc\x7f\xce^2\xdbP\xe9\xf4(\xa3\xbf\fG\x96\xc3\xf94\xafP\xdfls\x06~\xec\xf3\f\xeb\xec\x0e\x12\xdc\x90\\\xac\x9f\xbb\xf1f\xc3y8)\xba\x12aR\xdb[\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\xf1\x1d\x01\xe0\xe2:\xa3z\xae\xadn\xaf\xde\xd8\x11w\xff\x1d\xc0\xe5s\xe6\xac\x10\xd86\x06\xda\xe1\xe8f_|\xe3\xc1\xdd\xf7\x894\x9a\xde\x10\x9d\xf9\xee2\xac\xdf\x92\x7f\x8cf6+\x1e\xe0J\xb9\xe4\xe9') ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r3 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000200)='devices.allow\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={r1, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000680)='\x00'}, 0x30) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x200}) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r6 = openat$cgroup_ro(r2, &(0x7f0000000300)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x80, 0x1, 0x3b, 0x8, 0x4, 0x0, 0xa, 0x1400, 0xc, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0x8001, 0x10001}, 0x5800, 0x0, 0x20000d7, 0x6, 0x101, 0x79, 0x5, 0x0, 0xb90f, 0x0, 0x200}, 0xffffffffffffffff, 0x3, r6, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x18, 0x5, &(0x7f0000000b80)=ANY=[@ANYRES64=r3, @ANYRESDEC=r5, @ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x7c0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000880)={0x1, 0x2d, 0x4, 0x9}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000900)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x0, 0x10, 0x8e6}, 0x90) syz_open_procfs$namespace(0x0, &(0x7f0000000700)='ns/pid\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs$namespace(r1, &(0x7f0000000500)='ns/time\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000240)='wbt_step\x00'}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000080)) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x4, 0x80, 0x0, 0x9f, 0x2, 0x4, 0x0, 0x6, 0x800, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xff, 0x4, @perf_config_ext={0x5, 0x9}, 0x1, 0xb8c3, 0x9, 0x2, 0x7, 0xc4, 0x5, 0x0, 0x4, 0x0, 0x4cf6}, 0x0, 0x7, 0xffffffffffffffff, 0x1) openat$cgroup_ro(r8, &(0x7f0000000100)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89a1, &(0x7f0000000080)) socketpair(0x0, 0x80000, 0x2, &(0x7f0000000140)) syz_clone(0x738c0480, 0x0, 0x0, 0x0, 0x0, 0x0) 23:07:09 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge_slave_1\x00', 0x1}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x3fe0}, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x791, 0x0, 0x1}, 0x0, 0x0, r1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)=0x5d7d) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8924, &(0x7f0000000080)) 23:07:09 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 23:07:09 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@bloom_filter={0xb, 0x0, 0x0, 0x80000000, 0x0, 0x1}, 0x48) 23:07:09 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge_slave_1\x00', 0x1}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x3fe0}, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x791, 0x0, 0x1}, 0x0, 0x0, r1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)=0x5d7d) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8924, &(0x7f0000000080)) 23:07:09 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@bloom_filter={0x7, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 23:07:09 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x36, 0x0, 0x1}, 0x20) 23:07:09 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x9, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 23:07:09 executing program 0: perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0xa) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0xf5, 0x0, 0x100000000001fa, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x7, 0x10001}, 0x6811, 0x0, 0x3, 0x2, 0x0, 0xfffffffc, 0xfff, 0x0, 0x0, 0x0, 0x8000000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() syz_open_procfs$namespace(0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000a00)='mem/ry.\x89uma_s\x10\"mLyD\xfe/\xb6\xf8\x12\xe29!\x8dh\x16\x80qB\xfd\xb1e\x10\xec\x1c\x10S\x13\xf15\xda\xcc\xc0B\xa44\x14\xb9\x85X\xac-8l\xb3\x97]\x89\xb8l\xdb\xc6\xec\xfe\xa2\xf4\xb8)\xb3:\xeer\xbep\xd7\xb4\xaf\xee\xb6J\xefLbrH\x9e\x00\xea\xea\xa1$N\x1f\x14LC\xa6\xf95P\x8a\xc2__Ys\x9fqu\x95\x8f\xb0j\xd3\xf3v\xb6\xd6>\xa8\x9f\xe0\xddR\t5\n=\x1c\xce\xa6b7\xc5\xfatK\xccZ?\xb9\xa9M\x91\x12\x90\xa2l\xeaB\x9c\x05,\xbb\a\xb2{b}\x82\x97\xbdeV\x9a6m\x16@$?@/\xad\xcdRX\\9\x1e\xd2S\x02I\x9d\xb5\xb1\xedb\x03\x84\xfe\xb6\xfc\x81,:c\x05\x00\x00\x00\x00\x00\x00\x00B\xb2\xea\xc6\x89\xb7\x85~\xe4\xc2HKF:\xdc\x7f\xce^2\xdbP\xe9\xf4(\xa3\xbf\fG\x96\xc3\xf94\xafP\xdfls\x06~\xec\xf3\f\xeb\xec\x0e\x12\xdc\x90\\\xac\x9f\xbb\xf1f\xc3y8)\xba\x12aR\xdb[\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\xf1\x1d\x01\xe0\xe2:\xa3z\xae\xadn\xaf\xde\xd8\x11w\xff\x1d\xc0\xe5s\xe6\xac\x10\xd86\x06\xda\xe1\xe8f_|\xe3\xc1\xdd\xf7\x894\x9a\xde\x10\x9d\xf9\xee2\xac\xdf\x92\x7f\x8cf6+\x1e\xe0J\xb9\xe4\xe9') ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r3 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000200)='devices.allow\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={r1, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000680)='\x00'}, 0x30) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x200}) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r6 = openat$cgroup_ro(r2, &(0x7f0000000300)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x80, 0x1, 0x3b, 0x8, 0x4, 0x0, 0xa, 0x1400, 0xc, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0x8001, 0x10001}, 0x5800, 0x0, 0x20000d7, 0x6, 0x101, 0x79, 0x5, 0x0, 0xb90f, 0x0, 0x200}, 0xffffffffffffffff, 0x3, r6, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x18, 0x5, &(0x7f0000000b80)=ANY=[@ANYRES64=r3, @ANYRESDEC=r5, @ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x7c0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000880)={0x1, 0x2d, 0x4, 0x9}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000900)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x0, 0x10, 0x8e6}, 0x90) syz_open_procfs$namespace(0x0, &(0x7f0000000700)='ns/pid\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs$namespace(r1, &(0x7f0000000500)='ns/time\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000240)='wbt_step\x00'}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000080)) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x4, 0x80, 0x0, 0x9f, 0x2, 0x4, 0x0, 0x6, 0x800, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xff, 0x4, @perf_config_ext={0x5, 0x9}, 0x1, 0xb8c3, 0x9, 0x2, 0x7, 0xc4, 0x5, 0x0, 0x4, 0x0, 0x4cf6}, 0x0, 0x7, 0xffffffffffffffff, 0x1) openat$cgroup_ro(r8, &(0x7f0000000100)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89a1, &(0x7f0000000080)) socketpair(0x0, 0x80000, 0x2, &(0x7f0000000140)) syz_clone(0x738c0480, 0x0, 0x0, 0x0, 0x0, 0x0) 23:07:09 executing program 2: bpf$MAP_CREATE(0x9, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 23:07:09 executing program 5: bpf$MAP_CREATE(0x6000000, 0x0, 0x0) 23:07:09 executing program 1: bpf$MAP_CREATE(0xb, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 23:07:10 executing program 4: perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0xa) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0xf5, 0x0, 0x100000000001fa, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x7, 0x10001}, 0x6811, 0x0, 0x3, 0x2, 0x0, 0xfffffffc, 0xfff, 0x0, 0x0, 0x0, 0x8000000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() syz_open_procfs$namespace(0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000a00)='mem/ry.\x89uma_s\x10\"mLyD\xfe/\xb6\xf8\x12\xe29!\x8dh\x16\x80qB\xfd\xb1e\x10\xec\x1c\x10S\x13\xf15\xda\xcc\xc0B\xa44\x14\xb9\x85X\xac-8l\xb3\x97]\x89\xb8l\xdb\xc6\xec\xfe\xa2\xf4\xb8)\xb3:\xeer\xbep\xd7\xb4\xaf\xee\xb6J\xefLbrH\x9e\x00\xea\xea\xa1$N\x1f\x14LC\xa6\xf95P\x8a\xc2__Ys\x9fqu\x95\x8f\xb0j\xd3\xf3v\xb6\xd6>\xa8\x9f\xe0\xddR\t5\n=\x1c\xce\xa6b7\xc5\xfatK\xccZ?\xb9\xa9M\x91\x12\x90\xa2l\xeaB\x9c\x05,\xbb\a\xb2{b}\x82\x97\xbdeV\x9a6m\x16@$?@/\xad\xcdRX\\9\x1e\xd2S\x02I\x9d\xb5\xb1\xedb\x03\x84\xfe\xb6\xfc\x81,:c\x05\x00\x00\x00\x00\x00\x00\x00B\xb2\xea\xc6\x89\xb7\x85~\xe4\xc2HKF:\xdc\x7f\xce^2\xdbP\xe9\xf4(\xa3\xbf\fG\x96\xc3\xf94\xafP\xdfls\x06~\xec\xf3\f\xeb\xec\x0e\x12\xdc\x90\\\xac\x9f\xbb\xf1f\xc3y8)\xba\x12aR\xdb[\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\xf1\x1d\x01\xe0\xe2:\xa3z\xae\xadn\xaf\xde\xd8\x11w\xff\x1d\xc0\xe5s\xe6\xac\x10\xd86\x06\xda\xe1\xe8f_|\xe3\xc1\xdd\xf7\x894\x9a\xde\x10\x9d\xf9\xee2\xac\xdf\x92\x7f\x8cf6+\x1e\xe0J\xb9\xe4\xe9') ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r3 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000200)='devices.allow\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={r1, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000680)='\x00'}, 0x30) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x200}) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r6 = openat$cgroup_ro(r2, &(0x7f0000000300)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x80, 0x1, 0x3b, 0x8, 0x4, 0x0, 0xa, 0x1400, 0xc, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0x8001, 0x10001}, 0x5800, 0x0, 0x20000d7, 0x6, 0x101, 0x79, 0x5, 0x0, 0xb90f, 0x0, 0x200}, 0xffffffffffffffff, 0x3, r6, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x18, 0x5, &(0x7f0000000b80)=ANY=[@ANYRES64=r3, @ANYRESDEC=r5, @ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x7c0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000880)={0x1, 0x2d, 0x4, 0x9}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000900)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x0, 0x10, 0x8e6}, 0x90) syz_open_procfs$namespace(0x0, &(0x7f0000000700)='ns/pid\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs$namespace(r1, &(0x7f0000000500)='ns/time\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000240)='wbt_step\x00'}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000080)) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x4, 0x80, 0x0, 0x9f, 0x2, 0x4, 0x0, 0x6, 0x800, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xff, 0x4, @perf_config_ext={0x5, 0x9}, 0x1, 0xb8c3, 0x9, 0x2, 0x7, 0xc4, 0x5, 0x0, 0x4, 0x0, 0x4cf6}, 0x0, 0x7, 0xffffffffffffffff, 0x1) openat$cgroup_ro(r8, &(0x7f0000000100)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89a1, &(0x7f0000000080)) socketpair(0x0, 0x80000, 0x2, &(0x7f0000000140)) syz_clone(0x738c0480, 0x0, 0x0, 0x0, 0x0, 0x0) 23:07:10 executing program 3: perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0xa) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0xf5, 0x0, 0x100000000001fa, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x7, 0x10001}, 0x6811, 0x0, 0x3, 0x2, 0x0, 0xfffffffc, 0xfff, 0x0, 0x0, 0x0, 0x8000000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() syz_open_procfs$namespace(0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000a00)='mem/ry.\x89uma_s\x10\"mLyD\xfe/\xb6\xf8\x12\xe29!\x8dh\x16\x80qB\xfd\xb1e\x10\xec\x1c\x10S\x13\xf15\xda\xcc\xc0B\xa44\x14\xb9\x85X\xac-8l\xb3\x97]\x89\xb8l\xdb\xc6\xec\xfe\xa2\xf4\xb8)\xb3:\xeer\xbep\xd7\xb4\xaf\xee\xb6J\xefLbrH\x9e\x00\xea\xea\xa1$N\x1f\x14LC\xa6\xf95P\x8a\xc2__Ys\x9fqu\x95\x8f\xb0j\xd3\xf3v\xb6\xd6>\xa8\x9f\xe0\xddR\t5\n=\x1c\xce\xa6b7\xc5\xfatK\xccZ?\xb9\xa9M\x91\x12\x90\xa2l\xeaB\x9c\x05,\xbb\a\xb2{b}\x82\x97\xbdeV\x9a6m\x16@$?@/\xad\xcdRX\\9\x1e\xd2S\x02I\x9d\xb5\xb1\xedb\x03\x84\xfe\xb6\xfc\x81,:c\x05\x00\x00\x00\x00\x00\x00\x00B\xb2\xea\xc6\x89\xb7\x85~\xe4\xc2HKF:\xdc\x7f\xce^2\xdbP\xe9\xf4(\xa3\xbf\fG\x96\xc3\xf94\xafP\xdfls\x06~\xec\xf3\f\xeb\xec\x0e\x12\xdc\x90\\\xac\x9f\xbb\xf1f\xc3y8)\xba\x12aR\xdb[\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\xf1\x1d\x01\xe0\xe2:\xa3z\xae\xadn\xaf\xde\xd8\x11w\xff\x1d\xc0\xe5s\xe6\xac\x10\xd86\x06\xda\xe1\xe8f_|\xe3\xc1\xdd\xf7\x894\x9a\xde\x10\x9d\xf9\xee2\xac\xdf\x92\x7f\x8cf6+\x1e\xe0J\xb9\xe4\xe9') ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r3 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000200)='devices.allow\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={r1, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000680)='\x00'}, 0x30) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x200}) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r6 = openat$cgroup_ro(r2, &(0x7f0000000300)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x80, 0x1, 0x3b, 0x8, 0x4, 0x0, 0xa, 0x1400, 0xc, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0x8001, 0x10001}, 0x5800, 0x0, 0x20000d7, 0x6, 0x101, 0x79, 0x5, 0x0, 0xb90f, 0x0, 0x200}, 0xffffffffffffffff, 0x3, r6, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x18, 0x5, &(0x7f0000000b80)=ANY=[@ANYRES64=r3, @ANYRESDEC=r5, @ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x7c0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000880)={0x1, 0x2d, 0x4, 0x9}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000900)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x0, 0x10, 0x8e6}, 0x90) syz_open_procfs$namespace(0x0, &(0x7f0000000700)='ns/pid\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs$namespace(r1, &(0x7f0000000500)='ns/time\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000240)='wbt_step\x00'}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000080)) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x4, 0x80, 0x0, 0x9f, 0x2, 0x4, 0x0, 0x6, 0x800, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xff, 0x4, @perf_config_ext={0x5, 0x9}, 0x1, 0xb8c3, 0x9, 0x2, 0x7, 0xc4, 0x5, 0x0, 0x4, 0x0, 0x4cf6}, 0x0, 0x7, 0xffffffffffffffff, 0x1) openat$cgroup_ro(r8, &(0x7f0000000100)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89a1, &(0x7f0000000080)) socketpair(0x0, 0x80000, 0x2, &(0x7f0000000140)) syz_clone(0x738c0480, 0x0, 0x0, 0x0, 0x0, 0x0) 23:07:10 executing program 5: bpf$MAP_CREATE(0xd, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 23:07:10 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x8, 0x1}, 0x48) 23:07:10 executing program 2: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) mkdir(&(0x7f0000001c40)='./file0\x00', 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000001d40), 0x8) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000002080)={@ifindex, r1, 0x0, 0xc, 0x0, @prog_id}, 0x20) bpf$OBJ_GET_PROG(0x7, &(0x7f0000002340)=@o_path={0x0, 0x0, 0x0, r0}, 0x18) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) 23:07:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01, 0xee00}}}, @rights={{0x10}}], 0x30}, 0x0) 23:07:10 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x34ed, 0x81}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, 0x0, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x20, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000040)={0x0, 0x4, 0x3}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x90) syz_open_procfs$namespace(0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43405) openat$cgroup_ro(r0, &(0x7f0000000140)='blkio.bfq.time_recursive\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x7, 0x80, 0x5, 0x0, 0x40, 0x80, 0x0, 0x0, 0x7307191439314e53, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x2}, 0x90c02, 0x101, 0x1000, 0x2, 0x3, 0x1, 0x0, 0x0, 0x8021, 0x0, 0x8}, 0x0, 0x40000000000005, 0xffffffffffffffff, 0x3) r1 = syz_clone(0x280, &(0x7f0000000640)="4f372261fb166ae92bad804365b8f21efd2ebc142302397cd12083f85930bed431cb123b83b50f635a536d1996e0517be7056ff8a1af75f2d3", 0x39, &(0x7f0000000680), &(0x7f0000000700), &(0x7f00000007c0)="828241ee98ac08e1d9e947f8a63836bc45323d57d179863cf74fc40c558b53f7e14257332fcfcefc448370087b06cf5ddf8e605f30db68c2c83fab7153697aa27ee858211e2c10efb701301e0a2edcedd5c5aa3503b04acf958d29950d442992b4c2b3476d875b09e42460117b575ec62ff991dee88a2bc438866ffe0325acf374047bad2ed21c890db9e8df7779dfd491a2bd66f822c9337439863c0568d4aab2fe23ee1744927cb92d770b8d916267a381b10985d9c2cc35bd3930876e2d5e784196e25208cfa7da5f4235fff99c937e01480fca41ef3a8e51766dc74d64") r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000740)={0x0, r0}, 0x10) perf_event_open(&(0x7f0000000500)={0x5, 0x80, 0xf6, 0x4, 0x81, 0x81, 0x0, 0x0, 0x420, 0xb, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x4, @perf_config_ext={0x9, 0x74}, 0x100c, 0xfffffffffffffffb, 0x4ca6, 0x1, 0x8000, 0x8000, 0xffbd, 0x0, 0x40004000, 0x0, 0x2}, r1, 0x2, r2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000003c0)='memory.numa_stat\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cpuacct.usage_sys\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x200}) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x22, 0x0, 0x1000, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000080)) syz_open_procfs$namespace(0x0, &(0x7f0000000580)='ns/ipc\x00') ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='memory.swap.current\x00', 0x0, 0x0) socketpair(0x11, 0x0, 