Warning: Permanently added '10.128.10.32' (ED25519) to the list of known hosts. 2023/11/17 12:44:48 fuzzer started 2023/11/17 12:44:48 dialing manager at 10.128.0.169:30006 [ 68.150236][ T5076] cgroup: Unknown subsys name 'net' [ 68.278521][ T5076] cgroup: Unknown subsys name 'rlimit' 2023/11/17 12:44:50 syscalls: 138 2023/11/17 12:44:50 code coverage: enabled 2023/11/17 12:44:50 comparison tracing: enabled 2023/11/17 12:44:50 extra coverage: enabled 2023/11/17 12:44:50 delay kcov mmap: enabled 2023/11/17 12:44:50 setuid sandbox: enabled 2023/11/17 12:44:50 namespace sandbox: enabled 2023/11/17 12:44:50 Android sandbox: /sys/fs/selinux/policy does not exist 2023/11/17 12:44:50 fault injection: enabled 2023/11/17 12:44:50 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/11/17 12:44:50 net packet injection: enabled 2023/11/17 12:44:50 net device setup: enabled 2023/11/17 12:44:50 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/11/17 12:44:50 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/11/17 12:44:50 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/11/17 12:44:50 USB emulation: enabled 2023/11/17 12:44:50 hci packet injection: enabled 2023/11/17 12:44:50 wifi device emulation: enabled 2023/11/17 12:44:50 802.15.4 emulation: enabled 2023/11/17 12:44:50 swap file: enabled [ 69.882575][ T5076] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k 2023/11/17 12:44:50 fetching corpus: 50, signal 41697/43474 (executing program) 2023/11/17 12:44:51 fetching corpus: 100, signal 52191/55639 (executing program) 2023/11/17 12:44:51 fetching corpus: 150, signal 60653/65714 (executing program) 2023/11/17 12:44:51 fetching corpus: 200, signal 68486/75112 (executing program) 2023/11/17 12:44:51 fetching corpus: 250, signal 74099/82235 (executing program) 2023/11/17 12:44:51 fetching corpus: 300, signal 77436/87062 (executing program) 2023/11/17 12:44:51 fetching corpus: 350, signal 81764/92795 (executing program) 2023/11/17 12:44:51 fetching corpus: 400, signal 86420/98852 (executing program) 2023/11/17 12:44:51 fetching corpus: 450, signal 89058/102948 (executing program) 2023/11/17 12:44:52 fetching corpus: 500, signal 91858/107158 (executing program) 2023/11/17 12:44:52 fetching corpus: 550, signal 94715/111395 (executing program) 2023/11/17 12:44:52 fetching corpus: 600, signal 100639/118470 (executing program) 2023/11/17 12:44:52 fetching corpus: 650, signal 104762/123766 (executing program) [ 71.714634][ T1236] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.721434][ T1236] ieee802154 phy1 wpan1: encryption failed: -22 2023/11/17 12:44:52 fetching corpus: 700, signal 106972/127247 (executing program) 2023/11/17 12:44:52 fetching corpus: 750, signal 109086/130598 (executing program) 2023/11/17 12:44:53 fetching corpus: 800, signal 113084/135729 (executing program) 2023/11/17 12:44:53 fetching corpus: 850, signal 114953/138855 (executing program) 2023/11/17 12:44:53 fetching corpus: 900, signal 116934/142098 (executing program) 2023/11/17 12:44:53 fetching corpus: 950, signal 119053/145408 (executing program) 2023/11/17 12:44:53 fetching corpus: 1000, signal 121224/148724 (executing program) 2023/11/17 12:44:53 fetching corpus: 1050, signal 123086/151787 (executing program) 2023/11/17 12:44:53 fetching corpus: 1100, signal 124608/154444 (executing program) 2023/11/17 12:44:54 fetching corpus: 1150, signal 126221/157269 (executing program) 2023/11/17 12:44:54 fetching corpus: 1200, signal 129068/161097 (executing program) 2023/11/17 12:44:54 fetching corpus: 1250, signal 131187/164297 (executing program) 2023/11/17 12:44:54 fetching corpus: 1300, signal 132587/166832 (executing program) 2023/11/17 12:44:54 fetching corpus: 1350, signal 134098/169425 (executing program) 2023/11/17 12:44:54 fetching corpus: 1400, signal 135737/172176 (executing program) 2023/11/17 12:44:54 fetching corpus: 1450, signal 137150/174722 (executing program) 2023/11/17 12:44:55 fetching corpus: 1500, signal 138439/177123 (executing program) 2023/11/17 12:44:55 fetching corpus: 1550, signal 139966/179673 (executing program) 2023/11/17 12:44:55 fetching corpus: 1600, signal 140861/181696 (executing program) 2023/11/17 12:44:55 fetching corpus: 1650, signal 142767/184574 (executing program) 2023/11/17 12:44:55 fetching corpus: 1700, signal 143932/186748 (executing program) 2023/11/17 12:44:55 fetching corpus: 1750, signal 145587/189390 (executing program) 2023/11/17 12:44:55 fetching corpus: 1800, signal 146889/191721 (executing program) 2023/11/17 12:44:56 fetching corpus: 1850, signal 148233/194060 (executing program) 2023/11/17 12:44:56 fetching corpus: 1900, signal 149303/196177 (executing program) 2023/11/17 12:44:56 fetching corpus: 1950, signal 150283/198178 (executing program) 2023/11/17 12:44:56 fetching corpus: 2000, signal 151223/200155 (executing program) 2023/11/17 12:44:56 fetching corpus: 2050, signal 152304/202254 (executing program) 2023/11/17 12:44:56 fetching corpus: 2100, signal 153598/204480 (executing program) 2023/11/17 12:44:56 fetching corpus: 2150, signal 154676/206521 (executing program) 2023/11/17 12:44:57 fetching corpus: 2200, signal 155758/208568 (executing program) 2023/11/17 12:44:57 fetching corpus: 2250, signal 156524/210362 (executing program) 2023/11/17 12:44:57 fetching corpus: 2300, signal 158006/212707 (executing program) 2023/11/17 12:44:57 fetching corpus: 2350, signal 158833/214515 (executing program) 2023/11/17 12:44:57 fetching corpus: 2400, signal 160197/216713 (executing program) 2023/11/17 12:44:57 fetching corpus: 2450, signal 161620/218985 (executing program) 2023/11/17 12:44:58 fetching corpus: 2500, signal 162826/221031 (executing program) 2023/11/17 12:44:58 fetching corpus: 2550, signal 163563/222690 (executing program) 2023/11/17 12:44:58 fetching corpus: 2600, signal 164266/224392 (executing program) 2023/11/17 12:44:58 fetching corpus: 2650, signal 165455/226428 (executing program) 2023/11/17 12:44:58 fetching corpus: 2700, signal 166361/228265 (executing program) 2023/11/17 12:44:58 fetching corpus: 2750, signal 167972/230577 (executing program) 2023/11/17 12:44:59 fetching corpus: 2800, signal 168983/232430 (executing program) 2023/11/17 12:44:59 fetching corpus: 2850, signal 169780/234150 (executing program) 2023/11/17 12:44:59 fetching corpus: 2900, signal 170869/235994 (executing program) 2023/11/17 12:44:59 fetching corpus: 2950, signal 171830/237761 (executing program) 2023/11/17 12:44:59 fetching corpus: 3000, signal 172533/239373 (executing program) 2023/11/17 12:44:59 fetching corpus: 3050, signal 173387/241102 (executing program) 2023/11/17 12:44:59 fetching corpus: 3100, signal 174328/242807 (executing program) 2023/11/17 12:44:59 fetching corpus: 3150, signal 175048/244381 (executing program) 2023/11/17 12:45:00 fetching corpus: 3200, signal 175675/245888 (executing program) 2023/11/17 12:45:00 fetching corpus: 3250, signal 176448/247504 (executing program) 2023/11/17 12:45:00 fetching corpus: 3300, signal 177299/249148 (executing program) 2023/11/17 12:45:00 fetching corpus: 3350, signal 177968/250647 (executing program) 2023/11/17 12:45:00 fetching corpus: 3400, signal 178754/252229 (executing program) 2023/11/17 12:45:00 fetching corpus: 3450, signal 179563/253807 (executing program) 2023/11/17 12:45:00 fetching corpus: 3500, signal 180217/255309 (executing program) 2023/11/17 12:45:01 fetching corpus: 3550, signal 180887/256831 (executing program) 2023/11/17 12:45:01 fetching corpus: 3600, signal 181593/258345 (executing program) 2023/11/17 12:45:01 fetching corpus: 3650, signal 182293/259825 (executing program) 2023/11/17 12:45:01 fetching corpus: 3700, signal 183186/261396 (executing program) 2023/11/17 12:45:01 fetching corpus: 3750, signal 183812/262839 (executing program) 2023/11/17 12:45:01 fetching corpus: 3800, signal 184469/264306 (executing program) 2023/11/17 12:45:02 fetching corpus: 3850, signal 185109/265706 (executing program) 2023/11/17 12:45:02 fetching corpus: 3900, signal 185779/267163 (executing program) 2023/11/17 12:45:02 fetching corpus: 3950, signal 186476/268580 (executing program) 2023/11/17 12:45:02 fetching corpus: 4000, signal 187119/269994 (executing program) 2023/11/17 12:45:02 fetching corpus: 4050, signal 187783/271399 (executing program) 2023/11/17 12:45:02 fetching corpus: 4100, signal 188345/272744 (executing program) 2023/11/17 12:45:02 fetching corpus: 4150, signal 189052/274196 (executing program) 2023/11/17 12:45:02 fetching corpus: 4200, signal 189578/275487 (executing program) 2023/11/17 12:45:03 fetching corpus: 4250, signal 190260/276899 (executing program) 2023/11/17 12:45:03 fetching corpus: 4300, signal 190732/278183 (executing program) 2023/11/17 12:45:03 fetching corpus: 4350, signal 191303/279528 (executing program) 2023/11/17 12:45:03 fetching corpus: 4400, signal 191808/280862 (executing program) 2023/11/17 12:45:03 fetching corpus: 4450, signal 192352/282143 (executing program) 2023/11/17 12:45:03 fetching corpus: 4500, signal 193182/283642 (executing program) 2023/11/17 12:45:03 fetching corpus: 4550, signal 193764/284968 (executing program) 2023/11/17 12:45:04 fetching corpus: 4600, signal 194355/286340 (executing program) 2023/11/17 12:45:04 fetching corpus: 4650, signal 194986/287688 (executing program) 2023/11/17 12:45:04 fetching corpus: 4700, signal 195653/289044 (executing program) 2023/11/17 12:45:04 fetching corpus: 4750, signal 196215/290308 (executing program) 2023/11/17 12:45:04 fetching corpus: 4800, signal 196833/291614 (executing program) 2023/11/17 12:45:04 fetching corpus: 4850, signal 197512/292981 (executing program) 2023/11/17 12:45:04 fetching corpus: 4900, signal 198169/294272 (executing program) 2023/11/17 12:45:05 fetching corpus: 4950, signal 198792/295567 (executing program) 2023/11/17 12:45:05 fetching corpus: 5000, signal 200431/297305 (executing program) 2023/11/17 12:45:05 fetching corpus: 5050, signal 200932/298536 (executing program) 2023/11/17 12:45:05 fetching corpus: 5100, signal 201627/299804 (executing program) 2023/11/17 12:45:05 fetching corpus: 5150, signal 202135/301000 (executing program) 2023/11/17 12:45:05 fetching corpus: 5200, signal 202752/302257 (executing program) 2023/11/17 12:45:06 fetching corpus: 5250, signal 203282/303437 (executing program) 2023/11/17 12:45:06 fetching corpus: 5300, signal 203695/304576 (executing program) 2023/11/17 12:45:06 fetching corpus: 5350, signal 204185/305739 (executing program) 2023/11/17 12:45:06 fetching corpus: 5400, signal 204896/306983 (executing program) 2023/11/17 12:45:06 fetching corpus: 5450, signal 205487/308134 (executing program) 2023/11/17 12:45:06 fetching corpus: 5500, signal 205967/309349 (executing program) 2023/11/17 12:45:06 fetching corpus: 5550, signal 206572/310569 (executing program) 2023/11/17 12:45:07 fetching corpus: 5600, signal 207041/311721 (executing program) 2023/11/17 12:45:07 fetching corpus: 5650, signal 207537/312846 (executing program) 2023/11/17 12:45:07 fetching corpus: 5700, signal 208140/314057 (executing program) 2023/11/17 12:45:07 fetching corpus: 5750, signal 208585/315186 (executing program) 2023/11/17 12:45:07 fetching corpus: 5800, signal 209020/316253 (executing program) 2023/11/17 12:45:07 fetching corpus: 5850, signal 209453/317347 (executing program) [ 87.081235][ T780] cfg80211: failed to load regulatory.db 2023/11/17 12:45:07 fetching corpus: 5900, signal 210026/318484 (executing program) 2023/11/17 12:45:08 fetching corpus: 5950, signal 210300/319517 (executing program) 2023/11/17 12:45:08 fetching corpus: 6000, signal 211040/320705 (executing program) 2023/11/17 12:45:08 fetching corpus: 6050, signal 211551/321787 (executing program) 2023/11/17 12:45:08 fetching corpus: 6100, signal 212051/322901 (executing program) 2023/11/17 12:45:08 fetching corpus: 6150, signal 212630/324017 (executing program) 2023/11/17 12:45:08 fetching corpus: 6200, signal 213098/325085 (executing program) 2023/11/17 12:45:09 fetching corpus: 6250, signal 213620/326228 (executing program) 2023/11/17 12:45:09 fetching corpus: 6300, signal 214065/327261 (executing program) 2023/11/17 12:45:09 fetching corpus: 6350, signal 214480/328277 (executing program) 2023/11/17 12:45:09 fetching corpus: 6400, signal 215068/329383 (executing program) 2023/11/17 12:45:09 fetching corpus: 6450, signal 215372/330393 (executing program) 2023/11/17 12:45:09 fetching corpus: 6500, signal 215721/331419 (executing program) 2023/11/17 12:45:09 fetching corpus: 6550, signal 216233/332472 (executing program) 2023/11/17 12:45:10 fetching corpus: 6600, signal 216755/333477 (executing program) 2023/11/17 12:45:10 fetching corpus: 6650, signal 217099/334489 (executing program) 2023/11/17 12:45:10 fetching corpus: 6700, signal 217563/335512 (executing program) 2023/11/17 12:45:10 fetching corpus: 6750, signal 217954/336528 (executing program) 2023/11/17 12:45:10 fetching corpus: 6800, signal 218424/337552 (executing program) 2023/11/17 12:45:10 fetching corpus: 6850, signal 218784/338472 (executing program) 2023/11/17 12:45:11 fetching corpus: 6900, signal 219182/339469 (executing program) 2023/11/17 12:45:11 fetching corpus: 6950, signal 219594/340419 (executing program) 2023/11/17 12:45:11 fetching corpus: 7000, signal 220142/341400 (executing program) 2023/11/17 12:45:11 fetching corpus: 7050, signal 220437/342358 (executing program) 2023/11/17 12:45:11 fetching corpus: 7100, signal 220822/343371 (executing program) 2023/11/17 12:45:12 fetching corpus: 7150, signal 221315/344345 (executing program) 2023/11/17 12:45:12 fetching corpus: 7200, signal 221728/345313 (executing program) 2023/11/17 12:45:12 fetching corpus: 7250, signal 222062/346257 (executing program) 2023/11/17 12:45:12 fetching corpus: 7300, signal 222633/347227 (executing program) 2023/11/17 12:45:12 fetching corpus: 7350, signal 223217/348200 (executing program) 2023/11/17 12:45:12 fetching corpus: 7400, signal 223674/349121 (executing program) 2023/11/17 12:45:12 fetching corpus: 7450, signal 224061/350040 (executing program) 2023/11/17 12:45:13 fetching corpus: 7500, signal 224432/350930 (executing program) 2023/11/17 12:45:13 fetching corpus: 7550, signal 224803/351799 (executing program) 2023/11/17 12:45:13 fetching corpus: 7600, signal 225142/352695 (executing program) 2023/11/17 12:45:13 fetching corpus: 7650, signal 225573/353623 (executing program) 2023/11/17 12:45:13 fetching corpus: 7700, signal 227157/354734 (executing program) 2023/11/17 12:45:13 fetching corpus: 7750, signal 227581/355659 (executing program) 2023/11/17 12:45:13 fetching corpus: 7800, signal 227945/356537 (executing program) 2023/11/17 12:45:14 fetching corpus: 7850, signal 228287/357438 (executing program) 2023/11/17 12:45:14 fetching corpus: 7900, signal 228723/358360 (executing program) 2023/11/17 12:45:14 fetching corpus: 7950, signal 229156/359229 (executing program) 2023/11/17 12:45:14 fetching corpus: 8000, signal 229467/360054 (executing program) 2023/11/17 12:45:14 fetching corpus: 8050, signal 229840/360929 (executing program) 2023/11/17 12:45:14 fetching corpus: 8100, signal 230311/361821 (executing program) 2023/11/17 12:45:15 fetching corpus: 8150, signal 230728/362686 (executing program) 2023/11/17 12:45:15 fetching corpus: 8200, signal 231292/363583 (executing program) 2023/11/17 12:45:15 fetching corpus: 8250, signal 231916/364535 (executing program) 2023/11/17 12:45:15 fetching corpus: 8300, signal 232410/365387 (executing program) 2023/11/17 12:45:15 fetching corpus: 8350, signal 232750/366251 (executing program) 2023/11/17 12:45:15 fetching corpus: 8400, signal 233022/367065 (executing program) 2023/11/17 12:45:16 fetching corpus: 8450, signal 233363/367930 (executing program) 2023/11/17 12:45:16 fetching corpus: 8500, signal 233717/368761 (executing program) 2023/11/17 12:45:16 fetching corpus: 8550, signal 234056/369544 (executing program) 2023/11/17 12:45:16 fetching corpus: 8600, signal 234427/370350 (executing program) 2023/11/17 12:45:16 fetching corpus: 8650, signal 234833/371218 (executing program) 2023/11/17 12:45:16 fetching corpus: 8700, signal 235214/372050 (executing program) 2023/11/17 12:45:16 fetching corpus: 8750, signal 235566/372886 (executing program) 2023/11/17 12:45:17 fetching corpus: 8800, signal 235847/373669 (executing program) 2023/11/17 12:45:17 fetching corpus: 8850, signal 236215/374485 (executing program) 2023/11/17 12:45:17 fetching corpus: 8900, signal 236494/375288 (executing program) 2023/11/17 12:45:17 fetching corpus: 8950, signal 236941/376073 (executing program) 2023/11/17 12:45:17 fetching corpus: 9000, signal 237184/376884 (executing program) 2023/11/17 12:45:17 fetching corpus: 9050, signal 237464/377673 (executing program) 2023/11/17 12:45:18 fetching corpus: 9100, signal 237724/378432 (executing program) 2023/11/17 12:45:18 fetching corpus: 9150, signal 238037/379215 (executing program) 2023/11/17 12:45:18 fetching corpus: 9200, signal 238382/379972 (executing program) 2023/11/17 12:45:18 fetching corpus: 9250, signal 238747/380775 (executing program) 2023/11/17 12:45:18 fetching corpus: 9300, signal 239003/381584 (executing program) 2023/11/17 12:45:18 fetching corpus: 9350, signal 239258/382340 (executing program) 2023/11/17 12:45:18 fetching corpus: 9400, signal 239596/383115 (executing program) 2023/11/17 12:45:19 fetching corpus: 