Warning: Permanently added '10.128.1.35' (ECDSA) to the list of known hosts. 2023/01/16 08:45:23 fuzzer started 2023/01/16 08:45:23 dialing manager at 10.128.0.169:36103 syzkaller login: [ 56.920643][ T5069] cgroup: Unknown subsys name 'net' [ 57.028519][ T5069] cgroup: Unknown subsys name 'rlimit' 2023/01/16 08:45:24 syscalls: 129 2023/01/16 08:45:24 code coverage: enabled 2023/01/16 08:45:24 comparison tracing: enabled 2023/01/16 08:45:24 extra coverage: enabled 2023/01/16 08:45:24 delay kcov mmap: enabled 2023/01/16 08:45:24 setuid sandbox: enabled 2023/01/16 08:45:24 namespace sandbox: enabled 2023/01/16 08:45:24 Android sandbox: /sys/fs/selinux/policy does not exist 2023/01/16 08:45:24 fault injection: enabled 2023/01/16 08:45:24 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/01/16 08:45:24 net packet injection: enabled 2023/01/16 08:45:24 net device setup: enabled 2023/01/16 08:45:24 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/01/16 08:45:24 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/01/16 08:45:24 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/01/16 08:45:24 USB emulation: enabled 2023/01/16 08:45:24 hci packet injection: enabled 2023/01/16 08:45:24 wifi device emulation: enabled 2023/01/16 08:45:24 802.15.4 emulation: enabled 2023/01/16 08:45:24 fetching corpus: 50, signal 55517/57319 (executing program) 2023/01/16 08:45:24 fetching corpus: 100, signal 73507/76949 (executing program) 2023/01/16 08:45:24 fetching corpus: 150, signal 86433/91453 (executing program) 2023/01/16 08:45:25 fetching corpus: 200, signal 95349/101957 (executing program) 2023/01/16 08:45:25 fetching corpus: 250, signal 104519/112583 (executing program) 2023/01/16 08:45:25 fetching corpus: 300, signal 112272/121821 (executing program) 2023/01/16 08:45:25 fetching corpus: 350, signal 119089/130045 (executing program) 2023/01/16 08:45:25 fetching corpus: 400, signal 123985/136354 (executing program) 2023/01/16 08:45:26 fetching corpus: 450, signal 129426/143175 (executing program) 2023/01/16 08:45:26 fetching corpus: 500, signal 134298/149409 (executing program) 2023/01/16 08:45:26 fetching corpus: 550, signal 138792/155200 (executing program) 2023/01/16 08:45:26 fetching corpus: 600, signal 143566/161244 (executing program) 2023/01/16 08:45:26 fetching corpus: 650, signal 148067/167050 (executing program) 2023/01/16 08:45:27 fetching corpus: 700, signal 153270/173485 (executing program) 2023/01/16 08:45:27 fetching corpus: 750, signal 157163/178609 (executing program) 2023/01/16 08:45:27 fetching corpus: 800, signal 160971/183661 (executing program) 2023/01/16 08:45:27 fetching corpus: 850, signal 164930/188799 (executing program) 2023/01/16 08:45:27 fetching corpus: 900, signal 167749/192823 (executing program) 2023/01/16 08:45:28 fetching corpus: 950, signal 170327/196625 (executing program) 2023/01/16 08:45:28 fetching corpus: 1000, signal 173577/201011 (executing program) 2023/01/16 08:45:28 fetching corpus: 1050, signal 177300/205823 (executing program) 2023/01/16 08:45:28 fetching corpus: 1100, signal 181862/211390 (executing program) 2023/01/16 08:45:29 fetching corpus: 1150, signal 185778/216323 (executing program) 2023/01/16 08:45:29 fetching corpus: 1200, signal 188526/220168 (executing program) 2023/01/16 08:45:29 fetching corpus: 1250, signal 191065/223784 (executing program) 2023/01/16 08:45:29 fetching corpus: 1300, signal 194051/227803 (executing program) 2023/01/16 08:45:29 fetching corpus: 1350, signal 197392/232130 (executing program) 2023/01/16 08:45:30 fetching corpus: 1400, signal 200449/236155 (executing program) 2023/01/16 08:45:30 fetching corpus: 1450, signal 202653/239346 (executing program) 2023/01/16 08:45:30 fetching corpus: 1500, signal 205280/242929 (executing program) 2023/01/16 08:45:30 fetching corpus: 1550, signal 206977/245676 (executing program) 2023/01/16 08:45:31 fetching corpus: 1600, signal 209136/248816 (executing program) 2023/01/16 08:45:31 fetching corpus: 1650, signal 211959/252477 (executing program) 2023/01/16 08:45:31 fetching corpus: 1700, signal 213384/254933 (executing program) 2023/01/16 08:45:31 fetching corpus: 1750, signal 215484/257967 (executing program) 2023/01/16 08:45:31 fetching corpus: 1800, signal 217285/260708 (executing program) 2023/01/16 08:45:32 fetching corpus: 1850, signal 219222/263541 (executing program) 2023/01/16 08:45:32 fetching corpus: 1900, signal 221372/266567 (executing program) 2023/01/16 08:45:32 fetching corpus: 1950, signal 223633/269657 (executing program) 2023/01/16 08:45:32 fetching corpus: 2000, signal 225554/272475 (executing program) 2023/01/16 08:45:33 fetching corpus: 2050, signal 227444/275250 (executing program) 2023/01/16 08:45:33 fetching corpus: 2100, signal 229612/278309 (executing program) 2023/01/16 08:45:33 fetching corpus: 2150, signal 231779/281264 (executing program) 2023/01/16 08:45:33 fetching corpus: 2200, signal 233460/283824 (executing program) 2023/01/16 08:45:34 fetching corpus: 2250, signal 235247/286456 (executing program) 2023/01/16 08:45:34 fetching corpus: 2300, signal 236607/288678 (executing program) 2023/01/16 08:45:34 fetching corpus: 2350, signal 239177/291948 (executing program) 2023/01/16 08:45:34 fetching corpus: 2400, signal 240801/294409 (executing program) 2023/01/16 08:45:34 fetching corpus: 2450, signal 242288/296728 (executing program) 2023/01/16 08:45:35 fetching corpus: 2500, signal 243862/299087 (executing program) 2023/01/16 08:45:35 fetching corpus: 2550, signal 245522/301551 (executing program) 2023/01/16 08:45:35 fetching corpus: 2600, signal 246918/303729 (executing program) 2023/01/16 08:45:35 fetching corpus: 2650, signal 249312/306759 (executing program) 2023/01/16 08:45:35 fetching corpus: 2700, signal 250787/309033 (executing program) 2023/01/16 08:45:36 fetching corpus: 2750, signal 252269/311333 (executing program) 2023/01/16 08:45:36 fetching corpus: 2800, signal 254186/313948 (executing program) 2023/01/16 08:45:36 fetching corpus: 2850, signal 255459/316035 (executing program) 2023/01/16 08:45:36 fetching corpus: 2900, signal 256620/317975 (executing program) 2023/01/16 08:45:36 fetching corpus: 2950, signal 258179/320293 (executing program) 2023/01/16 08:45:37 fetching corpus: 3000, signal 259315/322279 (executing program) 2023/01/16 08:45:37 fetching corpus: 3050, signal 260654/324425 (executing program) 2023/01/16 08:45:37 fetching corpus: 3100, signal 261873/326419 (executing program) 2023/01/16 08:45:37 fetching corpus: 3150, signal 263293/328548 (executing program) 2023/01/16 08:45:38 fetching corpus: 3200, signal 264930/330871 (executing program) [ 71.205486][ T1202] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.212067][ T1202] ieee802154 phy1 wpan1: encryption failed: -22 2023/01/16 08:45:38 fetching corpus: 3250, signal 266085/332819 (executing program) 2023/01/16 08:45:38 fetching corpus: 3300, signal 267279/334722 (executing program) 2023/01/16 08:45:38 fetching corpus: 3350, signal 268723/336826 (executing program) 2023/01/16 08:45:38 fetching corpus: 3400, signal 270239/338957 (executing program) 2023/01/16 08:45:38 fetching corpus: 3450, signal 271596/340987 (executing program) 2023/01/16 08:45:39 fetching corpus: 3500, signal 273005/343060 (executing program) 2023/01/16 08:45:39 fetching corpus: 3550, signal 273987/344770 (executing program) 2023/01/16 08:45:39 fetching corpus: 3600, signal 275495/346920 (executing program) 2023/01/16 08:45:39 fetching corpus: 3650, signal 276597/348686 (executing program) 2023/01/16 08:45:39 fetching corpus: 3700, signal 277842/350592 (executing program) 2023/01/16 08:45:40 fetching corpus: 3750, signal 279573/352779 (executing program) 2023/01/16 08:45:40 fetching corpus: 3800, signal 280885/354705 (executing program) 2023/01/16 08:45:40 fetching corpus: 3850, signal 282190/356605 (executing program) 2023/01/16 08:45:40 fetching corpus: 3900, signal 283146/358281 (executing program) 2023/01/16 08:45:41 fetching corpus: 3950, signal 284600/360298 (executing program) 2023/01/16 08:45:41 fetching corpus: 4000, signal 285705/362062 (executing program) 2023/01/16 08:45:41 fetching corpus: 4050, signal 287032/363935 (executing program) 2023/01/16 08:45:41 fetching corpus: 4100, signal 288384/365801 (executing program) 2023/01/16 08:45:41 fetching corpus: 4150, signal 289445/367537 (executing program) 2023/01/16 08:45:42 fetching corpus: 4200, signal 290923/369523 (executing program) 2023/01/16 08:45:42 fetching corpus: 4250, signal 292207/371363 (executing program) 2023/01/16 08:45:42 fetching corpus: 4300, signal 293246/373024 (executing program) 2023/01/16 08:45:42 fetching corpus: 4350, signal 294423/374769 (executing program) 2023/01/16 08:45:42 fetching corpus: 4400, signal 295646/376559 (executing program) 2023/01/16 08:45:43 fetching corpus: 4450, signal 296819/378256 (executing program) 2023/01/16 08:45:43 fetching corpus: 4500, signal 297687/379753 (executing program) [ 76.334108][ T898] cfg80211: failed to load regulatory.db 2023/01/16 08:45:43 fetching corpus: 4550, signal 298872/381460 (executing program) 2023/01/16 08:45:43 fetching corpus: 4600, signal 300079/383195 (executing program) 2023/01/16 08:45:44 fetching corpus: 4650, signal 301022/384654 (executing program) 2023/01/16 08:45:44 fetching corpus: 4700, signal 302049/386281 (executing program) 2023/01/16 08:45:44 fetching corpus: 4750, signal 303011/387808 (executing program) 2023/01/16 08:45:44 fetching corpus: 4800, signal 304034/389345 (executing program) 2023/01/16 08:45:44 fetching corpus: 4850, signal 304795/390714 (executing program) 2023/01/16 08:45:45 fetching corpus: 4900, signal 306119/392450 (executing program) 2023/01/16 08:45:45 fetching corpus: 4950, signal 307069/393964 (executing program) 2023/01/16 08:45:45 fetching corpus: 5000, signal 307833/395355 (executing program) 2023/01/16 08:45:45 fetching corpus: 5050, signal 309112/397052 (executing program) 2023/01/16 08:45:46 fetching corpus: 5100, signal 309894/398442 (executing program) 2023/01/16 08:45:46 fetching corpus: 5150, signal 310845/399890 (executing program) 2023/01/16 08:45:46 fetching corpus: 5200, signal 311843/401381 (executing program) 2023/01/16 08:45:46 fetching corpus: 5250, signal 312783/402836 (executing program) 2023/01/16 08:45:46 fetching corpus: 5300, signal 313513/404109 (executing program) 2023/01/16 08:45:47 fetching corpus: 5350, signal 314356/405452 (executing program) 2023/01/16 08:45:47 fetching corpus: 5400, signal 315243/406862 (executing program) 2023/01/16 08:45:47 fetching corpus: 5450, signal 316000/408196 (executing program) 2023/01/16 08:45:47 fetching corpus: 5500, signal 316748/409537 (executing program) 2023/01/16 08:45:47 fetching corpus: 5550, signal 317581/410859 (executing program) 2023/01/16 08:45:48 fetching corpus: 5600, signal 318416/412196 (executing program) 2023/01/16 08:45:48 fetching corpus: 5650, signal 319018/413371 (executing program) 2023/01/16 08:45:48 fetching corpus: 5700, signal 319791/414642 (executing program) 2023/01/16 08:45:48 fetching corpus: 5750, signal 320817/416053 (executing program) 2023/01/16 08:45:48 fetching corpus: 5800, signal 321709/417430 (executing program) 2023/01/16 08:45:48 fetching corpus: 5850, signal 322667/418756 (executing program) 2023/01/16 08:45:49 fetching corpus: 5900, signal 323433/419987 (executing program) 2023/01/16 08:45:49 fetching corpus: 5950, signal 324354/421294 (executing program) 2023/01/16 08:45:49 fetching corpus: 6000, signal 325218/422527 (executing program) 2023/01/16 08:45:49 fetching corpus: 6050, signal 325853/423728 (executing program) 2023/01/16 08:45:49 fetching corpus: 6100, signal 326515/424908 (executing program) 2023/01/16 08:45:49 fetching corpus: 6150, signal 327055/426003 (executing program) 2023/01/16 08:45:50 fetching corpus: 6200, signal 327865/427249 (executing program) 2023/01/16 08:45:50 fetching corpus: 6250, signal 328668/428499 (executing program) 2023/01/16 08:45:50 fetching corpus: 6300, signal 329494/429749 (executing program) 2023/01/16 08:45:50 fetching corpus: 6350, signal 330285/431005 (executing program) 2023/01/16 08:45:51 fetching corpus: 6400, signal 330975/432203 (executing program) 2023/01/16 08:45:51 fetching corpus: 6450, signal 331785/433403 (executing program) 2023/01/16 08:45:51 fetching corpus: 6500, signal 332621/434609 (executing program) 2023/01/16 08:45:51 fetching corpus: 6550, signal 333435/435797 (executing program) 2023/01/16 08:45:51 fetching corpus: 6600, signal 334201/436952 (executing program) 2023/01/16 08:45:52 fetching corpus: 6650, signal 334625/437957 (executing program) 2023/01/16 08:45:52 fetching corpus: 6700, signal 335282/439055 (executing program) 2023/01/16 08:45:52 fetching corpus: 6750, signal 336173/440262 (executing program) 2023/01/16 08:45:52 fetching corpus: 6800, signal 337060/441447 (executing program) 2023/01/16 08:45:52 fetching corpus: 6850, signal 337844/442575 (executing program) 2023/01/16 08:45:53 fetching corpus: 6900, signal 338712/443824 (executing program) 2023/01/16 08:45:53 fetching corpus: 6950, signal 339441/444939 (executing program) 2023/01/16 08:45:53 fetching corpus: 7000, signal 340579/446246 (executing program) 2023/01/16 08:45:53 fetching corpus: 7050, signal 341336/447336 (executing program) 2023/01/16 08:45:53 fetching corpus: 7100, signal 341879/448349 (executing program) 2023/01/16 08:45:54 fetching corpus: 7150, signal 342698/449518 (executing program) 2023/01/16 08:45:54 fetching corpus: 7200, signal 343471/450589 (executing program) 2023/01/16 08:45:54 fetching corpus: 7250, signal 344045/451646 (executing program) 2023/01/16 08:45:54 fetching corpus: 7300, signal 344716/452700 (executing program) 2023/01/16 08:45:54 fetching corpus: 7350, signal 345459/453796 (executing program) 2023/01/16 08:45:55 fetching corpus: 7400, signal 346128/454835 (executing program) 2023/01/16 08:45:55 fetching corpus: 7450, signal 346798/455846 (executing program) 2023/01/16 08:45:55 fetching corpus: 7500, signal 347459/456897 (executing program) 2023/01/16 08:45:55 fetching corpus: 7550, signal 348206/458001 (executing program) 2023/01/16 08:45:56 fetching corpus: 7600, signal 348838/458991 (executing program) 2023/01/16 08:45:56 fetching corpus: 7650, signal 349578/460013 (executing program) 2023/01/16 08:45:56 fetching corpus: 7700, signal 350432/461116 (executing program) 2023/01/16 08:45:56 fetching corpus: 7750, signal 351199/462135 (executing program) 2023/01/16 08:45:56 fetching corpus: 7800, signal 351851/463149 (executing program) 2023/01/16 08:45:57 fetching corpus: 7850, signal 352557/464131 (executing program) 2023/01/16 08:45:57 fetching corpus: 7900, signal 353207/465107 (executing program) 2023/01/16 08:45:57 fetching corpus: 7950, signal 353869/466064 (executing program) 2023/01/16 08:45:57 fetching corpus: 8000, signal 354625/467102 (executing program) 2023/01/16 08:45:58 fetching corpus: 8050, signal 355143/468040 (executing program) 2023/01/16 08:45:58 fetching corpus: 8100, signal 355852/469028 (executing program) 2023/01/16 08:45:58 fetching corpus: 8150, signal 356473/469971 (executing program) 2023/01/16 08:45:58 fetching corpus: 8200, signal 357124/470933 (executing program) 2023/01/16 08:45:59 fetching corpus: 8250, signal 357721/471832 (executing program) 2023/01/16 08:45:59 fetching corpus: 8300, signal 358277/472702 (executing program) 2023/01/16 08:45:59 fetching corpus: 8350, signal 358821/473614 (executing program) 2023/01/16 08:45:59 fetching corpus: 8400, signal 359704/474635 (executing program) 2023/01/16 08:46:00 fetching corpus: 8450, signal 360258/475514 (executing program) 2023/01/16 08:46:00 fetching corpus: 8500, signal 361201/476553 (executing program) 2023/01/16 08:46:00 fetching corpus: 8550, signal 361732/477431 (executing program) 2023/01/16 08:46:00 fetching corpus: 8600, signal 362570/478417 (executing program) 2023/01/16 08:46:00 fetching corpus: 8650, signal 363204/479294 (executing program) 2023/01/16 08:46:01 fetching corpus: 8700, signal 363588/480095 (executing program) 2023/01/16 08:46:01 fetching corpus: 8750, signal 364197/480947 (executing program) 2023/01/16 08:46:01 fetching corpus: 8800, signal 364744/481793 (executing program) 2023/01/16 08:46:01 fetching corpus: 8850, signal 365327/482633 (executing program) 2023/01/16 08:46:02 fetching corpus: 8900, signal 365845/483498 (executing program) 2023/01/16 08:46:02 fetching corpus: 8950, signal 366368/484310 (executing program) 2023/01/16 08:46:02 fetching corpus: 9000, signal 366982/485157 (executing program) 2023/01/16 08:46:03 fetching corpus: 9050, signal 367491/485977 (executing program) 2023/01/16 08:46:03 fetching corpus: 9100, signal 368108/486851 (executing program) 2023/01/16 08:46:03 fetching corpus: 9150, signal 368750/487704 (executing program) 2023/01/16 08:46:03 fetching corpus: 9200, signal 369251/488532 (executing program) 2023/01/16 08:46:04 fetching corpus: 9250, signal 369645/489327 (executing program) 2023/01/16 08:46:04 fetching corpus: 9300, signal 370201/490145 (executing program) 2023/01/16 08:46:04 fetching corpus: 9350, signal 370881/490999 (executing program) 2023/01/16 08:46:04 fetching corpus: 9400, signal 371690/491898 (executing program) 2023/01/16 08:46:05 fetching corpus: 9450, signal 372158/492678 (executing program) 2023/01/16 08:46:05 fetching corpus: 9500, signal 372891/493552 (executing program) 2023/01/16 08:46:05 fetching corpus: 9550, signal 373362/494341 (executing program) 2023/01/16 08:46:05 fetching corpus: 9600, signal 373849/495102 (executing program) 2023/01/16 08:46:06 fetching corpus: 9650, signal 374401/495882 (executing program) 2023/01/16 08:46:06 fetching corpus: 9700, signal 375020/496723 (executing program) 2023/01/16 08:46:06 fetching corpus: 9750, signal 375544/497507 (executing program) 2023/01/16 08:46:06 fetching corpus: 9800, signal 376152/498302 (executing program) 2023/01/16 08:46:07 fetching corpus: 9850, signal 376839/499094 (executing program) 2023/01/16 08:46:07 fetching corpus: 9900, signal 377549/499904 (executing program) 2023/01/16 08:46:07 fetching corpus: 9950, signal 378253/500668 (executing program) 2023/01/16 08:46:08 fetching corpus: 10000, signal 378633/501366 (executing program) 2023/01/16 08:46:08 fetching corpus: 10050, signal 379200/502117 (executing program) 2023/01/16 08:46:08 fetching corpus: 10100, signal 379858/502898 (executing program) 2023/01/16 08:46:08 fetching corpus: 10150, signal 380336/503621 (executing program) 2023/01/16 08:46:09 fetching corpus: 10200, signal 380799/504367 (executing program) 2023/01/16 08:46:09 fetching corpus: 10250, signal 381527/505167 (executing program) 2023/01/16 08:46:09 fetching corpus: 10300, signal 381999/505887 (executing program) 2023/01/16 08:46:09 fetching corpus: 10350, signal 382438/506622 (executing program) 2023/01/16 08:46:09 fetching corpus: 10400, signal 382909/507312 (executing program) 2023/01/16 08:46:10 fetching corpus: 10450, signal 383497/508023 (executing program) 2023/01/16 08:46:10 fetching corpus: 10500, signal 383929/508732 (executing program) 2023/01/16 08:46:10 fetching corpus: 10550, signal 384526/509462 (executing program) 2023/01/16 08:46:11 fetching corpus: 10600, signal 385017/510167 (executing program) 2023/01/16 08:46:11 fetching corpus: 10650, signal 385489/510856 (executing program) 2023/01/16 08:46:11 fetching corpus: 10700, signal 386099/511528 (executing program) 2023/01/16 08:46:11 fetching corpus: 10750, signal 386799/512268 (executing program) 2023/01/16 08:46:12 fetching corpus: 10800, signal 387093/512919 (executing program) 2023/01/16 08:46:12 fetching corpus: 10850, signal 387590/513588 (executing program) 2023/01/16 08:46:12 fetching corpus: 10900, signal 388129/514285 (executing program) 2023/01/16 08:46:12 fetching corpus: 10950, signal 388701/514984 (executing program) 2023/01/16 08:46:13 fetching corpus: 11000, signal 389193/515644 (executing program) 2023/01/16 08:46:13 fetching corpus: 11050, signal 389601/516291 (executing program) 2023/01/16 08:46:13 fetching corpus: 11100, signal 390023/516938 (executing program) 2023/01/16 08:46:14 fetching corpus: 11150, signal 390423/517565 (executing program) 2023/01/16 08:46:14 fetching corpus: 11200, signal 390862/518211 (executing program) 2023/01/16 08:46:14 fetching corpus: 11250, signal 391652/518933 (executing program) 2023/01/16 08:46:14 fetching corpus: 11300, signal 392164/519556 (executing program) 2023/01/16 08:46:15 fetching corpus: 11350, signal 392672/520223 (executing program) 2023/01/16 08:46:15 fetching corpus: 11400, signal 393154/520852 (executing program) 2023/01/16 08:46:15 fetching corpus: 11450, signal 393617/521486 (executing program) 2023/01/16 08:46:15 fetching corpus: 11500, signal 394259/522145 (executing program) 2023/01/16 08:46:15 fetching corpus: 11550, signal 394646/522740 (executing program) 2023/01/16 08:46:15 fetching corpus: 11600, signal 395050/523377 (executing program) 2023/01/16 08:46:16 fetching corpus: 11650, signal 395423/523978 (executing program) 2023/01/16 08:46:16 fetching corpus: 11700, signal 395837/524576 (executing program) 2023/01/16 08:46:16 fetching corpus: 11750, signal 396309/525229 (executing program) 2023/01/16 08:46:16 fetching corpus: 11800, signal 396696/525876 (executing program) 2023/01/16 08:46:16 fetching corpus: 11850, signal 397504/526504 (executing program) 2023/01/16 08:46:17 fetching corpus: 11900, signal 398068/527115 (executing program) 2023/01/16 08:46:17 fetching corpus: 11950, signal 398599/527697 (executing program) 2023/01/16 08:46:17 fetching corpus: 12000, signal 399116/528343 (executing program) 2023/01/16 08:46:17 fetching corpus: 12050, signal 399771/528938 (executing program) 2023/01/16 08:46:17 fetching corpus: 12100, signal 400257/529558 (executing program) 2023/01/16 08:46:18 fetching corpus: 12150, signal 400938/530173 (executing program) 2023/01/16 08:46:18 fetching corpus: 12200, signal 401215/530759 (executing program) 2023/01/16 08:46:18 fetching corpus: 12250, signal 401717/531340 (executing program) 2023/01/16 08:46:18 fetching corpus: 12300, signal 402233/531963 (executing program) 2023/01/16 08:46:19 fetching corpus: 12350, signal 402766/532502 (executing program) 2023/01/16 08:46:19 fetching corpus: 12400, signal 403270/533090 (executing program) 2023/01/16 08:46:19 fetching corpus: 12450, signal 403663/533680 (executing program) 2023/01/16 08:46:19 fetching corpus: 12500, signal 404093/534245 (executing program) 2023/01/16 08:46:19 fetching corpus: 12550, signal 404778/534819 (executing program) 2023/01/16 08:46:20 fetching corpus: 12600, signal 405350/535383 (executing program) 2023/01/16 08:46:20 fetching corpus: 12650, signal 405839/535925 (executing program) 2023/01/16 08:46:20 fetching corpus: 12700, signal 406435/536472 (executing program) 2023/01/16 08:46:20 fetching corpus: 12750, signal 406747/537010 (executing program) 2023/01/16 08:46:20 fetching corpus: 12800, signal 407301/537530 (executing program) 2023/01/16 08:46:21 fetching corpus: 12850, signal 407899/538026 (executing program) 2023/01/16 08:46:21 fetching corpus: 12900, signal 408302/538584 (executing program) 2023/01/16 08:46:21 fetching corpus: 12950, signal 408747/539109 (executing program) 2023/01/16 08:46:21 fetching corpus: 13000, signal 409399/539626 (executing program) 2023/01/16 08:46:22 fetching corpus: 13050, signal 409648/540157 (executing program) 2023/01/16 08:46:22 fetching corpus: 13100, signal 410165/540671 (executing program) 2023/01/16 08:46:22 fetching corpus: 13150, signal 410676/541191 (executing program) 2023/01/16 08:46:22 fetching corpus: 13200, signal 411183/541693 (executing program) 2023/01/16 08:46:22 fetching corpus: 13250, signal 411628/542175 (executing program) 2023/01/16 08:46:22 fetching corpus: 13300, signal 411931/542660 (executing program) 2023/01/16 08:46:23 fetching corpus: 13350, signal 412346/543168 (executing program) 2023/01/16 08:46:23 fetching corpus: 13400, signal 412934/543673 (executing program) 2023/01/16 08:46:23 fetching corpus: 13450, signal 413282/544188 (executing program) 2023/01/16 08:46:23 fetching corpus: 13500, signal 413702/544671 (executing program) 2023/01/16 08:46:23 fetching corpus: 13550, signal 413989/545167 (executing program) 2023/01/16 08:46:23 fetching corpus: 13600, signal 414429/545634 (executing program) 2023/01/16 08:46:24 fetching corpus: 13650, signal 415003/546134 (executing program) 2023/01/16 08:46:24 fetching corpus: 13700, signal 415388/546197 (executing program) 2023/01/16 08:46:24 fetching corpus: 13750, signal 415764/546197 (executing program) 2023/01/16 08:46:24 fetching corpus: 13800, signal 416355/546197 (executing program) 2023/01/16 08:46:25 fetching corpus: 13850, signal 416734/546197 (executing program) 2023/01/16 08:46:25 fetching corpus: 13900, signal 417431/546197 (executing program) 2023/01/16 08:46:25 fetching corpus: 13950, signal 417729/546197 (executing program) 2023/01/16 08:46:25 fetching corpus: 14000, signal 418225/546197 (executing program) 2023/01/16 08:46:25 fetching corpus: 14050, signal 418564/546197 (executing program) 2023/01/16 08:46:26 fetching corpus: 14100, signal 418978/546197 (executing program) 2023/01/16 08:46:26 fetching corpus: 14150, signal 419578/546197 (executing program) 2023/01/16 08:46:26 fetching corpus: 14200, signal 419870/546197 (executing program) 2023/01/16 08:46:26 fetching corpus: 14250, signal 420213/546197 (executing program) 2023/01/16 08:46:26 fetching corpus: 14300, signal 420679/546198 (executing program) 2023/01/16 08:46:26 fetching corpus: 14350, signal 421003/546198 (executing program) 2023/01/16 08:46:27 fetching corpus: 14400, signal 421327/546198 (executing program) 2023/01/16 08:46:27 fetching corpus: 14450, signal 421661/546198 (executing program) 2023/01/16 08:46:27 fetching corpus: 14500, signal 422403/546198 (executing program) 2023/01/16 08:46:27 fetching corpus: 14550, signal 422763/546198 (executing program) 2023/01/16 08:46:27 fetching corpus: 14600, signal 423259/546198 (executing program) 2023/01/16 08:46:28 fetching corpus: 14650, signal 423662/546199 (executing program) 2023/01/16 08:46:28 fetching corpus: 14700, signal 424095/546199 (executing program) 2023/01/16 08:46:28 fetching corpus: 14750, signal 424402/546199 (executing program) 2023/01/16 08:46:28 fetching corpus: 14800, signal 424787/546199 (executing program) 2023/01/16 08:46:28 fetching corpus: 14850, signal 425269/546199 (executing program) 2023/01/16 08:46:29 fetching corpus: 14900, signal 425614/546199 (executing program) 2023/01/16 08:46:29 fetching corpus: 14950, signal 426023/546210 (executing program) 2023/01/16 08:46:29 fetching corpus: 15000, signal 426483/546210 (executing program) 2023/01/16 08:46:29 fetching corpus: 15050, signal 426776/546210 (executing program) 2023/01/16 08:46:29 fetching corpus: 15100, signal 427214/546210 (executing program) 2023/01/16 08:46:29 fetching corpus: 15150, signal 427568/546210 (executing program) 2023/01/16 08:46:30 fetching corpus: 15200, signal 427950/546210 (executing program) 2023/01/16 08:46:30 fetching corpus: 15250, signal 428305/546210 (executing program) 2023/01/16 08:46:30 fetching corpus: 15300, signal 428651/546210 (executing program) 2023/01/16 08:46:30 fetching corpus: 15350, signal 429229/546210 (executing program) 2023/01/16 08:46:31 fetching corpus: 15400, signal 429568/546214 (executing program) 2023/01/16 08:46:31 fetching corpus: 15450, signal 429879/546214 (executing program) 2023/01/16 08:46:31 fetching corpus: 15500, signal 430183/546214 (executing program) 2023/01/16 08:46:31 fetching corpus: 15550, signal 430472/546214 (executing program) 2023/01/16 08:46:31 fetching corpus: 15600, signal 430851/546214 (executing program) 2023/01/16 08:46:32 fetching corpus: 15650, signal 431214/546214 (executing program) 2023/01/16 08:46:32 fetching corpus: 15700, signal 431585/546216 (executing program) 2023/01/16 08:46:32 fetching corpus: 15750, signal 431934/546216 (executing program) 2023/01/16 08:46:32 fetching corpus: 15800, signal 432334/546216 (executing program) 2023/01/16 08:46:32 fetching corpus: 15850, signal 432687/546216 (executing program) 2023/01/16 08:46:32 fetching corpus: 15900, signal 433025/546216 (executing program) 2023/01/16 08:46:33 fetching corpus: 15950, signal 433542/546216 (executing program) 2023/01/16 08:46:33 fetching corpus: 16000, signal 433861/546216 (executing program) 2023/01/16 08:46:33 fetching corpus: 16050, signal 434194/546216 (executing program) 2023/01/16 08:46:34 fetching corpus: 16100, signal 434562/546216 (executing program) 2023/01/16 08:46:34 fetching corpus: 16150, signal 434806/546216 (executing program) 2023/01/16 08:46:34 fetching corpus: 16200, signal 435202/546216 (executing program) 2023/01/16 08:46:34 fetching corpus: 16250, signal 435563/546216 (executing program) 2023/01/16 08:46:34 fetching corpus: 16300, signal 435914/546216 (executing program) 2023/01/16 08:46:35 fetching corpus: 16350, signal 436181/546216 (executing program) 2023/01/16 08:46:35 fetching corpus: 16400, signal 436551/546217 (executing program) 2023/01/16 08:46:35 fetching corpus: 16450, signal 436940/546217 (executing program) 2023/01/16 08:46:35 fetching corpus: 16500, signal 437254/546217 (executing program) 2023/01/16 08:46:35 fetching corpus: 16550, signal 437624/546217 (executing program) 2023/01/16 08:46:35 fetching corpus: 16600, signal 438118/546217 (executing program) 2023/01/16 08:46:36 fetching corpus: 16650, signal 438373/546217 (executing program) 2023/01/16 08:46:36 fetching corpus: 16700, signal 438759/546217 (executing program) 2023/01/16 08:46:36 fetching corpus: 16750, signal 439145/546217 (executing program) 2023/01/16 08:46:36 fetching corpus: 16800, signal 439476/546217 (executing program) 2023/01/16 08:46:36 fetching corpus: 16850, signal 439804/546217 (executing program) 2023/01/16 08:46:37 fetching corpus: 16900, signal 440107/546217 (executing program) 2023/01/16 08:46:37 fetching corpus: 16950, signal 440496/546217 (executing program) 2023/01/16 08:46:37 fetching corpus: 17000, signal 440814/546217 (executing program) 2023/01/16 08:46:37 fetching corpus: 17050, signal 441169/546217 (executing program) 2023/01/16 08:46:38 fetching corpus: 17100, signal 441523/546230 (executing program) 2023/01/16 08:46:38 fetching corpus: 17150, signal 441873/546230 (executing program) 2023/01/16 08:46:38 fetching corpus: 17200, signal 442371/546230 (executing program) 2023/01/16 08:46:38 fetching corpus: 17250, signal 442774/546231 (executing program) 2023/01/16 08:46:38 fetching corpus: 17300, signal 443068/546231 (executing program) 2023/01/16 08:46:39 fetching corpus: 17350, signal 443373/546231 (executing program) 2023/01/16 08:46:39 fetching corpus: 17400, signal 443759/546231 (executing program) 2023/01/16 08:46:39 fetching corpus: 17450, signal 444095/546231 (executing program) [ 132.644615][ T1202] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.650965][ T1202] ieee802154 phy1 wpan1: encryption failed: -22 2023/01/16 08:46:39 fetching corpus: 17500, signal 444385/546231 (executing program) 2023/01/16 08:46:39 fetching corpus: 17550, signal 444710/546231 (executing program) 2023/01/16 08:46:39 fetching corpus: 17600, signal 444986/546231 (executing program) 2023/01/16 08:46:40 fetching corpus: 17650, signal 445283/546234 (executing program) 2023/01/16 08:46:40 fetching corpus: 17700, signal 445639/546234 (executing program) 2023/01/16 08:46:40 fetching corpus: 17750, signal 446115/546234 (executing program) 2023/01/16 08:46:40 fetching corpus: 17800, signal 446425/546234 (executing program) 2023/01/16 08:46:40 fetching corpus: 17850, signal 446809/546234 (executing program) 2023/01/16 08:46:41 fetching corpus: 17900, signal 447249/546236 (executing program) 2023/01/16 08:46:41 fetching corpus: 17950, signal 447602/546236 (executing program) 2023/01/16 08:46:41 fetching corpus: 18000, signal 447965/546239 (executing program) 2023/01/16 08:46:41 fetching corpus: 18050, signal 448402/546239 (executing program) 2023/01/16 08:46:42 fetching corpus: 18100, signal 448848/546239 (executing program) 2023/01/16 08:46:42 fetching corpus: 18150, signal 449244/546239 (executing program) 2023/01/16 08:46:42 fetching corpus: 18200, signal 449576/546239 (executing program) 2023/01/16 08:46:42 fetching corpus: 18250, signal 449919/546239 (executing program) 2023/01/16 08:46:42 fetching corpus: 18300, signal 450245/546239 (executing program) 2023/01/16 08:46:43 fetching corpus: 18350, signal 450472/546239 (executing program) 2023/01/16 08:46:43 fetching corpus: 18400, signal 450904/546239 (executing program) 2023/01/16 08:46:43 fetching corpus: 18450, signal 451215/546239 (executing program) 2023/01/16 08:46:43 fetching corpus: 18500, signal 451502/546239 (executing program) 2023/01/16 08:46:43 fetching corpus: 18550, signal 451914/546239 (executing program) 2023/01/16 08:46:43 fetching corpus: 18600, signal 452221/546239 (executing program) 2023/01/16 08:46:44 fetching corpus: 18650, signal 452513/546239 (executing program) 2023/01/16 08:46:44 fetching corpus: 18700, signal 452821/546239 (executing program) 2023/01/16 08:46:44 fetching corpus: 18750, signal 453091/546239 (executing program) 2023/01/16 08:46:44 fetching corpus: 18800, signal 453428/546239 (executing program) 2023/01/16 08:46:45 fetching corpus: 18850, signal 453727/546239 (executing program) 2023/01/16 08:46:45 fetching corpus: 18900, signal 454092/546239 (executing program) 2023/01/16 08:46:45 fetching corpus: 18950, signal 454373/546239 (executing program) 2023/01/16 08:46:46 fetching corpus: 19000, signal 454769/546239 (executing program) 2023/01/16 08:46:46 fetching corpus: 19050, signal 454991/546239 (executing program) 2023/01/16 08:46:46 fetching corpus: 19100, signal 455248/546239 (executing program) 2023/01/16 08:46:46 fetching corpus: 19150, signal 455554/546239 (executing program) 2023/01/16 08:46:46 fetching corpus: 19200, signal 455791/546239 (executing program) 2023/01/16 08:46:47 fetching corpus: 19250, signal 456082/546242 (executing program) 2023/01/16 08:46:47 fetching corpus: 19300, signal 456433/546250 (executing program) 2023/01/16 08:46:47 fetching corpus: 19350, signal 456757/546250 (executing program) 2023/01/16 08:46:47 fetching corpus: 19400, signal 456968/546250 (executing program) 2023/01/16 08:46:47 fetching corpus: 19450, signal 457281/546250 (executing program) 2023/01/16 08:46:47 fetching corpus: 19500, signal 457566/546250 (executing program) 2023/01/16 08:46:48 fetching corpus: 19550, signal 457823/546250 (executing program) 2023/01/16 08:46:48 fetching corpus: 19600, signal 458123/546250 (executing program) 2023/01/16 08:46:48 fetching corpus: 19650, signal 458455/546250 (executing program) 2023/01/16 08:46:48 fetching corpus: 19700, signal 458719/546250 (executing program) 2023/01/16 08:46:48 fetching corpus: 19750, signal 459000/546250 (executing program) 2023/01/16 08:46:49 fetching corpus: 19800, signal 459374/546257 (executing program) 2023/01/16 08:46:49 fetching corpus: 19850, signal 459575/546257 (executing program) 2023/01/16 08:46:49 fetching corpus: 19900, signal 459925/546257 (executing program) 2023/01/16 08:46:49 fetching corpus: 19950, signal 460266/546257 (executing program) 2023/01/16 08:46:49 fetching corpus: 20000, signal 460608/546257 (executing program) 2023/01/16 08:46:50 fetching corpus: 20050, signal 460857/546260 (executing program) 2023/01/16 08:46:50 fetching corpus: 20100, signal 461298/546262 (executing program) 2023/01/16 08:46:50 fetching corpus: 20150, signal 461536/546262 (executing program) 2023/01/16 08:46:50 fetching corpus: 20200, signal 461810/546265 (executing program) 2023/01/16 08:46:50 fetching corpus: 20250, signal 462113/546265 (executing program) 2023/01/16 08:46:51 fetching corpus: 20300, signal 462357/546265 (executing program) 2023/01/16 08:46:51 fetching corpus: 20350, signal 462862/546265 (executing program) 2023/01/16 08:46:51 fetching corpus: 20400, signal 463096/546265 (executing program) 2023/01/16 08:46:51 fetching corpus: 20436, signal 463249/546265 (executing program) 2023/01/16 08:46:51 fetching corpus: 20436, signal 463249/546265 (executing program) 2023/01/16 08:46:53 starting 6 fuzzer processes 08:46:53 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x3ff, 0xffffffff, 0x0, 0x1686, 0xffffffffffffffff, 0xdec8, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x3, 0x0, 0x5}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0xe0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000080)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7, &(0x7f00000000c0)=[0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000180), &(0x7f00000001c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000200)}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@bloom_filter={0x1e, 0x4, 0xffffffc0, 0xef9a, 0x100, r0, 0x1f, '\x00', r1, 0xffffffffffffffff, 0x5, 0x1, 0x4, 0xe}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={0xffffffffffffffff, 0xe0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000580)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8, &(0x7f00000005c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000600)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000640)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000680), &(0x7f00000006c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000700)}}, 0x10) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000880), 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000980)={0x18, 0x1, &(0x7f0000000400)=@raw=[@call={0x85, 0x0, 0x0, 0xa8}], &(0x7f0000000440)='GPL\x00', 0x9, 0xd3, &(0x7f0000000480)=""/211, 0x41000, 0x1d, '\x00', r3, 0x0, r4, 0x8, &(0x7f00000008c0)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000900)={0x0, 0x3, 0x1f}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000940)=[r2]}, 0x80) r5 = openat$cgroup_ro(r4, &(0x7f0000000a00)='memory.swap.events\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000ac0)={r5, 0x58, &(0x7f0000000a40)}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000b00)=0x1) bpf$ITER_CREATE(0x21, &(0x7f0000000b40)={r4}, 0x8) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b80)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) r7 = openat$cgroup_ro(r5, &(0x7f0000000bc0)='hugetlb.1GB.usage_in_bytes\x00', 0x0, 0x0) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000c40)={&(0x7f0000000c00)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000e80)={r2, 0x58, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r10 = bpf$ITER_CREATE(0x21, &(0x7f0000000f40)={r6}, 0x8) r11 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000fc0)={0x0, 0xb, &(0x7f0000000c80)=@raw=[@alu={0x4, 0x0, 0x6, 0x1, 0x9, 0x10, 0xfffffffffffffff0}, @map_val={0x18, 0x9, 0x2, 0x0, r8, 0x0, 0x0, 0x0, 0x36c}, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @map_idx={0x18, 0x3, 0x5, 0x0, 0x8}, @call={0x85, 0x0, 0x0, 0x4c}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @exit, @cb_func={0x18, 0x1, 0x4, 0x0, 0xfffffffffffffffe}], &(0x7f0000000d00)='GPL\x00', 0x7, 0x9f, &(0x7f0000000d40)=""/159, 0x40f00, 0x1, '\x00', r9, 0x0, r6, 0x8, &(0x7f0000000ec0)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000f00)={0x0, 0x6, 0x2, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000f80)=[r10]}, 0x80) openat$cgroup_ro(r5, &(0x7f0000001040)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x0, 0x0) r12 = openat$cgroup_ro(r10, &(0x7f00000011c0)='cgroup.stat\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001240)={0x17, 0xe, &(0x7f0000001080)=@raw=[@map_idx_val={0x18, 0x0, 0x6, 0x0, 0xa, 0x0, 0x0, 0x0, 0x1ff}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x4}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x1}, @exit, @map_idx={0x18, 0x5, 0x5, 0x0, 0x8}, @map_fd={0x18, 0x7, 0x1, 0x0, r2}, @initr0={0x18, 0x0, 0x0, 0x0, 0xb1b0}, @alu={0x4, 0x1, 0xa, 0x3, 0x4, 0x51, 0x10}], &(0x7f0000001100)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x8, '\x00', r9, 0x7, 0xffffffffffffffff, 0x8, &(0x7f0000001140)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000001180)={0x1, 0xf, 0x401, 0xfffffffb}, 0x10, 0x0, r11, 0x0, &(0x7f0000001200)=[r2, r12]}, 0x80) r13 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x2, &(0x7f00000012c0)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x3e884587, 0x0, 0x0, 0x0, 0xfffffff9}], &(0x7f0000001300)='GPL\x00', 0x400, 0x0, 0x0, 0x40f00, 0x1a, '\x00', 0x0, 0x0, r7, 0x8, &(0x7f0000001340)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000001380)={0x5, 0xc, 0x100, 0x9}, 0x10}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001700)={r13, 0xe0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000001440)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa, &(0x7f0000001480)=[0x0], &(0x7f00000014c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000001500)=[{}], 0x8, 0x10, &(0x7f0000001540), &(0x7f0000001580), 0x8, 0x10, 0x8, 0x8, &(0x7f00000015c0)}}, 0x10) r14 = openat$cgroup_ro(r6, &(0x7f0000001740)='blkio.bfq.idle_time\x00', 0x0, 0x0) r15 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001780)='./cgroup.net/syz1\x00', 0x200002, 0x0) r16 = openat$cgroup_ro(r15, &(0x7f00000017c0)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) r17 = openat$cgroup_ro(r4, &(0x7f0000001800)='devices.list\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x5d6, 0x8024, 0xc, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x400, 0x2, @perf_config_ext={0xffffffffffffff00, 0x80}, 0x840, 0xf4, 0x401, 0x1, 0x1, 0x80000000, 0x5, 0x0, 0xffffffff, 0x0, 0x9}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0xa) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001940)={r8, 0x58, &(0x7f00000018c0)}, 0x10) r18 = bpf$ITER_CREATE(0x21, &(0x7f0000001ac0)={r16}, 0x8) r19 = bpf$ITER_CREATE(0x21, &(0x7f0000001b80)={r17}, 0x8) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001c00)={0x6, 0xa, &(0x7f0000001980)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0xf11, 0x0, 0x0, 0x0, 0x7f}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @map_idx={0x18, 0x3, 0x5, 0x0, 0xa}, @generic={0x3, 0x9, 0xd, 0x0, 0x80}, @ldst={0x0, 0x0, 0x1, 0x3, 0x1, 0xfffffffffffffff8, 0xffffffffffffffff}, @exit, @map_val={0x18, 0x9, 0x2, 0x0, r16, 0x0, 0x0, 0x0, 0xffffff81}], &(0x7f0000001a00)='syzkaller\x00', 0xfffffffc, 0x5d, &(0x7f0000001a40)=""/93, 0x0, 0xd, '\x00', r9, 0x25, r18, 0x8, &(0x7f0000001b00)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000001b40)={0x0, 0x5, 0x315, 0x2}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[r14, r16, 0x1, 0x1, r19, r7]}, 0x80) 08:46:53 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='rdma.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0xf00) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1e, 0x3, &(0x7f0000000080)=@raw=[@map_fd={0x18, 0x2, 0x1, 0x0, r0}, @generic={0xff, 0x2, 0x8, 0xffff, 0x2}], &(0x7f00000000c0)='GPL\x00', 0x80, 0x3c, &(0x7f0000000100)=""/60, 0x41100, 0x3, '\x00', 0x0, 0xe, r0, 0x8, &(0x7f0000000140)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000180)={0x5, 0x9, 0x100, 0x7ff}, 0x10, 0x0, r0, 0x0, &(0x7f00000001c0)=[r0, r0, 0x1, r0, r0, r0, r0]}, 0x80) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280), 0x4) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)={@cgroup, r1, 0x1b, 0x1, r2}, 0x14) r3 = openat$cgroup_ro(r0, &(0x7f0000000300)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x1, 0x4, 0x5, 0x0, 0x78b, 0x80000, 0x9, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x800, 0x0, @perf_bp={&(0x7f0000000340)}, 0x4000, 0x80000, 0x9, 0x3, 0x8, 0x1, 0x3, 0x0, 0x8, 0x0, 0x9146}, 0x0, 0x6, r3, 0x1) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x0, 0x5, 0x40, 0x0, 0x0, 0x3ff, 0x400, 0xb, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10000, 0x2, @perf_bp={&(0x7f0000000400), 0xb}, 0x400, 0xfffffffffffffff8, 0x7, 0x4, 0x1, 0x0, 0x4bf, 0x0, 0x6, 0x0, 0x3}, 0xffffffffffffffff, 0x3, r3, 0x2) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_devices(r4, &(0x7f0000000500)='devices.allow\x00', 0x2, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000540)='blkio.bfq.dequeue\x00', 0x0, 0x0) openat$cgroup_devices(r5, &(0x7f0000000580)='devices.allow\x00', 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f00000005c0)={[{0x2b, 'pids'}, {0x2b, 'rlimit'}, {0x2d, 'cpu'}, {0x2b, 'net'}, {0x2d, 'rdma'}, {0x2b, 'io'}, {0x2d, 'freezer'}, {0x2d, 'hugetlb'}]}, 0x34) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x18, 0xf, &(0x7f0000000600)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8001}, [@alu={0x7, 0x1, 0x5, 0x5, 0x6, 0x80, 0xfffffffffffffff0}, @map_idx={0x18, 0xd}, @call={0x85, 0x0, 0x0, 0x24}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0xa, 0x0, 0x0, 0x0, 0x3}, @generic={0x9, 0x3, 0x7, 0x8, 0x7}, @generic={0x7, 0x6, 0xd, 0x0, 0x8cf}, @map_fd={0x18, 0x0, 0x1, 0x0, r3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x8001}]}, &(0x7f0000000680)='GPL\x00', 0x16, 0x0, 0x0, 0x40f00, 0x18, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000006c0)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000000700)={0x2, 0x3, 0x3f, 0x4}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000740)=[r5, 0xffffffffffffffff]}, 0x80) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000940)={r3, 0x58, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r7 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000a40)={&(0x7f0000000a00)='./file0\x00', 0x0, 0x18}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x3, 0xa, &(0x7f0000000800)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@map_idx_val={0x18, 0x0, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7}, @map_fd={0x18, 0x4, 0x1, 0x0, r5}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}]}, &(0x7f0000000880)='syzkaller\x00', 0x1, 0x0, 0x0, 0x40f00, 0x8, '\x00', r6, 0x23, r3, 0x8, &(0x7f0000000980)={0x1, 0x4}, 0x8, 0x10, &(0x7f00000009c0)={0x4, 0xa, 0x0, 0x25}, 0x10, 0xffffffffffffffff, r7}, 0x80) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b00)='./cgroup/syz1\x00', 0x200002, 0x0) r9 = getpid() r10 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000c00)={0x0, r5}, 0x10) r11 = perf_event_open(&(0x7f0000000b80)={0x3, 0x80, 0x0, 0x2, 0x1, 0xd8, 0x0, 0x2ad8000000000000, 0xa025, 0x4, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x73, 0x0, @perf_bp={&(0x7f0000000b40), 0x2}, 0x8b402, 0x59a, 0x2, 0x7, 0x7, 0x7, 0xfff, 0x0, 0xfced, 0x0, 0xfffffffffffffd7c}, r9, 0xffffffffffffffff, r10, 0xa) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000dc0)={0x11, 0x5, &(0x7f0000000c40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x80}, [@jmp={0x5, 0x0, 0x2, 0x1, 0x1, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}]}, &(0x7f0000000c80)='syzkaller\x00', 0x20, 0x8, &(0x7f0000000cc0)=""/8, 0x41000, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000d00)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000d40)={0x2, 0xe, 0x10001, 0x6}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[r3, r5, r0, r5, r8]}, 0x80) r12 = openat$cgroup_ro(r3, &(0x7f0000000e40)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) write$cgroup_subtree(r12, &(0x7f0000000e80)={[{0x2b, 'rlimit'}, {0x2b, 'freezer'}, {0x2d, 'perf_event'}, {0x2d, 'rlimit'}, {0x2d, 'net_prio'}, {0x2d, 'pids'}, {0x2b, 'hugetlb'}]}, 0x3e) r13 = getpid() perf_event_open(&(0x7f0000000ec0)={0x5, 0x80, 0x81, 0x5, 0x7, 0xad, 0x0, 0x8001, 0x0, 0xf, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x4, 0x4, @perf_config_ext={0x6, 0xd6}, 0x204, 0x0, 0x8, 0x8, 0x8, 0x7, 0x2a88, 0x0, 0x80000000, 0x0, 0xffff}, r13, 0x7, r11, 0xa) write$cgroup_type(r3, &(0x7f0000000f40), 0x9) r14 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000f80)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r14, &(0x7f0000000fc0)='memory.numa_stat\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x9, 0x11, &(0x7f0000001000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x20}, [@map_idx={0x18, 0x5, 0x5, 0x0, 0xc}, @alu={0x4, 0x0, 0x2, 0x7, 0xb, 0xffffffffffffffe0, 0x1}, @ldst={0x3, 0x2, 0x3, 0x2, 0x4, 0xc, 0xfffffffffffffff0}, @map_idx_val={0x18, 0x7, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6}, @cb_func={0x18, 0x3, 0x4, 0x0, 0x1}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0xa, 0x0, 0x0, 0x0, 0xe733}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @func={0x85, 0x0, 0x1, 0x0, 0x7}, @func={0x85, 0x0, 0x1, 0x0, 0x2}, @jmp={0x5, 0x0, 0x3, 0x4, 0x2, 0xfffffffffffffff8, 0x10}]}, &(0x7f00000010c0)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x1c, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001140)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000001180)={0x4, 0x1, 0x6, 0x80}, 0x10}, 0x80) 08:46:53 executing program 1: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000140), 0x8) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000200)={0x0, 0x2, 0x8}, 0xc) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)={0xffffffffffffffff}) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={&(0x7f0000000280)='\x00', 0x0, 0x10}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='blkio.bfq.empty_time\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='blkio.bfq.time_recursive\x00', 0x0, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x9, &(0x7f0000000000)=@raw=[@func, @map_fd={0x18, 0x9, 0x1, 0x0, 0x1}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x2}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @cb_func={0x18, 0x8, 0x4, 0x0, 0xfffffffffffffffd}], &(0x7f0000000080)='GPL\x00', 0xa84, 0x6b, &(0x7f00000000c0)=""/107, 0x41000, 0x18, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000000180)={0x2, 0x5}, 0x8, 0x10, &(0x7f00000001c0)={0x0, 0x8, 0x88ed, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000380)=[r1, 0xffffffffffffffff, r2, 0x1, r3, r4, r5, 0x1]}, 0x80) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000440)={r5}) r7 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000600)=@bpf_tracing={0x1a, 0x4, &(0x7f0000000480)=@framed={{0x18, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x7}, [@generic={0x29, 0x8, 0x1, 0x8, 0x3}]}, &(0x7f00000004c0)='syzkaller\x00', 0x7fffffff, 0x18, &(0x7f0000000500)=""/24, 0x41100, 0xd, '\x00', 0x0, 0x19, r0, 0x8, &(0x7f0000000540)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000580)={0x4, 0xf, 0x7, 0xffff}, 0x10, 0x68be, 0xffffffffffffffff, 0x0, &(0x7f00000005c0)=[r5]}, 0x80) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000680)={@map, r4, 0x22, 0x3, r7}, 0x14) r8 = bpf$ITER_CREATE(0x21, &(0x7f00000006c0)={r5}, 0x8) close(r8) r9 = openat$cgroup_ro(r0, &(0x7f0000000700)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f0000000740)='fscache_cookie\x00', r6}, 0x10) r10 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r11 = openat$cgroup_ro(r10, &(0x7f0000000800)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r12 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='blkio.bfq.empty_time\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000c00)={r8, 0xe0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000940)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, &(0x7f0000000980)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000009c0)=[0x0], 0x0, 0x8, &(0x7f0000000a00)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000a40), &(0x7f0000000a80), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000ac0)}}, 0x10) r14 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000f00)=@bpf_lsm={0x1d, 0x9, &(0x7f0000000cc0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x67, 0x0, 0x0, 0x0, 0x3ff}, [@map_val={0x18, 0x4, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x8}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x4}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x1}]}, &(0x7f0000000d40)='GPL\x00', 0x7, 0x84, &(0x7f0000000d80)=""/132, 0x41000, 0x10, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000e40)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000e80)={0x0, 0x10, 0x8, 0x3f}, 0x10, 0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000ec0)=[r9]}, 0x80) r15 = bpf$ITER_CREATE(0x21, &(0x7f0000000f80)={r9}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000001000)={0x19, 0x5, &(0x7f0000000880)=@raw=[@map_fd={0x18, 0x1, 0x1, 0x0, r12}, @exit, @map_idx_val={0x18, 0x4, 0x6, 0x0, 0x8, 0x0, 0x0, 0x0, 0x5}], &(0x7f00000008c0)='syzkaller\x00', 0xffffffff, 0x1e, &(0x7f0000000900)=""/30, 0x41000, 0x5, '\x00', r13, 0xe407e49979e475e8, r11, 0x8, &(0x7f0000000c40)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000000c80)={0x3, 0x4, 0x5}, 0x10, 0xffffffffffffffff, r14, 0x0, &(0x7f0000000fc0)=[r4, r15]}, 0x80) r16 = openat$cgroup_ro(r5, &(0x7f0000001080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) openat$cgroup_ro(r16, &(0x7f00000010c0)='blkio.bfq.idle_time\x00', 0x0, 0x0) openat$cgroup_subtree(r8, &(0x7f0000001100), 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x40082404, &(0x7f0000001140)=0x7) perf_event_open(&(0x7f00000011c0)={0x3, 0x80, 0x4, 0x20, 0x7f, 0x0, 0x0, 0x100, 0x2800, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000001180)}, 0x88000, 0xfffffffffffffffe, 0x3, 0x4, 0x8001, 0x8a7, 0x5, 0x0, 0x3, 0x0, 0x9}, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r12, &(0x7f0000001240)={[{0x2b, 'net_cls'}]}, 0x9) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={r14, 0xe0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000001280)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7, &(0x7f00000012c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000001300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000001340)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000001380), &(0x7f00000013c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000001400)}}, 0x10) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000001580)={r0, r17}, 0x10) openat$cgroup_ro(r0, &(0x7f00000015c0)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) 08:46:53 executing program 2: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={0x1, 0x58, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x15, 0xaa36, 0x3, 0x80, 0x44, 0x1, 0x61f6, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x4}, 0x48) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', 0x0, 0x10}, 0x10) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00'}, 0x10) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x1, &(0x7f0000000000)=@raw=[@jmp={0x5, 0x0, 0xc, 0x6, 0xc, 0xffffffffffffffe0}], &(0x7f0000000040)='syzkaller\x00', 0xfffffeff, 0x0, 0x0, 0x41100, 0x1, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000180)={0x2, 0x0, 0x63, 0x6}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000340)=[0x1, 0x1, 0x1, r2, 0xffffffffffffffff, r3, r4]}, 0x80) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x19, 0x2, 0x9, 0x8, 0x3, 0xffffffffffffffff, 0x822, '\x00', r1, 0xffffffffffffffff, 0x2, 0x5, 0x1}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000680)={r4, 0x58, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000740)={0x10000, 0x0}, 0x8) r10 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000007c0)={&(0x7f0000000780)='./file0\x00', 0x0, 0x10}, 0x10) r11 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000840)={&(0x7f0000000800)='./file0\x00', 0x0, 0x18}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x8, 0xe, &(0x7f0000000480)=@raw=[@map_idx={0x18, 0xa, 0x5, 0x0, 0x3}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @map_idx_val={0x18, 0x4, 0x6, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7b10}, @map_fd={0x18, 0x4, 0x1, 0x0, r6}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x3}, @ldst={0x2, 0x2, 0x0, 0x3, 0x6, 0xfffffffffffffffc, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @alu={0x4, 0x1, 0xd, 0xa, 0xb, 0x6, 0xffffffffffffffeb}, @map_fd={0x18, 0x9}], &(0x7f0000000500)='syzkaller\x00', 0x2, 0x97, &(0x7f0000000540)=""/151, 0x41100, 0x10, '\x00', r8, 0x20, 0xffffffffffffffff, 0x8, &(0x7f00000006c0)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000700)={0x4, 0xc, 0x7ff, 0x1a60}, 0x10, r9, r5, 0x0, &(0x7f0000000880)=[r4, r3, r10, r11, r4]}, 0x80) r12 = bpf$ITER_CREATE(0x21, &(0x7f0000000940), 0x8) r13 = openat$cgroup_ro(r12, &(0x7f0000000980)='cpuacct.usage_percpu\x00', 0x0, 0x0) r14 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000009c0)={r0, 0xa74, 0x8}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x11, 0xa, &(0x7f0000000a00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x1}, [@map_fd={0x18, 0xb, 0x1, 0x0, r2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xff}, @map_val={0x18, 0x8, 0x2, 0x0, r14, 0x0, 0x0, 0x0, 0x2}, @func={0x85, 0x0, 0x1, 0x0, 0x4}]}, &(0x7f0000000a80)='GPL\x00', 0x0, 0x34, &(0x7f0000000ac0)=""/52, 0x41000, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000b00)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000b40)={0x1, 0x9, 0x86f, 0x5583}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000b80)=[r10, r10, r11, r3, r10]}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001040)={r12, 0xe0, &(0x7f0000000f40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000d80)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x5, &(0x7f0000000dc0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000e00)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000e40)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f0000000e80), &(0x7f0000000ec0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000f00)}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x11, 0x5, &(0x7f0000000c40)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffff7}, [@map_idx_val={0x18, 0x6, 0x6, 0x0, 0xf, 0x0, 0x0, 0x0, 0x1}]}, &(0x7f0000000c80)='syzkaller\x00', 0x5, 0xa6, &(0x7f0000000cc0)=""/166, 0x40f00, 0x10, '\x00', r15, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001080)={0xa, 0x5}, 0x8, 0x10, &(0x7f00000010c0)={0x3, 0x0, 0x7fff}, 0x10}, 0x80) r16 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001180)={r7, 0x1000, 0x8}, 0xc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001240)={r6, 0x58, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r18 = bpf$MAP_CREATE(0x0, &(0x7f0000001280)=@bloom_filter={0x1e, 0x4, 0x10000, 0x7, 0x6a0, r13, 0x400, '\x00', r17, 0xffffffffffffffff, 0x5, 0x5, 0x5, 0xf}, 0x48) r19 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001340)={&(0x7f0000001300)='./file0\x00', 0x0, 0x10}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000001380)=@bloom_filter={0x1e, 0x7e2, 0x9, 0x1, 0x0, r19, 0x9, '\x00', 0x0, r13, 0x5, 0x4, 0x1, 0x6}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001540)={r16, 0x58, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r21 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001600)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) r22 = bpf$MAP_CREATE(0x0, &(0x7f0000001640)=@bloom_filter={0x1e, 0xfffffff8, 0x1580, 0x5, 0x200, r11, 0x84200000, '\x00', r15, r13, 0x4, 0x1ff, 0x2, 0x4}, 0x48) r23 = openat$cgroup_ro(r13, &(0x7f00000016c0)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) r24 = bpf$MAP_CREATE(0x0, &(0x7f0000001700)=@bloom_filter={0x1e, 0xfffffeff, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xe96b, '\x00', r1, 0xffffffffffffffff, 0x2, 0x3, 0x3, 0x8}, 0x48) r25 = bpf$MAP_CREATE(0x0, &(0x7f0000001780)=@bloom_filter={0x1e, 0xc1a, 0x4, 0x5, 0xc, r11, 0x400, '\x00', 0x0, r12, 0x0, 0x2, 0x4, 0xe}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001840)={0x18, 0xf, &(0x7f0000001400)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x4}, [@map_val={0x18, 0x8, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0xb85f07a}, @map_fd={0x18, 0x0, 0x1, 0x0, r3}, @map_idx={0x18, 0x7, 0x5, 0x0, 0xe}, @map_val={0x18, 0x6, 0x2, 0x0, r16, 0x0, 0x0, 0x0, 0x1}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x2}, @map_fd={0x18, 0x7, 0x1, 0x0, r12}]}, &(0x7f0000001480)='syzkaller\x00', 0x8, 0x0, 0x0, 0x40f00, 0x1a, '\x00', r20, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001580)={0x3, 0x2}, 0x8, 0x10, &(0x7f00000015c0)={0x5, 0xb, 0x1ff, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001800)=[r16, r21, r22, r23, r24, r18, r11, r4, r13, r25]}, 0x80) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002d00)={0x0, 0x0, &(0x7f0000002c80)=[{&(0x7f0000001900)=""/97, 0x61}, {&(0x7f0000001980)=""/198, 0xc6}, {&(0x7f0000001a80)=""/4096, 0x1000}, {&(0x7f0000002a80)=""/243, 0xf3}, {&(0x7f0000002b80)=""/112, 0x70}, {&(0x7f0000002c00)=""/59, 0x3b}, {&(0x7f0000002c40)}], 0x7}, 0x40000000) 08:46:53 executing program 3: r0 = syz_clone(0x4400, &(0x7f0000000000), 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)="e9bc9add3bbf7bc5d4daf6ca87148e5c7565d7bb01742d82") r1 = perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x5, 0x1f, 0x20, 0xb6, 0x0, 0x3, 0x20141, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0xffffff00, 0x1, @perf_config_ext={0x3, 0x81}, 0x4464b, 0x7, 0x0, 0x8, 0x6, 0x43, 0xdaa, 0x0, 0x5, 0x0, 0x3d}, 0x0, 0x0, 0xffffffffffffffff, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r0, r1, 0x0, 0x2, &(0x7f0000000180)=']\x00'}, 0x30) r2 = syz_clone(0xa4040000, &(0x7f0000000280)="c6432916785febc96f7a1d59c80e48269b22cdc7190a2c01cddac8d00e1bdb0460a89c33d598dbb9fecfb2835e35c8bc3a45dac35674b2615c88671cfbedb4df9175e4857ac092019f722149eadba879bd5562cbc4a63f3cd05c9e069ac797b63a8d7e0a04a8afa9b8abfe91b75f5b54abe39d1adeaa33d15a8aab7a7c068f6f33cab18fcd93a5ee0f3020f5be", 0x8d, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)="1863cdd160180da88a11a29d5f242950f34bea909f65e9bff642192d39960cdbd7728f083325410a7e7ca717a48a87ff7465dbe0fba8c9e5705c3c2e63a1709289c4") r3 = perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x1, 0x0, 0x0, 0xfc, 0x0, 0x7, 0x1, 0x8, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0xfffffffffffffff8, 0x26a6}, 0x4824, 0x0, 0x3, 0x3, 0x20, 0x2, 0x2, 0x0, 0x57f5, 0x0, 0xfffffffffffffffb}, r2, 0xa, 0xffffffffffffffff, 0x2) r4 = bpf$ITER_CREATE(0x21, &(0x7f00000004c0), 0x8) r5 = perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x20, 0xff, 0xba, 0x0, 0x4f, 0xa3005, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x101, 0x0, @perf_config_ext={0x20, 0xf640}, 0x10000, 0x3, 0xfffffffc, 0x0, 0x8, 0x4, 0x1000, 0x0, 0x400, 0x0, 0x7}, r0, 0x8, r4, 0x8) r6 = syz_clone(0x20000080, &(0x7f00000005c0)="359126d5c9ac18c9a716b91848c026ab6e018346e4af5acabd46ba4f4db93f4342e9a937783042b8c4d05112fdec146d3144dd1691b0f9a87a870c8ccf855c11f2b8afcc346f777f63686e5c0a7b0c76917ebd", 0x53, &(0x7f0000000640), &(0x7f0000000680), &(0x7f00000006c0)="ba095c80c6ab5f922f809709db502d935b143c6a6c6ee82a5cf62cd2b673186f96d7773ffb0b326598876e3f4e5b0dbb18e10268502714cad45babd80c72a0543f7449b26c2eafbd0b25cdc77e806d27e71a038317bbb2d9179a01c0d167180d5faf52747be7d68aaee2cee0ebd6b261c09f92932f0719ec0b3984eb0c001cd0dd708351afae9428607a611f07b87958c83ee6febcac8e1aee23f920cb9146c42c82096ddcfdfc72a210e19995946357673d0b14b4407907bad0a017ee8d935cee03eddd345c7345256e3acf7f7a4ff1") r7 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000007c0), 0x10) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x7f, 0x20, 0x0, 0xe1, 0x0, 0x23, 0x40210, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x800, 0x1, @perf_bp={&(0x7f0000000500), 0x8}, 0x10, 0x1fffe000000, 0x80, 0x5, 0xaa1, 0x90000, 0x0, 0x0, 0x10000, 0x0, 0xf699}, r6, 0x3, r7, 0x9) r8 = gettid() r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000880)='freezer.parent_freezing\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0x1, 0x1, 0x5, 0x8, 0x0, 0x1ff, 0x200, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x5, 0x54c4691}, 0x281, 0x4, 0x39f38560, 0x5, 0x3cc, 0x6, 0x5, 0x0, 0xffffffff, 0x0, 0x6}, r8, 0x8, r9, 0x8) r10 = perf_event_open(&(0x7f0000000900)={0x3, 0x80, 0x80, 0x1, 0x2, 0x37, 0x0, 0xffffffff, 0x80060, 0x9c6d582810e9fc60, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, @perf_bp={&(0x7f00000008c0), 0xc}, 0x20, 0x7, 0xfffff801, 0x5, 0x1, 0x1, 0xfffa, 0x0, 0x2, 0x0, 0xff}, r0, 0x1, r3, 0x1) r11 = gettid() close(r1) r12 = perf_event_open(&(0x7f00000009c0)={0x0, 0x80, 0x4, 0xec, 0x7, 0x5, 0x0, 0x2, 0xb004, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000980), 0x6}, 0x0, 0x831a, 0x2, 0x7, 0x7, 0x2, 0x7, 0x0, 0x10000, 0x0, 0x80}, 0x0, 0xe, 0xffffffffffffffff, 0x3) r13 = bpf$ITER_CREATE(0x21, &(0x7f0000000a40)={r9}, 0x8) r14 = perf_event_open(&(0x7f0000000a80)={0x2, 0x80, 0x81, 0x70, 0xff, 0x3, 0x0, 0xffffffff, 0x200, 0xc, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x4195, 0x1, @perf_config_ext={0x4}, 0x902, 0x5, 0x5, 0x4, 0x2, 0x0, 0x1, 0x0, 0xfff, 0x0, 0x3}, r11, 0x6, 0xffffffffffffffff, 0xb) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000b80)={r13, 0x58, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000bc0)=@base={0x1d, 0x6, 0x9, 0x90, 0x1010, r9, 0x9, '\x00', r15, 0xffffffffffffffff, 0x3, 0x1, 0x5}, 0x48) perf_event_open(&(0x7f0000000c80)={0x5, 0x80, 0x8, 0x76, 0x4, 0x9, 0x0, 0x3ff, 0x80000, 0xd, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000c40), 0x1}, 0x820, 0x3f1, 0x2a977b15, 0x1, 0x3, 0xffff, 0x9, 0x0, 0x2, 0x0, 0xfffffffffffffffb}, r2, 0xb, r14, 0xa) perf_event_open(&(0x7f0000000d00)={0x2, 0x80, 0x2, 0x6, 0xfd, 0xe0, 0x0, 0x7, 0x45002, 0xc, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3ff, 0x2, @perf_config_ext={0xeb, 0xc4}, 0x30, 0x7, 0x7f, 0x0, 0x4, 0xc7e, 0x200, 0x0, 0x21dd, 0x0, 0x81}, r11, 0x0, r10, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(r12, 0x40082406, &(0x7f0000000d80)='\x00') r16 = perf_event_open(&(0x7f0000000e00)={0x2, 0x80, 0x80, 0x1, 0x3, 0x14, 0x0, 0x40, 0x40, 0xe, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000dc0), 0x5}, 0x10, 0x4, 0x7, 0x4, 0x8000000000000001, 0x705, 0x8, 0x0, 0x5}, 0xffffffffffffffff, 0xd, r5, 0x8) perf_event_open(&(0x7f0000000e80)={0x1, 0x80, 0x15, 0xf3, 0x20, 0x20, 0x0, 0x8001, 0x100, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext={0x3f, 0x3ff}, 0x8925, 0x3, 0x4, 0x7, 0x800, 0x80000000, 0x3f, 0x0, 0x63e, 0x0, 0x200}, r0, 0xffffffffffffffff, r16, 0x1) perf_event_open(&(0x7f0000000f40)={0x0, 0x80, 0x2, 0x6e, 0x7, 0x8, 0x0, 0x0, 0x8200, 0xd, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000f00)}, 0x0, 0x81, 0xff, 0x8, 0xfff, 0x200, 0x9, 0x0, 0x200, 0x0, 0x1}, r11, 0x7, r4, 0x2) r17 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001080)='blkio.bfq.dequeue\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x3, 0x80, 0xf8, 0x1, 0x3, 0x40, 0x0, 0x5, 0x10220, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0xfffffffb, 0x0, @perf_bp={&(0x7f0000000fc0), 0x2}, 0x88, 0x2, 0x9, 0x7, 0x5e, 0x4, 0x1, 0x0, 0x6, 0x0, 0x8000}, r0, 0x6, r17, 0xa) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f00000010c0)='\x00') 08:46:53 executing program 4: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'ip6_vti0\x00', 0x1}) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0xc0002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'bond_slave_0\x00', 0x400}) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r0}, 0x8) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={'veth1_to_team\x00', 0x2000}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'sit0\x00', 0x800}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000240)=""/161, 0xa1}, {&(0x7f0000000300)=""/24, 0x18}, {&(0x7f0000000340)=""/163, 0xa3}], 0x3}, 0x40000000) bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00'}, 0x10) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000500)={0x0, r0}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000540)=0x8) r6 = gettid() perf_event_open(&(0x7f0000000580)={0x0, 0x80, 0x1f, 0x3, 0x8, 0xf9, 0x0, 0x19e40000000, 0x30, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x4, @perf_config_ext={0x0, 0xfffffffffffffffa}, 0x4, 0x91d3, 0x8, 0x0, 0x2, 0x0, 0x6da, 0x0, 0x2, 0x0, 0x1000}, r6, 0x9, r3, 0x8) r7 = openat$cgroup(r3, &(0x7f0000000600)='syz1\x00', 0x200002, 0x0) openat$cgroup_devices(r7, &(0x7f0000000640)='devices.allow\x00', 0x2, 0x0) r8 = openat$cgroup_ro(r1, &(0x7f0000000680)='pids.events\x00', 0x0, 0x0) r9 = openat$cgroup_ro(r3, &(0x7f00000006c0)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x0, 0x0) openat$cgroup_ro(r9, &(0x7f0000000700)='io.stat\x00', 0x0, 0x0) r10 = openat$cgroup_ro(r9, &(0x7f0000000740)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r11 = getpid() perf_event_open(&(0x7f0000000780)={0x4, 0x80, 0x81, 0x5, 0x3, 0x9, 0x0, 0xf9c2, 0x6412, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400, 0x2, @perf_config_ext={0x2, 0x6}, 0x8000, 0x200, 0x1489a66f, 0x5, 0x100000000, 0x200, 0x5, 0x0, 0x4, 0x0, 0x9}, r11, 0x9, 0xffffffffffffffff, 0x2) r12 = openat$cgroup_ro(r8, &(0x7f00000008c0)='memory.