0x474, &(0x7f0000000340)) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a1, &(0x7f0000000080)) syz_clone(0x7b880000, 0x0, 0x0, 0x0, 0x0, 0x0) 23:07:10 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000001540)=ANY=[@ANYBLOB="9feb010018000000000000006f"], &(0x7f0000000840)=""/183, 0x87, 0xb7, 0x1}, 0x20) [ 117.955555][ T4032] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.963648][ T4032] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.096200][ T4044] device bridge_slave_1 left promiscuous mode [ 118.133783][ T4044] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.157197][ T4044] device bridge_slave_0 left promiscuous mode [ 118.171458][ T4044] bridge0: port 1(bridge_slave_0) entered disabled state 23:07:15 executing program 2: ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000100)='cpuset.memory_spread_page\x00', 0x2, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'team0\x00', 0x4901}) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x8914, 0x20000000) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f00000005c0)={'lo\x00', 0x404}) 23:07:15 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, 0x0}, 0x40000000) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x2400000000000000, 0x14020, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x48a7, 0x0, @perf_bp={&(0x7f0000000700)}, 0x0, 0x0, 0x0, 0x5, 0x48a1a394, 0x800, 0x3f, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x42022, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52c61100, 0x0, @perf_bp={0x0}, 0x2040, 0x5, 0x0, 0x0, 0x686}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00'}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8901, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000680)=@generic={&(0x7f0000000040)='./file0\x00', 0x0, 0x8}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x14, 0x6, &(0x7f0000001380)=ANY=[@ANYBLOB='\x00', @ANYBLOB, @ANYRES32], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x0, 0x1}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000b80)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff], 0x0, 0x10, 0x2}, 0x90) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000780)=@generic={0x0}, 0x18) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) mkdir(0x0, 0x4) 23:07:15 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x34ed, 0x81}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, 0x0, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x20, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000040)={0x0, 0x4, 0x3}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x90) syz_open_procfs$namespace(0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43405) openat$cgroup_ro(r0, &(0x7f0000000140)='blkio.bfq.time_recursive\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x7, 0x80, 0x5, 0x0, 0x40, 0x80, 0x0, 0x0, 0x7307191439314e53, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x2}, 0x90c02, 0x101, 0x1000, 0x2, 0x3, 0x1, 0x0, 0x0, 0x8021, 0x0, 0x8}, 0x0, 0x40000000000005, 0xffffffffffffffff, 0x3) r1 = syz_clone(0x280, &(0x7f0000000640)="4f372261fb166ae92bad804365b8f21efd2ebc142302397cd12083f85930bed431cb123b83b50f635a536d1996e0517be7056ff8a1af75f2d3", 0x39, &(0x7f0000000680), &(0x7f0000000700), &(0x7f00000007c0)="828241ee98ac08e1d9e947f8a63836bc45323d57d179863cf74fc40c558b53f7e14257332fcfcefc448370087b06cf5ddf8e605f30db68c2c83fab7153697aa27ee858211e2c10efb701301e0a2edcedd5c5aa3503b04acf958d29950d442992b4c2b3476d875b09e42460117b575ec62ff991dee88a2bc438866ffe0325acf374047bad2ed21c890db9e8df7779dfd491a2bd66f822c9337439863c0568d4aab2fe23ee1744927cb92d770b8d916267a381b10985d9c2cc35bd3930876e2d5e784196e25208cfa7da5f4235fff99c937e01480fca41ef3a8e51766dc74d64") r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000740)={0x0, r0}, 0x10) perf_event_open(&(0x7f0000000500)={0x5, 0x80, 0xf6, 0x4, 0x81, 0x81, 0x0, 0x0, 0x420, 0xb, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x4, @perf_config_ext={0x9, 0x74}, 0x100c, 0xfffffffffffffffb, 0x4ca6, 0x1, 0x8000, 0x8000, 0xffbd, 0x0, 0x40004000, 0x0, 0x2}, r1, 0x2, r2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000003c0)='memory.numa_stat\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cpuacct.usage_sys\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x200}) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x22, 0x0, 0x1000, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000080)) syz_open_procfs$namespace(0x0, &(0x7f0000000580)='ns/ipc\x00') ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='memory.swap.current\x00', 0x0, 0x0) socketpair(0x11, 0x0, 0x474, &(0x7f0000000340)) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a1, &(0x7f0000000080)) syz_clone(0x7b880000, 0x0, 0x0, 0x0, 0x0, 0x0) 23:07:15 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x34ed, 0x81}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, 0x0, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x20, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000040)={0x0, 0x4, 0x3}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x90) syz_open_procfs$namespace(0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43405) openat$cgroup_ro(r0, &(0x7f0000000140)='blkio.bfq.time_recursive\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x7, 0x80, 0x5, 0x0, 0x40, 0x80, 0x0, 0x0, 0x7307191439314e53, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x2}, 0x90c02, 0x101, 0x1000, 0x2, 0x3, 0x1, 0x0, 0x0, 0x8021, 0x0, 0x8}, 0x0, 0x40000000000005, 0xffffffffffffffff, 0x3) r1 = syz_clone(0x280, &(0x7f0000000640)="4f372261fb166ae92bad804365b8f21efd2ebc142302397cd12083f85930bed431cb123b83b50f635a536d1996e0517be7056ff8a1af75f2d3", 0x39, &(0x7f0000000680), &(0x7f0000000700), &(0x7f00000007c0)="828241ee98ac08e1d9e947f8a63836bc45323d57d179863cf74fc40c558b53f7e14257332fcfcefc448370087b06cf5ddf8e605f30db68c2c83fab7153697aa27ee858211e2c10efb701301e0a2edcedd5c5aa3503b04acf958d29950d442992b4c2b3476d875b09e42460117b575ec62ff991dee88a2bc438866ffe0325acf374047bad2ed21c890db9e8df7779dfd491a2bd66f822c9337439863c0568d4aab2fe23ee1744927cb92d770b8d916267a381b10985d9c2cc35bd3930876e2d5e784196e25208cfa7da5f4235fff99c937e01480fca41ef3a8e51766dc74d64") r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000740)={0x0, r0}, 0x10) perf_event_open(&(0x7f0000000500)={0x5, 0x80, 0xf6, 0x4, 0x81, 0x81, 0x0, 0x0, 0x420, 0xb, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x4, @perf_config_ext={0x9, 0x74}, 0x100c, 0xfffffffffffffffb, 0x4ca6, 0x1, 0x8000, 0x8000, 0xffbd, 0x0, 0x40004000, 0x0, 0x2}, r1, 0x2, r2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000003c0)='memory.numa_stat\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cpuacct.usage_sys\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x200}) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x22, 0x0, 0x1000, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000080)) syz_open_procfs$namespace(0x0, &(0x7f0000000580)='ns/ipc\x00') ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='memory.swap.current\x00', 0x0, 0x0) socketpair(0x11, 0x0, 0x474, &(0x7f0000000340)) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a1, &(0x7f0000000080)) syz_clone(0x7b880000, 0x0, 0x0, 0x0, 0x0, 0x0) 23:07:15 executing program 2: bpf$MAP_CREATE(0xb00000000000000, &(0x7f0000004a80)=@bloom_filter={0x1e, 0x0, 0xcb71, 0x8000}, 0x48) 23:07:16 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000003400)={0x0, 0x0, 0x8}, 0xc) 23:07:16 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000001080)) 23:07:16 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000200), 0x9) 23:07:16 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000002480), 0x0, 0x0) 23:07:16 executing program 2: bpf$MAP_CREATE(0x1d, &(0x7f0000004a80)=@bloom_filter, 0x48) 23:07:16 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map, 0xffffffffffffffff, 0x4}, 0x20) 23:07:16 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000f00)={0x18, 0xa, &(0x7f0000000d00)=@framed={{}, [@exit, @initr0, @initr0, @btf_id]}, &(0x7f0000000d80)='GPL\x00'}, 0x90) 23:07:16 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x24, 0x0, 0x0, @prog_id}, 0x20) 23:07:16 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xa0, &(0x7f0000000180)=""/153}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 23:07:16 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x34ed, 0x81}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, 0x0, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x20, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000040)={0x0, 0x4, 0x3}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x90) syz_open_procfs$namespace(0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43405) openat$cgroup_ro(r0, &(0x7f0000000140)='blkio.bfq.time_recursive\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x7, 0x80, 0x5, 0x0, 0x40, 0x80, 0x0, 0x0, 0x7307191439314e53, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x2}, 0x90c02, 0x101, 0x1000, 0x2, 0x3, 0x1, 0x0, 0x0, 0x8021, 0x0, 0x8}, 0x0, 0x40000000000005, 0xffffffffffffffff, 0x3) r1 = syz_clone(0x280, &(0x7f0000000640)="4f372261fb166ae92bad804365b8f21efd2ebc142302397cd12083f85930bed431cb123b83b50f635a536d1996e0517be7056ff8a1af75f2d3", 0x39, &(0x7f0000000680), &(0x7f0000000700), &(0x7f00000007c0)="828241ee98ac08e1d9e947f8a63836bc45323d57d179863cf74fc40c558b53f7e14257332fcfcefc448370087b06cf5ddf8e605f30db68c2c83fab7153697aa27ee858211e2c10efb701301e0a2edcedd5c5aa3503b04acf958d29950d442992b4c2b3476d875b09e42460117b575ec62ff991dee88a2bc438866ffe0325acf374047bad2ed21c890db9e8df7779dfd491a2bd66f822c9337439863c0568d4aab2fe23ee1744927cb92d770b8d916267a381b10985d9c2cc35bd3930876e2d5e784196e25208cfa7da5f4235fff99c937e01480fca41ef3a8e51766dc74d64") r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000740)={0x0, r0}, 0x10) perf_event_open(&(0x7f0000000500)={0x5, 0x80, 0xf6, 0x4, 0x81, 0x81, 0x0, 0x0, 0x420, 0xb, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x4, @perf_config_ext={0x9, 0x74}, 0x100c, 0xfffffffffffffffb, 0x4ca6, 0x1, 0x8000, 0x8000, 0xffbd, 0x0, 0x40004000, 0x0, 0x2}, r1, 0x2, r2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000003c0)='memory.numa_stat\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cpuacct.usage_sys\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x200}) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x22, 0x0, 0x1000, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000080)) syz_open_procfs$namespace(0x0, &(0x7f0000000580)='ns/ipc\x00') ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='memory.swap.current\x00', 0x0, 0x0) socketpair(0x11, 0x0, 0x474, &(0x7f0000000340)) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a1, &(0x7f0000000080)) syz_clone(0x7b880000, 0x0, 0x0, 0x0, 0x0, 0x0) 23:07:16 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x34ed, 0x81}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, 0x0, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x20, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000040)={0x0, 0x4, 0x3}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x90) syz_open_procfs$namespace(0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43405) openat$cgroup_ro(r0, &(0x7f0000000140)='blkio.bfq.time_recursive\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x7, 0x80, 0x5, 0x0, 0x40, 0x80, 0x0, 0x0, 0x7307191439314e53, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x2}, 0x90c02, 0x101, 0x1000, 0x2, 0x3, 0x1, 0x0, 0x0, 0x8021, 0x0, 0x8}, 0x0, 0x40000000000005, 0xffffffffffffffff, 0x3) r1 = syz_clone(0x280, &(0x7f0000000640)="4f372261fb166ae92bad804365b8f21efd2ebc142302397cd12083f85930bed431cb123b83b50f635a536d1996e0517be7056ff8a1af75f2d3", 0x39, &(0x7f0000000680), &(0x7f0000000700), &(0x7f00000007c0)="828241ee98ac08e1d9e947f8a63836bc45323d57d179863cf74fc40c558b53f7e14257332fcfcefc448370087b06cf5ddf8e605f30db68c2c83fab7153697aa27ee858211e2c10efb701301e0a2edcedd5c5aa3503b04acf958d29950d442992b4c2b3476d875b09e42460117b575ec62ff991dee88a2bc438866ffe0325acf374047bad2ed21c890db9e8df7779dfd491a2bd66f822c9337439863c0568d4aab2fe23ee1744927cb92d770b8d916267a381b10985d9c2cc35bd3930876e2d5e784196e25208cfa7da5f4235fff99c937e01480fca41ef3a8e51766dc74d64") r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000740)={0x0, r0}, 0x10) perf_event_open(&(0x7f0000000500)={0x5, 0x80, 0xf6, 0x4, 0x81, 0x81, 0x0, 0x0, 0x420, 0xb, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x4, @perf_config_ext={0x9, 0x74}, 0x100c, 0xfffffffffffffffb, 0x4ca6, 0x1, 0x8000, 0x8000, 0xffbd, 0x0, 0x40004000, 0x0, 0x2}, r1, 0x2, r2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000003c0)='memory.numa_stat\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cpuacct.usage_sys\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x200}) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x22, 0x0, 0x1000, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000080)) syz_open_procfs$namespace(0x0, &(0x7f0000000580)='ns/ipc\x00') ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='memory.swap.current\x00', 0x0, 0x0) socketpair(0x11, 0x0, 0x474, &(0x7f0000000340)) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a1, &(0x7f0000000080)) syz_clone(0x7b880000, 0x0, 0x0, 0x0, 0x0, 0x0) 23:07:16 executing program 2: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f00000002c0)='syzkaller\x00'}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0x0, 0x2000000, 0x0, 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 23:07:16 executing program 0: recvmsg(0xffffffffffffff9c, &(0x7f00000004c0)={&(0x7f0000000000)=@un=@abs, 0x8, &(0x7f00000000c0), 0x100001cf, &(0x7f0000000040)=""/66, 0x42}, 0x0) 23:07:16 executing program 3: bpf$BPF_PROG_DETACH(0x23, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x1d, 0x0, 0x0, @prog_id}, 0x20) 23:07:16 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000f00)={0x18, 0x5, &(0x7f0000000d00)=@framed={{}, [@initr0]}, &(0x7f0000000d80)='GPL\x00'}, 0x90) 23:07:16 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@ifindex, 0xffffffffffffffff, 0x17, 0x8, 0x0, @prog_fd}, 0x20) 23:07:16 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000f00)={0x18, 0x3, &(0x7f0000000d00)=@framed, &(0x7f0000000d80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000e00), 0x10}, 0x90) 23:07:16 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x2, 0x0, 0x0, @prog_id}, 0x20) 23:07:16 executing program 2: bpf$BPF_PROG_DETACH(0x21, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0x0, 0x0, @prog_id}, 0x20) 23:07:16 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001480)={@ifindex, 0xffffffffffffffff, 0x5, 0x2028, 0x0, @link_id}, 0x20) 23:07:16 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000f00)={0x18, 0x3, &(0x7f0000000d00)=@framed, &(0x7f0000000d80)='GPL\x00', 0x0, 0x0, 0x0, 0x41100}, 0x90) 23:07:17 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x34ed, 0x81}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, 0x0, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x20, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000040)={0x0, 0x4, 0x3}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x90) syz_open_procfs$namespace(0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43405) openat$cgroup_ro(r0, &(0x7f0000000140)='blkio.bfq.time_recursive\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x7, 0x80, 0x5, 0x0, 0x40, 0x80, 0x0, 0x0, 0x7307191439314e53, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x2}, 0x90c02, 0x101, 0x1000, 0x2, 0x3, 0x1, 0x0, 0x0, 0x8021, 0x0, 0x8}, 0x0, 0x40000000000005, 0xffffffffffffffff, 0x3) r1 = syz_clone(0x280, &(0x7f0000000640)="4f372261fb166ae92bad804365b8f21efd2ebc142302397cd12083f85930bed431cb123b83b50f635a536d1996e0517be7056ff8a1af75f2d3", 0x39, &(0x7f0000000680), &(0x7f0000000700), &(0x7f00000007c0)="828241ee98ac08e1d9e947f8a63836bc45323d57d179863cf74fc40c558b53f7e14257332fcfcefc448370087b06cf5ddf8e605f30db68c2c83fab7153697aa27ee858211e2c10efb701301e0a2edcedd5c5aa3503b04acf958d29950d442992b4c2b3476d875b09e42460117b575ec62ff991dee88a2bc438866ffe0325acf374047bad2ed21c890db9e8df7779dfd491a2bd66f822c9337439863c0568d4aab2fe23ee1744927cb92d770b8d916267a381b10985d9c2cc35bd3930876e2d5e784196e25208cfa7da5f4235fff99c937e01480fca41ef3a8e51766dc74d64") r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000740)={0x0, r0}, 0x10) perf_event_open(&(0x7f0000000500)={0x5, 0x80, 0xf6, 0x4, 0x81, 0x81, 0x0, 0x0, 0x420, 0xb, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x4, @perf_config_ext={0x9, 0x74}, 0x100c, 0xfffffffffffffffb, 0x4ca6, 0x1, 0x8000, 0x8000, 0xffbd, 0x0, 0x40004000, 0x0, 0x2}, r1, 0x2, r2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000003c0)='memory.numa_stat\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cpuacct.usage_sys\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x200}) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x22, 0x0, 