9450, signal 239892/383863 (executing program) 2023/11/17 12:45:19 fetching corpus: 9500, signal 240287/384650 (executing program) 2023/11/17 12:45:19 fetching corpus: 9550, signal 240635/385393 (executing program) 2023/11/17 12:45:19 fetching corpus: 9600, signal 241018/386162 (executing program) 2023/11/17 12:45:19 fetching corpus: 9650, signal 241299/386914 (executing program) 2023/11/17 12:45:19 fetching corpus: 9700, signal 241696/387437 (executing program) 2023/11/17 12:45:19 fetching corpus: 9750, signal 241915/387437 (executing program) 2023/11/17 12:45:20 fetching corpus: 9800, signal 242157/387437 (executing program) 2023/11/17 12:45:20 fetching corpus: 9850, signal 242536/387437 (executing program) 2023/11/17 12:45:20 fetching corpus: 9900, signal 242853/387437 (executing program) 2023/11/17 12:45:20 fetching corpus: 9950, signal 243315/387437 (executing program) 2023/11/17 12:45:20 fetching corpus: 10000, signal 243706/387437 (executing program) 2023/11/17 12:45:20 fetching corpus: 10050, signal 244096/387437 (executing program) 2023/11/17 12:45:20 fetching corpus: 10100, signal 244374/387437 (executing program) 2023/11/17 12:45:21 fetching corpus: 10150, signal 244708/387437 (executing program) 2023/11/17 12:45:21 fetching corpus: 10200, signal 245072/387437 (executing program) 2023/11/17 12:45:21 fetching corpus: 10250, signal 245419/387437 (executing program) 2023/11/17 12:45:21 fetching corpus: 10300, signal 245731/387437 (executing program) 2023/11/17 12:45:21 fetching corpus: 10350, signal 246206/387437 (executing program) 2023/11/17 12:45:21 fetching corpus: 10400, signal 246475/387437 (executing program) 2023/11/17 12:45:21 fetching corpus: 10450, signal 246743/387438 (executing program) 2023/11/17 12:45:22 fetching corpus: 10500, signal 247139/387438 (executing program) 2023/11/17 12:45:22 fetching corpus: 10550, signal 247402/387438 (executing program) 2023/11/17 12:45:22 fetching corpus: 10600, signal 247657/387438 (executing program) 2023/11/17 12:45:22 fetching corpus: 10650, signal 247954/387438 (executing program) 2023/11/17 12:45:22 fetching corpus: 10700, signal 248257/387438 (executing program) 2023/11/17 12:45:22 fetching corpus: 10750, signal 248549/387438 (executing program) 2023/11/17 12:45:22 fetching corpus: 10800, signal 248822/387438 (executing program) 2023/11/17 12:45:23 fetching corpus: 10850, signal 249152/387440 (executing program) 2023/11/17 12:45:23 fetching corpus: 10900, signal 250209/387440 (executing program) 2023/11/17 12:45:23 fetching corpus: 10950, signal 250491/387440 (executing program) 2023/11/17 12:45:23 fetching corpus: 11000, signal 250843/387440 (executing program) 2023/11/17 12:45:23 fetching corpus: 11050, signal 251129/387440 (executing program) 2023/11/17 12:45:23 fetching corpus: 11100, signal 251430/387440 (executing program) 2023/11/17 12:45:23 fetching corpus: 11150, signal 251703/387441 (executing program) 2023/11/17 12:45:24 fetching corpus: 11200, signal 251967/387441 (executing program) 2023/11/17 12:45:24 fetching corpus: 11250, signal 252296/387441 (executing program) 2023/11/17 12:45:24 fetching corpus: 11300, signal 252616/387441 (executing program) 2023/11/17 12:45:24 fetching corpus: 11350, signal 252909/387441 (executing program) 2023/11/17 12:45:24 fetching corpus: 11400, signal 253304/387441 (executing program) 2023/11/17 12:45:24 fetching corpus: 11450, signal 253613/387441 (executing program) 2023/11/17 12:45:25 fetching corpus: 11500, signal 253886/387441 (executing program) 2023/11/17 12:45:25 fetching corpus: 11550, signal 254226/387441 (executing program) 2023/11/17 12:45:25 fetching corpus: 11600, signal 254488/387441 (executing program) 2023/11/17 12:45:25 fetching corpus: 11650, signal 254795/387441 (executing program) 2023/11/17 12:45:25 fetching corpus: 11700, signal 255077/387441 (executing program) 2023/11/17 12:45:25 fetching corpus: 11750, signal 255429/387441 (executing program) 2023/11/17 12:45:25 fetching corpus: 11800, signal 255686/387441 (executing program) 2023/11/17 12:45:26 fetching corpus: 11850, signal 256045/387441 (executing program) 2023/11/17 12:45:26 fetching corpus: 11900, signal 256321/387441 (executing program) 2023/11/17 12:45:26 fetching corpus: 11950, signal 256577/387441 (executing program) 2023/11/17 12:45:26 fetching corpus: 12000, signal 256817/387441 (executing program) 2023/11/17 12:45:26 fetching corpus: 12050, signal 257180/387441 (executing program) 2023/11/17 12:45:26 fetching corpus: 12100, signal 257431/387441 (executing program) 2023/11/17 12:45:27 fetching corpus: 12150, signal 257825/387441 (executing program) 2023/11/17 12:45:27 fetching corpus: 12200, signal 258072/387441 (executing program) 2023/11/17 12:45:27 fetching corpus: 12250, signal 258287/387441 (executing program) 2023/11/17 12:45:27 fetching corpus: 12300, signal 258518/387441 (executing program) 2023/11/17 12:45:27 fetching corpus: 12350, signal 258818/387441 (executing program) 2023/11/17 12:45:27 fetching corpus: 12400, signal 259086/387441 (executing program) 2023/11/17 12:45:27 fetching corpus: 12450, signal 259353/387441 (executing program) 2023/11/17 12:45:27 fetching corpus: 12500, signal 259649/387441 (executing program) 2023/11/17 12:45:28 fetching corpus: 12550, signal 259938/387441 (executing program) 2023/11/17 12:45:28 fetching corpus: 12600, signal 260314/387441 (executing program) 2023/11/17 12:45:28 fetching corpus: 12650, signal 260580/387441 (executing program) 2023/11/17 12:45:28 fetching corpus: 12700, signal 260803/387441 (executing program) 2023/11/17 12:45:28 fetching corpus: 12750, signal 261000/387441 (executing program) 2023/11/17 12:45:28 fetching corpus: 12800, signal 261331/387441 (executing program) 2023/11/17 12:45:28 fetching corpus: 12850, signal 261612/387441 (executing program) 2023/11/17 12:45:29 fetching corpus: 12900, signal 261861/387441 (executing program) 2023/11/17 12:45:29 fetching corpus: 12950, signal 262113/387441 (executing program) 2023/11/17 12:45:29 fetching corpus: 13000, signal 262311/387441 (executing program) 2023/11/17 12:45:29 fetching corpus: 13050, signal 262602/387441 (executing program) 2023/11/17 12:45:29 fetching corpus: 13100, signal 262852/387441 (executing program) 2023/11/17 12:45:29 fetching corpus: 13150, signal 263110/387441 (executing program) 2023/11/17 12:45:29 fetching corpus: 13200, signal 263334/387444 (executing program) 2023/11/17 12:45:29 fetching corpus: 13250, signal 263633/387444 (executing program) 2023/11/17 12:45:30 fetching corpus: 13300, signal 263906/387444 (executing program) 2023/11/17 12:45:30 fetching corpus: 13350, signal 264176/387444 (executing program) 2023/11/17 12:45:30 fetching corpus: 13400, signal 264402/387444 (executing program) 2023/11/17 12:45:30 fetching corpus: 13450, signal 264581/387444 (executing program) 2023/11/17 12:45:30 fetching corpus: 13500, signal 264981/387444 (executing program) 2023/11/17 12:45:30 fetching corpus: 13550, signal 265196/387444 (executing program) 2023/11/17 12:45:31 fetching corpus: 13600, signal 265452/387444 (executing program) 2023/11/17 12:45:31 fetching corpus: 13650, signal 265768/387444 (executing program) 2023/11/17 12:45:31 fetching corpus: 13700, signal 265998/387444 (executing program) 2023/11/17 12:45:31 fetching corpus: 13750, signal 266345/387444 (executing program) 2023/11/17 12:45:31 fetching corpus: 13800, signal 266626/387444 (executing program) 2023/11/17 12:45:31 fetching corpus: 13850, signal 266849/387444 (executing program) 2023/11/17 12:45:32 fetching corpus: 13900, signal 267063/387444 (executing program) 2023/11/17 12:45:32 fetching corpus: 13950, signal 267325/387444 (executing program) 2023/11/17 12:45:32 fetching corpus: 14000, signal 267634/387444 (executing program) 2023/11/17 12:45:32 fetching corpus: 14050, signal 267936/387444 (executing program) 2023/11/17 12:45:32 fetching corpus: 14100, signal 268168/387444 (executing program) 2023/11/17 12:45:32 fetching corpus: 14150, signal 268397/387444 (executing program) 2023/11/17 12:45:33 fetching corpus: 14200, signal 268683/387444 (executing program) 2023/11/17 12:45:33 fetching corpus: 14250, signal 270213/387444 (executing program) 2023/11/17 12:45:33 fetching corpus: 14300, signal 270430/387444 (executing program) 2023/11/17 12:45:33 fetching corpus: 14350, signal 270704/387444 (executing program) 2023/11/17 12:45:33 fetching corpus: 14400, signal 270910/387444 (executing program) 2023/11/17 12:45:33 fetching corpus: 14450, signal 271185/387444 (executing program) 2023/11/17 12:45:33 fetching corpus: 14500, signal 271435/387444 (executing program) 2023/11/17 12:45:33 fetching corpus: 14550, signal 271629/387444 (executing program) 2023/11/17 12:45:34 fetching corpus: 14600, signal 271855/387444 (executing program) 2023/11/17 12:45:34 fetching corpus: 14650, signal 272061/387444 (executing program) 2023/11/17 12:45:34 fetching corpus: 14700, signal 272377/387444 (executing program) 2023/11/17 12:45:34 fetching corpus: 14750, signal 272630/387444 (executing program) 2023/11/17 12:45:34 fetching corpus: 14800, signal 272898/387444 (executing program) 2023/11/17 12:45:34 fetching corpus: 14850, signal 273165/387444 (executing program) 2023/11/17 12:45:35 fetching corpus: 14900, signal 273341/387444 (executing program) 2023/11/17 12:45:35 fetching corpus: 14950, signal 273598/387444 (executing program) 2023/11/17 12:45:35 fetching corpus: 15000, signal 273807/387444 (executing program) 2023/11/17 12:45:35 fetching corpus: 15050, signal 274083/387444 (executing program) 2023/11/17 12:45:35 fetching corpus: 15100, signal 274422/387444 (executing program) 2023/11/17 12:45:35 fetching corpus: 15150, signal 274726/387444 (executing program) 2023/11/17 12:45:35 fetching corpus: 15200, signal 274991/387444 (executing program) 2023/11/17 12:45:36 fetching corpus: 15250, signal 275275/387444 (executing program) 2023/11/17 12:45:36 fetching corpus: 15300, signal 275487/387444 (executing program) 2023/11/17 12:45:36 fetching corpus: 15350, signal 275715/387444 (executing program) 2023/11/17 12:45:36 fetching corpus: 15400, signal 275978/387444 (executing program) 2023/11/17 12:45:36 fetching corpus: 15450, signal 276183/387444 (executing program) 2023/11/17 12:45:36 fetching corpus: 15500, signal 276409/387444 (executing program) 2023/11/17 12:45:37 fetching corpus: 15550, signal 276612/387444 (executing program) 2023/11/17 12:45:37 fetching corpus: 15600, signal 276857/387444 (executing program) 2023/11/17 12:45:37 fetching corpus: 15650, signal 277069/387444 (executing program) 2023/11/17 12:45:37 fetching corpus: 15700, signal 277273/387444 (executing program) 2023/11/17 12:45:37 fetching corpus: 15750, signal 277571/387444 (executing program) 2023/11/17 12:45:37 fetching corpus: 15800, signal 277796/387444 (executing program) 2023/11/17 12:45:37 fetching corpus: 15850, signal 278125/387444 (executing program) 2023/11/17 12:45:38 fetching corpus: 15900, signal 278308/387444 (executing program) 2023/11/17 12:45:38 fetching corpus: 15950, signal 278554/387444 (executing program) 2023/11/17 12:45:38 fetching corpus: 16000, signal 278802/387444 (executing program) 2023/11/17 12:45:38 fetching corpus: 16050, signal 279264/387444 (executing program) 2023/11/17 12:45:38 fetching corpus: 16100, signal 279503/387444 (executing program) 2023/11/17 12:45:38 fetching corpus: 16150, signal 279706/387447 (executing program) 2023/11/17 12:45:38 fetching corpus: 16200, signal 279909/387447 (executing program) 2023/11/17 12:45:39 fetching corpus: 16250, signal 280197/387447 (executing program) 2023/11/17 12:45:39 fetching corpus: 16300, signal 280410/387447 (executing program) 2023/11/17 12:45:39 fetching corpus: 16350, signal 280629/387447 (executing program) 2023/11/17 12:45:39 fetching corpus: 16400, signal 280817/387447 (executing program) 2023/11/17 12:45:39 fetching corpus: 16450, signal 281051/387447 (executing program) 2023/11/17 12:45:39 fetching corpus: 16500, signal 281289/387447 (executing program) 2023/11/17 12:45:40 fetching corpus: 16550, signal 281494/387447 (executing program) 2023/11/17 12:45:40 fetching corpus: 16600, signal 281763/387447 (executing program) 2023/11/17 12:45:40 fetching corpus: 16650, signal 282000/387447 (executing program) 2023/11/17 12:45:40 fetching corpus: 16700, signal 282237/387447 (executing program) 2023/11/17 12:45:40 fetching corpus: 16750, signal 282443/387447 (executing program) 2023/11/17 12:45:40 fetching corpus: 16800, signal 282627/387447 (executing program) 2023/11/17 12:45:40 fetching corpus: 16850, signal 282830/387447 (executing program) 2023/11/17 12:45:40 fetching corpus: 16900, signal 283039/387447 (executing program) 2023/11/17 12:45:41 fetching corpus: 16950, signal 283230/387447 (executing program) 2023/11/17 12:45:41 fetching corpus: 17000, signal 283439/387447 (executing program) 2023/11/17 12:45:41 fetching corpus: 17050, signal 283662/387447 (executing program) 2023/11/17 12:45:41 fetching corpus: 17100, signal 283853/387447 (executing program) 2023/11/17 12:45:41 fetching corpus: 17150, signal 284080/387447 (executing program) 2023/11/17 12:45:41 fetching corpus: 17200, signal 284300/387447 (executing program) 2023/11/17 12:45:42 fetching corpus: 17250, signal 284476/387447 (executing program) 2023/11/17 12:45:42 fetching corpus: 17300, signal 284670/387447 (executing program) 2023/11/17 12:45:42 fetching corpus: 17350, signal 284847/387447 (executing program) 2023/11/17 12:45:42 fetching corpus: 17400, signal 285029/387447 (executing program) 2023/11/17 12:45:42 fetching corpus: 17450, signal 285320/387447 (executing program) 2023/11/17 12:45:42 fetching corpus: 17500, signal 285545/387447 (executing program) 2023/11/17 12:45:42 fetching corpus: 17550, signal 285736/387447 (executing program) 2023/11/17 12:45:42 fetching corpus: 17600, signal 285897/387447 (executing program) 2023/11/17 12:45:43 fetching corpus: 17650, signal 286080/387447 (executing program) 2023/11/17 12:45:43 fetching corpus: 17700, signal 286278/387447 (executing program) 2023/11/17 12:45:43 fetching corpus: 17750, signal 286484/387447 (executing program) 2023/11/17 12:45:43 fetching corpus: 17800, signal 286665/387447 (executing program) 2023/11/17 12:45:43 fetching corpus: 17850, signal 286889/387447 (executing program) 2023/11/17 12:45:43 fetching corpus: 17900, signal 287119/387447 (executing program) 2023/11/17 12:45:44 fetching corpus: 17950, signal 287291/387447 (executing program) 2023/11/17 12:45:44 fetching corpus: 18000, signal 287511/387447 (executing program) 2023/11/17 12:45:44 fetching corpus: 18050, signal 287717/387447 (executing program) 2023/11/17 12:45:44 fetching corpus: 18100, signal 287945/387447 (executing program) 2023/11/17 12:45:44 fetching corpus: 18150, signal 288151/387447 (executing program) 2023/11/17 12:45:44 fetching corpus: 18200, signal 288308/387447 (executing program) 2023/11/17 12:45:45 fetching corpus: 18250, signal 288496/387447 (executing program) 2023/11/17 12:45:45 fetching corpus: 18300, signal 288653/387447 (executing program) 2023/11/17 12:45:45 fetching corpus: 18350, signal 288875/387447 (executing program) 2023/11/17 12:45:45 fetching corpus: 18400, signal 289079/387447 (executing program) 2023/11/17 12:45:45 fetching corpus: 18450, signal 289289/387447 (executing program) 2023/11/17 12:45:45 fetching corpus: 18500, signal 289495/387447 (executing program) 2023/11/17 12:45:45 fetching corpus: 18550, signal 289695/387447 (executing program) 2023/11/17 12:45:46 fetching corpus: 18600, signal 289879/387447 (executing program) 2023/11/17 12:45:46 fetching corpus: 18650, signal 290115/387447 (executing program) 2023/11/17 12:45:46 fetching corpus: 18700, signal 290258/387447 (executing program) 2023/11/17 12:45:46 fetching corpus: 18750, signal 290490/387447 (executing program) 2023/11/17 12:45:46 fetching corpus: 18800, signal 290635/387447 (executing program) 2023/11/17 12:45:46 fetching corpus: 18850, signal 290838/387447 (executing program) 2023/11/17 12:45:47 fetching corpus: 18900, signal 291041/387450 (executing program) 2023/11/17 12:45:47 fetching corpus: 18950, signal 291213/387450 (executing program) 2023/11/17 12:45:47 fetching corpus: 19000, signal 291397/387450 (executing program) 2023/11/17 12:45:47 fetching corpus: 19050, signal 291578/387450 (executing program) 2023/11/17 12:45:47 fetching corpus: 19100, signal 291751/387450 (executing program) 2023/11/17 12:45:47 fetching corpus: 19150, signal 291946/387450 (executing program) 2023/11/17 12:45:47 fetching corpus: 19200, signal 292150/387451 (executing program) 2023/11/17 12:45:48 fetching corpus: 19250, signal 292299/387451 (executing program) 2023/11/17 12:45:48 fetching corpus: 19300, signal 292469/387451 (executing program) 2023/11/17 12:45:48 fetching corpus: 19350, signal 292719/387451 (executing program) 2023/11/17 12:45:48 fetching corpus: 19400, signal 292861/387451 (executing program) 2023/11/17 12:45:48 fetching corpus: 19450, signal 293099/387451 (executing program) 2023/11/17 12:45:48 fetching corpus: 19500, signal 293264/387451 (executing program) 2023/11/17 12:45:48 fetching corpus: 19550, signal 293432/387451 (executing program) 2023/11/17 12:45:48 fetching corpus: 19600, signal 293618/387451 (executing program) 2023/11/17 12:45:49 fetching corpus: 19650, signal 293745/387451 (executing program) 