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000840)={0x2, 0x80, 0xff, 0x2, 0x7, 0x88, 0x0, 0x3, 0x488, 0xb, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90d, 0x0, @perf_bp={&(0x7f0000000800), 0x4}, 0x82001, 0x9, 0x5, 0xa, 0x400, 0xc70, 0x6, 0x0, 0x5, 0x0, 0x3}, r11, 0x4, r12, 0x8) openat$cgroup_ro(r8, &(0x7f0000000900)='cpuset.effective_mems\x00', 0x0, 0x0) r13 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000940)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r13, &(0x7f0000000980)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) openat$cgroup_ro(r10, &(0x7f00000009c0)='cgroup.controllers\x00', 0x0, 0x0) [ 146.859449][ T48] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 146.872758][ T5101] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 146.881727][ T5101] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 146.889484][ T5101] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 146.913976][ T5107] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 146.921592][ T5107] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 146.929642][ T5107] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 146.938397][ T5107] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 146.949407][ T5107] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 146.957126][ T5107] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 146.966115][ T5112] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 146.974287][ T5112] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 146.981468][ T5112] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 146.989985][ T5115] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 146.999405][ T5115] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 146.999458][ T5118] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 147.007587][ T5115] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 147.014907][ T5118] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 147.023275][ T5115] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 147.028104][ T5118] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 147.035651][ T5115] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 147.042631][ T5118] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 147.049325][ T5115] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 147.055835][ T5118] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 147.062757][ T5115] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 147.070568][ T5118] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 147.085211][ T4388] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 147.085355][ T5118] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 147.092765][ T4388] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 147.100446][ T5118] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 147.106471][ T4388] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 147.113620][ T5118] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 147.120436][ T4388] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 147.142831][ T4388] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 147.190501][ T5115] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 147.198179][ T5115] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 147.567032][ T5103] chnl_net:caif_netlink_parms(): no params data found [ 147.635766][ T5109] chnl_net:caif_netlink_parms(): no params data found [ 147.724244][ T5113] chnl_net:caif_netlink_parms(): no params data found [ 147.823069][ T5104] chnl_net:caif_netlink_parms(): no params data found [ 147.885000][ T5103] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.900140][ T5103] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.908529][ T5103] device bridge_slave_0 entered promiscuous mode [ 147.921462][ T5099] chnl_net:caif_netlink_parms(): no params data found [ 147.945536][ T5116] chnl_net:caif_netlink_parms(): no params data found [ 147.954201][ T5103] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.961312][ T5103] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.969374][ T5103] device bridge_slave_1 entered promiscuous mode [ 148.029414][ T5109] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.037327][ T5109] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.045838][ T5109] device bridge_slave_0 entered promiscuous mode [ 148.057359][ T5109] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.068646][ T5109] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.076557][ T5109] device bridge_slave_1 entered promiscuous mode [ 148.084250][ T5113] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.091373][ T5113] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.099477][ T5113] device bridge_slave_0 entered promiscuous mode [ 148.111574][ T5113] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.118850][ T5113] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.126842][ T5113] device bridge_slave_1 entered promiscuous mode [ 148.145620][ T5103] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 148.187067][ T5103] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 148.230100][ T5113] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 148.257080][ T5109] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 148.275221][ T5113] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 148.290901][ T5104] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.298611][ T5104] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.307426][ T5104] device bridge_slave_0 entered promiscuous mode [ 148.317402][ T5109] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 148.367918][ T5103] team0: Port device team_slave_0 added [ 148.374216][ T5104] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.381296][ T5104] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.389739][ T5104] device bridge_slave_1 entered promiscuous mode [ 148.412575][ T5099] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.419678][ T5099] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.427661][ T5099] device bridge_slave_0 entered promiscuous mode [ 148.446272][ T5103] team0: Port device team_slave_1 added [ 148.471235][ T5109] team0: Port device team_slave_0 added [ 148.477366][ T5099] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.489265][ T5099] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.497718][ T5099] device bridge_slave_1 entered promiscuous mode [ 148.510960][ T5113] team0: Port device team_slave_0 added [ 148.533579][ T5116] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.540662][ T5116] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.549137][ T5116] device bridge_slave_0 entered promiscuous mode [ 148.558620][ T5109] team0: Port device team_slave_1 added [ 148.585769][ T5113] team0: Port device team_slave_1 added [ 148.602224][ T5104] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 148.611405][ T5116] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.618540][ T5116] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.626929][ T5116] device bridge_slave_1 entered promiscuous mode [ 148.663466][ T5103] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 148.670437][ T5103] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.696534][ T5103] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 148.714203][ T5104] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 148.733007][ T5109] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 148.739973][ T5109] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.766285][ T5109] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 148.779541][ T5099] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 148.798667][ T5103] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 148.806247][ T5103] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.833491][ T5103] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 148.870316][ T5109] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 148.877344][ T5109] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.903378][ T5109] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 148.916661][ T5099] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 148.926325][ T5113] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 148.933369][ T5113] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.959471][ T5113] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 148.980550][ T5104] team0: Port device team_slave_0 added [ 148.988245][ T5116] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 149.021937][ T5113] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.029046][ T5113] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.055871][ T5113] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 149.068287][ T5104] team0: Port device team_slave_1 added [ 149.076372][ T5116] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 149.115901][ T5099] team0: Port device team_slave_0 added [ 149.147468][ T5116] team0: Port device team_slave_0 added [ 149.157495][ T5103] device hsr_slave_0 entered promiscuous mode [ 149.164881][ T5103] device hsr_slave_1 entered promiscuous mode [ 149.173759][ T5099] team0: Port device team_slave_1 added [ 149.187708][ T5104] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.194805][ T5104] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.203203][ T5115] Bluetooth: hci4: command 0x0409 tx timeout [ 149.221325][ T5104] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.227178][ T5112] Bluetooth: hci0: command 0x0409 tx timeout [ 149.237854][ T4388] Bluetooth: hci1: command 0x0409 tx timeout [ 149.244632][ T5112] Bluetooth: hci3: command 0x0409 tx timeout [ 149.250236][ T4388] Bluetooth: hci2: command 0x0409 tx timeout [ 149.259518][ T5116] team0: Port device team_slave_1 added [ 149.278630][ T5104] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.285997][ T4388] Bluetooth: hci5: command 0x0409 tx timeout [ 149.288233][ T5104] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.318691][ T5104] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 149.353657][ T5109] device hsr_slave_0 entered promiscuous mode [ 149.360376][ T5109] device hsr_slave_1 entered promiscuous mode [ 149.371022][ T5109] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 149.379141][ T5109] Cannot create hsr debugfs directory [ 149.439916][ T5113] device hsr_slave_0 entered promiscuous mode [ 149.447097][ T5113] device hsr_slave_1 entered promiscuous mode [ 149.454183][ T5113] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 149.461804][ T5113] Cannot create hsr debugfs directory [ 149.470478][ T5099] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.477574][ T5099] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.503910][ T5099] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.516018][ T5116] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.523127][ T5116] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.549226][ T5116] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.563877][ T5116] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.570853][ T5116] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.597713][ T5116] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 149.630930][ T5099] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.637970][ T5099] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.664127][ T5099] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 149.748565][ T5104] device hsr_slave_0 entered promiscuous mode [ 149.757142][ T5104] device hsr_slave_1 entered promiscuous mode [ 149.764256][ T5104] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 149.771829][ T5104] Cannot create hsr debugfs directory [ 149.884095][ T5099] device hsr_slave_0 entered promiscuous mode [ 149.890810][ T5099] device hsr_slave_1 entered promiscuous mode [ 149.900935][ T5099] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 149.908875][ T5099] Cannot create hsr debugfs directory [ 149.918244][ T5116] device hsr_slave_0 entered promiscuous mode [ 149.925895][ T5116] device hsr_slave_1 entered promiscuous mode [ 149.932674][ T5116] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 149.940240][ T5116] Cannot create hsr debugfs directory [ 150.207826][ T5103] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 150.255986][ T5103] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 150.267608][ T5103] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 150.298780][ T5103] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 150.349833][ T5109] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 150.360305][ T5109] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 150.379054][ T5109] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 150.397624][ T5109] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 150.464662][ T5113] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 150.478615][ T5113] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 150.508766][ T5113] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 150.536973][ T5113] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 150.577360][ T5116] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 150.589403][ T5116] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 150.611926][ T5103] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.619837][ T5116] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 150.663597][ T5116] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 150.726772][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.736595][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.752251][ T5103] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.788033][ T5099] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 150.797560][ T5099] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 150.812168][ T5099] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 150.868759][ T5099] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 150.879023][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 150.887958][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.897687][ T5159] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.905005][ T5159] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.914046][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 150.922899][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 150.931219][ T5159] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.938376][ T5159] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.947885][ T5104] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 150.991286][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 150.999878][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.008928][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.017720][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.027518][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.042913][ T5109] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.055300][ T5104] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 151.068162][ T5104] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 151.098070][ T5113] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.117208][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.128618][ T5104] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 151.142336][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.150228][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.175338][ T5109] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.186863][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.197471][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.207632][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 151.216777][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.244408][ T5113] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.265057][ T5116] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.278018][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.285370][ T4388] Bluetooth: hci3: command 0x041b tx timeout [ 151.285413][ T4388] Bluetooth: hci4: command 0x041b tx timeout [ 151.285444][ T4388] Bluetooth: hci1: command 0x041b tx timeout [ 151.285474][ T4388] Bluetooth: hci0: command 0x041b tx timeout [ 151.294022][ T5101] Bluetooth: hci2: command 0x041b tx timeout [ 151.298302][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.323857][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.337051][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.345499][ T14] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.352797][ T14] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.362203][ T5101] Bluetooth: hci5: command 0x041b tx timeout [ 151.368684][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.378601][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.389787][ T14] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.396916][ T14] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.409835][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.420551][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.434475][ T5103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 151.475470][ T4734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.485438][ T4734] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.496906][ T4734] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.504088][ T4734] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.511749][ T4734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.520525][ T4734] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.528983][ T4734] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.536158][ T4734] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.544575][ T4734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.553647][ T4734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.562533][ T4734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.572163][ T4734] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.580355][ T4734] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.592276][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.616399][ T5116] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.656879][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.673440][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.681314][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.690252][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.699470][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.708703][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 151.725374][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.739717][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.758510][ T5109] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 151.799361][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.809201][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.819664][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.828574][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.837675][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.846888][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.855848][ T5159] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.863035][ T5159] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.872115][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.881630][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.898645][ T5159] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.905831][ T5159] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.924964][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.949593][ T5099] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.984522][ T5113] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 152.009015][ T5113] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 152.040178][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 152.057300][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.070317][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.079351][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.088505][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 152.107233][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.115436][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 152.142124][ T4734] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 152.149686][ T4734] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 152.170499][ T4734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.187435][ T4734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.198153][ T4734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.217485][ T4734] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.233832][ T5099] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.259985][ T5103] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.314081][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.330061][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.340796][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.358085][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.369643][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.376834][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.402562][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.411394][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.438833][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.446045][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.456980][ T5116] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 152.483654][ T4734] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 152.491802][ T4734] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 152.510338][ T4734] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 152.522358][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.537123][ T5109] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.554036][ T5104] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.612178][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.676993][ T5104] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.686668][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 152.703521][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 152.729345][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.745437][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.769646][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.778291][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 152.788994][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 152.798486][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.807933][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.817128][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.826318][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.834892][ T5161] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.841997][ T5161] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.856071][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 152.864491][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.873876][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.924103][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.943344][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.951899][ T5159] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.959101][ T5159] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.988707][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 153.016504][ T5099] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.064087][ T5109] device veth0_vlan entered promiscuous mode [ 153.071244][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 153.093179][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 153.101800][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 153.121506][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 153.129950][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 153.139610][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.150749][ T5113] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.183411][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 153.191421][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 153.202942][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 153.211033][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.221389][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.238163][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.246942][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.256026][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.269864][ T5109] device veth1_vlan entered promiscuous mode [ 153.294880][ T5104] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.351167][ T5160] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 153.361463][ T5160] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 153.369402][ T5101] Bluetooth: hci2: command 0x040f tx timeout [ 153.372577][ T4388] Bluetooth: hci0: command 0x040f tx timeout [ 153.375533][ T5101] Bluetooth: hci1: command 0x040f tx timeout [ 153.381458][ T4388] Bluetooth: hci4: command 0x040f tx timeout [ 153.388891][ T5101] Bluetooth: hci3: command 0x040f tx timeout [ 153.400532][ T5160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 153.409378][ T5160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 153.419090][ T5160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 153.427997][ T5160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 153.437440][ T5160] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 153.444923][ T5101] Bluetooth: hci5: command 0x040f tx timeout [ 153.451432][ T5160] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 153.485867][ T5116] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.498090][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 153.531245][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 153.540119][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 153.562985][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 153.583226][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 153.591204][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 153.632962][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 153.640964][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 153.673353][ T5103] device veth0_vlan entered promiscuous mode [ 153.692398][ T5113] device veth0_vlan entered promiscuous mode [ 153.706596][ T5109] device veth0_macvtap entered promiscuous mode [ 153.732601][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 153.741359][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 153.765254][ T5103] device veth1_vlan entered promiscuous mode [ 153.781027][ T5109] device veth1_macvtap entered promiscuous mode [ 153.794072][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 153.812948][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 153.821167][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 153.845119][ T5113] device veth1_vlan entered promiscuous mode [ 153.922627][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 153.930895][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 153.970579][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 153.978588][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 154.026697][ T5109] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 154.043597][ T5188] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 154.052647][ T5188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 154.061378][ T5188] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 154.078641][ T5188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 154.099397][ T5188] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 154.108879][ T5188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 154.129138][ T5113] device veth0_macvtap entered promiscuous mode [ 154.149700][ T5103] device veth0_macvtap entered promiscuous mode [ 154.161076][ T5099] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.176134][ T5104] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.191813][ T5113] device veth1_macvtap entered promiscuous mode [ 154.202688][ T5103] device veth1_macvtap entered promiscuous mode [ 154.225039][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 154.234188][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 154.243412][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 154.251688][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 154.259935][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 154.267569][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 154.277936][ T5109] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 154.314795][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 154.324092][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 154.335492][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 154.344447][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 154.353629][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 154.362388][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 154.374765][ T5109] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.387215][ T5109] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.396022][ T5109] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.405637][ T5109] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.425596][ T5103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 154.436390][ T5103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.449087][ T5103] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 154.470006][ T5103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 154.480740][ T5103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.495500][ T5103] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 154.505211][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 154.514222][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 154.523558][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 154.532773][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 154.541349][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 154.550377][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 154.560271][ T5113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 154.573486][ T5113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.584452][ T5113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 154.595793][ T5113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.607435][ T5113] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 154.625538][ T5113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 154.636687][ T5113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.648167][ T5113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 154.659027][ T5113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.670134][ T5113] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 154.690607][ T5103] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.699400][ T5103] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.712786][ T5103] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.721536][ T5103] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.733781][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 154.746903][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 154.755961][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 154.768106][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 154.805447][ T5099] device veth0_vlan entered promiscuous mode [ 154.823816][ T5113] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.835175][ T5113] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.844288][ T5113] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.853281][ T5113] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.864639][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 154.873344][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 154.881611][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 154.891179][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 154.899857][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 154.908456][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 154.917306][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 154.925373][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 154.933468][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 154.941171][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 154.949352][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 154.957536][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 154.968037][ T5104] device veth0_vlan entered promiscuous mode [ 155.012229][ T5116] device veth0_vlan entered promiscuous mode [ 155.026607][ T5116] device veth1_vlan entered promiscuous mode [ 155.050530][ T5099] device veth1_vlan entered promiscuous mode [ 155.069313][ T5104] device veth1_vlan entered promiscuous mode [ 155.163229][ T5116] device veth0_macvtap entered promiscuous mode [ 155.180351][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 155.191330][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 155.200037][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 155.209503][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 155.224402][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 155.224598][ T5104] device veth0_macvtap entered promiscuous mode [ 155.243807][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 155.259038][ T5205] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 155.270810][ T5205] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 155.279605][ T5205] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 155.288477][ T5104] device veth1_macvtap entered promiscuous mode [ 155.302265][ T5116] device veth1_macvtap entered promiscuous mode [ 155.323296][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 155.331449][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 155.339773][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 155.348980][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 155.373966][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 155.389857][ T5099] device veth0_macvtap entered promiscuous mode [ 155.391480][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 155.429445][ T5205] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 155.437898][ T5205] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 155.445774][ T4388] Bluetooth: hci4: command 0x0419 tx timeout [ 155.451822][ T4388] Bluetooth: hci1: command 0x0419 tx timeout [ 155.452615][ T5101] Bluetooth: hci0: command 0x0419 tx timeout [ 155.457893][ T5115] Bluetooth: hci2: command 0x0419 tx timeout [ 155.463937][ T5101] Bluetooth: hci3: command 0x0419 tx timeout [ 155.472829][ T5104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 155.487298][ T5104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.500908][ T5104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 155.512107][ T5104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.521930][ T5104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 155.522745][ T4388] Bluetooth: hci5: command 0x0419 tx timeout [ 155.539224][ T5104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.553891][ T5104] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 155.567486][ T5116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 155.578851][ T5116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.588945][ T5116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 155.599705][ T5116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.610287][ T5116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 155.621115][ T5116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.631342][ T5116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 155.642290][ T5116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.653997][ T5116] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 155.664503][ T5099] device veth1_macvtap entered promiscuous mode [ 155.672403][ T5165] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 155.680331][ T5165] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 155.689500][ T5165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 155.698355][ T5165] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 155.707274][ T5165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 155.720599][ T5104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 155.731148][ T5104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.741597][ T5104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 155.754081][ T5104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.764861][ T5104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 155.777247][ T5104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.788488][ T5104] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 155.803271][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 155.804558][ T5104] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.811238][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 155.820998][ T5104] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.837324][ T5104] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.849035][ T5104] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.861450][ T5116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 155.873456][ T5116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.885618][ T5116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 155.898290][ T5116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.908431][ T5116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 155.919123][ T5116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.929983][ T5116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 155.940723][ T5116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.951914][ T5116] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 155.967240][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 155.975106][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 155.984084][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 155.992940][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 156.001680][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 156.014460][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.023058][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.051105][ T1071] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.058691][ T5116] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.059487][ T1071] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.077242][ T5116] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.088201][ T5116] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.097597][ T5116] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.114412][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 156.122425][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 156.149956][ T5099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 156.162830][ T5099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.173590][ T5099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 156.184432][ T5099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.194804][ T5099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 156.205760][ T5099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.216242][ T5099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 156.227048][ T5099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.237114][ T5099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 156.248010][ T5099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.268857][ T5099] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 156.286394][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.303381][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.310779][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 156.319680][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 156.329259][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 156.340104][ T5099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 156.351618][ T5099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.361718][ T5099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 156.372448][ T5099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.382608][ T5099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 156.393262][ T5099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.407473][ T5099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 156.418353][ T5099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.428513][ T5099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 156.439222][ T5099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.451183][ T5099] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 156.478779][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 156.487925][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 156.532891][ T5099] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.562983][ T5099] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.571776][ T5099] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.607551][ T5099] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 08:47:03 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='rdma.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0xf00) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1e, 0x3, &(0x7f0000000080)=@raw=[@map_fd={0x18, 0x2, 0x1, 0x0, r0}, @generic={0xff, 0x2, 0x8, 0xffff, 0x2}], &(0x7f00000000c0)='GPL\x00', 0x80, 0x3c, &(0x7f0000000100)=""/60, 0x41100, 0x3, '\x00', 0x0, 0xe, r0, 0x8, &(0x7f0000000140)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000180)={0x5, 0x9, 0x100, 0x7ff}, 0x10, 0x0, r0, 0x0, &(0x7f00000001c0)=[r0, r0, 0x1, r0, r0, r0, r0]}, 0x80) (async) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280), 0x4) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)={@cgroup, r1, 0x1b, 0x1, r2}, 0x14) (async) r3 = openat$cgroup_ro(r0, &(0x7f0000000300)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x1, 0x4, 0x5, 0x0, 0x78b, 0x80000, 0x9, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x800, 0x0, @perf_bp={&(0x7f0000000340)}, 0x4000, 0x80000, 0x9, 0x3, 0x8, 0x1, 0x3, 0x0, 0x8, 0x0, 0x9146}, 0x0, 0x6, r3, 0x1) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x0, 0x5, 0x40, 0x0, 0x0, 0x3ff, 0x400, 0xb, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10000, 0x2, @perf_bp={&(0x7f0000000400), 0xb}, 0x400, 0xfffffffffffffff8, 0x7, 0x4, 0x1, 0x0, 0x4bf, 0x0, 0x6, 0x0, 0x3}, 0xffffffffffffffff, 0x3, r3, 0x2) (async) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_devices(r4, &(0x7f0000000500)='devices.allow\x00', 0x2, 0x0) (async) r5 = openat$cgroup_ro(r4, &(0x7f0000000540)='blkio.bfq.dequeue\x00', 0x0, 0x0) openat$cgroup_devices(r5, &(0x7f0000000580)='devices.allow\x00', 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f00000005c0)={[{0x2b, 'pids'}, {0x2b, 'rlimit'}, {0x2d, 'cpu'}, {0x2b, 'net'}, {0x2d, 'rdma'}, {0x2b, 'io'}, {0x2d, 'freezer'}, {0x2d, 'hugetlb'}]}, 0x34) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x18, 0xf, &(0x7f0000000600)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8001}, [@alu={0x7, 0x1, 0x5, 0x5, 0x6, 0x80, 0xfffffffffffffff0}, @map_idx={0x18, 0xd}, @call={0x85, 0x0, 0x0, 0x24}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0xa, 0x0, 0x0, 0x0, 0x3}, @generic={0x9, 0x3, 0x7, 0x8, 0x7}, @generic={0x7, 0x6, 0xd, 0x0, 0x8cf}, @map_fd={0x18, 0x0, 0x1, 0x0, r3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x8001}]}, &(0x7f0000000680)='GPL\x00', 0x16, 0x0, 0x0, 0x40f00, 0x18, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000006c0)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000000700)={0x2, 0x3, 0x3f, 0x4}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000740)=[r5, 0xffffffffffffffff]}, 0x80) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000940)={r3, 0x58, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r7 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000a40)={&(0x7f0000000a00)='./file0\x00', 0x0, 0x18}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x3, 0xa, &(0x7f0000000800)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@map_idx_val={0x18, 0x0, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7}, @map_fd={0x18, 0x4, 0x1, 0x0, r5}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}]}, &(0x7f0000000880)='syzkaller\x00', 0x1, 0x0, 0x0, 0x40f00, 0x8, '\x00', r6, 0x23, r3, 0x8, &(0x7f0000000980)={0x1, 0x4}, 0x8, 0x10, &(0x7f00000009c0)={0x4, 0xa, 0x0, 0x25}, 0x10, 0xffffffffffffffff, r7}, 0x80) (async) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b00)='./cgroup/syz1\x00', 0x200002, 0x0) (async) r9 = getpid() (async) r10 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000c00)={0x0, r5}, 0x10) r11 = perf_event_open(&(0x7f0000000b80)={0x3, 0x80, 0x0, 0x2, 0x1, 0xd8, 0x0, 0x2ad8000000000000, 0xa025, 0x4, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x73, 0x0, @perf_bp={&(0x7f0000000b40), 0x2}, 0x8b402, 0x59a, 0x2, 0x7, 0x7, 0x7, 0xfff, 0x0, 0xfced, 0x0, 0xfffffffffffffd7c}, r9, 0xffffffffffffffff, r10, 0xa) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000dc0)={0x11, 0x5, &(0x7f0000000c40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x80}, [@jmp={0x5, 0x0, 0x2, 0x1, 0x1, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}]}, &(0x7f0000000c80)='syzkaller\x00', 0x20, 0x8, &(0x7f0000000cc0)=""/8, 0x41000, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000d00)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000d40)={0x2, 0xe, 0x10001, 0x6}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[r3, r5, r0, r5, r8]}, 0x80) (async) r12 = openat$cgroup_ro(r3, &(0x7f0000000e40)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) write$cgroup_subtree(r12, &(0x7f0000000e80)={[{0x2b, 'rlimit'}, {0x2b, 'freezer'}, {0x2d, 'perf_event'}, {0x2d, 'rlimit'}, {0x2d, 'net_prio'}, {0x2d, 'pids'}, {0x2b, 'hugetlb'}]}, 0x3e) (async) r13 = getpid() perf_event_open(&(0x7f0000000ec0)={0x5, 0x80, 0x81, 0x5, 0x7, 0xad, 0x0, 0x8001, 0x0, 0xf, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x4, 0x4, @perf_config_ext={0x6, 0xd6}, 0x204, 0x0, 0x8, 0x8, 0x8, 0x7, 0x2a88, 0x0, 0x80000000, 0x0, 0xffff}, r13, 0x7, r11, 0xa) write$cgroup_type(r3, &(0x7f0000000f40), 0x9) (async) r14 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000f80)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r14, &(0x7f0000000fc0)='memory.numa_stat\x00', 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x9, 0x11, &(0x7f0000001000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x20}, [@map_idx={0x18, 0x5, 0x5, 0x0, 0xc}, @alu={0x4, 0x0, 0x2, 0x7, 0xb, 0xffffffffffffffe0, 0x1}, @ldst={0x3, 0x2, 0x3, 0x2, 0x4, 0xc, 0xfffffffffffffff0}, @map_idx_val={0x18, 0x7, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6}, @cb_func={0x18, 0x3, 0x4, 0x0, 0x1}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0xa, 0x0, 0x0, 0x0, 0xe733}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @func={0x85, 0x0, 0x1, 0x0, 0x7}, @func={0x85, 0x0, 0x1, 0x0, 0x2}, @jmp={0x5, 0x0, 0x3, 0x4, 0x2, 0xfffffffffffffff8, 0x10}]}, &(0x7f00000010c0)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x1c, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001140)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000001180)={0x4, 0x1, 0x6, 0x80}, 0x10}, 0x80) 08:47:03 executing program 2: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={0x1, 0x58, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x15, 0xaa36, 0x3, 0x80, 0x44, 0x1, 0x61f6, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x4}, 0x48) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', 0x0, 0x10}, 0x10) (async) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00'}, 0x10) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x1, &(0x7f0000000000)=@raw=[@jmp={0x5, 0x0, 0xc, 0x6, 0xc, 0xffffffffffffffe0}], &(0x7f0000000040)='syzkaller\x00', 0xfffffeff, 0x0, 0x0, 0x41100, 0x1, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000180)={0x2, 0x0, 0x63, 0x6}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000340)=[0x1, 0x1, 0x1, r2, 0xffffffffffffffff, r3, r4]}, 0x80) (async) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x19, 0x2, 0x9, 0x8, 0x3, 0xffffffffffffffff, 0x822, '\x00', r1, 0xffffffffffffffff, 0x2, 0x5, 0x1}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000680)={r4, 0x58, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000740)={0x10000, 0x0}, 0x8) (async) r10 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000007c0)={&(0x7f0000000780)='./file0\x00', 0x0, 0x10}, 0x10) r11 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000840)={&(0x7f0000000800)='./file0\x00', 0x0, 0x18}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x8, 0xe, &(0x7f0000000480)=@raw=[@map_idx={0x18, 0xa, 0x5, 0x0, 0x3}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @map_idx_val={0x18, 0x4, 0x6, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7b10}, @map_fd={0x18, 0x4, 0x1, 0x0, r6}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x3}, @ldst={0x2, 0x2, 0x0, 0x3, 0x6, 0xfffffffffffffffc, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @alu={0x4, 0x1, 0xd, 0xa, 0xb, 0x6, 0xffffffffffffffeb}, @map_fd={0x18, 0x9}], &(0x7f0000000500)='syzkaller\x00', 0x2, 0x97, &(0x7f0000000540)=""/151, 0x41100, 0x10, '\x00', r8, 0x20, 0xffffffffffffffff, 0x8, &(0x7f00000006c0)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000700)={0x4, 0xc, 0x7ff, 0x1a60}, 0x10, r9, r5, 0x0, &(0x7f0000000880)=[r4, r3, r10, r11, r4]}, 0x80) (async) r12 = bpf$ITER_CREATE(0x21, &(0x7f0000000940), 0x8) r13 = openat$cgroup_ro(r12, &(0x7f0000000980)='cpuacct.usage_percpu\x00', 0x0, 0x0) (async) r14 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000009c0)={r0, 0xa74, 0x8}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x11, 0xa, &(0x7f0000000a00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x1}, [@map_fd={0x18, 0xb, 0x1, 0x0, r2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xff}, @map_val={0x18, 0x8, 0x2, 0x0, r14, 0x0, 0x0, 0x0, 0x2}, @func={0x85, 0x0, 0x1, 0x0, 0x4}]}, &(0x7f0000000a80)='GPL\x00', 0x0, 0x34, &(0x7f0000000ac0)=""/52, 0x41000, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000b00)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000b40)={0x1, 0x9, 0x86f, 0x5583}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000b80)=[r10, r10, r11, r3, r10]}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001040)={r12, 0xe0, &(0x7f0000000f40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000d80)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x5, &(0x7f0000000dc0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000e00)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000e40)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f0000000e80), &(0x7f0000000ec0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000f00)}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x11, 0x5, &(0x7f0000000c40)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffff7}, [@map_idx_val={0x18, 0x6, 0x6, 0x0, 0xf, 0x0, 0x0, 0x0, 0x1}]}, &(0x7f0000000c80)='syzkaller\x00', 