0x1000, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000080)) syz_open_procfs$namespace(0x0, &(0x7f0000000580)='ns/ipc\x00') ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='memory.swap.current\x00', 0x0, 0x0) socketpair(0x11, 0x0, 0x474, &(0x7f0000000340)) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a1, &(0x7f0000000080)) syz_clone(0x7b880000, 0x0, 0x0, 0x0, 0x0, 0x0) 23:07:17 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x34ed, 0x81}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, 0x0, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x20, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000040)={0x0, 0x4, 0x3}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x90) syz_open_procfs$namespace(0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43405) openat$cgroup_ro(r0, &(0x7f0000000140)='blkio.bfq.time_recursive\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x7, 0x80, 0x5, 0x0, 0x40, 0x80, 0x0, 0x0, 0x7307191439314e53, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x2}, 0x90c02, 0x101, 0x1000, 0x2, 0x3, 0x1, 0x0, 0x0, 0x8021, 0x0, 0x8}, 0x0, 0x40000000000005, 0xffffffffffffffff, 0x3) r1 = syz_clone(0x280, &(0x7f0000000640)="4f372261fb166ae92bad804365b8f21efd2ebc142302397cd12083f85930bed431cb123b83b50f635a536d1996e0517be7056ff8a1af75f2d3", 0x39, &(0x7f0000000680), &(0x7f0000000700), &(0x7f00000007c0)="828241ee98ac08e1d9e947f8a63836bc45323d57d179863cf74fc40c558b53f7e14257332fcfcefc448370087b06cf5ddf8e605f30db68c2c83fab7153697aa27ee858211e2c10efb701301e0a2edcedd5c5aa3503b04acf958d29950d442992b4c2b3476d875b09e42460117b575ec62ff991dee88a2bc438866ffe0325acf374047bad2ed21c890db9e8df7779dfd491a2bd66f822c9337439863c0568d4aab2fe23ee1744927cb92d770b8d916267a381b10985d9c2cc35bd3930876e2d5e784196e25208cfa7da5f4235fff99c937e01480fca41ef3a8e51766dc74d64") r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000740)={0x0, r0}, 0x10) perf_event_open(&(0x7f0000000500)={0x5, 0x80, 0xf6, 0x4, 0x81, 0x81, 0x0, 0x0, 0x420, 0xb, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x4, @perf_config_ext={0x9, 0x74}, 0x100c, 0xfffffffffffffffb, 0x4ca6, 0x1, 0x8000, 0x8000, 0xffbd, 0x0, 0x40004000, 0x0, 0x2}, r1, 0x2, r2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000003c0)='memory.numa_stat\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cpuacct.usage_sys\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x200}) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x22, 0x0, 0x1000, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000080)) syz_open_procfs$namespace(0x0, &(0x7f0000000580)='ns/ipc\x00') ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='memory.swap.current\x00', 0x0, 0x0) socketpair(0x11, 0x0, 0x474, &(0x7f0000000340)) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a1, &(0x7f0000000080)) syz_clone(0x7b880000, 0x0, 0x0, 0x0, 0x0, 0x0) 23:07:17 executing program 2: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000800)={0x1b, 0x0, 0x0, 0x10000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 23:07:17 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x6, 0x0, 0x0, @prog_id}, 0x20) 23:07:17 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@cgroup, 0xffffffffffffffff, 0x1c, 0x20, 0x0, @prog_fd}, 0x20) 23:07:17 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x22, &(0x7f0000000000)=ANY=[@ANYRES32=0x1], &(0x7f0000000140)='GPL\x00', 0x8}, 0x90) 23:07:17 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x0, 0x0, 0x0, 0x0, 0x2024, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4}, 0x48) 23:07:17 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x1a, 0x0, 0x0, @prog_id}, 0x20) 23:07:17 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@map, 0xffffffffffffffff, 0xf, 0x0, 0x0, @link_id=0xffffffffffffffff}, 0x20) 23:07:17 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000f00)={0x18, 0x3, &(0x7f0000000d00)=@framed, &(0x7f0000000d80)='GPL\x00'}, 0x90) 23:07:17 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@cgroup, 0xffffffffffffffff, 0x1, 0x4, 0x0, @prog_id}, 0x20) 23:07:17 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000180)={@cgroup, 0xffffffffffffffff, 0x8, 0x0, 0x0, @prog_fd}, 0x20) 23:07:18 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x10, 0x0, 0x0, @prog_id}, 0x20) 23:07:18 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007b000000850000002a00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 23:07:18 executing program 3: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000000400)={&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000003c0)=[{&(0x7f00000001c0)='i', 0x1}], 0x1, &(0x7f0000000b40)=ANY=[@ANYBLOB="140000000000000000000000010000001f000000000000001c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ffffffffac1e000100000000580000000000000000000000070000008610000000030507b602652e4006035c442c0d910000000000000003ac1e01010000000664010100000010007f00000100000401ac1e0101000000008903f800000000ffffffff00110000000000000000000000010000000000000000000000140000000000000000000000020000000400000000000000140000000000000000000000010000000000000000000000110000000000000000000000010000002000000000000000100000000000000000000000070000001400000000000000000000000100000000000000000000001c"], 0x138}, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)="14", 0x34000}], 0x1}, 0x0) 23:07:18 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x6609, 0x0) 23:07:18 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x25, 0x0, 0x0, @prog_id}, 0x20) 23:07:18 executing program 4: bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x1d, 0x0, 0x0, @prog_id}, 0x20) 23:07:18 executing program 2: socketpair(0x0, 0xd, 0x0, &(0x7f0000000500)) 23:07:18 executing program 0: socketpair(0x10, 0x2, 0x1, &(0x7f00000000c0)) 23:07:18 executing program 2: bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000000c0)={{}, 0x0, 0x0}, 0x1c) 23:07:18 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000007c0)={&(0x7f0000000500)={0x2, 0x0, @empty}, 0x10, 0x0}, 0x20000059) 23:07:18 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1c, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0}, 0x90) 23:07:18 executing program 0: perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r2, &(0x7f0000000700)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd6317ce2200067300db5b686158bbcfe8875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) 23:07:18 executing program 1: socketpair(0x1d, 0x0, 0xfffffffd, &(0x7f0000000500)) 23:07:18 executing program 5: socketpair(0x2, 0x3, 0x81, &(0x7f0000000500)) 23:07:19 executing program 3: socketpair(0xa, 0x1, 0x0, &(0x7f0000000500)) 23:07:19 executing program 2: socketpair(0xa, 0x3, 0x7, &(0x7f0000000500)) 23:07:19 executing program 0: socketpair(0x3, 0x0, 0x400bf, &(0x7f0000000500)) 23:07:19 executing program 4: socketpair(0x25, 0x0, 0x0, &(0x7f0000000500)) 23:07:19 executing program 5: socketpair(0x1, 0x0, 0x0, &(0x7f0000000500)) 23:07:19 executing program 1: socketpair(0x28, 0x0, 0x3000, &(0x7f0000000280)) 23:07:19 executing program 0: socketpair(0x2a, 0x0, 0x0, &(0x7f00000002c0)) 23:07:19 executing program 2: socketpair(0xa, 0x6, 0x0, &(0x7f0000000140)) 23:07:19 executing program 5: socketpair(0x1e, 0x0, 0x3, &(0x7f0000000500)) 23:07:19 executing program 3: socketpair(0x6, 0x0, 0x0, &(0x7f0000000500)) 23:07:19 executing program 5: syz_clone(0x0, &(0x7f0000000400), 0x0, 0x0, 0x0, &(0x7f0000000500)) 23:07:19 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x400000, 0x0) 23:07:19 executing program 2: syz_clone(0x0, &(0x7f0000000400), 0x0, 0x0, &(0x7f00000004c0), 0x0) 23:07:19 executing program 4: syz_clone(0x0, &(0x7f0000000400)="e8", 0x1, &(0x7f0000000480), 0x0, 0x0) 23:07:19 executing program 3: mkdir(&(0x7f0000001700)='./file0\x00', 0x80) 23:07:19 executing program 0: syz_clone(0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0), &(0x7f0000000600)) 23:07:19 executing program 5: bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{}, &(0x7f0000000100), &(0x7f0000000140)}, 0x20) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.numa_stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x80000, 0x0, 0x5, 0x20, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x42022, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52c61100, 0x4, @perf_config_ext={0x8, 0x87}, 0x2040, 0x5, 0x0, 0x0, 0x686}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x0, 0x8, 0xfffe, 0x0, 0x1}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x9, 0x0, r0}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000024c0), &(0x7f0000001280), 0x2, r1}, 0x38) 23:07:19 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)) 23:07:19 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x100a0100, 0x0, 0x0, 0x0, 0x0, 0x0) getpid() bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001380)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) 23:07:19 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x100000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f0000000380), 0x6e, 0x0}, 0x40000000) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0xe0, 0x0, 0x6, 0x7b, 0x0, 0x2400000000000000, 0x14020, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x48a7, 0x0, @perf_bp={&(0x7f0000000700), 0x7}, 0x400, 0x8001, 0x20, 0x5, 0x48a1a394, 0x800, 0x3f, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0xd, r2, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f00000008c0)=""/113) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xe0, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000001c0)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000400), &(0x7f0000000b40)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe80, 0x10, 0x8, 0x8, &(0x7f0000000400)}}, 0x10) close(0xffffffffffffffff) close(r1) r4 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x42022, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52c61100, 0x4, @perf_bp={&(0x7f00000006c0), 0x4}, 0x2040, 0x5, 0x0, 0x0, 0x686}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000b00)={'team_slave_1\x00', 0x4000}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x20}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89a2, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000680)=@generic={&(0x7f0000000040)='./file0\x00', 0x0, 0x8}, 0x18) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events.local\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4004662b, &(0x7f00000005c0)=0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x14, 0x6, &(0x7f0000001380)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="00000000010000008500000060519596b19faf29be8d01b94cb1645a00e909000000ff100000000000eec1787a63ded531c4f1071efc6016da6c1d8f7bae59fe9b177540041f2146bbf1cd0fe9b48bb12955d0397a9612d07954fa110325d62ac23b6bb433945cadd102009c0141abde667c086c1bf4ee3f67bd169be8075d4d1f7c4992538ae41fa71995f7eabffcfd6558d4879be1e6", @ANYRESDEC=r3, @ANYRES32=r4], &(0x7f0000000500)='syzkaller\x00', 0x3, 0xdf, &(0x7f00000007c0)=""/223, 0x41100, 0x11, '\x00', 0x0, 0x22, r0, 0x8, &(0x7f0000000540)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000000580)={0x3, 0x6, 0x80, 0x9}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000b80)=[0xffffffffffffffff, 0xffffffffffffffff, r6, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, r0, r0], 0x0, 0x10, 0x2}, 0x90) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000180)='bridge0\x00') r7 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000780)=@generic={&(0x7f0000000300)='./file0\x00', 0x0, 0x18}, 0x18) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000ac0)=r7) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events.local\x00', 0x26e1, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x4) socketpair(0xf, 0x1, 0x9, &(0x7f0000000440)) 23:07:19 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x68) 23:07:19 executing program 5: syz_clone(0x0, &(0x7f0000000400)="e8", 0x1, 0x0, &(0x7f00000004c0), &(0x7f0000000500)) 23:07:19 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00'}, 0x90) 23:07:19 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x100a0100, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x1401}, 0x48) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000540), 0x4) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 23:07:19 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:07:19 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0xe0, 0x0, 0x6, 0x0, 0x0, 0x2400000000000000, 0x14020, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x48a7, 0x0, @perf_bp={&(0x7f0000000700), 0x7}, 0x0, 0x0, 0x20, 0x5, 0x48a1a394, 0x800, 0x3f, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0xd, r2, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) close(r1) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x4}, 0x2040, 0x5, 0x0, 0x0, 0x686}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a2, &(0x7f0000000080)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000680)=@generic={&(0x7f0000000040)='./file0\x00', 0x0, 0x8}, 0x18) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events.local\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x14, 0x6, &(0x7f0000001380)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="00000000010000008500000060519596b19faf29be8d01b94cb1645a00e909000000ff100000000000eec1787a63ded531c4f1071efc6016da6c1d8f7bae59fe9b177540041f2146bbf1cd0fe9b48bb12955d0397a9612d07954fa110325d62ac23b6bb433945cadd102009c0141abde667c086c1bf4ee3f67bd169be8075d4d1f7c4992538ae41fa71995f7eabffcfd", @ANYRESDEC, @ANYRES32=r3], &(0x7f0000000500)='syzkaller\x00', 0x3, 0x0, 0x0, 0x41100, 0x11, '\x00', 0x0, 0x22, r0, 0x8, &(0x7f0000000540)={0x2, 0x1}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000b80)=[0xffffffffffffffff, r4, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, r0, r0]}, 0x90) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000180)='bridge0\x00') bpf$OBJ_GET_PROG(0x7, &(0x7f0000000780)=@generic={&(0x7f0000000300)='./file0\x00', 0x0, 0x18}, 0x18) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000ac0)) 23:07:20 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x87, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xfffdfffffffffffe, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x0, 0xcf, 0x0, 0x1}, 0x20) syz_clone(0x8041400, 0x0, 0x0, 0x0, &(0x7f0000000a40), 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0xf859bb1f38cb9205) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80049, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x17, 0x6, &(0x7f0000000780)=ANY=[@ANYBLOB="05000000000000007111020000000000851000000200000085000000bb00000400000000000000009500a505000000007202a43f8deaac2b6760e39280f76da68ebff709ae29a787cd7c506e22a30318a6f4636f1b90"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb8000000}, 0x70) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x40, 0x80, 0x4, 0x0, 0x6, 0x402, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, @perf_config_ext={0x400}, 0x8a0a1, 0x4, 0x4, 0x0, 0x7fffffffffffffff, 0x10000000, 0x3, 0x0, 0xcfb, 0x0, 0x7}, 0x0, 0x7, 0xffffffffffffffff, 0x8) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r3) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r4) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r5 = openat$cgroup_ro(r4, &(0x7f0000000500)='io.