2023/11/17 12:45:49 fetching corpus: 19700, signal 293891/387451 (executing program) 2023/11/17 12:45:49 fetching corpus: 19750, signal 294078/387451 (executing program) 2023/11/17 12:45:49 fetching corpus: 19800, signal 294289/387451 (executing program) 2023/11/17 12:45:49 fetching corpus: 19850, signal 294471/387452 (executing program) 2023/11/17 12:45:50 fetching corpus: 19900, signal 294657/387452 (executing program) 2023/11/17 12:45:50 fetching corpus: 19950, signal 294789/387452 (executing program) 2023/11/17 12:45:50 fetching corpus: 20000, signal 294987/387452 (executing program) 2023/11/17 12:45:50 fetching corpus: 20050, signal 295156/387452 (executing program) 2023/11/17 12:45:50 fetching corpus: 20100, signal 295336/387452 (executing program) 2023/11/17 12:45:50 fetching corpus: 20150, signal 295538/387452 (executing program) 2023/11/17 12:45:50 fetching corpus: 20200, signal 295695/387452 (executing program) 2023/11/17 12:45:51 fetching corpus: 20250, signal 295903/387452 (executing program) 2023/11/17 12:45:51 fetching corpus: 20300, signal 296076/387452 (executing program) 2023/11/17 12:45:51 fetching corpus: 20350, signal 296198/387452 (executing program) 2023/11/17 12:45:51 fetching corpus: 20400, signal 296488/387452 (executing program) 2023/11/17 12:45:51 fetching corpus: 20450, signal 296655/387452 (executing program) 2023/11/17 12:45:51 fetching corpus: 20500, signal 296819/387452 (executing program) 2023/11/17 12:45:51 fetching corpus: 20550, signal 296996/387452 (executing program) 2023/11/17 12:45:51 fetching corpus: 20600, signal 297128/387452 (executing program) 2023/11/17 12:45:52 fetching corpus: 20650, signal 297304/387452 (executing program) 2023/11/17 12:45:52 fetching corpus: 20700, signal 297498/387452 (executing program) 2023/11/17 12:45:52 fetching corpus: 20750, signal 297658/387452 (executing program) 2023/11/17 12:45:52 fetching corpus: 20800, signal 297807/387452 (executing program) 2023/11/17 12:45:52 fetching corpus: 20850, signal 297965/387455 (executing program) 2023/11/17 12:45:53 fetching corpus: 20900, signal 298153/387455 (executing program) 2023/11/17 12:45:53 fetching corpus: 20950, signal 298313/387455 (executing program) 2023/11/17 12:45:53 fetching corpus: 21000, signal 298506/387455 (executing program) 2023/11/17 12:45:53 fetching corpus: 21050, signal 298705/387455 (executing program) 2023/11/17 12:45:53 fetching corpus: 21100, signal 298885/387455 (executing program) 2023/11/17 12:45:53 fetching corpus: 21150, signal 299028/387455 (executing program) 2023/11/17 12:45:53 fetching corpus: 21200, signal 299161/387455 (executing program) [ 133.155040][ T1236] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.161777][ T1236] ieee802154 phy1 wpan1: encryption failed: -22 2023/11/17 12:45:54 fetching corpus: 21250, signal 299326/387455 (executing program) 2023/11/17 12:45:54 fetching corpus: 21300, signal 299526/387455 (executing program) 2023/11/17 12:45:54 fetching corpus: 21350, signal 299714/387455 (executing program) 2023/11/17 12:45:54 fetching corpus: 21400, signal 299905/387455 (executing program) 2023/11/17 12:45:54 fetching corpus: 21450, signal 300099/387455 (executing program) 2023/11/17 12:45:54 fetching corpus: 21500, signal 300248/387455 (executing program) 2023/11/17 12:45:54 fetching corpus: 21550, signal 300441/387455 (executing program) 2023/11/17 12:45:55 fetching corpus: 21600, signal 300621/387458 (executing program) 2023/11/17 12:45:55 fetching corpus: 21650, signal 300796/387458 (executing program) 2023/11/17 12:45:55 fetching corpus: 21700, signal 300969/387458 (executing program) 2023/11/17 12:45:55 fetching corpus: 21750, signal 301150/387458 (executing program) 2023/11/17 12:45:55 fetching corpus: 21800, signal 301299/387458 (executing program) 2023/11/17 12:45:55 fetching corpus: 21850, signal 301445/387458 (executing program) 2023/11/17 12:45:56 fetching corpus: 21900, signal 301646/387466 (executing program) 2023/11/17 12:45:56 fetching corpus: 21950, signal 302767/387466 (executing program) 2023/11/17 12:45:56 fetching corpus: 22000, signal 302920/387466 (executing program) 2023/11/17 12:45:56 fetching corpus: 22050, signal 303076/387466 (executing program) 2023/11/17 12:45:56 fetching corpus: 22100, signal 303212/387466 (executing program) 2023/11/17 12:45:56 fetching corpus: 22150, signal 303418/387466 (executing program) 2023/11/17 12:45:57 fetching corpus: 22200, signal 303547/387466 (executing program) 2023/11/17 12:45:57 fetching corpus: 22250, signal 303676/387466 (executing program) 2023/11/17 12:45:57 fetching corpus: 22300, signal 303834/387466 (executing program) 2023/11/17 12:45:57 fetching corpus: 22350, signal 303990/387466 (executing program) 2023/11/17 12:45:57 fetching corpus: 22400, signal 304181/387466 (executing program) 2023/11/17 12:45:57 fetching corpus: 22450, signal 304318/387466 (executing program) 2023/11/17 12:45:57 fetching corpus: 22500, signal 304478/387466 (executing program) 2023/11/17 12:45:58 fetching corpus: 22550, signal 304677/387466 (executing program) 2023/11/17 12:45:58 fetching corpus: 22600, signal 304868/387466 (executing program) 2023/11/17 12:45:58 fetching corpus: 22650, signal 305065/387466 (executing program) 2023/11/17 12:45:58 fetching corpus: 22700, signal 305239/387466 (executing program) 2023/11/17 12:45:58 fetching corpus: 22750, signal 305404/387466 (executing program) 2023/11/17 12:45:58 fetching corpus: 22800, signal 305560/387466 (executing program) 2023/11/17 12:45:58 fetching corpus: 22850, signal 305743/387466 (executing program) 2023/11/17 12:45:59 fetching corpus: 22900, signal 305881/387466 (executing program) 2023/11/17 12:45:59 fetching corpus: 22950, signal 305997/387466 (executing program) 2023/11/17 12:45:59 fetching corpus: 22974, signal 306065/387466 (executing program) 2023/11/17 12:45:59 fetching corpus: 22974, signal 306065/387466 (executing program) 2023/11/17 12:46:02 starting 6 fuzzer processes 12:46:02 executing program 0: r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0xb0, 0x0, 0xffffffffffffffff, 0xfffffffa, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x2}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xc087028203f2c5f9, 0x1, 0xffff, 0x1, 0x800, r0, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x4}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x16, 0x1000, 0x2, 0x10000, 0x786, r1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x2}, 0x48) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x4, &(0x7f0000000100)=@raw=[@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r1}}], &(0x7f0000000140)='syzkaller\x00', 0xfffffffd, 0x79, &(0x7f0000000180)=""/121, 0x41100, 0x6a, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000240)={0x5, 0x0, 0x5, 0x2}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[r1, r0, r1, r2, r1], 0x0, 0x10, 0xf6}, 0x90) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000580)={0x1, 0x0}, 0x8) r5 = bpf$ITER_CREATE(0x21, &(0x7f00000005c0), 0x8) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x5, 0x8, &(0x7f0000000400)=@raw=[@map_val={0x18, 0xb, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x401}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r1}}, @map_idx={0x18, 0x4}], &(0x7f0000000440)='GPL\x00', 0x1, 0x57, &(0x7f0000000480)=""/87, 0x40f00, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000540)={0x1, 0x6, 0x400, 0x7fffffff}, 0x10, r4, 0xffffffffffffffff, 0x3, &(0x7f0000000600)=[0x1, 0x1, r5, r2, r1], &(0x7f0000000640)=[{0x5, 0x5, 0x5, 0x4}, {0x4, 0x2, 0x4, 0x6}, {0x4, 0x4, 0x6, 0x7}]}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a00)={r3, 0xe0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000740)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x6, &(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000007c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000800)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000840), &(0x7f0000000880), 0x8, 0x10, 0x8, 0x8, &(0x7f00000008c0)}}, 0x10) r9 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000a40)=r8, 0x4) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000d00)={&(0x7f0000000a80)="4eb083ea0c1f2d83222baeaa5105f1c43664df2af1fa052cdbdc8370881a5cb4", &(0x7f0000000ac0)=""/248, &(0x7f0000000bc0)="44debee38633711dc8047d9f7dcbae38ef2f104d51df5ece2d521bc2d359ff139bfbba752250ca0161abca7d8edd0754a043be4cc96899a7c1f832238d5cb3fd8ecae2c6bca1e92755de5bf684b4d53d28c4d0528a142da91471346c6267139b17b9fb62cf25ce7bb44fc1025ed1b90550ea2364018918a16494f46b2f73eb9efcfee7b5146d85ce75c8db046f9c792dd1d9bb20b8f9b336d41384a3cd1f875459f5ac86a1f8e8b3ffd5040cceb4cb7c115071d4454e95d7343ad5b253a522ff0f01e1ce9eba1a21036173bf035d", &(0x7f0000000cc0)="21f51a74bf9c0d2afe21893ccfe3c602a887f0f4355c48d55f91c6224ff111d2da0d6ffdc04408ecf5d7fa344f423e6eebc86955216aae3b", 0x5, r1}, 0x38) r10 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000f00)=@generic={&(0x7f0000000ec0)='./file0\x00'}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001000)={0x18, 0xa, &(0x7f0000000d40)=@raw=[@jmp={0x5, 0x0, 0x3, 0x4, 0x7, 0x30, 0xfffffffffffffff0}, @generic={0x1, 0xd, 0x7, 0x7f, 0x10001}, @printk={@pointer, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x401}}], &(0x7f0000000dc0)='GPL\x00', 0x508f, 0x80, &(0x7f0000000e00)=""/128, 0x40f00, 0x16, '\x00', 0x0, 0x0, r9, 0x8, &(0x7f0000000e80)={0x2, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000f40)=[r10], &(0x7f0000000f80)=[{0x0, 0x4, 0xd, 0x6}, {0x5, 0x5, 0xe, 0xc}, {0x1, 0x5, 0x5, 0x6}, {0x1, 0x2, 0x7, 0x6}, {0x4, 0x1, 0x6}, {0x1, 0x4, 0x4, 0x8}, {0x0, 0x1, 0x0, 0xc}, {0x5, 0x3, 0x0, 0x3}], 0x10, 0x80000001}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001240)={{r5, 0xffffffffffffffff}, &(0x7f00000011c0), &(0x7f0000001200)='%p \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000001340)={0x10, 0xa, &(0x7f00000010c0)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x33, 0x0, 0x0, 0x0, 0x8}, @map_fd={0x18, 0xa, 0x1, 0x0, r2}, @jmp={0x5, 0x0, 0xd, 0xb, 0xa, 0x6, 0x10}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @map_idx_val={0x18, 0x5, 0x6, 0x0, 0xb, 0x0, 0x0, 0x0, 0x9}, @initr0={0x18, 0x0, 0x0, 0x0, 0xc1e5, 0x0, 0x0, 0x0, 0x6}], &(0x7f0000001140)='GPL\x00', 0x8001, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x33, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001180)={0x5, 0xa, 0x10001}, 0x10, r8, 0xffffffffffffffff, 0x5, &(0x7f0000001280)=[r2, r11, r1, r1], &(0x7f00000012c0)=[{0x3, 0x1, 0x4, 0x2}, {0x1, 0x3, 0x6, 0x8}, {0x3, 0x1, 0x7, 0x8}, {0x1, 0x3, 0x0, 0x9}, {0x2, 0x3, 0x7, 0xa}], 0x10, 0x80}, 0x90) r12 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001440)=@generic={&(0x7f0000001400)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000002840)={r9, 0x20, &(0x7f0000002800)={&(0x7f0000002640)=""/133, 0x85, 0x0, &(0x7f0000002700)=""/230, 0xe6}}, 0x10) r14 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002b80)=@bpf_ext={0x1c, 0x15, &(0x7f0000002880)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0xfff}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@map_idx={0x18, 0x9, 0x5, 0x0, 0x7}, @func={0x85, 0x0, 0x1, 0x0, 0x4}, @generic={0x0, 0x5, 0x8, 0xff, 0x101}, @map_idx={0x18, 0x5, 0x5, 0x0, 0xa}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x18e}}}, &(0x7f0000002940)='syzkaller\x00', 0xff, 0xe5, &(0x7f0000002980)=""/229, 0x41000, 0x19, '\x00', r7, 0x0, r9, 0x8, &(0x7f0000002a80)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000002ac0)={0x2, 0xd, 0xfffffffc, 0xffffffff}, 0x10, 0x8b10, r6, 0x2, &(0x7f0000002b00)=[r11], &(0x7f0000002b40)=[{0x4, 0x4, 0x0, 0xc}, {0x1, 0x5, 0x1, 0x1}], 0x10, 0xa00}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000002cc0)={0x1c, 0x1c, &(0x7f0000001480)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x2}, [@generic={0x40, 0x4, 0x3, 0x3f, 0x1f}, @call={0x85, 0x0, 0x0, 0xd1}, @printk={@integer, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x6}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r12}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x80}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @cb_func={0x18, 0x1, 0x4, 0x0, 0xfffffffffffffffe}, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0xe91, 0x0, 0x0, 0x0, 0x1}]}, &(0x7f0000001580)='GPL\x00', 0xfff, 0x1000, &(0x7f00000015c0)=""/4096, 0x41100, 0x8, '\x00', 0x0, 0x31, 0xffffffffffffffff, 0x8, &(0x7f00000025c0)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000002600)={0x1, 0x7, 0x6, 0x54}, 0x10, r13, r14, 0x7, 0x0, &(0x7f0000002c40)=[{0x5, 0x2, 0x0, 0x2}, {0x2, 0x2, 0x7, 0xa}, {0x0, 0x2, 0xe, 0xa}, {0x1, 0x5, 0x6, 0xc}, {0x1, 0x1, 0xc, 0x5}, {0x2, 0x4, 0x7, 0x6}, {0x1, 0x4, 0xd, 0xa}], 0x10, 0x7ff}, 0x90) r15 = openat$cgroup_ro(r5, &(0x7f0000002d80)='cpu.stat\x00', 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000002dc0)={r12, 0xffffffffffffffff}, 0x4) r17 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003240)={0x6, 0x4, &(0x7f0000003000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x5}]}, &(0x7f0000003040)='syzkaller\x00', 0x0, 0x83, &(0x7f0000003080)=""/131, 0x40f00, 0x10, '\x00', 0x0, 0x25, r5, 0x8, 0x0, 0x0, 0x10, &(0x7f0000003140)={0x4, 0x9, 0xffffffe1, 0x7}, 0x10, 0x0, 0x0, 0x7, &(0x7f0000003180)=[r12, r1], &(0x7f00000031c0)=[{0x0, 0x1, 0xa, 0x9}, {0x4, 0x2, 0x6, 0xa}, {0x3, 0x5, 0x1, 0x2}, {0x0, 0x1, 0x10, 0x1}, {0x5, 0x4, 0xe, 0x5}, {0x1, 0x4, 0xd, 0x5}, {0x2, 0x4, 0x3, 0x3}], 0x10, 0x3}, 0x90) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000033c0)=@bpf_ext={0x1c, 0x22, &(0x7f0000002e00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x7}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r15}}, @map_idx={0x18, 0x6, 0x5, 0x0, 0xa}, @call={0x85, 0x0, 0x0, 0xac}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x3087b375}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r16}}, @map_val={0x18, 0x6, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0xe4b}]}, &(0x7f0000002f40)='GPL\x00', 0x480, 0x0, 0x0, 0x41100, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002f80)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000002fc0)={0x1, 0x0, 0x5, 0x3}, 0x10, 0x1c470, r17, 0x7, &(0x7f0000003300)=[r11, r12, r10], &(0x7f0000003340)=[{0x2, 0x3, 0x10, 0xa}, {0x2, 0x3, 0xd, 0xc}, {0x1, 0x4, 0x4, 0x9}, {0x4, 0x4, 0xa, 0xa}, {0x2, 0x3, 0xf, 0xb}, {0x1, 0x5, 0x8, 0x9}, {0x1, 0x4, 0x0, 0xc}], 0x10, 0x1ff}, 0x90) r18 = bpf$ITER_CREATE(0x21, &(0x7f0000003480)={r15}, 0x8) ioctl$TUNSETIFF(r18, 0x400454ca, &(0x7f00000034c0)={'pimreg0\x00', 0x8000}) r19 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000003640)={0x3, 0x4, 0x4, 0xa, 0x0, r18, 0x1, '\x00', r7, r15, 0x2, 0x4}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000003740)={{r12, 0xffffffffffffffff}, &(0x7f00000036c0), &(0x7f0000003700)='%p \x00'}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003880)={0x11, 0x10, &(0x7f0000003500)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4}, {{0x18, 0x1, 0x1, 0x0, r18}}, {}, [@exit], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}}}, &(0x7f0000003580)='syzkaller\x00', 0x1, 0x0, 0x0, 0x41100, 0x49, '\x00', r7, 0x0, r9, 0x8, &(0x7f00000035c0)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000003600)={0x5, 0xc, 0x1, 0x5}, 0x10, 0x0, 0x0, 0x9, &(0x7f0000003780)=[r19, r20, r11], &(0x7f00000037c0)=[{0x3, 0x1, 0x8, 0x4}, {0x1, 0x2, 0x9, 0x3}, {0x1, 0x4, 0xf, 0x3}, {0x1, 0x5, 0x7, 0x2}, {0x3, 0x1, 0x5, 0xb}, {0x5, 0x1, 0x4, 0x6}, {0x5, 0x3, 0xc}, {0x0, 0x4, 0xd, 0x5}, {0x5, 0x4, 0xd, 0x1}], 0x10, 0x6c7}, 0x90) r21 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000003940)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r21, &(0x7f0000003980)='blkio.bfq.io_queued_recursive\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003bc0)={0x11, 0x17, &(0x7f00000039c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, 0x1}}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x41}, @cb_func={0x18, 0x0, 0x4, 0x0, 0x8}, @map_fd={0x18, 0x5, 0x1, 0x0, r5}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}]}, &(0x7f0000003a80)='syzkaller\x00', 0x4, 0x0, &(0x7f0000003ac0), 0x41100, 0x17, '\x00', r7, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000003b00)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000003b40)={0x0, 0x4, 0x0, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000003b80)=[r5, r18, r15], 0x0, 0x10, 0x200}, 0x90) 12:46:02 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)=@generic={&(0x7f0000000080)='./file0\x00', 0x0, 0x10}, 0x18) close(r2) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)=@o_path={&(0x7f0000000100)='./file0\x00', 0x0, 0x0, r1}, 0x18) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000180)={r3, 0xffffffffffffffff}, 0x4) openat$cgroup_int(r1, &(0x7f00000001c0)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) close(r0) r5 = perf_event_open$cgroup(&(0x7f0000000200)={0x1, 0x80, 0x40, 0x0, 0xc7, 0x7, 0x0, 0xe30, 0x20000, 0x6, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, @perf_config_ext={0x0, 0x5}, 0x8000, 0x1, 0x81, 0x4, 0x2, 0x1, 0x8, 0x0, 0x9, 0x0, 0x8001}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000280)=0x1d3) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000002c0)={r3, 0xffffffffffffffff}, 0x4) r7 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000740)=@bpf_lsm={0x1d, 0x1e, &(0x7f0000000480)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x9}, [@cb_func={0x18, 0x7, 0x4, 0x0, 