0x5, 0xa6, &(0x7f0000000cc0)=""/166, 0x40f00, 0x10, '\x00', r15, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001080)={0xa, 0x5}, 0x8, 0x10, &(0x7f00000010c0)={0x3, 0x0, 0x7fff}, 0x10}, 0x80) r16 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001180)={r7, 0x1000, 0x8}, 0xc) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001240)={r6, 0x58, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r18 = bpf$MAP_CREATE(0x0, &(0x7f0000001280)=@bloom_filter={0x1e, 0x4, 0x10000, 0x7, 0x6a0, r13, 0x400, '\x00', r17, 0xffffffffffffffff, 0x5, 0x5, 0x5, 0xf}, 0x48) r19 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001340)={&(0x7f0000001300)='./file0\x00', 0x0, 0x10}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000001380)=@bloom_filter={0x1e, 0x7e2, 0x9, 0x1, 0x0, r19, 0x9, '\x00', 0x0, r13, 0x5, 0x4, 0x1, 0x6}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001540)={r16, 0x58, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) (async) r21 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001600)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) (async) r22 = bpf$MAP_CREATE(0x0, &(0x7f0000001640)=@bloom_filter={0x1e, 0xfffffff8, 0x1580, 0x5, 0x200, r11, 0x84200000, '\x00', r15, r13, 0x4, 0x1ff, 0x2, 0x4}, 0x48) (async) r23 = openat$cgroup_ro(r13, &(0x7f00000016c0)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) (async) r24 = bpf$MAP_CREATE(0x0, &(0x7f0000001700)=@bloom_filter={0x1e, 0xfffffeff, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xe96b, '\x00', r1, 0xffffffffffffffff, 0x2, 0x3, 0x3, 0x8}, 0x48) (async) r25 = bpf$MAP_CREATE(0x0, &(0x7f0000001780)=@bloom_filter={0x1e, 0xc1a, 0x4, 0x5, 0xc, r11, 0x400, '\x00', 0x0, r12, 0x0, 0x2, 0x4, 0xe}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001840)={0x18, 0xf, &(0x7f0000001400)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x4}, [@map_val={0x18, 0x8, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0xb85f07a}, @map_fd={0x18, 0x0, 0x1, 0x0, r3}, @map_idx={0x18, 0x7, 0x5, 0x0, 0xe}, @map_val={0x18, 0x6, 0x2, 0x0, r16, 0x0, 0x0, 0x0, 0x1}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x2}, @map_fd={0x18, 0x7, 0x1, 0x0, r12}]}, &(0x7f0000001480)='syzkaller\x00', 0x8, 0x0, 0x0, 0x40f00, 0x1a, '\x00', r20, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001580)={0x3, 0x2}, 0x8, 0x10, &(0x7f00000015c0)={0x5, 0xb, 0x1ff, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001800)=[r16, r21, r22, r23, r24, r18, r11, r4, r13, r25]}, 0x80) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002d00)={0x0, 0x0, &(0x7f0000002c80)=[{&(0x7f0000001900)=""/97, 0x61}, {&(0x7f0000001980)=""/198, 0xc6}, {&(0x7f0000001a80)=""/4096, 0x1000}, {&(0x7f0000002a80)=""/243, 0xf3}, {&(0x7f0000002b80)=""/112, 0x70}, {&(0x7f0000002c00)=""/59, 0x3b}, {&(0x7f0000002c40)}], 0x7}, 0x40000000) [ 156.747858][ T2409] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.802886][ T2409] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.840875][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 156.860346][ T2409] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.874550][ T2409] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.897808][ T1071] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 08:47:03 executing program 2: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={0x1, 0x58, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x15, 0xaa36, 0x3, 0x80, 0x44, 0x1, 0x61f6, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x4}, 0x48) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', 0x0, 0x10}, 0x10) (async, rerun: 32) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00'}, 0x10) (rerun: 32) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x1, &(0x7f0000000000)=@raw=[@jmp={0x5, 0x0, 0xc, 0x6, 0xc, 0xffffffffffffffe0}], &(0x7f0000000040)='syzkaller\x00', 0xfffffeff, 0x0, 0x0, 0x41100, 0x1, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000180)={0x2, 0x0, 0x63, 0x6}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000340)=[0x1, 0x1, 0x1, r2, 0xffffffffffffffff, r3, r4]}, 0x80) (async) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x19, 0x2, 0x9, 0x8, 0x3, 0xffffffffffffffff, 0x822, '\x00', r1, 0xffffffffffffffff, 0x2, 0x5, 0x1}, 0x48) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000680)={r4, 0x58, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000740)={0x10000, 0x0}, 0x8) r10 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000007c0)={&(0x7f0000000780)='./file0\x00', 0x0, 0x10}, 0x10) r11 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000840)={&(0x7f0000000800)='./file0\x00', 0x0, 0x18}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x8, 0xe, &(0x7f0000000480)=@raw=[@map_idx={0x18, 0xa, 0x5, 0x0, 0x3}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @map_idx_val={0x18, 0x4, 0x6, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7b10}, @map_fd={0x18, 0x4, 0x1, 0x0, r6}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x3}, @ldst={0x2, 0x2, 0x0, 0x3, 0x6, 0xfffffffffffffffc, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @alu={0x4, 0x1, 0xd, 0xa, 0xb, 0x6, 0xffffffffffffffeb}, @map_fd={0x18, 0x9}], &(0x7f0000000500)='syzkaller\x00', 0x2, 0x97, &(0x7f0000000540)=""/151, 0x41100, 0x10, '\x00', r8, 0x20, 0xffffffffffffffff, 0x8, &(0x7f00000006c0)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000700)={0x4, 0xc, 0x7ff, 0x1a60}, 0x10, r9, r5, 0x0, &(0x7f0000000880)=[r4, r3, r10, r11, r4]}, 0x80) (async) r12 = bpf$ITER_CREATE(0x21, &(0x7f0000000940), 0x8) r13 = openat$cgroup_ro(r12, &(0x7f0000000980)='cpuacct.usage_percpu\x00', 0x0, 0x0) r14 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000009c0)={r0, 0xa74, 0x8}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x11, 0xa, &(0x7f0000000a00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x1}, [@map_fd={0x18, 0xb, 0x1, 0x0, r2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xff}, @map_val={0x18, 0x8, 0x2, 0x0, r14, 0x0, 0x0, 0x0, 0x2}, @func={0x85, 0x0, 0x1, 0x0, 0x4}]}, &(0x7f0000000a80)='GPL\x00', 0x0, 0x34, &(0x7f0000000ac0)=""/52, 0x41000, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000b00)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000b40)={0x1, 0x9, 0x86f, 0x5583}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000b80)=[r10, r10, r11, r3, r10]}, 0x80) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001040)={r12, 0xe0, &(0x7f0000000f40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000d80)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x5, &(0x7f0000000dc0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000e00)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000e40)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f0000000e80), &(0x7f0000000ec0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000f00)}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x11, 0x5, &(0x7f0000000c40)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffff7}, [@map_idx_val={0x18, 0x6, 0x6, 0x0, 0xf, 0x0, 0x0, 0x0, 0x1}]}, &(0x7f0000000c80)='syzkaller\x00', 0x5, 0xa6, &(0x7f0000000cc0)=""/166, 0x40f00, 0x10, '\x00', r15, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001080)={0xa, 0x5}, 0x8, 0x10, &(0x7f00000010c0)={0x3, 0x0, 0x7fff}, 0x10}, 0x80) r16 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001180)={r7, 0x1000, 0x8}, 0xc) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001240)={r6, 0x58, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r18 = bpf$MAP_CREATE(0x0, &(0x7f0000001280)=@bloom_filter={0x1e, 0x4, 0x10000, 0x7, 0x6a0, r13, 0x400, '\x00', r17, 0xffffffffffffffff, 0x5, 0x5, 0x5, 0xf}, 0x48) (async) r19 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001340)={&(0x7f0000001300)='./file0\x00', 0x0, 0x10}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000001380)=@bloom_filter={0x1e, 0x7e2, 0x9, 0x1, 0x0, r19, 0x9, '\x00', 0x0, r13, 0x5, 0x4, 0x1, 0x6}, 0x48) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001540)={r16, 0x58, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) (async) r21 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001600)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) (async) r22 = bpf$MAP_CREATE(0x0, &(0x7f0000001640)=@bloom_filter={0x1e, 0xfffffff8, 0x1580, 0x5, 0x200, r11, 0x84200000, '\x00', r15, r13, 0x4, 0x1ff, 0x2, 0x4}, 0x48) r23 = openat$cgroup_ro(r13, &(0x7f00000016c0)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) (async) r24 = bpf$MAP_CREATE(0x0, &(0x7f0000001700)=@bloom_filter={0x1e, 0xfffffeff, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xe96b, '\x00', r1, 0xffffffffffffffff, 0x2, 0x3, 0x3, 0x8}, 0x48) (async) r25 = bpf$MAP_CREATE(0x0, &(0x7f0000001780)=@bloom_filter={0x1e, 0xc1a, 0x4, 0x5, 0xc, r11, 0x400, '\x00', 0x0, r12, 0x0, 0x2, 0x4, 0xe}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001840)={0x18, 0xf, &(0x7f0000001400)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x4}, [@map_val={0x18, 0x8, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0xb85f07a}, @map_fd={0x18, 0x0, 0x1, 0x0, r3}, @map_idx={0x18, 0x7, 0x5, 0x0, 0xe}, @map_val={0x18, 0x6, 0x2, 0x0, r16, 0x0, 0x0, 0x0, 0x1}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x2}, @map_fd={0x18, 0x7, 0x1, 0x0, r12}]}, &(0x7f0000001480)='syzkaller\x00', 0x8, 0x0, 0x0, 0x40f00, 0x1a, '\x00', r20, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001580)={0x3, 0x2}, 0x8, 0x10, &(0x7f00000015c0)={0x5, 0xb, 0x1ff, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001800)=[r16, r21, r22, r23, r24, r18, r11, r4, r13, r25]}, 0x80) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002d00)={0x0, 0x0, &(0x7f0000002c80)=[{&(0x7f0000001900)=""/97, 0x61}, {&(0x7f0000001980)=""/198, 0xc6}, {&(0x7f0000001a80)=""/4096, 0x1000}, {&(0x7f0000002a80)=""/243, 0xf3}, {&(0x7f0000002b80)=""/112, 0x70}, {&(0x7f0000002c00)=""/59, 0x3b}, {&(0x7f0000002c40)}], 0x7}, 0x40000000) 08:47:03 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='rdma.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0xf00) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1e, 0x3, &(0x7f0000000080)=@raw=[@map_fd={0x18, 0x2, 0x1, 0x0, r0}, @generic={0xff, 0x2, 0x8, 0xffff, 0x2}], &(0x7f00000000c0)='GPL\x00', 0x80, 0x3c, &(0x7f0000000100)=""/60, 0x41100, 0x3, '\x00', 0x0, 0xe, r0, 0x8, &(0x7f0000000140)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000180)={0x5, 0x9, 0x100, 0x7ff}, 0x10, 0x0, r0, 0x0, &(0x7f00000001c0)=[r0, r0, 0x1, r0, r0, r0, r0]}, 0x80) (async) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280), 0x4) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)={@cgroup, r1, 0x1b, 0x1, r2}, 0x14) (async) r3 = openat$cgroup_ro(r0, &(0x7f0000000300)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x1, 0x4, 0x5, 0x0, 0x78b, 0x80000, 0x9, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x800, 0x0, @perf_bp={&(0x7f0000000340)}, 0x4000, 0x80000, 0x9, 0x3, 0x8, 0x1, 0x3, 0x0, 0x8, 0x0, 0x9146}, 0x0, 0x6, r3, 0x1) (async) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x0, 0x5, 0x40, 0x0, 0x0, 0x3ff, 0x400, 0xb, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10000, 0x2, @perf_bp={&(0x7f0000000400), 0xb}, 0x400, 0xfffffffffffffff8, 0x7, 0x4, 0x1, 0x0, 0x4bf, 0x0, 0x6, 0x0, 0x3}, 0xffffffffffffffff, 0x3, r3, 0x2) (async) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_devices(r4, &(0x7f0000000500)='devices.allow\x00', 0x2, 0x0) (async) r5 = openat$cgroup_ro(r4, &(0x7f0000000540)='blkio.bfq.dequeue\x00', 0x0, 0x0) openat$cgroup_devices(r5, &(0x7f0000000580)='devices.allow\x00', 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f00000005c0)={[{0x2b, 'pids'}, {0x2b, 'rlimit'}, {0x2d, 'cpu'}, {0x2b, 'net'}, {0x2d, 'rdma'}, {0x2b, 'io'}, {0x2d, 'freezer'}, {0x2d, 'hugetlb'}]}, 0x34) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x18, 0xf, &(0x7f0000000600)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8001}, [@alu={0x7, 0x1, 0x5, 0x5, 0x6, 0x80, 0xfffffffffffffff0}, @map_idx={0x18, 0xd}, @call={0x85, 0x0, 0x0, 0x24}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0xa, 0x0, 0x0, 0x0, 0x3}, @generic={0x9, 0x3, 0x7, 0x8, 0x7}, @generic={0x7, 0x6, 0xd, 0x0, 0x8cf}, @map_fd={0x18, 0x0, 0x1, 0x0, r3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x8001}]}, &(0x7f0000000680)='GPL\x00', 0x16, 0x0, 0x0, 0x40f00, 0x18, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000006c0)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000000700)={0x2, 0x3, 0x3f, 0x4}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000740)=[r5, 0xffffffffffffffff]}, 0x80) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000940)={r3, 0x58, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) (async) r7 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000a40)={&(0x7f0000000a00)='./file0\x00', 0x0, 0x18}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x3, 0xa, &(0x7f0000000800)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@map_idx_val={0x18, 0x0, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7}, @map_fd={0x18, 0x4, 0x1, 0x0, r5}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}]}, &(0x7f0000000880)='syzkaller\x00', 0x1, 0x0, 0x0, 0x40f00, 0x8, '\x00', r6, 0x23, r3, 0x8, &(0x7f0000000980)={0x1, 0x4}, 0x8, 0x10, &(0x7f00000009c0)={0x4, 0xa, 0x0, 0x25}, 0x10, 0xffffffffffffffff, r7}, 0x80) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b00)='./cgroup/syz1\x00', 0x200002, 0x0) (async, rerun: 32) r9 = getpid() (async, rerun: 32) r10 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000c00)={0x0, r5}, 0x10) r11 = perf_event_open(&(0x7f0000000b80)={0x3, 0x80, 0x0, 0x2, 0x1, 0xd8, 0x0, 0x2ad8000000000000, 0xa025, 0x4, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x73, 0x0, @perf_bp={&(0x7f0000000b40), 0x2}, 0x8b402, 0x59a, 0x2, 0x7, 0x7, 0x7, 0xfff, 0x0, 0xfced, 0x0, 0xfffffffffffffd7c}, r9, 0xffffffffffffffff, r10, 0xa) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000dc0)={0x11, 0x5, &(0x7f0000000c40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x80}, [@jmp={0x5, 0x0, 0x2, 0x1, 0x1, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}]}, &(0x7f0000000c80)='syzkaller\x00', 0x20, 0x8, &(0x7f0000000cc0)=""/8, 0x41000, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000d00)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000d40)={0x2, 0xe, 0x10001, 0x6}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[r3, r5, r0, r5, r8]}, 0x80) r12 = openat$cgroup_ro(r3, &(0x7f0000000e40)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) write$cgroup_subtree(r12, &(0x7f0000000e80)={[{0x2b, 'rlimit'}, {0x2b, 'freezer'}, {0x2d, 'perf_event'}, {0x2d, 'rlimit'}, {0x2d, 'net_prio'}, {0x2d, 'pids'}, {0x2b, 'hugetlb'}]}, 0x3e) r13 = getpid() perf_event_open(&(0x7f0000000ec0)={0x5, 0x80, 0x81, 0x5, 0x7, 0xad, 0x0, 0x8001, 0x0, 0xf, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x4, 0x4, @perf_config_ext={0x6, 0xd6}, 0x204, 0x0, 0x8, 0x8, 0x8, 0x7, 0x2a88, 0x0, 0x80000000, 0x0, 0xffff}, r13, 0x7, r11, 0xa) (async) write$cgroup_type(r3, &(0x7f0000000f40), 0x9) r14 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000f80)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r14, &(0x7f0000000fc0)='memory.numa_stat\x00', 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x9, 0x11, &(0x7f0000001000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x20}, [@map_idx={0x18, 0x5, 0x5, 0x0, 0xc}, @alu={0x4, 0x0, 0x2, 0x7, 0xb, 0xffffffffffffffe0, 0x1}, @ldst={0x3, 0x2, 0x3, 0x2, 0x4, 0xc, 0xfffffffffffffff0}, @map_idx_val={0x18, 0x7, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6}, @cb_func={0x18, 0x3, 0x4, 0x0, 0x1}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0xa, 0x0, 0x0, 0x0, 0xe733}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @func={0x85, 0x0, 0x1, 0x0, 0x7}, @func={0x85, 0x0, 0x1, 0x0, 0x2}, @jmp={0x5, 0x0, 0x3, 0x4, 0x2, 0xfffffffffffffff8, 0x10}]}, &(0x7f00000010c0)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x1c, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001140)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000001180)={0x4, 0x1, 0x6, 0x80}, 0x10}, 0x80) [ 156.947111][ T34] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.969601][ T5205] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 156.977092][ T1071] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.999865][ T34] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 157.031234][ T5205] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 08:47:03 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5, 0x0, 0x9012, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffeff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @generic={0x16}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0x0, 0x5, 0x8}, 0xc) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='blkio.throttle.io_serviced\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(r2, 0x0, 0x26e1, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='GPL\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x41100, 0x5, '\x00', 0x0, 0x0, r3, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='blkio.throttle.io_serviced\x00', 0x26e1, 0x0) r6 = openat$cgroup_ro(r5, 0x0, 0x26e1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000880)={0xffffffffffffffff, 0x58, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000980)={0x18, 0x0, &(0x7f00000002c0), &(0x7f0000000600)='GPL\x00', 0x3, 0x17, &(0x7f00000007c0)=""/23, 0x40f00, 0x18, '\x00', r8, 0x0, r6, 0x8, &(0x7f00000008c0)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000900)={0x4, 0x2, 0x80000001, 0x6bb}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000940)=[r3]}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000001000)=ANY=[], &(0x7f0000000440)='GPL\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x41100, 0x5, '\x00', 0x0, 0x0, r6, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0x8, &(0x7f0000000280)=@raw=[@map_fd={0x18, 0x4}, @cb_func={0x18, 0x6, 0x4, 0x0, 0xfffffff8}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @exit, @map_fd={0x18, 0x1, 0x1, 0x0, r3}], &(0x7f00000000c0)='syzkaller\x00', 0x200, 0x3a, &(0x7f00000004c0)=""/58, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x0, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[r0, 0x1, 0xffffffffffffffff, r1, r6, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) r9 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b00)={&(0x7f0000000ac0)='svcrdma_decode_short_err\x00', r4}, 0x10) perf_event_open(&(0x7f0000000a40)={0x2, 0x80, 0x29, 0x6, 0x7, 0x2, 0x0, 0x9, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000a00), 0x8}, 0x8010, 0x0, 0x2, 0x649abe4b9f91bd79, 0x4000000051, 0x49, 0x7, 0x0, 0x9, 0x0, 0x400}, 0x0, 0x9, r9, 0xb) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000640)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000b40)={r7, 0xfff, 0x28}, 0xc) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r10, &(0x7f0000000000)=ANY=[], 0x32600) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='pids.events\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000580)={0x3, 0x80, 0x9, 0x5, 0x3, 0x2, 0x0, 0x7, 0x20000, 0x4, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000300), 0x4}, 0x480, 0x0, 0x4, 0x9, 0x0, 0x10000, 0x3f, 0x0, 0x9, 0x0, 0xff}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0xc) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 157.072810][ T5205] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 08:47:04 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='hugetlb.1GB.usage_in_bytes\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) r4 = socket$kcm(0x10, 0x400000002, 0x0) write$cgroup_subtree(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="130300001e0091e0dcb4697ac683a9e67dff"], 0xfe33) write$cgroup_subtree(r1, &(0x7f00000002c0)=ANY=[], 0x1a) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffffffffffff}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180), 0xfdef) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x443000025) [ 157.174642][ T34] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 157.204295][ T34] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 157.240434][ T1071] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 157.249819][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 157.255352][ C0] hrtimer: interrupt took 42024 ns [ 157.280742][ T1071] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 157.339755][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 08:47:04 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x3ff, 0xffffffff, 0x0, 0x1686, 0xffffffffffffffff, 0xdec8, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x3, 0x0, 0x5}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0xe0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000080)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7, &(0x7f00000000c0)=[0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000180), &(0x7f00000001c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000200)}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@bloom_filter={0x1e, 0x4, 0xffffffc0, 0xef9a, 0x100, r0, 0x1f, '\x00', r1, 0xffffffffffffffff, 0x5, 0x1, 0x4, 0xe}, 0x48) (async, rerun: 64) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={0xffffffffffffffff, 0xe0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000580)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8, &(0x7f00000005c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000600)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000640)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000680), &(0x7f00000006c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000700)}}, 0x10) (async, rerun: 64) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000880), 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000980)={0x18, 0x1, &(0x7f0000000400)=@raw=[@call={0x85, 0x0, 0x0, 0xa8}], &(0x7f0000000440)='GPL\x00', 0x9, 0xd3, &(0x7f0000000480)=""/211, 0x41000, 0x1d, '\x00', r3, 0x0, r4, 0x8, &(0x7f00000008c0)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000900)={0x0, 0x3, 0x1f}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000940)=[r2]}, 0x80) r5 = openat$cgroup_ro(r4, &(0x7f0000000a00)='memory.swap.events\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000ac0)={r5, 0x58, &(0x7f0000000a40)}, 0x10) (async) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000b00)=0x1) bpf$ITER_CREATE(0x21, &(0x7f0000000b40)={r4}, 0x8) (async) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b80)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) (async) r7 = openat$cgroup_ro(r5, &(0x7f0000000bc0)='hugetlb.1GB.usage_in_bytes\x00', 0x0, 0x0) (async) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000c40)={&(0x7f0000000c00)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000e80)={r2, 0x58, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) (async) r10 = bpf$ITER_CREATE(0x21, &(0x7f0000000f40)={r6}, 0x8) r11 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000fc0)={0x0, 0xb, &(0x7f0000000c80)=@raw=[@alu={0x4, 0x0, 0x6, 0x1, 0x9, 0x10, 0xfffffffffffffff0}, @map_val={0x18, 0x9, 0x2, 0x0, r8, 0x0, 0x0, 0x0, 0x36c}, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @map_idx={0x18, 0x3, 0x5, 0x0, 0x8}, @call={0x85, 0x0, 0x0, 0x4c}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @exit, @cb_func={0x18, 0x1, 0x4, 0x0, 0xfffffffffffffffe}], &(0x7f0000000d00)='GPL\x00', 0x7, 0x9f, &(0x7f0000000d40)=""/159, 0x40f00, 0x1, '\x00', r9, 0x0, r6, 0x8, &(0x7f0000000ec0)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000f00)={0x0, 0x6, 0x2, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000f80)=[r10]}, 0x80) (async, rerun: 64) openat$cgroup_ro(r5, &(0x7f0000001040)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x0, 0x0) (async, rerun: 64) r12 = openat$cgroup_ro(r10, &(0x7f00000011c0)='cgroup.stat\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001240)={0x17, 0xe, &(0x7f0000001080)=@raw=[@map_idx_val={0x18, 0x0, 0x6, 0x0, 0xa, 0x0, 0x0, 0x0, 0x1ff}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x4}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x1}, @exit, @map_idx={0x18, 0x5, 0x5, 0x0, 0x8}, @map_fd={0x18, 0x7, 0x1, 0x0, r2}, @initr0={0x18, 0x0, 0x0, 0x0, 0xb1b0}, @alu={0x4, 0x1, 0xa, 0x3, 0x4, 0x51, 0x10}], &(0x7f0000001100)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x8, '\x00', r9, 0x7, 0xffffffffffffffff, 0x8, &(0x7f0000001140)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000001180)={0x1, 0xf, 0x401, 0xfffffffb}, 0x10, 0x0, r11, 0x0, &(0x7f0000001200)=[r2, r12]}, 0x80) (async, rerun: 32) r13 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x2, &(0x7f00000012c0)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x3e884587, 0x0, 0x0, 0x0, 0xfffffff9}], &(0x7f0000001300)='GPL\x00', 0x400, 0x0, 0x0, 0x40f00, 0x1a, '\x00', 0x0, 0x0, r7, 0x8, &(0x7f0000001340)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000001380)={0x5, 0xc, 0x100, 0x9}, 0x10}, 0x80) (rerun: 32) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001700)={r13, 0xe0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000001440)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa, &(0x7f0000001480)=[0x0], &(0x7f00000014c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000001500)=[{}], 0x8, 0x10, &(0x7f0000001540), &(0x7f0000001580), 0x8, 0x10, 0x8, 0x8, &(0x7f00000015c0)}}, 0x10) (async) r14 = openat$cgroup_ro(r6, &(0x7f0000001740)='blkio.bfq.idle_time\x00', 0x0, 0x0) (async) r15 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001780)='./cgroup.net/syz1\x00', 0x200002, 0x0) r16 = openat$cgroup_ro(r15, &(0x7f00000017c0)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) r17 = openat$cgroup_ro(r4, &(0x7f0000001800)='devices.list\x00', 0x0, 0x0) (async) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x5d6, 0x8024, 0xc, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x400, 0x2, @perf_config_ext={0xffffffffffffff00, 0x80}, 0x840, 0xf4, 0x401, 0x1, 0x1, 0x80000000, 0x5, 0x0, 0xffffffff, 0x0, 0x9}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0xa) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001940)={r8, 0x58, &(0x7f00000018c0)}, 0x10) r18 = bpf$ITER_CREATE(0x21, &(0x7f0000001ac0)={r16}, 0x8) (async) r19 = bpf$ITER_CREATE(0x21, &(0x7f0000001b80)={r17}, 0x8) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001c00)={0x6, 0xa, &(0x7f0000001980)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0xf11, 0x0, 0x0, 0x0, 0x7f}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @map_idx={0x18, 0x3, 0x5, 0x0, 0xa}, @generic={0x3, 0x9, 0xd, 0x0, 0x80}, @ldst={0x0, 0x0, 0x1, 0x3, 0x1, 0xfffffffffffffff8, 0xffffffffffffffff}, @exit, @map_val={0x18, 0x9, 0x2, 0x0, r16, 0x0, 0x0, 0x0, 0xffffff81}], &(0x7f0000001a00)='syzkaller\x00', 0xfffffffc, 0x5d, &(0x7f0000001a40)=""/93, 0x0, 0xd, '\x00', r9, 0x25, r18, 0x8, &(0x7f0000001b00)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000001b40)={0x0, 0x5, 0x315, 0x2}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[r14, r16, 0x1, 0x1, r19, r7]}, 0x80) 08:47:04 executing program 1: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000140), 0x8) (async) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000200)={0x0, 0x2, 0x8}, 0xc) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)={0xffffffffffffffff}) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={&(0x7f0000000280)='\x00', 0x0, 0x10}, 0x10) (async) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='blkio.bfq.empty_time\x00', 0x0, 0x0) (async) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='blkio.bfq.time_recursive\x00', 0x0, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x9, &(0x7f0000000000)=@raw=[@func, @map_fd={0x18, 0x9, 0x1, 0x0, 0x1}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x2}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @cb_func={0x18, 0x8, 0x4, 0x0, 0xfffffffffffffffd}], &(0x7f0000000080)='GPL\x00', 0xa84, 0x6b, &(0x7f00000000c0)=""/107, 0x41000, 0x18, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000000180)={0x2, 0x5}, 0x8, 0x10, &(0x7f00000001c0)={0x0, 0x8, 0x88ed, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000380)=[r1, 0xffffffffffffffff, r2, 0x1, r3, r4, r5, 0x1]}, 0x80) (async) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000440)={r5}) (async) r7 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000600)=@bpf_tracing={0x1a, 0x4, &(0x7f0000000480)=@framed={{0x18, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x7}, [@generic={0x29, 0x8, 0x1, 0x8, 0x3}]}, &(0x7f00000004c0)='syzkaller\x00', 0x7fffffff, 0x18, &(0x7f0000000500)=""/24, 0x41100, 0xd, '\x00', 0x0, 0x19, r0, 0x8, &(0x7f0000000540)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000580)={0x4, 0xf, 0x7, 0xffff}, 0x10, 0x68be, 0xffffffffffffffff, 0x0, &(0x7f00000005c0)=[r5]}, 0x80) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000680)={@map, r4, 0x22, 0x3, r7}, 0x14) (async) r8 = bpf$ITER_CREATE(0x21, &(0x7f00000006c0)={r5}, 0x8) close(r8) (async) r9 = openat$cgroup_ro(r0, &(0x7f0000000700)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f0000000740)='fscache_cookie\x00', r6}, 0x10) r10 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r11 = openat$cgroup_ro(r10, &(0x7f0000000800)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r12 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='blkio.bfq.empty_time\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000c00)={r8, 0xe0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000940)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, &(0x7f0000000980)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000009c0)=[0x0], 0x0, 0x8, &(0x7f0000000a00)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000a40), &(0x7f0000000a80), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000ac0)}}, 0x10) (async) r14 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000f00)=@bpf_lsm={0x1d, 0x9, &(0x7f0000000cc0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x67, 0x0, 0x0, 0x0, 0x3ff}, [@map_val={0x18, 0x4, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x8}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x4}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x1}]}, &(0x7f0000000d40)='GPL\x00', 0x7, 0x84, &(0x7f0000000d80)=""/132, 0x41000, 0x10, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000e40)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000e80)={0x0, 0x10, 0x8, 0x3f}, 0x10, 0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000ec0)=[r9]}, 0x80) (async) r15 = bpf$ITER_CREATE(0x21, &(0x7f0000000f80)={r9}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000001000)={0x19, 0x5, &(0x7f0000000880)=@raw=[@map_fd={0x18, 0x1, 0x1, 0x0, r12}, @exit, @map_idx_val={0x18, 0x4, 0x6, 0x0, 0x8, 0x0, 0x0, 0x0, 0x5}], &(0x7f00000008c0)='syzkaller\x00', 0xffffffff, 0x1e, &(0x7f0000000900)=""/30, 0x41000, 0x5, '\x00', r13, 0xe407e49979e475e8, r11, 0x8, &(0x7f0000000c40)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000000c80)={0x3, 0x4, 0x5}, 0x10, 0xffffffffffffffff, r14, 0x0, &(0x7f0000000fc0)=[r4, r15]}, 0x80) (async) r16 = openat$cgroup_ro(r5, &(0x7f0000001080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) openat$cgroup_ro(r16, &(0x7f00000010c0)='blkio.bfq.idle_time\x00', 0x0, 0x0) openat$cgroup_subtree(r8, &(0x7f0000001100), 0x2, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x40082404, &(0x7f0000001140)=0x7) perf_event_open(&(0x7f00000011c0)={0x3, 0x80, 0x4, 0x20, 0x7f, 0x0, 0x0, 0x100, 0x2800, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000001180)}, 0x88000, 0xfffffffffffffffe, 0x3, 0x4, 0x8001, 0x8a7, 0x5, 0x0, 0x3, 0x0, 0x9}, 0x0, 0x10, 0xffffffffffffffff, 0x0) (async) write$cgroup_subtree(r12, &(0x7f0000001240)={[{0x2b, 'net_cls'}]}, 0x9) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={r14, 0xe0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000001280)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7, &(0x7f00000012c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000001300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000001340)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000001380), &(0x7f00000013c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000001400)}}, 0x10) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000001580)={r0, r17}, 0x10) (async) openat$cgroup_ro(r0, &(0x7f00000015c0)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) 08:47:04 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) r2 = openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) (async, rerun: 32) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='hugetlb.1GB.usage_in_bytes\x00', 0x0, 0x0) (rerun: 32) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) r4 = socket$kcm(0x10, 0x400000002, 0x0) write$cgroup_subtree(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="130300001e0091e0dcb4697ac683a9e67dff"], 0xfe33) (async, rerun: 32) write$cgroup_subtree(r1, &(0x7f00000002c0)=ANY=[], 0x1a) (async, rerun: 32) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open$cgroup(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffffffffffff}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) (async) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180), 0xfdef) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x443000025) (rerun: 64) 08:47:04 executing program 3: r0 = syz_clone(0x4400, &(0x7f0000000000), 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)="e9bc9add3bbf7bc5d4daf6ca87148e5c7565d7bb01742d82") r1 = perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x5, 0x1f, 0x20, 0xb6, 0x0, 0x3, 0x20141, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0xffffff00, 0x1, @perf_config_ext={0x3, 0x81}, 0x4464b, 0x7, 0x0, 0x8, 0x6, 0x43, 0xdaa, 0x0, 0x5, 0x0, 0x3d}, 0x0, 0x0, 0xffffffffffffffff, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r0, r1, 0x0, 0x2, &(0x7f0000000180)=']\x00'}, 0x30) (async) r2 = syz_clone(0xa4040000, &(0x7f0000000280)="c6432916785febc96f7a1d59c80e48269b22cdc7190a2c01cddac8d00e1bdb0460a89c33d598dbb9fecfb2835e35c8bc3a45dac35674b2615c88671cfbedb4df9175e4857ac092019f722149eadba879bd5562cbc4a63f3cd05c9e069ac797b63a8d7e0a04a8afa9b8abfe91b75f5b54abe39d1adeaa33d15a8aab7a7c068f6f33cab18fcd93a5ee0f3020f5be", 0x8d, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)="1863cdd160180da88a11a29d5f242950f34bea909f65e9bff642192d39960cdbd7728f083325410a7e7ca717a48a87ff7465dbe0fba8c9e5705c3c2e63a1709289c4") r3 = perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x1, 0x0, 0x0, 0xfc, 0x0, 0x7, 0x1, 0x8, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0xfffffffffffffff8, 0x26a6}, 0x4824, 0x0, 0x3, 0x3, 0x20, 0x2, 0x2, 0x0, 0x57f5, 0x0, 0xfffffffffffffffb}, r2, 0xa, 0xffffffffffffffff, 0x2) (async) r4 = bpf$ITER_CREATE(0x21, &(0x7f00000004c0), 0x8) r5 = perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x20, 0xff, 0xba, 0x0, 0x4f, 0xa3005, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x101, 0x0, @perf_config_ext={0x20, 0xf640}, 0x10000, 0x3, 0xfffffffc, 0x0, 0x8, 0x4, 0x1000, 0x0, 0x400, 0x0, 0x7}, r0, 0x8, r4, 0x8) r6 = syz_clone(0x20000080, &(0x7f00000005c0)="359126d5c9ac18c9a716b91848c026ab6e018346e4af5acabd46ba4f4db93f4342e9a937783042b8c4d05112fdec146d3144dd1691b0f9a87a870c8ccf855c11f2b8afcc346f777f63686e5c0a7b0c76917ebd", 0x53, &(0x7f0000000640), &(0x7f0000000680), &(0x7f00000006c0)="ba095c80c6ab5f922f809709db502d935b143c6a6c6ee82a5cf62cd2b673186f96d7773ffb0b326598876e3f4e5b0dbb18e10268502714cad45babd80c72a0543f7449b26c2eafbd0b25cdc77e806d27e71a038317bbb2d9179a01c0d167180d5faf52747be7d68aaee2cee0ebd6b261c09f92932f0719ec0b3984eb0c001cd0dd708351afae9428607a611f07b87958c83ee6febcac8e1aee23f920cb9146c42c82096ddcfdfc72a210e19995946357673d0b14b4407907bad0a017ee8d935cee03eddd345c7345256e3acf7f7a4ff1") r7 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000007c0), 0x10) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x7f, 0x20, 0x0, 0xe1, 0x0, 0x23, 0x40210, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x800, 0x1, @perf_bp={&(0x7f0000000500), 0x8}, 0x10, 0x1fffe000000, 0x80, 0x5, 0xaa1, 0x90000, 0x0, 0x0, 0x10000, 0x0, 0xf699}, r6, 0x3, r7, 0x9) (async) r8 = gettid() (async) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000880)='freezer.parent_freezing\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0x1, 0x1, 0x5, 0x8, 0x0, 0x1ff, 0x200, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x5, 0x54c4691}, 0x281, 0x4, 0x39f38560, 0x5, 0x3cc, 0x6, 0x5, 0x0, 0xffffffff, 0x0, 0x6}, r8, 0x8, r9, 0x8) (async) r10 = perf_event_open(&(0x7f0000000900)={0x3, 0x80, 0x80, 0x1, 0x2, 0x37, 0x0, 0xffffffff, 0x80060, 0x9c6d582810e9fc60, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, @perf_bp={&(0x7f00000008c0), 0xc}, 0x20, 0x7, 0xfffff801, 0x5, 0x1, 0x1, 0xfffa, 0x0, 0x2, 0x0, 0xff}, r0, 0x1, r3, 0x1) r11 = gettid() (async) close(r1) (async) r12 = perf_event_open(&(0x7f00000009c0)={0x0, 0x80, 0x4, 0xec, 0x7, 0x5, 0x0, 0x2, 0xb004, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000980), 0x6}, 0x0, 0x831a, 0x2, 0x7, 0x7, 0x2, 0x7, 0x0, 0x10000, 0x0, 0x80}, 0x0, 0xe, 0xffffffffffffffff, 0x3) (async) r13 = bpf$ITER_CREATE(0x21, &(0x7f0000000a40)={r9}, 0x8) r14 = perf_event_open(&(0x7f0000000a80)={0x2, 0x80, 0x81, 0x70, 0xff, 0x3, 0x0, 0xffffffff, 0x200, 0xc, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x4195, 0x1, @perf_config_ext={0x4}, 0x902, 0x5, 0x5, 0x4, 0x2, 0x0, 0x1, 0x0, 0xfff, 0x0, 0x3}, r11, 0x6, 0xffffffffffffffff, 0xb) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000b80)={r13, 0x58, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000bc0)=@base={0x1d, 0x6, 0x9, 0x90, 0x1010, r9, 0x9, '\x00', r15, 0xffffffffffffffff, 0x3, 0x1, 0x5}, 0x48) perf_event_open(&(0x7f0000000c80)={0x5, 0x80, 0x8, 0x76, 0x4, 0x9, 0x0, 0x3ff, 0x80000, 0xd, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000c40), 0x1}, 0x820, 0x3f1, 0x2a977b15, 0x1, 0x3, 0xffff, 0x9, 0x0, 0x2, 0x0, 0xfffffffffffffffb}, r2, 0xb, r14, 0xa) (async) perf_event_open(&(0x7f0000000d00)={0x2, 0x80, 0x2, 0x6, 0xfd, 0xe0, 0x0, 0x7, 0x45002, 0xc, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3ff, 0x2, @perf_config_ext={0xeb, 0xc4}, 0x30, 0x7, 0x7f, 0x0, 0x4, 0xc7e, 0x200, 0x0, 0x21dd, 0x0, 0x81}, r11, 0x0, r10, 0x3) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r12, 0x40082406, &(0x7f0000000d80)='\x00') (async) r16 = perf_event_open(&(0x7f0000000e00)={0x2, 0x80, 0x80, 0x1, 0x3, 0x14, 0x0, 0x40, 0x40, 0xe, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000dc0), 0x5}, 0x10, 0x4, 0x7, 0x4, 0x8000000000000001, 0x705, 0x8, 0x0, 0x5}, 0xffffffffffffffff, 0xd, r5, 0x8) perf_event_open(&(0x7f0000000e80)={0x1, 0x80, 0x15, 0xf3, 0x20, 0x20, 0x0, 0x8001, 0x100, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext={0x3f, 0x3ff}, 0x8925, 0x3, 0x4, 0x7, 0x800, 0x80000000, 0x3f, 0x0, 0x63e, 0x0, 0x200}, r0, 0xffffffffffffffff, r16, 0x1) (async) perf_event_open(&(0x7f0000000f40)={0x0, 0x80, 0x2, 0x6e, 0x7, 0x8, 0x0, 0x0, 0x8200, 0xd, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000f00)}, 0x0, 0x81, 0xff, 0x8, 0xfff, 0x200, 0x9, 0x0, 0x200, 0x0, 0x1}, r11, 0x7, r4, 0x2) r17 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001080)='blkio.bfq.dequeue\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x3, 0x80, 0xf8, 0x1, 0x3, 0x40, 0x0, 0x5, 0x10220, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0xfffffffb, 0x0, @perf_bp={&(0x7f0000000fc0), 0x2}, 0x88, 0x2, 0x9, 0x7, 0x5e, 0x4, 0x1, 0x0, 0x6, 0x0, 0x8000}, r0, 0x6, r17, 0xa) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f00000010c0)='\x00') 08:47:04 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5, 0x0, 0x9012, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffeff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (rerun: 64) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) (async, rerun: 32) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @generic={0x16}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async, rerun: 32) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) (async, rerun: 64) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0x0, 0x5, 0x8}, 0xc) (async, rerun: 64) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='blkio.throttle.io_serviced\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(r2, 0x0, 0x26e1, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="180000000000000000000000000000009500d9000000000012cc19280a01380b4637eaa1b96dbb895c000000007e2e29de5a868a2c938bc530a6fab9912b2b9c326f8af55453d720910c22f25693e837e85559448b689fb549252e5fba00ac459ebc2e606df21feaa75ec5419c426e745b76ce082947384476151eafe83fb3ba69f79cb713d0fdc6892ed01fdde50ba180e802b8c9febf9fdb9703f0bde9a5198be5c32bc6b82fbc64fb23812645114f7b3b9d4213b57a342973347080ccfb8d8a930f1facaed5551336d4b50015d3c236dd6f0ff90aaf2f7532177f0686079a76404f94943569d33b648d5cabc996fbe4978b73929d0cddfb0e06560bf56f338ae1b4c8df2bbbfd8513558fea85416d5ab4c72cbc0d3181547eeab7ea44a4bdb7a444795f798ff9f4e7be75c804e01467f8ffd414c159e9db857d38cdfce342111b786b58e1ca764b1769d012cdcc29a26e08fa8f57fff78b8fcb23a4aaad81cfdbfa5ca603313ac3a82dae68635064b17b949efa40b5f246258b4ec908352d147661c1f33e154691b95a742ec9f7f6818bf6c8a5aa45da89a8924040bbf16cdaec847d1aa3ae808ae62587fe0411e50b5748177ec9dfe98b1dbb48687b4f5c00000fd116d22ef9ed9a3957017087ba0c8836f1ec3e512671375797195ec9ab5783f2d9a2e41a8b61c813e7e48e498649d68f29252b9d3d21d6ae0a86ac9c3d93630b0c65bcc59c62496fec7ea7d089f76bebcb1bf4b9cc013cb273f65239688527589917c8f385a4ee628372082889f7fd88ab93c44824fb106b9adbf615eee1d69444408875243d7f5f8144738b233901b073000000001ad7b41c0ed7ec1555b31f1e826199d761da3b10ffd3f1d899666e03861f7e506bdb5e3ff2e993fd06f22cd6e2231c2cdfb678728dca84e2029758c37e91d87e5330e55a0329c9ec213aac18af265660e713046083bf25cf1a3a50a16f11d18a3d396eb07c60a7071e19b1cda928d6a6a9a3c72529505af41e9d5cb71970593a482f22029604636bf5321af715f9d46dc7eac222fc1db7a47ae3e386cb24b2b553ea213c74ff4db2d006660f732a1ba02ba2522d5f39c21ddd1461854621457aea9bf3df5bf7440e1a4bdb8b56cba2740fccbae8215705c90c6c705bc2a77c43770c36c540d8fb80a44b46e64f8b857b522ba3dda4806f407f33ce9030b482b693e58acd89e0bea88d3e3a0a8ca7a77102df40f0ef841e5e8c1e42dc85f74919185aa1fc3b102f5c34ad029af326b58c4458ce4f9cd7b9806e4ada962a7698fd985275e335bed7331f2a53e524281a1a9eafe77036e2e520a6723510ac06c498fe6a94c3b8becd3f3c615f7bab97372b41d5ee25d1b1b876dfb220080d59fe8529d99bd312ca29fda20dd28c9539016cea8ec615eeaed85b220db96f1eae13cdd1a0b84c2d86bfeed95e7f39b90ca157ccbe36e14f68c12e569b4a9971af3372fe13565ae1166b358219a43d116a3a13c751058b8b876f954adff377bbcd0161a737dc45a6739733c6400948ba03d7cf9a347a6e165c7983fec020f43d065d0a7d33e77d29a0282066d7dece08f6a8f7647f53db01967aff406831faf7d79fb73faf3a5b5bb2a3cda6b701c376a89b5dcdc5db63a43165ef8440b427f78146349aa1695efc9b820f40502756fcc807bfb7de297001857a1d644511fb8a7ffae6b8b3e88aa9d5e145faaa666dab667114eb5632cea69705121096a43fc491da0a868044956d3799ccdfaccb84eb9891c5da7b373ff3309570dc00fdb237a411cfb7abf763bb894c40447bd4e14081ee889a1978550a478ee48f24507a8c141d14aaceec762bbd75d3290ebf752d46ad5765e89dc8cb9656adb4bce13b0f1ab152eba102201eb1521aef35171aa0df94d32c2904dcf3b7fc98b294a5d5321a03e20f429dd087636320ec8c5926ea2dbe2105398d9e6c6d2002baecc6d25bbc136653541c7fab3c81b06f7adf0bd88ee07692294310e763191320e6d201b56c94b50939db323a77da5e150f9bac9a2fe5c9e8cb01280802d401217c7bcf45431720bab2ba61e34c770f04ee09cff426be7fb584b0c57793ec2da93116dff9bebcdb0d025625f0c1ecc6c92deb4200273d918a5dac91f22bd852e85c1a000000000000000000c9926f14be894cf89f8e989c94009fb8731bc9f764cc2a105f472816bed4cdf56bb13163b1c3dc82166b1fde5568a15d223f6dd0b841fa8f87af05071dff83e944bf63d907a3626128dbc5cd6d49377f20772901f4989d308649efaf88e3283bc46daf91b5f24c26d40191ac8704f0919755d31424c073bf43c9c38ab684a2b991146632a6ae42b1ee29a0df9cb19aa39571e6a2a7108d2baa1a01401887ed78ce6458f3c1071bdde9c6a4b61a89a32d8a70d92649ce2018e32f762461afb718ff77001d88111e89d40f702287babc3ce4e1b21cef5da596d7c7a71c19076451f4057c95866d43247bbdcfc379cb035b8ef93a51709fcaac85e65386dcbf3a607cf18f99ac2c9e14526ecb64841db247d5e5c13e6c0243535aeb3f9b564313e4ebe3490278d663db2a50d4808376ee2d2800e6d6e7183bf800000000000000000000000000000097fa05c849ebccfe927e0233b3082c843ea79e3fbb13231a941c771f0909e0890dd1fbe1c93c502553f6e4edf2c8dfbe5417ac07771cddd0f2d2c93077a80eaecb4eb6f5aa67415e9f5a5f94f3ceffbbdc96fed8ce3fffab11dedbdd35ab4ba48f7cd1333a447ad353b13afb6c8a5faa964951bcba3b6d23e2de797f1657f8b1fa2d462729371c9b039a98a801a3b09742dc13dbc5411e60bb72a5136fe853fac96630af0fd85316046e4ce5d664d72e59e6c87a0e39641902cb891fefefce888926a6e2042ab9d1af63589ee69d1e96b30b7653e022017afd3bdfe824334143227cf458d68809000000000000008418274d3e948daffc000000000000000000000000000000094c2ddf43648bf74b692a1084ad4ce396098f8a8ab1fbe05f5c4b848034a83e06162d3be6632785ec865568d1c5ad2f929ac3ed4072c48e87e280cde2b093344d276cf838ee2ad4250b6be0fa8a4f650048e6779c72d901e721839ff34a153230e896a3175677b28d878d3ad4d8e7b940cee97f14e6cc2c0517344d0e99f2e851a4184228c50be97b487cf5c8dd8c11e5216883b65a3943ed98b8cba1e4bf8c303a54ad2389fbfe53dd16bcbd3c9193b93f77ec9f31e7a397c22c87966035763fd40b8c970ef57eef08e0d2ee289fa0f28e996f5e70ed28f627fe75526156ed2fba7c3f1621f1756849eac3b5b6d510d03d9e67a5951ab501e8476fcf4a51217916d5e8d5da699427fb4681436b475f0f4d44e4af3307f5a912bb1e7624102daebdadaa85159313457df6c8aead5a09953a9751b4b520405a5b6c62383340c873d2eb893b3f1ff2d9cb4168fb163e323c9b0bae11c792"], &(0x7f0000000440)='GPL\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x41100, 0x5, '\x00', 0x0, 0x0, r3, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='blkio.throttle.io_serviced\x00', 0x26e1, 0x0) r6 = openat$cgroup_ro(r5, 0x0, 0x26e1, 0x0) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000880)={0xffffffffffffffff, 0x58, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000980)={0x18, 0x0, &(0x7f00000002c0), &(0x7f0000000600)='GPL\x00', 0x3, 0x17, &(0x7f00000007c0)=""/23, 0x40f00, 0x18, '\x00', r8, 0x0, r6, 0x8, &(0x7f00000008c0)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000900)={0x4, 0x2, 0x80000001, 0x6bb}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000940)=[r3]}, 0x80) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000001000)=ANY=[], &(0x7f0000000440)='GPL\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x41100, 0x5, '\x00', 0x0, 0x0, r6, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async, rerun: 32) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0x8, &(0x7f0000000280)=@raw=[@map_fd={0x18, 0x4}, @cb_func={0x18, 0x6, 0x4, 0x0, 0xfffffff8}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @exit, @map_fd={0x18, 0x1, 0x1, 0x0, r3}], &(0x7f00000000c0)='syzkaller\x00', 0x200, 0x3a, &(0x7f00000004c0)=""/58, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x0, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[r0, 0x1, 0xffffffffffffffff, r1, r6, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) (async, rerun: 32) bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) (async) r9 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b00)={&(0x7f0000000ac0)='svcrdma_decode_short_err\x00', r4}, 0x10) perf_event_open(&(0x7f0000000a40)={0x2, 0x80, 0x29, 0x6, 0x7, 0x2, 0x0, 0x9, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000a00), 0x8}, 0x8010, 0x0, 0x2, 0x649abe4b9f91bd79, 0x4000000051, 0x49, 0x7, 0x0, 0x9, 0x0, 0x400}, 0x0, 0x9, r9, 0xb) (async) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000640)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000b40)={r7, 0xfff, 0x28}, 0xc) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r10, &(0x7f0000000000)=ANY=[], 0x32600) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='pids.events\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000580)={0x3, 0x80, 0x9, 0x5, 0x3, 0x2, 0x0, 0x7, 0x20000, 0x4, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000300), 0x4}, 0x480, 0x0, 0x4, 0x9, 0x0, 0x10000, 0x3f, 0x0, 0x9, 0x0, 0xff}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0xc) (async, rerun: 64) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) (rerun: 64) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 08:47:05 executing program 4: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'ip6_vti0\x00', 0x1}) (async) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0xc0002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'bond_slave_0\x00', 0x400}) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r0}, 0x8) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={'veth1_to_team\x00', 0x2000}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'sit0\x00', 0x800}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000240)=""/161, 0xa1}, {&(0x7f0000000300)=""/24, 0x18}, {&(0x7f0000000340)=""/163, 0xa3}], 0x3}, 0x40000000) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00'}, 0x10) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000500)={0x0, r0}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000540)=0x8) r6 = gettid() perf_event_open(&(0x7f0000000580)={0x0, 0x80, 0x1f, 0x3, 0x8, 0xf9, 0x0, 0x19e40000000, 0x30, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x4, @perf_config_ext={0x0, 0xfffffffffffffffa}, 0x4, 0x91d3, 0x8, 0x0, 0x2, 0x0, 0x6da, 0x0, 0x2, 0x0, 0x1000}, r6, 0x9, r3, 0x8) r7 = openat$cgroup(r3, &(0x7f0000000600)='syz1\x00', 0x200002, 0x0) openat$cgroup_devices(r7, &(0x7f0000000640)='devices.allow\x00', 0x2, 0x0) (async) r8 = openat$cgroup_ro(r1, &(0x7f0000000680)='pids.events\x00', 0x0, 0x0) (async) r9 = openat$cgroup_ro(r3, &(0x7f00000006c0)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x0, 0x0) openat$cgroup_ro(r9, &(0x7f0000000700)='io.stat\x00', 0x0, 0x0) (async) r10 = openat$cgroup_ro(r9, &(0x7f0000000740)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) (async) r11 = getpid() perf_event_open(&(0x7f0000000780)={0x4, 0x80, 0x81, 0x5, 0x3, 0x9, 0x0, 0xf9c2, 0x6412, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400, 0x2, @perf_config_ext={0x2, 0x6}, 0x8000, 0x200, 0x1489a66f, 0x5, 0x100000000, 0x200, 0x5, 0x0, 0x4, 0x0, 0x9}, r11, 0x9, 0xffffffffffffffff, 0x2) (async) r12 = openat$cgroup_ro(r8, &(0x7f00000008c0)='memory.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000840)={0x2, 0x80, 0xff, 0x2, 0x7, 0x88, 0x0, 0x3, 0x488, 0xb, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90d, 0x0, @perf_bp={&(0x7f0000000800), 0x4}, 0x82001, 0x9, 0x5, 0xa, 0x400, 0xc70, 0x6, 0x0, 0x5, 0x0, 0x3}, r11, 0x4, r12, 0x8) (async) openat$cgroup_ro(r8, &(0x7f0000000900)='cpuset.effective_mems\x00', 0x0, 0x0) r13 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000940)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r13, &(0x7f0000000980)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) openat$cgroup_ro(r10, &(0x7f00000009c0)='cgroup.controllers\x00', 0x0, 0x0) 08:47:05 executing program 1: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000140), 0x8) (async) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000200)={0x0, 0x2, 0x8}, 0xc) (async, rerun: 32) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)={0xffffffffffffffff}) (async, rerun: 32) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={&(0x7f0000000280)='\x00', 0x0, 0x10}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='blkio.bfq.empty_time\x00', 0x0, 0x0) (async) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='blkio.bfq.time_recursive\x00', 0x0, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x9, &(0x7f0000000000)=@raw=[@func, @map_fd={0x18, 0x9, 0x1, 0x0, 0x1}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x2}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @cb_func={0x18, 0x8, 0x4, 0x0, 0xfffffffffffffffd}], &(0x7f0000000080)='GPL\x00', 0xa84, 0x6b, &(0x7f00000000c0)=""/107, 0x41000, 0x18, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000000180)={0x2, 0x5}, 0x8, 0x10, &(0x7f00000001c0)={0x0, 0x8, 0x88ed, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000380)=[r1, 0xffffffffffffffff, r2, 0x1, r3, r4, r5, 0x1]}, 0x80) (async) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000440)={r5}) (async) r7 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000600)=@bpf_tracing={0x1a, 0x4, &(0x7f0000000480)=@framed={{0x18, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x7}, [@generic={0x29, 0x8, 0x1, 0x8, 0x3}]}, &(0x7f00000004c0)='syzkaller\x00', 0x7fffffff, 0x18, &(0x7f0000000500)=""/24, 0x41100, 0xd, '\x00', 0x0, 0x19, r0, 0x8, &(0x7f0000000540)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000580)={0x4, 0xf, 0x7, 0xffff}, 0x10, 0x68be, 0xffffffffffffffff, 0x0, &(0x7f00000005c0)=[r5]}, 0x80) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000680)={@map, r4, 0x22, 0x3, r7}, 0x14) r8 = bpf$ITER_CREATE(0x21, &(0x7f00000006c0)={r5}, 0x8) close(r8) (async) r9 = openat$cgroup_ro(r0, &(0x7f0000000700)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f0000000740)='fscache_cookie\x00', r6}, 0x10) (async) r10 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r11 = openat$cgroup_ro(r10, &(0x7f0000000800)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) (async, rerun: 32) r12 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='blkio.bfq.empty_time\x00', 0x0, 0x0) (async, rerun: 32) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000c00)={r8, 0xe0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000940)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, &(0x7f0000000980)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000009c0)=[0x0], 0x0, 0x8, &(0x7f0000000a00)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000a40), &(0x7f0000000a80), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000ac0)}}, 0x10) (async) r14 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000f00)=@bpf_lsm={0x1d, 0x9, &(0x7f0000000cc0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x67, 0x0, 0x0, 0x0, 0x3ff}, [@map_val={0x18, 0x4, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x8}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x4}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x1}]}, &(0x7f0000000d40)='GPL\x00', 0x7, 0x84, &(0x7f0000000d80)=""/132, 0x41000, 0x10, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000e40)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000e80)={0x0, 0x10, 0x8, 0x3f}, 0x10, 0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000ec0)=[r9]}, 0x80) (async, rerun: 64) r15 = bpf$ITER_CREATE(0x21, &(0x7f0000000f80)={r9}, 0x8) (rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f0000001000)={0x19, 0x5, &(0x7f0000000880)=@raw=[@map_fd={0x18, 0x1, 0x1, 0x0, r12}, @exit, @map_idx_val={0x18, 0x4, 0x6, 0x0, 0x8, 0x0, 0x0, 0x0, 0x5}], &(0x7f00000008c0)='syzkaller\x00', 0xffffffff, 0x1e, &(0x7f0000000900)=""/30, 0x41000, 0x5, '\x00', r13, 0xe407e49979e475e8, r11, 0x8, &(0x7f0000000c40)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000000c80)={0x3, 0x4, 0x5}, 0x10, 0xffffffffffffffff, r14, 0x0, &(0x7f0000000fc0)=[r4, r15]}, 0x80) (async) r16 = openat$cgroup_ro(r5, &(0x7f0000001080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) openat$cgroup_ro(r16, &(0x7f00000010c0)='blkio.bfq.idle_time\x00', 0x0, 0x0) (async, rerun: 64) openat$cgroup_subtree(r8, &(0x7f0000001100), 0x2, 0x0) (async, rerun: 64) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x40082404, &(0x7f0000001140)=0x7) (async) perf_event_open(&(0x7f00000011c0)={0x3, 0x80, 0x4, 0x20, 0x7f, 0x0, 0x0, 0x100, 0x2800, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000001180)}, 0x88000, 0xfffffffffffffffe, 0x3, 0x4, 0x8001, 0x8a7, 0x5, 0x0, 0x3, 0x0, 0x9}, 0x0, 0x10, 0xffffffffffffffff, 0x0) (async) write$cgroup_subtree(r12, &(0x7f0000001240)={[{0x2b, 'net_cls'}]}, 0x9) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={r14, 0xe0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000001280)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7, &(0x7f00000012c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000001300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000001340)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000001380), &(0x7f00000013c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000001400)}}, 0x10) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000001580)={r0, r17}, 0x10) (async) openat$cgroup_ro(r0, &(0x7f00000015c0)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) 08:47:05 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x3ff, 0xffffffff, 0x0, 0x1686, 0xffffffffffffffff, 0xdec8, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x3, 0x0, 0x5}, 0x48) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0xe0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000080)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7, &(0x7f00000000c0)=[0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000180), &(0x7f00000001c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000200)}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@bloom_filter={0x1e, 0x4, 0xffffffc0, 0xef9a, 0x100, r0, 0x1f, '\x00', r1, 0xffffffffffffffff, 0x5, 0x1, 0x4, 0xe}, 0x48) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={0xffffffffffffffff, 0xe0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000580)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8, &(0x7f00000005c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000600)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000640)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000680), &(0x7f00000006c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000700)}}, 0x10) (async) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000880), 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000980)={0x18, 0x1, &(0x7f0000000400)=@raw=[@call={0x85, 0x0, 0x0, 0xa8}], &(0x7f0000000440)='GPL\x00', 0x9, 0xd3, &(0x7f0000000480)=""/211, 0x41000, 0x1d, '\x00', r3, 0x0, r4, 0x8, &(0x7f00000008c0)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000900)={0x0, 0x3, 0x1f}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000940)=[r2]}, 0x80) r5 = openat$cgroup_ro(r4, &(0x7f0000000a00)='memory.swap.events\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000ac0)={r5, 0x58, &(0x7f0000000a40)}, 0x10) (async) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000b00)=0x1) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000b40)={r4}, 0x8) (async) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b80)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) r7 = openat$cgroup_ro(r5, &(0x7f0000000bc0)='hugetlb.1GB.usage_in_bytes\x00', 0x0, 0x0) (async) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000c40)={&(0x7f0000000c00)='./file0\x00', 0x0, 0x18}, 0x10) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000e80)={r2, 0x58, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) (async) r10 = bpf$ITER_CREATE(0x21, &(0x7f0000000f40)={r6}, 0x8) r11 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000fc0)={0x0, 0xb, &(0x7f0000000c80)=@raw=[@alu={0x4, 0x0, 0x6, 0x1, 0x9, 0x10, 0xfffffffffffffff0}, @map_val={0x18, 0x9, 0x2, 0x0, r8, 0x0, 0x0, 0x0, 0x36c}, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @map_idx={0x18, 0x3, 0x5, 0x0, 0x8}, @call={0x85, 0x0, 0x0, 0x4c}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @exit, @cb_func={0x18, 0x1, 0x4, 0x0, 0xfffffffffffffffe}], &(0x7f0000000d00)='GPL\x00', 0x7, 0x9f, &(0x7f0000000d40)=""/159, 0x40f00, 0x1, '\x00', r9, 0x0, r6, 0x8, &(0x7f0000000ec0)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000f00)={0x0, 0x6, 0x2, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000f80)=[r10]}, 0x80) (async) openat$cgroup_ro(r5, &(0x7f0000001040)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x0, 0x0) (async) r12 = openat$cgroup_ro(r10, &(0x7f00000011c0)='cgroup.stat\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001240)={0x17, 0xe, &(0x7f0000001080)=@raw=[@map_idx_val={0x18, 0x0, 0x6, 0x0, 0xa, 0x0, 0x0, 0x0, 0x1ff}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x4}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x1}, @exit, @map_idx={0x18, 0x5, 0x5, 0x0, 