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r5) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x28}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x2000000000000154, &(0x7f00000005c0)=ANY=[@ANYBLOB="18c24fd1f45e90e3b5ff9a2235bfa0c4e048042b34088c55e3883454010ff88ec726e85d788d913495f729b21a59ec969165e50bbe47a29fbb770e9511feb3a1ecc74f529fb08a4e7200"/86], &(0x7f00000000c0)='syzkaller\x00', 0x9, 0x67, &(0x7f0000000180)=""/103, 0x41000, 0x17, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f0000000240)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000280)={0x4, 0x3, 0xffffffff, 0xfffffffc}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000380)=[r3, r4, 0xffffffffffffffff, 0xffffffffffffffff, r5, r6]}, 0x90) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000400)={'nr0\x00', 0x2}) close(r1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r8 = openat$cgroup_int(r7, &(0x7f00000000c0)='notify_on_release\x00', 0x2, 0x0) write$cgroup_int(r8, &(0x7f0000000080)=0x5, 0x12) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYRESDEC=r0], 0x6a) mkdirat$cgroup(r7, &(0x7f0000000180)='syz1\x00', 0x1ff) 23:07:20 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5452, &(0x7f0000000200)={'rose0\x00'}) close(r0) 23:07:20 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x100000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f0000000380), 0x6e, 0x0}, 0x40000000) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0xe0, 0x0, 0x6, 0x7b, 0x0, 0x2400000000000000, 0x14020, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x48a7, 0x0, @perf_bp={&(0x7f0000000700), 0x7}, 0x400, 0x8001, 0x20, 0x5, 0x48a1a394, 0x800, 0x3f, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0xd, r2, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f00000008c0)=""/113) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xe0, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000001c0)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000400), &(0x7f0000000b40)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe80, 0x10, 0x8, 0x8, &(0x7f0000000400)}}, 0x10) close(0xffffffffffffffff) close(r1) r4 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x42022, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52c61100, 0x4, @perf_bp={&(0x7f00000006c0), 0x4}, 0x2040, 0x5, 0x0, 0x0, 0x686}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000b00)={'team_slave_1\x00', 0x4000}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x20}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89a2, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000680)=@generic={&(0x7f0000000040)='./file0\x00', 0x0, 0x8}, 0x18) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events.local\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4004662b, &(0x7f00000005c0)=0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x14, 0x6, &(0x7f0000001380)=ANY=[@ANYBLOB="0008006aae0046604fd38b6d8c1dccd7baac2a35dc8a432f59297d8693f59eff75521e526402c4c5488156d47c35d1a3796766fd8ab31fb5fd860000000000000011724bf789fcd1b0f484c7f3abb5389a9872609a451dae6d34f17764a0b8bef5d9066f53acfb56c79700c12aa2e9f7ca8e983a3e993ebe03ab279974dd54546442d305c6bf0d0d88814722e6970d104cd24c03386bc7d4f4f1fd5c04dc3f122c941622d79deb25559db75604a4b020fb72b48d63ac04ec6705441510e0743671ac59ee7d51d421c6170a2e483516032124b1dde699d1d8577406266fb02cb30360c0461913c01e359ca9e5a72364401231b34065cf5cb4efdfb0284a52777b777760470e1e0d119fa9256d9de93d0d90419232ba25902d590edcabae0d0e634aa6d40200c2a80243fc8fc2f356d643c0da070000004d134daed57b338bac9e966f0cf88efdf0c898845ad7d2654266377523e7a682347407c76bfee9cbbed43bbd6597a12eef7f4d51b68a670de14ab95c035c6104d3396d66ce1942d4f31261f5cc6044ce2c9f015b7da0ebf380f9e5f9510d654732b783d8c21742d8f2c229b3b9485d8ce8e52da70f18950e03fa2e49627936dcc05a7afdd480c5783f1815c1da6cfbf8bb1258c76a58d1cf7431dc0f0da376ba627b1242e9db6286a7078f42711bb3a341cf1c6afc9e2ddfd4da35712d9e4692ec5df704be574642ff06def8f9ee45bdef0039b5332e4630f098583bb4a9afd3055bebb0af04ae9e429ec2420cf820ac5a1b24d9ac2bcc24214d15d25800f85e28ea187acebc39302d0ad099f1030fcccd2ead31ebe5877daa7758273d000000000000", @ANYRES32, @ANYBLOB="00000000010000008500000060519596b19faf29be8d01b94cb1645a00e909000000ff100000000000eec1787a63ded531c4f1071efc6016da6c1d8f7bae59fe9b177540041f2146bbf1cd0fe9b48bb12955d0397a9612d07954fa110325d62ac23b6bb433945cadd102009c0141abde667c086c1bf4ee3f67bd169be8075d4d1f7c4992538ae41fa71995f7eabffcfd6558d4879be1e6", @ANYRESDEC=r3, @ANYRES32=r4], &(0x7f0000000500)='syzkaller\x00', 0x3, 0xdf, &(0x7f00000007c0)=""/223, 0x41100, 0x11, '\x00', 0x0, 0x22, r0, 0x8, &(0x7f0000000540)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000000580)={0x3, 0x6, 0x80, 0x9}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000b80)=[0xffffffffffffffff, 0xffffffffffffffff, r6, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, r0, r0], 0x0, 0x10, 0x2}, 0x90) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000180)='bridge0\x00') r7 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000780)=@generic={&(0x7f0000000300)='./file0\x00', 0x0, 0x18}, 0x18) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000ac0)=r7) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events.local\x00', 0x26e1, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x4) socketpair(0xf, 0x1, 0x9, &(0x7f0000000440)) 23:07:20 executing program 1: syz_clone(0x2000, &(0x7f0000000100)="104138dcb0b8fc78e30caf3f1a750e4536589896213ef4c4a0b0f8bf35d25eadf7ee7e4207687ddc476f67135723cd2ca22183884932af6ba394130b27b4d38aeaea2f4c7c38", 0x46, 0x0, 0x0, &(0x7f0000000540)="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") 23:07:20 executing program 0: syz_clone(0x9800000, 0x0, 0x0, 0x0, 0x0, 0x0) 23:07:20 executing program 0: getpid() syz_clone(0x4000, 0x0, 0x0, 0x0, 0x0, 0x0) 23:07:20 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x1e, &(0x7f0000000000)={0xfffffffb}, 0x8) 23:07:21 executing program 0: syz_clone(0x10000000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)="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") 23:07:21 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0xe0, 0x0, 0x6, 0x0, 0x0, 0x2400000000000000, 0x14020, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x48a7, 0x0, @perf_bp={&(0x7f0000000700), 0x7}, 0x0, 0x0, 0x20, 0x5, 0x48a1a394, 0x800, 0x3f, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0xd, r2, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) close(r1) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x4}, 0x2040, 0x5, 0x0, 0x0, 0x686}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a2, &(0x7f0000000080)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000680)=@generic={&(0x7f0000000040)='./file0\x00', 0x0, 0x8}, 0x18) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events.local\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x14, 0x6, &(0x7f0000001380)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="00000000010000008500000060519596b19faf29be8d01b94cb1645a00e909000000ff100000000000eec1787a63ded531c4f1071efc6016da6c1d8f7bae59fe9b177540041f2146bbf1cd0fe9b48bb12955d0397a9612d07954fa110325d62ac23b6bb433945cadd102009c0141abde667c086c1bf4ee3f67bd169be8075d4d1f7c4992538ae41fa71995f7eabffcfd", @ANYRESDEC, @ANYRES32=r3], &(0x7f0000000500)='syzkaller\x00', 0x3, 0x0, 0x0, 0x41100, 0x11, '\x00', 0x0, 0x22, r0, 0x8, &(0x7f0000000540)={0x2, 0x1}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000b80)=[0xffffffffffffffff, r4, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, r0, r0]}, 0x90) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000180)='bridge0\x00') bpf$OBJ_GET_PROG(0x7, &(0x7f0000000780)=@generic={&(0x7f0000000300)='./file0\x00', 0x0, 0x18}, 0x18) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000ac0)) 23:07:21 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x0, 0x2, &(0x7f0000000340)=@raw=[@map_idx_val], &(0x7f0000000400)='GPL\x00'}, 0x90) 23:07:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x100000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f0000000380), 0x6e, 0x0}, 0x40000000) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0xe0, 0x0, 0x6, 0x7b, 0x0, 0x2400000000000000, 0x14020, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x48a7, 0x0, @perf_bp={&(0x7f0000000700), 0x7}, 0x400, 0x8001, 0x20, 0x5, 0x48a1a394, 0x800, 0x3f, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0xd, r2, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f00000008c0)=""/113) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xe0, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000001c0)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000400), &(0x7f0000000b40)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe80, 0x10, 0x8, 0x8, &(0x7f0000000400)}}, 0x10) close(0xffffffffffffffff) close(r1) r4 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x42022, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52c61100, 0x4, @perf_bp={&(0x7f00000006c0), 0x4}, 0x2040, 0x5, 0x0, 0x0, 0x686}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000b00)={'team_slave_1\x00', 0x4000}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x20}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89a2, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000680)=@generic={&(0x7f0000000040)='./file0\x00', 0x0, 0x8}, 0x18) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events.local\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4004662b, &(0x7f00000005c0)=0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x14, 0x6, &(0x7f0000001380)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="00000000010000008500000060519596b19faf29be8d01b94cb1645a00e909000000ff100000000000eec1787a63ded531c4f1071efc6016da6c1d8f7bae59fe9b177540041f2146bbf1cd0fe9b48bb12955d0397a9612d07954fa110325d62ac23b6bb433945cadd102009c0141abde667c086c1bf4ee3f67bd169be8075d4d1f7c4992538ae41fa71995f7eabffcfd6558d4879be1e6", @ANYRESDEC=r3, @ANYRES32=r4], &(0x7f0000000500)='syzkaller\x00', 0x3, 0xdf, &(0x7f00000007c0)=""/223, 0x41100, 0x11, '\x00', 0x0, 0x22, r0, 0x8, &(0x7f0000000540)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000000580)={0x3, 0x6, 0x80, 0x9}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000b80)=[0xffffffffffffffff, 0xffffffffffffffff, r6, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, r0, r0], 0x0, 0x10, 0x2}, 0x90) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000180)='bridge0\x00') r7 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000780)=@generic={&(0x7f0000000300)='./file0\x00', 0x0, 0x18}, 0x18) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000ac0)=r7) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events.local\x00', 0x26e1, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x4) socketpair(0xf, 0x1, 0x9, &(0x7f0000000440)) 23:07:21 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001440)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000340)=@framed, &(0x7f0000000380)='GPL\x00', 0x2, 0x1000, &(0x7f00000003c0)=""/4096}, 0x90) 23:07:21 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x87, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xfffdfffffffffffe, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x0, 0xcf, 0x0, 0x1}, 0x20) syz_clone(0x8041400, 0x0, 0x0, 0x0, &(0x7f0000000a40), 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0xf859bb1f38cb9205) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80049, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x17, 0x6, &(0x7f0000000780)=ANY=[@ANYBLOB="05000000000000007111020000000000851000000200000085000000bb00000400000000000000009500a505000000007202a43f8deaac2b6760e39280f76da68ebff709ae29a787cd7c506e22a30318a6f4636f1b90"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb8000000}, 0x70) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x40, 0x80, 0x4, 0x0, 0x6, 0x402, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, @perf_config_ext={0x400}, 0x8a0a1, 0x4, 0x4, 0x0, 0x7fffffffffffffff, 0x10000000, 0x3, 0x0, 0xcfb, 0x0, 0x7}, 0x0, 0x7, 0xffffffffffffffff, 0x8) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r3) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r4) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r5 = openat$cgroup_ro(r4, &(0x7f0000000500)='io.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r5) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x28}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x2000000000000154, &(0x7f00000005c0)=ANY=[@ANYBLOB="18c24fd1f45e90e3b5ff9a2235bfa0c4e048042b34088c55e3883454010ff88ec726e85d788d913495f729b21a59ec969165e50bbe47a29fbb770e9511feb3a1ecc74f529fb08a4e7200"/86], &(0x7f00000000c0)='syzkaller\x00', 0x9, 0x67, &(0x7f0000000180)=""/103, 0x41000, 0x17, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f0000000240)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000280)={0x4, 0x3, 0xffffffff, 0xfffffffc}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000380)=[r3, r4, 0xffffffffffffffff, 0xffffffffffffffff, r5, r6]}, 0x90) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000400)={'nr0\x00', 0x2}) close(r1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r8 = openat$cgroup_int(r7, &(0x7f00000000c0)='notify_on_release\x00', 0x2, 0x0) write$cgroup_int(r8, &(0x7f0000000080)=0x5, 0x12) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYRESDEC=r0], 0x6a) mkdirat$cgroup(r7, &(0x7f0000000180)='syz1\x00', 0x1ff) 23:07:21 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001440)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000340)=@framed, &(0x7f0000000380)='GPL\x00', 0x2}, 0x90) 23:07:21 executing program 0: socketpair(0x22, 0x2, 0x3, &(0x7f0000000280)) 23:07:21 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x74, &(0x7f0000000100)=[{&(0x7f00000001c0)="5c00000012006bab9a3fe3d86e17aa0a076b876c1d0000007ea60864160af36504001a0038001d004031a0e69ee517d34460bc06000000a705251e6182949a3651f60a84c9f4d4938037e70e4509c5bb", 0x33fe0}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0xf0) 23:07:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x100000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f0000000380), 0x6e, 0x0}, 0x40000000) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0xe0, 0x0, 0x6, 0x7b, 0x0, 0x2400000000000000, 0x14020, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x48a7, 0x0, @perf_bp={&(0x7f0000000700), 0x7}, 0x400, 0x8001, 0x20, 0x5, 0x48a1a394, 0x800, 0x3f, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0xd, r2, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f00000008c0)=""/113) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xe0, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000001c0)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000400), &(0x7f0000000b40)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe80, 0x10, 0x8, 0x8, &(0x7f0000000400)}}, 0x10) close(0xffffffffffffffff) close(r1) r4 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x42022, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52c61100, 0x4, @perf_bp={&(0x7f00000006c0), 0x4}, 0x2040, 0x5, 0x0, 0x0, 0x686}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000b00)={'team_slave_1\x00', 0x4000}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x20}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89a2, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000680)=@generic={&(0x7f0000000040)='./file0\x00', 0x0, 0x8}, 0x18) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events.local\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4004662b, &(0x7f00000005c0)=0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x14, 0x6, &(0x7f0000001380)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="00000000010000008500000060519596b19faf29be8d01b94cb1645a00e909000000ff100000000000eec1787a63ded531c4f1071efc6016da6c1d8f7bae59fe9b177540041f2146bbf1cd0fe9b48bb12955d0397a9612d07954fa110325d62ac23b6bb433945cadd102009c0141abde667c086c1bf4ee3f67bd169be8075d4d1f7c4992538ae41fa71995f7eabffcfd6558d4879be1e6", @ANYRESDEC=r3, @ANYRES32=r4], &(0x7f0000000500)='syzkaller\x00', 0x3, 0xdf, &(0x7f00000007c0)=""/223, 0x41100, 0x11, '\x00', 0x0, 0x22, r0, 0x8, &(0x7f0000000540)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000000580)={0x3, 0x6, 0x80, 0x9}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000b80)=[0xffffffffffffffff, 0xffffffffffffffff, r6, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, r0, r0], 0x0, 0x10, 0x2}, 0x90) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000180)='bridge0\x00') r7 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000780)=@generic={&(0x7f0000000300)='./file0\x00', 0x0, 0x18}, 0x18) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000ac0)=r7) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events.local\x00', 0x26e1, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x4) socketpair(0xf, 0x1, 0x9, &(0x7f0000000440)) 23:07:21 executing program 0: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1e, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000840)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 23:07:22 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000140)={@map=0x1, r0, 0x2e, 0x0, 0x0, @link_id}, 0x20) 23:07:22 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0xe0, 0x0, 0x6, 0x0, 0x0, 0x2400000000000000, 0x14020, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x48a7, 0x0, @perf_bp={&(0x7f0000000700), 0x7}, 0x0, 0x0, 0x20, 0x5, 0x48a1a394, 0x800, 0x3f, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0xd, r2, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) close(r1) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x4}, 0x2040, 0x5, 0x0, 0x0, 0x686}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a2, &(0x7f0000000080)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000680)=@generic={&(0x7f0000000040)='./file0\x00', 0x0, 0x8}, 0x18) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events.local\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x14, 0x6, &(0x7f0000001380)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="00000000010000008500000060519596b19faf29be8d01b94cb1645a00e909000000ff100000000000eec1787a63ded531c4f1071efc6016da6c1d8f7bae59fe9b177540041f2146bbf1cd0fe9b48bb12955d0397a9612d07954fa110325d62ac23b6bb433945cadd102009c0141abde667c086c1bf4ee3f67bd169be8075d4d1f7c4992538ae41fa71995f7eabffcfd", @ANYRESDEC, @ANYRES32=r3], &(0x7f0000000500)='syzkaller\x00', 0x3, 0x0, 0x0, 0x41100, 0x11, '\x00', 0x0, 0x22, r0, 0x8, &(0x7f0000000540)={0x2, 0x1}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000b80)=[0xffffffffffffffff, r4, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, r0, r0]}, 0x90) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000180)='bridge0\x00') bpf$OBJ_GET_PROG(0x7, &(0x7f0000000780)=@generic={&(0x7f0000000300)='./file0\x00', 0x0, 0x18}, 0x18) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000ac0)) 23:07:22 executing program 0: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x2000000}, 0x93) [ 129.751276][ T4331] netlink: 'syz-executor.1': attribute type 29 has an invalid length. 