0x6}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1ff8}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r3}}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x4}, @jmp={0x5, 0x0, 0xb, 0xb, 0x9, 0x1e, 0x8}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r3}}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0xcef4, 0x0, 0x0, 0x0, 0xe46}, @alu={0x0, 0x0, 0x4, 0xa, 0x9, 0x1, 0xffffffffffffffff}]}, &(0x7f0000000580)='syzkaller\x00', 0x2, 0x52, &(0x7f00000005c0)=""/82, 0x41100, 0x0, '\x00', 0x0, 0x1b, r1, 0x8, &(0x7f0000000640)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000680)={0x1, 0x6, 0x8000, 0x10001}, 0x10, 0xffffffffffffffff, 0x0, 0x1, &(0x7f00000006c0)=[r1, r3, r3, r1, r3, r2, r3, r4, r3], &(0x7f0000000700)=[{0x1, 0x5, 0xa, 0xb}], 0x10, 0x7c}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000880)={{r1, 0xffffffffffffffff}, &(0x7f0000000800), &(0x7f0000000840)='%p \x00'}, 0x20) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x10, 0x12, &(0x7f0000000300)=@raw=[@generic={0x81, 0xe, 0x7, 0x5, 0x7f}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfff}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r6}}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x4}, @cb_func={0x18, 0x5, 0x4, 0x0, 0x2}], &(0x7f00000003c0)='GPL\x00', 0x4, 0x0, 0x0, 0x41000, 0x10, '\x00', 0x0, 0x1e, r1, 0x8, &(0x7f0000000400)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000000440)={0x3, 0xd, 0x4, 0x9}, 0x10, 0x0, r7, 0x6, &(0x7f00000008c0)=[r4, r3, r8, r4], &(0x7f0000000900)=[{0x5, 0x3, 0xf, 0x3}, {0x4, 0x3, 0x0, 0xc}, {0x1, 0x4, 0x7, 0xb}, {0x2, 0x5, 0x6, 0x5}, {0x4, 0x4, 0x8001, 0x8}, {0x0, 0x4, 0x10, 0x5}], 0x10, 0xf0c}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={r7, 0xe0, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000b00)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, &(0x7f0000000b40)=[0x0, 0x0], &(0x7f0000000b80)=[0x0, 0x0], 0x0, 0x8, &(0x7f0000000bc0)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000c00), &(0x7f0000000c40), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000c80)}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000f00)={0x11, 0x4, &(0x7f0000000a40)=@raw=[@ldst={0x1, 0x3, 0x6, 0x8, 0x4, 0x2, 0x1}, @cb_func={0x18, 0xf, 0x4, 0x0, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}], &(0x7f0000000a80)='syzkaller\x00', 0x27, 0x2, &(0x7f0000000ac0)=""/2, 0x40f00, 0x15, '\x00', r10, 0x0, r1, 0x8, &(0x7f0000000e00)={0x6, 0x5}, 0x8, 0x10, &(0x7f0000000e40)={0x0, 0xc, 0x5b, 0xfff}, 0x10, 0x0, 0x0, 0x2, &(0x7f0000000e80)=[r1, 0x1, 0xffffffffffffffff], &(0x7f0000000ec0)=[{0x5, 0x2, 0x9}, {0x3, 0x4, 0x3, 0x8}], 0x10, 0xfff}, 0x90) r11 = openat$cgroup_int(r0, &(0x7f0000000fc0)='hugetlb.1GB.rsvd.failcnt\x00', 0x2, 0x0) write$cgroup_int(r11, &(0x7f0000001000)=0x7ff, 0x12) close(r6) r12 = socket$kcm(0x29, 0x7, 0x0) setsockopt$sock_attach_bpf(r12, 0x1, 0x32, &(0x7f0000001040)=r1, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000010c0)={&(0x7f0000001080)='rseq_ip_fixup\x00', r9}, 0x10) r13 = bpf$ITER_CREATE(0x21, &(0x7f0000001100)={r1}, 0x8) openat$cgroup_ro(r13, &(0x7f0000001140)='blkio.bfq.io_wait_time\x00', 0x0, 0x0) r14 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000001180)=0xffffffffffffffff, 0x4) bpf$ITER_CREATE(0x21, &(0x7f00000011c0)={r14}, 0x8) r15 = openat$cgroup(r1, &(0x7f0000001280)='syz0\x00', 0x200002, 0x0) r16 = perf_event_open$cgroup(&(0x7f00000012c0)={0x1, 0x80, 0x20, 0x6, 0x7, 0x2, 0x0, 0xaf800000, 0x40a00, 0x5, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xfffffff7, 0x1, @perf_config_ext={0x5, 0xf09e}, 0xc440, 0x100000001, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x8, 0x0, 0xfffffffffffffffa}, r13, 0xe, r5, 0x3) perf_event_open$cgroup(&(0x7f0000001200)={0x2, 0x80, 0x2, 0x7, 0x3f, 0x1, 0x0, 0x6, 0x820, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x4}, 0x8, 0x7, 0xe9ea, 0x1, 0x0, 0x10001, 0x9, 0x0, 0xffffffff, 0x0, 0x7f}, r15, 0x4, r16, 0xd) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000001340)=0x2) 12:46:02 executing program 2: recvmsg(0xffffffffffffffff, &(0x7f0000001180)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000080)=""/184, 0xb8}], 0x1, &(0x7f0000000180)=""/4096, 0x1000}, 0x2000) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000011c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x1000, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x4}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001240)=@base={0x8, 0x9, 0x2dd, 0x7, 0x93791a6951ff4221, r0, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x181c, 0x4, 0x4}, 0x48) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001500)={0x1b, 0x0, 0x0, 0xff, 0x0, r1, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x2}, 0x48) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000015c0)={0x11, 0x13, &(0x7f00000012c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x7}, [@map_val={0x18, 0xa, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x7}, @cb_func={0x18, 0x8, 0x4, 0x0, 0x6}, @cb_func={0x18, 0x3, 0x4, 0x0, 0xfffffffffffffffb}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @map_idx={0x18, 0xb, 0x5, 0x0, 0xf}, @map_idx={0x18, 0x9, 0x5, 0x0, 0x2}, @tail_call={{0x18, 0x2, 0x1, 0x0, r1}}]}, &(0x7f0000001380)='GPL\x00', 0x2ccaa684, 0xe0, &(0x7f00000013c0)=""/224, 0x40f00, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000014c0)={0x9, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=[r2], 0x0, 0x10, 0x81}, 0x90) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001680), 0x4) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000016c0)=@bloom_filter={0x1e, 0x5, 0x8a2d, 0x2, 0x1009, 0xffffffffffffffff, 0x81, '\x00', 0x0, r4, 0x0, 0x5, 0x0, 0x6}, 0x48) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001a00)={&(0x7f0000001840)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x6c, 0x6c, 0x3, [@union={0x9, 0x1, 0x0, 0x5, 0x1, 0xffffffff, [{0x0, 0x0, 0x6}]}, @enum={0x10, 0x9, 0x0, 0x6, 0x4, [{0x6, 0xb6}, {0x7, 0x3ff}, {0x8, 0x1}, {0x3, 0x6}, {0x5, 0xbcf8}, {0xe, 0x18000000}, {0xa, 0x4}, {0x7, 0x7ff}, {0xa, 0x7ff}]}]}, {0x0, [0x61]}}, &(0x7f0000001900)=""/193, 0x87, 0xc1, 0x1, 0x3}, 0x20) r7 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000001b00)=@generic={&(0x7f0000001ac0)='./file0\x00'}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001bc0)={{r1, 0xffffffffffffffff}, &(0x7f0000001b40), &(0x7f0000001b80)=r3}, 0x20) r9 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000001c00)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x4, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001cc0)={0x11, 0x12, &(0x7f0000001740)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@jmp={0x5, 0x0, 0x2, 0x8, 0x0, 0xffffffffffffffe0, 0xfffffffffffffffc}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0xfffffc00}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001800)='GPL\x00', 0xffffffff, 0x0, 0x0, 0x41000, 0x1, '\x00', 0x0, 0x2, r6, 0x8, &(0x7f0000001a40)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000001a80)={0x0, 0x7, 0x9d23, 0xc000}, 0x10, 0x0, r7, 0x0, &(0x7f0000001c80)=[r8, r9], 0x0, 0x10, 0x3}, 0x90) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000002640)={&(0x7f0000001d80)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x80, &(0x7f0000002580)=[{&(0x7f0000001e00)=""/209, 0xd1}, {&(0x7f0000001f00)=""/221, 0xdd}, {&(0x7f0000002000)=""/87, 0x57}, {&(0x7f0000002080)=""/158, 0x9e}, {&(0x7f0000002140)=""/138, 0x8a}, {&(0x7f0000002200)=""/239, 0xef}, {&(0x7f0000002300)=""/121, 0x79}, {&(0x7f0000002380)=""/233, 0xe9}, {&(0x7f0000002480)=""/193, 0xc1}], 0x9}, 0x2) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002680)='pids.current\x00', 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003b80)={&(0x7f00000026c0)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000003ac0)=[{&(0x7f0000002740)=""/4096, 0x1000}, {&(0x7f0000003740)=""/83, 0x53}, {&(0x7f00000037c0)=""/96, 0x60}, {&(0x7f0000003840)=""/201, 0xc9}, {&(0x7f0000003940)=""/141, 0x8d}, {&(0x7f0000003a00)=""/185, 0xb9}], 0x6, &(0x7f0000003b40)=""/12, 0xc}, 0x0) r11 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003e40)={&(0x7f0000003d40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x48, 0x48, 0x4, [@struct={0xe, 0x3, 0x0, 0x4, 0x1, 0xfdb6, [{0x1, 0x0, 0x5}, {0x4, 0x3, 0x7ff}, {0x4, 0x8, 0x90}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x3, 0xfb}}]}, {0x0, [0x30, 0x30]}}, &(0x7f0000003dc0)=""/125, 0x64, 0x7d, 0x0, 0x6}, 0x20) r12 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003f40)={0x18, 0x4, &(0x7f0000003bc0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x5}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x4}]}, &(0x7f0000003c00)='GPL\x00', 0xdaf8, 0xda, &(0x7f0000003c40)=""/218, 0x41100, 0x32, '\x00', 0x0, 0x0, r11, 0x8, 0xfffffffffffffffd, 0x0, 0x10, &(0x7f0000003e80)={0x4, 0x9, 0xfffffff7, 0x80000000}, 0x10, 0x0, 0x0, 0x5, 0x0, &(0x7f0000003ec0)=[{0x2, 0x3, 0x2, 0xc}, {0x0, 0x4, 0xe, 0x1}, {0x2, 0x1, 0x6, 0xc}, {0x1, 0x2, 0x9, 0x3}, {0x0, 0x1, 0x3, 0x3}], 0x10, 0x401}, 0x90) r13 = bpf$ITER_CREATE(0x21, &(0x7f0000004000)={r10}, 0x8) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000040c0)={{r13}, &(0x7f0000004040), &(0x7f0000004080)=r12}, 0x20) r14 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000004240)=@o_path={&(0x7f0000004200)='./file0\x00', 0x0, 0x8, r11}, 0x18) r15 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000004280)={0x2, 0x4, 0x8, 0x1, 0x80, r9, 0x1, '\x00', 0x0, r4, 0x1, 0x0, 0x4}, 0x48) r16 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000004300)={0x1b, 0x0, 0x0, 0x8000, 0x0, r9, 0x6, '\x00', 0x0, r6, 0x0, 0x3, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000043c0)={0x19, 0x3, &(0x7f0000004100)=@raw=[@exit, @map_idx_val={0x18, 0x5, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2}], &(0x7f0000004140)='syzkaller\x00', 0x9, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x2f, 0xffffffffffffffff, 0x8, &(0x7f0000004180)={0x4, 0x1}, 0x8, 0x10, &(0x7f00000041c0)={0x1, 0x4, 0x0, 0xfffff283}, 0x10, 0xffffffffffffffff, r14, 0x0, &(0x7f0000004380)=[r15, r16, r8], 0x0, 0x10, 0x80000001}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000004740)={0xffffffffffffffff, 0xe0, &(0x7f0000004640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000004480)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x3, &(0x7f00000044c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000004500)=[0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000004540)=[{}, {}], 0x10, 0x10, &(0x7f0000004580), &(0x7f00000045c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000004600)}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000004780)=@bloom_filter={0x1e, 0x6d0, 0x6, 0x8, 0x8, 0xffffffffffffffff, 0x5, '\x00', r17, r11, 0x5, 0x1, 0x4, 0xc}, 0x48) r18 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000004840)=@generic={&(0x7f0000004800)='./file0\x00', 0x0, 0xc}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000004880)=@bloom_filter={0x1e, 0x1, 0x7, 0x9, 0xc0, r18, 0xffff, '\x00', 0x0, r6, 0x0, 0x5, 0x3, 0x8}, 0x48) r19 = bpf$ITER_CREATE(0x21, &(0x7f0000004900)={r10}, 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000004d40)={r14, 0xe0, &(0x7f0000004c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000004a80)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x5, &(0x7f0000004ac0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000004b00)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000004b40)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000004b80), &(0x7f0000004bc0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000004c00)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000053c0)={0x15, 0x18, &(0x7f0000004940)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r19}}, @alu={0x4, 0x0, 0x2, 0x5, 0xf, 0x20, 0x4}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x10001}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}, @jmp={0x5, 0x0, 0x4, 0x3, 0x2, 0x10}, @exit]}, &(0x7f0000004a00)='GPL\x00', 0x4, 0x1d, &(0x7f0000004a40)=""/29, 0x40f00, 0x4a, '\x00', r20, 0xc, r11, 0x8, &(0x7f0000004d80)={0x7, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa, &(0x7f00000052c0)=[r13, r5, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r16], &(0x7f0000005300)=[{0x3, 0x4, 0x6, 0xb}, {0x5, 0x1, 0x5, 0x9}, {0x5, 0x3, 0x4, 0xa}, {0x2, 0x5, 0x5, 0x2}, {0x0, 0x1, 0x3, 0x1}, {0x2, 0x5, 0x6, 0xc}, {0x5, 0x1, 0xd}, {0x1, 0x5, 0x6, 0xb}, {0x0, 0x5, 0x10, 0x5}, {0x5, 0x4, 0xa, 0x9}], 0x10, 0x7}, 0x90) 12:46:02 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0xa000, 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000240)=[{&(0x7f00000000c0)="c90abc2257b7c1a27d0ff30e67be4aa063e3f527ba7d6fb537305945fc6b2ea2d9bb28105160c3c230e6647ce8c825841cc5ae7bc843cde80b1c527d33c6581727adc7191b99983a96860061b1e8d4500ba9fd83c54b5f104971bf61b29adc3900a272ba1670d4171ab1d42ecf76b9cb8615e7aa68fa5c4972004ec3179c42add0dd4bbec908d7206ddb17be0cdf7921aa6ffc301ddb1464f43edb0f3b57cdb6a74b09f89d66370522c97a904b05e80db16b4f0a392a6dafbb7b8f13bc267df6aa5b2846a19c36da5e5121f5a1e7e373158d14b72f889ba5f0ff2246adb0c0573f", 0xe1}, {&(0x7f00000001c0)}, {&(0x7f0000000200)="c8eca4ecff0db8507fbef95b32dfd2edd8", 0x11}], 0x3, 0x0, 0x0, 0x1}, 0x40054) r1 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'geneve0\x00', 0x2000}) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000340)={0xfffffbff, 0x0}, 0x8) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000380)=r2, 0x4) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000003c0)={'veth0_vlan\x00', 0x400}) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000400)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000440)={0x2, 0x80, 0x9, 0x6, 0x7f, 0x8, 0x0, 0x4, 0x400, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xf57, 0x4, @perf_config_ext={0x2, 0x6}, 0x164, 0x3, 0x8, 0x4, 0x5, 0x3ff, 0x0, 0x0, 0x1000000, 0x0, 0x8}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000500)={0x1, &(0x7f00000004c0)=[{0x4, 0x40, 0xd8, 0x5}]}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540), 0x4001, 0x0) ioctl$TUNSETVNETHDRSZ(r4, 0x400454d8, &(0x7f0000000580)=0x7f) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x200, 0x0) ioctl$TUNDETACHFILTER(r5, 0x401054d6, 0x0) openat$cgroup_ro(r1, &(0x7f0000000600)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000700)={0x0, r3}, 0x10) perf_event_open(&(0x7f0000000680)={0x4, 0x80, 0x3, 0x74, 0x8, 0x9, 0x0, 0x1, 0x44, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_bp={&(0x7f0000000640), 0x1}, 0x800, 0x50, 0x100, 0x4, 0x2, 0xd071, 0x4, 0x0, 0x10000, 0x0, 0xfef6}, 0xffffffffffffffff, 0x7, r6, 0x2) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000740)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000780)={'veth1_to_team\x00', 0x4000}) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup/syz1\x00', 0x200002, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000000800)='blkio.bfq.idle_time\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r7, 0x401054d6, 0x0) ioctl$TUNATTACHFILTER(r4, 0x401054d5, &(0x7f0000000880)={0x7, &(0x7f0000000840)=[{0x4, 0x3, 0x1f, 0x400}, {0x3, 0x8, 0x3f, 0x9}, {0x0, 0x7, 0x1f, 0x55}, {0x9, 0x8, 0x8, 0x7fff}, {0x1, 0x1, 0x8, 0x1}, {0x400, 0xd5, 0x7, 0x6}, {0x8, 0x7, 0x5, 0x76}]}) bpf$ITER_CREATE(0x21, 0x0, 0x0) r10 = bpf$ITER_CREATE(0x21, &(0x7f00000008c0)={r9}, 0x8) bpf$ITER_CREATE(0x21, &(0x7f0000000900)={r10}, 0x8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000940)='memory.events.local\x00', 0x0, 0x0) 12:46:02 executing program 1: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='-\x00') write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)={[{0x2d, 'perf_event'}, {0x2d, 'cpuset'}]}, 0x14) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)=0xf9) r0 = perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x8, 0x3, 0x73, 0x2, 0x0, 0x440f4e4b, 0x40280, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x7, 0xfb83}, 0x40, 0x6, 0x1, 0x3, 0x2, 0x5c3, 0x3, 0x0, 0x3ef2, 0x0, 0x9}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x2) r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0xf3, 0x8, 0x16, 0x9, 0x0, 0x3, 0x80003, 0xa, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000140), 0x3}, 0x10000, 0x7, 0x10000, 0xc, 0xb, 0x1, 0x3, 0x0, 0x8, 0x0, 0x10001}, 0x0, 0xb, r0, 0x8) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='blkio.bfq.io_wait_time\x00', 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000540)={&(0x7f0000000240)="b726abbdec242b5e68955c7aa582b8ddb1f9dabe29b770f22b02b5973c14a889f98eb9f5c7b47419266071e2d04d9d40d7c5b255f9421d5ff5646fb3a59a66a4aaf26ac33557709483d01653562e31cfa540fcd3992abf6c1bee540279769ffc1f09bb204ceeaf9fed4154599fa64173359c2b58e2febfd561d0357ab2e2aabe12e662c2b9caf6e8e4d2f28e5f17d0a6ee1eed887bdb06ed8ae0d0ec64f1e9b08b8e87961424b412343e0e56f0233b3b41da3372435c517571691234153d990e88fe2a524e6c08496741c37a3949", &(0x7f0000000340)=""/254, &(0x7f0000000440)="214bca287f4e00f91b3fdaca7ebd29bf71f54beb912456a373cf2fe81152b698b35adbb9dbb3d33ba40107f0b248cb94bae1e590b69923cd9320e5d0f689b223496682d344fc9942fb4723acccdc532856baf6aa4bacecf96c7699de80d46eba8611474c3ea8dc41b7e7a167773c2b8616c226c933e7dda9502f9b8301952427", &(0x7f00000004c0)="7692a0624b131b07e5f20bc4330e93c75d0360fb5c2dadccfc9986b3162a07344e49a9346b9c9a58696f338da6be1a95156a0cf00d8c110a80d0a8f4cfa6c16a30fc583684a267ce7dfdd655c9dba0cf79b3923f61a45d9d395b9567bf3d1291985dee0d320a8283667f5ec914f67deaabe8d0c151a94e", 