0x8}, @map_fd={0x18, 0x7, 0x1, 0x0, r2}, @initr0={0x18, 0x0, 0x0, 0x0, 0xb1b0}, @alu={0x4, 0x1, 0xa, 0x3, 0x4, 0x51, 0x10}], &(0x7f0000001100)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x8, '\x00', r9, 0x7, 0xffffffffffffffff, 0x8, &(0x7f0000001140)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000001180)={0x1, 0xf, 0x401, 0xfffffffb}, 0x10, 0x0, r11, 0x0, &(0x7f0000001200)=[r2, r12]}, 0x80) (async) r13 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x2, &(0x7f00000012c0)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x3e884587, 0x0, 0x0, 0x0, 0xfffffff9}], &(0x7f0000001300)='GPL\x00', 0x400, 0x0, 0x0, 0x40f00, 0x1a, '\x00', 0x0, 0x0, r7, 0x8, &(0x7f0000001340)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000001380)={0x5, 0xc, 0x100, 0x9}, 0x10}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001700)={r13, 0xe0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000001440)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa, &(0x7f0000001480)=[0x0], &(0x7f00000014c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000001500)=[{}], 0x8, 0x10, &(0x7f0000001540), &(0x7f0000001580), 0x8, 0x10, 0x8, 0x8, &(0x7f00000015c0)}}, 0x10) (async) r14 = openat$cgroup_ro(r6, &(0x7f0000001740)='blkio.bfq.idle_time\x00', 0x0, 0x0) (async) r15 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001780)='./cgroup.net/syz1\x00', 0x200002, 0x0) r16 = openat$cgroup_ro(r15, &(0x7f00000017c0)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) (async) r17 = openat$cgroup_ro(r4, &(0x7f0000001800)='devices.list\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x5d6, 0x8024, 0xc, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x400, 0x2, @perf_config_ext={0xffffffffffffff00, 0x80}, 0x840, 0xf4, 0x401, 0x1, 0x1, 0x80000000, 0x5, 0x0, 0xffffffff, 0x0, 0x9}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0xa) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001940)={r8, 0x58, &(0x7f00000018c0)}, 0x10) (async) r18 = bpf$ITER_CREATE(0x21, &(0x7f0000001ac0)={r16}, 0x8) (async) r19 = bpf$ITER_CREATE(0x21, &(0x7f0000001b80)={r17}, 0x8) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001c00)={0x6, 0xa, &(0x7f0000001980)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0xf11, 0x0, 0x0, 0x0, 0x7f}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @map_idx={0x18, 0x3, 0x5, 0x0, 0xa}, @generic={0x3, 0x9, 0xd, 0x0, 0x80}, @ldst={0x0, 0x0, 0x1, 0x3, 0x1, 0xfffffffffffffff8, 0xffffffffffffffff}, @exit, @map_val={0x18, 0x9, 0x2, 0x0, r16, 0x0, 0x0, 0x0, 0xffffff81}], &(0x7f0000001a00)='syzkaller\x00', 0xfffffffc, 0x5d, &(0x7f0000001a40)=""/93, 0x0, 0xd, '\x00', r9, 0x25, r18, 0x8, &(0x7f0000001b00)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000001b40)={0x0, 0x5, 0x315, 0x2}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[r14, r16, 0x1, 0x1, r19, r7]}, 0x80) 08:47:05 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5, 0x0, 0x9012, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffeff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 32) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 32) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @generic={0x16}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async, rerun: 64) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) (rerun: 64) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0x0, 0x5, 0x8}, 0xc) (async) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='blkio.throttle.io_serviced\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(r2, 0x0, 0x26e1, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='GPL\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x41100, 0x5, '\x00', 0x0, 0x0, r3, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='blkio.throttle.io_serviced\x00', 0x26e1, 0x0) r6 = openat$cgroup_ro(r5, 0x0, 0x26e1, 0x0) (async, rerun: 32) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000880)={0xffffffffffffffff, 0x58, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) (rerun: 32) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000980)={0x18, 0x0, &(0x7f00000002c0), &(0x7f0000000600)='GPL\x00', 0x3, 0x17, &(0x7f00000007c0)=""/23, 0x40f00, 0x18, '\x00', r8, 0x0, r6, 0x8, &(0x7f00000008c0)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000900)={0x4, 0x2, 0x80000001, 0x6bb}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000940)=[r3]}, 0x80) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000001000)=ANY=[], &(0x7f0000000440)='GPL\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x41100, 0x5, '\x00', 0x0, 0x0, r6, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0x8, &(0x7f0000000280)=@raw=[@map_fd={0x18, 0x4}, @cb_func={0x18, 0x6, 0x4, 0x0, 0xfffffff8}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @exit, @map_fd={0x18, 0x1, 0x1, 0x0, r3}], &(0x7f00000000c0)='syzkaller\x00', 0x200, 0x3a, &(0x7f00000004c0)=""/58, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x0, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[r0, 0x1, 0xffffffffffffffff, r1, r6, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) (async) r9 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b00)={&(0x7f0000000ac0)='svcrdma_decode_short_err\x00', r4}, 0x10) perf_event_open(&(0x7f0000000a40)={0x2, 0x80, 0x29, 0x6, 0x7, 0x2, 0x0, 0x9, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000a00), 0x8}, 0x8010, 0x0, 0x2, 0x649abe4b9f91bd79, 0x4000000051, 0x49, 0x7, 0x0, 0x9, 0x0, 0x400}, 0x0, 0x9, r9, 0xb) (async, rerun: 64) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000640)) (async, rerun: 64) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000b40)={r7, 0xfff, 0x28}, 0xc) (async, rerun: 64) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (rerun: 64) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r10, &(0x7f0000000000)=ANY=[], 0x32600) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='pids.events\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000580)={0x3, 0x80, 0x9, 0x5, 0x3, 0x2, 0x0, 0x7, 0x20000, 0x4, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000300), 0x4}, 0x480, 0x0, 0x4, 0x9, 0x0, 0x10000, 0x3f, 0x0, 0x9, 0x0, 0xff}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0xc) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 08:47:05 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x26e1, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='hugetlb.1GB.usage_in_bytes\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) (async) r4 = socket$kcm(0x10, 0x400000002, 0x0) write$cgroup_subtree(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="130300001e0091e0dcb4697ac683a9e67dff"], 0xfe33) write$cgroup_subtree(r1, &(0x7f00000002c0)=ANY=[], 0x1a) (async) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffffffffffff}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) (async) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180), 0xfdef) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x443000025) 08:47:05 executing program 3: r0 = syz_clone(0x4400, &(0x7f0000000000), 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)="e9bc9add3bbf7bc5d4daf6ca87148e5c7565d7bb01742d82") (async) r1 = perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x5, 0x1f, 0x20, 0xb6, 0x0, 0x3, 0x20141, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0xffffff00, 0x1, @perf_config_ext={0x3, 0x81}, 0x4464b, 0x7, 0x0, 0x8, 0x6, 0x43, 0xdaa, 0x0, 0x5, 0x0, 0x3d}, 0x0, 0x0, 0xffffffffffffffff, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r0, r1, 0x0, 0x2, &(0x7f0000000180)=']\x00'}, 0x30) (async, rerun: 32) r2 = syz_clone(0xa4040000, &(0x7f0000000280)="c6432916785febc96f7a1d59c80e48269b22cdc7190a2c01cddac8d00e1bdb0460a89c33d598dbb9fecfb2835e35c8bc3a45dac35674b2615c88671cfbedb4df9175e4857ac092019f722149eadba879bd5562cbc4a63f3cd05c9e069ac797b63a8d7e0a04a8afa9b8abfe91b75f5b54abe39d1adeaa33d15a8aab7a7c068f6f33cab18fcd93a5ee0f3020f5be", 0x8d, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)="1863cdd160180da88a11a29d5f242950f34bea909f65e9bff642192d39960cdbd7728f083325410a7e7ca717a48a87ff7465dbe0fba8c9e5705c3c2e63a1709289c4") (rerun: 32) r3 = perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x1, 0x0, 0x0, 0xfc, 0x0, 0x7, 0x1, 0x8, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0xfffffffffffffff8, 0x26a6}, 0x4824, 0x0, 0x3, 0x3, 0x20, 0x2, 0x2, 0x0, 0x57f5, 0x0, 0xfffffffffffffffb}, r2, 0xa, 0xffffffffffffffff, 0x2) r4 = bpf$ITER_CREATE(0x21, &(0x7f00000004c0), 0x8) r5 = perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x20, 0xff, 0xba, 0x0, 0x4f, 0xa3005, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x101, 0x0, @perf_config_ext={0x20, 0xf640}, 0x10000, 0x3, 0xfffffffc, 0x0, 0x8, 0x4, 0x1000, 0x0, 0x400, 0x0, 0x7}, r0, 0x8, r4, 0x8) (async, rerun: 32) r6 = syz_clone(0x20000080, &(0x7f00000005c0)="359126d5c9ac18c9a716b91848c026ab6e018346e4af5acabd46ba4f4db93f4342e9a937783042b8c4d05112fdec146d3144dd1691b0f9a87a870c8ccf855c11f2b8afcc346f777f63686e5c0a7b0c76917ebd", 0x53, &(0x7f0000000640), &(0x7f0000000680), &(0x7f00000006c0)="ba095c80c6ab5f922f809709db502d935b143c6a6c6ee82a5cf62cd2b673186f96d7773ffb0b326598876e3f4e5b0dbb18e10268502714cad45babd80c72a0543f7449b26c2eafbd0b25cdc77e806d27e71a038317bbb2d9179a01c0d167180d5faf52747be7d68aaee2cee0ebd6b261c09f92932f0719ec0b3984eb0c001cd0dd708351afae9428607a611f07b87958c83ee6febcac8e1aee23f920cb9146c42c82096ddcfdfc72a210e19995946357673d0b14b4407907bad0a017ee8d935cee03eddd345c7345256e3acf7f7a4ff1") (async, rerun: 32) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000007c0), 0x10) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x7f, 0x20, 0x0, 0xe1, 0x0, 0x23, 0x40210, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x800, 0x1, @perf_bp={&(0x7f0000000500), 0x8}, 0x10, 0x1fffe000000, 0x80, 0x5, 0xaa1, 0x90000, 0x0, 0x0, 0x10000, 0x0, 0xf699}, r6, 0x3, r7, 0x9) r8 = gettid() (async) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000880)='freezer.parent_freezing\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0x1, 0x1, 0x5, 0x8, 0x0, 0x1ff, 0x200, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x5, 0x54c4691}, 0x281, 0x4, 0x39f38560, 0x5, 0x3cc, 0x6, 0x5, 0x0, 0xffffffff, 0x0, 0x6}, r8, 0x8, r9, 0x8) (async) r10 = perf_event_open(&(0x7f0000000900)={0x3, 0x80, 0x80, 0x1, 0x2, 0x37, 0x0, 0xffffffff, 0x80060, 0x9c6d582810e9fc60, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, @perf_bp={&(0x7f00000008c0), 0xc}, 0x20, 0x7, 0xfffff801, 0x5, 0x1, 0x1, 0xfffa, 0x0, 0x2, 0x0, 0xff}, r0, 0x1, r3, 0x1) r11 = gettid() (async, rerun: 32) close(r1) (async, rerun: 32) r12 = perf_event_open(&(0x7f00000009c0)={0x0, 0x80, 0x4, 0xec, 0x7, 0x5, 0x0, 0x2, 0xb004, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000980), 0x6}, 0x0, 0x831a, 0x2, 0x7, 0x7, 0x2, 0x7, 0x0, 0x10000, 0x0, 0x80}, 0x0, 0xe, 0xffffffffffffffff, 0x3) r13 = bpf$ITER_CREATE(0x21, &(0x7f0000000a40)={r9}, 0x8) r14 = perf_event_open(&(0x7f0000000a80)={0x2, 0x80, 0x81, 0x70, 0xff, 0x3, 0x0, 0xffffffff, 0x200, 0xc, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x4195, 0x1, @perf_config_ext={0x4}, 0x902, 0x5, 0x5, 0x4, 0x2, 0x0, 0x1, 0x0, 0xfff, 0x0, 0x3}, r11, 0x6, 0xffffffffffffffff, 0xb) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000b80)={r13, 0x58, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000bc0)=@base={0x1d, 0x6, 0x9, 0x90, 0x1010, r9, 0x9, '\x00', r15, 0xffffffffffffffff, 0x3, 0x1, 0x5}, 0x48) (async) perf_event_open(&(0x7f0000000c80)={0x5, 0x80, 0x8, 0x76, 0x4, 0x9, 0x0, 0x3ff, 0x80000, 0xd, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000c40), 0x1}, 0x820, 0x3f1, 0x2a977b15, 0x1, 0x3, 0xffff, 0x9, 0x0, 0x2, 0x0, 0xfffffffffffffffb}, r2, 0xb, r14, 0xa) (async) perf_event_open(&(0x7f0000000d00)={0x2, 0x80, 0x2, 0x6, 0xfd, 0xe0, 0x0, 0x7, 0x45002, 0xc, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3ff, 0x2, @perf_config_ext={0xeb, 0xc4}, 0x30, 0x7, 0x7f, 0x0, 0x4, 0xc7e, 0x200, 0x0, 0x21dd, 0x0, 0x81}, r11, 0x0, r10, 0x3) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r12, 0x40082406, &(0x7f0000000d80)='\x00') (async, rerun: 64) r16 = perf_event_open(&(0x7f0000000e00)={0x2, 0x80, 0x80, 0x1, 0x3, 0x14, 0x0, 0x40, 0x40, 0xe, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000dc0), 0x5}, 0x10, 0x4, 0x7, 0x4, 0x8000000000000001, 0x705, 0x8, 0x0, 0x5}, 0xffffffffffffffff, 0xd, r5, 0x8) (rerun: 64) perf_event_open(&(0x7f0000000e80)={0x1, 0x80, 0x15, 0xf3, 0x20, 0x20, 0x0, 0x8001, 0x100, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext={0x3f, 0x3ff}, 0x8925, 0x3, 0x4, 0x7, 0x800, 0x80000000, 0x3f, 0x0, 0x63e, 0x0, 0x200}, r0, 0xffffffffffffffff, r16, 0x1) perf_event_open(&(0x7f0000000f40)={0x0, 0x80, 0x2, 0x6e, 0x7, 0x8, 0x0, 0x0, 0x8200, 0xd, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000f00)}, 0x0, 0x81, 0xff, 0x8, 0xfff, 0x200, 0x9, 0x0, 0x200, 0x0, 0x1}, r11, 0x7, r4, 0x2) (async) r17 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001080)='blkio.bfq.dequeue\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x3, 0x80, 0xf8, 0x1, 0x3, 0x40, 0x0, 0x5, 0x10220, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0xfffffffb, 0x0, @perf_bp={&(0x7f0000000fc0), 0x2}, 0x88, 0x2, 0x9, 0x7, 0x5e, 0x4, 0x1, 0x0, 0x6, 0x0, 0x8000}, r0, 0x6, r17, 0xa) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f00000010c0)='\x00') 08:47:05 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='hugetlb.1GB.usage_in_bytes\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) r4 = socket$kcm(0x10, 0x400000002, 0x0) write$cgroup_subtree(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="130300001e0091e0dcb4697ac683a9e67dff"], 0xfe33) write$cgroup_subtree(r1, &(0x7f00000002c0)=ANY=[], 0x1a) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffffffffffff}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180), 0xfdef) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x443000025) 08:47:05 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='hugetlb.1GB.usage_in_bytes\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) r4 = socket$kcm(0x10, 0x400000002, 0x0) write$cgroup_subtree(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="130300001e0091e0dcb4697ac683a9e67dff"], 0xfe33) write$cgroup_subtree(r1, &(0x7f00000002c0)=ANY=[], 0x1a) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffffffffffff}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180), 0xfdef) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x443000025) 08:47:05 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x3, &(0x7f00000021c0)=ANY=[@ANYBLOB="180000000000000000000000000000009500d9000000000012cc19280a01380b4637eaa1b96dbb895c000000007e2e299e30a6fab9912b2b9c07ccb8feb0326f8af55453d720910c22f25693ec37e85559448b689faa339ce0891ca959459ebc2e606df21feaa75ec5419c426e744676ce082947384476151eafe83fb3ba69f79cb713d0fdc6892ed01fdde50ba180e812b8c9fe"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000e80)={r0, 0xe0, &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000b40)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000bc0)=[0x0], 0x0, 0x8, &(0x7f0000000c00)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000c40), &(0x7f0000000c80), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000cc0)}}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000ec0)='memory.stat\x00', 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000fc0)={0x6, 0x7, &(0x7f0000000500)=@raw=[@map_fd={0x18, 0x0, 0x1, 0x0, 0x1}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x3}, @exit, @map_val={0x18, 0x1, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1}], &(0x7f0000000980)='GPL\x00', 0x7ff, 0x2, &(0x7f00000009c0)=""/2, 0x41000, 0xc, '\x00', r1, 0x25, r2, 0x8, &(0x7f0000000f00)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000f40)={0x1, 0x7, 0x0, 0x7fff}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000f80)}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f00000005c0), 0x48) perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0xff, 0xd2, 0x0, 0x0, 0x0, 0x40, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1803, 0x4, @perf_bp={&(0x7f0000000280), 0x1}, 0x44, 0x0, 0x0, 0x0, 0x9, 0x9, 0x3ff, 0x0, 0x800, 0x0, 0x40000000000000}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0xfd3678f9) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000d00)={&(0x7f0000000a80)='./file0\x00', 0x0, 0x18}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000002500)={0x1c, 0x7, &(0x7f00000008c0)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @ldst={0x0, 0x2, 0x1, 0x7, 0x3, 0x0, 0xfffffffffffffffc}, @jmp={0x5, 0x1, 0x4, 0x1, 0x8, 0xc, 0x10}, @map_val={0x18, 0x6, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}, @map_fd={0x18, 0xb}], &(0x7f0000000d40)='GPL\x00', 0x0, 0x85, &(0x7f0000001e00)=""/133, 0x41100, 0xa, '\x00', 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f00000020c0)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000002440)={0x3, 0x10, 0x0, 0x10001}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f00000024c0)=[0xffffffffffffffff]}, 0x80) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0xff, 0x55, 0x40, 0x20, 0x0, 0x1, 0x40000, 0xa, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xa82, 0x5}, 0x4000, 0x800, 0x1f, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x5, 0x0, 0xcbf6}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x1) syz_clone(0x40044200, &(0x7f0000000380)="6a91f2f36945931114bc7779637422ba992740ce3dc5cb8d90d8", 0x1a, 0x0, 0x0, &(0x7f0000000440)) 08:47:05 executing program 4: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'ip6_vti0\x00', 0x1}) (async) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0xc0002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'bond_slave_0\x00', 0x400}) (async) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r0}, 0x8) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={'veth1_to_team\x00', 0x2000}) (async) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'sit0\x00', 0x800}) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000240)=""/161, 0xa1}, {&(0x7f0000000300)=""/24, 0x18}, {&(0x7f0000000340)=""/163, 0xa3}], 0x3}, 0x40000000) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00'}, 0x10) (async) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000500)={0x0, r0}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000540)=0x8) (async) r6 = gettid() perf_event_open(&(0x7f0000000580)={0x0, 0x80, 0x1f, 0x3, 0x8, 0xf9, 0x0, 0x19e40000000, 0x30, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x4, @perf_config_ext={0x0, 0xfffffffffffffffa}, 0x4, 0x91d3, 0x8, 0x0, 0x2, 0x0, 0x6da, 0x0, 0x2, 0x0, 0x1000}, r6, 0x9, r3, 0x8) r7 = openat$cgroup(r3, &(0x7f0000000600)='syz1\x00', 0x200002, 0x0) openat$cgroup_devices(r7, &(0x7f0000000640)='devices.allow\x00', 0x2, 0x0) r8 = openat$cgroup_ro(r1, &(0x7f0000000680)='pids.events\x00', 0x0, 0x0) r9 = openat$cgroup_ro(r3, &(0x7f00000006c0)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x0, 0x0) openat$cgroup_ro(r9, &(0x7f0000000700)='io.stat\x00', 0x0, 0x0) (async) r10 = openat$cgroup_ro(r9, &(0x7f0000000740)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) (async) r11 = getpid() perf_event_open(&(0x7f0000000780)={0x4, 0x80, 0x81, 0x5, 0x3, 0x9, 0x0, 0xf9c2, 0x6412, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400, 0x2, @perf_config_ext={0x2, 0x6}, 0x8000, 0x200, 0x1489a66f, 0x5, 0x100000000, 0x200, 0x5, 0x0, 0x4, 0x0, 0x9}, r11, 0x9, 0xffffffffffffffff, 0x2) r12 = openat$cgroup_ro(r8, &(0x7f00000008c0)='memory.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000840)={0x2, 0x80, 0xff, 0x2, 0x7, 0x88, 0x0, 0x3, 0x488, 0xb, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90d, 0x0, @perf_bp={&(0x7f0000000800), 0x4}, 0x82001, 0x9, 0x5, 0xa, 0x400, 0xc70, 0x6, 0x0, 0x5, 0x0, 0x3}, r11, 0x4, r12, 0x8) openat$cgroup_ro(r8, &(0x7f0000000900)='cpuset.effective_mems\x00', 0x0, 0x0) r13 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000940)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r13, &(0x7f0000000980)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) (async) openat$cgroup_ro(r10, &(0x7f00000009c0)='cgroup.controllers\x00', 0x0, 0x0) 08:47:05 executing program 5: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000c40)={r0, 0xe0, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f00000005c0)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, &(0x7f0000000600)=[0x0, 0x0, 0x0], &(0x7f0000000640)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000680)=[{}], 0x8, 0x10, &(0x7f00000006c0), &(0x7f0000000700), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000b00)}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=@bloom_filter={0x1e, 0x6, 0x10001, 0x4, 0x8, 0xffffffffffffffff, 0x80, '\x00', r1, r0, 0x2, 0x4, 0x4, 0xe}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0x401}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x7c, 0x4, 0xd2, 0x0, 0x5, 0xc23f1, 0x74d4e3ef7733d4ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x210, 0x80000001, 0x2, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x20000}, 0x0, 0xc, 0xffffffffffffffff, 0x9) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x7, 0x3, 0x0, 0x5, 0x0, 0x0, 0x99722, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000100), 0x5}, 0x0, 0x100000004, 0x0, 0x5, 0x162, 0x40, 0x3, 0x0, 0x3f}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000340)=0x509b) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000003c0)={0x4, 0x80, 0x1, 0xff, 0x1, 0x5, 0x0, 0x9, 0x21001, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xffff0000, 0x4, @perf_bp={&(0x7f0000000380), 0xd}, 0x0, 0xe, 0x78d8, 0x5, 0x7, 0x7, 0x1ff, 0x0, 0x10001}, 0xffffffffffffffff, 0xc, r0, 0xc) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r3}, 0x10) r4 = perf_event_open$cgroup(&(0x7f0000000080)={0x4, 0x80, 0x81, 0x5, 0x6, 0x0, 0x0, 0x8000000000000000, 0x848, 0x4, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_config_ext={0x912410d}, 0x8800, 0xffffffff, 0x7, 0x6, 0x3f, 0x7, 0x8dd, 0x0, 0x5, 0x0, 0x1}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r4) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000580)=0xffffffffffffff7f) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086607, &(0x7f0000000040)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000300)='\x00'}, 0x30) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000001940)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='GPL\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x41100, 0x5, '\x00', 0x0, 0x0, r6, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) write$cgroup_int(r6, &(0x7f0000000280)=0x6, 0x12) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001e00)={&(0x7f0000001dc0)='./file0\x00', 0x0, 0x10}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x14e9a9f26823965c, 0x2, 0x0, &(0x7f0000000280)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000080)) 08:47:05 executing program 0: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) r1 = perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x80, 0x4, 0x8, 0x9d, 0x5, 0x0, 0x5, 0x10004, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000040), 0x2}, 0x84ea4, 0x7fffffff, 0x9f7, 0x6, 0xfda2, 0x2, 0x7f, 0x0, 0x1, 0x0, 0x6af5}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xe4, 0x20, 0xe0, 0x9, 0x0, 0x70000000000, 0x4400, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x80000001, 0x2, @perf_bp={&(0x7f0000000100), 0x6}, 0x10, 0x5, 0x0, 0x9, 0x19, 0x2, 0x20, 0x0, 0xc8, 0x0, 0x2}, 0x0, 0xd, r1, 0xa) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f00000001c0)={0x1, 0x0, [0x0]}) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000240)={r0, 0x3, 0x0, 0x3, &(0x7f0000000200)=[0x0, 0x0], 0x2}, 0x20) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00', r0}, 0x10) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000300)={0x2, 0x0, [0x0, 0x0]}) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='xen_mmu_write_cr3\x00', r0}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f00000003c0)='\'..--\x00') r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x101002, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f0000000440)={'veth1_vlan\x00', @dev={'\xaa\xaa\xaa\xaa\xaa', 0x10}}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8943, &(0x7f0000000080)) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup(r6, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x8, &(0x7f0000000580)=ANY=[@ANYRES8, @ANYRES64=r7, @ANYRES8=r6], 0x0, 0x0, 0xe9, &(0x7f0000000300)=""/233, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000400)}, 0x80) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, &(0x7f0000000700)=r6, 0x4) r8 = openat$cgroup_ro(r0, &(0x7f0000000480)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) recvmsg$unix(r8, &(0x7f0000000600)={&(0x7f00000004c0), 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000540)=""/83, 0x53}], 0x1}, 0x20) close(r3) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000640)={r8, r8, 0x24}, 0x10) ioctl$TUNSETLINK(r8, 0x400454cd, 0x336) r9 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000680)='syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(r9, &(0x7f00000006c0), 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000900)) syz_clone(0x40004000, &(0x7f0000000940)="be5303006f53394ff483ed2e7bc51aac5995a1f6a6e0e32582097cbe104d9d0e166e569e8b72946ec22413ffd634180cbd3cb1346a1263c0c5a2ad868beae5b66244c0727dfb8af0a29b4f538a341325d37250f14907c43c9fe594ba1a670767f935427fbed8b96c6444342e40405063d60df658e046ce065a0fe474f4e20c77243ba5261dafcc717dfe63", 0x8b, &(0x7f0000000a00), &(0x7f0000000a40), &(0x7f0000000a80)="bcf68b3482592a1bcd8658a8b14e4f2c14f6e93ae496d4e46b121e228d920a4cdef9f5651e0ea2c7caba2e7edec8c6bc1c2784bf708b5b0622e2dd256a598e5f683430368b8574d490bf25c589acb4c3234528e301a39dbc80e495400163e580a71ebeb565770d21f268d57de4f50780d94c5d92dea1f57fb09e7a277278afee3c6334a5d99a17d2b7282f8a26839ea981d50868fabacc8ef8e42c9c003f6f57f41098057edff8e1360cde4f0d1154b9e6ce3e355acf22c7be1121") perf_event_open$cgroup(&(0x7f0000000b80)={0x0, 0x80, 0x0, 0x13, 0x1, 0x1, 0x0, 0x4, 0x10000, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000b40), 0x3}, 0x2440, 0x3, 0x8, 0x0, 0x8, 0x0, 0x4, 0x0, 0xfffffffd, 0x0, 0x1}, r8, 0x1, 0xffffffffffffffff, 0x0) 08:47:05 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x101040, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) syz_clone(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) r4 = openat$cgroup_ro(r3, &(0x7f00000019c0)='blkio.bfq.io_merged\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x5, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x3}, [@btf_id={0x18, 0x0, 0x3, 0x0, 0x5}]}, &(0x7f0000000180)='syzkaller\x00', 0x9, 0xde, &(0x7f00000001c0)=""/222, 0x40f00, 0x2, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f00000002c0)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000000300)={0x5, 0x5, 0xce, 0x1000}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000340)=[r1, r4]}, 0x80) 08:47:05 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001940)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={r2, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000340)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000480)=[{}], 0x8, 0x10, &(0x7f00000004c0), &(0x7f0000000500), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000540)}}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000b40)={0x0, 0x1c0000}, 0xc) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000dc0)={&(0x7f0000000d80)='./file0\x00', 0x0, 0x10}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000e40)={0x11, 0xb, &(0x7f0000000b80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2e1, 0x0, 0x0, 0x0, 0x7fffffff}, [@cb_func={0x18, 0x2, 0x4, 0x0, 0x5}, @map_idx={0x18, 0x0, 0x5, 0x0, 0xb}, @map_idx={0x18, 0x0, 0x5, 0x0, 0x10}, @map_fd={0x18, 0x4, 0x1, 0x0, r7}]}, &(0x7f0000000c00)='GPL\x00', 0x3ff, 0xb4, &(0x7f0000000c40)=""/180, 0x40f00, 0x11, '\x00', r3, 0x9, r6, 0x8, &(0x7f0000000d00)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000d40)={0x0, 0xe, 0x858, 0x6}, 0x10, r4, r6, 0x0, &(0x7f0000000e00)=[r6, r8]}, 0x80) openat$cgroup(r5, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x8, &(0x7f0000000580)=ANY=[@ANYRES8, @ANYRES64=r6, @ANYRES8=r5], 0x0, 0x0, 0xe9, &(0x7f0000000300)=""/233, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000400)}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40086602, &(0x7f0000000b00)=0x5) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000900)={r0, 0x20, &(0x7f00000008c0)={&(0x7f0000000740)=""/101, 0x65, 0x0, &(0x7f00000007c0)=""/243, 0xf3}}, 0x10) r10 = openat$cgroup_ro(r0, &(0x7f0000000940)='cgroup.stat\x00', 0x0, 0x0) r11 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000980)={0x0, 0x4, 0x10}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x1f, 0x3, &(0x7f00000001c0)=@raw=[@map_idx={0x18, 0x6, 0x5, 0x0, 0xb}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}], &(0x7f0000000280)='syzkaller\x00', 0x7, 0x24, &(0x7f0000000300)=""/36, 0x41100, 0x10, '\x00', r3, 0x24, r6, 0x8, &(0x7f00000006c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000000700)={0x0, 0x9, 0x2, 0x9}, 0x10, r9, r1, 0x0, &(0x7f00000009c0)=[r10, r0, r11]}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0xe8034000, 0x0, 0x0, 0x0, 0x0}, 0x48) r12 = openat$cgroup_ro(r5, &(0x7f0000000a80)='pids.events\x00', 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r12, &(0x7f0000000ac0), 0x2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syz_tun\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r13, 0x8946, &(0x7f0000000080)) r14 = openat$cgroup_ro(r0, &(0x7f0000000140)='cgroup.events\x00', 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000180)={&(0x7f0000000040)='./file0\x00', r14}, 0x10) 08:47:06 executing program 5: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000c40)={r0, 0xe0, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f00000005c0)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, &(0x7f0000000600)=[0x0, 0x0, 0x0], &(0x7f0000000640)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000680)=[{}], 0x8, 0x10, &(0x7f00000006c0), &(0x7f0000000700), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000b00)}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=@bloom_filter={0x1e, 0x6, 0x10001, 0x4, 0x8, 0xffffffffffffffff, 0x80, '\x00', r1, r0, 0x2, 0x4, 0x4, 0xe}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0x401}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x7c, 0x4, 0xd2, 0x0, 0x5, 0xc23f1, 0x74d4e3ef7733d4ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x210, 0x80000001, 0x2, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x20000}, 0x0, 0xc, 0xffffffffffffffff, 0x9) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x7, 0x3, 0x0, 0x5, 0x0, 0x0, 0x99722, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000100), 0x5}, 0x0, 0x100000004, 0x0, 0x5, 0x162, 0x40, 0x3, 0x0, 0x3f}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000340)=0x509b) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) (async) perf_event_open$cgroup(&(0x7f00000003c0)={0x4, 0x80, 0x1, 0xff, 0x1, 0x5, 0x0, 0x9, 0x21001, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xffff0000, 0x4, @perf_bp={&(0x7f0000000380), 0xd}, 0x0, 0xe, 0x78d8, 0x5, 0x7, 0x7, 0x1ff, 0x0, 0x10001}, 0xffffffffffffffff, 0xc, r0, 0xc) (async) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r3}, 0x10) r4 = perf_event_open$cgroup(&(0x7f0000000080)={0x4, 0x80, 0x81, 0x5, 0x6, 0x0, 0x0, 0x8000000000000000, 0x848, 0x4, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_config_ext={0x912410d}, 0x8800, 0xffffffff, 0x7, 0x6, 0x3f, 0x7, 0x8dd, 0x0, 0x5, 0x0, 0x1}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r4) (async) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000580)=0xffffffffffffff7f) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086607, &(0x7f0000000040)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000300)='\x00'}, 0x30) (async) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000001940)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='GPL\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x41100, 0x5, '\x00', 0x0, 0x0, r6, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) write$cgroup_int(r6, &(0x7f0000000280)=0x6, 0x12) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001e00)={&(0x7f0000001dc0)='./file0\x00', 0x0, 0x10}, 0x10) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x48) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') (async) socketpair(0x14e9a9f26823965c, 0x2, 0x0, &(0x7f0000000280)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000080)) 08:47:06 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x101040, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) syz_clone(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) r4 = openat$cgroup_ro(r3, &(0x7f00000019c0)='blkio.bfq.io_merged\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x5, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x3}, [@btf_id={0x18, 0x0, 0x3, 0x0, 0x5}]}, &(0x7f0000000180)='syzkaller\x00', 0x9, 0xde, &(0x7f00000001c0)=""/222, 0x40f00, 0x2, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f00000002c0)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000000300)={0x5, 0x5, 0xce, 0x1000}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000340)=[r1, r4]}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x101040, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x7a05, 0x1700) (async) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) (async) syz_clone(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) (async) openat$cgroup_ro(r3, &(0x7f00000019c0)='blkio.bfq.io_merged\x00', 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x5, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x3}, [@btf_id={0x18, 0x0, 0x3, 0x0, 0x5}]}, &(0x7f0000000180)='syzkaller\x00', 0x9, 0xde, &(0x7f00000001c0)=""/222, 0x40f00, 0x2, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f00000002c0)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000000300)={0x5, 0x5, 0xce, 0x1000}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000340)=[r1, r4]}, 0x80) (async) 08:47:06 executing program 5: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000c40)={r0, 0xe0, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f00000005c0)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, &(0x7f0000000600)=[0x0, 0x0, 0x0], &(0x7f0000000640)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000680)=[{}], 0x8, 0x10, &(0x7f00000006c0), &(0x7f0000000700), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000b00)}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=@bloom_filter={0x1e, 0x6, 0x10001, 0x4, 0x8, 0xffffffffffffffff, 0x80, '\x00', r1, r0, 0x2, 0x4, 0x4, 0xe}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0x401}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x7c, 0x4, 0xd2, 0x0, 0x5, 0xc23f1, 0x74d4e3ef7733d4ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x210, 0x80000001, 0x2, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x20000}, 0x0, 0xc, 0xffffffffffffffff, 0x9) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x7, 0x3, 0x0, 0x5, 0x0, 0x0, 0x99722, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000100), 0x5}, 0x0, 0x100000004, 0x0, 0x5, 0x162, 0x40, 0x3, 0x0, 0x3f}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) recvmsg(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000340)=0x509b) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) (async) perf_event_open$cgroup(&(0x7f00000003c0)={0x4, 0x80, 0x1, 0xff, 0x1, 0x5, 0x0, 0x9, 0x21001, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xffff0000, 0x4, @perf_bp={&(0x7f0000000380), 0xd}, 0x0, 0xe, 0x78d8, 0x5, 0x7, 0x7, 0x1ff, 0x0, 0x10001}, 0xffffffffffffffff, 0xc, r0, 0xc) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="180000000000000000000000000000009500d9000000000012cc19280a01380b46cf1da1b96dbb895c000000007e2e299e5a868a2c93b82330a6fab908000000912b2b9c326f8af5e837e85559448b689fb549252e5fba00ac459ebc2e606df21feaa75ec5419c426e744676ce082947384476151eafe83fb3ba69f79cb713d0fdc6892ed01fdde50ba180e802b8c9febf9fdb97bef0bde9a5198be5c32bc6b82fbc64fb23882645114f593b9d4213b57a342973347080ccfb8d8a930f1f000000001336d4b50015d3c236dd6ff90aaf2f7532177f0686079a76404f9e81340df32375ed5cabc996fbe49d0cddfb0e06560bf56f338ae1b4c8dfe3c60f0baa1960460ac4675e1e66db2bbbfd8513558fea85416d5ab4c72cbc0d3181547ecab7ea44a4bdb7a444795f798ff9f4e7be75c804e01467f8ffd414c159e9db857d38cdfce34211ab786b58e1ca764b1769d012cdcc972e2e7348cb15130708258429a26e18fa8b57d9249702cb23a4aaad81cfdbfa5da603313ac3a82dae68635064b17b949efa41b5f946258bb95a742ec9f7f6818b00c8a5aa45da89a87d1aa3ae808ae66b00000011e50b5748177ec9dfe98b1dbb48687b4f5c00000fd116d22ef9ed9a3957017087ba0c8836f1ec3e512671374797195ec9ab5783f2d9a2e41a8b61c813e7e48e498649d68f29252b9d3d21d6ae0a86ac9c3d93630b0c65bcc59c62496fec7ea7d089f76bebcb1bf4b9cc013cb273f65239688527589917c8f385a4ee628372082889f7fd88ab93c44824fb106b9adbf615eee13a03f68ed0429b03340785fdbb3625d1ea014a1e206dabd3f2a850676996898a1a755075ce85f6084e23f1e062b73eb5da256acb61d64ecac3e916ff80ff108891306217ccf2d3c727e98f654010ab3f2312157d7af4f8b20ea1e238e5d3c83789f2dc3de1060b0512cb3400d8b78a24470836b384ab1cc4d3c50b3e494d5775eba6a81cc17e53239eec26cf0a78b207ae45687aa11571556829d38144a05e8a7afb818f9aaa1436324d83fbf9073dc684a5bb9cba9c33200d8013bb3b439a42b70e45961af5eceba01a48c9b89ec24186a65298eb7a461ce50209284bc0ae804458ef1b6c638d74b40da9a9f377bd50054b13007878207386f8a65b295a9c4c862c1f938e5cc981"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r3}, 0x10) (async) r4 = perf_event_open$cgroup(&(0x7f0000000080)={0x4, 0x80, 0x81, 0x5, 0x6, 0x0, 0x0, 0x8000000000000000, 0x848, 0x4, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_config_ext={0x912410d}, 0x8800, 0xffffffff, 0x7, 0x6, 0x3f, 0x7, 0x8dd, 0x0, 0x5, 0x0, 0x1}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r4) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000580)=0xffffffffffffff7f) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086607, &(0x7f0000000040)) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000300)='\x00'}, 0x30) (async) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000001940)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='GPL\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x41100, 0x5, '\x00', 0x0, 0x0, r6, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) write$cgroup_int(r6, &(0x7f0000000280)=0x6, 0x12) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001e00)={&(0x7f0000001dc0)='./file0\x00', 0x0, 0x10}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x14e9a9f26823965c, 0x2, 0x0, &(0x7f0000000280)) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000080)) 08:47:06 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x101040, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) syz_clone(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) r4 = openat$cgroup_ro(r3, &(0x7f00000019c0)='blkio.bfq.io_merged\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x5, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x3}, [@btf_id={0x18, 0x0, 0x3, 0x0, 0x5}]}, &(0x7f0000000180)='syzkaller\x00', 0x9, 0xde, &(0x7f00000001c0)=""/222, 0x40f00, 0x2, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f00000002c0)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000000300)={0x5, 0x5, 0xce, 0x1000}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000340)=[r1, r4]}, 0x80) 08:47:06 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) (async) perf_event_open(&(0x7f0000001940)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={r2, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000340)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000480)=[{}], 0x8, 0x10, &(0x7f00000004c0), &(0x7f0000000500), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000540)}}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) (async) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000b40)={0x0, 0x1c0000}, 0xc) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000dc0)={&(0x7f0000000d80)='./file0\x00', 0x0, 0x10}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000e40)={0x11, 0xb, &(0x7f0000000b80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2e1, 0x0, 0x0, 0x0, 0x7fffffff}, [@cb_func={0x18, 0x2, 0x4, 0x0, 0x5}, @map_idx={0x18, 0x0, 0x5, 0x0, 0xb}, @map_idx={0x18, 0x0, 0x5, 0x0, 0x10}, @map_fd={0x18, 0x4, 0x1, 0x0, r7}]}, &(0x7f0000000c00)='GPL\x00', 0x3ff, 0xb4, &(0x7f0000000c40)=""/180, 0x40f00, 0x11, '\x00', r3, 0x9, r6, 0x8, &(0x7f0000000d00)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000d40)={0x0, 0xe, 0x858, 0x6}, 0x10, r4, r6, 0x0, &(0x7f0000000e00)=[r6, r8]}, 0x80) openat$cgroup(r5, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x8, &(0x7f0000000580)=ANY=[@ANYRES8, @ANYRES64=r6, @ANYRES8=r5], 0x0, 0x0, 0xe9, &(0x7f0000000300)=""/233, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000400)}, 0x80) (async) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40086602, &(0x7f0000000b00)=0x5) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000900)={r0, 0x20, &(0x7f00000008c0)={&(0x7f0000000740)=""/101, 0x65, 0x0, &(0x7f00000007c0)=""/243, 0xf3}}, 0x10) r10 = openat$cgroup_ro(r0, &(0x7f0000000940)='cgroup.stat\x00', 0x0, 0x0) (async) r11 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000980)={0x0, 0x4, 0x10}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x1f, 0x3, &(0x7f00000001c0)=@raw=[@map_idx={0x18, 0x6, 0x5, 0x0, 0xb}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}], &(0x7f0000000280)='syzkaller\x00', 0x7, 0x24, &(0x7f0000000300)=""/36, 0x41100, 0x10, '\x00', r3, 0x24, r6, 0x8, &(0x7f00000006c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000000700)={0x0, 0x9, 0x2, 0x9}, 0x10, r9, r1, 0x0, &(0x7f00000009c0)=[r10, r0, r11]}, 0x80) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0xe8034000, 0x0, 0x0, 0x0, 0x0}, 0x48) (async) r12 = openat$cgroup_ro(r5, &(0x7f0000000a80)='pids.events\x00', 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r12, &(0x7f0000000ac0), 0x2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syz_tun\x00'}) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r13, 0x8946, &(0x7f0000000080)) (async) r14 = openat$cgroup_ro(r0, &(0x7f0000000140)='cgroup.events\x00', 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000180)={&(0x7f0000000040)='./file0\x00', r14}, 0x10) 08:47:06 executing program 0: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) (async) r1 = perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x80, 0x4, 0x8, 0x9d, 0x5, 0x0, 0x5, 0x10004, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000040), 0x2}, 0x84ea4, 0x7fffffff, 0x9f7, 0x6, 0xfda2, 0x2, 0x7f, 0x0, 0x1, 0x0, 0x6af5}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xe4, 0x20, 0xe0, 0x9, 0x0, 0x70000000000, 0x4400, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x80000001, 0x2, @perf_bp={&(0x7f0000000100), 0x6}, 0x10, 0x5, 0x0, 0x9, 0x19, 0x2, 0x20, 0x0, 0xc8, 0x0, 0x2}, 0x0, 0xd, r1, 0xa) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f00000001c0)={0x1, 0x0, [0x0]}) (async) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x0) (async) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000240)={r0, 0x3, 0x0, 0x3, &(0x7f0000000200)=[0x0, 0x0], 0x2}, 0x20) (async, rerun: 32) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00', r0}, 0x10) (rerun: 32) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000300)={0x2, 0x0, [0x0, 0x0]}) (async) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='xen_mmu_write_cr3\x00', r0}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f00000003c0)='\'..--\x00') r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x101002, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f0000000440)={'veth1_vlan\x00', @dev={'\xaa\xaa\xaa\xaa\xaa', 0x10}}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8943, &(0x7f0000000080)) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) (async) openat$cgroup(r6, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x8, &(0x7f0000000580)=ANY=[@ANYRES8, @ANYRES64=r7, @ANYRES8=r6], 0x0, 0x0, 0xe9, &(0x7f0000000300)=""/233, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000400)}, 0x80) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, &(0x7f0000000700)=r6, 0x4) (async) r8 = openat$cgroup_ro(r0, &(0x7f0000000480)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) recvmsg$unix(r8, &(0x7f0000000600)={&(0x7f00000004c0), 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000540)=""/83, 0x53}], 0x1}, 0x20) close(r3) (async) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000640)={r8, r8, 0x24}, 0x10) (async) ioctl$TUNSETLINK(r8, 0x400454cd, 0x336) (async) r9 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000680)='syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(r9, &(0x7f00000006c0), 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000900)) syz_clone(0x40004000, &(0x7f0000000940)="be5303006f53394ff483ed2e7bc51aac5995a1f6a6e0e32582097cbe104d9d0e166e569e8b72946ec22413ffd634180cbd3cb1346a1263c0c5a2ad868beae5b66244c0727dfb8af0a29b4f538a341325d37250f14907c43c9fe594ba1a670767f935427fbed8b96c6444342e40405063d60df658e046ce065a0fe474f4e20c77243ba5261dafcc717dfe63", 0x8b, &(0x7f0000000a00), &(0x7f0000000a40), &(0x7f0000000a80)="bcf68b3482592a1bcd8658a8b14e4f2c14f6e93ae496d4e46b121e228d920a4cdef9f5651e0ea2c7caba2e7edec8c6bc1c2784bf708b5b0622e2dd256a598e5f683430368b8574d490bf25c589acb4c3234528e301a39dbc80e495400163e580a71ebeb565770d21f268d57de4f50780d94c5d92dea1f57fb09e7a277278afee3c6334a5d99a17d2b7282f8a26839ea981d50868fabacc8ef8e42c9c003f6f57f41098057edff8e1360cde4f0d1154b9e6ce3e355acf22c7be1121") (async) perf_event_open$cgroup(&(0x7f0000000b80)={0x0, 0x80, 0x0, 0x13, 0x1, 0x1, 0x0, 0x4, 0x10000, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000b40), 0x3}, 0x2440, 0x3, 0x8, 0x0, 0x8, 0x0, 0x4, 0x0, 0xfffffffd, 0x0, 0x1}, r8, 0x1, 0xffffffffffffffff, 0x0) [ 170.320015][ T5390] syz-executor.3 (5390) used greatest stack depth: 22920 bytes left 08:47:26 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x3, &(0x7f00000021c0)=ANY=[@ANYBLOB="180000000000000000000000000000009500d9000000000012cc19280a01380b4637eaa1b96dbb895c000000007e2e299e30a6fab9912b2b9c07ccb8feb0326f8af55453d720910c22f25693ec37e85559448b689faa339ce0891ca959459ebc2e606df21feaa75ec5419c426e744676ce082947384476151eafe83fb3ba69f79cb713d0fdc6892ed01fdde50ba180e812b8c9fe"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000e80)={r0, 0xe0, &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000b40)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000bc0)=[0x0], 0x0, 0x8, &(0x7f0000000c00)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000c40), &(0x7f0000000c80), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000cc0)}}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000ec0)='memory.stat\x00', 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000fc0)={0x6, 0x7, &(0x7f0000000500)=@raw=[@map_fd={0x18, 0x0, 0x1, 0x0, 0x1}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x3}, @exit, @map_val={0x18, 0x1, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1}], &(0x7f0000000980)='GPL\x00', 0x7ff, 0x2, &(0x7f00000009c0)=""/2, 0x41000, 0xc, '\x00', r1, 0x25, r2, 0x8, &(0x7f0000000f00)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000f40)={0x1, 0x7, 0x0, 0x7fff}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000f80)}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f00000005c0), 0x48) perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0xff, 0xd2, 0x0, 0x0, 0x0, 0x40, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1803, 0x4, @perf_bp={&(0x7f0000000280), 0x1}, 0x44, 0x0, 0x0, 0x0, 0x9, 0x9, 0x3ff, 0x0, 0x800, 0x0, 0x40000000000000}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0xfd3678f9) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000d00)={&(0x7f0000000a80)='./file0\x00', 0x0, 0x18}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000002500)={0x1c, 0x7, &(0x7f00000008c0)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @ldst={0x0, 0x2, 0x1, 0x7, 0x3, 0x0, 0xfffffffffffffffc}, @jmp={0x5, 0x1, 0x4, 0x1, 0x8, 0xc, 0x10}, @map_val={0x18, 0x6, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}, @map_fd={0x18, 0xb}], &(0x7f0000000d40)='GPL\x00', 0x0, 0x85, &(0x7f0000001e00)=""/133, 0x41100, 0xa, '\x00', 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f00000020c0)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000002440)={0x3, 0x10, 0x0, 0x10001}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f00000024c0)=[0xffffffffffffffff]}, 0x80) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0xff, 0x55, 0x40, 0x20, 0x0, 0x1, 0x40000, 0xa, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xa82, 0x5}, 0x4000, 0x800, 0x1f, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x5, 0x0, 0xcbf6}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x1) syz_clone(0x40044200, &(0x7f0000000380)="6a91f2f36945931114bc7779637422ba992740ce3dc5cb8d90d8", 0x1a, 0x0, 0x0, &(0x7f0000000440)) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x3, &(0x7f00000021c0)=ANY=[@ANYBLOB="180000000000000000000000000000009500d9000000000012cc19280a01380b4637eaa1b96dbb895c000000007e2e299e30a6fab9912b2b9c07ccb8feb0326f8af55453d720910c22f25693ec37e85559448b689faa339ce0891ca959459ebc2e606df21feaa75ec5419c426e744676ce082947384476151eafe83fb3ba69f79cb713d0fdc6892ed01fdde50ba180e812b8c9fe"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000e80)={r0, 0xe0, &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000b40)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000bc0)=[0x0], 0x0, 0x8, &(0x7f0000000c00)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000c40), &(0x7f0000000c80), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000cc0)}}, 0x10) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000ec0)='memory.stat\x00', 0x0, 0x0) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000fc0)={0x6, 0x7, &(0x7f0000000500)=@raw=[@map_fd={0x18, 0x0, 0x1, 0x0, 0x1}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x3}, @exit, @map_val={0x18, 0x1, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1}], &(0x7f0000000980)='GPL\x00', 0x7ff, 0x2, &(0x7f00000009c0)=""/2, 0x41000, 0xc, '\x00', r1, 0x25, r2, 0x8, &(0x7f0000000f00)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000f40)={0x1, 0x7, 0x0, 0x7fff}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000f80)}, 0x80) (async) bpf$MAP_CREATE(0x0, &(0x7f00000005c0), 0x48) (async) perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0xff, 0xd2, 0x0, 0x0, 0x0, 0x40, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1803, 0x4, @perf_bp={&(0x7f0000000280), 0x1}, 0x44, 0x0, 0x0, 0x0, 0x9, 0x9, 0x3ff, 0x0, 0x800, 0x0, 0x40000000000000}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0xfd3678f9) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000d00)={&(0x7f0000000a80)='./file0\x00', 0x0, 0x18}, 0x10) (async) bpf$PROG_LOAD(0x5, &(0x7f0000002500)={0x1c, 0x7, &(0x7f00000008c0)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @ldst={0x0, 0x2, 0x1, 0x7, 0x3, 0x0, 0xfffffffffffffffc}, @jmp={0x5, 0x1, 0x4, 0x1, 0x8, 0xc, 0x10}, @map_val={0x18, 0x6, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}, @map_fd={0x18, 0xb}], &(0x7f0000000d40)='GPL\x00', 0x0, 0x85, &(0x7f0000001e00)=""/133, 0x41100, 0xa, '\x00', 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f00000020c0)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000002440)={0x3, 0x10, 0x0, 0x10001}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f00000024c0)=[0xffffffffffffffff]}, 0x80) (async) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0xff, 0x55, 0x40, 0x20, 0x0, 0x1, 0x40000, 0xa, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xa82, 0x5}, 0x4000, 0x800, 0x1f, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x5, 0x0, 0xcbf6}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x1) (async) syz_clone(0x40044200, &(0x7f0000000380)="6a91f2f36945931114bc7779637422ba992740ce3dc5cb8d90d8", 0x1a, 0x0, 0x0, &(0x7f0000000440)) (async) 08:47:26 executing program 5: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) r1 = perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x80, 0x4, 0x8, 0x9d, 0x5, 0x0, 0x5, 0x10004, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000040), 0x2}, 0x84ea4, 0x7fffffff, 0x9f7, 0x6, 0xfda2, 0x2, 0x7f, 0x0, 0x1, 0x0, 0x6af5}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xe4, 0x20, 0xe0, 0x9, 0x0, 0x70000000000, 0x4400, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x80000001, 0x2, @perf_bp={&(0x7f0000000100), 0x6}, 0x10, 0x5, 0x0, 0x9, 0x19, 0x2, 0x20, 0x0, 0xc8, 0x0, 0x2}, 0x0, 0xd, r1, 0xa) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f00000001c0)={0x1, 0x0, [0x0]}) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000240)={r0, 0x3, 0x0, 0x3, &(0x7f0000000200)=[0x0, 0x0], 0x2}, 0x20) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00', r0}, 0x10) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000300)={0x2, 0x0, [0x0, 0x0]}) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='xen_mmu_write_cr3\x00', r0}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f00000003c0)='\'..--\x00') r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x101002, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f0000000440)={'veth1_vlan\x00', @dev={'\xaa\xaa\xaa\xaa\xaa', 0x10}}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8943, &(0x7f0000000080)) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup(r6, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x8, &(0x7f0000000580)=ANY=[@ANYRES8, @ANYRES64=r7, @ANYRES8=r6], 0x0, 0x0, 0xe9, &(0x7f0000000300)=""/233, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000400)}, 0x80) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, &(0x7f0000000700)=r6, 0x4) r8 = openat$cgroup_ro(r0, &(0x7f0000000480)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) recvmsg$unix(r8, &(0x7f0000000600)={&(0x7f00000004c0), 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000540)=""/83, 0x53}], 0x1}, 0x20) close(r3) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000640)={r8, r8, 0x24}, 0x10) ioctl$TUNSETLINK(r8, 0x400454cd, 0x336) r9 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000680)='syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(r9, &(0x7f00000006c0), 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000900)) syz_clone(0x40004000, &(0x7f0000000940)="be5303006f53394ff483ed2e7bc51aac5995a1f6a6e0e32582097cbe104d9d0e166e569e8b72946ec22413ffd634180cbd3cb1346a1263c0c5a2ad868beae5b66244c0727dfb8af0a29b4f538a341325d37250f14907c43c9fe594ba1a670767f935427fbed8b96c6444342e40405063d60df658e046ce065a0fe474f4e20c77243ba5261dafcc717dfe63", 0x8b, &(0x7f0000000a00), &(0x7f0000000a40), &(0x7f0000000a80)="bcf68b3482592a1bcd8658a8b14e4f2c14f6e93ae496d4e46b121e228d920a4cdef9f5651e0ea2c7caba2e7edec8c6bc1c2784bf708b5b0622e2dd256a598e5f683430368b8574d490bf25c589acb4c3234528e301a39dbc80e495400163e580a71ebeb565770d21f268d57de4f50780d94c5d92dea1f57fb09e7a277278afee3c6334a5d99a17d2b7282f8a26839ea981d50868fabacc8ef8e42c9c003f6f57f41098057edff8e1360cde4f0d1154b9e6ce3e355acf22c7be1121") perf_event_open$cgroup(&(0x7f0000000b80)={0x0, 0x80, 0x0, 0x13, 0x1, 0x1, 0x0, 0x4, 0x10000, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000b40), 0x3}, 0x2440, 0x3, 0x8, 0x0, 0x8, 0x0, 0x4, 0x0, 0xfffffffd, 0x0, 0x1}, r8, 0x1, 0xffffffffffffffff, 0x0) 08:47:26 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async, rerun: 64) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) (async, rerun: 64) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) (async) perf_event_open(&(0x7f0000001940)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 32) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) (rerun: 32) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={r2, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000340)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000480)=[{}], 0x8, 0x10, &(0x7f00000004c0), &(0x7f0000000500), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000540)}}, 0x10) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000b40)={0x0, 0x1c0000}, 0xc) (async) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000dc0)={&(0x7f0000000d80)='./file0\x00', 0x0, 0x10}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000e40)={0x11, 0xb, &(0x7f0000000b80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2e1, 0x0, 0x0, 0x0, 0x7fffffff}, [@cb_func={0x18, 0x2, 0x4, 0x0, 0x5}, @map_idx={0x18, 0x0, 0x5, 0x0, 0xb}, @map_idx={0x18, 0x0, 0x5, 0x0, 0x10}, @map_fd={0x18, 0x4, 0x1, 0x0, r7}]}, &(0x7f0000000c00)='GPL\x00', 0x3ff, 0xb4, &(0x7f0000000c40)=""/180, 0x40f00, 0x11, '\x00', r3, 0x9, r6, 0x8, &(0x7f0000000d00)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000d40)={0x0, 0xe, 0x858, 0x6}, 0x10, r4, r6, 0x0, &(0x7f0000000e00)=[r6, r8]}, 0x80) (async, rerun: 64) openat$cgroup(r5, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) (async, rerun: 64) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x8, &(0x7f0000000580)=ANY=[@ANYRES8, @ANYRES64=r6, @ANYRES8=r5], 0x0, 0x0, 0xe9, &(0x7f0000000300)=""/233, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000400)}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40086602, &(0x7f0000000b00)=0x5) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000900)={r0, 0x20, &(0x7f00000008c0)={&(0x7f0000000740)=""/101, 0x65, 0x0, &(0x7f00000007c0)=""/243, 0xf3}}, 0x10) (async) r10 = openat$cgroup_ro(r0, &(0x7f0000000940)='cgroup.stat\x00', 0x0, 0x0) (async, rerun: 64) r11 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000980)={0x0, 0x4, 0x10}, 0xc) (rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x1f, 0x3, &(0x7f00000001c0)=@raw=[@map_idx={0x18, 0x6, 0x5, 0x0, 0xb}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}], &(0x7f0000000280)='syzkaller\x00', 0x7, 0x24, &(0x7f0000000300)=""/36, 0x41100, 0x10, '\x00', r3, 0x24, r6, 0x8, &(0x7f00000006c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000000700)={0x0, 0x9, 0x2, 0x9}, 0x10, r9, r1, 0x0, &(0x7f00000009c0)=[r10, r0, r11]}, 0x80) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) (async, rerun: 64) bpf$PROG_LOAD(0x5, 0x0, 0x0) (rerun: 64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0xe8034000, 0x0, 0x0, 0x0, 0x0}, 0x48) (async) r12 = openat$cgroup_ro(r5, &(0x7f0000000a80)='pids.events\x00', 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r12, &(0x7f0000000ac0), 0x2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syz_tun\x00'}) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r13, 0x8946, &(0x7f0000000080)) (async, rerun: 64) r14 = openat$cgroup_ro(r0, &(0x7f0000000140)='cgroup.events\x00', 0x0, 0x0) (rerun: 64) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000180)={&(0x7f0000000040)='./file0\x00', r14}, 0x10) 08:47:26 executing program 0: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) (async) r1 = perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x80, 0x4, 0x8, 0x9d, 0x5, 0x0, 0x5, 0x10004, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000040), 0x2}, 0x84ea4, 0x7fffffff, 0x9f7, 0x6, 0xfda2, 0x2, 0x7f, 0x0, 0x1, 0x0, 0x6af5}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xe4, 0x20, 0xe0, 0x9, 0x0, 0x70000000000, 0x4400, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x80000001, 0x2, @perf_bp={&(0x7f0000000100), 0x6}, 0x10, 0x5, 0x0, 0x9, 0x19, 0x2, 0x20, 0x0, 0xc8, 0x0, 0x2}, 0x0, 0xd, r1, 0xa) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f00000001c0)={0x1, 0x0, [0x0]}) (async) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x0) (async) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000240)={r0, 0x3, 0x0, 0x3, &(0x7f0000000200)=[0x0, 0x0], 0x2}, 0x20) (async) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00', r0}, 0x10) (async) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000300)={0x2, 0x0, [0x0, 0x0]}) (async) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='xen_mmu_write_cr3\x00', r0}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f00000003c0)='\'..