23:07:22 executing program 4: mkdir(&(0x7f0000000600)='./file0\x00', 0xffffff8c) 23:07:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}, 0x0) [ 129.890740][ T4331] netlink: 'syz-executor.1': attribute type 29 has an invalid length. 23:07:22 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x87, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xfffdfffffffffffe, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f0000000800)=ANY=[@ANYBLOB="9feb0100100000080000000000000000b400000003000000000200000000000300000000ffffffffefff0808000000000800000000000009000000000000000000000003000000008300000003000000000001000d0000000000000b0400000005000000000000010000000018005000060000000000ee0e02070000090f00000000000000060005000000000004000000060036b4970000070000000000000e030000000100000030040306be5468caa6951aa6bf3a5286b1e508a0000000a4bd3e3cd8346bb33c4eaae13080dd464ba94a82f3d6f261dcaa69a7350eb4d6527297cef1c38b1a0ed9bb028cfdc88d1d6308eb2ebaa86f53c9b1d4817a808e4a4935"], 0x0, 0xcf, 0x0, 0x1}, 0x20) syz_clone(0x8041400, 0x0, 0x0, 0x0, &(0x7f0000000a40), 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0xf859bb1f38cb9205) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80049, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x17, 0x6, &(0x7f0000000780)=ANY=[@ANYBLOB="05000000000000007111020000000000851000000200000085000000bb00000400000000000000009500a505000000007202a43f8deaac2b6760e39280f76da68ebff709ae29a787cd7c506e22a30318a6f4636f1b90"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb8000000}, 0x70) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x40, 0x80, 0x4, 0x0, 0x6, 0x402, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, @perf_config_ext={0x400}, 0x8a0a1, 0x4, 0x4, 0x0, 0x7fffffffffffffff, 0x10000000, 0x3, 0x0, 0xcfb, 0x0, 0x7}, 0x0, 0x7, 0xffffffffffffffff, 0x8) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r3) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r4) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r5 = openat$cgroup_ro(r4, &(0x7f0000000500)='io.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r5) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x28}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x2000000000000154, &(0x7f00000005c0)=ANY=[@ANYBLOB="18c24fd1f45e90e3b5ff9a2235bfa0c4e048042b34088c55e3883454010ff88ec726e85d788d913495f729b21a59ec969165e50bbe47a29fbb770e9511feb3a1ecc74f529fb08a4e7200"/86], &(0x7f00000000c0)='syzkaller\x00', 0x9, 0x67, &(0x7f0000000180)=""/103, 0x41000, 0x17, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f0000000240)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000280)={0x4, 0x3, 0xffffffff, 0xfffffffc}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000380)=[r3, r4, 0xffffffffffffffff, 0xffffffffffffffff, r5, r6]}, 0x90) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000400)={'nr0\x00', 0x2}) close(r1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r8 = openat$cgroup_int(r7, &(0x7f00000000c0)='notify_on_release\x00', 0x2, 0x0) write$cgroup_int(r8, &(0x7f0000000080)=0x5, 0x12) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYRESDEC=r0], 0x6a) mkdirat$cgroup(r7, &(0x7f0000000180)='syz1\x00', 0x1ff) 23:07:22 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = gettid() gettid() sendmsg$unix(r0, &(0x7f0000003b80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003a80)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee01}}}], 0x38}, 0x0) 23:07:22 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0xe0, 0x0, 0x6, 0x0, 0x0, 0x2400000000000000, 0x14020, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x48a7, 0x0, @perf_bp={&(0x7f0000000700), 0x7}, 0x0, 0x0, 0x20, 0x5, 0x48a1a394, 0x800, 0x3f, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0xd, r2, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) close(r1) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x4}, 0x2040, 0x5, 0x0, 0x0, 0x686}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a2, &(0x7f0000000080)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000680)=@generic={&(0x7f0000000040)='./file0\x00', 0x0, 0x8}, 0x18) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events.local\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x14, 0x6, &(0x7f0000001380)=ANY=[@ANYBLOB="0008006aae0046604fd38b6d8c1dccd7baac2a35dc8a432f59297d8693f59eff75521e526402c4c5488156d47c35d1a3796766fd8ab31fb5fd860000000000000011724bf789fcd1b0f484c7f3abb5389a9872609a451dae6d34f17764a0b8bef5d9066f53acfb56c79700c12aa2e9f7ca8e983a3e993ebe03ab279974dd54546442d305c6bf0d0d88814722e6970d104cd24c03386bc7d4f4f1fd5c04dc3f122c941622d79deb25559db75604a4b020fb72b48d63ac04ec6705441510e0743671ac59ee7d51d421c6170a2e483516032124b1dde699d1d8577406266fb02cb30360c0461913c01e359ca9e5a72364401231b34065cf5cb4efdfb0284a52777b777760470e1e0d119fa9256d9de93d0d90419232ba25902d590edcabae0d0e634aa6d40200c2a80243fc8fc2f356d643c0da070000004d134daed57b338bac9e966f0cf88efdf0c898845ad7d2654266377523e7a682347407c76bfee9cbbed43bbd6597a12eef7f4d51b68a670de14ab95c035c6104d3396d66ce1942d4f31261f5cc6044ce2c9f015b7da0ebf380f9e5f9510d654732b783d8c21742d8f2c229b3b9485d8ce8e52da70f18950e03fa2e49627936dcc05a7afdd480c5783f1815c1da6cfbf8bb1258c76a58d1cf7431dc0f0da376ba627b1242e9db6286a7078f42711bb3a341cf1c6afc9e2ddfd4da35712d9e4692ec5df704be574642ff06def8f9ee45bdef0039b5332e4630f098583bb4a9afd3055bebb0af04ae9e429ec2420cf820ac5a1b24d9ac2bcc24214d15d25800f85e28ea187acebc39302d0ad099f1030fcccd2ead31ebe5877daa7758273d000000000000", @ANYRES32, @ANYBLOB="00000000010000008500000060519596b19faf29be8d01b94cb1645a00e909000000ff100000000000eec1787a63ded531c4f1071efc6016da6c1d8f7bae59fe9b177540041f2146bbf1cd0fe9b48bb12955d0397a9612d07954fa110325d62ac23b6bb433945cadd102009c0141abde667c086c1bf4ee3f67bd169be8075d4d1f7c4992538ae41fa71995f7eabffcfd", @ANYRESDEC, @ANYRES32=r3], &(0x7f0000000500)='syzkaller\x00', 0x3, 0x0, 0x0, 0x41100, 0x11, '\x00', 0x0, 0x22, r0, 0x8, &(0x7f0000000540)={0x2, 0x1}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000b80)=[0xffffffffffffffff, r4, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, r0, r0]}, 0x90) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000180)='bridge0\x00') bpf$OBJ_GET_PROG(0x7, &(0x7f0000000780)=@generic={&(0x7f0000000300)='./file0\x00', 0x0, 0x18}, 0x18) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000ac0)) 23:07:22 executing program 3: socketpair(0x2, 0x3, 0xff, &(0x7f0000000100)) 23:07:22 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x182, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open$cgroup(&(0x7f0000000280)={0x3, 0x80, 0x0, 0xf, 0xfe, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xd6, 0x4, @perf_bp={&(0x7f0000000240), 0x4}, 0x0, 0x100000, 0x55e0, 0x3, 0x20, 0x400}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x0, 0x8, 0x0, 0x2, 0x0, 0x3, 0x8209, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffff8, 0x0, @perf_bp={0x0}, 0x0, 0x7fff, 0x2000, 0x0, 0xcad5, 0x2, 0x9, 0x0, 0x7, 0x0, 0xab}, 0x0, 0x2, r0, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, &(0x7f0000000000)='GPL\x00'}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x1b, 0x2000000000000006, 0x0, 0x0, 0x0, 0x4d}, 0x90) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000180)='[\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x800}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000080)) socketpair(0x2c, 0x0, 0x7, &(0x7f0000000040)) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x19, 0x1, 0x2, 0x1f, 0x0, 0x69c0, 0x4000, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000000140), 0x2}, 0x12820, 0xff, 0xd7a, 0x3, 0x20, 0x4, 0x1, 0x0, 0x100, 0x0, 0x2}, 0x0, 0x7, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f00000003c0)={0x4, 0x80, 0x8, 0x3, 0x8, 0x2, 0x0, 0x61, 0x8000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7b2e, 0x1, @perf_config_ext={0x0, 0x3}, 0x2000, 0x6, 0xffff, 0x8, 0x100, 0x0, 0x1, 0x0, 0x5, 0x0, 0x40}, 0x0, 0x6, 0xffffffffffffffff, 0x2) 23:07:22 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = gettid() recvmsg$unix(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f00000001c0)}, {0x0}, {0x0}, {&(0x7f0000000800)=""/191, 0xbf}, {&(0x7f0000000ac0)=""/141, 0x8d}], 0x5}, 0x20c3) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfe1b) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f00000015c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}], 0x20}, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001a00)={&(0x7f0000001640)=@abs, 0x6e, &(0x7f0000001740), 0x0, &(0x7f0000001900)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}, @cred={{0x1c}}, @rights={{0x10}}], 0x68}, 0x0) sendmsg$unix(r0, &(0x7f0000003b80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003a80)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee01}}}], 0x38}, 0x0) perf_event_open(&(0x7f00000017c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x24200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, r1, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 23:07:23 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086607, &(0x7f0000000040)) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x40008, 0x5, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000000c0)}, 0x80, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc55, 0x0, 0xfffffffffffffff9}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x9) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x7fff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x10}, 0xc) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)=@o_path={&(0x7f0000000480)='./file0\x00', 0x0, 0x8, r2}, 0x18) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086602, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000a80)={&(0x7f00000003c0)="3b2c41436dd2e1968f874e80e2d0c6c5454e870b774694d8d08d817c88be10e9301fe77a9c0b948dc2971e0ada8e8fc3e758ad20358427290c99c1d1dfa9a63df2c7e6382a8b9a0e67ea904a9da2cf59059a3c1680f467b8f7db1c4755b67218f2783c102020039cc890c706c1fd1345f0fd1076a5fd6ff0cb2cf0835f5c1efa51ba34", &(0x7f0000000980)=""/206, &(0x7f0000000640), &(0x7f0000000680)="970996371f6795d81a918e63d15625a083a53b66b0fd5146f2fc6fbb290a4a6b0c43e3ac7541d39542bf2682132a563ca9a8c957093fb1a24ef1a6f33c542e86c5b055f90269d7d917b807333f3133cff8cfb537237b", 0x3, r5}, 0x38) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000580)={{r1, 0xffffffffffffffff}, &(0x7f0000000500), &(0x7f0000000540)='%-010d \x00'}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x11, 0x15, &(0x7f0000000ac0)=ANY=[@ANYBLOB="180000000500000000000000010001008531fffffcffffff180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000060000008500000006000000477910000000000085feff000200000018100000", @ANYRES32, @ANYBLOB="7b3e96595657f27bcdb7e99ad4f5aef19feb591ccb304c3fdd76bbdea3367f02016ac5cd2b67219b381dcf78ea146825dd61ba51e03b6eaa8f40e459f8a33058430182fa97446f9fc288cdf1c1c6d40602cd285c096d64fb37", @ANYRES32=r4, @ANYBLOB="0000000001000100555afffffc000000000000a4329dea22a1857d19e05d2af258b46091d7da3913273d4c1fa9c6c40afd4f9920c6ff487c5db1f8557274d6ec21181bcb7721131c95c5626b99d64d475ad77123f0cd3593b909f50e8474c085278e8a942a1f750be53ccaf354ff2f667cefec6636e0e5c9510de7ff2d221a8d00"/141], &(0x7f0000000140)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x9}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x4, 0x3, 0x3}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[0x1, r1, r0, 0xffffffffffffffff, r6], 0x0, 0x10, 0x2}, 0x90) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r7, &(0x7f0000000200), 0x43451) perf_event_open$cgroup(&(0x7f00000002c0)={0x2, 0x80, 0x0, 0x3f, 0x5, 0x81, 0x0, 0x3, 0x80062, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x7, @perf_config_ext={0x0, 0x6}, 0x4000, 0x7f, 0x7fffffff, 0x3, 0x0, 0x4e5, 0x4, 0x0, 0x2, 0x0, 0x3}, r0, 0xc, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40305839, &(0x7f0000000040)) 23:07:23 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086607, &(0x7f0000000040)) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000000c0)}, 0x80, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc55}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x9) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x7fff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)=@o_path={&(0x7f0000000480)='./file0\x00', 0x0, 0x8, r1}, 0x18) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, 0x0) openat$cgroup_ro(r4, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000580)={{r0, 0xffffffffffffffff}, &(0x7f0000000500), &(0x7f0000000540)='%-010d \x00'}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x11, 0x15, &(0x7f0000000ac0)=ANY=[@ANYBLOB="180000000500000000000000010001008531fffffcffffff180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000600000085", @ANYRES32, @ANYRES32=r3, @ANYBLOB="0000000001000100555afffffc000000000000a4329dea22a1857d19e05d2af258b46091d7da3913273d4c1fa9c6c40afd4f9920c6ff487c5db1f8557274d6ec21181bcb7721131c95c5626b99d64d475ad77123f0cd3593b909f50e8474c085278e8a942a1f750be53ccaf354ff2f667cefec6636e0e5c9510de7ff2d221a8d00"/141], 0x0, 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x9}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x4, 0x3, 0x3}, 0x10, 0x0, 0x0, 0x4, &(0x7f00000005c0)=[0x1, r0, 0xffffffffffffffff, 0xffffffffffffffff, r5], &(0x7f0000000600)=[{0x0, 0x1, 0x4, 0x1}, {0x5, 0x2, 0x3, 0xc}, {0x0, 0x63, 0x5, 0x2}, {0x0, 0x4, 0x7, 0x7}], 0x10, 0x2}, 0x90) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r6, &(0x7f0000000200), 0x43451) perf_event_open$cgroup(&(0x7f00000002c0)={0x2, 0x80, 0x0, 0x3f, 0x5, 0x81, 0x0, 0x3, 0x80062, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x7, @perf_config_ext={0x0, 0x6}, 0x4000, 0x7f, 0x7fffffff, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0x0, 0x3}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40305839, &(0x7f0000000040)) 23:07:23 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086607, &(0x7f0000000040)) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x40008, 0x5, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000000c0)}, 0x80, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc55, 0x0, 0xfffffffffffffff9}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x9) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x7fff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x10}, 0xc) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)=@o_path={&(0x7f0000000480)='./file0\x00', 0x0, 0x8, r2}, 0x18) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086602, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000a80)={&(0x7f00000003c0)="3b2c41436dd2e1968f874e80e2d0c6c5454e870b774694d8d08d817c88be10e9301fe77a9c0b948dc2971e0ada8e8fc3e758ad20358427290c99c1d1dfa9a63df2c7e6382a8b9a0e67ea904a9da2cf59059a3c1680f467b8f7db1c4755b67218f2783c102020039cc890c706c1fd1345f0fd1076a5fd6ff0cb2cf0835f5c1efa51ba34", &(0x7f0000000980)=""/206, &(0x7f0000000640), &(0x7f0000000680)="970996371f6795d81a918e63d15625a083a53b66b0fd5146f2fc6fbb290a4a6b0c43e3ac7541d39542bf2682132a563ca9a8c957093fb1a24ef1a6f33c542e86c5b055f90269d7d917b807333f3133cff8cfb537237b", 0x3, r5}, 0x38) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000580)={{r1, 0xffffffffffffffff}, &(0x7f0000000500), &(0x7f0000000540)='%-010d \x00'}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x11, 0x15, &(0x7f0000000ac0)=ANY=[@ANYBLOB="180000000500000000000000010001008531fffffcffffff180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000060000008500000006000000477910000000000085feff000200000018100000", @ANYRES32, @ANYBLOB="7b3e96595657f27bcdb7e99ad4f5aef19feb591ccb304c3fdd76bbdea3367f02016ac5cd2b67219b381dcf78ea146825dd61ba51e03b6eaa8f40e459f8a33058430182fa97446f9fc288cdf1c1c6d40602cd285c096d64fb37", @ANYRES32=r4, @ANYBLOB="0000000001000100555afffffc000000000000a4329dea22a1857d19e05d2af258b46091d7da3913273d4c1fa9c6c40afd4f9920c6ff487c5db1f8557274d6ec21181bcb7721131c95c5626b99d64d475ad77123f0cd3593b909f50e8474c085278e8a942a1f750be53ccaf354ff2f667cefec6636e0e5c9510de7ff2d221a8d00"/141], &(0x7f0000000140)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x9}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x4, 0x3, 0x3}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[0x1, r1, r0, 0xffffffffffffffff, r6], 0x0, 0x10, 0x2}, 0x90) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r7, &(0x7f0000000200), 0x43451) perf_event_open$cgroup(&(0x7f00000002c0)={0x2, 