0x400, r2}, 0x38) r3 = gettid() r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000640), 0x8) r5 = perf_event_open(&(0x7f00000005c0)={0x2, 0x80, 0xd1, 0x0, 0x1, 0x5, 0x0, 0x40, 0x56, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x6, 0x4, @perf_bp={&(0x7f0000000580), 0xa}, 0x44, 0x1, 0x4, 0x4, 0xfff, 0x7fff, 0x7fff, 0x0, 0x4, 0x0, 0x40}, r3, 0xf, r4, 0x1) r6 = gettid() r7 = bpf$ITER_CREATE(0x21, &(0x7f0000000740)={r2}, 0x8) perf_event_open(&(0x7f00000006c0)={0x5, 0x80, 0x1, 0x0, 0x50, 0x3, 0x0, 0x4, 0x40084, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1e7, 0x2, @perf_bp={&(0x7f0000000680), 0x8}, 0x4100, 0x9, 0x7, 0x0, 0xfffffffffffffff7, 0x3, 0x8000, 0x0, 0x7fffffff, 0x0, 0x3}, r6, 0xd, r7, 0x1) r8 = bpf$ITER_CREATE(0x21, &(0x7f0000000780)={r7}, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x40082406, &(0x7f00000007c0)='blkio.bfq.io_wait_time\x00') r9 = perf_event_open(&(0x7f00000008c0)={0x1, 0x80, 0x20, 0x1, 0x0, 0x20, 0x0, 0x3, 0x104, 0x5, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x20, 0x4, @perf_config_ext={0x6, 0xffffffff}, 0x40, 0x10000, 0x37bb64f6, 0x4, 0x8ed, 0x5, 0x80, 0x0, 0x80, 0x0, 0x3ff}, 0xffffffffffffffff, 0xe, r1, 0xb) r10 = perf_event_open$cgroup(&(0x7f0000000840)={0x4, 0x80, 0x7b, 0x5, 0xf9, 0x2, 0x0, 0x8, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x80000000, 0x1, @perf_bp={&(0x7f0000000800), 0x3}, 0x80000, 0x400, 0xffff, 0x2, 0x0, 0x80, 0x5, 0x0, 0xcf, 0x0, 0x7fffffff}, r4, 0x2, r9, 0xc) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000009c0)={{r8, 0xffffffffffffffff}, &(0x7f0000000940), &(0x7f0000000980)=r7}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000a80)={r11, 0x58, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000d80)={0x1f, 0x20, &(0x7f0000000ac0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x9}, {{0x18, 0x1, 0x1, 0x0, r7}}, {}, [@exit, @generic={0x3, 0x1, 0x5, 0x81, 0xff}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r7}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @map_idx={0x18, 0x5, 0x5, 0x0, 0x5}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r4}}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000bc0)='syzkaller\x00', 0x3, 0x47, &(0x7f0000000c00)=""/71, 0x41000, 0x30, '\x00', r12, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000c80)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000000cc0)={0x3, 0x3, 0x80000001, 0x101}, 0x10, 0x0, 0xffffffffffffffff, 0x2, &(0x7f0000000d00)=[r2], &(0x7f0000000d40)=[{0x4, 0x1, 0x9, 0x7}, {0x1, 0x3, 0x5, 0xb}], 0x10, 0x8000}, 0x90) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r10, 0x40042409, 0x0) recvmsg$kcm(r4, &(0x7f0000001480)={&(0x7f0000000e40)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000001300)=[{&(0x7f0000000ec0)=""/169, 0xa9}, {&(0x7f0000000f80)=""/231, 0xe7}, {&(0x7f0000001080)=""/179, 0xb3}, {&(0x7f0000001140)=""/119, 0x77}, {&(0x7f00000011c0)=""/94, 0x5e}, {&(0x7f0000001240)=""/29, 0x1d}, {&(0x7f0000001280)=""/67, 0x43}], 0x7, &(0x7f0000001380)=""/212, 0xd4}, 0x0) r13 = bpf$ITER_CREATE(0x21, &(0x7f00000014c0)={r7}, 0x8) recvmsg$unix(r13, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001500)=""/50, 0x32}, {&(0x7f0000001540)=""/179, 0xb3}, {&(0x7f0000001600)=""/244, 0xf4}, {&(0x7f0000001700)=""/235, 0xeb}], 0x4, &(0x7f0000001840)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xd8}, 0x60) perf_event_open(&(0x7f0000001980)={0x3, 0x80, 0x1d, 0x9, 0x5, 0x9, 0x0, 0x10200000000000, 0x2000, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x796, 0x4}, 0x100, 0x3, 0x3, 0x6, 0x68e, 0xf6d, 0xf000, 0x0, 0x4, 0x0, 0x101}, 0x0, 0xffffffffffffffff, r5, 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001e40)={r15, 0xe0, &(0x7f0000001d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000001b80)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, &(0x7f0000001bc0)=[0x0], &(0x7f0000001c00)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000001c40)=[{}], 0x8, 0x10, &(0x7f0000001c80), &(0x7f0000001cc0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000001d00)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001f40)=@bpf_ext={0x1c, 0x1d, &(0x7f0000001a00)=@raw=[@tail_call={{0x18, 0x2, 0x1, 0x0, r2}}, @generic={0x8, 0x2, 0x8, 0x50a, 0x9}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x1}, @map_idx={0x18, 0x2, 0x5, 0x0, 0x8}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xce1c}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r14}}, @exit, @exit], &(0x7f0000001b00)='syzkaller\x00', 0x1f, 0x3b, &(0x7f0000001b40)=""/59, 0x41000, 0x0, '\x00', r17, 0x0, r7, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001e80)={0x5, 0xb, 0x0, 0x20000}, 0x10, 0x288cd, r16, 0x4, &(0x7f0000001ec0)=[r7, r2], &(0x7f0000001f00)=[{0x4, 0x4, 0x7, 0x6}, {0x5, 0x3, 0x1, 0x7}, {0x1, 0x1, 0xa, 0x5}, {0x5, 0x8001, 0xa, 0x4}], 0x10, 0x3}, 0x90) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000002340)={r2, 0x20, &(0x7f0000002300)={&(0x7f0000002180)=""/235, 0xeb, 0x0, &(0x7f0000002280)=""/91, 0x5b}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000002980)={0x4, 0x7, &(0x7f0000002000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x7}, [@generic={0xb6, 0x9, 0x0, 0x6, 0x9}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x4}, @call={0x85, 0x0, 0x0, 0x3}]}, &(0x7f0000002040)='syzkaller\x00', 0xfffffff7, 0x48, &(0x7f0000002080)=""/72, 0x41100, 0x20, '\x00', 0x0, 0x3, 0xffffffffffffffff, 0x8, &(0x7f0000002100)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000002140)={0x3, 0xc, 0x7, 0x28}, 0x10, r18, 0xffffffffffffffff, 0x3, &(0x7f0000002900)=[0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000002940)=[{0x0, 0x2, 0xb, 0x6}, {0x2, 0x3, 0xb, 0x4}, {0x2, 0x1, 0xb, 0xb}]}, 0x90) 12:46:02 executing program 3: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140), 0x4) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0), 0x4) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)=@o_path={&(0x7f0000000200)='./file0\x00'}, 0x18) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x38000}}, &(0x7f0000000040)='GPL\x00', 0x8, 0xbc, &(0x7f0000000080)=""/188, 0x41000, 0x4, '\x00', 0x0, 0x34, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180)={0x2, 0x2, 0x288, 0x6}, 0x10, 0x0, r1, 0x6, &(0x7f0000000280)=[r2, 0xffffffffffffffff, 0x1, 0xffffffffffffffff], &(0x7f00000002c0)=[{0x3, 0x5, 0xf, 0x3}, {0x4, 0x5, 0x4, 0x1}, {0x3, 0x3, 0xa}, {0x5, 0x1, 0x3, 0x8}, {0x3, 0x5, 0x10, 0x6}, {0x3, 0x5, 0x7, 0x7}], 0x10, 0x543f6a45}, 0x90) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000580)={r0}, 0x8) r5 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000008c0)=@bpf_lsm={0x1d, 0x11, &(0x7f0000000640)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {}, {}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @exit], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000700)='syzkaller\x00', 0x10000, 0x57, &(0x7f0000000740)=""/87, 0x40f00, 0x9, '\x00', 0x0, 0x1b, r0, 0x8, &(0x7f00000007c0)={0x6, 0x5}, 0x8, 0x10, &(0x7f0000000800)={0x2, 0x5, 0x1, 0x5}, 0x10, 0x0, 0x0, 0x4, &(0x7f0000000840)=[r2, r2, r2, r2, r2, r2, r2, r2, r1], &(0x7f0000000880)=[{0x3, 0x5, 0x7, 0x4}, {0x3, 0x4, 0xb, 0x6}, {0x3, 0x4, 0xb, 0x2}, {0x1, 0x1, 0x3, 0x6}], 0x10, 0x1}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x6, &(0x7f0000000400)=@framed={{0x18, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @exit, @func={0x85, 0x0, 0x1, 0x0, 0x7}]}, &(0x7f0000000440)='GPL\x00', 0xa09, 0xfa, &(0x7f0000000480)=""/250, 0x40f00, 0x10, '\x00', 0x0, 0x16, r4, 0x8, &(0x7f00000005c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000000600)={0x4, 0x10, 0x8, 0x469}, 0x10, 0xffffffffffffffff, r5, 0x4, &(0x7f0000000980)=[r2, r2, r2, 0xffffffffffffffff], &(0x7f00000009c0)=[{0x2, 0x1, 0x1, 0x8}, {0x3, 0x3, 0xf, 0x1}, {0x1, 0x5, 0x7, 0xa}, {0x0, 0x2, 0x9, 0x3}], 0x10, 0x9}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=@base={0x13, 0x4, 0xfffffff9, 0xfffffe01, 0x802, r2, 0x9, '\x00', 0x0, r0, 0x3, 0x1, 0x3}, 0x48) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000c80)={0x0, 0x400, 0x10}, 0xc) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000d40)={0xc, 0x11, &(0x7f0000000ac0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xc45, 0x0, 0x0, 0x0, 0x6}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [@map_idx_val={0x18, 0x6, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x8000}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000b80)='syzkaller\x00', 0x400, 0x0, 0x0, 0x40f00, 0x4e, '\x00', 0x0, 0x1, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000bc0)={0x1, 0x10, 0x8, 0x200}, 0x10, 0x0, r3, 0x2, &(0x7f0000000cc0)=[r4, r2, r2, r7, r8, r4, r2, r2], &(0x7f0000000d00)=[{0x1, 0x4, 0x3, 0x1}, {0x1, 0x5, 0xc, 0x6}], 0x10, 0x5}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000e80)={{r8, 0xffffffffffffffff}, &(0x7f0000000e00), &(0x7f0000000e40)=r6}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001200)={{r7, 0xffffffffffffffff}, &(0x7f0000001180), &(0x7f00000011c0)='%d \x00'}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0x18, 0x2d, &(0x7f0000000ec0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10000}, {{0x18, 0x1, 0x1, 0x0, r7}}, {}, [@exit, @map_fd={0x18, 0x9, 0x1, 0x0, r7}, @cb_func={0x18, 0x7}, @map_fd={0x18, 0xe, 0x1, 0x0, r8}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x2}, @tail_call={{0x18, 0x2, 0x1, 0x0, r10}}, @map_idx={0x18, 0x3}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r4}}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000001040)='GPL\x00', 0x0, 0x67, &(0x7f0000001080)=""/103, 0x40f00, 0x1, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000001100)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000001140)={0x2, 0x6, 0x20}, 0x10, 0x0, 0x0, 0x8, &(0x7f0000001240)=[r11, r4], &(0x7f0000001280)=[{0x1, 0x5, 0xc, 0x7}, {0x0, 0x4, 0xc, 0x2}, {0x1, 0x1, 0x1, 0xc}, {0x2, 0x5, 0x3, 0x7}, {0x2, 0x5, 0x7, 0x1}, {0x1, 0x5, 0x9, 0xb}, {0x1, 0x1, 0x1, 0xb}, {0x2, 0x2, 0x2, 0x6}], 0x10, 0x6}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001540)={0x11, 0xb, &(0x7f00000013c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8000}, [@printk={@integer, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x74}}]}, &(0x7f0000001440)='GPL\x00', 0x7, 0x0, 0x0, 0x41100, 0x42, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001480)={0x1, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, &(0x7f00000014c0)=[{0x2, 0x4, 0x2}, {0x3, 0x3, 0x7, 0x8}, {0x2, 0x2, 0x4, 0x9}, {0x4, 0x5, 0x4, 0x6}, {0x5, 0x1, 0xe, 0x2}, {0x1, 0x4, 0xf, 0x6}, {0x5, 0x5, 0x9, 0x7}], 0x10, 0x9}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001a00)={r3, 0xe0, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000001700)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x6, &(0x7f0000001740)=[0x0, 0x0, 0x0], &(0x7f0000001780)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000017c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x50, 0x10, &(0x7f0000001840), &(0x7f0000001880), 0x8, 0x10, 0x8, 0x8, &(0x7f00000018c0)}}, 0x10) r13 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000001ac0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0xcc1, '\x00', 0x0, r0, 0x1, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001b80)={0x1e, 0x11, &(0x7f0000001600)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xaa90, 0x0, 0x0, 0x0, 0x7fff}, {{0x18, 0x1, 0x1, 0x0, 0x1}}, {}, [@cb_func={0x18, 0x4, 0x4, 0x0, 0x7}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f00000016c0)='syzkaller\x00', 0x400, 0x0, 0x0, 0x41100, 0x2, '\x00', r12, 0x9, r0, 0x8, &(0x7f0000001a40)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000001a80)={0x4, 0x9, 0x66, 0x76b}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001b40)=[r13], 0x0, 0x10, 0xffffffff}, 0x90) sendmsg$sock(r4, &(0x7f0000001ec0)={&(0x7f0000001c40)=@l2={0x1f, 0x8, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x0, 0x3}, 0x80, &(0x7f0000001e80)=[{&(0x7f0000001cc0)="b54903adbbbaf12cdafc0eb4f5d15eef6e7d53c34098be0d87ee458ecc5a442ab2029bdb24840527f91c166cfadfe58a8efc13c5a1ede9123585d8052d69e62c2b96b2616c3ed2c0349d9e4ba84965f95bc3795150e6fa3bdf26acff67800c1e03455a327c7cd2433f042c52a0e1a65d48a64b69937de17bf8abfa2dcd65135d0f9012d80c6944f2", 0x88}, {&(0x7f0000001d80)="9065376fcdcddbe6eb82a277cd1672067256f0ed3e497407c94819710255c512742849230bf0fac698aad68e255d6d6ed49d407c768a577942d4db4d8a8f8f1a46e1db2b133b3da64a02bad0b93dcf082bbf7cca5bd16a4213f4ea338d86", 0x5e}, {&(0x7f0000001e00)="867a4941d55676fd11353a49dda90825c3b680dbf5b38f3bd27ed97a81640cbd248f4663b712478cf8012f727c448732ae3d7f7a7461a571021663a91d2b6098d2ef87937f9764f252e8c2dda22a", 0x4e}], 0x3}, 0x20040880) r14 = bpf$MAP_CREATE(0x0, &(0x7f0000001f00)=@base={0x13, 0x4, 0x7, 0xe4c4, 0x100, r13, 0xfff, '\x00', r12, r0, 0x2, 0x2, 0x5}, 0x48) r15 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001f80)={0x0, 0x100, 0x18}, 0xc) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000021c0)={r14, 0xffffffffffffffff}, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002280)={0x11, 0x1b, &(0x7f0000001fc0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x7fff}, {{0x18, 0x1, 0x1, 0x0, r15}}, {}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r7}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x4}, @map_val={0x18, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}}}, &(0x7f00000020c0)='syzkaller\x00', 0x3, 0x0, &(0x7f0000002100), 0x41000, 0x41, '\x00', r12, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002140)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000002180)={0x2, 0xf, 0x40, 0x80}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000002200)=[r13, r4, r16], &(0x7f0000002240)=[{0x4, 0x5, 0x5, 0x6}], 0x10, 0x1000}, 0x90) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000002480)={0x800, 0x0}, 0x8) r18 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000024c0)={0x0, 0x8}, 0xc) r19 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000002500)={0x3, 0x4, 0x4, 0xa, 0x0, r8, 0x18be, '\x00', r12, r0, 0x1, 0x5, 0x3}, 0x48) r20 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002580)={0xffffffffffffffff, 0x5, 0x18}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000026c0)={0x1d, 0xb, &(0x7f0000002340)=@raw=[@jmp={0x5, 0x1, 0xa, 0x7, 0x0, 0xfffffffffffffff8, 0xfffffffffffffffc}, @generic={0x7f, 0x8, 0x0, 0x7, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x2325, 0x0, 0x0, 0x0, 0xfffffffa}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @map_idx={0x18, 0x7, 0x5, 0x0, 0xc}, @map_fd={0x18, 0x5, 0x1, 0x0, r2}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0x2}], &(0x7f00000023c0)='syzkaller\x00', 0xa2, 0x1c, &(0x7f0000002400)=""/28, 0x41100, 0x7b, '\x00', 0x0, 0x6, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002440)={0x1, 0x3, 0x38, 0x8}, 0x10, r17, r9, 0xa, &(0x7f00000025c0)=[r18, r19, 0xffffffffffffffff, 0x1, r20, r7], &(0x7f0000002600)=[{0x5, 0x5, 0xd, 0x2}, {0x1, 0x5, 0x4, 0x1}, {0x2, 0x3, 0x4, 0xf}, {0x3, 0x5, 0x8, 0x3}, {0x4, 0x4, 0x2, 0xb}, {0x1, 0x1, 0x8, 0x2}, {0x0, 0x3, 0x3, 0xc}, {0x1, 0x2, 0x3, 0x4}, {0x2, 0xfffffff9, 0xc, 0x2}, {0x5, 0x5, 0xf, 0x4aefd2d211a70cda}], 0x10, 0x800}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000002800)={{r20, 0xffffffffffffffff}, &(0x7f0000002780), &(0x7f00000027c0)=r3}, 0x20) r22 = openat$cgroup_ro(r4, &(0x7f0000002840)='memory.events\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000002880)=@base={0x14, 0xcc, 0x7f, 0x9, 0x3, r21, 0x2, '\x00', 0x0, r22, 0x1, 0x2, 0x2}, 0x48) [ 142.202092][ T50] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 142.229469][ T50] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 142.249430][ T50] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 142.260741][ T50] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 142.276392][ T50] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 142.283962][ T50] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 142.307740][ T50] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 142.340548][ T50] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 142.354500][ T50] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 142.363786][ T50] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 142.374220][ T50] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 142.381552][ T4467] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 142.390741][ T50] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 142.398780][ T5124] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 142.409955][ T5124] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 142.418232][ T5123] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 142.420211][ T5126] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 142.434594][ T5126] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 142.443267][ T5126] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 142.443278][ T5123] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 142.457645][ T5126] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 142.466247][ T5126] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 142.474469][ T5123] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 142.481995][ T5118] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 142.490591][ T5123] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 142.507871][ T5118] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 142.529327][ T5117] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 