--\x00') (async) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x101002, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f0000000440)={'veth1_vlan\x00', @dev={'\xaa\xaa\xaa\xaa\xaa', 0x10}}) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8943, &(0x7f0000000080)) (async) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup(r6, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x8, &(0x7f0000000580)=ANY=[@ANYRES8, @ANYRES64=r7, @ANYRES8=r6], 0x0, 0x0, 0xe9, &(0x7f0000000300)=""/233, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000400)}, 0x80) (async) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, &(0x7f0000000700)=r6, 0x4) (async) r8 = openat$cgroup_ro(r0, &(0x7f0000000480)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) recvmsg$unix(r8, &(0x7f0000000600)={&(0x7f00000004c0), 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000540)=""/83, 0x53}], 0x1}, 0x20) (async) close(r3) (async) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000640)={r8, r8, 0x24}, 0x10) (async) ioctl$TUNSETLINK(r8, 0x400454cd, 0x336) (async) r9 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000680)='syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(r9, &(0x7f00000006c0), 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000900)) syz_clone(0x40004000, &(0x7f0000000940)="be5303006f53394ff483ed2e7bc51aac5995a1f6a6e0e32582097cbe104d9d0e166e569e8b72946ec22413ffd634180cbd3cb1346a1263c0c5a2ad868beae5b66244c0727dfb8af0a29b4f538a341325d37250f14907c43c9fe594ba1a670767f935427fbed8b96c6444342e40405063d60df658e046ce065a0fe474f4e20c77243ba5261dafcc717dfe63", 0x8b, &(0x7f0000000a00), &(0x7f0000000a40), &(0x7f0000000a80)="bcf68b3482592a1bcd8658a8b14e4f2c14f6e93ae496d4e46b121e228d920a4cdef9f5651e0ea2c7caba2e7edec8c6bc1c2784bf708b5b0622e2dd256a598e5f683430368b8574d490bf25c589acb4c3234528e301a39dbc80e495400163e580a71ebeb565770d21f268d57de4f50780d94c5d92dea1f57fb09e7a277278afee3c6334a5d99a17d2b7282f8a26839ea981d50868fabacc8ef8e42c9c003f6f57f41098057edff8e1360cde4f0d1154b9e6ce3e355acf22c7be1121") (async) perf_event_open$cgroup(&(0x7f0000000b80)={0x0, 0x80, 0x0, 0x13, 0x1, 0x1, 0x0, 0x4, 0x10000, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000b40), 0x3}, 0x2440, 0x3, 0x8, 0x0, 0x8, 0x0, 0x4, 0x0, 0xfffffffd, 0x0, 0x1}, r8, 0x1, 0xffffffffffffffff, 0x0) 08:47:26 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x101040, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) syz_clone(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) r4 = openat$cgroup_ro(r3, &(0x7f00000019c0)='blkio.bfq.io_merged\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x5, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x3}, [@btf_id={0x18, 0x0, 0x3, 0x0, 0x5}]}, &(0x7f0000000180)='syzkaller\x00', 0x9, 0xde, &(0x7f00000001c0)=""/222, 0x40f00, 0x2, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f00000002c0)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000000300)={0x5, 0x5, 0xce, 0x1000}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000340)=[r1, r4]}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x101040, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x7a05, 0x1700) (async) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) (async) syz_clone(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) (async) openat$cgroup_ro(r3, &(0x7f00000019c0)='blkio.bfq.io_merged\x00', 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x5, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x3}, [@btf_id={0x18, 0x0, 0x3, 0x0, 0x5}]}, &(0x7f0000000180)='syzkaller\x00', 0x9, 0xde, &(0x7f00000001c0)=""/222, 0x40f00, 0x2, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f00000002c0)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000000300)={0x5, 0x5, 0xce, 0x1000}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000340)=[r1, r4]}, 0x80) (async) 08:47:26 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x101040, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) syz_clone(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) r4 = openat$cgroup_ro(r3, &(0x7f00000019c0)='blkio.bfq.io_merged\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x5, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x3}, [@btf_id={0x18, 0x0, 0x3, 0x0, 0x5}]}, &(0x7f0000000180)='syzkaller\x00', 0x9, 0xde, &(0x7f00000001c0)=""/222, 0x40f00, 0x2, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f00000002c0)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000000300)={0x5, 0x5, 0xce, 0x1000}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000340)=[r1, r4]}, 0x80) 08:47:26 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x3, &(0x7f00000021c0)=ANY=[@ANYBLOB="180000000000000000000000000000009500d9000000000012cc19280a01380b4637eaa1b96dbb895c000000007e2e299e30a6fab9912b2b9c07ccb8feb0326f8af55453d720910c22f25693ec37e85559448b689faa339ce0891ca959459ebc2e606df21feaa75ec5419c426e744676ce082947384476151eafe83fb3ba69f79cb713d0fdc6892ed01fdde50ba180e812b8c9fe"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000e80)={r0, 0xe0, &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000b40)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000bc0)=[0x0], 0x0, 0x8, &(0x7f0000000c00)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000c40), &(0x7f0000000c80), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000cc0)}}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000ec0)='memory.stat\x00', 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000fc0)={0x6, 0x7, &(0x7f0000000500)=@raw=[@map_fd={0x18, 0x0, 0x1, 0x0, 0x1}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x3}, @exit, @map_val={0x18, 0x1, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1}], &(0x7f0000000980)='GPL\x00', 0x7ff, 0x2, &(0x7f00000009c0)=""/2, 0x41000, 0xc, '\x00', r1, 0x25, r2, 0x8, &(0x7f0000000f00)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000f40)={0x1, 0x7, 0x0, 0x7fff}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000f80)}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f00000005c0), 0x48) perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0xff, 0xd2, 0x0, 0x0, 0x0, 0x40, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1803, 0x4, @perf_bp={&(0x7f0000000280), 0x1}, 0x44, 0x0, 0x0, 0x0, 0x9, 0x9, 0x3ff, 0x0, 0x800, 0x0, 0x40000000000000}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0xfd3678f9) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000d00)={&(0x7f0000000a80)='./file0\x00', 0x0, 0x18}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000002500)={0x1c, 0x7, &(0x7f00000008c0)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @ldst={0x0, 0x2, 0x1, 0x7, 0x3, 0x0, 0xfffffffffffffffc}, @jmp={0x5, 0x1, 0x4, 0x1, 0x8, 0xc, 0x10}, @map_val={0x18, 0x6, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}, @map_fd={0x18, 0xb}], &(0x7f0000000d40)='GPL\x00', 0x0, 0x85, &(0x7f0000001e00)=""/133, 0x41100, 0xa, '\x00', 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f00000020c0)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000002440)={0x3, 0x10, 0x0, 0x10001}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f00000024c0)=[0xffffffffffffffff]}, 0x80) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0xff, 0x55, 0x40, 0x20, 0x0, 0x1, 0x40000, 0xa, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xa82, 0x5}, 0x4000, 0x800, 0x1f, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x5, 0x0, 0xcbf6}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x1) syz_clone(0x40044200, &(0x7f0000000380)="6a91f2f36945931114bc7779637422ba992740ce3dc5cb8d90d8", 0x1a, 0x0, 0x0, &(0x7f0000000440)) 08:47:26 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x3, &(0x7f00000021c0)=ANY=[@ANYBLOB="180000000000000000000000000000009500d9000000000012cc19280a01380b4637eaa1b96dbb895c000000007e2e299e30a6fab9912b2b9c07ccb8feb0326f8af55453d720910c22f25693ec37e85559448b689faa339ce0891ca959459ebc2e606df21feaa75ec5419c426e744676ce082947384476151eafe83fb3ba69f79cb713d0fdc6892ed01fdde50ba180e812b8c9fe"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000e80)={r0, 0xe0, &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000b40)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000bc0)=[0x0], 0x0, 0x8, &(0x7f0000000c00)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000c40), &(0x7f0000000c80), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000cc0)}}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000ec0)='memory.stat\x00', 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000fc0)={0x6, 0x7, &(0x7f0000000500)=@raw=[@map_fd={0x18, 0x0, 0x1, 0x0, 0x1}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x3}, @exit, @map_val={0x18, 0x1, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1}], &(0x7f0000000980)='GPL\x00', 0x7ff, 0x2, &(0x7f00000009c0)=""/2, 0x41000, 0xc, '\x00', r1, 0x25, r2, 0x8, &(0x7f0000000f00)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000f40)={0x1, 0x7, 0x0, 0x7fff}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000f80)}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f00000005c0), 0x48) perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0xff, 0xd2, 0x0, 0x0, 0x0, 0x40, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1803, 0x4, @perf_bp={&(0x7f0000000280), 0x1}, 0x44, 0x0, 0x0, 0x0, 0x9, 0x9, 0x3ff, 0x0, 0x800, 0x0, 0x40000000000000}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0xfd3678f9) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000d00)={&(0x7f0000000a80)='./file0\x00', 0x0, 0x18}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000002500)={0x1c, 0x7, &(0x7f00000008c0)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @ldst={0x0, 0x2, 0x1, 0x7, 0x3, 0x0, 0xfffffffffffffffc}, @jmp={0x5, 0x1, 0x4, 0x1, 0x8, 0xc, 0x10}, @map_val={0x18, 0x6, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}, @map_fd={0x18, 0xb}], &(0x7f0000000d40)='GPL\x00', 0x0, 0x85, &(0x7f0000001e00)=""/133, 0x41100, 0xa, '\x00', 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f00000020c0)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000002440)={0x3, 0x10, 0x0, 0x10001}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f00000024c0)=[0xffffffffffffffff]}, 0x80) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0xff, 0x55, 0x40, 0x20, 0x0, 0x1, 0x40000, 0xa, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xa82, 0x5}, 0x4000, 0x800, 0x1f, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x5, 0x0, 0xcbf6}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x1) syz_clone(0x40044200, &(0x7f0000000380)="6a91f2f36945931114bc7779637422ba992740ce3dc5cb8d90d8", 0x1a, 0x0, 0x0, &(0x7f0000000440)) 08:47:27 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001940)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={r2, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000340)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000480)=[{}], 0x8, 0x10, &(0x7f00000004c0), &(0x7f0000000500), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000540)}}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000b40)={0x0, 0x1c0000}, 0xc) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000dc0)={&(0x7f0000000d80)='./file0\x00', 0x0, 0x10}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000e40)={0x11, 0xb, &(0x7f0000000b80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2e1, 0x0, 0x0, 0x0, 0x7fffffff}, [@cb_func={0x18, 0x2, 0x4, 0x0, 0x5}, @map_idx={0x18, 0x0, 0x5, 0x0, 0xb}, @map_idx={0x18, 0x0, 0x5, 0x0, 0x10}, @map_fd={0x18, 0x4, 0x1, 0x0, r7}]}, &(0x7f0000000c00)='GPL\x00', 0x3ff, 0xb4, &(0x7f0000000c40)=""/180, 0x40f00, 0x11, '\x00', r3, 0x9, r6, 0x8, &(0x7f0000000d00)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000d40)={0x0, 0xe, 0x858, 0x6}, 0x10, r4, r6, 0x0, &(0x7f0000000e00)=[r6, r8]}, 0x80) openat$cgroup(r5, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x8, &(0x7f0000000580)=ANY=[@ANYRES8, @ANYRES64=r6, @ANYRES8=r5], 0x0, 0x0, 0xe9, &(0x7f0000000300)=""/233, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000400)}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40086602, &(0x7f0000000b00)=0x5) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000900)={r0, 0x20, &(0x7f00000008c0)={&(0x7f0000000740)=""/101, 0x65, 0x0, &(0x7f00000007c0)=""/243, 0xf3}}, 0x10) r10 = openat$cgroup_ro(r0, &(0x7f0000000940)='cgroup.stat\x00', 0x0, 0x0) r11 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000980)={0x0, 0x4, 0x10}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x1f, 0x3, &(0x7f00000001c0)=@raw=[@map_idx={0x18, 0x6, 0x5, 0x0, 0xb}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}], &(0x7f0000000280)='syzkaller\x00', 0x7, 0x24, &(0x7f0000000300)=""/36, 0x41100, 0x10, '\x00', r3, 0x24, r6, 0x8, &(0x7f00000006c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000000700)={0x0, 0x9, 0x2, 0x9}, 0x10, r9, r1, 0x0, &(0x7f00000009c0)=[r10, r0, r11]}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0xe8034000, 0x0, 0x0, 0x0, 0x0}, 0x48) r12 = openat$cgroup_ro(r5, &(0x7f0000000a80)='pids.events\x00', 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r12, &(0x7f0000000ac0), 0x2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syz_tun\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r13, 0x8946, &(0x7f0000000080)) r14 = openat$cgroup_ro(r0, &(0x7f0000000140)='cgroup.events\x00', 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000180)={&(0x7f0000000040)='./file0\x00', r14}, 0x10) 08:47:27 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001940)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={r2, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000340)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000480)=[{}], 0x8, 0x10, &(0x7f00000004c0), &(0x7f0000000500), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000540)}}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000b40)={0x0, 0x1c0000}, 0xc) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000dc0)={&(0x7f0000000d80)='./file0\x00', 0x0, 0x10}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000e40)={0x11, 0xb, &(0x7f0000000b80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2e1, 0x0, 0x0, 0x0, 0x7fffffff}, [@cb_func={0x18, 0x2, 0x4, 0x0, 0x5}, @map_idx={0x18, 0x0, 0x5, 0x0, 0xb}, @map_idx={0x18, 0x0, 0x5, 0x0, 0x10}, @map_fd={0x18, 0x4, 0x1, 0x0, r7}]}, &(0x7f0000000c00)='GPL\x00', 0x3ff, 0xb4, &(0x7f0000000c40)=""/180, 0x40f00, 0x11, '\x00', r3, 0x9, r6, 0x8, &(0x7f0000000d00)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000d40)={0x0, 0xe, 0x858, 0x6}, 0x10, r4, r6, 0x0, &(0x7f0000000e00)=[r6, r8]}, 0x80) openat$cgroup(r5, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x8, &(0x7f0000000580)=ANY=[@ANYRES8, @ANYRES64=r6, @ANYRES8=r5], 0x0, 0x0, 0xe9, &(0x7f0000000300)=""/233, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000400)}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40086602, &(0x7f0000000b00)=0x5) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000900)={r0, 0x20, &(0x7f00000008c0)={&(0x7f0000000740)=""/101, 0x65, 0x0, &(0x7f00000007c0)=""/243, 0xf3}}, 0x10) r10 = openat$cgroup_ro(r0, &(0x7f0000000940)='cgroup.stat\x00', 0x0, 0x0) r11 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000980)={0x0, 0x4, 0x10}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x1f, 0x3, &(0x7f00000001c0)=@raw=[@map_idx={0x18, 0x6, 0x5, 0x0, 0xb}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}], &(0x7f0000000280)='syzkaller\x00', 0x7, 0x24, &(0x7f0000000300)=""/36, 0x41100, 0x10, '\x00', r3, 0x24, r6, 0x8, &(0x7f00000006c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000000700)={0x0, 0x9, 0x2, 0x9}, 0x10, r9, r1, 0x0, &(0x7f00000009c0)=[r10, r0, r11]}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0xe8034000, 0x0, 0x0, 0x0, 0x0}, 0x48) r12 = openat$cgroup_ro(r5, &(0x7f0000000a80)='pids.events\x00', 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r12, &(0x7f0000000ac0), 0x2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syz_tun\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r13, 0x8946, &(0x7f0000000080)) r14 = openat$cgroup_ro(r0, &(0x7f0000000140)='cgroup.events\x00', 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000180)={&(0x7f0000000040)='./file0\x00', r14}, 0x10) 08:47:27 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001940)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={r2, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000340)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000480)=[{}], 0x8, 0x10, &(0x7f00000004c0), &(0x7f0000000500), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000540)}}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000b40)={0x0, 0x1c0000}, 0xc) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000dc0)={&(0x7f0000000d80)='./file0\x00', 0x0, 0x10}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000e40)={0x11, 0xb, &(0x7f0000000b80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2e1, 0x0, 0x0, 0x0, 0x7fffffff}, [@cb_func={0x18, 0x2, 0x4, 0x0, 0x5}, @map_idx={0x18, 0x0, 0x5, 0x0, 0xb}, @map_idx={0x18, 0x0, 0x5, 0x0, 0x10}, @map_fd={0x18, 0x4, 0x1, 0x0, r7}]}, &(0x7f0000000c00)='GPL\x00', 0x3ff, 0xb4, &(0x7f0000000c40)=""/180, 0x40f00, 0x11, '\x00', r3, 0x9, r6, 0x8, &(0x7f0000000d00)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000d40)={0x0, 0xe, 0x858, 0x6}, 0x10, r4, r6, 0x0, &(0x7f0000000e00)=[r6, r8]}, 0x80) openat$cgroup(r5, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x8, &(0x7f0000000580)=ANY=[@ANYRES8, @ANYRES64=r6, @ANYRES8=r5], 0x0, 0x0, 0xe9, &(0x7f0000000300)=""/233, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000400)}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40086602, &(0x7f0000000b00)=0x5) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000900)={r0, 0x20, &(0x7f00000008c0)={&(0x7f0000000740)=""/101, 0x65, 0x0, &(0x7f00000007c0)=""/243, 0xf3}}, 0x10) r10 = openat$cgroup_ro(r0, &(0x7f0000000940)='cgroup.stat\x00', 0x0, 0x0) r11 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000980)={0x0, 0x4, 0x10}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x1f, 0x3, &(0x7f00000001c0)=@raw=[@map_idx={0x18, 0x6, 0x5, 0x0, 0xb}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}], &(0x7f0000000280)='syzkaller\x00', 0x7, 0x24, &(0x7f0000000300)=""/36, 0x41100, 0x10, '\x00', r3, 0x24, r6, 0x8, &(0x7f00000006c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000000700)={0x0, 0x9, 0x2, 0x9}, 0x10, r9, r1, 0x0, &(0x7f00000009c0)=[r10, r0, r11]}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0xe8034000, 0x0, 0x0, 0x0, 0x0}, 0x48) r12 = openat$cgroup_ro(r5, &(0x7f0000000a80)='pids.events\x00', 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r12, &(0x7f0000000ac0), 0x2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syz_tun\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r13, 0x8946, &(0x7f0000000080)) r14 = openat$cgroup_ro(r0, &(0x7f0000000140)='cgroup.events\x00', 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000180)={&(0x7f0000000040)='./file0\x00', r14}, 0x10) 08:47:28 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001940)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={r2, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000340)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000480)=[{}], 0x8, 0x10, &(0x7f00000004c0), &(0x7f0000000500), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000540)}}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000b40)={0x0, 0x1c0000}, 0xc) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000dc0)={&(0x7f0000000d80)='./file0\x00', 0x0, 0x10}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000e40)={0x11, 0xb, &(0x7f0000000b80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2e1, 0x0, 0x0, 0x0, 0x7fffffff}, [@cb_func={0x18, 0x2, 0x4, 0x0, 0x5}, @map_idx={0x18, 0x0, 0x5, 0x0, 0xb}, @map_idx={0x18, 0x0, 0x5, 0x0, 0x10}, @map_fd={0x18, 0x4, 0x1, 0x0, r7}]}, &(0x7f0000000c00)='GPL\x00', 0x3ff, 0xb4, &(0x7f0000000c40)=""/180, 0x40f00, 0x11, '\x00', r3, 0x9, r6, 0x8, &(0x7f0000000d00)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000d40)={0x0, 0xe, 0x858, 0x6}, 0x10, r4, r6, 0x0, &(0x7f0000000e00)=[r6, r8]}, 0x80) openat$cgroup(r5, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x8, &(0x7f0000000580)=ANY=[@ANYRES8, @ANYRES64=r6, @ANYRES8=r5], 0x0, 0x0, 0xe9, &(0x7f0000000300)=""/233, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000400)}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40086602, &(0x7f0000000b00)=0x5) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000900)={r0, 0x20, &(0x7f00000008c0)={&(0x7f0000000740)=""/101, 0x65, 0x0, &(0x7f00000007c0)=""/243, 0xf3}}, 0x10) r10 = openat$cgroup_ro(r0, &(0x7f0000000940)='cgroup.stat\x00', 0x0, 0x0) r11 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000980)={0x0, 0x4, 0x10}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x1f, 0x3, &(0x7f00000001c0)=@raw=[@map_idx={0x18, 0x6, 0x5, 0x0, 0xb}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}], &(0x7f0000000280)='syzkaller\x00', 0x7, 0x24, &(0x7f0000000300)=""/36, 0x41100, 0x10, '\x00', r3, 0x24, r6, 0x8, &(0x7f00000006c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000000700)={0x0, 0x9, 0x2, 0x9}, 0x10, r9, r1, 0x0, &(0x7f00000009c0)=[r10, r0, r11]}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0xe8034000, 0x0, 0x0, 0x0, 0x0}, 0x48) r12 = openat$cgroup_ro(r5, &(0x7f0000000a80)='pids.events\x00', 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r12, &(0x7f0000000ac0), 0x2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syz_tun\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r13, 0x8946, &(0x7f0000000080)) r14 = openat$cgroup_ro(r0, &(0x7f0000000140)='cgroup.events\x00', 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000180)={&(0x7f0000000040)='./file0\x00', r14}, 0x10) 08:47:35 executing program 3: r0 = getpid() syz_clone(0x41000000, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x4, 0xc6, 0xd8, 0x0, 0x0, 0x8001, 0x2080c, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x10001, 0x2, @perf_config_ext={0x0, 0x7fffffffffffffff}, 0x109, 0x0, 0x401, 0x4, 0x100, 0x1, 0x1ff, 0x0, 0x4, 0x0, 0x1}, r0, 0x3, 0xffffffffffffffff, 0x9) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x0) 08:47:35 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x3, &(0x7f00000021c0)=ANY=[@ANYBLOB="180000000000000000000000000000009500d9000000000012cc19280a01380b4637eaa1b96dbb895c000000007e2e299e30a6fab9912b2b9c07ccb8feb0326f8af55453d720910c22f25693ec37e85559448b689faa339ce0891ca959459ebc2e606df21feaa75ec5419c426e744676ce082947384476151eafe83fb3ba69f79cb713d0fdc6892ed01fdde50ba180e812b8c9fe"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000e80)={r0, 0xe0, &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000b40)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000bc0)=[0x0], 0x0, 0x8, &(0x7f0000000c00)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000c40), &(0x7f0000000c80), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000cc0)}}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000ec0)='memory.stat\x00', 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000fc0)={0x6, 0x7, &(0x7f0000000500)=@raw=[@map_fd={0x18, 0x0, 0x1, 0x0, 0x1}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x3}, @exit, @map_val={0x18, 0x1, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1}], &(0x7f0000000980)='GPL\x00', 0x7ff, 0x2, &(0x7f00000009c0)=""/2, 0x41000, 0xc, '\x00', r1, 0x25, r2, 0x8, &(0x7f0000000f00)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000f40)={0x1, 0x7, 0x0, 0x7fff}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000f80)}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f00000005c0), 0x48) (async) perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0xff, 0xd2, 0x0, 0x0, 0x0, 0x40, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1803, 0x4, @perf_bp={&(0x7f0000000280), 0x1}, 0x44, 0x0, 0x0, 0x0, 0x9, 0x9, 0x3ff, 0x0, 0x800, 0x0, 0x40000000000000}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) (async, rerun: 32) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async, rerun: 32) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0xfd3678f9) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000d00)={&(0x7f0000000a80)='./file0\x00', 0x0, 0x18}, 0x10) (async) bpf$PROG_LOAD(0x5, &(0x7f0000002500)={0x1c, 0x7, &(0x7f00000008c0)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @ldst={0x0, 0x2, 0x1, 0x7, 0x3, 0x0, 0xfffffffffffffffc}, @jmp={0x5, 0x1, 0x4, 0x1, 0x8, 0xc, 0x10}, @map_val={0x18, 0x6, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}, @map_fd={0x18, 0xb}], &(0x7f0000000d40)='GPL\x00', 0x0, 0x85, &(0x7f0000001e00)=""/133, 0x41100, 0xa, '\x00', 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f00000020c0)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000002440)={0x3, 0x10, 0x0, 0x10001}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f00000024c0)=[0xffffffffffffffff]}, 0x80) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0xff, 0x55, 0x40, 0x20, 0x0, 0x1, 0x40000, 0xa, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xa82, 0x5}, 0x4000, 0x800, 0x1f, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x5, 0x0, 0xcbf6}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x1) (async) syz_clone(0x40044200, &(0x7f0000000380)="6a91f2f36945931114bc7779637422ba992740ce3dc5cb8d90d8", 0x1a, 0x0, 0x0, &(0x7f0000000440)) 08:47:35 executing program 4: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000c40)={r0, 0xe0, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f00000005c0)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, &(0x7f0000000600)=[0x0, 0x0, 0x0], &(0x7f0000000640)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000680)=[{}], 0x8, 0x10, &(0x7f00000006c0), &(0x7f0000000700), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000b00)}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=@bloom_filter={0x1e, 0x6, 0x10001, 0x4, 0x8, 0xffffffffffffffff, 0x80, '\x00', r1, r0, 0x2, 0x4, 0x4, 0xe}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0x401}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x7c, 0x4, 0xd2, 0x0, 0x5, 0xc23f1, 0x74d4e3ef7733d4ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x210, 0x80000001, 0x2, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x20000}, 0x0, 0xc, 0xffffffffffffffff, 0x9) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x7, 0x3, 0x0, 0x5, 0x0, 0x0, 0x99722, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000100), 0x5}, 0x0, 0x100000004, 0x0, 0x5, 0x162, 0x40, 0x3, 0x0, 0x3f}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000340)=0x509b) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000003c0)={0x4, 0x80, 0x1, 0xff, 0x1, 0x5, 0x0, 0x9, 0x21001, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xffff0000, 0x4, @perf_bp={&(0x7f0000000380), 0xd}, 0x0, 0xe, 0x78d8, 0x5, 0x7, 0x7, 0x1ff, 0x0, 0x10001}, 0xffffffffffffffff, 0xc, r0, 0xc) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r3}, 0x10) r4 = perf_event_open$cgroup(&(0x7f0000000080)={0x4, 0x80, 0x81, 0x5, 0x6, 0x0, 0x0, 0x8000000000000000, 0x848, 0x4, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_config_ext={0x912410d}, 0x8800, 0xffffffff, 0x7, 0x6, 0x3f, 0x7, 0x8dd, 0x0, 0x5, 0x0, 0x1}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r4) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000580)=0xffffffffffffff7f) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086607, &(0x7f0000000040)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000300)='\x00'}, 0x30) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000001940)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='GPL\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x41100, 0x5, '\x00', 0x0, 0x0, r6, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) write$cgroup_int(r6, &(0x7f0000000280)=0x6, 0x12) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001e00)={&(0x7f0000001dc0)='./file0\x00', 0x0, 0x10}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x14e9a9f26823965c, 0x2, 0x0, &(0x7f0000000280)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000080)) 08:47:35 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x3, &(0x7f00000021c0)=ANY=[@ANYBLOB="180000000000000000000000000000009500d9000000000012cc19280a01380b4637eaa1b96dbb895c000000007e2e299e30a6fab9912b2b9c07ccb8feb0326f8af55453d720910c22f25693ec37e85559448b689faa339ce0891ca959459ebc2e606df21feaa75ec5419c426e744676ce082947384476151eafe83fb3ba69f79cb713d0fdc6892ed01fdde50ba180e8"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f00000005c0), 0x48) perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0xff, 0xd2, 0x5a, 0x0, 0x0, 0x40, 0x8, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1803, 0x4, @perf_bp={&(0x7f0000000280)}, 0x44, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x800}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001d80)={0x18, 0x0, &(0x7f0000000200)=ANY=[], &(0x7f0000000480)='GPL\x00', 0x1, 0x1000, &(0x7f0000000d80)=""/4096, 0x41000, 0x12, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='blkio.bfq.io_queued\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x15, 0x204d, &(0x7f00000005c0)=ANY=[@ANYRES16=r2], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x0, 0x100002}, 0x8, 0x10, &(0x7f0000000740)={0x1, 0x3}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000780)=[0xffffffffffffffff, 0x1]}, 0x80) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x3, 0x4, 0x4, 0xbf22}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={r3, &(0x7f0000000340), &(0x7f0000000200)=""/49}, 0x20) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000d00)={&(0x7f0000000a80)='./file0\x00', 0x0, 0x18}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000a40)={&(0x7f0000000500)='./file0\x00', 0x0, 0x8}, 0x10) recvmsg$unix(r1, &(0x7f0000000c40)={&(0x7f0000000900)=@abs, 0x6e, &(0x7f00000004c0)=[{&(0x7f00000003c0)=""/31, 0x1f}, {&(0x7f0000000b40)=""/245, 0xf5}], 0x2, &(0x7f0000000980)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x58}, 0x23) perf_event_open(&(0x7f0000001f80)={0x2, 0x80, 0x6, 0x0, 0x4, 0x40, 0x0, 0x3, 0x40040, 0x8, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb36, 0x0, @perf_bp={&(0x7f0000000a00), 0xc}, 0x480, 0xfffffffffffffffc, 0x40, 0x5, 0x8, 0x8, 0x748b, 0x0, 0x401, 0x0, 0xee4}, 0x0, 0x0, 0xffffffffffffffff, 0x2) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000b00)={&(0x7f0000000ac0)='./file1\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000002500)={0x1c, 0x7, &(0x7f00000008c0)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @ldst={0x0, 0x2, 0x1, 0x7, 0x3, 0x10, 0xfffffffffffffffc}, @jmp={0x5, 0x1, 0x0, 0x1, 0x8, 0x0, 0x10}, @map_val={0x18, 0x6, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}, @map_fd={0x18, 0xb}], &(0x7f0000000d40)='GPL\x00', 0x0, 0x85, &(0x7f0000001e00)=""/133, 0x41100, 0xa, '\x00', 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f00000020c0)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000002440)={0x3, 0x10, 0x4c, 0x10001}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f00000024c0)}, 0x80) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000340), 0x0}, 0x20) syz_clone(0x40044200, &(0x7f0000000380)="6a91f2f36945931114bc7779637422ba992740ce3dc5cb8d90d8", 0x1a, 0x0, &(0x7f0000000240), &(0x7f0000000440)) r5 = openat$cgroup_ro(r1, &(0x7f0000002400)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup(r6, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x8, &(0x7f0000000580)=ANY=[@ANYRES8, @ANYRES64=r7, @ANYRES8=r6], 0x0, 0x0, 0xe9, &(0x7f0000000300)=""/233, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000400)}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40086602, &(0x7f0000000180)) bpf$PROG_LOAD(0x5, &(0x7f0000002580)={0x19, 0x5, &(0x7f0000000c80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1f}, [@map_idx_val={0x18, 0x9, 0x6, 0x0, 0xb, 0x0, 0x0, 0x0, 0x800000}]}, &(0x7f0000000cc0)='syzkaller\x00', 0x3, 0xe, &(0x7f0000001ec0)=""/14, 0x40f00, 0x6, '\x00', 0x0, 0x0, r4, 0x8, &(0x7f0000001f00)={0x7, 0x5}, 0x8, 0x10, &(0x7f0000001f40)={0x5, 0xf, 0x0, 0xbfe}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000002480)=[0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, r5, r7]}, 0x80) 08:47:35 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x922000000003, 0x11) r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x24004019) sendmsg$inet(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000240)='.', 0x7ffff000}], 0x1}, 0x48083) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="68a1932874134b7c53dd766e2f53265ec760fe3716b48fc479906b7b1e6b737b8f08c93f707fc29ddfd9aeec9fc1f86a42d2d8848fd69d6d3c7d68d4b036c23ff774e824d1dbe4abb4681b86d77a123fa33aa1a7383ddb052003959b14906cce2fce6117544c1bf27e5f98f302674f685954f656a05bd8760617915e447f8c6dc6b503c223ffd3bd1457ba9ee4c57f7e7e373d4956d06974110bdd3101a3fb59cd85909332d639d6d71b6ce6f6aa998dee0f8db155252e4cd0255eabd30100c1c5d16eb8efe63e4e", @ANYRES64=r1, @ANYBLOB="a998506eebaac5fd2c50012a8d8e8e31010000000100000057b43b28e85a676bd8e2b97cbe276bf53482047da02084c4a69a3e6a18982cf80d24d252c432d5dcc4c2166a8d5d1ddebdb45a75c0737bb1b5f90f4d39a9d144694857a8e831ba6d3346a9e2eef9233747c81a37630ff2000000000000000000"], 0xda00) perf_event_open(&(0x7f00000003c0)={0x4, 0x80, 0x40, 0x5, 0x2, 0x80, 0x0, 0x2d04, 0x800, 0xa, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000200), 0x1}, 0x10000, 0x5, 0x1eb, 0x2, 0x0, 0xffffffe1, 0x7, 0x0, 0xffff8000, 0x0, 0x3d2}, 0x0, 0xa, r1, 0x1) r2 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x24004019) sendmsg$inet(0xffffffffffffffff, 0x0, 0x48083) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0xb) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 08:47:36 executing program 3: r0 = getpid() syz_clone(0x41000000, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x0) (async) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x4, 0xc6, 0xd8, 0x0, 0x0, 0x8001, 0x2080c, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x10001, 0x2, @perf_config_ext={0x0, 0x7fffffffffffffff}, 0x109, 0x0, 0x401, 0x4, 0x100, 0x1, 0x1ff, 0x0, 0x4, 0x0, 0x1}, r0, 0x3, 0xffffffffffffffff, 0x9) (async) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x0) 08:47:36 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x850, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = gettid() perf_event_open(&(0x7f0000000400)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10001, 0x7fffffff, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, r2, 0x2, 0xffffffffffffffff, 0x9) perf_event_open(0x0, r2, 0x0, r1, 0x2) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x7, 0x4d, 0x0, 0x1, 0x0, 0x761a, 0x44004, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000240), 0x4}, 0xe, 0x0, 0xdf0000, 0x0, 0x8001, 0x0, 0xfd20, 0x0, 0x80000001, 0x0, 0xffffffff7fffffff}, r2, 0x5, r3, 0x1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0x43400) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_LOOKUP_BATCH(0x1b, 0x0, 0x0) write$cgroup_subtree(r6, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_config_ext, 0x0, 0x7}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000500)='\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='hugetlb.2MB.usage_in_bytes\x00', 0x26e1, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x8, &(0x7f0000000580)=ANY=[@ANYRES8, @ANYRES64=r7, @ANYRES8], 0x0, 0x0, 0xe9, &(0x7f0000000300)=""/233, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000400)}, 0x80) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.time\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x6020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x154, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x443000025) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) [ 194.181175][ T1202] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.187570][ T1202] ieee802154 phy1 wpan1: encryption failed: -22 08:48:21 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x3, &(0x7f00000021c0)=ANY=[@ANYBLOB="180000000000000000000000000000009500d9000000000012cc19280a01380b4637eaa1b96dbb895c000000007e2e299e30a6fab9912b2b9c07ccb8feb0326f8af55453d720910c22f25693ec37e85559448b689faa339ce0891ca959459ebc2e606df21feaa75ec5419c426e744676ce082947384476151eafe83fb3ba69f79cb713d0fdc6892ed01fdde50ba180e812b8c9fe"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000e80)={r0, 0xe0, &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000b40)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000bc0)=[0x0], 0x0, 0x8, &(0x7f0000000c00)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000c40), &(0x7f0000000c80), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000cc0)}}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000ec0)='memory.stat\x00', 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000fc0)={0x6, 0x7, &(0x7f0000000500)=@raw=[@map_fd={0x18, 0x0, 0x1, 0x0, 0x1}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x3}, @exit, @map_val={0x18, 0x1, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1}], &(0x7f0000000980)='GPL\x00', 0x7ff, 0x2, &(0x7f00000009c0)=""/2, 0x41000, 0xc, '\x00', r1, 0x25, r2, 0x8, &(0x7f0000000f00)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000f40)={0x1, 0x7, 0x0, 0x7fff}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000f80)}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f00000005c0), 0x48) perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0xff, 0xd2, 0x0, 0x0, 0x0, 0x40, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1803, 0x4, @perf_bp={&(0x7f0000000280), 0x1}, 0x44, 0x0, 0x0, 0x0, 0x9, 0x9, 0x3ff, 0x0, 0x800, 0x0, 0x40000000000000}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0xfd3678f9) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000d00)={&(0x7f0000000a80)='./file0\x00', 0x0, 0x18}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000002500)={0x1c, 0x7, &(0x7f00000008c0)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @ldst={0x0, 0x2, 0x1, 0x7, 0x3, 0x0, 0xfffffffffffffffc}, @jmp={0x5, 0x1, 0x4, 0x1, 0x8, 0xc, 0x10}, @map_val={0x18, 0x6, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}, @map_fd={0x18, 0xb}], &(0x7f0000000d40)='GPL\x00', 0x0, 0x85, &(0x7f0000001e00)=""/133, 0x41100, 0xa, '\x00', 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f00000020c0)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000002440)={0x3, 0x10, 0x0, 0x10001}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f00000024c0)=[0xffffffffffffffff]}, 0x80) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0xff, 0x55, 0x40, 0x20, 0x0, 0x1, 0x40000, 0xa, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xa82, 0x5}, 0x4000, 0x800, 0x1f, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x5, 0x0, 0xcbf6}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x1) syz_clone(0x40044200, &(0x7f0000000380)="6a91f2f36945931114bc7779637422ba992740ce3dc5cb8d90d8", 0x1a, 0x0, 0x0, &(0x7f0000000440)) 08:48:21 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x922000000003, 0x11) r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x24004019) (async) sendmsg$inet(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000240)='.', 0x7ffff000}], 0x1}, 0x48083) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="68a1932874134b7c53dd766e2f53265ec760fe3716b48fc479906b7b1e6b737b8f08c93f707fc29ddfd9aeec9fc1f86a42d2d8848fd69d6d3c7d68d4b036c23ff774e824d1dbe4abb4681b86d77a123fa33aa1a7383ddb052003959b14906cce2fce6117544c1bf27e5f98f302674f685954f656a05bd8760617915e447f8c6dc6b503c223ffd3bd1457ba9ee4c57f7e7e373d4956d06974110bdd3101a3fb59cd85909332d639d6d71b6ce6f6aa998dee0f8db155252e4cd0255eabd30100c1c5d16eb8efe63e4e", @ANYRES64=r1, @ANYBLOB="a998506eebaac5fd2c50012a8d8e8e31010000000100000057b43b28e85a676bd8e2b97cbe276bf53482047da02084c4a69a3e6a18982cf80d24d252c432d5dcc4c2166a8d5d1ddebdb45a75c0737bb1b5f90f4d39a9d144694857a8e831ba6d3346a9e2eef9233747c81a37630ff2000000000000000000"], 0xda00) perf_event_open(&(0x7f00000003c0)={0x4, 0x80, 0x40, 0x5, 0x2, 0x80, 0x0, 0x2d04, 0x800, 0xa, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000200), 0x1}, 0x10000, 0x5, 0x1eb, 0x2, 0x0, 0xffffffe1, 0x7, 0x0, 0xffff8000, 0x0, 0x3d2}, 0x0, 0xa, r1, 0x1) r2 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x24004019) (async) sendmsg$inet(0xffffffffffffffff, 0x0, 0x48083) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) (async) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0xb) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x32600) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 08:48:21 executing program 3: r0 = getpid() syz_clone(0x41000000, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x0) (async) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x4, 0xc6, 0xd8, 0x0, 0x0, 0x8001, 0x2080c, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x10001, 0x2, @perf_config_ext={0x0, 0x7fffffffffffffff}, 0x109, 0x0, 0x401, 0x4, 0x100, 0x1, 0x1ff, 0x0, 0x4, 0x0, 0x1}, r0, 0x3, 0xffffffffffffffff, 0x9) (async) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x0) 08:48:21 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x26e1, 0x0) (async) r1 = perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x850, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r2 = gettid() perf_event_open(&(0x7f0000000400)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10001, 0x7fffffff, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, r2, 0x2, 0xffffffffffffffff, 0x9) perf_event_open(0x0, r2, 0x0, r1, 0x2) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) (async, rerun: 64) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x7, 0x4d, 0x0, 0x1, 0x0, 0x761a, 0x44004, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000240), 0x4}, 0xe, 0x0, 0xdf0000, 0x0, 0x8001, 0x0, 0xfd20, 0x0, 0x80000001, 0x0, 0xffffffff7fffffff}, r2, 0x5, r3, 0x1) (async, rerun: 64) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0x43400) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_LOOKUP_BATCH(0x1b, 0x0, 0x0) (async) write$cgroup_subtree(r6, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_config_ext, 0x0, 0x7}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000500)='\x00') (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='hugetlb.2MB.usage_in_bytes\x00', 0x26e1, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x8, &(0x7f0000000580)=ANY=[@ANYRES8, @ANYRES64=r7, @ANYRES8], 0x0, 0x0, 0xe9, &(0x7f0000000300)=""/233, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000400)}, 0x80) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.time\x00', 0x0, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x6020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x154, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) (async, rerun: 64) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x443000025) (async, rerun: 64) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) 08:48:21 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x850, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = gettid() perf_event_open(&(0x7f0000000400)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10001, 0x7fffffff, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, r2, 0x2, 0xffffffffffffffff, 0x9) perf_event_open(0x0, r2, 0x0, r1, 0x2) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x7, 0x4d, 0x0, 0x1, 0x0, 0x761a, 0x44004, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000240), 0x4}, 0xe, 0x0, 0xdf0000, 0x0, 0x8001, 0x0, 0xfd20, 0x0, 0x80000001, 0x0, 0xffffffff7fffffff}, r2, 0x5, r3, 0x1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0x43400) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_LOOKUP_BATCH(0x1b, 0x0, 0x0) write$cgroup_subtree(r6, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_config_ext, 0x0, 0x7}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000500)='\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='hugetlb.2MB.usage_in_bytes\x00', 0x26e1, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x8, &(0x7f0000000580)=ANY=[@ANYRES8, @ANYRES64=r7, @ANYRES8], 0x0, 0x0, 0xe9, &(0x7f0000000300)=""/233, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000400)}, 0x80) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.time\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x6020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x154, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x443000025) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) 08:48:22 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x850, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = gettid() perf_event_open(&(0x7f0000000400)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10001, 0x7fffffff, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, r2, 0x2, 0xffffffffffffffff, 0x9) perf_event_open(0x0, r2, 0x0, r1, 0x2) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) (async) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x7, 0x4d, 0x0, 0x1, 0x0, 0x761a, 0x44004, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000240), 0x4}, 0xe, 0x0, 0xdf0000, 0x0, 0x8001, 0x0, 0xfd20, 0x0, 0x80000001, 0x0, 0xffffffff7fffffff}, r2, 0x5, r3, 0x1) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0x43400) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_LOOKUP_BATCH(0x1b, 0x0, 0x0) write$cgroup_subtree(r6, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_config_ext, 0x0, 0x7}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000500)='\x00') (async, rerun: 32) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='hugetlb.2MB.usage_in_bytes\x00', 0x26e1, 0x0) (async, rerun: 32) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) (async) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) (async, rerun: 64) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async, rerun: 64) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) (async, rerun: 32) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x8, &(0x7f0000000580)=ANY=[@ANYRES8, @ANYRES64=r7, @ANYRES8], 0x0, 0x0, 0xe9, &(0x7f0000000300)=""/233, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000400)}, 0x80) (async, rerun: 32) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.time\x00', 0x0, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x6020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x154, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x443000025) (async, rerun: 32) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) (rerun: 32) 08:48:22 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x850, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = gettid() perf_event_open(&(0x7f0000000400)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10001, 0x7fffffff, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, r2, 0x2, 0xffffffffffffffff, 0x9) perf_event_open(0x0, r2, 0x0, r1, 0x2) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x7, 0x4d, 0x0, 0x1, 0x0, 0x761a, 0x44004, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000240), 0x4}, 0xe, 0x0, 0xdf0000, 0x0, 0x8001, 0x0, 0xfd20, 0x0, 0x80000001, 0x0, 0xffffffff7fffffff}, r2, 0x5, r3, 0x1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0x43400) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_LOOKUP_BATCH(0x1b, 0x0, 0x0) write$cgroup_subtree(r6, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_config_ext, 0x0, 0x7}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000500)='\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='hugetlb.2MB.usage_in_bytes\x00', 0x26e1, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x8, &(0x7f0000000580)=ANY=[@ANYRES8, @ANYRES64=r7, @ANYRES8], 0x0, 0x0, 0xe9, &(0x7f0000000300)=""/233, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000400)}, 0x80) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.time\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x6020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x154, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x443000025) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) 08:48:22 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x850, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = gettid() perf_event_open(&(0x7f0000000400)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10001, 0x7fffffff, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, r2, 0x2, 0xffffffffffffffff, 0x9) perf_event_open(0x0, r2, 0x0, r1, 0x2) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x7, 0x4d, 0x0, 0x1, 0x0, 0x761a, 0x44004, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000240), 0x4}, 0xe, 0x0, 0xdf0000, 0x0, 0x8001, 0x0, 0xfd20, 0x0, 0x80000001, 0x0, 0xffffffff7fffffff}, r2, 0x5, r3, 0x1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0x43400) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_LOOKUP_BATCH(0x1b, 0x0, 0x0) write$cgroup_subtree(r6, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_config_ext, 0x0, 0x7}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000500)='\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='hugetlb.2MB.usage_in_bytes\x00', 0x26e1, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x8, &(0x7f0000000580)=ANY=[@ANYRES8, @ANYRES64=r7, @ANYRES8], 0x0, 0x0, 0xe9, &(0x7f0000000300)=""/233, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000400)}, 0x80) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.time\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x6020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x154, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x443000025) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) [ 242.667489][ T5380] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 242.851239][ T5380] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 243.152742][ T5380] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 243.412876][ T5380] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 245.435091][ T5380] device hsr_slave_0 left promiscuous mode [ 245.460946][ T5380] device hsr_slave_1 left promiscuous mode [ 245.472266][ T5380] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 245.479774][ T5380] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 245.501042][ T5380] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 245.537517][ T5380] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 245.572915][ T5380] device bridge_slave_1 left promiscuous mode [ 245.580181][ T5380] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.622512][ T5380] device bridge_slave_0 left promiscuous mode [ 245.628796][ T5380] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.714604][ T5380] device veth1_macvtap left promiscuous mode [ 245.721040][ T5380] device veth0_macvtap left promiscuous mode [ 245.812166][ T5380] device veth1_vlan left promiscuous mode [ 245.818351][ T5380] device veth0_vlan left promiscuous mode [ 246.334994][ T4388] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 246.349594][ T4388] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 246.360244][ T4388] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 246.373201][ T4388] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 246.380903][ T4388] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 246.390191][ T4388] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 246.695514][ T5380] team0 (unregistering): Port device team_slave_1 removed [ 246.711736][ T5380] team0 (unregistering): Port device team_slave_0 removed [ 246.749467][ T5380] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 246.776300][ T5380] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 246.949979][ T5380] bond0 (unregistering): Released all slaves [ 247.509732][ T5552] chnl_net:caif_netlink_parms(): no params data found [ 247.758218][ T5552] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.792300][ T5552] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.824351][ T5552] device bridge_slave_0 entered promiscuous mode [ 247.871753][ T5552] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.910058][ T5552] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.931339][ T5552] device bridge_slave_1 entered promiscuous mode [ 248.094499][ T5552] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 248.125278][ T5552] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 248.321421][ T5552] team0: Port device team_slave_0 added [ 248.355035][ T5552] team0: Port device team_slave_1 added [ 248.482558][ T4388] Bluetooth: hci0: command 0x0409 tx timeout [ 248.489667][ T5552] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 248.529138][ T5552] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.620075][ T5552] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 248.670276][ T5552] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 248.709604][ T5552] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.821811][ T5552] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 249.025349][ T5552] device hsr_slave_0 entered promiscuous mode [ 249.048379][ T5552] device hsr_slave_1 entered promiscuous mode [ 249.086606][ T5552] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 249.117246][ T5552] Cannot create hsr debugfs directory 08:48:36 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x850, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = gettid() perf_event_open(&(0x7f0000000400)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10001, 0x7fffffff, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, r2, 0x2, 0xffffffffffffffff, 0x9) perf_event_open(0x0, r2, 0x0, r1, 0x2) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x7, 0x4d, 0x0, 0x1, 0x0, 0x761a, 0x44004, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000240), 0x4}, 0xe, 0x0, 0xdf0000, 0x0, 0x8001, 0x0, 0xfd20, 0x0, 0x80000001, 0x0, 0xffffffff7fffffff}, r2, 0x5, r3, 0x1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0x43400) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_LOOKUP_BATCH(0x1b, 0x0, 0x0) write$cgroup_subtree(r6, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_config_ext, 0x0, 0x7}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000500)='\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='hugetlb.2MB.usage_in_bytes\x00', 0x26e1, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x8, &(0x7f0000000580)=ANY=[@ANYRES8, @ANYRES64=r7, @ANYRES8], 0x0, 0x0, 0xe9, &(0x7f0000000300)=""/233, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000400)}, 0x80) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.time\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x6020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x154, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x443000025) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) 08:48:36 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x922000000003, 0x11) r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x24004019) sendmsg$inet(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000240)='.', 0x7ffff000}], 0x1}, 0x48083) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="68a1932874134b7c53dd766e2f53265ec760fe3716b48fc479906b7b1e6b737b8f08c93f707fc29ddfd9aeec9fc1f86a42d2d8848fd69d6d3c7d68d4b036c23ff774e824d1dbe4abb4681b86d77a123fa33aa1a7383ddb052003959b14906cce2fce6117544c1bf27e5f98f302674f685954f656a05bd8760617915e447f8c6dc6b503c223ffd3bd1457ba9ee4c57f7e7e373d4956d06974110bdd3101a3fb59cd85909332d639d6d71b6ce6f6aa998dee0f8db155252e4cd0255eabd30100c1c5d16eb8efe63e4e", @ANYRES64=r1, @ANYBLOB="a998506eebaac5fd2c50012a8d8e8e31010000000100000057b43b28e85a676bd8e2b97cbe276bf53482047da02084c4a69a3e6a18982cf80d24d252c432d5dcc4c2166a8d5d1ddebdb45a75c0737bb1b5f90f4d39a9d144694857a8e831ba6d3346a9e2eef9233747c81a37630ff2000000000000000000"], 0xda00) perf_event_open(&(0x7f00000003c0)={0x4, 0x80, 0x40, 0x5, 0x2, 0x80, 0x0, 0x2d04, 0x800, 0xa, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000200), 0x1}, 0x10000, 0x5, 0x1eb, 0x2, 0x0, 0xffffffe1, 0x7, 0x0, 0xffff8000, 0x0, 0x3d2}, 0x0, 0xa, r1, 0x1) r2 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x24004019) sendmsg$inet(0xffffffffffffffff, 0x0, 0x48083) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0xb) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 08:48:36 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) socket$kcm(0xa, 0x922000000003, 0x11) (async) r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x24004019) sendmsg$inet(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000240)='.', 0x7ffff000}], 0x1}, 0x48083) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) (async) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="68a1932874134b7c53dd766e2f53265ec760fe3716b48fc479906b7b1e6b737b8f08c93f707fc29ddfd9aeec9fc1f86a42d2d8848fd69d6d3c7d68d4b036c23ff774e824d1dbe4abb4681b86d77a123fa33aa1a7383ddb052003959b14906cce2fce6117544c1bf27e5f98f302674f685954f656a05bd8760617915e447f8c6dc6b503c223ffd3bd1457ba9ee4c57f7e7e373d4956d06974110bdd3101a3fb59cd85909332d639d6d71b6ce6f6aa998dee0f8db155252e4cd0255eabd30100c1c5d16eb8efe63e4e", @ANYRES64=r1, @ANYBLOB="a998506eebaac5fd2c50012a8d8e8e31010000000100000057b43b28e85a676bd8e2b97cbe276bf53482047da02084c4a69a3e6a18982cf80d24d252c432d5dcc4c2166a8d5d1ddebdb45a75c0737bb1b5f90f4d39a9d144694857a8e831ba6d3346a9e2eef9233747c81a37630ff2000000000000000000"], 0xda00) perf_event_open(&(0x7f00000003c0)={0x4, 0x80, 0x40, 0x5, 0x2, 0x80, 0x0, 0x2d04, 0x800, 0xa, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000200), 0x1}, 0x10000, 0x5, 0x1eb, 0x2, 0x0, 0xffffffe1, 0x7, 0x0, 0xffff8000, 0x0, 0x3d2}, 0x0, 0xa, r1, 0x1) (async) r2 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x24004019) (async) sendmsg$inet(0xffffffffffffffff, 0x0, 0x48083) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000040)) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0xb) (async) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x32600) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 08:48:36 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x922000000003, 0x11) r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x24004019) sendmsg$inet(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000240)='.', 0x7ffff000}], 0x1}, 0x48083) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="68a1932874134b7c53dd766e2f53265ec760fe3716b48fc479906b7b1e6b737b8f08c93f707fc29ddfd9aeec9fc1f86a42d2d8848fd69d6d3c7d68d4b036c23ff774e824d1dbe4abb4681b86d77a123fa33aa1a7383ddb052003959b14906cce2fce6117544c1bf27e5f98f302674f685954f656a05bd8760617915e447f8c6dc6b503c223ffd3bd1457ba9ee4c57f7e7e373d4956d06974110bdd3101a3fb59cd85909332d639d6d71b6ce6f6aa998dee0f8db155252e4cd0255eabd30100c1c5d16eb8efe63e4e", @ANYRES64=r1, @ANYBLOB="a998506eebaac5fd2c50012a8d8e8e31010000000100000057b43b28e85a676bd8e2b97cbe276bf53482047da02084c4a69a3e6a18982cf80d24d252c432d5dcc4c2166a8d5d1ddebdb45a75c0737bb1b5f90f4d39a9d144694857a8e831ba6d3346a9e2eef9233747c81a37630ff2000000000000000000"], 0xda00) perf_event_open(&(0x7f00000003c0)={0x4, 0x80, 0x40, 0x5, 0x2, 0x80, 0x0, 0x2d04, 0x800, 0xa, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000200), 0x1}, 0x10000, 0x5, 0x1eb, 0x2, 0x0, 0xffffffe1, 0x7, 0x0, 0xffff8000, 0x0, 0x3d2}, 0x0, 0xa, r1, 0x1) r2 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x24004019) sendmsg$inet(0xffffffffffffffff, 0x0, 0x48083) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0xb) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 250.569031][ T4388] Bluetooth: hci0: command 0x041b tx timeout [ 251.807650][ T5552] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 251.849025][ T5552] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 251.903148][ T5552] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 251.954514][ T5552] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 