0x80, 0x0, 0x3f, 0x5, 0x81, 0x0, 0x3, 0x80062, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x7, @perf_config_ext={0x0, 0x6}, 0x4000, 0x7f, 0x7fffffff, 0x3, 0x0, 0x4e5, 0x4, 0x0, 0x2, 0x0, 0x3}, r0, 0xc, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40305839, &(0x7f0000000040)) 23:07:23 executing program 1: syz_clone(0x20820500, 0x0, 0x0, 0x0, 0x0, 0x0) 23:07:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}, 0x0) 23:07:23 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086607, &(0x7f0000000040)) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x40008, 0x5, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000000c0)}, 0x80, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc55, 0x0, 0xfffffffffffffff9}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x9) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x7fff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x10}, 0xc) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)=@o_path={&(0x7f0000000480)='./file0\x00', 0x0, 0x8, r2}, 0x18) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086602, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000a80)={&(0x7f00000003c0)="3b2c41436dd2e1968f874e80e2d0c6c5454e870b774694d8d08d817c88be10e9301fe77a9c0b948dc2971e0ada8e8fc3e758ad20358427290c99c1d1dfa9a63df2c7e6382a8b9a0e67ea904a9da2cf59059a3c1680f467b8f7db1c4755b67218f2783c102020039cc890c706c1fd1345f0fd1076a5fd6ff0cb2cf0835f5c1efa51ba34", &(0x7f0000000980)=""/206, &(0x7f0000000640), &(0x7f0000000680)="970996371f6795d81a918e63d15625a083a53b66b0fd5146f2fc6fbb290a4a6b0c43e3ac7541d39542bf2682132a563ca9a8c957093fb1a24ef1a6f33c542e86c5b055f90269d7d917b807333f3133cff8cfb537237b", 0x3, r5}, 0x38) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000580)={{r1, 0xffffffffffffffff}, &(0x7f0000000500), &(0x7f0000000540)='%-010d \x00'}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x11, 0x15, &(0x7f0000000ac0)=ANY=[@ANYBLOB="180000000500000000000000010001008531fffffcffffff180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000060000008500000006000000477910000000000085feff000200000018100000", @ANYRES32, @ANYBLOB="7b3e96595657f27bcdb7e99ad4f5aef19feb591ccb304c3fdd76bbdea3367f02016ac5cd2b67219b381dcf78ea146825dd61ba51e03b6eaa8f40e459f8a33058430182fa97446f9fc288cdf1c1c6d40602cd285c096d64fb37", @ANYRES32=r4, @ANYBLOB="0000000001000100555afffffc000000000000a4329dea22a1857d19e05d2af258b46091d7da3913273d4c1fa9c6c40afd4f9920c6ff487c5db1f8557274d6ec21181bcb7721131c95c5626b99d64d475ad77123f0cd3593b909f50e8474c085278e8a942a1f750be53ccaf354ff2f667cefec6636e0e5c9510de7ff2d221a8d00"/141], &(0x7f0000000140)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x9}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x4, 0x3, 0x3}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[0x1, r1, r0, 0xffffffffffffffff, r6], 0x0, 0x10, 0x2}, 0x90) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r7, &(0x7f0000000200), 0x43451) perf_event_open$cgroup(&(0x7f00000002c0)={0x2, 0x80, 0x0, 0x3f, 0x5, 0x81, 0x0, 0x3, 0x80062, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x7, @perf_config_ext={0x0, 0x6}, 0x4000, 0x7f, 0x7fffffff, 0x3, 0x0, 0x4e5, 0x4, 0x0, 0x2, 0x0, 0x3}, r0, 0xc, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40305839, &(0x7f0000000040)) 23:07:23 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x87, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xfffdfffffffffffe, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f0000000800)=ANY=[@ANYBLOB="9feb0100100000080000000000000000b400000003000000000200000000000300000000ffffffffefff0808000000000800000000000009000000000000000000000003000000008300000003000000000001000d0000000000000b0400000005000000000000010000000018005000060000000000ee0e02070000090f00000000000000060005000000000004000000060036b4970000070000000000000e030000000100000030040306be5468caa6951aa6bf3a5286b1e508a0000000a4bd3e3cd8346bb33c4eaae13080dd464ba94a82f3d6f261dcaa69a7350eb4d6527297cef1c38b1a0ed9bb028cfdc88d1d6308eb2ebaa86f53c9b1d4817a808e4a4935"], 0x0, 0xcf, 0x0, 0x1}, 0x20) syz_clone(0x8041400, 0x0, 0x0, 0x0, &(0x7f0000000a40), 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0xf859bb1f38cb9205) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80049, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x17, 0x6, &(0x7f0000000780)=ANY=[@ANYBLOB="05000000000000007111020000000000851000000200000085000000bb00000400000000000000009500a505000000007202a43f8deaac2b6760e39280f76da68ebff709ae29a787cd7c506e22a30318a6f4636f1b90"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb8000000}, 0x70) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x40, 0x80, 0x4, 0x0, 0x6, 0x402, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, @perf_config_ext={0x400}, 0x8a0a1, 0x4, 0x4, 0x0, 0x7fffffffffffffff, 0x10000000, 0x3, 0x0, 0xcfb, 0x0, 0x7}, 0x0, 0x7, 0xffffffffffffffff, 0x8) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r3) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r4) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r5 = openat$cgroup_ro(r4, &(0x7f0000000500)='io.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r5) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x28}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x2000000000000154, &(0x7f00000005c0)=ANY=[@ANYBLOB="18c24fd1f45e90e3b5ff9a2235bfa0c4e048042b34088c55e3883454010ff88ec726e85d788d913495f729b21a59ec969165e50bbe47a29fbb770e9511feb3a1ecc74f529fb08a4e7200"/86], &(0x7f00000000c0)='syzkaller\x00', 0x9, 0x67, &(0x7f0000000180)=""/103, 0x41000, 0x17, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f0000000240)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000280)={0x4, 0x3, 0xffffffff, 0xfffffffc}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000380)=[r3, r4, 0xffffffffffffffff, 0xffffffffffffffff, r5, r6]}, 0x90) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000400)={'nr0\x00', 0x2}) close(r1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r8 = openat$cgroup_int(r7, &(0x7f00000000c0)='notify_on_release\x00', 0x2, 0x0) write$cgroup_int(r8, &(0x7f0000000080)=0x5, 0x12) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYRESDEC=r0], 0x6a) mkdirat$cgroup(r7, &(0x7f0000000180)='syz1\x00', 0x1ff) 23:07:23 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086607, &(0x7f0000000040)) perf_event_open(0x0, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x9) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x7fff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0xffffffffffffffff, 0x5f6, 0x10}, 0xc) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)=@o_path={&(0x7f0000000480)='./file0\x00', 0x0, 0x8, r2}, 0x18) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40086602, 0x0) openat$cgroup_ro(r6, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000a80)={&(0x7f00000003c0)="3b2c41436dd2e1968f874e80e2d0c6c5454e870b774694d8d08d817c88be10e9301fe77a9c0b948dc2971e0ada8e8fc3e758ad20358427290c99c1d1dfa9a63df2c7e6382a8b9a0e67ea904a9da2cf59059a3c1680f467b8f7db1c4755b67218f2783c102020039cc890c706c1fd1345f0fd1076a5fd6ff0cb2cf0835f5c1efa51ba34", &(0x7f0000000980)=""/206, &(0x7f0000000640), &(0x7f0000000680)="970996371f6795d81a918e63d15625a083a53b66b0fd5146f2fc6fbb290a4a6b0c43e3ac7541d39542bf2682132a563ca9a8c957093fb1a24ef1a6f33c542e86c5b055f90269d7d917b807333f3133cff8cfb537237b1741b866ebaaef4c83553f60", 0x3, r6}, 0x38) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000580)={{r1, 0xffffffffffffffff}, &(0x7f0000000500), &(0x7f0000000540)='%-010d \x00'}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x11, 0x15, &(0x7f0000000ac0)=ANY=[@ANYBLOB="180000000500000000000000010001008531fffffcffffff180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000060000008500000006000000477910000000000085feff000200000018100000", @ANYRES32, @ANYBLOB="7b3e96595657f27bcdb7e99ad4f5aef19feb591ccb304c3fdd76bbdea3367f02016ac5cd2b67219b381dcf78ea146825dd61ba51e03b6eaa8f40e459f8a33058430182fa97446f9fc288cdf1c1c6d40602cd285c096d64fb3790ce9bea3a0aa9ff6ad1f72a843d989dde4eca7e9f0012879bee3d900a7cace8641593cc9d602e8171159af82cc341fa1eedcbe399a514dd6bb92fe9b2674fce627aa2171388435b5e362353f9ade959374d86cba743000000", @ANYRES32=r4, @ANYBLOB="0000000001000100555afffffc000000000000a4329dea22a1857d19e05d2af258b46091d7da3913273d4c1fa9c6c40afd4f9920c6ff487c5db1f8557274d6ec21181bcb7721131c95c5626b99d64d475ad77123f0cd3593b909f50e8474c085278e8a942a1f750be53ccaf354ff2f667cefec6636e0e5c9510de7ff2d221a8d00"/141], &(0x7f0000000140)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x9}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x4, 0x3, 0x3}, 0x10, 0x0, 0x0, 0x4, &(0x7f00000005c0)=[0x1, r1, r0, r5, r7], &(0x7f0000000600)=[{0x0, 0x1, 0x4, 0x1}, {0x5, 0x2, 0x3, 0xc}, {0x0, 0x63, 0x5, 0x2}, {0x4, 0x4, 0x7, 0x7}], 0x10, 0x2}, 0x90) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r8, &(0x7f0000000200), 0x43451) perf_event_open$cgroup(&(0x7f00000002c0)={0x2, 0x80, 0x0, 0x3f, 0x5, 0x81, 0x0, 0x3, 0x80062, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x7, @perf_config_ext={0x0, 0x6}, 0x4000, 0x7f, 0x7fffffff, 0x3, 0x0, 0x4e5, 0x4, 0x0, 0x2, 0x0, 0x3}, r0, 0xc, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x40305839, &(0x7f0000000040)) 23:07:24 executing program 1: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = gettid() recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000003b80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003a80)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}, 0x0) perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 23:07:24 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1, 0x0, 0xffffffffffffffff, 0xf5010000}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r1, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001a00), 0x0, 0x4000, 0x10, 0x8, 0x0, 0x0}}, 0x10) 23:07:24 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086607, &(0x7f0000000040)) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x40008, 0x5, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000000c0)}, 0x80, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc55, 0x0, 0xfffffffffffffff9}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x9) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x7fff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x10}, 0xc) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)=@o_path={&(0x7f0000000480)='./file0\x00', 0x0, 0x8, r2}, 0x18) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086602, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000a80)={&(0x7f00000003c0)="3b2c41436dd2e1968f874e80e2d0c6c5454e870b774694d8d08d817c88be10e9301fe77a9c0b948dc2971e0ada8e8fc3e758ad20358427290c99c1d1dfa9a63df2c7e6382a8b9a0e67ea904a9da2cf59059a3c1680f467b8f7db1c4755b67218f2783c102020039cc890c706c1fd1345f0fd1076a5fd6ff0cb2cf0835f5c1efa51ba34", &(0x7f0000000980)=""/206, &(0x7f0000000640), &(0x7f0000000680)="970996371f6795d81a918e63d15625a083a53b66b0fd5146f2fc6fbb290a4a6b0c43e3ac7541d39542bf2682132a563ca9a8c957093fb1a24ef1a6f33c542e86c5b055f90269d7d917b807333f3133cff8cfb537237b", 0x3, r5}, 0x38) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000580)={{r1, 0xffffffffffffffff}, &(0x7f0000000500), &(0x7f0000000540)='%-010d \x00'}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x11, 0x15, &(0x7f0000000ac0)=ANY=[@ANYBLOB="180000000500000000000000010001008531fffffcffffff180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000060000008500000006000000477910000000000085feff000200000018100000", @ANYRES32, @ANYBLOB="7b3e96595657f27bcdb7e99ad4f5aef19feb591ccb304c3fdd76bbdea3367f02016ac5cd2b67219b381dcf78ea146825dd61ba51e03b6eaa8f40e459f8a33058430182fa97446f9fc288cdf1c1c6d40602cd285c096d64fb37", @ANYRES32=r4, @ANYBLOB="0000000001000100555afffffc000000000000a4329dea22a1857d19e05d2af258b46091d7da3913273d4c1fa9c6c40afd4f9920c6ff487c5db1f8557274d6ec21181bcb7721131c95c5626b99d64d475ad77123f0cd3593b909f50e8474c085278e8a942a1f750be53ccaf354ff2f667cefec6636e0e5c9510de7ff2d221a8d00"/141], &(0x7f0000000140)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x9}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x4, 0x3, 0x3}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[0x1, r1, r0, 0xffffffffffffffff, r6], 0x0, 0x10, 0x2}, 0x90) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r7, &(0x7f0000000200), 0x43451) perf_event_open$cgroup(&(0x7f00000002c0)={0x2, 0x80, 0x0, 0x3f, 0x5, 0x81, 0x0, 0x3, 0x80062, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x7, @perf_config_ext={0x0, 0x6}, 0x4000, 0x7f, 0x7fffffff, 0x3, 0x0, 0x4e5, 0x4, 0x0, 0x2, 0x0, 0x3}, r0, 0xc, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40305839, &(0x7f0000000040)) 23:07:24 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000001300)={&(0x7f0000000000)=@abs={0x1}, 0x6e, 0x0, 0x0, &(0x7f00000012c0)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee00}}}], 0x20}, 0x0) 23:07:24 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086607, &(0x7f0000000040)) perf_event_open(0x0, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x9) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x7fff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0xffffffffffffffff, 0x5f6, 0x10}, 0xc) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)=@o_path={&(0x7f0000000480)='./file0\x00', 0x0, 0x8, r2}, 0x18) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40086602, 0x0) openat$cgroup_ro(r6, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000a80)={&(0x7f00000003c0)="3b2c41436dd2e1968f874e80e2d0c6c5454e870b774694d8d08d817c88be10e9301fe77a9c0b948dc2971e0ada8e8fc3e758ad20358427290c99c1d1dfa9a63df2c7e6382a8b9a0e67ea904a9da2cf59059a3c1680f467b8f7db1c4755b67218f2783c102020039cc890c706c1fd1345f0fd1076a5fd6ff0cb2cf0835f5c1efa51ba34", &(0x7f0000000980)=""/206, &(0x7f0000000640), &(0x7f0000000680)="970996371f6795d81a918e63d15625a083a53b66b0fd5146f2fc6fbb290a4a6b0c43e3ac7541d39542bf2682132a563ca9a8c957093fb1a24ef1a6f33c542e86c5b055f90269d7d917b807333f3133cff8cfb537237b1741b866ebaaef4c83553f60", 0x3, r6}, 0x38) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000580)={{r1, 0xffffffffffffffff}, &(0x7f0000000500), &(0x7f0000000540)='%-010d \x00'}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x11, 0x15, &(0x7f0000000ac0)=ANY=[@ANYBLOB="180000000500000000000000010001008531fffffcffffff180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000060000008500000006000000477910000000000085feff000200000018100000", @ANYRES32, @ANYBLOB="7b3e96595657f27bcdb7e99ad4f5aef19feb591ccb304c3fdd76bbdea3367f02016ac5cd2b67219b381dcf78ea146825dd61ba51e03b6eaa8f40e459f8a33058430182fa97446f9fc288cdf1c1c6d40602cd285c096d64fb3790ce9bea3a0aa9ff6ad1f72a843d989dde4eca7e9f0012879bee3d900a7cace8641593cc9d602e8171159af82cc341fa1eedcbe399a514dd6bb92fe9b2674fce627aa2171388435b5e362353f9ade959374d86cba743000000", @ANYRES32=r4, @ANYBLOB="0000000001000100555afffffc000000000000a4329dea22a1857d19e05d2af258b46091d7da3913273d4c1fa9c6c40afd4f9920c6ff487c5db1f8557274d6ec21181bcb7721131c95c5626b99d64d475ad77123f0cd3593b909f50e8474c085278e8a942a1f750be53ccaf354ff2f667cefec6636e0e5c9510de7ff2d221a8d00"/141], &(0x7f0000000140)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x9}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x4, 0x3, 0x3}, 0x10, 0x0, 0x0, 0x4, &(0x7f00000005c0)=[0x1, r1, r0, r5, r7], &(0x7f0000000600)=[{0x0, 0x1, 0x4, 0x1}, {0x5, 0x2, 0x3, 0xc}, {0x0, 0x63, 0x5, 0x2}, {0x4, 0x4, 0x7, 0x7}], 0x10, 0x2}, 0x90) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r8, &(0x7f0000000200), 0x43451) perf_event_open$cgroup(&(0x7f00000002c0)={0x2, 0x80, 0x0, 0x3f, 0x5, 0x81, 0x0, 0x3, 0x80062, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x7, @perf_config_ext={0x0, 0x6}, 0x4000, 0x7f, 0x7fffffff, 0x3, 0x0, 0x4e5, 0x4, 0x0, 0x2, 0x0, 0x3}, r0, 0xc, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x40305839, &(0x7f0000000040)) 23:07:24 executing program 5: syz_clone(0x4c000000, 0x0, 0x0, 0x0, 0x0, 0x0) 23:07:24 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086607, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000000c0)}, 0x80, 0x0, 0x401}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x9) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x7fff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)=@o_path={&(0x7f0000000480)='./file0\x00', 0x0, 0x8, r1}, 0x18) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(r4, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000580)={{r0}, &(0x7f0000000500), &(0x7f0000000540)='%-010d \x00'}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x11, 0x15, &(0x7f0000000ac0)=ANY=[@ANYBLOB="180000000500000000000000010001008531fffffcffffff180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000600000085", @ANYRES32, @ANYRES32=r3, @ANYBLOB="0000000001000100555afffffc000000000000a4329dea22a1857d19e05d2af258b46091d7da3913273d4c1fa9c6c40afd4f9920c6ff487c5db1f8557274d6ec21181bcb7721131c95c5626b99d64d475ad77123f0cd3593b909f50e8474c085278e8a942a1f750be53ccaf354ff2f667cefec6636e0e5c9510de7ff"], 