142.539488][ T5117] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 142.547589][ T5117] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 142.555767][ T5117] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 142.619858][ T4467] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 142.631428][ T4467] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 142.640910][ T4467] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 142.651791][ T4467] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 142.661150][ T4467] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 142.669287][ T4467] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 143.259914][ T5109] chnl_net:caif_netlink_parms(): no params data found [ 143.323648][ T5115] chnl_net:caif_netlink_parms(): no params data found [ 143.387589][ T5113] chnl_net:caif_netlink_parms(): no params data found [ 143.866445][ T5120] chnl_net:caif_netlink_parms(): no params data found [ 143.908215][ T5109] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.916334][ T5109] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.923783][ T5109] bridge_slave_0: entered allmulticast mode [ 143.930876][ T5109] bridge_slave_0: entered promiscuous mode [ 143.946913][ T5109] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.954325][ T5109] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.962027][ T5109] bridge_slave_1: entered allmulticast mode [ 143.969902][ T5109] bridge_slave_1: entered promiscuous mode [ 144.121988][ T5109] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 144.201903][ T5109] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 144.232111][ T5113] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.240232][ T5113] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.247417][ T5113] bridge_slave_0: entered allmulticast mode [ 144.254836][ T5113] bridge_slave_0: entered promiscuous mode [ 144.292758][ T5114] chnl_net:caif_netlink_parms(): no params data found [ 144.317374][ T5113] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.324750][ T5113] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.332315][ T5113] bridge_slave_1: entered allmulticast mode [ 144.340663][ T5113] bridge_slave_1: entered promiscuous mode [ 144.350124][ T5117] Bluetooth: hci0: command 0x0409 tx timeout [ 144.365226][ T5115] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.372444][ T5115] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.379713][ T5115] bridge_slave_0: entered allmulticast mode [ 144.386963][ T5115] bridge_slave_0: entered promiscuous mode [ 144.459230][ T5109] team0: Port device team_slave_0 added [ 144.482757][ T5115] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.493289][ T5115] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.500919][ T5115] bridge_slave_1: entered allmulticast mode [ 144.508030][ T5115] bridge_slave_1: entered promiscuous mode [ 144.514175][ T5117] Bluetooth: hci1: command 0x0409 tx timeout [ 144.519203][ T5117] Bluetooth: hci2: command 0x0409 tx timeout [ 144.537255][ T5128] chnl_net:caif_netlink_parms(): no params data found [ 144.561693][ T5120] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.568891][ T5120] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.576545][ T5120] bridge_slave_0: entered allmulticast mode [ 144.584920][ T5120] bridge_slave_0: entered promiscuous mode [ 144.591056][ T5117] Bluetooth: hci3: command 0x0409 tx timeout [ 144.599364][ T5117] Bluetooth: hci4: command 0x0409 tx timeout [ 144.601133][ T5120] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.612800][ T5120] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.620429][ T5120] bridge_slave_1: entered allmulticast mode [ 144.627479][ T5120] bridge_slave_1: entered promiscuous mode [ 144.663361][ T5109] team0: Port device team_slave_1 added [ 144.687388][ T5113] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 144.706936][ T5115] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 144.720588][ T5115] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 144.759641][ T5117] Bluetooth: hci5: command 0x0409 tx timeout [ 144.774779][ T5113] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 144.897015][ T5109] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 144.904648][ T5109] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.933008][ T5109] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 144.946915][ T5109] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 144.954315][ T5109] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.980935][ T5109] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 145.032198][ T5113] team0: Port device team_slave_0 added [ 145.043611][ T5115] team0: Port device team_slave_0 added [ 145.054892][ T5115] team0: Port device team_slave_1 added [ 145.066359][ T5120] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 145.079959][ T5120] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 145.103663][ T5114] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.111019][ T5114] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.118249][ T5114] bridge_slave_0: entered allmulticast mode [ 145.126234][ T5114] bridge_slave_0: entered promiscuous mode [ 145.172139][ T5113] team0: Port device team_slave_1 added [ 145.211109][ T5114] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.218507][ T5114] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.226722][ T5114] bridge_slave_1: entered allmulticast mode [ 145.234346][ T5114] bridge_slave_1: entered promiscuous mode [ 145.318861][ T5115] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 145.325922][ T5115] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.352583][ T5115] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 145.428152][ T5114] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 145.461488][ T5109] hsr_slave_0: entered promiscuous mode [ 145.468578][ T5109] hsr_slave_1: entered promiscuous mode [ 145.482059][ T5128] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.489726][ T5128] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.496941][ T5128] bridge_slave_0: entered allmulticast mode [ 145.505463][ T5128] bridge_slave_0: entered promiscuous mode [ 145.513806][ T5115] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 145.521537][ T5115] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.548018][ T5115] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 145.585967][ T5120] team0: Port device team_slave_0 added [ 145.597076][ T5120] team0: Port device team_slave_1 added [ 145.607207][ T5114] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 145.641744][ T5128] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.649182][ T5128] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.656544][ T5128] bridge_slave_1: entered allmulticast mode [ 145.663989][ T5128] bridge_slave_1: entered promiscuous mode [ 145.696353][ T5113] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 145.703893][ T5113] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.732106][ T5113] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 145.878030][ T5113] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 145.885328][ T5113] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.911563][ T5113] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 145.932816][ T5120] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 145.940210][ T5120] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.968419][ T5120] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 145.983034][ T5120] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 145.990317][ T5120] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.016635][ T5120] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 146.034090][ T5114] team0: Port device team_slave_0 added [ 146.067633][ T5128] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 146.082694][ T5128] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 146.096244][ T5115] hsr_slave_0: entered promiscuous mode [ 146.105906][ T5115] hsr_slave_1: entered promiscuous mode [ 146.112491][ T5115] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 146.120422][ T5115] Cannot create hsr debugfs directory [ 146.157125][ T5114] team0: Port device team_slave_1 added [ 146.244142][ T5113] hsr_slave_0: entered promiscuous mode [ 146.251469][ T5113] hsr_slave_1: entered promiscuous mode [ 146.257854][ T5113] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 146.265774][ T5113] Cannot create hsr debugfs directory [ 146.310935][ T5114] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 146.318020][ T5114] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.344958][ T5114] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 146.400972][ T5120] hsr_slave_0: entered promiscuous mode [ 146.407953][ T5120] hsr_slave_1: entered promiscuous mode [ 146.414845][ T5120] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 146.422745][ T5120] Cannot create hsr debugfs directory [ 146.429230][ T5117] Bluetooth: hci0: command 0x041b tx timeout [ 146.449962][ T5114] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 146.457385][ T5114] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.483561][ T5114] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 146.500303][ T5128] team0: Port device team_slave_0 added [ 146.513796][ T5128] team0: Port device team_slave_1 added [ 146.589650][ T5117] Bluetooth: hci2: command 0x041b tx timeout [ 146.589659][ T4467] Bluetooth: hci1: command 0x041b tx timeout [ 146.617275][ T5128] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 146.624458][ T5128] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.650684][ T5128] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 146.679271][ T5117] Bluetooth: hci4: command 0x041b tx timeout [ 146.679501][ T4467] Bluetooth: hci3: command 0x041b tx timeout [ 146.764182][ T5128] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 146.771883][ T5128] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.797936][ T5128] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 146.829212][ T4467] Bluetooth: hci5: command 0x041b tx timeout [ 146.872306][ T5114] hsr_slave_0: entered promiscuous mode [ 146.878741][ T5114] hsr_slave_1: entered promiscuous mode [ 146.887119][ T5114] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 146.894911][ T5114] Cannot create hsr debugfs directory [ 147.193404][ T5128] hsr_slave_0: entered promiscuous mode [ 147.200498][ T5128] hsr_slave_1: entered promiscuous mode [ 147.207133][ T5128] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 147.214861][ T5128] Cannot create hsr debugfs directory [ 147.604292][ T5109] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 147.617561][ T5109] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 147.660923][ T5109] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 147.711061][ T5109] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 147.913767][ T5115] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 147.928769][ T5115] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 147.939486][ T5115] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 147.958638][ T5115] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 148.078031][ T5114] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 148.092978][ T5114] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 148.125733][ T5114] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 148.141459][ T5114] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 148.402814][ T5113] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 148.415345][ T5113] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 148.442173][ T5113] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 148.454560][ T5113] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 148.509277][ T4467] Bluetooth: hci0: command 0x040f tx timeout [ 148.523973][ T5109] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.632887][ T5109] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.671232][ T4467] Bluetooth: hci1: command 0x040f tx timeout [ 148.678836][ T55] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.686442][ T55] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.695069][ T4467] Bluetooth: hci2: command 0x040f tx timeout [ 148.749982][ T4467] Bluetooth: hci4: command 0x040f tx timeout [ 148.751686][ T5117] Bluetooth: hci3: command 0x040f tx timeout [ 148.772446][ T5115] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.780916][ T5120] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 148.794029][ T5120] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 148.810068][ T5120] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 148.859762][ T5120] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 148.877361][ T5077] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.884642][ T5077] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.910360][ T5117] Bluetooth: hci5: command 0x040f tx timeout [ 148.977930][ T5114] 8021q: adding VLAN 0 to HW filter on device bond0 [ 149.025825][ T5115] 8021q: adding VLAN 0 to HW filter on device team0 [ 149.087784][ T5172] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.095129][ T5172] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.163122][ T5114] 8021q: adding VLAN 0 to HW filter on device team0 [ 149.184704][ T5172] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.192015][ T5172] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.219330][ T5128] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 149.231932][ T5128] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 149.288936][ T5128] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 149.314778][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.322572][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.363370][ T5128] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 149.408201][ T55] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.415625][ T55] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.643914][ T5109] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 149.856014][ T5113] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.040692][ T5113] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.105262][ T780] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.112704][ T780] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.137687][ T5120] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.187174][ T5109] veth0_vlan: entered promiscuous mode [ 150.254981][ T5109] veth1_vlan: entered promiscuous mode [ 150.269960][ T55] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.277797][ T55] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.313738][ T5120] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.387170][ T4814] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.394535][ T4814] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.406028][ T4814] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.413277][ T4814] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.442557][ T5115] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 150.487350][ T5114] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 150.589532][ T5117] Bluetooth: hci0: command 0x0419 tx timeout [ 150.602955][ T5109] veth0_macvtap: entered promiscuous mode [ 150.620569][ T5128] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.653871][ T5109] veth1_macvtap: entered promiscuous mode [ 150.751115][ T5117] Bluetooth: hci2: command 0x0419 tx timeout [ 150.751146][ T4467] Bluetooth: hci1: command 0x0419 tx timeout [ 150.829299][ T4467] Bluetooth: hci4: command 0x0419 tx timeout [ 150.835537][ T4467] Bluetooth: hci3: command 0x0419 tx timeout [ 150.904947][ T5128] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.975989][ T5109] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 150.989935][ T4467] Bluetooth: hci5: command 0x0419 tx timeout [ 151.092129][ T5109] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 151.112588][ T5170] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.119774][ T5170] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.143468][ T5114] veth0_vlan: entered promiscuous mode [ 151.162723][ T5109] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.174197][ T5109] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.183010][ T5109] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.192098][ T5109] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.242593][ T5173] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.249942][ T5173] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.276443][ T5114] veth1_vlan: entered promiscuous mode [ 151.424914][ T5113] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 151.547215][ T5114] veth0_macvtap: entered promiscuous mode [ 151.587491][ T5114] veth1_macvtap: entered promiscuous mode [ 151.606852][ T5115] veth0_vlan: entered promiscuous mode [ 151.728165][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 151.755785][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.769857][ T5114] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 151.861702][ T5115] veth1_vlan: entered promiscuous mode [ 151.875488][ T48] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.899350][ T48] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.915966][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 