252.152809][ T5552] 8021q: adding VLAN 0 to HW filter on device bond0 [ 252.204233][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 252.217675][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 252.256617][ T5552] 8021q: adding VLAN 0 to HW filter on device team0 [ 252.284901][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 252.302847][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 252.311401][ T5162] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.318567][ T5162] bridge0: port 1(bridge_slave_0) entered forwarding state [ 252.356509][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 252.370785][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 252.381627][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 252.399376][ T5162] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.406567][ T5162] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.461277][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 252.470515][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 252.557821][ T5552] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 252.608249][ T5552] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 252.642188][ T5101] Bluetooth: hci0: command 0x040f tx timeout [ 252.651279][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 252.666184][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 252.675520][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 252.689528][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 252.699325][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 252.708027][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 252.741401][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 252.763850][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 253.033270][ T5380] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 253.127840][ T5380] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 253.161826][ T5552] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 253.195886][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 253.204216][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 253.234973][ T5380] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 253.326041][ T5160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 253.336295][ T5160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 253.367538][ T5380] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 253.408790][ T5552] device veth0_vlan entered promiscuous mode [ 253.423213][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 253.431614][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 253.446099][ T5552] device veth1_vlan entered promiscuous mode [ 253.475528][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 253.485599][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 253.494173][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 253.543100][ T5552] device veth0_macvtap entered promiscuous mode [ 253.552752][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 253.560932][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 253.570923][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 253.582877][ T5552] device veth1_macvtap entered promiscuous mode [ 253.637236][ T5160] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 253.646863][ T5160] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 253.712620][ T5552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 253.732469][ T5552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.750528][ T5552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 253.761062][ T5552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.781087][ T5552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 253.793357][ T5552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.811488][ T5552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 253.830867][ T5552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.841035][ T5552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 253.861236][ T5552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.899426][ T5552] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 253.912978][ T4734] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 253.929870][ T4734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 253.944203][ T5552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 253.964488][ T5552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.980436][ T5552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 253.993479][ T5552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.003649][ T5552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 254.014507][ T5552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.024704][ T5552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 254.035502][ T5552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.046275][ T5552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 254.057077][ T5552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.068675][ T5552] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 254.099937][ T5165] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 254.109165][ T5165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 254.120810][ T5552] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.129722][ T5552] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.140933][ T5552] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.150361][ T5552] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.287354][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 254.308289][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 254.342020][ T5165] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 254.363446][ T2409] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 254.371479][ T2409] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 254.394755][ T5165] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 254.722344][ T5101] Bluetooth: hci0: command 0x0419 tx timeout [ 254.957243][ T5380] device hsr_slave_0 left promiscuous mode [ 254.991383][ T5380] device hsr_slave_1 left promiscuous mode [ 255.035785][ T5380] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 255.072225][ T5380] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 255.104405][ T5380] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 255.111880][ T5380] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 255.163105][ T5380] device bridge_slave_1 left promiscuous mode [ 255.169385][ T5380] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.199080][ T5380] device bridge_slave_0 left promiscuous mode [ 255.217969][ T5380] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.256592][ T5380] device veth1_macvtap left promiscuous mode [ 255.283733][ T5380] device veth0_macvtap left promiscuous mode [ 255.289899][ T5380] device veth1_vlan left promiscuous mode [ 255.296342][ T5380] device veth0_vlan left promiscuous mode 08:48:42 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001540), 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x103000, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'dvmrp0\x00', 0x10}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x4a}) close(r0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x1d}, 0x10) r2 = bpf$ITER_CREATE(0x21, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x280, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x3) bpf$ITER_CREATE(0x21, &(0x7f0000000180)={r2}, 0x8) r3 = socket$kcm(0x10, 0x2, 0x4) sendmsg$inet(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000780)="9e7c9b023f256bcd9ec85d10e9ebac4484e74ab9cade78a7df8e42d03f280631ac69e35fc8c67f17279c135098037870241ada0b1480a909bbb466e106b88fb4af2012dfa8aff1c52077244e2ecb038f1ed3629a661e231d7ff8", 0x5a}], 0x1}, 0x4000000) r4 = getpid() bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000380), 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000680)={0x0, 0x80, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x10, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3, 0x0, 0x0, 0x7}, r4, 0x6, 0xffffffffffffffff, 0x1) 08:48:42 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x3, &(0x7f00000021c0)=ANY=[@ANYBLOB="180000000000000000000000000000009500d9000000000012cc19280a01380b4637eaa1b96dbb895c000000007e2e299e30a6fab9912b2b9c07ccb8feb0326f8af55453d720910c22f25693ec37e85559448b689faa339ce0891ca959459ebc2e606df21feaa75ec5419c426e744676ce082947384476151eafe83fb3ba69f79cb713d0fdc6892ed01fdde50ba180e8"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$MAP_CREATE(0x0, &(0x7f00000005c0), 0x48) (async) perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0xff, 0xd2, 0x5a, 0x0, 0x0, 0x40, 0x8, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1803, 0x4, @perf_bp={&(0x7f0000000280)}, 0x44, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x800}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r0}, 0x10) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001d80)={0x18, 0x0, &(0x7f0000000200)=ANY=[], &(0x7f0000000480)='GPL\x00', 0x1, 0x1000, &(0x7f0000000d80)=""/4096, 0x41000, 0x12, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='blkio.bfq.io_queued\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x15, 0x204d, &(0x7f00000005c0)=ANY=[@ANYRES16=r2], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x0, 0x100002}, 0x8, 0x10, &(0x7f0000000740)={0x1, 0x3}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000780)=[0xffffffffffffffff, 0x1]}, 0x80) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x3, 0x4, 0x4, 0xbf22}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={r3, &(0x7f0000000340), &(0x7f0000000200)=""/49}, 0x20) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000d00)={&(0x7f0000000a80)='./file0\x00', 0x0, 0x18}, 0x10) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000a40)={&(0x7f0000000500)='./file0\x00', 0x0, 0x8}, 0x10) recvmsg$unix(r1, &(0x7f0000000c40)={&(0x7f0000000900)=@abs, 0x6e, &(0x7f00000004c0)=[{&(0x7f00000003c0)=""/31, 0x1f}, {&(0x7f0000000b40)=""/245, 0xf5}], 0x2, &(0x7f0000000980)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x58}, 0x23) perf_event_open(&(0x7f0000001f80)={0x2, 0x80, 0x6, 0x0, 0x4, 0x40, 0x0, 0x3, 0x40040, 0x8, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb36, 0x0, @perf_bp={&(0x7f0000000a00), 0xc}, 0x480, 0xfffffffffffffffc, 0x40, 0x5, 0x8, 0x8, 0x748b, 0x0, 0x401, 0x0, 0xee4}, 0x0, 0x0, 0xffffffffffffffff, 0x2) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000b00)={&(0x7f0000000ac0)='./file1\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000002500)={0x1c, 0x7, &(0x7f00000008c0)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @ldst={0x0, 0x2, 0x1, 0x7, 0x3, 0x10, 0xfffffffffffffffc}, @jmp={0x5, 0x1, 0x0, 0x1, 0x8, 0x0, 0x10}, @map_val={0x18, 0x6, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}, @map_fd={0x18, 0xb}], &(0x7f0000000d40)='GPL\x00', 0x0, 0x85, &(0x7f0000001e00)=""/133, 0x41100, 0xa, '\x00', 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f00000020c0)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000002440)={0x3, 0x10, 0x4c, 0x10001}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f00000024c0)}, 0x80) (async) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000340), 0x0}, 0x20) (async) syz_clone(0x40044200, &(0x7f0000000380)="6a91f2f36945931114bc7779637422ba992740ce3dc5cb8d90d8", 0x1a, 0x0, &(0x7f0000000240), &(0x7f0000000440)) r5 = openat$cgroup_ro(r1, &(0x7f0000002400)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) (async) openat$cgroup(r6, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x8, &(0x7f0000000580)=ANY=[@ANYRES8, @ANYRES64=r7, @ANYRES8=r6], 0x0, 0x0, 0xe9, &(0x7f0000000300)=""/233, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000400)}, 0x80) (async) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40086602, &(0x7f0000000180)) (async) bpf$PROG_LOAD(0x5, &(0x7f0000002580)={0x19, 0x5, &(0x7f0000000c80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1f}, [@map_idx_val={0x18, 0x9, 0x6, 0x0, 0xb, 0x0, 0x0, 0x0, 0x800000}]}, &(0x7f0000000cc0)='syzkaller\x00', 0x3, 0xe, &(0x7f0000001ec0)=""/14, 0x40f00, 0x6, '\x00', 0x0, 0x0, r4, 0x8, &(0x7f0000001f00)={0x7, 0x5}, 0x8, 0x10, &(0x7f0000001f40)={0x5, 0xf, 0x0, 0xbfe}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000002480)=[0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, r5, r7]}, 0x80) 08:48:42 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x3, &(0x7f00000021c0)=ANY=[@ANYBLOB="180000000000000000000000000000009500d9000000000012cc19280a01380b4637eaa1b96dbb895c000000007e2e299e30a6fab9912b2b9c07ccb8feb0326f8af55453d720910c22f25693ec37e85559448b689faa339ce0891ca959459ebc2e606df21feaa75ec5419c426e744676ce082947384476151eafe83fb3ba69f79cb713d0fdc6892ed01fdde50ba180e8"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f00000005c0), 0x48) perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0xff, 0xd2, 0x5a, 0x0, 0x0, 0x40, 0x8, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1803, 0x4, @perf_bp={&(0x7f0000000280)}, 0x44, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x800}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001d80)={0x18, 0x0, &(0x7f0000000200)=ANY=[], &(0x7f0000000480)='GPL\x00', 0x1, 0x1000, &(0x7f0000000d80)=""/4096, 0x41000, 0x12, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='blkio.bfq.io_queued\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x15, 0x204d, &(0x7f00000005c0)=ANY=[@ANYRES16=r2], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x0, 0x100002}, 0x8, 0x10, &(0x7f0000000740)={0x1, 0x3}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000780)=[0xffffffffffffffff, 0x1]}, 0x80) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x3, 0x4, 0x4, 0xbf22}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={r3, &(0x7f0000000340), &(0x7f0000000200)=""/49}, 0x20) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000d00)={&(0x7f0000000a80)='./file0\x00', 0x0, 0x18}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000a40)={&(0x7f0000000500)='./file0\x00', 0x0, 0x8}, 0x10) recvmsg$unix(r1, &(0x7f0000000c40)={&(0x7f0000000900)=@abs, 0x6e, &(0x7f00000004c0)=[{&(0x7f00000003c0)=""/31, 0x1f}, {&(0x7f0000000b40)=""/245, 0xf5}], 0x2, &(0x7f0000000980)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x58}, 0x23) perf_event_open(&(0x7f0000001f80)={0x2, 0x80, 0x6, 0x0, 0x4, 0x40, 0x0, 0x3, 0x40040, 0x8, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb36, 0x0, @perf_bp={&(0x7f0000000a00), 0xc}, 0x480, 0xfffffffffffffffc, 0x40, 0x5, 0x8, 0x8, 0x748b, 0x0, 0x401, 0x0, 0xee4}, 0x0, 0x0, 0xffffffffffffffff, 0x2) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000b00)={&(0x7f0000000ac0)='./file1\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000002500)={0x1c, 0x7, &(0x7f00000008c0)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @ldst={0x0, 0x2, 0x1, 0x7, 0x3, 0x10, 0xfffffffffffffffc}, @jmp={0x5, 0x1, 0x0, 0x1, 0x8, 0x0, 0x10}, @map_val={0x18, 0x6, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}, @map_fd={0x18, 0xb}], &(0x7f0000000d40)='GPL\x00', 0x0, 0x85, &(0x7f0000001e00)=""/133, 0x41100, 0xa, '\x00', 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f00000020c0)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000002440)={0x3, 0x10, 0x4c, 0x10001}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f00000024c0)}, 0x80) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000340), 0x0}, 0x20) syz_clone(0x40044200, &(0x7f0000000380)="6a91f2f36945931114bc7779637422ba992740ce3dc5cb8d90d8", 0x1a, 0x0, &(0x7f0000000240), &(0x7f0000000440)) r5 = openat$cgroup_ro(r1, &(0x7f0000002400)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup(r6, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x8, &(0x7f0000000580)=ANY=[@ANYRES8, @ANYRES64=r7, @ANYRES8=r6], 0x0, 0x0, 0xe9, &(0x7f0000000300)=""/233, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000400)}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40086602, &(0x7f0000000180)) bpf$PROG_LOAD(0x5, &(0x7f0000002580)={0x19, 0x5, &(0x7f0000000c80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1f}, [@map_idx_val={0x18, 0x9, 0x6, 0x0, 0xb, 0x0, 0x0, 0x0, 0x800000}]}, &(0x7f0000000cc0)='syzkaller\x00', 0x3, 0xe, &(0x7f0000001ec0)=""/14, 0x40f00, 0x6, '\x00', 0x0, 0x0, r4, 0x8, &(0x7f0000001f00)={0x7, 0x5}, 0x8, 0x10, &(0x7f0000001f40)={0x5, 0xf, 0x0, 0xbfe}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000002480)=[0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, r5, r7]}, 0x80) 08:48:42 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x3, &(0x7f00000021c0)=ANY=[@ANYBLOB="180000000000000000000000000000009500d9000000000012cc19280a01380b4637eaa1b96dbb895c000000007e2e299e30a6fab9912b2b9c07ccb8feb0326f8af55453d720910c22f25693ec37e85559448b689faa339ce0891ca959459ebc2e606df21feaa75ec5419c426e744676ce082947384476151eafe83fb3ba69f79cb713d0fdc6892ed01fdde50ba180e8"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f00000005c0), 0x48) perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0xff, 0xd2, 0x5a, 0x0, 0x0, 0x40, 0x8, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1803, 0x4, @perf_bp={&(0x7f0000000280)}, 0x44, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x800}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001d80)={0x18, 0x0, &(0x7f0000000200)=ANY=[], &(0x7f0000000480)='GPL\x00', 0x1, 0x1000, &(0x7f0000000d80)=""/4096, 0x41000, 0x12, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='blkio.bfq.io_queued\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x15, 0x204d, &(0x7f00000005c0)=ANY=[@ANYRES16=r2], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x0, 0x100002}, 0x8, 0x10, &(0x7f0000000740)={0x1, 0x3}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000780)=[0xffffffffffffffff, 0x1]}, 0x80) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x3, 0x4, 0x4, 0xbf22}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={r3, &(0x7f0000000340), &(0x7f0000000200)=""/49}, 0x20) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000d00)={&(0x7f0000000a80)='./file0\x00', 0x0, 0x18}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000a40)={&(0x7f0000000500)='./file0\x00', 0x0, 0x8}, 0x10) recvmsg$unix(r1, &(0x7f0000000c40)={&(0x7f0000000900)=@abs, 0x6e, &(0x7f00000004c0)=[{&(0x7f00000003c0)=""/31, 0x1f}, {&(0x7f0000000b40)=""/245, 0xf5}], 0x2, &(0x7f0000000980)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x58}, 0x23) perf_event_open(&(0x7f0000001f80)={0x2, 0x80, 0x6, 0x0, 0x4, 0x40, 0x0, 0x3, 0x40040, 0x8, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb36, 0x0, @perf_bp={&(0x7f0000000a00), 0xc}, 0x480, 0xfffffffffffffffc, 0x40, 0x5, 0x8, 0x8, 0x748b, 0x0, 0x401, 0x0, 0xee4}, 0x0, 0x0, 0xffffffffffffffff, 0x2) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000b00)={&(0x7f0000000ac0)='./file1\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000002500)={0x1c, 0x7, &(0x7f00000008c0)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @ldst={0x0, 0x2, 0x1, 0x7, 0x3, 0x10, 0xfffffffffffffffc}, @jmp={0x5, 0x1, 0x0, 0x1, 0x8, 0x0, 0x10}, @map_val={0x18, 0x6, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}, @map_fd={0x18, 0xb}], &(0x7f0000000d40)='GPL\x00', 0x0, 0x85, &(0x7f0000001e00)=""/133, 0x41100, 0xa, '\x00', 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f00000020c0)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000002440)={0x3, 0x10, 0x4c, 0x10001}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f00000024c0)}, 0x80) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000340), 0x0}, 0x20) syz_clone(0x40044200, &(0x7f0000000380)="6a91f2f36945931114bc7779637422ba992740ce3dc5cb8d90d8", 0x1a, 0x0, &(0x7f0000000240), &(0x7f0000000440)) r5 = openat$cgroup_ro(r1, &(0x7f0000002400)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup(r6, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x8, &(0x7f0000000580)=ANY=[@ANYRES8, @ANYRES64=r7, @ANYRES8=r6], 0x0, 0x0, 0xe9, &(0x7f0000000300)=""/233, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000400)}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40086602, &(0x7f0000000180)) bpf$PROG_LOAD(0x5, &(0x7f0000002580)={0x19, 0x5, &(0x7f0000000c80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1f}, [@map_idx_val={0x18, 0x9, 0x6, 0x0, 0xb, 0x0, 0x0, 0x0, 0x800000}]}, &(0x7f0000000cc0)='syzkaller\x00', 0x3, 0xe, &(0x7f0000001ec0)=""/14, 0x40f00, 0x6, '\x00', 0x0, 0x0, r4, 0x8, &(0x7f0000001f00)={0x7, 0x5}, 0x8, 0x10, &(0x7f0000001f40)={0x5, 0xf, 0x0, 0xbfe}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000002480)=[0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, r5, r7]}, 0x80) 08:48:42 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x3, &(0x7f00000021c0)=ANY=[@ANYBLOB="180000000000000000000000000000009500d9000000000012cc19280a01380b4637eaa1b96dbb895c000000007e2e299e30a6fab9912b2b9c07ccb8feb0326f8af55453d720910c22f25693ec37e85559448b689faa339ce0891ca959459ebc2e606df21feaa75ec5419c426e744676ce082947384476151eafe83fb3ba69f79cb713d0fdc6892ed01fdde50ba180e8"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f00000005c0), 0x48) perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0xff, 0xd2, 0x5a, 0x0, 0x0, 0x40, 0x8, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1803, 0x4, @perf_bp={&(0x7f0000000280)}, 0x44, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x800}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001d80)={0x18, 0x0, &(0x7f0000000200)=ANY=[], &(0x7f0000000480)='GPL\x00', 0x1, 0x1000, &(0x7f0000000d80)=""/4096, 0x41000, 0x12, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='blkio.bfq.io_queued\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x15, 0x204d, &(0x7f00000005c0)=ANY=[@ANYRES16=r2], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x0, 0x100002}, 0x8, 0x10, &(0x7f0000000740)={0x1, 0x3}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000780)=[0xffffffffffffffff, 0x1]}, 0x80) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x3, 0x4, 0x4, 0xbf22}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={r3, &(0x7f0000000340), &(0x7f0000000200)=""/49}, 0x20) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000d00)={&(0x7f0000000a80)='./file0\x00', 0x0, 0x18}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000a40)={&(0x7f0000000500)='./file0\x00', 0x0, 0x8}, 0x10) recvmsg$unix(r1, &(0x7f0000000c40)={&(0x7f0000000900)=@abs, 0x6e, &(0x7f00000004c0)=[{&(0x7f00000003c0)=""/31, 0x1f}, {&(0x7f0000000b40)=""/245, 0xf5}], 0x2, &(0x7f0000000980)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x58}, 0x23) perf_event_open(&(0x7f0000001f80)={0x2, 0x80, 0x6, 0x0, 0x4, 0x40, 0x0, 0x3, 0x40040, 0x8, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb36, 0x0, @perf_bp={&(0x7f0000000a00), 0xc}, 0x480, 0xfffffffffffffffc, 0x40, 0x5, 0x8, 0x8, 0x748b, 0x0, 0x401, 0x0, 0xee4}, 0x0, 0x0, 0xffffffffffffffff, 0x2) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000b00)={&(0x7f0000000ac0)='./file1\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000002500)={0x1c, 0x7, &(0x7f00000008c0)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @ldst={0x0, 0x2, 0x1, 0x7, 0x3, 0x10, 0xfffffffffffffffc}, @jmp={0x5, 0x1, 0x0, 0x1, 0x8, 0x0, 0x10}, @map_val={0x18, 0x6, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}, @map_fd={0x18, 0xb}], &(0x7f0000000d40)='GPL\x00', 0x0, 0x85, &(0x7f0000001e00)=""/133, 0x41100, 0xa, '\x00', 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f00000020c0)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000002440)={0x3, 0x10, 0x4c, 0x10001}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f00000024c0)}, 0x80) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000340), 0x0}, 0x20) syz_clone(0x40044200, &(0x7f0000000380)="6a91f2f36945931114bc7779637422ba992740ce3dc5cb8d90d8", 0x1a, 0x0, &(0x7f0000000240), &(0x7f0000000440)) r5 = openat$cgroup_ro(r1, &(0x7f0000002400)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup(r6, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x8, &(0x7f0000000580)=ANY=[@ANYRES8, @ANYRES64=r7, @ANYRES8=r6], 0x0, 0x0, 0xe9, &(0x7f0000000300)=""/233, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000400)}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40086602, &(0x7f0000000180)) bpf$PROG_LOAD(0x5, &(0x7f0000002580)={0x19, 0x5, &(0x7f0000000c80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1f}, [@map_idx_val={0x18, 0x9, 0x6, 0x0, 0xb, 0x0, 0x0, 0x0, 0x800000}]}, &(0x7f0000000cc0)='syzkaller\x00', 0x3, 0xe, &(0x7f0000001ec0)=""/14, 0x40f00, 0x6, '\x00', 0x0, 0x0, r4, 0x8, &(0x7f0000001f00)={0x7, 0x5}, 0x8, 0x10, &(0x7f0000001f40)={0x5, 0xf, 0x0, 0xbfe}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000002480)=[0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, r5, r7]}, 0x80) 08:48:42 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_merged_recursive\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x2004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000002340)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000003c0), 0x8) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = perf_event_open$cgroup(&(0x7f00000003c0)={0x4, 0x80, 0x1, 0xff, 0x1, 0x0, 0x0, 0x9, 0x21001, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xffff0000, 0x4, @perf_bp={&(0x7f0000000380), 0xd}, 0x40a6, 0xe, 0x78d8, 0x5, 0x7, 0x7, 0x1ff, 0x0, 0x10001}, 0xffffffffffffffff, 0xc, r3, 0xc) ioctl$TUNSETVNETBE(r3, 0x400454de, &(0x7f0000002300)=0x1) r5 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000000)=']^\x00') r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@enum={0x10, 0x3, 0x0, 0x6, 0x4, [{0x2, 0xfffffcf8}, {0x0, 0xfffffffb}, {0x1, 0x1}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x4, 0x9}}]}, {0x0, [0x0]}}, &(0x7f0000000500)=""/200, 0x57, 0xc8, 0x1}, 0x20) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@bloom_filter={0x1e, 0x9, 0x7, 0x8, 0x4, r2, 0x7, '\x00', 0x0, r5, 0x2, 0x4, 0x2, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000200000000000000ff0b0000180000009c0f000000000000120100009500000000000000"], &(0x7f00000002c0)='syzkaller\x00', 0x1, 0x3b, &(0x7f0000000440)=""/59, 0x41000, 0x0, '\x00', 0x0, 0x0, r6, 0x8, &(0x7f0000000640)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000000680)={0x2, 0x0, 0x0, 0xc3}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000740)=[0xffffffffffffffff, r0, r7, r5]}, 0x80) perf_event_open$cgroup(&(0x7f0000002380)={0x4, 0x80, 0x20, 0x6, 0x8e, 0x1, 0x0, 0x0, 0x2cd80, 0xb, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffd3c, 0x7}, 0xc1a5299684b92bf8, 0x8, 0xfffffffd, 0x3, 0x4, 0x5ce, 0xff, 0x0, 0x8, 0x0, 0x100}, r4, 0x0, r2, 0x9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4004662b, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)) bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@bloom_filter={0x1e, 0x8, 0xfffffe00, 0x10000, 0x208, 0xffffffffffffffff, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x3, 0x5}, 0x48) write$cgroup_int(0xffffffffffffffff, 0x0, 0x7000000) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0xffffffffffffffff, 0x3, 0x10}, 0xc) r9 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000240), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000002280)={0x1c, 0x7, &(0x7f0000000140)=@raw=[@map_fd={0x18, 0x9, 0x1, 0x0, r8}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @initr0={0x18, 0x0, 0x0, 0x0, 0xfb56, 0x0, 0x0, 0x0, 0x100}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}], &(0x7f0000000200)='syzkaller\x00', 0x3, 0x48, &(0x7f0000002180)=""/72, 0x40f00, 0x5, '\x00', 0x0, 0x0, r9, 0x8, &(0x7f0000002200)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000002240)={0x5, 0x7, 0x3, 0x6}, 0x10}, 0x80) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) [ 255.558368][ T1202] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.564763][ T1202] ieee802154 phy1 wpan1: encryption failed: -22 08:48:43 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_merged_recursive\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x2004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) (async) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000002340)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000003c0), 0x8) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = perf_event_open$cgroup(&(0x7f00000003c0)={0x4, 0x80, 0x1, 0xff, 0x1, 0x0, 0x0, 0x9, 0x21001, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xffff0000, 0x4, @perf_bp={&(0x7f0000000380), 0xd}, 0x40a6, 0xe, 0x78d8, 0x5, 0x7, 0x7, 0x1ff, 0x0, 0x10001}, 0xffffffffffffffff, 0xc, r3, 0xc) (async) ioctl$TUNSETVNETBE(r3, 0x400454de, &(0x7f0000002300)=0x1) (async) r5 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000000)=']^\x00') (async) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@enum={0x10, 0x3, 0x0, 0x6, 0x4, [{0x2, 0xfffffcf8}, {0x0, 0xfffffffb}, {0x1, 0x1}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x4, 0x9}}]}, {0x0, [0x0]}}, &(0x7f0000000500)=""/200, 0x57, 0xc8, 0x1}, 0x20) (async) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@bloom_filter={0x1e, 0x9, 0x7, 0x8, 0x4, r2, 0x7, '\x00', 0x0, r5, 0x2, 0x4, 0x2, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000200000000000000ff0b0000180000009c0f000000000000120100009500000000000000"], &(0x7f00000002c0)='syzkaller\x00', 0x1, 0x3b, &(0x7f0000000440)=""/59, 0x41000, 0x0, '\x00', 0x0, 0x0, r6, 0x8, &(0x7f0000000640)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000000680)={0x2, 0x0, 0x0, 0xc3}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000740)=[0xffffffffffffffff, r0, r7, r5]}, 0x80) (async) perf_event_open$cgroup(&(0x7f0000002380)={0x4, 0x80, 0x20, 0x6, 0x8e, 0x1, 0x0, 0x0, 0x2cd80, 0xb, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffd3c, 0x7}, 0xc1a5299684b92bf8, 0x8, 0xfffffffd, 0x3, 0x4, 0x5ce, 0xff, 0x0, 0x8, 0x0, 0x100}, r4, 0x0, r2, 0x9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4004662b, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)) bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@bloom_filter={0x1e, 0x8, 0xfffffe00, 0x10000, 0x208, 0xffffffffffffffff, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x3, 0x5}, 0x48) (async) write$cgroup_int(0xffffffffffffffff, 0x0, 0x7000000) (async) close(0xffffffffffffffff) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0xffffffffffffffff, 0x3, 0x10}, 0xc) r9 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000240), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000002280)={0x1c, 0x7, &(0x7f0000000140)=@raw=[@map_fd={0x18, 0x9, 0x1, 0x0, r8}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @initr0={0x18, 0x0, 0x0, 0x0, 0xfb56, 0x0, 0x0, 0x0, 0x100}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}], &(0x7f0000000200)='syzkaller\x00', 0x3, 0x48, &(0x7f0000002180)=""/72, 0x40f00, 0x5, '\x00', 0x0, 0x0, r9, 0x8, &(0x7f0000002200)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000002240)={0x5, 0x7, 0x3, 0x6}, 0x10}, 0x80) (async) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) [ 257.963507][ T5380] team0 (unregistering): Port device team_slave_1 removed 08:48:45 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_merged_recursive\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x2004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x9) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) (async) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000002340)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000003c0), 0x8) (async) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = perf_event_open$cgroup(&(0x7f00000003c0)={0x4, 0x80, 0x1, 0xff, 0x1, 0x0, 0x0, 0x9, 0x21001, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xffff0000, 0x4, @perf_bp={&(0x7f0000000380), 0xd}, 0x40a6, 0xe, 0x78d8, 0x5, 0x7, 0x7, 0x1ff, 0x0, 0x10001}, 0xffffffffffffffff, 0xc, r3, 0xc) ioctl$TUNSETVNETBE(r3, 0x400454de, &(0x7f0000002300)=0x1) (async) r5 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000000)=']^\x00') r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@enum={0x10, 0x3, 0x0, 0x6, 0x4, [{0x2, 0xfffffcf8}, {0x0, 0xfffffffb}, {0x1, 0x1}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x4, 0x9}}]}, {0x0, [0x0]}}, &(0x7f0000000500)=""/200, 0x57, 0xc8, 0x1}, 0x20) (async) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@bloom_filter={0x1e, 0x9, 0x7, 0x8, 0x4, r2, 0x7, '\x00', 0x0, r5, 0x2, 0x4, 0x2, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000200000000000000ff0b0000180000009c0f000000000000120100009500000000000000"], &(0x7f00000002c0)='syzkaller\x00', 0x1, 0x3b, &(0x7f0000000440)=""/59, 0x41000, 0x0, '\x00', 0x0, 0x0, r6, 0x8, &(0x7f0000000640)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000000680)={0x2, 0x0, 0x0, 0xc3}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000740)=[0xffffffffffffffff, r0, r7, r5]}, 0x80) (async) perf_event_open$cgroup(&(0x7f0000002380)={0x4, 0x80, 0x20, 0x6, 0x8e, 0x1, 0x0, 0x0, 0x2cd80, 0xb, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffd3c, 0x7}, 0xc1a5299684b92bf8, 0x8, 0xfffffffd, 0x3, 0x4, 0x5ce, 0xff, 0x0, 0x8, 0x0, 0x100}, r4, 0x0, r2, 0x9) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4004662b, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)) bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@bloom_filter={0x1e, 0x8, 0xfffffe00, 0x10000, 0x208, 0xffffffffffffffff, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x3, 0x5}, 0x48) write$cgroup_int(0xffffffffffffffff, 0x0, 0x7000000) (async) close(0xffffffffffffffff) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) (async) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0xffffffffffffffff, 0x3, 0x10}, 0xc) (async) r9 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000240), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000002280)={0x1c, 0x7, &(0x7f0000000140)=@raw=[@map_fd={0x18, 0x9, 0x1, 0x0, r8}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @initr0={0x18, 0x0, 0x0, 0x0, 0xfb56, 0x0, 0x0, 0x0, 0x100}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}], &(0x7f0000000200)='syzkaller\x00', 0x3, 0x48, &(0x7f0000002180)=""/72, 0x40f00, 0x5, '\x00', 0x0, 0x0, r9, 0x8, &(0x7f0000002200)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000002240)={0x5, 0x7, 0x3, 0x6}, 0x10}, 0x80) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) [ 258.214593][ T5380] team0 (unregistering): Port device team_slave_0 removed [ 258.331093][ T5380] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface 08:48:45 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_merged_recursive\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x2004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000002340)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000003c0), 0x8) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = perf_event_open$cgroup(&(0x7f00000003c0)={0x4, 0x80, 0x1, 0xff, 0x1, 0x0, 0x0, 0x9, 0x21001, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xffff0000, 0x4, @perf_bp={&(0x7f0000000380), 0xd}, 0x40a6, 0xe, 0x78d8, 0x5, 0x7, 0x7, 0x1ff, 0x0, 0x10001}, 0xffffffffffffffff, 0xc, r3, 0xc) ioctl$TUNSETVNETBE(r3, 0x400454de, &(0x7f0000002300)=0x1) r5 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000000)=']^\x00') r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@enum={0x10, 0x3, 0x0, 0x6, 0x4, [{0x2, 0xfffffcf8}, {0x0, 0xfffffffb}, {0x1, 0x1}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x4, 0x9}}]}, {0x0, [0x0]}}, &(0x7f0000000500)=""/200, 0x57, 0xc8, 0x1}, 0x20) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@bloom_filter={0x1e, 0x9, 0x7, 0x8, 0x4, r2, 0x7, '\x00', 0x0, r5, 0x2, 0x4, 0x2, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000200000000000000ff0b0000180000009c0f000000000000120100009500000000000000"], &(0x7f00000002c0)='syzkaller\x00', 0x1, 0x3b, &(0x7f0000000440)=""/59, 0x41000, 0x0, '\x00', 0x0, 0x0, r6, 0x8, &(0x7f0000000640)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000000680)={0x2, 0x0, 0x0, 0xc3}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000740)=[0xffffffffffffffff, r0, r7, r5]}, 0x80) perf_event_open$cgroup(&(0x7f0000002380)={0x4, 0x80, 0x20, 0x6, 0x8e, 0x1, 0x0, 0x0, 0x2cd80, 0xb, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffd3c, 0x7}, 0xc1a5299684b92bf8, 0x8, 0xfffffffd, 0x3, 0x4, 0x5ce, 0xff, 0x0, 0x8, 0x0, 0x100}, r4, 0x0, r2, 0x9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4004662b, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)) bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@bloom_filter={0x1e, 0x8, 0xfffffe00, 0x10000, 0x208, 0xffffffffffffffff, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x3, 0x5}, 0x48) write$cgroup_int(0xffffffffffffffff, 0x0, 0x7000000) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0xffffffffffffffff, 0x3, 0x10}, 0xc) r9 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000240), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000002280)={0x1c, 0x7, &(0x7f0000000140)=@raw=[@map_fd={0x18, 0x9, 0x1, 0x0, r8}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @initr0={0x18, 0x0, 0x0, 0x0, 0xfb56, 0x0, 0x0, 0x0, 0x100}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}], &(0x7f0000000200)='syzkaller\x00', 0x3, 0x48, &(0x7f0000002180)=""/72, 0x40f00, 0x5, '\x00', 0x0, 0x0, r9, 0x8, &(0x7f0000002200)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000002240)={0x5, 0x7, 0x3, 0x6}, 0x10}, 0x80) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) [ 258.508503][ T5380] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 258.946484][ T5380] bond0 (unregistering): Released all slaves 08:48:46 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001540), 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x103000, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'dvmrp0\x00', 0x10}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x4a}) close(r0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x1d}, 0x10) r2 = bpf$ITER_CREATE(0x21, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x280, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x3) bpf$ITER_CREATE(0x21, &(0x7f0000000180)={r2}, 0x8) r3 = socket$kcm(0x10, 0x2, 0x4) sendmsg$inet(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000780)="9e7c9b023f256bcd9ec85d10e9ebac4484e74ab9cade78a7df8e42d03f280631ac69e35fc8c67f17279c135098037870241ada0b1480a909bbb466e106b88fb4af2012dfa8aff1c52077244e2ecb038f1ed3629a661e231d7ff8", 0x5a}], 0x1}, 0x4000000) r4 = getpid() bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000380), 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000680)={0x0, 0x80, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x10, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3, 0x0, 0x0, 0x7}, r4, 0x6, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000001540), 0x0, 0x0) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x103000, 0x0) (async) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'dvmrp0\x00', 0x10}) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) (async) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) (async) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x4a}) (async) close(r0) (async) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x1d}, 0x10) (async) bpf$ITER_CREATE(0x21, 0x0, 0x0) (async) openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x280, 0x0) (async) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x3) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000180)={r2}, 0x8) (async) socket$kcm(0x10, 0x2, 0x4) (async) sendmsg$inet(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000780)="9e7c9b023f256bcd9ec85d10e9ebac4484e74ab9cade78a7df8e42d03f280631ac69e35fc8c67f17279c135098037870241ada0b1480a909bbb466e106b88fb4af2012dfa8aff1c52077244e2ecb038f1ed3629a661e231d7ff8", 0x5a}], 0x1}, 0x4000000) (async) getpid() (async) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000380), 0x10) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) (async) perf_event_open(&(0x7f0000000680)={0x0, 0x80, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x10, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3, 0x0, 0x0, 0x7}, r4, 0x6, 0xffffffffffffffff, 0x1) (async) 08:48:47 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_merged_recursive\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x2004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000002340)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000003c0), 0x8) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = perf_event_open$cgroup(&(0x7f00000003c0)={0x4, 0x80, 0x1, 0xff, 0x1, 0x0, 0x0, 0x9, 0x21001, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xffff0000, 0x4, @perf_bp={&(0x7f0000000380), 0xd}, 0x40a6, 0xe, 0x78d8, 0x5, 0x7, 0x7, 0x1ff, 0x0, 0x10001}, 0xffffffffffffffff, 0xc, r3, 0xc) ioctl$TUNSETVNETBE(r3, 0x400454de, &(0x7f0000002300)=0x1) r5 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000000)=']^\x00') r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@enum={0x10, 0x3, 0x0, 0x6, 0x4, [{0x2, 0xfffffcf8}, {0x0, 0xfffffffb}, {0x1, 0x1}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x4, 0x9}}]}, {0x0, [0x0]}}, &(0x7f0000000500)=""/200, 0x57, 0xc8, 0x1}, 0x20) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@bloom_filter={0x1e, 0x9, 0x7, 0x8, 0x4, r2, 0x7, '\x00', 0x0, r5, 0x2, 0x4, 0x2, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000200000000000000ff0b0000180000009c0f000000000000120100009500000000000000"], &(0x7f00000002c0)='syzkaller\x00', 0x1, 0x3b, &(0x7f0000000440)=""/59, 0x41000, 0x0, '\x00', 0x0, 0x0, r6, 0x8, &(0x7f0000000640)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000000680)={0x2, 0x0, 0x0, 0xc3}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000740)=[0xffffffffffffffff, r0, r7, r5]}, 0x80) perf_event_open$cgroup(&(0x7f0000002380)={0x4, 0x80, 0x20, 0x6, 0x8e, 0x1, 0x0, 0x0, 0x2cd80, 0xb, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffd3c, 0x7}, 0xc1a5299684b92bf8, 0x8, 0xfffffffd, 0x3, 0x4, 0x5ce, 0xff, 0x0, 0x8, 0x0, 0x100}, r4, 0x0, r2, 0x9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4004662b, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)) bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@bloom_filter={0x1e, 0x8, 0xfffffe00, 0x10000, 0x208, 0xffffffffffffffff, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x3, 0x5}, 0x48) write$cgroup_int(0xffffffffffffffff, 0x0, 0x7000000) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0xffffffffffffffff, 0x3, 0x10}, 0xc) r9 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000240), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000002280)={0x1c, 0x7, &(0x7f0000000140)=@raw=[@map_fd={0x18, 0x9, 0x1, 0x0, r8}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @initr0={0x18, 0x0, 0x0, 0x0, 0xfb56, 0x0, 0x0, 0x0, 0x100}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}], &(0x7f0000000200)='syzkaller\x00', 0x3, 0x48, &(0x7f0000002180)=""/72, 0x40f00, 0x5, '\x00', 0x0, 0x0, r9, 0x8, &(0x7f0000002200)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000002240)={0x5, 0x7, 0x3, 0x6}, 0x10}, 0x80) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) [ 260.609341][ T4388] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 260.618811][ T4388] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 260.643151][ T4388] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 260.697726][ T5115] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 260.726808][ T5115] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 260.734424][ T5115] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 08:48:48 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001540), 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x103000, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'dvmrp0\x00', 0x10}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x4a}) close(r0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x1d}, 0x10) r2 = bpf$ITER_CREATE(0x21, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x280, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x3) bpf$ITER_CREATE(0x21, &(0x7f0000000180)={r2}, 0x8) r3 = socket$kcm(0x10, 0x2, 0x4) sendmsg$inet(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000780)="9e7c9b023f256bcd9ec85d10e9ebac4484e74ab9cade78a7df8e42d03f280631ac69e35fc8c67f17279c135098037870241ada0b1480a909bbb466e106b88fb4af2012dfa8aff1c52077244e2ecb038f1ed3629a661e231d7ff8", 0x5a}], 0x1}, 0x4000000) r4 = getpid() bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000380), 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000680)={0x0, 0x80, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x10, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3, 0x0, 0x0, 0x7}, r4, 0x6, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000001540), 0x0, 0x0) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x103000, 0x0) (async) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'dvmrp0\x00', 0x10}) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) (async) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) (async) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x4a}) (async) close(r0) (async) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x1d}, 0x10) (async) bpf$ITER_CREATE(0x21, 0x0, 0x0) (async) openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x280, 0x0) (async) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x3) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000180)={r2}, 0x8) (async) socket$kcm(0x10, 0x2, 0x4) (async) sendmsg$inet(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000780)="9e7c9b023f256bcd9ec85d10e9ebac4484e74ab9cade78a7df8e42d03f280631ac69e35fc8c67f17279c135098037870241ada0b1480a909bbb466e106b88fb4af2012dfa8aff1c52077244e2ecb038f1ed3629a661e231d7ff8", 0x5a}], 0x1}, 0x4000000) (async) getpid() (async) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000380), 0x10) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) (async) perf_event_open(&(0x7f0000000680)={0x0, 0x80, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x10, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3, 0x0, 0x0, 0x7}, r4, 0x6, 0xffffffffffffffff, 0x1) (async) [ 261.664303][ T5729] syz-executor.3 (5729) used greatest stack depth: 22528 bytes left 08:48:48 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_merged_recursive\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x2004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000002340)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000003c0), 0x8) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = perf_event_open$cgroup(&(0x7f00000003c0)={0x4, 0x80, 0x1, 0xff, 0x1, 0x0, 0x0, 0x9, 0x21001, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xffff0000, 0x4, @perf_bp={&(0x7f0000000380), 0xd}, 0x40a6, 0xe, 0x78d8, 0x5, 0x7, 0x7, 0x1ff, 0x0, 0x10001}, 0xffffffffffffffff, 0xc, r3, 0xc) ioctl$TUNSETVNETBE(r3, 0x400454de, &(0x7f0000002300)=0x1) r5 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000000)=']^\x00') r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@enum={0x10, 0x3, 0x0, 0x6, 0x4, [{0x2, 0xfffffcf8}, {0x0, 0xfffffffb}, {0x1, 0x1}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x4, 0x9}}]}, {0x0, [0x0]}}, &(0x7f0000000500)=""/200, 0x57, 0xc8, 0x1}, 0x20) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@bloom_filter={0x1e, 0x9, 0x7, 0x8, 0x4, r2, 0x7, '\x00', 0x0, r5, 0x2, 0x4, 0x2, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000200000000000000ff0b0000180000009c0f000000000000120100009500000000000000"], &(0x7f00000002c0)='syzkaller\x00', 0x1, 0x3b, &(0x7f0000000440)=""/59, 0x41000, 0x0, '\x00', 0x0, 0x0, r6, 0x8, &(0x7f0000000640)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000000680)={0x2, 0x0, 0x0, 0xc3}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000740)=[0xffffffffffffffff, r0, r7, r5]}, 0x80) perf_event_open$cgroup(&(0x7f0000002380)={0x4, 0x80, 0x20, 0x6, 0x8e, 0x1, 0x0, 0x0, 0x2cd80, 0xb, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffd3c, 0x7}, 0xc1a5299684b92bf8, 0x8, 0xfffffffd, 0x3, 0x4, 0x5ce, 0xff, 0x0, 0x8, 0x0, 0x100}, r4, 0x0, r2, 0x9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4004662b, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)) bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@bloom_filter={0x1e, 0x8, 0xfffffe00, 0x10000, 0x208, 0xffffffffffffffff, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x3, 0x5}, 0x48) write$cgroup_int(0xffffffffffffffff, 0x0, 0x7000000) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0xffffffffffffffff, 0x3, 0x10}, 0xc) r9 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000240), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000002280)={0x1c, 0x7, &(0x7f0000000140)=@raw=[@map_fd={0x18, 0x9, 0x1, 0x0, r8}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @initr0={0x18, 0x0, 0x0, 0x0, 0xfb56, 0x0, 0x0, 0x0, 0x100}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}], &(0x7f0000000200)='syzkaller\x00', 0x3, 0x48, &(0x7f0000002180)=""/72, 0x40f00, 0x5, '\x00', 0x0, 0x0, r9, 0x8, &(0x7f0000002200)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000002240)={0x5, 0x7, 0x3, 0x6}, 0x10}, 0x80) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) [ 262.802105][ T5101] Bluetooth: hci1: command 0x0409 tx timeout [ 263.737491][ T5730] chnl_net:caif_netlink_parms(): no params data found [ 264.193576][ T5730] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.200696][ T5730] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.264284][ T5730] device bridge_slave_0 entered promiscuous mode [ 264.273453][ T5730] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.282189][ T5730] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.291201][ T5730] device bridge_slave_1 entered promiscuous mode [ 264.475855][ T5730] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 264.524985][ T5730] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 264.746902][ T5730] team0: Port device team_slave_0 added [ 264.774747][ T5730] team0: Port device team_slave_1 added [ 264.882142][ T5115] Bluetooth: hci1: command 0x041b tx timeout [ 265.002400][ T5730] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 265.009404][ T5730] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.132039][ T5730] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 265.178389][ T5730] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 265.217498][ T5730] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.311968][ T5730] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 265.522143][ T5730] device hsr_slave_0 entered promiscuous mode [ 265.552423][ T5730] device hsr_slave_1 entered promiscuous mode [ 266.962086][ T5115] Bluetooth: hci1: command 0x040f tx timeout [ 267.297325][ T5730] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 267.333980][ T5730] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 267.559691][ T5730] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 267.570406][ T5730] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 267.666108][ T5730] 8021q: adding VLAN 0 to HW filter on device bond0 [ 267.703927][ T5160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 267.711870][ T5160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 267.724774][ T5730] 8021q: adding VLAN 0 to HW filter on device team0 [ 267.742857][ T5160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 267.751634][ T5160] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 267.761115][ T5160] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.768312][ T5160] bridge0: port 1(bridge_slave_0) entered forwarding state [ 267.799430][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 267.808979][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 267.818821][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 267.828255][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.835437][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 267.846106][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 267.855156][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 267.864604][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 267.874588][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 267.892556][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 267.908995][ T5730] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 267.928365][ T5730] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 267.942999][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 267.951547][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 267.961375][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 267.972221][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 267.980770][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 268.388140][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 268.396737][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 268.425098][ T5730] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 269.042113][ T5115] Bluetooth: hci1: command 0x0419 tx timeout [ 269.042622][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 269.068595][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 269.124156][ T5160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 269.141950][ T5160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 269.172903][ T5730] device veth0_vlan entered promiscuous mode [ 269.207049][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 269.219644][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 269.238613][ T5730] device veth1_vlan entered promiscuous mode [ 269.290486][ T5160] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 269.308146][ T5160] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 269.317137][ T5160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 269.331328][ T5160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 269.342767][ T5730] device veth0_macvtap entered promiscuous mode [ 269.368074][ T5730] device veth1_macvtap entered promiscuous mode [ 269.392668][ T5160] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 269.400930][ T5160] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 269.430968][ T5730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 269.450306][ T5730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.476114][ T5730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 269.495229][ T5730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.509823][ T5730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 269.529053][ T5730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.539956][ T5730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 269.561446][ T5730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.580502][ T5730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 269.612145][ T5730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.637008][ T5730] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 269.656313][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 269.676239][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 269.691665][ T5730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 269.718953][ T5730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.737367][ T5730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 269.750732][ T5730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.772472][ T5730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 269.790888][ T5730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.811939][ T5730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 269.831947][ T5730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.851954][ T5730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 269.881972][ T5730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.912006][ T5730] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 269.926266][ T5160] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 269.948572][ T5160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 269.972441][ T5730] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.981190][ T5730] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.005799][ T5730] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.021871][ T5730] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.148539][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 270.177270][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 270.199624][ T5160] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 270.221400][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 270.230337][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 270.244709][ T5160] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 08:48:57 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x3, &(0x7f00000021c0)=ANY=[@ANYBLOB="180000000000000000000000000000009500d9000000000012cc19280a01380b4637eaa1b96dbb895c000000007e2e299e30a6fab9912b2b9c07ccb8feb0326f8af55453d720910c22f25693ec37e85559448b689faa339ce0891ca959459ebc2e606df21feaa75ec5419c426e744676ce082947384476151eafe83fb3ba69f79cb713d0fdc6892ed01fdde50ba180e8"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$MAP_CREATE(0x0, &(0x7f00000005c0), 0x48) (async) perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0xff, 0xd2, 0x5a, 0x0, 0x0, 0x40, 0x8, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1803, 0x4, @perf_bp={&(0x7f0000000280)}, 0x44, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x800}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) (async, rerun: 64) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r0}, 0x10) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001d80)={0x18, 0x0, &(0x7f0000000200)=ANY=[], &(0x7f0000000480)='GPL\x00', 0x1, 0x1000, &(0x7f0000000d80)=""/4096, 0x41000, 0x12, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) (async, rerun: 64) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async, rerun: 64) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='blkio.bfq.io_queued\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x15, 0x204d, &(0x7f00000005c0)=ANY=[@ANYRES16=r2], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x0, 0x100002}, 0x8, 0x10, &(0x7f0000000740)={0x1, 0x3}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000780)=[0xffffffffffffffff, 0x1]}, 0x80) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x3, 0x4, 0x4, 0xbf22}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={r3, &(0x7f0000000340), &(0x7f0000000200)=""/49}, 0x20) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000d00)={&(0x7f0000000a80)='./file0\x00', 0x0, 0x18}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000a40)={&(0x7f0000000500)='./file0\x00', 0x0, 0x8}, 0x10) recvmsg$unix(r1, &(0x7f0000000c40)={&(0x7f0000000900)=@abs, 0x6e, &(0x7f00000004c0)=[{&(0x7f00000003c0)=""/31, 0x1f}, {&(0x7f0000000b40)=""/245, 0xf5}], 0x2, &(0x7f0000000980)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x58}, 0x23) (async) perf_event_open(&(0x7f0000001f80)={0x2, 0x80, 0x6, 0x0, 0x4, 0x40, 0x0, 0x3, 0x40040, 0x8, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb36, 0x0, @perf_bp={&(0x7f0000000a00), 0xc}, 0x480, 0xfffffffffffffffc, 0x40, 0x5, 0x8, 0x8, 0x748b, 0x0, 0x401, 0x0, 0xee4}, 0x0, 0x0, 0xffffffffffffffff, 0x2) (async, rerun: 64) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000b00)={&(0x7f0000000ac0)='./file1\x00'}, 0x10) (async, rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f0000002500)={0x1c, 0x7, &(0x7f00000008c0)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @ldst={0x0, 0x2, 0x1, 0x7, 0x3, 0x10, 0xfffffffffffffffc}, @jmp={0x5, 0x1, 0x0, 0x1, 0x8, 0x0, 0x10}, @map_val={0x18, 0x6, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}, @map_fd={0x18, 0xb}], &(0x7f0000000d40)='GPL\x00', 0x0, 0x85, &(0x7f0000001e00)=""/133, 0x41100, 0xa, '\x00', 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f00000020c0)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000002440)={0x3, 0x10, 0x4c, 0x10001}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f00000024c0)}, 0x80) (async) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000340), 0x0}, 0x20) syz_clone(0x40044200, &(0x7f0000000380)="6a91f2f36945931114bc7779637422ba992740ce3dc5cb8d90d8", 0x1a, 0x0, &(0x7f0000000240), &(0x7f0000000440)) (async, rerun: 32) r5 = openat$cgroup_ro(r1, &(0x7f0000002400)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) (rerun: 32) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup(r6, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x8, &(0x7f0000000580)=ANY=[@ANYRES8, @ANYRES64=r7, @ANYRES8=r6], 0x0, 0x0, 0xe9, &(0x7f0000000300)=""/233, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000400)}, 0x80) (async) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40086602, &(0x7f0000000180)) bpf$PROG_LOAD(0x5, &(0x7f0000002580)={0x19, 0x5, &(0x7f0000000c80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1f}, [@map_idx_val={0x18, 0x9, 0x6, 0x0, 0xb, 0x0, 0x0, 0x0, 0x800000}]}, &(0x7f0000000cc0)='syzkaller\x00', 0x3, 0xe, &(0x7f0000001ec0)=""/14, 0x40f00, 0x6, '\x00', 0x0, 0x0, r4, 0x8, &(0x7f0000001f00)={0x7, 0x5}, 0x8, 0x10, &(0x7f0000001f40)={0x5, 0xf, 0x0, 0xbfe}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000002480)=[0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, r5, r7]}, 0x80) 08:48:57 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_merged_recursive\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x2004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000002340)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000003c0), 0x8) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = perf_event_open$cgroup(&(0x7f00000003c0)={0x4, 0x80, 0x1, 0xff, 0x1, 0x0, 0x0, 0x9, 0x21001, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xffff0000, 0x4, @perf_bp={&(0x7f0000000380), 0xd}, 0x40a6, 0xe, 0x78d8, 0x5, 0x7, 0x7, 0x1ff, 0x0, 0x10001}, 0xffffffffffffffff, 0xc, r3, 0xc) ioctl$TUNSETVNETBE(r3, 0x400454de, &(0x7f0000002300)=0x1) r5 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000000)=']^\x00') r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@enum={0x10, 0x3, 0x0, 0x6, 0x4, [{0x2, 0xfffffcf8}, {0x0, 0xfffffffb}, {0x1, 0x1}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x4, 0x9}}]}, {0x0, [0x0]}}, &(0x7f0000000500)=""/200, 0x57, 0xc8, 0x1}, 0x20) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@bloom_filter={0x1e, 0x9, 0x7, 0x8, 0x4, r2, 0x7, '\x00', 0x0, r5, 0x2, 0x4, 0x2, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000200000000000000ff0b0000180000009c0f000000000000120100009500000000000000"], &(0x7f00000002c0)='syzkaller\x00', 0x1, 0x3b, &(0x7f0000000440)=""/59, 0x41000, 0x0, '\x00', 0x0, 0x0, r6, 0x8, &(0x7f0000000640)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000000680)={0x2, 0x0, 0x0, 0xc3}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000740)=[0xffffffffffffffff, r0, r7, r5]}, 0x80) perf_event_open$cgroup(&(0x7f0000002380)={0x4, 0x80, 0x20, 0x6, 0x8e, 0x1, 0x0, 0x0, 0x2cd80, 0xb, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffd3c, 0x7}, 0xc1a5299684b92bf8, 0x8, 0xfffffffd, 0x3, 0x4, 0x5ce, 0xff, 0x0, 0x8, 0x0, 0x100}, r4, 0x0, r2, 0x9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4004662b, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)) bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@bloom_filter={0x1e, 0x8, 0xfffffe00, 0x10000, 0x208, 0xffffffffffffffff, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x3, 0x5}, 0x48) write$cgroup_int(0xffffffffffffffff, 0x0, 0x7000000) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0xffffffffffffffff, 0x3, 0x10}, 0xc) r9 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000240), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000002280)={0x1c, 0x7, &(0x7f0000000140)=@raw=[@map_fd={0x18, 0x9, 0x1, 0x0, r8}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @initr0={0x18, 0x0, 0x0, 0x0, 0xfb56, 0x0, 0x0, 0x0, 0x100}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}], &(0x7f0000000200)='syzkaller\x00', 0x3, 0x48, &(0x7f0000002180)=""/72, 0x40f00, 0x5, '\x00', 0x0, 0x0, r9, 0x8, &(0x7f0000002200)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000002240)={0x5, 0x7, 0x3, 0x6}, 0x10}, 0x80) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 08:48:57 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(&(0x7f0000000700)={0x4, 0x80, 0x0, 0x0, 0xb, 0x6, 0x0, 0xd0, 0x40000, 0xc, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000600), 0x4}, 0x5305, 0x8, 0x10001, 0x5, 0xab, 0x0, 0xc4d5, 0x0, 0x8000, 0x0, 0x7}, r0, 0x7, 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000a40)={&(0x7f0000000a00)='./file0\x00', 0x0, 0x18}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x6, 0x4, &(0x7f0000000640)=@framed={{0x18, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x1}, [@alu={0x7, 0x0, 0xa, 0x1, 0xa, 0xfffffffffffffffc, 0x1}]}, &(0x7f0000000780)='GPL\x00', 0x7fffffff, 0xd8, &(0x7f00000007c0)=""/216, 0x41000, 0x2, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f00000008c0)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000900)={0x4, 0x10, 0x8, 0xff}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000a80)=[r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2, r1]}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x80100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x80000001}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000004000000000000000000850000000f000000"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x44adee72e846cba9, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x20b000) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r3, &(0x7f0000000280)='memory.swap.events\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001140)='./cgroup/syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x4) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000001340)={0xffffffffffffffff, 0x0, 0x25, 0x8}, 0x10) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x9, 0x4, 0x7fff, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000002c0)={r6, &(0x7f0000000140), 0x0}, 0x20) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001480)={0xffffffffffffffff, 0xff, 0x8}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x4, 0xe, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@cb_func={0x18, 0x9, 0x4, 0x0, 0x4}, @jmp={0x5, 0x0, 0x9, 0x1, 0x8}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x6}, @map_idx={0x18, 0x9, 0x5, 0x0, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_idx={0x18, 0x5, 0x5, 0x0, 0x3}, @ldst={0x2, 0x1, 0x1, 0xb, 0x7, 0x80}]}, 0x0, 0x2000, 0xbb, &(0x7f0000000440)=""/187, 0x41100, 0x8, '\x00', 0x0, 0x23, r4, 0x8, &(0x7f0000000300)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000500)={0x2, 0xf, 0x9, 0x1}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000540)=[r6, 0xffffffffffffffff]}, 0x80) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000140), 0x0}, 0x20) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001500)=@bpf_tracing={0x1a, 0x1fffffffffffffdd, &(0x7f0000000680)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2ea}, [@map_idx_val={0x18, 0xb, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @ldst={0x8b57a556c48f2e91, 0x3, 0x6, 0x0, 0x0, 0x0, 0xfffffffffffffff0}, @map_fd={0x18, 0x5}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x1}, @map_idx_val={0x18, 0x9, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x800}]}, &(0x7f0000001240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x19, r4, 0x8, &(0x7f00000013c0)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000001440)={0x4, 0xb, 0xc7a, 0x1}, 0x10, 0x2537e, r5, 0x0, &(0x7f00000014c0)}, 0x80) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x4030582a, &(0x7f0000000040)) 08:48:57 executing program 2: socket$kcm(0x10, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x0, 0x5, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10920}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cgroup.controllers\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4004662b, &(0x7f00000005c0)) r0 = perf_event_open(&(0x7f0000000500)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xcb, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x8, &(0x7f0000000580)=ANY=[@ANYRES8, @ANYRES64, @ANYRES8], 0x0, 0x0, 0xe9, &(0x7f0000000300)=""/233, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000400)}, 0x80) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x30, 0x7f, 0xee, 0x7f, 0x0, 0xff, 0x80, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xffff7fff, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0xaa00, 0x3000, 0x0, 0x6, 0x0, 0x81, 0xfffb, 0x0, 0x7fffffff, 0x0, 0x7}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x6609, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x104, &(0x7f0000000600)='\x04\xfb\xb9w,\xa0\xc4\xa1Z:\xc0\x93\xc3\xf2T\xba\f\x05\xbd\xbf%A\xc3\x92\xeakD\xa8\xad\xe9\n\v\xc2\r\x05\xa8\xe7.Bb%\xed\x1f\x02\xb9\xb4\x7f\x029\xf8C\xc9\xa2\xf7\xfb\xdf\x9e\bg}P\x1c\xccTs\bHj\x93\xd4d\x89\xfc,r.