0x0, 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x9}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x4, 0x3, 0x3}, 0x10, 0x0, 0x0, 0x4, 0x0, &(0x7f0000000600)=[{0x0, 0x1, 0x4, 0x1}, {0x0, 0x2, 0x0, 0xc}, {0x0, 0x0, 0x5, 0x2}, {0x0, 0x4, 0x7, 0x7}], 0x10, 0x2}, 0x90) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r5, &(0x7f0000000200), 0x43451) perf_event_open$cgroup(&(0x7f00000002c0)={0x2, 0x80, 0x0, 0x3f, 0x5, 0x81, 0x0, 0x3, 0x80062, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, @perf_config_ext={0x0, 0x6}, 0x4000, 0x7f, 0x7fffffff, 0x3, 0x0, 0x4e5, 0x4, 0x0, 0x2}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40305839, &(0x7f0000000040)) 23:07:24 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000001300)={&(0x7f0000000000)=@abs={0x1}, 0x6e, 0x0, 0x0, &(0x7f00000012c0)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee00}}}], 0x20}, 0x0) 23:07:24 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086607, &(0x7f0000000040)) perf_event_open(0x0, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x9) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x7fff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0xffffffffffffffff, 0x5f6, 0x10}, 0xc) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)=@o_path={&(0x7f0000000480)='./file0\x00', 0x0, 0x8, r2}, 0x18) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40086602, 0x0) openat$cgroup_ro(r6, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000a80)={&(0x7f00000003c0)="3b2c41436dd2e1968f874e80e2d0c6c5454e870b774694d8d08d817c88be10e9301fe77a9c0b948dc2971e0ada8e8fc3e758ad20358427290c99c1d1dfa9a63df2c7e6382a8b9a0e67ea904a9da2cf59059a3c1680f467b8f7db1c4755b67218f2783c102020039cc890c706c1fd1345f0fd1076a5fd6ff0cb2cf0835f5c1efa51ba34", &(0x7f0000000980)=""/206, &(0x7f0000000640), &(0x7f0000000680)="970996371f6795d81a918e63d15625a083a53b66b0fd5146f2fc6fbb290a4a6b0c43e3ac7541d39542bf2682132a563ca9a8c957093fb1a24ef1a6f33c542e86c5b055f90269d7d917b807333f3133cff8cfb537237b1741b866ebaaef4c83553f60", 0x3, r6}, 0x38) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000580)={{r1, 0xffffffffffffffff}, &(0x7f0000000500), &(0x7f0000000540)='%-010d \x00'}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x11, 0x15, &(0x7f0000000ac0)=ANY=[@ANYBLOB="180000000500000000000000010001008531fffffcffffff180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000060000008500000006000000477910000000000085feff000200000018100000", @ANYRES32, @ANYBLOB="7b3e96595657f27bcdb7e99ad4f5aef19feb591ccb304c3fdd76bbdea3367f02016ac5cd2b67219b381dcf78ea146825dd61ba51e03b6eaa8f40e459f8a33058430182fa97446f9fc288cdf1c1c6d40602cd285c096d64fb3790ce9bea3a0aa9ff6ad1f72a843d989dde4eca7e9f0012879bee3d900a7cace8641593cc9d602e8171159af82cc341fa1eedcbe399a514dd6bb92fe9b2674fce627aa2171388435b5e362353f9ade959374d86cba743000000", @ANYRES32=r4, @ANYBLOB="0000000001000100555afffffc000000000000a4329dea22a1857d19e05d2af258b46091d7da3913273d4c1fa9c6c40afd4f9920c6ff487c5db1f8557274d6ec21181bcb7721131c95c5626b99d64d475ad77123f0cd3593b909f50e8474c085278e8a942a1f750be53ccaf354ff2f667cefec6636e0e5c9510de7ff2d221a8d00"/141], &(0x7f0000000140)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x9}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x4, 0x3, 0x3}, 0x10, 0x0, 0x0, 0x4, &(0x7f00000005c0)=[0x1, r1, r0, r5, r7], &(0x7f0000000600)=[{0x0, 0x1, 0x4, 0x1}, {0x5, 0x2, 0x3, 0xc}, {0x0, 0x63, 0x5, 0x2}, {0x4, 0x4, 0x7, 0x7}], 0x10, 0x2}, 0x90) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r8, &(0x7f0000000200), 0x43451) perf_event_open$cgroup(&(0x7f00000002c0)={0x2, 0x80, 0x0, 0x3f, 0x5, 0x81, 0x0, 0x3, 0x80062, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x7, @perf_config_ext={0x0, 0x6}, 0x4000, 0x7f, 0x7fffffff, 0x3, 0x0, 0x4e5, 0x4, 0x0, 0x2, 0x0, 0x3}, r0, 0xc, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x40305839, &(0x7f0000000040)) 23:07:24 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0x9, 0x5}]}}, &(0x7f00000003c0)=""/186, 0x26, 0xba, 0x1}, 0x20) 23:07:25 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086607, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000000c0)}, 0x80, 0x0, 0x401}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x9) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x7fff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)=@o_path={&(0x7f0000000480)='./file0\x00', 0x0, 0x8, r1}, 0x18) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(r4, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000580)={{r0}, &(0x7f0000000500), &(0x7f0000000540)='%-010d \x00'}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x11, 0x15, &(0x7f0000000ac0)=ANY=[@ANYBLOB="180000000500000000000000010001008531fffffcffffff180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000600000085", @ANYRES32, @ANYRES32=r3, @ANYBLOB="0000000001000100555afffffc000000000000a4329dea22a1857d19e05d2af258b46091d7da3913273d4c1fa9c6c40afd4f9920c6ff487c5db1f8557274d6ec21181bcb7721131c95c5626b99d64d475ad77123f0cd3593b909f50e8474c085278e8a942a1f750be53ccaf354ff2f667cefec6636e0e5c9510de7ff"], 0x0, 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x9}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x4, 0x3, 0x3}, 0x10, 0x0, 0x0, 0x4, 0x0, &(0x7f0000000600)=[{0x0, 0x1, 0x4, 0x1}, {0x0, 0x2, 0x0, 0xc}, {0x0, 0x0, 0x5, 0x2}, {0x0, 0x4, 0x7, 0x7}], 0x10, 0x2}, 0x90) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r5, &(0x7f0000000200), 0x43451) perf_event_open$cgroup(&(0x7f00000002c0)={0x2, 0x80, 0x0, 0x3f, 0x5, 0x81, 0x0, 0x3, 0x80062, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, @perf_config_ext={0x0, 0x6}, 0x4000, 0x7f, 0x7fffffff, 0x3, 0x0, 0x4e5, 0x4, 0x0, 0x2}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40305839, &(0x7f0000000040)) 23:07:25 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000080)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f3, &(0x7f0000000080)) [ 132.610965][ T1376] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.617269][ T1376] ieee802154 phy1 wpan1: encryption failed: -22 23:07:25 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086607, &(0x7f0000000040)) perf_event_open(0x0, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x9) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x7fff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0xffffffffffffffff, 0x5f6, 0x10}, 0xc) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)=@o_path={&(0x7f0000000480)='./file0\x00', 0x0, 0x8, r2}, 0x18) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40086602, 0x0) openat$cgroup_ro(r6, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000a80)={&(0x7f00000003c0)="3b2c41436dd2e1968f874e80e2d0c6c5454e870b774694d8d08d817c88be10e9301fe77a9c0b948dc2971e0ada8e8fc3e758ad20358427290c99c1d1dfa9a63df2c7e6382a8b9a0e67ea904a9da2cf59059a3c1680f467b8f7db1c4755b67218f2783c102020039cc890c706c1fd1345f0fd1076a5fd6ff0cb2cf0835f5c1efa51ba34", &(0x7f0000000980)=""/206, &(0x7f0000000640), &(0x7f0000000680)="970996371f6795d81a918e63d15625a083a53b66b0fd5146f2fc6fbb290a4a6b0c43e3ac7541d39542bf2682132a563ca9a8c957093fb1a24ef1a6f33c542e86c5b055f90269d7d917b807333f3133cff8cfb537237b1741b866ebaaef4c83553f60", 0x3, r6}, 0x38) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000580)={{r1, 0xffffffffffffffff}, &(0x7f0000000500), &(0x7f0000000540)='%-010d \x00'}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x11, 0x15, &(0x7f0000000ac0)=ANY=[@ANYBLOB="180000000500000000000000010001008531fffffcffffff180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000060000008500000006000000477910000000000085feff000200000018100000", @ANYRES32, @ANYBLOB="7b3e96595657f27bcdb7e99ad4f5aef19feb591ccb304c3fdd76bbdea3367f02016ac5cd2b67219b381dcf78ea146825dd61ba51e03b6eaa8f40e459f8a33058430182fa97446f9fc288cdf1c1c6d40602cd285c096d64fb3790ce9bea3a0aa9ff6ad1f72a843d989dde4eca7e9f0012879bee3d900a7cace8641593cc9d602e8171159af82cc341fa1eedcbe399a514dd6bb92fe9b2674fce627aa2171388435b5e362353f9ade959374d86cba743000000", @ANYRES32=r4, @ANYBLOB="0000000001000100555afffffc000000000000a4329dea22a1857d19e05d2af258b46091d7da3913273d4c1fa9c6c40afd4f9920c6ff487c5db1f8557274d6ec21181bcb7721131c95c5626b99d64d475ad77123f0cd3593b909f50e8474c085278e8a942a1f750be53ccaf354ff2f667cefec6636e0e5c9510de7ff2d221a8d00"/141], &(0x7f0000000140)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x9}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x4, 0x3, 0x3}, 0x10, 0x0, 0x0, 0x4, &(0x7f00000005c0)=[0x1, r1, r0, r5, r7], &(0x7f0000000600)=[{0x0, 0x1, 0x4, 0x1}, {0x5, 0x2, 0x3, 0xc}, {0x0, 0x63, 0x5, 0x2}, {0x4, 0x4, 0x7, 0x7}], 0x10, 0x2}, 0x90) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r8, &(0x7f0000000200), 0x43451) perf_event_open$cgroup(&(0x7f00000002c0)={0x2, 0x80, 0x0, 0x3f, 0x5, 0x81, 0x0, 0x3, 0x80062, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x7, @perf_config_ext={0x0, 0x6}, 0x4000, 0x7f, 0x7fffffff, 0x3, 0x0, 0x4e5, 0x4, 0x0, 0x2, 0x0, 0x3}, r0, 0xc, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x40305839, &(0x7f0000000040)) 23:07:25 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0x8}, 0x8) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={@ifindex=0x0, 0x0, 0x0, 0x1f, &(0x7f0000000100)=[0x0, 0x0], 0x2, 0x0, &(0x7f0000000280)=[0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], 0x0}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@ifindex, 0xffffffffffffffff, 0x20, 0x2000, 0x0, @prog_fd, r1}, 0x20) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_netprio_ifpriomap(r2, &(0x7f0000000140), 0x2, 0x0) mkdirat$cgroup(r2, &(0x7f0000000080)='syz1\x00', 0x1ff) r4 = openat$cgroup(0xffffffffffffffff, &(0x7f0000002280)='syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(r4, &(0x7f00000022c0), 0x2, 0x0) openat$cgroup_int(r4, &(0x7f00000002c0)='cgroup.max.depth\x00', 0x2, 0x0) openat$cgroup_netprio_ifpriomap(r4, &(0x7f0000000300), 0x2, 0x0) r5 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_ext={0x1c, 0x4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="ff1a00400700000000000000090000003473b0d30a487044fdf69f2ecf4fd305ddc8a42b2b660100c920c88e57770b5c2dab1779d37f9d00005fd6b5fd9582190000000000000000000000000000000000000000309d446518e43a7aae8db5f4961d5ef0485be7fb4b77ccb50a01a763d9574c7c44ebb18da4bddc4641b899740d4dead79733a62d0d"], &(0x7f0000000340)='GPL\x00', 0xffffffff, 0x0, 0x0, 0x40f00, 0x8, '\x00', r0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x8, 0x2}, 0x8, 0x10, &(0x7f00000003c0)={0x3, 0x3, 0x40, 0x7}, 0x10, 0x1e1c0, 0xffffffffffffffff, 0x5, &(0x7f0000000400)=[0x1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff], &(0x7f0000000440)=[{0x2, 0x2, 0x0, 0x7}, {0x5, 0x5, 0xa, 0x1}, {0x1, 0x3, 0x1, 0x8}, {0x5, 0x3, 0xe}, {0x2, 0x5, 0xc, 0x3}], 0x10, 0xff}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={r5, 0xe0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000580)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, &(0x7f00000005c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000600)=[0x0, 0x0], 0x0, 0x8, &(0x7f0000000680)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000940), &(0x7f00000006c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000700)}}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000900)=r5) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000640)={0x1, 0x58, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000a00)=r7) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r9, 0x401054d6, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001cc0)=@bpf_lsm={0x1d, 0x10, &(0x7f0000001d80)=ANY=[@ANYBLOB="d7867e4ada8e82815d118700000000006b15bca209c300368b1df2d76a97fd5963cd5859ef000000185fb282b847eb0b39b6071b852abc1122358c984b98b49123e4d49cebcc4b5fea6e3dd696a65d12f9101248af2d4d969c", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf09000000000000550901000000000095000000000000004564040010000000bf91000000000000b7020000000000008500000085000000b7000000000000009500000000000000"], &(0x7f0000001180)='syzkaller\x00', 0x0, 0x6f, &(0x7f0000001840)=""/111, 0x40f00, 0x78, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000001900)={0x5, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000001c40)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, r9], &(0x7f0000001c80)=[{0x2, 0x5, 0xa, 0x9}], 0x10, 0xff}, 0x90) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001280)={0x3, 0x0}, 0x8) r11 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001540)=@bpf_tracing={0x1a, 0x32, &(0x7f00000019c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8}, {{0x18, 0x1, 0x1, 0x0, 0x1}}, {}, [@func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @map_val, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r9}}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0x10000}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x3c}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x2}, @alu={0x4, 0x1, 0xd, 0x6, 0xa, 0x18, 0xfffffffffffffffc}, @jmp={0x5, 0x1, 0x9, 0x3, 0x8, 0x4, 0x1}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000001380)='syzkaller\x00', 0x80000000, 0x38, &(0x7f00000013c0)=""/56, 0x40f00, 0x4, '\x00', r6, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000001400)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000001440)={0x4, 0x8, 0xffffffff, 0x80}, 0x10, 0x15233, r5, 0x5, &(0x7f0000001480)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3, r2, 0xffffffffffffffff, 0x1, 0xffffffffffffffff], &(0x7f00000014c0)=[{0x3, 0x3, 0xf, 0x7705ba59bff0290}, {0x1, 0x4000002}, {0x5, 0x5, 0x4, 0x8}, {0x1, 0x2, 0xa, 0x1}, {0x1, 0x1f, 0xb, 0x9}], 0x10, 0x6}, 0x90) r12 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001640)=@o_path={&(0x7f0000001600)='./file0\x00', 0x0, 0x6008, r4}, 0x18) r13 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r14 = openat$cgroup_ro(r13, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r14, 0x401054d6, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001700)={0x17, 0x0, &(0x7f0000001180), &(0x7f00000011c0)='GPL\x00', 0x800, 0x0, 0x0, 0x41100, 0x10, '\x00', r7, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000001200)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000001240)={0x2, 0x8, 0x0, 0x6}, 0x10, r10, r11, 0x2, &(0x7f0000001680)=[r12, r14, 0x1, 0xffffffffffffffff], &(0x7f00000016c0)=[{0x2, 0x1, 0x3, 0x6}, {0x0, 0x1, 0x8}], 0x10, 0x6}, 0x90) sendmsg(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000880)=@phonet={0x23, 0xd6, 0x5, 0xff}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000b80)="8e8cee8278c467b6d0e71660693b36a6be2185b7dfd36d8d1f14a74550b0f596ad57fa4811d04e5caa987a6fcc80242cfb76141c2ea327e5216aae375cd8e4fce1d10ab9295ea842ac3a825ee1d3979061c9b9d09b7b5f70e16e7ee9f8aad1e35750aa6010875bfe985fe3831356c0f3c3e6caefc2b6abafa5eccb777889af91583537758c534d42ddb095357cd3042b571e739f0bd6c5e7ab0ab730516bdbcf1f8bcc99c53d62f0846a659d079cc62c14b77de5aa83f2fb4a5d0833ccf7912324076b01e0c7943cd3c3a09d54a3629cc789a36c6b42846b6085ecd240751f634a498c44c70d3bf7269e6cbcfedc2a8daedc4ec58ad55357eb511b0317", 0xfd}], 0x1, &(0x7f0000000c80)=[{0x108, 0x10f, 0x7ff, "8c974b949b95a40b2a5993c7219822f88edfde7e7be8b885b201bcdfe3e0037d47a60631e7e72e1f2a5c4eca393d15e24e611241943d160aa64aa6d6e752001bf1f4af7e23a56a8a3cf84ab5ee6e79ac82b37abda523182353eb43a2a6bdeefbf3844b5f28f4ed48e2b5758ebc284a30c8289c6b40889919a327ed9cde63095f11da592908f58b13d27918dd6a271a01a99809611037ab13f8bdcfa26995242f4ec5715abd21336194bbf9d92ea434856696f43d3771e429fd245772981f78d21c35cf6370f889c9cae754dc44a78d0735095eb3d3fae7a84933e766f47bf8a1d037b4e8ffe0135b793b1e92d9563bb02117c1"}, {0x58, 0x115, 0x9, "33ac02ff63312936d6f7cf1d71f92a294461af81315527dadd4d3d8038a77e9eb8ccc8259c6837b2c79c4dd688780bd5ce13407905061054810ba4b078223f0f885b3abeb530f81c"}, {0x108, 0x115, 0xdb77, "3e0a1128e24ea3ae1a9d04cee3e7b85938df2bdaf8f6c07963b74d033face91af9b6223dff1930122027369816b1ec5497e255a5c7bdca0d0e078d9a6537f6d73afa13afb4727abcc517ec85fcd541286a2ac907478e572eb011e87f1dda1fa8c9aa688243e8efb99138122747dc2689b8240260a7e0a8d3fd5e6397f15ccbc72899a76e151d172a318cdadd0ada3a34b6d14699f27f0f1b9371acab4a0dab06d474cc79d899dc2ba3fd3ef4434de843d61c85431488ac1c3c0f516778fa90865631a1d7d797b2adcdedc9e1b553e3ce1cb07e4ab98004a307038b8b0d3d45ffb3813f0b645b117f9fa9418a111da493b5ec"}, {0xa0, 0x108, 0x6, "73f41b35fced45982a1f560347c52d872c2b118b8dd3ae1d523ce26bd0b3bffc5dc2c636d52198b08dfab39f5d43bbcb4ae5b21a01e0e541685c67fb4b5e3c19e778c42ee9d5f85f4c1263a1f56008a98c5ae774fae0659decacbc30aa33919907af4fffce8d43ec5b33d2fad46effe372a1267fd0bd98b164f85e7e75ba8343f06f7892ca40bd1c03cecd45"}, {0xd0, 0x110, 0x3ff, "408f35f59459a7dc86a2e49b45ed7d5992b04fb2842896dbfa0f7e05c4f6a72d0d9492b65a4731c45bd941257b4700af4039df1fb45c882484aec9f3f74fba6ba1beec8ef2747bd117beb197a116982794ed676b9882fc2c5b44f22dff93949b859f7aa359f6e5f2ac28df089b1256a700b66cb519423d2e8bd726456bd2e415b69b19802c8b26dc085e8039666b21ec9d8ae3600a88808822fa2bfde99cbde6861573be752b56fb454febc26f82ec8af2e07fa70bd3ba76d79c"}, {0xc8, 0x115, 0x1, "d088009b6f834c257f0c0848ec905bd6cdae027480c00888def9683ce31cad35b222713e8f5bbc1f36f3fb98ca950b7fa5ab5399f4ddc410751fe685d9cedcdb4c3ffccefa9fa3f0efe2cdd82cba4bfa0c81dea3b1c8cb4ec60ef5c5e8eadfffc36da7b3b619b747b02c78ea16fd4e24ef6c6f79a08162f94a7da7a88fe90cdd7e18f379804f75f28c9ebdd088b9e91e1bcd5185ab51f36768e7b08ba6a308fadc442e4639074bc6a1cc0c6d3462cb1da098eb"}, {0x40, 0x6, 0x0, "add3a9c56ba9b6281b5e7d770daabbad6849e66ef66ddc30ec2d9ceae4b5da6ca22eeb6396148dc667fade7f28a821"}], 0x4e0}, 0x4) 23:07:25 executing program 1: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x11, 0x5, 0xff, &(0x7f0000000640)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000b80)='lo\x00\x96o\xd6Q\xb4Y\xa9\xc87,%\x81\xfe\x00\xd2\xd1|C\b\x00\x00\x00\x00\x00\x00\x00\xe3\xd8Yk\xdd\x85\xaac{\x8c\x8ffp`-\xcd\xf6jh\xbf\x9c\xd9\xd5\xf4\xe68\xe6O\xc2\xf1V0\x8b\xdd\xcc\xeeR\xf2/\xba\fE>k\a\xe7>t7\x8e(\xf0\x87d\xaf\x93\xfa`\xa6,o\x81.