151.932220][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.945526][ T5114] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 151.987480][ T5120] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.003032][ T5114] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.013294][ T5114] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.023019][ T5114] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.033705][ T5114] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.198657][ T5173] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.210685][ T5173] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.327987][ T5115] veth0_macvtap: entered promiscuous mode [ 152.446367][ T5115] veth1_macvtap: entered promiscuous mode [ 152.480955][ T5113] veth0_vlan: entered promiscuous mode [ 152.598773][ T5113] veth1_vlan: entered promiscuous mode 12:46:13 executing program 0: r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0xb0, 0x0, 0xffffffffffffffff, 0xfffffffa, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x2}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xc087028203f2c5f9, 0x1, 0xffff, 0x1, 0x800, r0, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x4}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x16, 0x1000, 0x2, 0x10000, 0x786, r1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x2}, 0x48) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x4, &(0x7f0000000100)=@raw=[@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r1}}], &(0x7f0000000140)='syzkaller\x00', 0xfffffffd, 0x79, &(0x7f0000000180)=""/121, 0x41100, 0x6a, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000240)={0x5, 0x0, 0x5, 0x2}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[r1, r0, r1, r2, r1], 0x0, 0x10, 0xf6}, 0x90) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000580)={0x1, 0x0}, 0x8) r5 = bpf$ITER_CREATE(0x21, &(0x7f00000005c0), 0x8) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x5, 0x8, &(0x7f0000000400)=@raw=[@map_val={0x18, 0xb, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x401}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r1}}, @map_idx={0x18, 0x4}], &(0x7f0000000440)='GPL\x00', 0x1, 0x57, &(0x7f0000000480)=""/87, 0x40f00, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000540)={0x1, 0x6, 0x400, 0x7fffffff}, 0x10, r4, 0xffffffffffffffff, 0x3, &(0x7f0000000600)=[0x1, 0x1, r5, r2, r1], &(0x7f0000000640)=[{0x5, 0x5, 0x5, 0x4}, {0x4, 0x2, 0x4, 0x6}, {0x4, 0x4, 0x6, 0x7}]}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a00)={r3, 0xe0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000740)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x6, &(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000007c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000800)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000840), &(0x7f0000000880), 0x8, 0x10, 0x8, 0x8, &(0x7f00000008c0)}}, 0x10) r9 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000a40)=r8, 0x4) (async) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000d00)={&(0x7f0000000a80)="4eb083ea0c1f2d83222baeaa5105f1c43664df2af1fa052cdbdc8370881a5cb4", &(0x7f0000000ac0)=""/248, &(0x7f0000000bc0)="44debee38633711dc8047d9f7dcbae38ef2f104d51df5ece2d521bc2d359ff139bfbba752250ca0161abca7d8edd0754a043be4cc96899a7c1f832238d5cb3fd8ecae2c6bca1e92755de5bf684b4d53d28c4d0528a142da91471346c6267139b17b9fb62cf25ce7bb44fc1025ed1b90550ea2364018918a16494f46b2f73eb9efcfee7b5146d85ce75c8db046f9c792dd1d9bb20b8f9b336d41384a3cd1f875459f5ac86a1f8e8b3ffd5040cceb4cb7c115071d4454e95d7343ad5b253a522ff0f01e1ce9eba1a21036173bf035d", &(0x7f0000000cc0)="21f51a74bf9c0d2afe21893ccfe3c602a887f0f4355c48d55f91c6224ff111d2da0d6ffdc04408ecf5d7fa344f423e6eebc86955216aae3b", 0x5, r1}, 0x38) (async) r10 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000f00)=@generic={&(0x7f0000000ec0)='./file0\x00'}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001000)={0x18, 0xa, &(0x7f0000000d40)=@raw=[@jmp={0x5, 0x0, 0x3, 0x4, 0x7, 0x30, 0xfffffffffffffff0}, @generic={0x1, 0xd, 0x7, 0x7f, 0x10001}, @printk={@pointer, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x401}}], &(0x7f0000000dc0)='GPL\x00', 0x508f, 0x80, &(0x7f0000000e00)=""/128, 0x40f00, 0x16, '\x00', 0x0, 0x0, r9, 0x8, &(0x7f0000000e80)={0x2, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000f40)=[r10], &(0x7f0000000f80)=[{0x0, 0x4, 0xd, 0x6}, {0x5, 0x5, 0xe, 0xc}, {0x1, 0x5, 0x5, 0x6}, {0x1, 0x2, 0x7, 0x6}, {0x4, 0x1, 0x6}, {0x1, 0x4, 0x4, 0x8}, {0x0, 0x1, 0x0, 0xc}, {0x5, 0x3, 0x0, 0x3}], 0x10, 0x80000001}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001240)={{r5, 0xffffffffffffffff}, &(0x7f00000011c0), &(0x7f0000001200)='%p \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000001340)={0x10, 0xa, &(0x7f00000010c0)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x33, 0x0, 0x0, 0x0, 0x8}, @map_fd={0x18, 0xa, 0x1, 0x0, r2}, @jmp={0x5, 0x0, 0xd, 0xb, 0xa, 0x6, 0x10}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @map_idx_val={0x18, 0x5, 0x6, 0x0, 0xb, 0x0, 0x0, 0x0, 0x9}, @initr0={0x18, 0x0, 0x0, 0x0, 0xc1e5, 0x0, 0x0, 0x0, 0x6}], &(0x7f0000001140)='GPL\x00', 0x8001, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x33, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001180)={0x5, 0xa, 0x10001}, 0x10, r8, 0xffffffffffffffff, 0x5, &(0x7f0000001280)=[r2, r11, r1, r1], &(0x7f00000012c0)=[{0x3, 0x1, 0x4, 0x2}, {0x1, 0x3, 0x6, 0x8}, {0x3, 0x1, 0x7, 0x8}, {0x1, 0x3, 0x0, 0x9}, {0x2, 0x3, 0x7, 0xa}], 0x10, 0x80}, 0x90) (async) r12 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001440)=@generic={&(0x7f0000001400)='./file0\x00', 0x0, 0x18}, 0x18) (async) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000002840)={r9, 0x20, &(0x7f0000002800)={&(0x7f0000002640)=""/133, 0x85, 0x0, &(0x7f0000002700)=""/230, 0xe6}}, 0x10) (async) r14 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002b80)=@bpf_ext={0x1c, 0x15, &(0x7f0000002880)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0xfff}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@map_idx={0x18, 0x9, 0x5, 0x0, 0x7}, @func={0x85, 0x0, 0x1, 0x0, 0x4}, @generic={0x0, 0x5, 0x8, 0xff, 0x101}, @map_idx={0x18, 0x5, 0x5, 0x0, 0xa}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x18e}}}, &(0x7f0000002940)='syzkaller\x00', 0xff, 0xe5, &(0x7f0000002980)=""/229, 0x41000, 0x19, '\x00', r7, 0x0, r9, 0x8, &(0x7f0000002a80)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000002ac0)={0x2, 0xd, 0xfffffffc, 0xffffffff}, 0x10, 0x8b10, r6, 0x2, &(0x7f0000002b00)=[r11], &(0x7f0000002b40)=[{0x4, 0x4, 0x0, 0xc}, {0x1, 0x5, 0x1, 0x1}], 0x10, 0xa00}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000002cc0)={0x1c, 0x1c, &(0x7f0000001480)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x2}, [@generic={0x40, 0x4, 0x3, 0x3f, 0x1f}, @call={0x85, 0x0, 0x0, 0xd1}, @printk={@integer, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x6}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r12}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x80}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @cb_func={0x18, 0x1, 0x4, 0x0, 0xfffffffffffffffe}, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0xe91, 0x0, 0x0, 0x0, 0x1}]}, &(0x7f0000001580)='GPL\x00', 0xfff, 0x1000, &(0x7f00000015c0)=""/4096, 0x41100, 0x8, '\x00', 0x0, 0x31, 0xffffffffffffffff, 0x8, &(0x7f00000025c0)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000002600)={0x1, 0x7, 0x6, 0x54}, 0x10, r13, r14, 0x7, 0x0, &(0x7f0000002c40)=[{0x5, 0x2, 0x0, 0x2}, {0x2, 0x2, 0x7, 0xa}, {0x0, 0x2, 0xe, 0xa}, {0x1, 0x5, 0x6, 0xc}, {0x1, 0x1, 0xc, 0x5}, {0x2, 0x4, 0x7, 0x6}, {0x1, 0x4, 0xd, 0xa}], 0x10, 0x7ff}, 0x90) (async) r15 = openat$cgroup_ro(r5, &(0x7f0000002d80)='cpu.stat\x00', 0x0, 0x0) (async) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000002dc0)={r12, 0xffffffffffffffff}, 0x4) (async) r17 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003240)={0x6, 0x4, &(0x7f0000003000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x5}]}, &(0x7f0000003040)='syzkaller\x00', 0x0, 0x83, &(0x7f0000003080)=""/131, 0x40f00, 0x10, '\x00', 0x0, 0x25, r5, 0x8, 0x0, 0x0, 0x10, &(0x7f0000003140)={0x4, 0x9, 0xffffffe1, 0x7}, 0x10, 0x0, 0x0, 0x7, &(0x7f0000003180)=[r12, r1], &(0x7f00000031c0)=[{0x0, 0x1, 0xa, 0x9}, {0x4, 0x2, 0x6, 0xa}, {0x3, 0x5, 0x1, 0x2}, {0x0, 0x1, 0x10, 0x1}, {0x5, 0x4, 0xe, 0x5}, {0x1, 0x4, 0xd, 0x5}, {0x2, 0x4, 0x3, 0x3}], 0x10, 0x3}, 0x90) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000033c0)=@bpf_ext={0x1c, 0x22, &(0x7f0000002e00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x7}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r15}}, @map_idx={0x18, 0x6, 0x5, 0x0, 0xa}, @call={0x85, 0x0, 0x0, 0xac}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x3087b375}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r16}}, @map_val={0x18, 0x6, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0xe4b}]}, &(0x7f0000002f40)='GPL\x00', 0x480, 0x0, 0x0, 0x41100, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002f80)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000002fc0)={0x1, 0x0, 0x5, 0x3}, 0x10, 0x1c470, r17, 0x7, &(0x7f0000003300)=[r11, r12, r10], &(0x7f0000003340)=[{0x2, 0x3, 0x10, 0xa}, {0x2, 0x3, 0xd, 0xc}, {0x1, 0x4, 0x4, 0x9}, {0x4, 0x4, 0xa, 0xa}, {0x2, 0x3, 0xf, 0xb}, {0x1, 0x5, 0x8, 0x9}, {0x1, 0x4, 0x0, 0xc}], 0x10, 0x1ff}, 0x90) (async) r18 = bpf$ITER_CREATE(0x21, &(0x7f0000003480)={r15}, 0x8) ioctl$TUNSETIFF(r18, 0x400454ca, &(0x7f00000034c0)={'pimreg0\x00', 0x8000}) (async) r19 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000003640)={0x3, 0x4, 0x4, 0xa, 0x0, r18, 0x1, '\x00', r7, r15, 0x2, 0x4}, 0x48) (async) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000003740)={{r12, 0xffffffffffffffff}, &(0x7f00000036c0), &(0x7f0000003700)='%p \x00'}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003880)={0x11, 0x10, &(0x7f0000003500)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4}, {{0x18, 0x1, 0x1, 0x0, r18}}, {}, [@exit], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}}}, &(0x7f0000003580)='syzkaller\x00', 0x1, 0x0, 0x0, 0x41100, 0x49, '\x00', r7, 0x0, r9, 0x8, &(0x7f00000035c0)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000003600)={0x5, 0xc, 0x1, 0x5}, 0x10, 0x0, 0x0, 0x9, &(0x7f0000003780)=[r19, r20, r11], &(0x7f00000037c0)=[{0x3, 0x1, 0x8, 0x4}, {0x1, 0x2, 0x9, 0x3}, {0x1, 0x4, 0xf, 0x3}, {0x1, 0x5, 0x7, 0x2}, {0x3, 0x1, 0x5, 0xb}, {0x5, 0x1, 0x4, 0x6}, {0x5, 0x3, 0xc}, {0x0, 0x4, 0xd, 0x5}, {0x5, 0x4, 0xd, 0x1}], 0x10, 0x6c7}, 0x90) (async) r21 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000003940)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r21, &(0x7f0000003980)='blkio.bfq.io_queued_recursive\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003bc0)={0x11, 0x17, &(0x7f00000039c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, 0x1}}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x41}, @cb_func={0x18, 0x0, 0x4, 0x0, 0x8}, @map_fd={0x18, 0x5, 0x1, 0x0, r5}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}]}, &(0x7f0000003a80)='syzkaller\x00', 0x4, 0x0, &(0x7f0000003ac0), 0x41100, 0x17, '\x00', r7, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000003b00)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000003b40)={0x0, 0x4, 0x0, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000003b80)=[r5, r18, r15], 0x0, 0x10, 0x200}, 0x90) [ 152.687975][ T5120] veth0_vlan: entered promiscuous mode [ 152.698104][ T5115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 152.718005][ T5115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.728427][ T5115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 152.747518][ T5115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.768187][ T5115] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 152.804635][ T1031] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.837244][ T1031] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 12:46:13 executing program 0: r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0xb0, 0x0, 0xffffffffffffffff, 0xfffffffa, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x2}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xc087028203f2c5f9, 0x1, 0xffff, 0x1, 0x800, r0, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x4}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x16, 0x1000, 0x2, 0x10000, 0x786, r1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x2}, 0x48) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x4, &(0x7f0000000100)=@raw=[@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r1}}], &(0x7f0000000140)='syzkaller\x00', 0xfffffffd, 0x79, &(0x7f0000000180)=""/121, 0x41100, 0x6a, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000240)={0x5, 0x0, 0x5, 0x2}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[r1, r0, r1, r2, r1], 0x0, 0x10, 0xf6}, 0x90) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000580)={0x1, 0x0}, 0x8) (async) r5 = bpf$ITER_CREATE(0x21, &(0x7f00000005c0), 0x8) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x5, 0x8, &(0x7f0000000400)=@raw=[@map_val={0x18, 0xb, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x401}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r1}}, @map_idx={0x18, 0x4}], &(0x7f0000000440)='GPL\x00', 0x1, 0x57, &(0x7f0000000480)=""/87, 0x40f00, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000540)={0x1, 0x6, 0x400, 0x7fffffff}, 0x10, r4, 0xffffffffffffffff, 0x3, &(0x7f0000000600)=[0x1, 0x1, r5, r2, r1], &(0x7f0000000640)=[{0x5, 0x5, 0x5, 0x4}, {0x4, 0x2, 0x4, 0x6}, {0x4, 0x4, 0x6, 0x7}]}, 0x90) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a00)={r3, 0xe0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000740)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x6, &(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000007c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000800)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000840), &(0x7f0000000880), 0x8, 0x10, 0x8, 0x8, &(0x7f00000008c0)}}, 0x10) r9 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000a40)=r8, 0x4) (async) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000d00)={&(0x7f0000000a80)="4eb083ea0c1f2d83222baeaa5105f1c43664df2af1fa052cdbdc8370881a5cb4", &(0x7f0000000ac0)=""/248, &(0x7f0000000bc0)="44debee38633711dc8047d9f7dcbae38ef2f104d51df5ece2d521bc2d359ff139bfbba752250ca0161abca7d8edd0754a043be4cc96899a7c1f832238d5cb3fd8ecae2c6bca1e92755de5bf684b4d53d28c4d0528a142da91471346c6267139b17b9fb62cf25ce7bb44fc1025ed1b90550ea2364018918a16494f46b2f73eb9efcfee7b5146d85ce75c8db046f9c792dd1d9bb20b8f9b336d41384a3cd1f875459f5ac86a1f8e8b3ffd5040cceb4cb7c115071d4454e95d7343ad5b253a522ff0f01e1ce9eba1a21036173bf035d", &(0x7f0000000cc0)="21f51a74bf9c0d2afe21893ccfe3c602a887f0f4355c48d55f91c6224ff111d2da0d6ffdc04408ecf5d7fa344f423e6eebc86955216aae3b", 0x5, r1}, 0x38) (async) r10 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000f00)=@generic={&(0x7f0000000ec0)='./file0\x00'}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001000)={0x18, 0xa, &(0x7f0000000d40)=@raw=[@jmp={0x5, 0x0, 0x3, 0x4, 0x7, 0x30, 0xfffffffffffffff0}, @generic={0x1, 0xd, 0x7, 0x7f, 0x10001}, @printk={@pointer, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x401}}], &(0x7f0000000dc0)='GPL\x00', 0x508f, 0x80, &(0x7f0000000e00)=""/128, 0x40f00, 0x16, '\x00', 0x0, 0x0, r9, 0x8, &(0x7f0000000e80)={0x2, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000f40)=[r10], &(0x7f0000000f80)=[{0x0, 0x4, 0xd, 0x6}, {0x5, 0x5, 0xe, 0xc}, {0x1, 0x5, 0x5, 0x6}, {0x1, 0x2, 0x7, 0x6}, {0x4, 0x1, 0x6}, {0x1, 0x4, 0x4, 0x8}, {0x0, 0x1, 0x0, 0xc}, {0x5, 0x3, 0x0, 0x3}], 0x10, 0x80000001}, 0x90) (async) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001240)={{r5, 0xffffffffffffffff}, &(0x7f00000011c0), &(0x7f0000001200)='%p \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000001340)={0x10, 0xa, &(0x7f00000010c0)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x33, 0x0, 0x0, 0x0, 0x8}, @map_fd={0x18, 0xa, 0x1, 0x0, r2}, @jmp={0x5, 0x0, 0xd, 0xb, 0xa, 0x6, 0x10}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @map_idx_val={0x18, 0x5, 0x6, 0x0, 0xb, 0x0, 0x0, 0x0, 0x9}, @initr0={0x18, 0x0, 0x0, 0x0, 0xc1e5, 0x0, 0x0, 0x0, 0x6}], &(0x7f0000001140)='GPL\x00', 0x8001, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x33, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001180)={0x5, 0xa, 0x10001}, 0x10, r8, 0xffffffffffffffff, 0x5, &(0x7f0000001280)=[r2, r11, r1, r1], &(0x7f00000012c0)=[{0x3, 0x1, 0x4, 0x2}, {0x1, 0x3, 0x6, 0x8}, {0x3, 0x1, 0x7, 0x8}, {0x1, 0x3, 0x0, 0x9}, {0x2, 0x3, 0x7, 0xa}], 0x10, 0x80}, 0x90) (async) r12 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001440)=@generic={&(0x7f0000001400)='./file0\x00', 0x0, 0x18}, 0x18) (async) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000002840)={r9, 0x20, &(0x7f0000002800)={&(0x7f0000002640)=""/133, 0x85, 0x0, &(0x7f0000002700)=""/230, 0xe6}}, 0x10) (async) r14 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002b80)=@bpf_ext={0x1c, 0x15, &(0x7f0000002880)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0xfff}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@map_idx={0x18, 0x9, 0x5, 0x0, 0x7}, @func={0x85, 0x0, 0x1, 0x0, 0x4}, @generic={0x0, 0x5, 0x8, 0xff, 0x101}, @map_idx={0x18, 0x5, 0x5, 0x0, 0xa}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x18e}}}, &(0x7f0000002940)='syzkaller\x00', 0xff, 0xe5, &(0x7f0000002980)=""/229, 0x41000, 0x19, '\x00', r7, 