(\xf9\x9a\xdflT\x18\x9bZX\x1eA \'9\xdea\xa3X|Z\x03\x1a*\xbc\x00\x87\a\v\tk,2N+\xd7\xd7\xb8M\vc(\xc9\x86\xe1\x15\x0f8\xe5D\x1bE`o\xf1\xc3*\x8cr\xf9\xa3\x7f\xaf\xc2I@B\xa9\xce\xbb.+\xb9\xcf\x9f:\xb4\xdd\xad\f\xb6\xa6\x00&\xec(\xfag\xe1\x06\xce\xa2\xed\xbf6\xd0\xe7\xbaKx\xbe\xd6MR@\xf5\xd3\xbc\x1d\xeb\x0f\x80\xfd\x11\x88\xb7\"Y~G\xee\xd7dM\xfe\xf4;\x8et\xa8\xf7@M\xf7\xb2\xf5\xf7zv\x13h\xaaL\xf9\xf3\x7f\xd0?\xb2\xc2\a6\n\xc5\x1d\x14\xe5]\xa6\x88\x8fa\x0e\v\a\xce\xd6\xbc\x8a]?\xc5\xa7-\x0e\xc4{\xf4\x80\xb5$\xae\xc8\x83'}, 0x30) perf_event_open(0x0, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0xf6900950943ca5ac) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='\'!\'!\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) sendmsg$tipc(r1, &(0x7f0000003a00)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x8}}, 0x10, 0x0}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuacct.usage_sys\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000480)=0x5) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ec0)={0x11, 0x7, &(0x7f00000010c0)=ANY=[], &(0x7f0000000dc0)='GPL\x00', 0x7, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x1}) perf_event_open(&(0x7f00000000c0)={0x3, 0x80, 0x9, 0x7c, 0x7, 0x8, 0x0, 0x9, 0x20, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x80, 0x4, @perf_bp={&(0x7f0000000000), 0x3}, 0xa4, 0x8, 0x68d9, 0x8, 0x8, 0xffff, 0x7, 0x0, 0x2419, 0x0, 0x2}, 0x0, 0x5, r2, 0x0) socketpair(0x1, 0x1, 0x0, 0x0) ioctl$TUNSETLINK(r4, 0x400454cd, 0x308) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000080)) 08:48:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000001780)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x80) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)=0xff87) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x552d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)=0xff87) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x0, 0x7, 0x0, 0x0, 0x0, 0x72, &(0x7f0000000540)=""/114, 0x41000, 0x0, '\x00', 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000600)={0x2, 0xf, 0x8a, 0x3}, 0x10}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0xe, 0x0, 0x0, 0x0, 0xfd2, 0x3a, &(0x7f00000000c0)=""/58, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, r4, 0x0, &(0x7f0000000700)=[0xffffffffffffffff, 0x1]}, 0x80) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f00000002c0)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) ioctl$TUNSETCARRIER(r6, 0x400454e2, &(0x7f0000000300)=0x1) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x4030582a, &(0x7f0000000040)) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000580)={0xffffffffffffffff, 0x7}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x1, 0x4, &(0x7f0000000140)=@raw=[@map_fd={0x18, 0x9, 0x1, 0x0, r1}, @btf_id={0x18, 0x9, 0x3, 0x0, 0x5}], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x88, &(0x7f0000000200)=""/136, 0x41100, 0x4, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x2, 0x5}, 0x8, 0x10, &(0x7f00000004c0)={0x3, 0x2, 0x10000, 0x1f}, 0x10, 0x0, r5, 0x0, &(0x7f0000000680)=[0xffffffffffffffff, r0, r7, r8, 0xffffffffffffffff]}, 0x80) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r9, &(0x7f0000000340)=ANY=[@ANYBLOB="8fedcb79b5111175f37538e486dd6317ce2204100001fe800000000000004233a4a7a59f46c51dd7b63427e80195451d234a48080e192b00b0"], 0xfdef) 08:48:57 executing program 1: r0 = socket$kcm(0x2, 0x1, 0x84) sendmsg$inet(r0, &(0x7f00000006c0)={&(0x7f00000003c0)={0x2, 0x0, @private=0xa010101}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000580)='i', 0x1}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001d80)={&(0x7f0000001940)=@l2tp, 0x80, &(0x7f0000000640)=[{&(0x7f00000019c0)=""/174, 0xae}, {&(0x7f0000001a80)=""/81, 0x51}, {&(0x7f0000001b00)=""/246, 0xf6}, {&(0x7f0000001c00)=""/153, 0x99}], 0x4, &(0x7f0000001cc0)=""/183, 0xb7}, 0x101) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8943, &(0x7f0000000080)) sendmsg$inet(r0, &(0x7f0000000500)={&(0x7f0000000000)={0x2, 0x0, @rand_addr=0x64010100}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000040)="9e", 0x1}], 0x1}, 0x0) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000380)="81", 0x1}], 0x1}, 0x0) 08:48:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000001780)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x80) (async, rerun: 64) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 64) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)=0xff87) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x552d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)=0xff87) (async, rerun: 64) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x0, 0x7, 0x0, 0x0, 0x0, 0x72, &(0x7f0000000540)=""/114, 0x41000, 0x0, '\x00', 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000600)={0x2, 0xf, 0x8a, 0x3}, 0x10}, 0x80) (rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0xe, 0x0, 0x0, 0x0, 0xfd2, 0x3a, &(0x7f00000000c0)=""/58, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, r4, 0x0, &(0x7f0000000700)=[0xffffffffffffffff, 0x1]}, 0x80) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) (async) r6 = openat$cgroup_ro(r5, &(0x7f00000002c0)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) ioctl$TUNSETCARRIER(r6, 0x400454e2, &(0x7f0000000300)=0x1) (async) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x4030582a, &(0x7f0000000040)) (async) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000580)={0xffffffffffffffff, 0x7}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x1, 0x4, &(0x7f0000000140)=@raw=[@map_fd={0x18, 0x9, 0x1, 0x0, r1}, @btf_id={0x18, 0x9, 0x3, 0x0, 0x5}], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x88, &(0x7f0000000200)=""/136, 0x41100, 0x4, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x2, 0x5}, 0x8, 0x10, &(0x7f00000004c0)={0x3, 0x2, 0x10000, 0x1f}, 0x10, 0x0, r5, 0x0, &(0x7f0000000680)=[0xffffffffffffffff, r0, r7, r8, 0xffffffffffffffff]}, 0x80) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r9, &(0x7f0000000340)=ANY=[@ANYBLOB="8fedcb79b5111175f37538e486dd6317ce2204100001fe800000000000004233a4a7a59f46c51dd7b63427e80195451d234a48080e192b00b0"], 0xfdef) 08:48:57 executing program 2: socket$kcm(0x10, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x0, 0x5, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) (async) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10920}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cgroup.controllers\x00', 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4004662b, &(0x7f00000005c0)) r0 = perf_event_open(&(0x7f0000000500)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xcb, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) (async) openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x8, &(0x7f0000000580)=ANY=[@ANYRES8, @ANYRES64, @ANYRES8], 0x0, 0x0, 0xe9, &(0x7f0000000300)=""/233, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000400)}, 0x80) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x30, 0x7f, 0xee, 0x7f, 0x0, 0xff, 0x80, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xffff7fff, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0xaa00, 0x3000, 0x0, 0x6, 0x0, 0x81, 0xfffb, 0x0, 0x7fffffff, 0x0, 0x7}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x6609, 0x0) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x104, &(0x7f0000000600)='\x04\xfb\xb9w,\xa0\xc4\xa1Z:\xc0\x93\xc3\xf2T\xba\f\x05\xbd\xbf%A\xc3\x92\xeakD\xa8\xad\xe9\n\v\xc2\r\x05\xa8\xe7.Bb%\xed\x1f\x02\xb9\xb4\x7f\x029\xf8C\xc9\xa2\xf7\xfb\xdf\x9e\bg}P\x1c\xccTs\bHj\x93\xd4d\x89\xfc,r.(\xf9\x9a\xdflT\x18\x9bZX\x1eA \'9\xdea\xa3X|Z\x03\x1a*\xbc\x00\x87\a\v\tk,2N+\xd7\xd7\xb8M\vc(\xc9\x86\xe1\x15\x0f8\xe5D\x1bE`o\xf1\xc3*\x8cr\xf9\xa3\x7f\xaf\xc2I@B\xa9\xce\xbb.+\xb9\xcf\x9f:\xb4\xdd\xad\f\xb6\xa6\x00&\xec(\xfag\xe1\x06\xce\xa2\xed\xbf6\xd0\xe7\xbaKx\xbe\xd6MR@\xf5\xd3\xbc\x1d\xeb\x0f\x80\xfd\x11\x88\xb7\"Y~G\xee\xd7dM\xfe\xf4;\x8et\xa8\xf7@M\xf7\xb2\xf5\xf7zv\x13h\xaaL\xf9\xf3\x7f\xd0?\xb2\xc2\a6\n\xc5\x1d\x14\xe5]\xa6\x88\x8fa\x0e\v\a\xce\xd6\xbc\x8a]?\xc5\xa7-\x0e\xc4{\xf4\x80\xb5$\xae\xc8\x83'}, 0x30) (async) perf_event_open(0x0, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0xf6900950943ca5ac) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='\'!\'!\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) (async) sendmsg$tipc(r1, &(0x7f0000003a00)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x8}}, 0x10, 0x0}, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuacct.usage_sys\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000480)=0x5) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ec0)={0x11, 0x7, &(0x7f00000010c0)=ANY=[], &(0x7f0000000dc0)='GPL\x00', 0x7, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) (async) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x1}) (async) perf_event_open(&(0x7f00000000c0)={0x3, 0x80, 0x9, 0x7c, 0x7, 0x8, 0x0, 0x9, 0x20, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x80, 0x4, @perf_bp={&(0x7f0000000000), 0x3}, 0xa4, 0x8, 0x68d9, 0x8, 0x8, 0xffff, 0x7, 0x0, 0x2419, 0x0, 0x2}, 0x0, 0x5, r2, 0x0) socketpair(0x1, 0x1, 0x0, 0x0) ioctl$TUNSETLINK(r4, 0x400454cd, 0x308) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000080)) 08:48:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000001780)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x80) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 64) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) (rerun: 64) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)=0xff87) (async) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x552d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) (async, rerun: 64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) (rerun: 64) close(r3) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)=0xff87) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x0, 0x7, 0x0, 0x0, 0x0, 0x72, &(0x7f0000000540)=""/114, 0x41000, 0x0, '\x00', 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000600)={0x2, 0xf, 0x8a, 0x3}, 0x10}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0xe, 0x0, 0x0, 0x0, 0xfd2, 0x3a, &(0x7f00000000c0)=""/58, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, r4, 0x0, &(0x7f0000000700)=[0xffffffffffffffff, 0x1]}, 0x80) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) (async) r6 = openat$cgroup_ro(r5, &(0x7f00000002c0)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) ioctl$TUNSETCARRIER(r6, 0x400454e2, &(0x7f0000000300)=0x1) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x4030582a, &(0x7f0000000040)) (async) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000580)={0xffffffffffffffff, 0x7}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x1, 0x4, &(0x7f0000000140)=@raw=[@map_fd={0x18, 0x9, 0x1, 0x0, r1}, @btf_id={0x18, 0x9, 0x3, 0x0, 0x5}], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x88, &(0x7f0000000200)=""/136, 0x41100, 0x4, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x2, 0x5}, 0x8, 0x10, &(0x7f00000004c0)={0x3, 0x2, 0x10000, 0x1f}, 0x10, 0x0, r5, 0x0, &(0x7f0000000680)=[0xffffffffffffffff, r0, r7, r8, 0xffffffffffffffff]}, 0x80) (async) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r9, &(0x7f0000000340)=ANY=[@ANYBLOB="8fedcb79b5111175f37538e486dd6317ce2204100001fe800000000000004233a4a7a59f46c51dd7b63427e80195451d234a48080e192b00b0"], 0xfdef) 08:48:58 executing program 5: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x950, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000680)=@bpf_ext={0x1c, 0x2, &(0x7f0000000f40)=ANY=[@ANYBLOB="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", @ANYBLOB="0000000000005d709ed5e3f2effa1679b60895898cd12028f1677a0396fa7ae0067453e11f5db131a1aaa08fcb51f35a"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x1}, 0x8, 0x10, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x4}, 0x10, 0x1f1c3}, 0x80) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x6, 0x8, 0x3, 0x49, 0x0, 0x5, 0xa201, 0xc, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000080), 0xa}, 0x8400, 0x7, 0x8001, 0x3, 0x6, 0x85, 0xffff, 0x0, 0x1, 0x0, 0x1ff}, 0xffffffffffffffff, 0x0, r2, 0x8) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x1e, 0x9, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000617b100000000000101000018000000400000004b0900010000000000150000", @ANYRES32, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000000300)='syzkaller\x00', 0x400, 0x7d, &(0x7f0000000500)=""/125, 0x0, 0x2, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0x8, &(0x7f0000000580), 0x8, 0x10, &(0x7f0000000680)={0x3, 0x10, 0x4, 0x7}, 0x10}, 0x80) bpf$ITER_CREATE(0x21, 0x0, 0x1b) syz_clone(0x40000, &(0x7f0000000800)="bf44d887853e6ab1a4549a1f1362d39accf5f8d133f1a61e01bc423706d262e66136ab843a569eaa0eeca6a3af152592f07934862b6d7cff614c6851faf891974af03525c45f4e68ad9f968bc720aac1f650dcc155db10bdeb21768f1fa4c6db2e4003e759275f7586c9f6a1d5527a709a56057068ca7ffff0c2808efb3a63e6d54a0ecf50c5fff0da08df49628500bb4c7fe5c394585353b63e04f7c2079603e8556a5e7379a5b255a2f3e68008d633b4ea287b7e83ed44bcf9d6832656009c86264aefe41e7b2c2dcf998b47bea600a0986c78dd71719ba7c259bc73b6fbba95cce8dfa1a4c990e1f1", 0xea, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)="4640b16bfe88b815e46b998d28a623425ff84c563334bf44c2e877f1fd9f8cd3dc0dc754e237795bcf470be1c3") r3 = syz_clone(0xc3dd5df382cb2404, &(0x7f0000000180)="15723178dd8f274d4e10e784a0adfaf7bb4a7b077d18e6f575dddee472ed122ce731b002ad892f467ca8a0f955b3cb198f9478443cbdfaa28d9725f70509e180230af7f94802c4d9ede1ee6b7cb762ea0c0f6dc483d3c2805fdbb1cf08b7d33058937219097625b2ec7dba9ccf17d0f01b4e280ae596beef256332f1ac4afb7625a2450b37d5f46cf56e1a31d52245439c6e5af23c529d52a01ce65a5a5beb6f3cbd397628814e9b6ebd852091482c4dbe60b74a75db18464ec99e0b2221fb131ecbb1256c4231d08afb4e", 0xcb, &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)="e3a026df27f2aea529a725d0ab5160211c9f62e4e8865d7e10e2cf2cfd0c9989b527528f79fade12991c6fc1f6e8b55f58cb8d91ca0aad0f684c5164ba6f329f790bb7571fc0869235aee48f3e8322e4fad9ca") r4 = perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, r3, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b40)={r0, 0xe0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000700)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, &(0x7f0000000740)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000900)=[0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000940)=[{}], 0x8, 0x10, &(0x7f0000000980), &(0x7f00000009c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000a00)}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000b80)=@bloom_filter={0x1e, 0x7, 0x9, 0x3, 0x10e8, 0xffffffffffffffff, 0x9, '\x00', r5, r1, 0x2, 0x5, 0x0, 0xf}, 0x48) openat$cgroup_ro(r1, &(0x7f0000000480)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x383, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000d80)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x5, &(0x7f0000000380)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40086602, &(0x7f0000000040)) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r7, &(0x7f0000000000), 0x248800) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x3, &(0x7f00000005c0)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x16, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$cgroup_ro(r4, &(0x7f0000000440)='net_prio.prioidx\x00', 0x0, 0x0) 08:48:58 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(&(0x7f0000000700)={0x4, 0x80, 0x0, 0x0, 0xb, 0x6, 0x0, 0xd0, 0x40000, 0xc, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000600), 0x4}, 0x5305, 0x8, 0x10001, 0x5, 0xab, 0x0, 0xc4d5, 0x0, 0x8000, 0x0, 0x7}, r0, 0x7, 0xffffffffffffffff, 0x2) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000a40)={&(0x7f0000000a00)='./file0\x00', 0x0, 0x18}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x6, 0x4, &(0x7f0000000640)=@framed={{0x18, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x1}, [@alu={0x7, 0x0, 0xa, 0x1, 0xa, 0xfffffffffffffffc, 0x1}]}, &(0x7f0000000780)='GPL\x00', 0x7fffffff, 0xd8, &(0x7f00000007c0)=""/216, 0x41000, 0x2, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f00000008c0)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000900)={0x4, 0x10, 0x8, 0xff}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000a80)=[r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2, r1]}, 0x80) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x80100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x80000001}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000004000000000000000000850000000f000000"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x44adee72e846cba9, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x20b000) (async) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r3, &(0x7f0000000280)='memory.swap.events\x00', 0x0, 0x0) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001140)='./cgroup/syz1\x00', 0x200002, 0x0) (async) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x4) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000001340)={0xffffffffffffffff, 0x0, 0x25, 0x8}, 0x10) (async) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) (async) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) (async) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x9, 0x4, 0x7fff, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000002c0)={r6, &(0x7f0000000140), 0x0}, 0x20) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001480)={0xffffffffffffffff, 0xff, 0x8}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x4, 0xe, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@cb_func={0x18, 0x9, 0x4, 0x0, 0x4}, @jmp={0x5, 0x0, 0x9, 0x1, 0x8}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x6}, @map_idx={0x18, 0x9, 0x5, 0x0, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_idx={0x18, 0x5, 0x5, 0x0, 0x3}, @ldst={0x2, 0x1, 0x1, 0xb, 0x7, 0x80}]}, 0x0, 0x2000, 0xbb, &(0x7f0000000440)=""/187, 0x41100, 0x8, '\x00', 0x0, 0x23, r4, 0x8, &(0x7f0000000300)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000500)={0x2, 0xf, 0x9, 0x1}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000540)=[r6, 0xffffffffffffffff]}, 0x80) (async) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000140), 0x0}, 0x20) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001500)=@bpf_tracing={0x1a, 0x1fffffffffffffdd, &(0x7f0000000680)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2ea}, [@map_idx_val={0x18, 0xb, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @ldst={0x8b57a556c48f2e91, 0x3, 0x6, 0x0, 0x0, 0x0, 0xfffffffffffffff0}, @map_fd={0x18, 0x5}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x1}, @map_idx_val={0x18, 0x9, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x800}]}, &(0x7f0000001240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x19, r4, 0x8, &(0x7f00000013c0)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000001440)={0x4, 0xb, 0xc7a, 0x1}, 0x10, 0x2537e, r5, 0x0, &(0x7f00000014c0)}, 0x80) (async) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x4030582a, &(0x7f0000000040)) 08:48:58 executing program 1: r0 = socket$kcm(0x2, 0x1, 0x84) sendmsg$inet(r0, &(0x7f00000006c0)={&(0x7f00000003c0)={0x2, 0x0, @private=0xa010101}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000580)='i', 0x1}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001d80)={&(0x7f0000001940)=@l2tp, 0x80, &(0x7f0000000640)=[{&(0x7f00000019c0)=""/174, 0xae}, {&(0x7f0000001a80)=""/81, 0x51}, {&(0x7f0000001b00)=""/246, 0xf6}, {&(0x7f0000001c00)=""/153, 0x99}], 0x4, &(0x7f0000001cc0)=""/183, 0xb7}, 0x101) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8943, &(0x7f0000000080)) sendmsg$inet(r0, &(0x7f0000000500)={&(0x7f0000000000)={0x2, 0x0, @rand_addr=0x64010100}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000040)="9e", 0x1}], 0x1}, 0x0) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000380)="81", 0x1}], 0x1}, 0x0) socket$kcm(0x2, 0x1, 0x84) (async) sendmsg$inet(r0, &(0x7f00000006c0)={&(0x7f00000003c0)={0x2, 0x0, @private=0xa010101}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000580)='i', 0x1}], 0x1}, 0x0) (async) recvmsg$kcm(r0, &(0x7f0000001d80)={&(0x7f0000001940)=@l2tp, 0x80, &(0x7f0000000640)=[{&(0x7f00000019c0)=""/174, 0xae}, {&(0x7f0000001a80)=""/81, 0x51}, {&(0x7f0000001b00)=""/246, 0xf6}, {&(0x7f0000001c00)=""/153, 0x99}], 0x4, &(0x7f0000001cc0)=""/183, 0xb7}, 0x101) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8943, &(0x7f0000000080)) (async) sendmsg$inet(r0, &(0x7f0000000500)={&(0x7f0000000000)={0x2, 0x0, @rand_addr=0x64010100}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000040)="9e", 0x1}], 0x1}, 0x0) (async) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000380)="81", 0x1}], 0x1}, 0x0) (async) 08:48:58 executing program 2: socket$kcm(0x10, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x0, 0x5, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) (async) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10920}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cgroup.controllers\x00', 0x0, 0x0) (async, rerun: 64) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async, rerun: 64) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4004662b, &(0x7f00000005c0)) r0 = perf_event_open(&(0x7f0000000500)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xcb, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x8, &(0x7f0000000580)=ANY=[@ANYRES8, @ANYRES64, @ANYRES8], 0x0, 0x0, 0xe9, &(0x7f0000000300)=""/233, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000400)}, 0x80) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x30, 0x7f, 0xee, 0x7f, 0x0, 0xff, 0x80, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xffff7fff, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0xaa00, 0x3000, 0x0, 0x6, 0x0, 0x81, 0xfffb, 0x0, 0x7fffffff, 0x0, 0x7}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x6609, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x104, &(0x7f0000000600)='\x04\xfb\xb9w,\xa0\xc4\xa1Z:\xc0\x93\xc3\xf2T\xba\f\x05\xbd\xbf%A\xc3\x92\xeakD\xa8\xad\xe9\n\v\xc2\r\x05\xa8\xe7.Bb%\xed\x1f\x02\xb9\xb4\x7f\x029\xf8C\xc9\xa2\xf7\xfb\xdf\x9e\bg}P\x1c\xccTs\bHj\x93\xd4d\x89\xfc,r.(\xf9\x9a\xdflT\x18\x9bZX\x1eA \'9\xdea\xa3X|Z\x03\x1a*\xbc\x00\x87\a\v\tk,2N+\xd7\xd7\xb8M\vc(\xc9\x86\xe1\x15\x0f8\xe5D\x1bE`o\xf1\xc3*\x8cr\xf9\xa3\x7f\xaf\xc2I@B\xa9\xce\xbb.+\xb9\xcf\x9f:\xb4\xdd\xad\f\xb6\xa6\x00&\xec(\xfag\xe1\x06\xce\xa2\xed\xbf6\xd0\xe7\xbaKx\xbe\xd6MR@\xf5\xd3\xbc\x1d\xeb\x0f\x80\xfd\x11\x88\xb7\"Y~G\xee\xd7dM\xfe\xf4;\x8et\xa8\xf7@M\xf7\xb2\xf5\xf7zv\x13h\xaaL\xf9\xf3\x7f\xd0?\xb2\xc2\a6\n\xc5\x1d\x14\xe5]\xa6\x88\x8fa\x0e\v\a\xce\xd6\xbc\x8a]?\xc5\xa7-\x0e\xc4{\xf4\x80\xb5$\xae\xc8\x83'}, 0x30) (async, rerun: 32) perf_event_open(0x0, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0xf6900950943ca5ac) (rerun: 32) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='\'!\'!\x00') (async, rerun: 32) perf_event_open(0x0, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) (rerun: 32) sendmsg$tipc(r1, &(0x7f0000003a00)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x8}}, 0x10, 0x0}, 0x0) (async, rerun: 32) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuacct.usage_sys\x00', 0x0, 0x0) (rerun: 32) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async, rerun: 64) r3 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) (rerun: 64) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000480)=0x5) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ec0)={0x11, 0x7, &(0x7f00000010c0)=ANY=[], &(0x7f0000000dc0)='GPL\x00', 0x7, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) (async) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x1}) (async, rerun: 64) perf_event_open(&(0x7f00000000c0)={0x3, 0x80, 0x9, 0x7c, 0x7, 0x8, 0x0, 0x9, 0x20, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x80, 0x4, @perf_bp={&(0x7f0000000000), 0x3}, 0xa4, 0x8, 0x68d9, 0x8, 0x8, 0xffff, 0x7, 0x0, 0x2419, 0x0, 0x2}, 0x0, 0x5, r2, 0x0) (async, rerun: 64) socketpair(0x1, 0x1, 0x0, 0x0) ioctl$TUNSETLINK(r4, 0x400454cd, 0x308) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000080)) 08:48:58 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0x58, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000080)) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYRES32=r2], &(0x7f0000000180)='syzkaller\x00', 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="1f00000081ffff080000000000"], 0x0, 0x0, 0x26, &(0x7f0000000500)=""/38, 0x0, 0x6, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000580)={0x0, 0x2, 0x6, 0xfffffffd}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[0xffffffffffffffff, r0, r0]}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000400)='qdisc_reset\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x6, &(0x7f0000001380)=ANY=[@ANYBLOB="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"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) syz_clone(0xc0800400, 0x0, 0xf5ffffff, 0x0, 0x0, 0x0) 08:48:58 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = getpid() perf_event_open(&(0x7f0000000700)={0x4, 0x80, 0x0, 0x0, 0xb, 0x6, 0x0, 0xd0, 0x40000, 0xc, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000600), 0x4}, 0x5305, 0x8, 0x10001, 0x5, 0xab, 0x0, 0xc4d5, 0x0, 0x8000, 0x0, 0x7}, r0, 0x7, 0xffffffffffffffff, 0x2) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async, rerun: 32) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) (async, rerun: 32) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000a40)={&(0x7f0000000a00)='./file0\x00', 0x0, 0x18}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x6, 0x4, &(0x7f0000000640)=@framed={{0x18, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x1}, [@alu={0x7, 0x0, 0xa, 0x1, 0xa, 0xfffffffffffffffc, 0x1}]}, &(0x7f0000000780)='GPL\x00', 0x7fffffff, 0xd8, &(0x7f00000007c0)=""/216, 0x41000, 0x2, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f00000008c0)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000900)={0x4, 0x10, 0x8, 0xff}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000a80)=[r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2, r1]}, 0x80) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x80100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x80000001}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000004000000000000000000850000000f000000"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x44adee72e846cba9, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x20b000) (async) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r3, &(0x7f0000000280)='memory.swap.events\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001140)='./cgroup/syz1\x00', 0x200002, 0x0) (async) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x4) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) (async) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000001340)={0xffffffffffffffff, 0x0, 0x25, 0x8}, 0x10) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) (async) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x9, 0x4, 0x7fff, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000002c0)={r6, &(0x7f0000000140), 0x0}, 0x20) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001480)={0xffffffffffffffff, 0xff, 0x8}, 0xc) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x4, 0xe, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@cb_func={0x18, 0x9, 0x4, 0x0, 0x4}, @jmp={0x5, 0x0, 0x9, 0x1, 0x8}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x6}, @map_idx={0x18, 0x9, 0x5, 0x0, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_idx={0x18, 0x5, 0x5, 0x0, 0x3}, @ldst={0x2, 0x1, 0x1, 0xb, 0x7, 0x80}]}, 0x0, 0x2000, 0xbb, &(0x7f0000000440)=""/187, 0x41100, 0x8, '\x00', 0x0, 0x23, r4, 0x8, &(0x7f0000000300)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000500)={0x2, 0xf, 0x9, 0x1}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000540)=[r6, 0xffffffffffffffff]}, 0x80) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000140), 0x0}, 0x20) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001500)=@bpf_tracing={0x1a, 0x1fffffffffffffdd, &(0x7f0000000680)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2ea}, [@map_idx_val={0x18, 0xb, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @ldst={0x8b57a556c48f2e91, 0x3, 0x6, 0x0, 0x0, 0x0, 0xfffffffffffffff0}, @map_fd={0x18, 0x5}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x1}, @map_idx_val={0x18, 0x9, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x800}]}, &(0x7f0000001240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x19, r4, 0x8, &(0x7f00000013c0)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000001440)={0x4, 0xb, 0xc7a, 0x1}, 0x10, 0x2537e, r5, 0x0, &(0x7f00000014c0)}, 0x80) (async, rerun: 32) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (rerun: 32) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x4030582a, &(0x7f0000000040)) 08:48:58 executing program 1: r0 = socket$kcm(0x2, 0x1, 0x84) sendmsg$inet(r0, &(0x7f00000006c0)={&(0x7f00000003c0)={0x2, 0x0, @private=0xa010101}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000580)='i', 0x1}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001d80)={&(0x7f0000001940)=@l2tp, 0x80, &(0x7f0000000640)=[{&(0x7f00000019c0)=""/174, 0xae}, {&(0x7f0000001a80)=""/81, 0x51}, {&(0x7f0000001b00)=""/246, 0xf6}, {&(0x7f0000001c00)=""/153, 0x99}], 0x4, &(0x7f0000001cc0)=""/183, 0xb7}, 0x101) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8943, &(0x7f0000000080)) (async) sendmsg$inet(r0, &(0x7f0000000500)={&(0x7f0000000000)={0x2, 0x0, @rand_addr=0x64010100}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000040)="9e", 0x1}], 0x1}, 0x0) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000380)="81", 0x1}], 0x1}, 0x0) 08:48:58 executing program 4: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0xffffffffffffffa4) syz_clone(0x46088080, 0x0, 0x0, 0x0, 0x0, 0x0) 08:48:58 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x8, 0x80, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x90050}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0xfffffffffffffffc}, 0x0, 0x0, r0, 0x2) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003580)=ANY=[@ANYBLOB="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"/3343], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r2}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000f40)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001b00)={0xffffffffffffffff, 0xe0, &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640), 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001980), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000600)}}, 0x10) r5 = openat$cgroup_ro(r1, &(0x7f0000000d00)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000d80)={0x1e, 0xb, &(0x7f0000000a00)=ANY=[@ANYBLOB="1835000062fe7c1929c953d605aa77d95f3e0500000000000000000000007971400008000000af351000fcffffff5017060008000000af00000000000000950000000000000000490300ff7f000018420000060000000000000000000000852000000a000000d620dc2494825f367f25f6bb129858d2daa48c9f730860ca6941303f186148d7c63322c5e3edac0d9aca0d653b000780f79b0669eb374d7e5d81d497a5c4"], &(0x7f0000000700)='syzkaller\x00', 0x3f, 0xbd, &(0x7f0000000740)=""/189, 0x41100, 0x8, '\x00', 0x0, 0x6, 0xffffffffffffffff, 0x8, &(0x7f0000000980)={0x1, 0x5}, 0x8, 0x10, &(0x7f00000009c0)={0x0, 0xe, 0x6, 0x7}, 0x10, r4, 0xffffffffffffffff, 0x0, &(0x7f0000000d40)=[r1, 0xffffffffffffffff, r5, 0xffffffffffffffff]}, 0x80) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x26e1, 0x0) openat$cgroup_procs(r6, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r7, &(0x7f0000000500)='memory.swap.current\x00', 0x0, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.time_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x6611, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='net_prio.prioidx\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000880)=ANY=[@ANYBLOB="2b726c696d6974202b726c696d6974202b626c6b696fa2f750cf69b32e8e2f78014a32a6b1b8a2669cd1420bd4fb1b3804092c2068aafe70c1802eeebc975cb8c71b00000000f14c00000000000000000000302dfbfb4d7a000000000000000000000000006eb401d8ad6e211dab04fb71acbc82df3f62a694ade89a7a1b9f566a6220f4d40b239865ca905a475426b9d4c98ee4a5814560c395eb08ef0778cf5db5895f5f70bc49b84c9c9d7f8c2870c7ecd3cc72c2ee55b716077dec378d96bc71311535f4363a1de3b0a5e5d014104a3f462c222c"], 0x17) r9 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x8, &(0x7f0000000580)=@raw=[@btf_id={0x18, 0x9, 0x3, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x80}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0xa, 0x0, 0x0, 0x0, 0x5}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x5}], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', r3, 0x0, r9, 0x8, 0x0, 0x0, 0x10, &(0x7f00000003c0)={0x2, 0x7, 0x5, 0x6a}, 0x10}, 0x80) write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x660c, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x660c, 0x0) 08:48:58 executing program 0: perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab, 0x100000000}, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0506617, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup(r0, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x8, &(0x7f0000000580)=ANY=[@ANYRES8, @ANYRES64=r1, @ANYRES8=r0], 0x0, 0x0, 0xe9, &(0x7f0000000300)=""/233, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000400)}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000180)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000140)='cpu.stat\x00', 0x0, 0x0) r3 = openat$cgroup(r2, &(0x7f0000000200)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r3, &(0x7f0000000240)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup(r4, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x8, &(0x7f0000000580)=ANY=[@ANYRES8, @ANYRES64=r5, @ANYRES8=r4], 0x0, 0x0, 0xe9, &(0x7f0000000300)=""/233, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000400)}, 0x80) openat$cgroup_ro(r4, 0x0, 0x26e1, 0x0) syz_clone(0x50000000, 0x0, 0x2a452cb9d000, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_service_time\x00', 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) 08:48:59 executing program 5: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x950, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000680)=@bpf_ext={0x1c, 0x2, &(0x7f0000000f40)=ANY=[@ANYBLOB="8ee7b081c97e0e34bad5b5c0ef7572909c6784b2e36d29da51663629744c5a9e114a0b7fa3795558186120d7c684c127e199a64c590f890c9420657b451fdbd79a3e7cfb0ab2ea992794f9ced70c949869b59c3a9dfea8a3988fa7ba66e8fc0f2f3ea9619c08827ca416be372bcd62a4fcc5cc118d59866c23c26e647327cbb0125abde6c3cd77f385cbba1f3b32a80e0d1f6bb8178cded651203bf3ebbfd1e5b156eb9a145998538abbf4ba0a8734ef08f5b5ccc51cc4ef76dee80792d02a1f71b94cc8b0e1855f03ade6f516ce30c3ee9aa6cc1115cbfaf070257ac4a47d8111be0a210ddacbc6edba40406153563517cac3f5385bfcb4b5821c323be26ca24c196aa0b14d498e8a4780bca648517eef173e8e5e539116fe79e6e3df9012c87a27f896fdb9f3575fa93e1995398c7496089d4aad65b79e178e268a50d8278914adf050f0912105437c0fa1c8464384aa954f5e33a6744282173626fa6948934301cc", @ANYBLOB="0000000000005d709ed5e3f2effa1679b60895898cd12028f1677a0396fa7ae0067453e11f5db131a1aaa08fcb51f35a"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x1}, 0x8, 0x10, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x4}, 0x10, 0x1f1c3}, 0x80) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) (async, rerun: 32) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x6, 0x8, 0x3, 0x49, 0x0, 0x5, 0xa201, 0xc, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000080), 0xa}, 0x8400, 0x7, 0x8001, 0x3, 0x6, 0x85, 0xffff, 0x0, 0x1, 0x0, 0x1ff}, 0xffffffffffffffff, 0x0, r2, 0x8) (rerun: 32) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x1e, 0x9, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000617b100000000000101000018000000400000004b0900010000000000150000", @ANYRES32, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000000300)='syzkaller\x00', 0x400, 0x7d, &(0x7f0000000500)=""/125, 0x0, 0x2, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0x8, &(0x7f0000000580), 0x8, 0x10, &(0x7f0000000680)={0x3, 0x10, 0x4, 0x7}, 0x10}, 0x80) (async, rerun: 32) bpf$ITER_CREATE(0x21, 0x0, 0x1b) (async) syz_clone(0x40000, &(0x7f0000000800)="bf44d887853e6ab1a4549a1f1362d39accf5f8d133f1a61e01bc423706d262e66136ab843a569eaa0eeca6a3af152592f07934862b6d7cff614c6851faf891974af03525c45f4e68ad9f968bc720aac1f650dcc155db10bdeb21768f1fa4c6db2e4003e759275f7586c9f6a1d5527a709a56057068ca7ffff0c2808efb3a63e6d54a0ecf50c5fff0da08df49628500bb4c7fe5c394585353b63e04f7c2079603e8556a5e7379a5b255a2f3e68008d633b4ea287b7e83ed44bcf9d6832656009c86264aefe41e7b2c2dcf998b47bea600a0986c78dd71719ba7c259bc73b6fbba95cce8dfa1a4c990e1f1", 0xea, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)="4640b16bfe88b815e46b998d28a623425ff84c563334bf44c2e877f1fd9f8cd3dc0dc754e237795bcf470be1c3") (async, rerun: 64) r3 = syz_clone(0xc3dd5df382cb2404, &(0x7f0000000180)="15723178dd8f274d4e10e784a0adfaf7bb4a7b077d18e6f575dddee472ed122ce731b002ad892f467ca8a0f955b3cb198f9478443cbdfaa28d9725f70509e180230af7f94802c4d9ede1ee6b7cb762ea0c0f6dc483d3c2805fdbb1cf08b7d33058937219097625b2ec7dba9ccf17d0f01b4e280ae596beef256332f1ac4afb7625a2450b37d5f46cf56e1a31d52245439c6e5af23c529d52a01ce65a5a5beb6f3cbd397628814e9b6ebd852091482c4dbe60b74a75db18464ec99e0b2221fb131ecbb1256c4231d08afb4e", 0xcb, &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)="e3a026df27f2aea529a725d0ab5160211c9f62e4e8865d7e10e2cf2cfd0c9989b527528f79fade12991c6fc1f6e8b55f58cb8d91ca0aad0f684c5164ba6f329f790bb7571fc0869235aee48f3e8322e4fad9ca") (rerun: 64) r4 = perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, r3, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b40)={r0, 0xe0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000700)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, &(0x7f0000000740)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000900)=[0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000940)=[{}], 0x8, 0x10, &(0x7f0000000980), &(0x7f00000009c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000a00)}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000b80)=@bloom_filter={0x1e, 0x7, 0x9, 0x3, 0x10e8, 0xffffffffffffffff, 0x9, '\x00', r5, r1, 0x2, 0x5, 0x0, 0xf}, 0x48) (async, rerun: 64) openat$cgroup_ro(r1, &(0x7f0000000480)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) (rerun: 64) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x383, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async, rerun: 64) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000d80)='memory.events\x00', 0x7a05, 0x1700) (async, rerun: 64) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x5, &(0x7f0000000380)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40086602, &(0x7f0000000040)) (async) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r7, &(0x7f0000000000), 0x248800) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x3, &(0x7f00000005c0)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x16, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) openat$cgroup_ro(r4, &(0x7f0000000440)='net_prio.prioidx\x00', 0x0, 0x0) 08:48:59 executing program 1: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x950, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000680)=@bpf_ext={0x1c, 0x2, &(0x7f0000000f40)=ANY=[@ANYBLOB="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", @ANYBLOB="0000000000005d709ed5e3f2effa1679b60895898cd12028f1677a0396fa7ae0067453e11f5db131a1aaa08fcb51f35a"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x1}, 0x8, 0x10, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x4}, 0x10, 0x1f1c3}, 0x80) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x6, 0x8, 0x3, 0x49, 0x0, 0x5, 0xa201, 0xc, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000080), 0xa}, 0x8400, 0x7, 0x8001, 0x3, 0x6, 0x85, 0xffff, 0x0, 0x1, 0x0, 0x1ff}, 0xffffffffffffffff, 0x0, r2, 0x8) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x1e, 0x9, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000617b100000000000101000018000000400000004b0900010000000000150000", @ANYRES32, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000000300)='syzkaller\x00', 0x400, 0x7d, &(0x7f0000000500)=""/125, 0x0, 0x2, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0x8, &(0x7f0000000580), 0x8, 0x10, &(0x7f0000000680)={0x3, 0x10, 0x4, 0x7}, 0x10}, 0x80) bpf$ITER_CREATE(0x21, 0x0, 0x1b) syz_clone(0x40000, &(0x7f0000000800)="bf44d887853e6ab1a4549a1f1362d39accf5f8d133f1a61e01bc423706d262e66136ab843a569eaa0eeca6a3af152592f07934862b6d7cff614c6851faf891974af03525c45f4e68ad9f968bc720aac1f650dcc155db10bdeb21768f1fa4c6db2e4003e759275f7586c9f6a1d5527a709a56057068ca7ffff0c2808efb3a63e6d54a0ecf50c5fff0da08df49628500bb4c7fe5c394585353b63e04f7c2079603e8556a5e7379a5b255a2f3e68008d633b4ea287b7e83ed44bcf9d6832656009c86264aefe41e7b2c2dcf998b47bea600a0986c78dd71719ba7c259bc73b6fbba95cce8dfa1a4c990e1f1", 0xea, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)="4640b16bfe88b815e46b998d28a623425ff84c563334bf44c2e877f1fd9f8cd3dc0dc754e237795bcf470be1c3") r3 = syz_clone(0xc3dd5df382cb2404, &(0x7f0000000180)="15723178dd8f274d4e10e784a0adfaf7bb4a7b077d18e6f575dddee472ed122ce731b002ad892f467ca8a0f955b3cb198f9478443cbdfaa28d9725f70509e180230af7f94802c4d9ede1ee6b7cb762ea0c0f6dc483d3c2805fdbb1cf08b7d33058937219097625b2ec7dba9ccf17d0f01b4e280ae596beef256332f1ac4afb7625a2450b37d5f46cf56e1a31d52245439c6e5af23c529d52a01ce65a5a5beb6f3cbd397628814e9b6ebd852091482c4dbe60b74a75db18464ec99e0b2221fb131ecbb1256c4231d08afb4e", 0xcb, &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)="e3a026df27f2aea529a725d0ab5160211c9f62e4e8865d7e10e2cf2cfd0c9989b527528f79fade12991c6fc1f6e8b55f58cb8d91ca0aad0f684c5164ba6f329f790bb7571fc0869235aee48f3e8322e4fad9ca") r4 = perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, r3, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b40)={r0, 0xe0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000700)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, &(0x7f0000000740)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000900)=[0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000940)=[{}], 0x8, 0x10, &(0x7f0000000980), &(0x7f00000009c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000a00)}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000b80)=@bloom_filter={0x1e, 0x7, 0x9, 0x3, 0x10e8, 0xffffffffffffffff, 0x9, '\x00', r5, r1, 0x2, 0x5, 0x0, 0xf}, 0x48) openat$cgroup_ro(r1, &(0x7f0000000480)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x383, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000d80)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x5, &(0x7f0000000380)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40086602, &(0x7f0000000040)) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r7, &(0x7f0000000000), 0x248800) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x3, &(0x7f00000005c0)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x16, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$cgroup_ro(r4, &(0x7f0000000440)='net_prio.prioidx\x00', 0x0, 0x0) 08:48:59 executing program 4: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0xffffffffffffffa4) syz_clone(0x46088080, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) (async) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) (async) bpf$OBJ_GET_MAP(0x7, 0x0, 0xffffffffffffffa4) (async) syz_clone(0x46088080, 0x0, 0x0, 0x0, 0x0, 0x0) (async) [ 272.972069][ T5115] Bluetooth: hci4: command 0x0406 tx timeout [ 272.973205][ T5101] Bluetooth: hci5: command 0x0406 tx timeout [ 273.074123][ T5115] Bluetooth: hci3: command 0x0406 tx timeout [ 273.074429][ T5101] Bluetooth: hci2: command 0x0406 tx timeout 08:49:00 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) (async, rerun: 64) r0 = perf_event_open(&(0x7f0000000100)={0x8, 0x80, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x90050}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (rerun: 64) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0xfffffffffffffffc}, 0x0, 0x0, r0, 0x2) (async) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003580)=ANY=[@ANYBLOB="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"/3343], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r2}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000f40)={0xffffffffffffffff, 0x0, 0x0}, 0x10) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001b00)={0xffffffffffffffff, 0xe0, &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640), 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001980), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000600)}}, 0x10) (async, rerun: 32) r5 = openat$cgroup_ro(r1, &(0x7f0000000d00)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) (rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f0000000d80)={0x1e, 0xb, &(0x7f0000000a00)=ANY=[@ANYBLOB="1835000062fe7c1929c953d605aa77d95f3e0500000000000000000000007971400008000000af351000fcffffff5017060008000000af00000000000000950000000000000000490300ff7f000018420000060000000000000000000000852000000a000000d620dc2494825f367f25f6bb129858d2daa48c9f730860ca6941303f186148d7c63322c5e3edac0d9aca0d653b000780f79b0669eb374d7e5d81d497a5c4"], &(0x7f0000000700)='syzkaller\x00', 0x3f, 0xbd, &(0x7f0000000740)=""/189, 0x41100, 0x8, '\x00', 0x0, 0x6, 0xffffffffffffffff, 0x8, &(0x7f0000000980)={0x1, 0x5}, 0x8, 0x10, &(0x7f00000009c0)={0x0, 0xe, 0x6, 0x7}, 0x10, r4, 0xffffffffffffffff, 0x0, &(0x7f0000000d40)=[r1, 0xffffffffffffffff, r5, 0xffffffffffffffff]}, 0x80) (async) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x26e1, 0x0) openat$cgroup_procs(r6, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) (async) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r7, &(0x7f0000000500)='memory.swap.current\x00', 0x0, 0x0) (async, rerun: 64) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.time_recursive\x00', 0x26e1, 0x0) (rerun: 64) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x6611, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='net_prio.prioidx\x00', 0x0, 0x0) (async) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000880)=ANY=[@ANYBLOB="2b726c696d6974202b726c696d6974202b626c6b696fa2f750cf69b32e8e2f78014a32a6b1b8a2669cd1420bd4fb1b3804092c2068aafe70c1802eeebc975cb8c71b00000000f14c00000000000000000000302dfbfb4d7a000000000000000000000000006eb401d8ad6e211dab04fb71acbc82df3f62a694ade89a7a1b9f566a6220f4d40b239865ca905a475426b9d4c98ee4a5814560c395eb08ef0778cf5db5895f5f70bc49b84c9c9d7f8c2870c7ecd3cc72c2ee55b716077dec378d96bc71311535f4363a1de3b0a5e5d014104a3f462c222c"], 0x17) (async, rerun: 32) r9 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x4) (rerun: 32) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x8, &(0x7f0000000580)=@raw=[@btf_id={0x18, 0x9, 0x3, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x80}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0xa, 0x0, 0x0, 0x0, 0x5}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x5}], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', r3, 0x0, r9, 0x8, 0x0, 0x0, 0x10, &(0x7f00000003c0)={0x2, 0x7, 0x5, 0x6a}, 0x10}, 0x80) write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x660c, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x660c, 0x0) 08:49:00 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) r0 = perf_event_open(&(0x7f0000000100)={0x8, 0x80, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x90050}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0xfffffffffffffffc}, 0x0, 0x0, r0, 0x2) close(r0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003580)=ANY=[@ANYBLOB="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"/3343], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r2}, 0x10) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000f40)={0xffffffffffffffff, 0x0, 0x0}, 0x10) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001b00)={0xffffffffffffffff, 0xe0, &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640), 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001980), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000600)}}, 0x10) r5 = openat$cgroup_ro(r1, &(0x7f0000000d00)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000d80)={0x1e, 0xb, &(0x7f0000000a00)=ANY=[@ANYBLOB="1835000062fe7c1929c953d605aa77d95f3e0500000000000000000000007971400008000000af351000fcffffff5017060008000000af00000000000000950000000000000000490300ff7f000018420000060000000000000000000000852000000a000000d620dc2494825f367f25f6bb129858d2daa48c9f730860ca6941303f186148d7c63322c5e3edac0d9aca0d653b000780f79b0669eb374d7e5d81d497a5c4"], &(0x7f0000000700)='syzkaller\x00', 0x3f, 0xbd, &(0x7f0000000740)=""/189, 0x41100, 0x8, '\x00', 0x0, 0x6, 0xffffffffffffffff, 0x8, &(0x7f0000000980)={0x1, 0x5}, 0x8, 0x10, &(0x7f00000009c0)={0x0, 0xe, 0x6, 0x7}, 0x10, r4, 0xffffffffffffffff, 0x0, &(0x7f0000000d40)=[r1, 0xffffffffffffffff, r5, 0xffffffffffffffff]}, 0x80) (async) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x26e1, 0x0) openat$cgroup_procs(r6, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r7, &(0x7f0000000500)='memory.swap.current\x00', 0x0, 0x0) (async) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.time_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x6611, 0x0) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='net_prio.prioidx\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000880)=ANY=[@ANYBLOB="2b726c696d6974202b726c696d6974202b626c6b696fa2f750cf69b32e8e2f78014a32a6b1b8a2669cd1420bd4fb1b3804092c2068aafe70c1802eeebc975cb8c71b00000000f14c00000000000000000000302dfbfb4d7a000000000000000000000000006eb401d8ad6e211dab04fb71acbc82df3f62a694ade89a7a1b9f566a6220f4d40b239865ca905a475426b9d4c98ee4a5814560c395eb08ef0778cf5db5895f5f70bc49b84c9c9d7f8c2870c7ecd3cc72c2ee55b716077dec378d96bc71311535f4363a1de3b0a5e5d014104a3f462c222c"], 0x17) r9 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x8, &(0x7f0000000580)=@raw=[@btf_id={0x18, 0x9, 0x3, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x80}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0xa, 0x0, 0x0, 0x0, 0x5}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x5}], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', r3, 0x0, r9, 0x8, 0x0, 0x0, 0x10, &(0x7f00000003c0)={0x2, 0x7, 0x5, 0x6a}, 0x10}, 0x80) (async) write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x660c, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x660c, 0x0) 08:49:00 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0x58, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000080)) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYRES32=r2], &(0x7f0000000180)='syzkaller\x00', 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="1f00000081ffff080000000000"], 0x0, 0x0, 0x26, &(0x7f0000000500)=""/38, 0x0, 0x6, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000580)={0x0, 0x2, 0x6, 