\x1cR\xa5\t\x00\x00\x00\x00\x00\x00\x00|pT\x15\xbc\f*d\x8b\xc2\xcd\x8f\x98\xdf\x00\x00\x1cM\x9c\xa5\xe0\xa8\x00\x00\x00\x80V\xf6\x80\x86\x1b\x05\xe6\"\x1d\f\xaey\x06\xd9$H!w\xa6m\xd8\x7f\xc6\x837\x83/\x9a\xdf\x01\xf2\x9e\xbb\xca^\xf9\x05\xeb\xb8{7[\xf9\xe9\x15\xdc0]\x89\x9b~\x04\xb4\xa5\xad\v.\xd0*%`\xb0\x96\x86\xdb\xa9\xd3\x01\xb2\xc7\xf8G\x069\x90,\xda\xf6\xc5\xcd\xec\xa3B\xc3\"4\xab\xf4\xa7\x83r\xa4\x80|\x03C\x9c\x00\xac\xba\xcb\xa4h\x86w_Eu\xbfy%,\xe5\n\xc1\xb3\xa4g\xa3P\x0f\x11\x93\xc7\x7f\xec\xb2\xc5E\x00\xdd\xf2e\xa8\xf1<\xb2\xc82\xbf=o\x00`\xc1A\'\xc6X\x92\x0e[\x19\xaa?\x06\xe5\x9d\xd1\x87\x92\xbb\xe3Y\x97\xc2') r1 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000cc0)='lo:\x96o8\x14d\xa1\xba\xda\xd1\xa0J\x12tQ\xb16\xe3\xd7\\b\x8b\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x02\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xeb\xe1\xde\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xfc\xfa 6(%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff}) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000001300)={&(0x7f0000000000)=@abs={0x1}, 0x6e, 0x0, 0x0, &(0x7f00000012c0)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee00}}}], 0x20}, 0x0) 23:07:25 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086607, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000000c0)}, 0x80, 0x0, 0x401}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x9) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x7fff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)=@o_path={&(0x7f0000000480)='./file0\x00', 0x0, 0x8, r1}, 0x18) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(r4, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000580)={{r0}, &(0x7f0000000500), &(0x7f0000000540)='%-010d \x00'}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x11, 0x15, &(0x7f0000000ac0)=ANY=[@ANYBLOB="180000000500000000000000010001008531fffffcffffff180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000600000085", @ANYRES32, @ANYRES32=r3, @ANYBLOB="0000000001000100555afffffc000000000000a4329dea22a1857d19e05d2af258b46091d7da3913273d4c1fa9c6c40afd4f9920c6ff487c5db1f8557274d6ec21181bcb7721131c95c5626b99d64d475ad77123f0cd3593b909f50e8474c085278e8a942a1f750be53ccaf354ff2f667cefec6636e0e5c9510de7ff"], 0x0, 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x9}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x4, 0x3, 0x3}, 0x10, 0x0, 0x0, 0x4, 0x0, &(0x7f0000000600)=[{0x0, 0x1, 0x4, 0x1}, {0x0, 0x2, 0x0, 0xc}, {0x0, 0x0, 0x5, 0x2}, {0x0, 0x4, 0x7, 0x7}], 0x10, 0x2}, 0x90) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r5, &(0x7f0000000200), 0x43451) perf_event_open$cgroup(&(0x7f00000002c0)={0x2, 0x80, 0x0, 0x3f, 0x5, 0x81, 0x0, 0x3, 0x80062, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, @perf_config_ext={0x0, 0x6}, 0x4000, 0x7f, 0x7fffffff, 0x3, 0x0, 0x4e5, 0x4, 0x0, 0x2}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40305839, &(0x7f0000000040)) 23:07:25 executing program 5: syz_clone(0x4c000000, 0x0, 0x0, 0x0, 0x0, 0x0) 23:07:25 executing program 2: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000001b00)) 23:07:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@rights={{0x1c, 0x1, 0x1, [r2, r0, r0]}}], 0x20}, 0x0) [ 133.442111][ T4436] device lo entered promiscuous mode 23:07:26 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x2800000002000000, 0xe, 0x55, &(0x7f0000000140)="a06ad876d56a0064d082778c3938", &(0x7f0000000380)=""/85, 0x700, 0x4000000}, 0x28) bpf$ITER_CREATE(0x21, 0x0, 0x0) 23:07:26 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086607, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000000c0)}, 0x80, 0x0, 0x401}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x9) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x7fff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)=@o_path={&(0x7f0000000480)='./file0\x00', 0x0, 0x8, r1}, 0x18) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(r4, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000580)={{r0}, &(0x7f0000000500), &(0x7f0000000540)='%-010d \x00'}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x11, 0x15, &(0x7f0000000ac0)=ANY=[@ANYBLOB="180000000500000000000000010001008531fffffcffffff180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000600000085", @ANYRES32, @ANYRES32=r3, @ANYBLOB="0000000001000100555afffffc000000000000a4329dea22a1857d19e05d2af258b46091d7da3913273d4c1fa9c6c40afd4f9920c6ff487c5db1f8557274d6ec21181bcb7721131c95c5626b99d64d475ad77123f0cd3593b909f50e8474c085278e8a942a1f750be53ccaf354ff2f667cefec6636e0e5c9510de7ff"], 0x0, 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x9}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x4, 0x3, 0x3}, 0x10, 0x0, 0x0, 0x4, 0x0, &(0x7f0000000600)=[{0x0, 0x1, 0x4, 0x1}, {0x0, 0x2, 0x0, 0xc}, {0x0, 0x0, 0x5, 0x2}, {0x0, 0x4, 0x7, 0x7}], 0x10, 0x2}, 0x90) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r5, &(0x7f0000000200), 0x43451) perf_event_open$cgroup(&(0x7f00000002c0)={0x2, 0x80, 0x0, 0x3f, 0x5, 0x81, 0x0, 0x3, 0x80062, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, @perf_config_ext={0x0, 0x6}, 0x4000, 0x7f, 0x7fffffff, 0x3, 0x0, 0x4e5, 0x4, 0x0, 0x2}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40305839, &(0x7f0000000040)) 23:07:26 executing program 2: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x4040080, 0x0, 0x0, 0x0, 0x0, 0x0) 23:07:26 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000001300)={&(0x7f0000000000)=@abs={0x1}, 0x6e, 0x0, 0x0, &(0x7f00000012c0)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee00}}}], 0x20}, 0x0) 23:07:26 executing program 1: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x11, 0x5, 0xff, &(0x7f0000000640)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000b80)='lo\x00\x96o\xd6Q\xb4Y\xa9\xc87,%\x81\xfe\x00\xd2\xd1|C\b\x00\x00\x00\x00\x00\x00\x00\xe3\xd8Yk\xdd\x85\xaac{\x8c\x8ffp`-\xcd\xf6jh\xbf\x9c\xd9\xd5\xf4\xe68\xe6O\xc2\xf1V0\x8b\xdd\xcc\xeeR\xf2/\xba\fE>k\a\xe7>t7\x8e(\xf0\x87d\xaf\x93\xfa`\xa6,o\x81.\x1cR\xa5\t\x00\x00\x00\x00\x00\x00\x00|pT\x15\xbc\f*d\x8b\xc2\xcd\x8f\x98\xdf\x00\x00\x1cM\x9c\xa5\xe0\xa8\x00\x00\x00\x80V\xf6\x80\x86\x1b\x05\xe6\"\x1d\f\xaey\x06\xd9$H!w\xa6m\xd8\x7f\xc6\x837\x83/\x9a\xdf\x01\xf2\x9e\xbb\xca^\xf9\x05\xeb\xb8{7[\xf9\xe9\x15\xdc0]\x89\x9b~\x04\xb4\xa5\xad\v.\xd0*%`\xb0\x96\x86\xdb\xa9\xd3\x01\xb2\xc7\xf8G\x069\x90,\xda\xf6\xc5\xcd\xec\xa3B\xc3\"4\xab\xf4\xa7\x83r\xa4\x80|\x03C\x9c\x00\xac\xba\xcb\xa4h\x86w_Eu\xbfy%,\xe5\n\xc1\xb3\xa4g\xa3P\x0f\x11\x93\xc7\x7f\xec\xb2\xc5E\x00\xdd\xf2e\xa8\xf1<\xb2\xc82\xbf=o\x00`\xc1A\'\xc6X\x92\x0e[\x19\xaa?\x06\xe5\x9d\xd1\x87\x92\xbb\xe3Y\x97\xc2') r1 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000cc0)='lo:\x96o8\x14d\xa1\xba\xda\xd1\xa0J\x12tQ\xb16\xe3\xd7\\b\x8b\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x02\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xeb\xe1\xde\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xfc\xfa 6(%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc5 0b e9 01 fa ff ff 48 8b 4c 24 18 80 e1 07 38 c1 0f 8c e3 ed ff [ 133.956668][ T4454] RSP: 0018:ffffc900045b76e0 EFLAGS: 00010046 [ 133.962742][ T4454] RAX: 604088a41ab42200 RBX: 00000000ffffffdb RCX: 0000000000040000 [ 133.970719][ T4454] RDX: ffffc900032b9000 RSI: 0000000000004b31 RDI: 0000000000004b32 [ 133.978696][ T4454] RBP: ffffc900045b77d0 R08: ffffffff81665b7c R09: ffffed1017344f24 [ 133.986674][ T4454] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff0a00ffffff00 [ 133.994649][ T4454] R13: ffff0000ffffff00 R14: ffffc900045b79ec R15: 1ffff920008b6f3d [ 134.002630][ T4454] FS: 00007f6318cb66c0(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000 [ 134.011565][ T4454] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 134.018155][ T4454] CR2: 0000000020001000 CR3: 000000007d7ee000 CR4: 00000000003506f0 [ 134.026135][ T4454] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 134.034112][ T4454] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 134.042088][ T4454] Call Trace: [ 134.045372][ T4454] [ 134.048308][ T4454] ? __warn+0x15b/0x300 [ 134.052553][ T4454] ? format_decode+0x12d2/0x1f10 [ 134.057500][ T4454] ? report_bug+0x1b7/0x2e0 [ 134.062020][ T4454] ? handle_bug+0x3d/0x70 [ 134.066490][ T4454] ? exc_invalid_op+0x16/0x40 [ 134.071176][ T4454] ? asm_exc_invalid_op+0x16/0x20 [ 134.076297][ T4454] ? __wake_up_klogd+0xcc/0x100 [ 134.081183][ T4454] ? format_decode+0x12d2/0x1f10 [ 134.086143][ T4454] ? vsnprintf+0x1c70/0x1c70 [ 134.090743][ T4454] ? do_raw_spin_lock+0x14a/0x370 [ 134.095817][ T4454] ? bstr_printf+0x1b6/0x10c0 [ 134.100507][ T4454] bstr_printf+0x130/0x10c0 [ 134.105019][ T4454] ? _raw_spin_lock_irqsave+0xac/0x120 [ 134.110493][ T4454] ? vbin_printf+0x1bc0/0x1bc0 [ 134.115266][ T4454] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 134.121312][ T4454] bpf_trace_printk+0x191/0x3d0 [ 134.126210][ T4454] ? bpf_probe_write_user+0xd0/0xd0 [ 134.131412][ T4454] ? lockdep_hardirqs_on+0x94/0x130 [ 134.136627][ T4454] ? ktime_get+0x1ac/0x270 [ 134.141088][ T4454] ? asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 134.147264][ T4454] ? ktime_get+0x1ac/0x270 [ 134.151701][ T4454] bpf_prog_12183cdb1cd51dab+0x2e/0xcec [ 134.157254][ T4454] bpf_test_run+0x3f4/0x8a0 [ 134.161875][ T4454] ? lockdep_hardirqs_on+0x94/0x130 [ 134.167099][ T4454] ? convert___skb_to_skb+0x540/0x540 [ 134.172486][ T4454] ? eth_type_trans+0x221/0x680 [ 134.177398][ T4454] ? eth_type_trans+0x341/0x680 [ 134.182263][ T4454] ? eth_get_headlen+0x240/0x240 [ 134.187214][ T4454] ? convert___skb_to_skb+0x3e/0x540 [ 134.192509][ T4454] ? bpf_prog_test_run_skb+0xaee/0x1420 [ 134.198075][ T4454] bpf_prog_test_run_skb+0xb41/0x1420 [ 134.203481][ T4454] ? cpu_online+0x70/0x70 [ 134.207828][ T4454] ? cpu_online+0x70/0x70 [ 134.212172][ T4454] bpf_prog_test_run+0x32f/0x3a0 [ 134.217165][ T4454] __sys_bpf+0x3ac/0x670 [ 134.221423][ T4454] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 134.226822][ T4454] ? trace_hardirqs_on+0x30/0x80 [ 134.231827][ T4454] ? syscall_enter_from_user_mode+0x37/0x230 23:07:26 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@rights={{0x10}}], 0x10}, 0x0) 23:07:26 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x2}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000040)={0x0, 0x9, [@local, @local, @link_local, @remote, @remote, @broadcast, @dev, @random="27d23b69c47f", @broadcast]}) [ 134.237827][ T4454] __x64_sys_bpf+0x78/0x90 [ 134.242253][ T4454] do_syscall_64+0x3d/0xb0 [ 134.246682][ T4454] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 134.252577][ T4454] RIP: 0033:0x7f631a734ae9 [ 134.257000][ T4454] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 134.276606][ T4454] RSP: 002b:00007f6318cb60c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 134.285037][ T4454] RAX: ffffffffffffffda RBX: 00007f631a853f80 RCX: 00007f631a734ae9 [ 134.293013][ T4454] RDX: 0000000000000028 RSI: 0000000020000080 RDI: 000000000000000a [ 134.300989][ T4454] RBP: 00007f631a78047a R08: 0000000000000000 R09: 0000000000000000 [ 134.308969][ T4454] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 134.316945][ T4454] R13: 000000000000000b R14: 00007f631a853f80 R15: 00007ffe739ed938 [ 134.324935][ T4454] [ 134.327959][ T4454] Kernel panic - not syncing: kernel: panic_on_warn set ... 23:07:26 executing program 5: syz_clone(0x4c000000, 0x0, 0x0, 0x0, 0x0, 0x0) [ 134.335236][ T4454] CPU: 0 PID: 4454 Comm: syz-executor.0 Not tainted 5.15.141-syzkaller #0 [ 134.343737][ T4454] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/10/2023 [ 134.353805][ T4454] Call Trace: [ 134.357087][ T4454] [ 134.360021][ T4454] dump_stack_lvl+0x1e3/0x2cb [ 134.364712][ T4454] ? io_uring_drop_tctx_refs+0x19d/0x19d [ 134.370356][ T4454] ? panic+0x84d/0x84d [ 134.374433][ T4454] ? panic+0x84d/0x84d [ 134.378513][ T4454] ? format_decode+0x1230/0x1f10 [ 134.383461][ T4454] ? format_decode+0x1230/0x1f10 [ 134.388415][ T4454] panic+0x318/0x84d [ 134.392319][ T4454] ? __warn+0x16a/0x300 [ 134.396479][ T4454] ? fb_is_primary_device+0xcc/0xcc [ 134.402284][ T4454] ? format_decode+0x12d2/0x1f10 [ 134.407233][ T4454] __warn+0x2b2/0x300 [ 134.411226][ T4454] ? format_decode+0x12d2/0x1f10 [ 134.416173][ T4454] report_bug+0x1b7/0x2e0 [ 134.420519][ T4454] handle_bug+0x3d/0x70 [ 134.424685][ T4454] exc_invalid_op+0x16/0x40 [ 134.429213][ T4454] asm_exc_invalid_op+0x16/0x20 [ 134.434069][ T4454] RIP: 0010:format_decode+0x12d2/0x1f10 [ 134.439624][ T4454] Code: a4 09 01 48 b8 00 00 00 00 00 fc ff df 41 0f b6 04 07 84 c0 0f 85 30 0c 00 00 41 0f be 36 48 c7 c7 20 a3 db 8a e8 3e 95 1f fd <0f> 0b e9 01 fa ff ff 48 8b 4c 24 18 80 e1 07 38 c1 0f 8c e3 ed ff [ 134.459232][ T4454] RSP: 0018:ffffc900045b76e0 EFLAGS: 00010046 [ 134.465314][ T4454] RAX: 604088a41ab42200 RBX: 00000000ffffffdb RCX: 0000000000040000 [ 134.473289][ T4454] RDX: ffffc900032b9000 RSI: 0000000000004b31 RDI: 0000000000004b32 [ 134.481263][ T4454] RBP: ffffc900045b77d0 R08: ffffffff81665b7c R09: ffffed1017344f24 [ 134.489248][ T4454] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff0a00ffffff00 [ 134.497220][ T4454] R13: ffff0000ffffff00 R14: ffffc900045b79ec R15: 1ffff920008b6f3d [ 134.505208][ T4454] ? __wake_up_klogd+0xcc/0x100 [ 134.510097][ T4454] ? vsnprintf+0x1c70/0x1c70 [ 134.514696][ T4454] ? do_raw_spin_lock+0x14a/0x370 [ 134.519730][ T4454] ? bstr_printf+0x1b6/0x10c0 [ 134.524423][ T4454] bstr_printf+0x130/0x10c0 [ 134.528934][ T4454] ? _raw_spin_lock_irqsave+0xac/0x120 [ 134.534412][ T4454] ? vbin_printf+0x1bc0/0x1bc0 [ 134.539185][ T4454] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 134.545187][ T4454] bpf_trace_printk+0x191/0x3d0 [ 134.550050][ T4454] ? bpf_probe_write_user+0xd0/0xd0 [ 134.555253][ T4454] ? lockdep_hardirqs_on+0x94/0x130 [ 134.560466][ T4454] ? ktime_get+0x1ac/0x270 [ 134.564910][ T4454] ? asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 134.571087][ T4454] ? ktime_get+0x1ac/0x270 [ 134.575516][ T4454] bpf_prog_12183cdb1cd51dab+0x2e/0xcec [ 134.581067][ T4454] bpf_test_run+0x3f4/0x8a0 [ 134.585593][ T4454] ? lockdep_hardirqs_on+0x94/0x130 [ 134.590812][ T4454] ? convert___skb_to_skb+0x540/0x540 [ 134.596197][ T4454] ? eth_type_trans+0x221/0x680 [ 134.601404][ T4454] ? eth_type_trans+0x341/0x680 [ 134.606268][ T4454] ? eth_get_headlen+0x240/0x240 [ 134.611214][ T4454] ? convert___skb_to_skb+0x3e/0x540 [ 134.616504][ T4454] ? bpf_prog_test_run_skb+0xaee/0x1420 [ 134.622069][ T4454] bpf_prog_test_run_skb+0xb41/0x1420 [ 134.627477][ T4454] ? cpu_online+0x70/0x70 [ 134.631824][ T4454] ? cpu_online+0x70/0x70 [ 134.636165][ T4454] bpf_prog_test_run+0x32f/0x3a0 [ 134.641118][ T4454] __sys_bpf+0x3ac/0x670 [ 134.645377][ T4454] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 134.650772][ T4454] ? trace_hardirqs_on+0x30/0x80 [ 134.655722][ T4454] ? syscall_enter_from_user_mode+0x37/0x230 [ 134.661715][ T4454] __x64_sys_bpf+0x78/0x90 [ 134.666137][ T4454] do_syscall_64+0x3d/0xb0 [ 134.670550][ T4454] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 134.676441][ T4454] RIP: 0033:0x7f631a734ae9 [ 134.680850][ T4454] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 134.700445][ T4454] RSP: 002b:00007f6318cb60c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 134.709110][ T4454] RAX: ffffffffffffffda RBX: 00007f631a853f80 RCX: 00007f631a734ae9 [ 134.717077][ T4454] RDX: 0000000000000028 RSI: 0000000020000080 RDI: 000000000000000a [ 134.725040][ T4454] RBP: 00007f631a78047a R08: 0000000000000000 R09: 0000000000000000 [ 134.732996][ T4454] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 134.740955][ T4454] R13: 000000000000000b R14: 00007f631a853f80 R15: 00007ffe739ed938 [ 134.748921][ T4454] [ 134.752067][ T4454] Kernel Offset: disabled [ 134.756485][ T4454] Rebooting in 86400 seconds..