0xfffffffd}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[0xffffffffffffffff, r0, r0]}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000400)='qdisc_reset\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x6, &(0x7f0000001380)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000800000095000000000000009500a5050000000077d8f3b423cdac8d80000000000000002be16ad10a48b244ccc42606d25dfd73a015e0ca7fc2506a1468a7d46d7535f7866907b627377a05f8817bd10751c985dc6771c40151dfb265a0e3b02fa5cfc5ccae669e173a649c1cfd6597d452d6453559c3421eed73d5661cfe6c54c3b3ffe1b4ce25d7c983c044c03bf3a48dfe0026e7a23129d6606fd28ae7b49d552a04bda9df2c3af36effff9af2551c4cb0f327cb3f011a7d06602e2fd5234712596b696418f143d19d02000000000000005bfacba83109751fe6c0541cd027edd68149ee99eebc677d6dd4aed4af7500d7900a820b63278f4e9a217b98000000002a92895614cd50cbe43a1ed2526814bc0000000000e585a744d7e0429f9596e9e086ce48e90defb6670c291c254479106a91893ed20fa7a040fbbef9e326e827e513e96068fd1e8a43e89f32d08806bc376e3e493f52b59d13182e1f24ed200ada12f7a1525320e71666f472f75bc7a941a2d0b2874df30ed5eb1affb87ba5080000008e9f40b4ae7d01000000d11cd22c35e3348993de314ccb37dc9c4aafb212d3294000000000000000000000000000000000000000000000000000000000000000000000000c52f4ebf1c893bb97a068bd10734a83584898eccb26f3b789cfc4d37b729ac83f0d8b4f48f3c3357f000000fc455a97690b6f7f9ccbe44b13000000000000b77c7e23b03f2a834391ad24fe7d9b20cfde6c25a3836900000068d7604bf251b6224fc22052e50000000000000000000000001d702646d17ef2c71e27e9265cf82e090000000000000000000000000000000000036745ecd8313e521a2a9b36b131a74472362300006f3a3504f07ffc0d2fa95fa60892c2d1d1857b784f974705ca7d8d6681e822cb891e6e4fbe73008d7d8b2a78bbca48035c0cf4230943aa47156b1fba84b44144a9b2469dd93201477050f2d98a0b4f128e904e6fcb77afdf7dbfa228495d9c1b3c1d60476563802bf6cc4ea904b9a73377890fd2951c513d98a79156541ec17921be59526b027c8b3ee7b31a3f05e1281f5dbbc26a1688d99e5a9a36dad66a27f11dc80ddbdae4a0d4b8aaa65bbc42ed9a978428f3aaa7a3e5039700d37200ee43646f950c7f836e101db43479d8152dade1d566eb4caeb2ce2da111b0f5e68ae2cf3bb70e1a2bcbfcdbdbcf22a03392d180974fe24d57de77d44744c3c928a1a17dfe427ca58cbffb1ac55665fb8e68a009ed095fa5edb8193135bf0038ecaa41ef08b249544b5144e1c8cf8b5f54c0d6e7f91a148e06f7bb6ea1c5f91f539e61f8a3a093de2a9fc6648adc1ca6c67d33ba3b0558b0e6baf8c7535d096d7c2a4f18bb0a5d5aa57ca3b8a2cf5e18373eaadcd3547349afde626c2c65f6b4d67017144ee66a69c8bd87abd42fe6629f39c4e97d21000000000000000000000300000030b10800c54a807660283d8de5e799ba252c39881ad14cb3f3f23d731a37cbc4b920f43e2b49e10901b20ff10736eb946333d74807cb5f4ecec693b3936ab559f141067c8ba8d28a4cdb199f9055b577e51cf97550cde886ede49c13d9825d88c4717008ac0354187f2c7c953b5688b64bc7000000000000000000000000000000000000000000c20000000094f678004488f9734592bb9a740690fab2d3c9fbc8710c485981a085c295270c0e656298587841f30e70eb0161785361bd0487804e737b0c5318ccd25de1e7fdad069204682918d6ba354e24eabad62845000000c700005b640c7d1b0f815ae09055006007a0b5d90204d0338a2866d212fe4cf0b3ff46780f3a5fcf96a6a7c1c6e5a9d5d0c735edcf11097b8481876341ad2153f7dfe31cc6eb687829f9894840b4797f20a972887c7c1fa08fbc9c72735628052a8dcd601ba42865639b46f8105c1154142f7506f8bf98b007b342fa45fd5a8d5627afdee086ac2f2aa1bd80e1636fbfe145116e5c5f13208dc7e277186ae30ad845500000000000006fb4bc7cfb3a263a03c2c8b13c1ee09534a5f57a2c5e7556bd6d66aedd9cc5f8721ff5496a65cb101f5ef0ca0f8bd29400936d813a0eb3501a1d62306d448b9c6a3463c884a4556c99bd4d1500000080000000000cdf760000000000000000a886d0a939badb3e000000000061756de0725aa4983d3fc6106cfbac1bc851138c2a65e7069a340a28080948e0752235819061a21d15efa6b4564b30cffb389718ee3483eb42c74513b15460435b823c2193a30f37553deec21440ba2144d67fd6c1ed556859508b4342356f2c1a8477a27ff499a67cf067524e37ffd132fbd52e47fdf6864a13a60b5ed78146158e9ecd8f5a7371995a405fdd7d3aa1636653d38329ef3f00000000000000ab31802c0a75b0389a751577f7ca78b1d7690f03cea884c567466cd07ae5b124633b42b545b5ddb99bb218af1126ef52a4d5aeee06885eb43cdd9a74a0a5cb188fdb8a56e5407bd5000000003bd3fd919517aa73dccdab73277a49340a704d385fb371ce45683886c52e14750fe7407fe0cefe0624ef79feb64b0d394d90ca09ce9224ec1a3c161898010840c5f7f788bc76403e78c83220fc00ae7646e86c4843b8685ac83e80aa0a801fd1db4d6f4109ab66ece65553133a2c78ed46cb85901113475963aba9e270f1b2c2ea1f9e44743679c83a45273f60db0a72fe9a6d6f86d22e599d29341a6fa6f94800800000d7223ef3fde2085c61e55163ea4f290e83a4b19222849aa6056f415160dbf6cb0c9006ff6dff89140815e5b73a33600313d3e33e1259c75dc01a0455fa255a80659dcc76b1202ea493d121a24703cfd85c2d65e058e509e4b7d01190e5f8e75dc20142bf9570085f5cf153891f838062bbc71b60f4a00b9a8587563e58cebd1d70e8850962210ec0d57196b99c25237252193010d8111a6f55954d76ccaec6db4390c6a4813f638762f46c324ee97c00a4acc9d7b6dd08879083a839e1da4645ab82923a08bd11f845f92f359f169ed2324cc973ce0fc800000000000000000000000000000000000000009cd8f4ad95446c4f9c5bca196e040b705aac0525d072af96c506a5217d4eeee4f96305fd90f165b2a1a25840518e4a59472c5c96f650e2b2450cbba8fee79773422b0c5d846cbd85e68a4875ec81ea7270afdb8b9e60266c1428b2deaf48c4fd9d354a6aeb3aae5a8c4d253eafa3a9bb6a51f7bb2246eb624f6c8fb9fde75cdaf8c1c7897be2c0d1aa4d31b40c6565db1e6478ecc6aa8a24349c3d0030dc818436855244e69ae96328873474c3bd9ee0eb27df20694556ff94210daa7252630c1b7886ae9bddfbf0de8bef15dae531de3b4e21b8eaa808d553ded136ebeb4002f8a26b28e567a9a45418b29e42c5f3b6f742b81ceaa7f87650e5a3be3cd0fdf9aa552f788eb000d99c42d6055603348c1dcd10721893e94a1d22cd0401ea35e6ba0af751314c82ecdb4f563e68b2fad375a780ed1c07605e38aafb6257738d94a2f47a093fb74fc832898bb535dabccdb6d10ec804420e0ea352b87307fb00fec4095b0b302dd218c33639b650f6bbb3e60bd3cc7fca554a4cb95c25e7a4ab4d1a284bab0273bb6eb1bf4adc2cb1b4eff060e9b105e02e62602d952867eb7df3b3d10fc81b60080e71346cafd22bc045692ec9c7d013c10048d79e7af0331f3cf774c06cad41c8117febc2fd009dee9cfcb824c1c1072aa8f12db40229b8d3242e922ca3095d3419c5e2851c2324603b992d6db0815f60af4f0d06bfbb250b761f49aceeea736fdf92236b8a0d25049c75e8a5ff29"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) syz_clone(0xc0800400, 0x0, 0xf5ffffff, 0x0, 0x0, 0x0) 08:49:00 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x8, 0x80, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x90050}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0xfffffffffffffffc}, 0x0, 0x0, r0, 0x2) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003580)=ANY=[@ANYBLOB="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"/3343], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r2}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000f40)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001b00)={0xffffffffffffffff, 0xe0, &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640), 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001980), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000600)}}, 0x10) r5 = openat$cgroup_ro(r1, &(0x7f0000000d00)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000d80)={0x1e, 0xb, &(0x7f0000000a00)=ANY=[@ANYBLOB="1835000062fe7c1929c953d605aa77d95f3e0500000000000000000000007971400008000000af351000fcffffff5017060008000000af00000000000000950000000000000000490300ff7f000018420000060000000000000000000000852000000a000000d620dc2494825f367f25f6bb129858d2daa48c9f730860ca6941303f186148d7c63322c5e3edac0d9aca0d653b000780f79b0669eb374d7e5d81d497a5c4"], &(0x7f0000000700)='syzkaller\x00', 0x3f, 0xbd, &(0x7f0000000740)=""/189, 0x41100, 0x8, '\x00', 0x0, 0x6, 0xffffffffffffffff, 0x8, &(0x7f0000000980)={0x1, 0x5}, 0x8, 0x10, &(0x7f00000009c0)={0x0, 0xe, 0x6, 0x7}, 0x10, r4, 0xffffffffffffffff, 0x0, &(0x7f0000000d40)=[r1, 0xffffffffffffffff, r5, 0xffffffffffffffff]}, 0x80) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x26e1, 0x0) openat$cgroup_procs(r6, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r7, &(0x7f0000000500)='memory.swap.current\x00', 0x0, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.time_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x6611, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='net_prio.prioidx\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000880)=ANY=[@ANYBLOB="2b726c696d6974202b726c696d6974202b626c6b696fa2f750cf69b32e8e2f78014a32a6b1b8a2669cd1420bd4fb1b3804092c2068aafe70c1802eeebc975cb8c71b00000000f14c00000000000000000000302dfbfb4d7a000000000000000000000000006eb401d8ad6e211dab04fb71acbc82df3f62a694ade89a7a1b9f566a6220f4d40b239865ca905a475426b9d4c98ee4a5814560c395eb08ef0778cf5db5895f5f70bc49b84c9c9d7f8c2870c7ecd3cc72c2ee55b716077dec378d96bc71311535f4363a1de3b0a5e5d014104a3f462c222c"], 0x17) r9 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x8, &(0x7f0000000580)=@raw=[@btf_id={0x18, 0x9, 0x3, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x80}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0xa, 0x0, 0x0, 0x0, 0x5}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x5}], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', r3, 0x0, r9, 0x8, 0x0, 0x0, 0x10, &(0x7f00000003c0)={0x2, 0x7, 0x5, 0x6a}, 0x10}, 0x80) write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x660c, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x660c, 0x0) 08:49:00 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0x58, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000080)) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYRES32=r2], &(0x7f0000000180)='syzkaller\x00', 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="1f00000081ffff080000000000"], 0x0, 0x0, 0x26, &(0x7f0000000500)=""/38, 0x0, 0x6, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000580)={0x0, 0x2, 0x6, 0xfffffffd}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[0xffffffffffffffff, r0, r0]}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000400)='qdisc_reset\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x6, &(0x7f0000001380)=ANY=[@ANYBLOB="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"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) syz_clone(0xc0800400, 0x0, 0xf5ffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0x58, &(0x7f0000000600)}, 0x10) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000080)) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYRES32=r2], &(0x7f0000000180)='syzkaller\x00', 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="1f00000081ffff080000000000"], 0x0, 0x0, 0x26, &(0x7f0000000500)=""/38, 0x0, 0x6, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000580)={0x0, 0x2, 0x6, 0xfffffffd}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[0xffffffffffffffff, r0, r0]}, 0x80) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000400)='qdisc_reset\x00', r3}, 0x10) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x6, &(0x7f0000001380)=ANY=[@ANYBLOB="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"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) syz_clone(0xc0800400, 0x0, 0xf5ffffff, 0x0, 0x0, 0x0) (async) 08:49:01 executing program 5: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) (async) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x950, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000680)=@bpf_ext={0x1c, 0x2, &(0x7f0000000f40)=ANY=[@ANYBLOB="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", @ANYBLOB="0000000000005d709ed5e3f2effa1679b60895898cd12028f1677a0396fa7ae0067453e11f5db131a1aaa08fcb51f35a"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x1}, 0x8, 0x10, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x4}, 0x10, 0x1f1c3}, 0x80) (async, rerun: 64) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) (async, rerun: 32) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x6, 0x8, 0x3, 0x49, 0x0, 0x5, 0xa201, 0xc, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000080), 0xa}, 0x8400, 0x7, 0x8001, 0x3, 0x6, 0x85, 0xffff, 0x0, 0x1, 0x0, 0x1ff}, 0xffffffffffffffff, 0x0, r2, 0x8) (async, rerun: 32) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x1e, 0x9, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000617b100000000000101000018000000400000004b0900010000000000150000", @ANYRES32, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000000300)='syzkaller\x00', 0x400, 0x7d, &(0x7f0000000500)=""/125, 0x0, 0x2, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0x8, &(0x7f0000000580), 0x8, 0x10, &(0x7f0000000680)={0x3, 0x10, 0x4, 0x7}, 0x10}, 0x80) (rerun: 32) bpf$ITER_CREATE(0x21, 0x0, 0x1b) syz_clone(0x40000, &(0x7f0000000800)="bf44d887853e6ab1a4549a1f1362d39accf5f8d133f1a61e01bc423706d262e66136ab843a569eaa0eeca6a3af152592f07934862b6d7cff614c6851faf891974af03525c45f4e68ad9f968bc720aac1f650dcc155db10bdeb21768f1fa4c6db2e4003e759275f7586c9f6a1d5527a709a56057068ca7ffff0c2808efb3a63e6d54a0ecf50c5fff0da08df49628500bb4c7fe5c394585353b63e04f7c2079603e8556a5e7379a5b255a2f3e68008d633b4ea287b7e83ed44bcf9d6832656009c86264aefe41e7b2c2dcf998b47bea600a0986c78dd71719ba7c259bc73b6fbba95cce8dfa1a4c990e1f1", 0xea, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)="4640b16bfe88b815e46b998d28a623425ff84c563334bf44c2e877f1fd9f8cd3dc0dc754e237795bcf470be1c3") (async, rerun: 64) r3 = syz_clone(0xc3dd5df382cb2404, &(0x7f0000000180)="15723178dd8f274d4e10e784a0adfaf7bb4a7b077d18e6f575dddee472ed122ce731b002ad892f467ca8a0f955b3cb198f9478443cbdfaa28d9725f70509e180230af7f94802c4d9ede1ee6b7cb762ea0c0f6dc483d3c2805fdbb1cf08b7d33058937219097625b2ec7dba9ccf17d0f01b4e280ae596beef256332f1ac4afb7625a2450b37d5f46cf56e1a31d52245439c6e5af23c529d52a01ce65a5a5beb6f3cbd397628814e9b6ebd852091482c4dbe60b74a75db18464ec99e0b2221fb131ecbb1256c4231d08afb4e", 0xcb, &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)="e3a026df27f2aea529a725d0ab5160211c9f62e4e8865d7e10e2cf2cfd0c9989b527528f79fade12991c6fc1f6e8b55f58cb8d91ca0aad0f684c5164ba6f329f790bb7571fc0869235aee48f3e8322e4fad9ca") (rerun: 64) r4 = perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, r3, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b40)={r0, 0xe0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000700)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, &(0x7f0000000740)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000900)=[0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000940)=[{}], 0x8, 0x10, &(0x7f0000000980), &(0x7f00000009c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000a00)}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000b80)=@bloom_filter={0x1e, 0x7, 0x9, 0x3, 0x10e8, 0xffffffffffffffff, 0x9, '\x00', r5, r1, 0x2, 0x5, 0x0, 0xf}, 0x48) (async, rerun: 32) openat$cgroup_ro(r1, &(0x7f0000000480)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) (rerun: 32) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x383, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async, rerun: 64) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000d80)='memory.events\x00', 0x7a05, 0x1700) (async, rerun: 64) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x5, &(0x7f0000000380)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40086602, &(0x7f0000000040)) (async, rerun: 32) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) (rerun: 32) write$cgroup_type(r7, &(0x7f0000000000), 0x248800) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x3, &(0x7f00000005c0)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x16, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) openat$cgroup_ro(r4, &(0x7f0000000440)='net_prio.prioidx\x00', 0x0, 0x0) 08:49:01 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0xffffffffffffffa4) syz_clone(0x46088080, 0x0, 0x0, 0x0, 0x0, 0x0) 08:49:01 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c00000000000000001c0000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='ext4_ext_remove_space\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) 08:49:07 executing program 0: perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab, 0x100000000}, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0506617, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup(r0, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x8, &(0x7f0000000580)=ANY=[@ANYRES8, @ANYRES64=r1, @ANYRES8=r0], 0x0, 0x0, 0xe9, &(0x7f0000000300)=""/233, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000400)}, 0x80) (async) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000180)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) (async) openat$cgroup_ro(r1, &(0x7f0000000140)='cpu.stat\x00', 0x0, 0x0) (async) r3 = openat$cgroup(r2, &(0x7f0000000200)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r3, &(0x7f0000000240)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async, rerun: 32) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) (rerun: 32) openat$cgroup(r4, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x8, &(0x7f0000000580)=ANY=[@ANYRES8, @ANYRES64=r5, @ANYRES8=r4], 0x0, 0x0, 0xe9, &(0x7f0000000300)=""/233, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000400)}, 0x80) (async) openat$cgroup_ro(r4, 0x0, 0x26e1, 0x0) (async) syz_clone(0x50000000, 0x0, 0x2a452cb9d000, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_service_time\x00', 0x0, 0x0) (async) syz_open_procfs$namespace(0x0, 0x0) 08:49:07 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c00000000000000001c0000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='ext4_ext_remove_space\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c00000000000000001c0000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='ext4_ext_remove_space\x00', r0}, 0x10) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) (async) 08:49:07 executing program 1: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000000)={0x2, 0x0, @private}, 0x10, 0x0}, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x4) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r2, &(0x7f0000000240)="3f5df0c81eeab1403d2903965b1dec00000000aad7f242", 0x20000000}, 0x51) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x11000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(r0, &(0x7f0000000040)='blkio.throttle.io_serviced\x00', 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000001c0), 0x9) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000180)) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_merged\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x6609, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x8, 0x2, 0x4, 0x9c, 0x0, 0x2, 0x800, 0x13065a7f9df759ee, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8, 0x1, @perf_config_ext={0x4, 0xfffffffffffffff8}, 0x84941, 0x0, 0x0, 0xfb1db531dceee42, 0x3, 0x1, 0x2, 0x0, 0x9, 0x0, 0x9}, 0x0, 0x1, 0xffffffffffffffff, 0x8) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup(r8, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x8, &(0x7f0000000580)=ANY=[@ANYRES8, @ANYRES64=r9, @ANYRES8=r8], 0x0, 0x0, 0xe9, &(0x7f0000000300)=""/233, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000400)}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r9, 0x40086602, &(0x7f0000000180)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x11, 0x8, &(0x7f00000007c0)=ANY=[@ANYRES64=r0, @ANYRES32, @ANYRESOCT=r0], &(0x7f0000000500)='syzkaller\x00', 0x5, 0xec, &(0x7f00000005c0)=""/236, 0x41100, 0x14, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x9, 0x1}, 0x8, 0x10, &(0x7f00000006c0)={0x4, 0x8000004, 0x50, 0x3}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000700)=[0xffffffffffffffff, r1, 0xffffffffffffffff, r9, r1]}, 0x80) write$cgroup_subtree(r3, &(0x7f0000000940)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r6, &(0x7f0000000200), 0x23000) r10 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={0x0}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r10, 0x40082404, &(0x7f0000000580)=0xffff) [ 281.215764][ T6049] syz-executor.1 (6049) used greatest stack depth: 22472 bytes left 08:49:09 executing program 4: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) (async) bpf$OBJ_GET_MAP(0x7, 0x0, 0xffffffffffffffa4) syz_clone(0x46088080, 0x0, 0x0, 0x0, 0x0, 0x0) 08:49:09 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c00000000000000001c0000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='ext4_ext_remove_space\x00', r0}, 0x10) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) 08:49:09 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x804, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x6, 0x0) close(r0) 08:49:09 executing program 0: perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab, 0x100000000}, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0506617, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup(r0, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x8, &(0x7f0000000580)=ANY=[@ANYRES8, @ANYRES64=r1, @ANYRES8=r0], 0x0, 0x0, 0xe9, &(0x7f0000000300)=""/233, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000400)}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000180)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) (async) openat$cgroup_ro(r1, &(0x7f0000000140)='cpu.stat\x00', 0x0, 0x0) (async) r3 = openat$cgroup(r2, &(0x7f0000000200)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r3, &(0x7f0000000240)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup(r4, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x8, &(0x7f0000000580)=ANY=[@ANYRES8, @ANYRES64=r5, @ANYRES8=r4], 0x0, 0x0, 0xe9, &(0x7f0000000300)=""/233, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000400)}, 0x80) (async) openat$cgroup_ro(r4, 0x0, 0x26e1, 0x0) (async) syz_clone(0x50000000, 0x0, 0x2a452cb9d000, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_service_time\x00', 0x0, 0x0) (async) syz_open_procfs$namespace(0x0, 0x0) 08:49:09 executing program 1: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000000)={0x2, 0x0, @private}, 0x10, 0x0}, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x4) (async) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r2, &(0x7f0000000240)="3f5df0c81eeab1403d2903965b1dec00000000aad7f242", 0x20000000}, 0x51) (async) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x11000) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) (async) r5 = openat$cgroup_ro(r0, &(0x7f0000000040)='blkio.throttle.io_serviced\x00', 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000001c0), 0x9) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000180)) (async) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) (async) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_merged\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x6609, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) (async) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x8, 0x2, 0x4, 0x9c, 0x0, 0x2, 0x800, 0x13065a7f9df759ee, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8, 0x1, @perf_config_ext={0x4, 0xfffffffffffffff8}, 0x84941, 0x0, 0x0, 0xfb1db531dceee42, 0x3, 0x1, 0x2, 0x0, 0x9, 0x0, 0x9}, 0x0, 0x1, 0xffffffffffffffff, 0x8) (async) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup(r8, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) (async, rerun: 32) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x8, &(0x7f0000000580)=ANY=[@ANYRES8, @ANYRES64=r9, @ANYRES8=r8], 0x0, 0x0, 0xe9, &(0x7f0000000300)=""/233, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000400)}, 0x80) (async, rerun: 32) ioctl$PERF_EVENT_IOC_PERIOD(r9, 0x40086602, &(0x7f0000000180)) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x11, 0x8, &(0x7f00000007c0)=ANY=[@ANYRES64=r0, @ANYRES32, @ANYRESOCT=r0], &(0x7f0000000500)='syzkaller\x00', 0x5, 0xec, &(0x7f00000005c0)=""/236, 0x41100, 0x14, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x9, 0x1}, 0x8, 0x10, &(0x7f00000006c0)={0x4, 0x8000004, 0x50, 0x3}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000700)=[0xffffffffffffffff, r1, 0xffffffffffffffff, r9, r1]}, 0x80) (async) write$cgroup_subtree(r3, &(0x7f0000000940)=ANY=[], 0xda00) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) write$cgroup_int(r6, &(0x7f0000000200), 0x23000) (async) r10 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={0x0}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r10, 0x40082404, &(0x7f0000000580)=0xffff) 08:49:21 executing program 3: perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab, 0x100000000}, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0506617, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup(r0, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x8, &(0x7f0000000580)=ANY=[@ANYRES8, @ANYRES64=r1, @ANYRES8=r0], 0x0, 0x0, 0xe9, &(0x7f0000000300)=""/233, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000400)}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000180)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000140)='cpu.stat\x00', 0x0, 0x0) r3 = openat$cgroup(r2, &(0x7f0000000200)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r3, &(0x7f0000000240)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup(r4, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x8, &(0x7f0000000580)=ANY=[@ANYRES8, @ANYRES64=r5, @ANYRES8=r4], 0x0, 0x0, 0xe9, &(0x7f0000000300)=""/233, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000400)}, 0x80) openat$cgroup_ro(r4, 0x0, 0x26e1, 0x0) syz_clone(0x50000000, 0x0, 0x2a452cb9d000, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_service_time\x00', 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) 08:49:21 executing program 2: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000000)={0x2, 0x0, @private}, 0x10, 0x0}, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x4) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r2, &(0x7f0000000240)="3f5df0c81eeab1403d2903965b1dec00000000aad7f242", 0x20000000}, 0x51) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x11000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(r0, &(0x7f0000000040)='blkio.throttle.io_serviced\x00', 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000001c0), 0x9) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000180)) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_merged\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x6609, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x8, 0x2, 0x4, 0x9c, 0x0, 0x2, 0x800, 0x13065a7f9df759ee, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8, 0x1, @perf_config_ext={0x4, 0xfffffffffffffff8}, 0x84941, 0x0, 0x0, 0xfb1db531dceee42, 0x3, 0x1, 0x2, 0x0, 0x9, 0x0, 0x9}, 0x0, 0x1, 0xffffffffffffffff, 0x8) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup(r8, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x8, &(0x7f0000000580)=ANY=[@ANYRES8, @ANYRES64=r9, @ANYRES8=r8], 0x0, 0x0, 0xe9, &(0x7f0000000300)=""/233, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000400)}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r9, 0x40086602, &(0x7f0000000180)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x11, 0x8, &(0x7f00000007c0)=ANY=[@ANYRES64=r0, @ANYRES32, @ANYRESOCT=r0], &(0x7f0000000500)='syzkaller\x00', 0x5, 0xec, &(0x7f00000005c0)=""/236, 0x41100, 0x14, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x9, 0x1}, 0x8, 0x10, &(0x7f00000006c0)={0x4, 0x8000004, 0x50, 0x3}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000700)=[0xffffffffffffffff, r1, 0xffffffffffffffff, r9, r1]}, 0x80) write$cgroup_subtree(r3, &(0x7f0000000940)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r6, &(0x7f0000000200), 0x23000) r10 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={0x0}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r10, 0x40082404, &(0x7f0000000580)=0xffff) 08:49:21 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x804, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x6, 0x0) close(r0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x804, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) socket$kcm(0xa, 0x6, 0x0) (async) close(r0) (async) 08:49:21 executing program 1: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) (async, rerun: 64) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (rerun: 64) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000000)={0x2, 0x0, @private}, 0x10, 0x0}, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 32) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) (rerun: 32) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x4) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r2, &(0x7f0000000240)="3f5df0c81eeab1403d2903965b1dec00000000aad7f242", 0x20000000}, 0x51) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x11000) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(r0, &(0x7f0000000040)='blkio.throttle.io_serviced\x00', 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000001c0), 0x9) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000180)) (async) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) (async) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_merged\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x6609, 0x0) (async, rerun: 64) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) (rerun: 64) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x8, 0x2, 0x4, 0x9c, 0x0, 0x2, 0x800, 0x13065a7f9df759ee, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8, 0x1, @perf_config_ext={0x4, 0xfffffffffffffff8}, 0x84941, 0x0, 0x0, 0xfb1db531dceee42, 0x3, 0x1, 0x2, 0x0, 0x9, 0x0, 0x9}, 0x0, 0x1, 0xffffffffffffffff, 0x8) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup(r8, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x8, &(0x7f0000000580)=ANY=[@ANYRES8, @ANYRES64=r9, @ANYRES8=r8], 0x0, 0x0, 0xe9, &(0x7f0000000300)=""/233, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000400)}, 0x80) (async, rerun: 32) ioctl$PERF_EVENT_IOC_PERIOD(r9, 0x40086602, &(0x7f0000000180)) (async, rerun: 32) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x11, 0x8, &(0x7f00000007c0)=ANY=[@ANYRES64=r0, @ANYRES32, @ANYRESOCT=r0], &(0x7f0000000500)='syzkaller\x00', 0x5, 0xec, &(0x7f00000005c0)=""/236, 0x41100, 0x14, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x9, 0x1}, 0x8, 0x10, &(0x7f00000006c0)={0x4, 0x8000004, 0x50, 0x3}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000700)=[0xffffffffffffffff, r1, 0xffffffffffffffff, r9, r1]}, 0x80) (async) write$cgroup_subtree(r3, &(0x7f0000000940)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r6, &(0x7f0000000200), 0x23000) (async) r10 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={0x0}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r10, 0x40082404, &(0x7f0000000580)=0xffff) 08:49:21 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x804, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x6, 0x0) close(r0) 08:49:21 executing program 4: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000000)={0x2, 0x0, @private}, 0x10, 0x0}, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x4) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r2, &(0x7f0000000240)="3f5df0c81eeab1403d2903965b1dec00000000aad7f242", 0x20000000}, 0x51) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x11000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(r0, &(0x7f0000000040)='blkio.throttle.io_serviced\x00', 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000001c0), 0x9) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000180)) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_merged\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x6609, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x8, 0x2, 0x4, 0x9c, 0x0, 0x2, 0x800, 0x13065a7f9df759ee, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8, 0x1, @perf_config_ext={0x4, 0xfffffffffffffff8}, 0x84941, 0x0, 0x0, 0xfb1db531dceee42, 0x3, 0x1, 0x2, 0x0, 0x9, 0x0, 0x9}, 0x0, 0x1, 0xffffffffffffffff, 0x8) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup(r8, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x8, &(0x7f0000000580)=ANY=[@ANYRES8, @ANYRES64=r9, @ANYRES8=r8], 0x0, 0x0, 0xe9, &(0x7f0000000300)=""/233, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000400)}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r9, 0x40086602, &(0x7f0000000180)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x11, 0x8, &(0x7f00000007c0)=ANY=[@ANYRES64=r0, @ANYRES32, @ANYRESOCT=r0], &(0x7f0000000500)='syzkaller\x00', 0x5, 0xec, &(0x7f00000005c0)=""/236, 0x41100, 0x14, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x9, 0x1}, 0x8, 0x10, &(0x7f00000006c0)={0x4, 0x8000004, 0x50, 0x3}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000700)=[0xffffffffffffffff, r1, 0xffffffffffffffff, r9, r1]}, 0x80) write$cgroup_subtree(r3, &(0x7f0000000940)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r6, &(0x7f0000000200), 0x23000) r10 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={0x0}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r10, 0x40082404, &(0x7f0000000580)=0xffff) 08:49:21 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x804, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x6, 0x0) close(r0) 08:49:21 executing program 1: perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab, 0x100000000}, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0506617, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup(r0, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x8, &(0x7f0000000580)=ANY=[@ANYRES8, @ANYRES64=r1, @ANYRES8=r0], 0x0, 0x0, 0xe9, &(0x7f0000000300)=""/233, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000400)}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000180)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000140)='cpu.stat\x00', 0x0, 0x0) r3 = openat$cgroup(r2, &(0x7f0000000200)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r3, &(0x7f0000000240)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup(r4, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x8, &(0x7f0000000580)=ANY=[@ANYRES8, @ANYRES64=r5, @ANYRES8=r4], 0x0, 0x0, 0xe9, &(0x7f0000000300)=""/233, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000400)}, 0x80) openat$cgroup_ro(r4, 0x0, 0x26e1, 0x0) syz_clone(0x50000000, 0x0, 0x2a452cb9d000, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_service_time\x00', 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) 08:49:21 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x804, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = socket$kcm(0xa, 0x6, 0x0) close(r0) 08:49:21 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x804, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x6, 0x0) close(r0) 08:49:21 executing program 5: perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab, 0x100000000}, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0506617, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup(r0, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x8, &(0x7f0000000580)=ANY=[@ANYRES8, @ANYRES64=r1, @ANYRES8=r0], 0x0, 0x0, 0xe9, &(0x7f0000000300)=""/233, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000400)}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000180)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000140)='cpu.stat\x00', 0x0, 0x0) r3 = openat$cgroup(r2, &(0x7f0000000200)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r3, &(0x7f0000000240)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup(r4, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x8, &(0x7f0000000580)=ANY=[@ANYRES8, @ANYRES64=r5, @ANYRES8=r4], 0x0, 0x0, 0xe9, &(0x7f0000000300)=""/233, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000400)}, 0x80) openat$cgroup_ro(r4, 0x0, 0x26e1, 0x0) syz_clone(0x50000000, 0x0, 0x2a452cb9d000, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_service_time\x00', 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) 08:49:21 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x804, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) [ 316.975843][ T1202] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.982307][ T1202] ieee802154 phy1 wpan1: encryption failed: -22 08:50:16 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001280)={0x4, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="18270000", @ANYRES32=0x1, @ANYBLOB="000000002f41000040133e22eea10a10060000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000e40), 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001240)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000bf7af0000000004b640000009500"/33], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_merged_recursive\x00', 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r1, 0xe0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000000)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, &(0x7f0000000200)=[0x0, 0x0], &(0x7f0000000240)=[0x0], 0x0, 0x8, &(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000300), &(0x7f0000000340), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000380)}}, 0x10) write$cgroup_type(r3, &(0x7f0000000080), 0x11ffffce1) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x7, 0x4, 0x7, 0x8, 0x1e22, r3, 0x1, '\x00', r4, 0xffffffffffffffff, 0x5, 0x0, 0x1}, 0x48) openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x8, &(0x7f0000000580)=ANY=[@ANYRES8, @ANYRES64, @ANYRES8], 0x0, 0x0, 0xe9, &(0x7f0000000300)=""/233, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000400)}, 0x80) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup(r7, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x8, &(0x7f0000000580)=ANY=[@ANYRES8, @ANYRES64=r8, @ANYRES8=r7], 0x0, 0x0, 0xe9, &(0x7f0000000300)=""/233, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000400)}, 0x80) r9 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000900)={&(0x7f00000008c0)='./file0\x00', 0x0, 0x18}, 0x10) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup(r10, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x8, &(0x7f0000000580)=ANY=[@ANYRES8, @ANYRES64=r11, @ANYRES8=r10], 0x0, 0x0, 0xe9, &(0x7f0000000300)=""/233, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000400)}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r11, 0x40086602, &(0x7f0000000180)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000980)={0x18, 0x9, &(0x7f00000006c0)=@raw=[@map_val={0x18, 0x3, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 0x8}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @jmp={0x5, 0x0, 0x1, 0x4, 0x8, 0x4, 0x4}, @map_idx={0x18, 0xf, 0x5, 0x0, 0x5}, @exit], &(0x7f00000003c0)='GPL\x00', 0x6, 0xd7, &(0x7f0000000740)=""/215, 0x40f00, 0x10, '\x00', 0x0, 0x0, r7, 0x8, &(0x7f0000000840)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000880)={0x1, 0x10, 0x5, 0x3}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000940)=[r9, r11, r3, r6]}, 0x80) perf_event_open(&(0x7f0000000580)={0x5, 0x80, 0x9d, 0x81, 0x2, 0x9, 0x0, 0x3, 0x80000, 0xc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0xffff8001, 0x4, @perf_bp={&(0x7f0000000540), 0xa}, 0x1, 0x84b7, 0x3, 0x3, 0xf7, 0x1f, 0x6, 0x0, 0x6, 0x0, 0x4}, 0xffffffffffffffff, 0xa, r5, 0xa) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0xc0800400, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) 08:50:16 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x80100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x80000001}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x20b000) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='memory.swap.events\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001140)='./cgroup/syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x4) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) r1 = bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000001340)={0xffffffffffffffff, 0x0, 0x25, 0x8}, 0x10) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000840)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x9, 0x4, 0x7fff, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000640)={r4, &(0x7f0000000600)="b6d5ea7582bbfa5cb6c8", 0x0}, 0x20) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001480)={0xffffffffffffffff, 0xff, 0x8}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x4, 0xe, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@cb_func={0x18, 0x9, 0x4, 0x0, 0x4}, @jmp={0x5, 0x0, 0x9, 0x1, 0x8}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x6}, @map_idx={0x18, 0x9, 0x5, 0x0, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_idx={0x18, 0x5, 0x5, 0x0, 0x3}, @ldst={0x2, 0x1, 0x1, 0xb, 0x7, 0x80}]}, 0x0, 0x2000, 0xbb, &(0x7f0000000440)=""/187, 0x41100, 0x8, '\x00', 0x0, 0x23, r2, 0x8, &(0x7f0000000300)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000500)={0x2, 0xf, 0x9, 0x1}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000540)=[r4, 0xffffffffffffffff]}, 0x80) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000140), 0x0}, 0x20) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001500)=@bpf_tracing={0x1a, 0x5, &(0x7f0000000680)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49}, [@alu={0x7, 0x0, 0x2, 0x0, 0x8, 0xfffffffffffffff0, 0xfffffffffffffff0}, @ldst={0x0, 0x0, 0x2, 0x4, 0x1, 0x8, 0x10}]}, &(0x7f00000006c0)='syzkaller\x00', 0x8000009, 0xdc, &(0x7f0000000bc0)=""/220, 0x41100, 0x2, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000a80)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000000cc0)={0x1, 0xc, 0x101, 0xfffffffe}, 0x10, 0x2ed08, 0xffffffffffffffff, 0x0, &(0x7f0000000d00)=[r4, r5]}, 0x80) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = bpf$ITER_CREATE(0x21, &(0x7f0000000780)={r1}, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x18, 0x0, &(0x7f0000000600), &(0x7f0000000700)='syzkaller\x00', 0xb3, 0x1b, &(0x7f0000000740)=""/27, 0x41000, 0x16, '\x00', 0x0, 0x0, r7, 0x8, &(0x7f00000007c0)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000800)={0x4, 0x6, 0xffff, 0xfc4}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000840)}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4030582a, &(0x7f0000000040)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x8, &(0x7f0000000580)=ANY=[@ANYRES8, @ANYRES64, @ANYRES8], 0x0, 0x0, 0xe9, &(0x7f0000000300)=""/233, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000400)}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a00)={0x9, 0xa, &(0x7f0000000ac0)=ANY=[@ANYBLOB="5442feff8f00000018370000010000000060000000000000005f2af4ff080000001848000006000000000000003e00000000000000000000000000007f3bf8ff01000085fb54cd7bc19aca17f3ebc42279e522522b9176fa61a762ac8bfb8b68134db7b2c9acf669325d69e90bc2dfc35c2d12bbadecb7b3b3a83637d38350bf3b878d0000000000000000"], &(0x7f00000008c0)='GPL\x00', 0x8, 0x1000, &(0x7f0000001580)=""/4096, 0x40f00, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000980)={0x9, 0x1}, 0x8, 0x10, &(0x7f00000009c0)={0x3, 0xd, 0x3, 0x3}, 0x10}, 0x80) 08:50:16 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x804, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 08:50:16 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000100), 0x3}}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x5, 0x84) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)) setsockopt$sock_attach_bpf(r0, 0x84, 0x4, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0xc0189436, &(0x7f00000014c0)) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x1, 0x6a, 0x1, 0x6, 0x0, 0x37, 0x2104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, @perf_bp={&(0x7f00000000c0), 0xc}, 0x1d1ba475a8def8f5, 0x6, 0xff, 0x0, 0x4800000000000000, 0x9, 0x6, 0x0, 0x39db}, 0x0, 0xd, 0xffffffffffffffff, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(r1, &(0x7f0000000980)='cgroup.kill\x00', 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000300)="a36630b96f36ed78cd95b9e34ce9cd83566e3f4641a7123899622de309df8e0f", 0x20}, {&(0x7f00000003c0)="9344cf5f9b4c133d5cbdc0ea7d8a8c7035ba70a72e1ef09ad17dd86fe4c27a3a959977e2d2be7361a82ac00b24e1b6742358a37c63d3147b02cb2e228cd8a9c0568c97b28ab06eea4f54bfb48c3bfbd1c64b10fb06472a292cf3357ea2fcb9c6fd000d207963f0", 0x67}, {&(0x7f0000000340)="ddb07302486110f327449dcd6f320a", 0xf}, {&(0x7f0000000900)="db649d1be128f74508aa4299e152119214d6aa0fd9ee467f65a905bcb6517ba4fb0a0316facebeba6c5ae2e3aa56596ee8b658500594528623dccec8eac8c2afe0380e2f49395d63b5ddea7bf5c88b586f66d91c7b3cd356b48aab90c8e7c58615f7ea4b5da17501b99652a219521c85ee5395236b37", 0x76}, {&(0x7f0000000440)="13b9ac1678757a6904b2c19806fed4d8fb7eb2745214d01e5a0028893107a4109abde3be66b7b62ee7b7e38073af80e99845f02a3d288b5641cd80b77d7971c4bae059fbc70632d9c4f88d45a17326b5a9381c0208376a8327c06bc26ed416eab290b352d2f2ac348e0f85895f766aa4ee1adab86c81be33", 0x78}, {&(0x7f0000000a00)="2a03fd122b93b2561ba2ff8cc5d314f8299b6689980b3f79deea7e65538249d84f4a33af0a929c114f43b966afcb84f1352eeb41f325a91333be257d48b85497209ae08d4ed13d6ead57352b4fb71be5d6356fa84288b6209321465430eef3ff8936e2ef80d16f1497afb4198b9b32d768f25f3aeb471ed926f76b6e4af25a50671a27e902f6687338f3890f38dd869bef579d8b91e7f87b27510e0f", 0x9c}, {&(0x7f0000000ac0)="7135f9ae2895e41f5f68e9756c739abed43c0434d3d33227968d7fbc444ee17267526bc3043f9d2581ebfc03749c514714abe0aa6da7435ddc13c2c4063ffa3d5c7e867e8204661c3a6464182a91c7c58edaf579fa04d58ef4516eb41ba37997bac72340c87b3603f185c7466f05b32d65a1e7ba4e8ecf8ebc5a319dcd4b7f3f6edb0c45bde206f4f5d22ef012b8daa626a71835fb72ba73d5207f8df2c4138162dcb023b3cd4c950fec4f3962509f6dde42b063c852d5e73558f8b4d6a05070b138794fc2c4c87709b5b78d7e998607", 0xd0}, {&(0x7f0000000bc0)="510c641f75b3e1995c8f5f1a7d1a43240736377366da089b0e3a5e1f27ef2c2658a299659c7b27a78b1a27049e4b4a6052459484355c1c29063aacfd413a3c89d2db62d705e8d5cc2b98616ca18008b66eb6fa4f0352354f327eadcfee2949a7d540c43acc195004e0b999228060f07355893c2d0bf2bcd6627c5b567e8218918c7934368492ef4e", 0x88}, {&(0x7f0000000c80)="8994c2b94c5a0825e2025a5d172e77a32a61c1262e2eae539cb0d233e4e31a597f096e298a8460637692430c84104e33fb661b23f6fd0999733a794569947c2f1fae026ec6a7122cc281d3980bc1521ac7a2e8274d7c6d0e6d290c3b98e240c38e5b052b02d8578479a9b5499a4c9f02e7ce034255f3331de101e25e57f33797938d393f07cb0a7313ebfaa516c748d15340262e77e22cb480", 0x99}, {&(0x7f0000000d40)="2935efc7adf0655ed97d8dcde81cb861feddfac26a8d546bde82989ac572285ba55fe82a2dcfb14fd33986f4ed7337c03dbe8bd34db4bf5a2fadda2444425da29d695a68b0c6569c819a5e4ffc1753b4405c7e452b0a78db17c463992e7ae163f1d010a5f03b9de1817b01e6a7d142662c52", 0x72}], 0xa}, 0x4000) r2 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x379, &(0x7f0000000580)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa3W\x17\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10c\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb\x151\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\xae\xad\x89\xf2\xc3_\xb1\xf0\xa4F@\xd0\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xd2\xe0\x13x\xb2\x1a\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf0g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2)\xffB2\x02v#\x97FK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x00\x00\xfeu\x8e\xe4\x81\x0eH\xbe\xf1\xc7\x83\x96\xb7^\x1c\x94G\x12\x00\x01\x00\x00\x00\x00\x00\x00\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec2\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\xff\x7f\x1f\xf8\xe8\x1eV\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01l#\x91A\xa1\x8a\xff\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8Wr\xe9\x9e\xac4\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x85\x13\xfe-t\xc0\xea\xc1\xff\xff\xff\xff\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4Ddi\xf4\xeeE\x86\xfa\x00\x00\x00\\W\xe5\x86\xc9hP\x7fA\x98W\x1d\x98.\x82\xbe\x1fI[\xc2\x12\x04\xff\xc7\xa5r\xb6\x80\xe2?\xb9-@_\xb7I\x91\xdd\x93p\x8c\x8c\x98\xf0\xd7ka\\Q.E\xe4\x8bh\x9bW\x19{\x02\xaf\xdb[\x9a1\b\xb4\xdf\xa0\xf4\x0f\xbc\xe6gj\xc6F\t&mc\xedJ\xc5\xf5\x1b\x90\r\xc04\xf8\xa8\x84\x8b\xadc\xb63\x9f\xc1]\xff[\x04\xf2q\xae7 1 [ 355.963309][ T5101] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 355.971431][ T5101] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 355.980833][ T5101] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 356.028400][ T5101] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 356.035959][ T5101] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 357.326690][ T6262] chnl_net:caif_netlink_parms(): no params data found [ 357.606201][ T5115] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 357.615642][ T5115] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 357.641681][ T5115] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 357.650057][ T5115] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 357.714593][ T5115] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 357.726729][ T5115] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 358.082020][ T5115] Bluetooth: hci6: command 0x0409 tx timeout [ 358.428032][ T6262] bridge0: port 1(bridge_slave_0) entered blocking state [ 358.532039][ T6262] bridge0: port 1(bridge_slave_0) entered disabled state [ 358.613222][ T6262] device bridge_slave_0 entered promiscuous mode [ 358.756771][ T6262] bridge0: port 2(bridge_slave_1) entered blocking state [ 358.802002][ T6262] bridge0: port 2(bridge_slave_1) entered disabled state [ 358.891285][ T6262] device bridge_slave_1 entered promiscuous mode [ 359.629166][ T6262] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 359.763463][ T5115] Bluetooth: hci7: command 0x0409 tx timeout [ 359.865063][ T6262] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 360.165320][ T5115] Bluetooth: hci6: command 0x041b tx timeout [ 360.469729][ T6262] team0: Port device team_slave_0 added [ 360.603789][ T6262] team0: Port device team_slave_1 added [ 360.787704][ T6272] chnl_net:caif_netlink_parms(): no params data found [ 360.943907][ T6262] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 360.950994][ T6262] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 361.069608][ T6262] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 361.343859][ T6262] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 361.350854][ T6262] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 361.692051][ T6262] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 361.860255][ T5115] Bluetooth: hci7: command 0x041b tx timeout [ 362.130094][ T6262] device hsr_slave_0 entered promiscuous mode [ 362.143046][ T6262] device hsr_slave_1 entered promiscuous mode [ 362.159296][ T6262] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 362.167575][ T6262] Cannot create hsr debugfs directory [ 362.198727][ T6272] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.206524][ T6272] bridge0: port 1(bridge_slave_0) entered disabled state [ 362.215616][ T6272] device bridge_slave_0 entered promiscuous mode [ 362.235992][ T6272] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.251996][ T5115] Bluetooth: hci6: command 0x040f tx timeout [ 362.257331][ T6272] bridge0: port 2(bridge_slave_1) entered disabled state [ 362.269595][ T6272] device bridge_slave_1 entered promiscuous mode [ 362.491016][ T6272] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 362.692717][ T6272] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 362.880368][ T6272] team0: Port device team_slave_0 added [ 362.911418][ T6272] team0: Port device team_slave_1 added [ 363.766559][ T6262] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 363.926224][ T5101] Bluetooth: hci7: command 0x040f tx timeout [ 363.944497][ T6272] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 363.951489][ T6272] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 364.033541][ T6272] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 364.127705][ T6262] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 364.171480][ T6272] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 364.232565][ T6272] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 364.332119][ T5101] Bluetooth: hci6: command 0x0419 tx timeout [ 364.582134][ T6272] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 364.691524][ T6262] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 364.933814][ T6262] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 365.039486][ T6272] device hsr_slave_0 entered promiscuous mode [ 365.056683][ T6272] device hsr_slave_1 entered promiscuous mode [ 365.064397][ T6272] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 365.072133][ T6272] Cannot create hsr debugfs directory [ 365.111955][ T34] ------------[ cut here ]------------ [ 365.117449][ T34] DEBUG_LOCKS_WARN_ON(1) [ 365.117500][ T34] WARNING: CPU: 0 PID: 34 at kernel/locking/lockdep.c:231 __lock_acquire+0xecf/0x56d0 [ 365.131339][ T34] Modules linked in: [ 365.135219][ T34] CPU: 0 PID: 34 Comm: kworker/u4:2 Not tainted 6.2.0-rc2-syzkaller-00332-g81bbbb697481 #0 [ 365.145180][ T34] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 365.155224][ T34] Workqueue: netns cleanup_net [ 365.160003][ T34] RIP: 0010:__lock_acquire+0xecf/0x56d0 [ 365.165544][ T34] Code: 68 13 73 8e e8 02 bb 6b 00 8b 05 14 79 0f 0d 85 c0 0f 85 79 f8 ff ff 48 c7 c6 40 51 4c 8a 48 c7 c7 a0 4a 4c 8a e8 91 d7 5b 08 <0f> 0b 31 c0 e9 73 f7 ff ff 48 63 5c 24 18 be 08 00 00 00 48 89 d8 [ 365.185146][ T34] RSP: 0018:ffffc90000ab7518 EFLAGS: 00010082 [ 365.191206][ T34] RAX: 0000000000000000 RBX: 000000000000070f RCX: 0000000000000000 [ 365.199182][ T34] RDX: ffff888017613a80 RSI: ffffffff8166710c RDI: fffff52000156e95 [ 365.207231][ T34] RBP: 0000000000000003 R08: 0000000000000005 R09: 0000000000000000 [ 365.215278][ T34] R10: 0000000080000002 R11: 0000000000000001 R12: 0000000000000003 [ 365.223237][ T34] R13: ffff888017613a80 R14: ffff8880176144b8 R15: dffffc0000000000 [ 365.231370][ T34] FS: 0000000000000000(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 [ 365.240290][ T34] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 365.247044][ T34] CR2: 00007fd3590757f0 CR3: 000000001d4c7000 CR4: 00000000003506f0 [ 365.255011][ T34] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 365.262972][ T34] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 365.270933][ T34] Call Trace: [ 365.274229][ T34] [ 365.277270][ T34] ? __lock_acquire+0x2567/0x56d0 [ 365.282287][ T34] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 365.288256][ T34] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 365.294314][ T34] lock_acquire+0x1e3/0x630 [ 365.298809][ T34] ? __perf_event_task_sched_in+0xb0/0x6c0 [ 365.304628][ T34] ? find_held_lock+0x2d/0x110 [ 365.309426][ T34] ? lock_release+0x810/0x810 [ 365.314095][ T34] ? psi_task_switch+0x2de/0x930 [ 365.319024][ T34] ? lock_downgrade+0x6e0/0x6e0 [ 365.323865][ T34] __perf_event_task_sched_in+0xe2/0x6c0 [ 365.329509][ T34] ? __perf_event_task_sched_in+0xb0/0x6c0 [ 365.335364][ T34] ? ctx_sched_in+0x850/0x850 [ 365.340084][ T34] ? __schedule+0xb02/0x5450 [ 365.344774][ T34] ? lock_downgrade+0x6e0/0x6e0 [ 365.349629][ T34] finish_task_switch.isra.0+0x5e5/0xc80 [ 365.355330][ T34] ? __switch_to+0x5d0/0x10a0 [ 365.360018][ T34] ? __switch_to_asm+0x3e/0x60 [ 365.364877][ T34] __schedule+0xb92/0x5450 [ 365.369298][ T34] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 365.375365][ T34] ? static_obj+0x22/0xc0 [ 365.379695][ T34] ? io_schedule_timeout+0x150/0x150 [ 365.384984][ T34] ? __mutex_lock+0xa43/0x1360 [ 365.389759][ T34] schedule+0xde/0x1b0 [ 365.393828][ T34] schedule_preempt_disabled+0x13/0x20 [ 365.399336][ T34] __mutex_lock+0xa48/0x1360 [ 365.403919][ T34] ? devlink_pernet_pre_exit+0x10a/0x220 [ 365.409602][ T34] ? mutex_lock_io_nested+0x11a0/0x11a0 [ 365.415227][ T34] ? lock_downgrade+0x6e0/0x6e0 [ 365.420083][ T34] ? devlink_try_get+0x15d/0x1e0 [ 365.425194][ T34] devlink_pernet_pre_exit+0x10a/0x220 [ 365.430735][ T34] ? devlinks_xa_find_get+0x220/0x220 [ 365.436100][ T34] ? cttimeout_net_pre_exit+0x10d/0x500 [ 365.441693][ T34] ? devlinks_xa_find_get+0x220/0x220 [ 365.447071][ T34] cleanup_net+0x455/0xb10 [ 365.451569][ T34] ? unregister_pernet_device+0x80/0x80 [ 365.457108][ T34] process_one_work+0x9bf/0x1710 [ 365.462042][ T34] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 365.467670][ T34] ? rwlock_bug.part.0+0x90/0x90 [ 365.472614][ T34] ? _raw_spin_lock_irq+0x45/0x50 [ 365.477637][ T34] worker_thread+0x669/0x1090 [ 365.482311][ T34] ? process_one_work+0x1710/0x1710 [ 365.487509][ T34] kthread+0x2e8/0x3a0 [ 365.491570][ T34] ? kthread_complete_and_exit+0x40/0x40 [ 365.497192][ T34] ret_from_fork+0x1f/0x30 [ 365.501607][ T34] [ 365.504617][ T34] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 365.511894][ T34] CPU: 0 PID: 34 Comm: kworker/u4:2 Not tainted 6.2.0-rc2-syzkaller-00332-g81bbbb697481 #0 [ 365.521877][ T34] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 365.531928][ T34] Workqueue: netns cleanup_net [ 365.536699][ T34] Call Trace: [ 365.539974][ T34] [ 365.542916][ T34] dump_stack_lvl+0xd1/0x138 [ 365.547530][ T34] panic+0x2cc/0x626 [ 365.551447][ T34] ? panic_print_sys_info.part.0+0x110/0x110 [ 365.557527][ T34] ? __lock_acquire+0xecf/0x56d0 [ 365.562474][ T34] check_panic_on_warn.cold+0x19/0x35 [ 365.567862][ T34] __warn+0xf2/0x1a0 [ 365.571766][ T34] ? __lock_acquire+0xecf/0x56d0 [ 365.576698][ T34] report_bug+0x1c0/0x210 [ 365.581044][ T34] handle_bug+0x3c/0x70 [ 365.585197][ T34] exc_invalid_op+0x18/0x50 [ 365.589695][ T34] asm_exc_invalid_op+0x1a/0x20 [ 365.594591][ T34] RIP: 0010:__lock_acquire+0xecf/0x56d0 [ 365.600142][ T34] Code: 68 13 73 8e e8 02 bb 6b 00 8b 05 14 79 0f 0d 85 c0 0f 85 79 f8 ff ff 48 c7 c6 40 51 4c 8a 48 c7 c7 a0 4a 4c 8a e8 91 d7 5b 08 <0f> 0b 31 c0 e9 73 f7 ff ff 48 63 5c 24 18 be 08 00 00 00 48 89 d8 [ 365.619837][ T34] RSP: 0018:ffffc90000ab7518 EFLAGS: 00010082 [ 365.625894][ T34] RAX: 0000000000000000 RBX: 000000000000070f RCX: 0000000000000000 [ 365.633869][ T34] RDX: ffff888017613a80 RSI: ffffffff8166710c RDI: fffff52000156e95 [ 365.641846][ T34] RBP: 0000000000000003 R08: 0000000000000005 R09: 0000000000000000 [ 365.649845][ T34] R10: 0000000080000002 R11: 0000000000000001 R12: 0000000000000003 [ 365.657894][ T34] R13: ffff888017613a80 R14: ffff8880176144b8 R15: dffffc0000000000 [ 365.666034][ T34] ? vprintk+0x8c/0xa0 [ 365.670155][ T34] ? __lock_acquire+0xecf/0x56d0 [ 365.675111][ T34] ? __lock_acquire+0x2567/0x56d0 [ 365.680127][ T34] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 365.686099][ T34] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 365.692081][ T34] lock_acquire+0x1e3/0x630 [ 365.696579][ T34] ? __perf_event_task_sched_in+0xb0/0x6c0 [ 365.702467][ T34] ? find_held_lock+0x2d/0x110 [ 365.707277][ T34] ? lock_release+0x810/0x810 [ 365.711947][ T34] ? psi_task_switch+0x2de/0x930 [ 365.716875][ T34] ? lock_downgrade+0x6e0/0x6e0 [ 365.721717][ T34] __perf_event_task_sched_in+0xe2/0x6c0 [ 365.727342][ T34] ? __perf_event_task_sched_in+0xb0/0x6c0 [ 365.733138][ T34] ? ctx_sched_in+0x850/0x850 [ 365.737893][ T34] ? __schedule+0xb02/0x5450 [ 365.742480][ T34] ? lock_downgrade+0x6e0/0x6e0 [ 365.747326][ T34] finish_task_switch.isra.0+0x5e5/0xc80 [ 365.752957][ T34] ? __switch_to+0x5d0/0x10a0 [ 365.757629][ T34] ? __switch_to_asm+0x3e/0x60 [ 365.762387][ T34] __schedule+0xb92/0x5450 [ 365.766801][ T34] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 365.772775][ T34] ? static_obj+0x22/0xc0 [ 365.777104][ T34] ? io_schedule_timeout+0x150/0x150 [ 365.782403][ T34] ? __mutex_lock+0xa43/0x1360 [ 365.787158][ T34] schedule+0xde/0x1b0 [ 365.791225][ T34] schedule_preempt_disabled+0x13/0x20 [ 365.796713][ T34] __mutex_lock+0xa48/0x1360 [ 365.801292][ T34] ? devlink_pernet_pre_exit+0x10a/0x220 [ 365.806918][ T34] ? mutex_lock_io_nested+0x11a0/0x11a0 [ 365.812465][ T34] ? lock_downgrade+0x6e0/0x6e0 [ 365.817303][ T34] ? devlink_try_get+0x15d/0x1e0 [ 365.822245][ T34] devlink_pernet_pre_exit+0x10a/0x220 [ 365.827700][ T34] ? devlinks_xa_find_get+0x220/0x220 [ 365.833156][ T34] ? cttimeout_net_pre_exit+0x10d/0x500 [ 365.838698][ T34] ? devlinks_xa_find_get+0x220/0x220 [ 365.844064][ T34] cleanup_net+0x455/0xb10 [ 365.848480][ T34] ? unregister_pernet_device+0x80/0x80 [ 365.854022][ T34] process_one_work+0x9bf/0x1710 [ 365.858959][ T34] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 365.864327][ T34] ? rwlock_bug.part.0+0x90/0x90 [ 365.869257][ T34] ? _raw_spin_lock_irq+0x45/0x50 [ 365.874286][ T34] worker_thread+0x669/0x1090 [ 365.878956][ T34] ? process_one_work+0x1710/0x1710 [ 365.884157][ T34] kthread+0x2e8/0x3a0 [ 365.888214][ T34] ? kthread_complete_and_exit+0x40/0x40 [ 365.893924][ T34] ret_from_fork+0x1f/0x30 [ 365.898339][ T34] [ 366.967840][ T34] Shutting down cpus with NMI [ 366.972816][ T34] Kernel Offset: disabled [ 366.977140][ T34] Rebooting in 86400 seconds..