0x0, r9, 0x8, &(0x7f0000002a80)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000002ac0)={0x2, 0xd, 0xfffffffc, 0xffffffff}, 0x10, 0x8b10, r6, 0x2, &(0x7f0000002b00)=[r11], &(0x7f0000002b40)=[{0x4, 0x4, 0x0, 0xc}, {0x1, 0x5, 0x1, 0x1}], 0x10, 0xa00}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000002cc0)={0x1c, 0x1c, &(0x7f0000001480)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x2}, [@generic={0x40, 0x4, 0x3, 0x3f, 0x1f}, @call={0x85, 0x0, 0x0, 0xd1}, @printk={@integer, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x6}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r12}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x80}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @cb_func={0x18, 0x1, 0x4, 0x0, 0xfffffffffffffffe}, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0xe91, 0x0, 0x0, 0x0, 0x1}]}, &(0x7f0000001580)='GPL\x00', 0xfff, 0x1000, &(0x7f00000015c0)=""/4096, 0x41100, 0x8, '\x00', 0x0, 0x31, 0xffffffffffffffff, 0x8, &(0x7f00000025c0)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000002600)={0x1, 0x7, 0x6, 0x54}, 0x10, r13, r14, 0x7, 0x0, &(0x7f0000002c40)=[{0x5, 0x2, 0x0, 0x2}, {0x2, 0x2, 0x7, 0xa}, {0x0, 0x2, 0xe, 0xa}, {0x1, 0x5, 0x6, 0xc}, {0x1, 0x1, 0xc, 0x5}, {0x2, 0x4, 0x7, 0x6}, {0x1, 0x4, 0xd, 0xa}], 0x10, 0x7ff}, 0x90) (async) r15 = openat$cgroup_ro(r5, &(0x7f0000002d80)='cpu.stat\x00', 0x0, 0x0) (async) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000002dc0)={r12, 0xffffffffffffffff}, 0x4) r17 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003240)={0x6, 0x4, &(0x7f0000003000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x5}]}, &(0x7f0000003040)='syzkaller\x00', 0x0, 0x83, &(0x7f0000003080)=""/131, 0x40f00, 0x10, '\x00', 0x0, 0x25, r5, 0x8, 0x0, 0x0, 0x10, &(0x7f0000003140)={0x4, 0x9, 0xffffffe1, 0x7}, 0x10, 0x0, 0x0, 0x7, &(0x7f0000003180)=[r12, r1], &(0x7f00000031c0)=[{0x0, 0x1, 0xa, 0x9}, {0x4, 0x2, 0x6, 0xa}, {0x3, 0x5, 0x1, 0x2}, {0x0, 0x1, 0x10, 0x1}, {0x5, 0x4, 0xe, 0x5}, {0x1, 0x4, 0xd, 0x5}, {0x2, 0x4, 0x3, 0x3}], 0x10, 0x3}, 0x90) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000033c0)=@bpf_ext={0x1c, 0x22, &(0x7f0000002e00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x7}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r15}}, @map_idx={0x18, 0x6, 0x5, 0x0, 0xa}, @call={0x85, 0x0, 0x0, 0xac}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x3087b375}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r16}}, @map_val={0x18, 0x6, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0xe4b}]}, &(0x7f0000002f40)='GPL\x00', 0x480, 0x0, 0x0, 0x41100, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002f80)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000002fc0)={0x1, 0x0, 0x5, 0x3}, 0x10, 0x1c470, r17, 0x7, &(0x7f0000003300)=[r11, r12, r10], &(0x7f0000003340)=[{0x2, 0x3, 0x10, 0xa}, {0x2, 0x3, 0xd, 0xc}, {0x1, 0x4, 0x4, 0x9}, {0x4, 0x4, 0xa, 0xa}, {0x2, 0x3, 0xf, 0xb}, {0x1, 0x5, 0x8, 0x9}, {0x1, 0x4, 0x0, 0xc}], 0x10, 0x1ff}, 0x90) (async) r18 = bpf$ITER_CREATE(0x21, &(0x7f0000003480)={r15}, 0x8) ioctl$TUNSETIFF(r18, 0x400454ca, &(0x7f00000034c0)={'pimreg0\x00', 0x8000}) (async) r19 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000003640)={0x3, 0x4, 0x4, 0xa, 0x0, r18, 0x1, '\x00', r7, r15, 0x2, 0x4}, 0x48) (async) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000003740)={{r12, 0xffffffffffffffff}, &(0x7f00000036c0), &(0x7f0000003700)='%p \x00'}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003880)={0x11, 0x10, &(0x7f0000003500)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4}, {{0x18, 0x1, 0x1, 0x0, r18}}, {}, [@exit], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}}}, &(0x7f0000003580)='syzkaller\x00', 0x1, 0x0, 0x0, 0x41100, 0x49, '\x00', r7, 0x0, r9, 0x8, &(0x7f00000035c0)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000003600)={0x5, 0xc, 0x1, 0x5}, 0x10, 0x0, 0x0, 0x9, &(0x7f0000003780)=[r19, r20, r11], &(0x7f00000037c0)=[{0x3, 0x1, 0x8, 0x4}, {0x1, 0x2, 0x9, 0x3}, {0x1, 0x4, 0xf, 0x3}, {0x1, 0x5, 0x7, 0x2}, {0x3, 0x1, 0x5, 0xb}, {0x5, 0x1, 0x4, 0x6}, {0x5, 0x3, 0xc}, {0x0, 0x4, 0xd, 0x5}, {0x5, 0x4, 0xd, 0x1}], 0x10, 0x6c7}, 0x90) (async) r21 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000003940)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r21, &(0x7f0000003980)='blkio.bfq.io_queued_recursive\x00', 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003bc0)={0x11, 0x17, &(0x7f00000039c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, 0x1}}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x41}, @cb_func={0x18, 0x0, 0x4, 0x0, 0x8}, @map_fd={0x18, 0x5, 0x1, 0x0, r5}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}]}, &(0x7f0000003a80)='syzkaller\x00', 0x4, 0x0, &(0x7f0000003ac0), 0x41100, 0x17, '\x00', r7, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000003b00)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000003b40)={0x0, 0x4, 0x0, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000003b80)=[r5, r18, r15], 0x0, 0x10, 0x200}, 0x90) [ 152.865313][ T5115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 152.877681][ T5115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.905978][ T5115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 152.937998][ T5115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 12:46:13 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x1070}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[], 0x32600) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0xc028660f, &(0x7f00000005c0)=0x400000001) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r7, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x660c, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x7, &(0x7f00000002c0)=@framed={{}, [@map_val, @initr0]}, &(0x7f00000003c0)='GPL\x00', 0x4, 0xb0, &(0x7f0000000400)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, r7, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000540), 0x10}, 0x90) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0xc028660f, &(0x7f0000000480)=0x7fffffffe) r8 = openat$cgroup_ro(r1, &(0x7f0000000780)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x4, 0x80, 0x3, 0x3, 0x7, 0x5, 0x0, 0x100000001, 0x40000, 0xc, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, @perf_config_ext={0x8, 0x5}, 0x10d81, 0x4, 0xa87, 0x1, 0x8000, 0xffff0001, 0x400, 0x0, 0x1, 0x0, 0x800}, 0x0, 0xffffffffffffffff, r8, 0x3) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000800)='memory.current\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x20, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="1800090000000000000000000400000020830000faffffff950000000000000018200000", @ANYRES32, @ANYBLOB="08000000010000008520000005d20912ce967ca25412cc21639fa47c00000047bb500085ec900868cdf2d2b5a3fd8b9d0be0c79d06544892c0ca7d608fa5390e1f5956d23b1000b64500b44791a4bc8b4b75bfe13d0ae88f149278e3ff00000000000000fa42e5b43ad4009c14988acec7"], &(0x7f0000000580)='syzkaller\x00', 0xff, 0x4c, &(0x7f00000005c0)=""/76, 0x41100, 0x83, '\x00', 0x0, 0x2b, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000000680)={0x3, 0x0, 0xfffffffe, 0x8}, 0x10, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000009c0)=[0xffffffffffffffff, 0xffffffffffffffff, r9, 0xffffffffffffffff], &(0x7f0000000b40)=[{0x0, 0x2, 0x5, 0x3}, {0x2, 0x4, 0xe, 0x7}, {0x5, 0x4, 0x9, 0xb}, {0x3, 0x3, 0x1, 0x9}, {0x4, 0x3, 0xd, 0x8}, {0x1, 0x4, 0x4, 0x6}, {0x1, 0x4, 0x6, 0x9}, {0x1, 0x0, 0x10, 0x4}], 0x10, 0x1}, 0x90) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0x5, 0x40, 0xfc, 0x0, 0x0, 0x3, 0xc008, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0x1, 0xf2}, 0x91221, 0x1, 0x800, 0x4, 0x1, 0x20, 0x4, 0x0, 0x7f83, 0x0, 0x7}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x3) ioctl$TUNSETNOCSUM(r9, 0x400454c8, 0x0) openat$cgroup_ro(r9, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000140)='\x00') write$cgroup_subtree(r2, &(0x7f00000000c0)={[{0x2b, 'devices'}]}, 0x9) [ 152.960881][ T5115] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 152.975910][ T5128] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.032949][ T5113] veth0_macvtap: entered promiscuous mode [ 153.072019][ T5120] veth1_vlan: entered promiscuous mode [ 153.084591][ C0] hrtimer: interrupt took 51738 ns [ 153.118823][ T5115] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.128457][ T5115] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.139671][ T5115] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.148594][ T5115] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.184789][ T5113] veth1_macvtap: entered promiscuous mode [ 153.316132][ T1031] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.351233][ T1031] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.394010][ T5120] veth0_macvtap: entered promiscuous mode [ 153.420349][ T5120] veth1_macvtap: entered promiscuous mode [ 153.521272][ T5113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 153.541578][ T5113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.562117][ T5113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 153.574109][ T5113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.584729][ T5113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 12:46:14 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x1070}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) (async) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) (async) r2 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[], 0x32600) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0xc028660f, &(0x7f00000005c0)=0x400000001) (async) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) (async) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r7, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x660c, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x7, &(0x7f00000002c0)=@framed={{}, [@map_val, @initr0]}, &(0x7f00000003c0)='GPL\x00', 0x4, 0xb0, &(0x7f0000000400)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, r7, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000540), 0x10}, 0x90) (async) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0xc028660f, &(0x7f0000000480)=0x7fffffffe) (async) r8 = openat$cgroup_ro(r1, &(0x7f0000000780)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x4, 0x80, 0x3, 0x3, 0x7, 0x5, 0x0, 0x100000001, 0x40000, 0xc, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, @perf_config_ext={0x8, 0x5}, 0x10d81, 0x4, 0xa87, 0x1, 0x8000, 0xffff0001, 0x400, 0x0, 0x1, 0x0, 0x800}, 0x0, 0xffffffffffffffff, r8, 0x3) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000800)='memory.current\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x20, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="1800090000000000000000000400000020830000faffffff950000000000000018200000", @ANYRES32, @ANYBLOB="08000000010000008520000005d20912ce967ca25412cc21639fa47c00000047bb500085ec900868cdf2d2b5a3fd8b9d0be0c79d06544892c0ca7d608fa5390e1f5956d23b1000b64500b44791a4bc8b4b75bfe13d0ae88f149278e3ff00000000000000fa42e5b43ad4009c14988acec7"], &(0x7f0000000580)='syzkaller\x00', 0xff, 0x4c, &(0x7f00000005c0)=""/76, 0x41100, 0x83, '\x00', 0x0, 0x2b, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000000680)={0x3, 0x0, 0xfffffffe, 0x8}, 0x10, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000009c0)=[0xffffffffffffffff, 0xffffffffffffffff, r9, 0xffffffffffffffff], &(0x7f0000000b40)=[{0x0, 0x2, 0x5, 0x3}, {0x2, 0x4, 0xe, 0x7}, {0x5, 0x4, 0x9, 0xb}, {0x3, 0x3, 0x1, 0x9}, {0x4, 0x3, 0xd, 0x8}, {0x1, 0x4, 0x4, 0x6}, {0x1, 0x4, 0x6, 0x9}, {0x1, 0x0, 0x10, 0x4}], 0x10, 0x1}, 0x90) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0x5, 0x40, 0xfc, 0x0, 0x0, 0x3, 0xc008, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0x1, 0xf2}, 0x91221, 0x1, 0x800, 0x4, 0x1, 0x20, 0x4, 0x0, 0x7f83, 0x0, 0x7}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x3) (async) ioctl$TUNSETNOCSUM(r9, 0x400454c8, 0x0) (async) openat$cgroup_ro(r9, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000140)='\x00') (async) write$cgroup_subtree(r2, &(0x7f00000000c0)={[{0x2b, 'devices'}]}, 0x9) [ 153.624396][ T5113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.642460][ T5113] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 153.762626][ T5113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 153.782839][ T5113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.819180][ T5113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 153.855653][ T5113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 12:46:14 executing program 3: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140), 0x4) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0), 0x4) (async) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)=@o_path={&(0x7f0000000200)='./file0\x00'}, 0x18) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x38000}}, &(0x7f0000000040)='GPL\x00', 0x8, 0xbc, &(0x7f0000000080)=""/188, 0x41000, 0x4, '\x00', 0x0, 0x34, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180)={0x2, 0x2, 0x288, 0x6}, 0x10, 0x0, r1, 0x6, &(0x7f0000000280)=[r2, 0xffffffffffffffff, 0x1, 0xffffffffffffffff], &(0x7f00000002c0)=[{0x3, 0x5, 0xf, 0x3}, {0x4, 0x5, 0x4, 0x1}, {0x3, 0x3, 0xa}, {0x5, 0x1, 0x3, 0x8}, {0x3, 0x5, 0x10, 0x6}, {0x3, 0x5, 0x7, 0x7}], 0x10, 0x543f6a45}, 0x90) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000580)={r0}, 0x8) (async) r5 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000008c0)=@bpf_lsm={0x1d, 0x11, &(0x7f0000000640)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {}, {}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @exit], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000700)='syzkaller\x00', 0x10000, 0x57, &(0x7f0000000740)=""/87, 0x40f00, 0x9, '\x00', 0x0, 0x1b, r0, 0x8, &(0x7f00000007c0)={0x6, 0x5}, 0x8, 0x10, &(0x7f0000000800)={0x2, 0x5, 0x1, 0x5}, 0x10, 0x0, 0x0, 0x4, &(0x7f0000000840)=[r2, r2, r2, r2, r2, r2, r2, r2, r1], &(0x7f0000000880)=[{0x3, 0x5, 0x7, 0x4}, {0x3, 0x4, 0xb, 0x6}, {0x3, 0x4, 0xb, 0x2}, {0x1, 0x1, 0x3, 0x6}], 0x10, 0x1}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x6, &(0x7f0000000400)=@framed={{0x18, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @exit, @func={0x85, 0x0, 0x1, 0x0, 0x7}]}, &(0x7f0000000440)='GPL\x00', 0xa09, 0xfa, &(0x7f0000000480)=""/250, 0x40f00, 0x10, '\x00', 0x0, 0x16, r4, 0x8, &(0x7f00000005c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000000600)={0x4, 0x10, 0x8, 0x469}, 0x10, 0xffffffffffffffff, r5, 0x4, &(0x7f0000000980)=[r2, r2, r2, 0xffffffffffffffff], &(0x7f00000009c0)=[{0x2, 0x1, 0x1, 0x8}, {0x3, 0x3, 0xf, 0x1}, {0x1, 0x5, 0x7, 0xa}, {0x0, 0x2, 0x9, 0x3}], 0x10, 0x9}, 0x90) (async) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=@base={0x13, 0x4, 0xfffffff9, 0xfffffe01, 0x802, r2, 0x9, '\x00', 0x0, r0, 0x3, 0x1, 0x3}, 0x48) (async) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000c80)={0x0, 0x400, 0x10}, 0xc) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000d40)={0xc, 0x11, &(0x7f0000000ac0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xc45, 0x0, 0x0, 0x0, 0x6}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [@map_idx_val={0x18, 0x6, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x8000}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000b80)='syzkaller\x00', 0x400, 0x0, 0x0, 0x40f00, 0x4e, '\x00', 0x0, 0x1, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000bc0)={0x1, 0x10, 0x8, 0x200}, 0x10, 0x0, r3, 0x2, &(0x7f0000000cc0)=[r4, r2, r2, r7, r8, r4, r2, r2], &(0x7f0000000d00)=[{0x1, 0x4, 0x3, 0x1}, {0x1, 0x5, 0xc, 0x6}], 0x10, 0x5}, 0x90) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000e80)={{r8, 0xffffffffffffffff}, &(0x7f0000000e00), &(0x7f0000000e40)=r6}, 0x20) (async) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001200)={{r7, 0xffffffffffffffff}, &(0x7f0000001180), &(0x7f00000011c0)='%d \x00'}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0x18, 0x2d, &(0x7f0000000ec0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10000}, {{0x18, 0x1, 0x1, 0x0, r7}}, {}, [@exit, @map_fd={0x18, 0x9, 0x1, 0x0, r7}, @cb_func={0x18, 0x7}, @map_fd={0x18, 0xe, 0x1, 0x0, r8}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x2}, @tail_call={{0x18, 0x2, 0x1, 0x0, r10}}, @map_idx={0x18, 0x3}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r4}}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000001040)='GPL\x00', 0x0, 0x67, &(0x7f0000001080)=""/103, 0x40f00, 0x1, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000001100)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000001140)={0x2, 0x6, 0x20}, 0x10, 0x0, 0x0, 0x8, &(0x7f0000001240)=[r11, r4], &(0x7f0000001280)=[{0x1, 0x5, 0xc, 0x7}, {0x0, 0x4, 0xc, 0x2}, {0x1, 0x1, 0x1, 0xc}, {0x2, 0x5, 0x3, 0x7}, {0x2, 0x5, 0x7, 0x1}, {0x1, 0x5, 0x9, 0xb}, {0x1, 0x1, 0x1, 0xb}, {0x2, 0x2, 0x2, 0x6}], 0x10, 0x6}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001540)={0x11, 0xb, &(0x7f00000013c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8000}, [@printk={@integer, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x74}}]}, &(0x7f0000001440)='GPL\x00', 0x7, 0x0, 0x0, 0x41100, 0x42, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001480)={0x1, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, &(0x7f00000014c0)=[{0x2, 0x4, 0x2}, {0x3, 0x3, 0x7, 0x8}, {0x2, 0x2, 0x4, 0x9}, {0x4, 0x5, 0x4, 0x6}, {0x5, 0x1, 0xe, 0x2}, {0x1, 0x4, 0xf, 0x6}, {0x5, 0x5, 0x9, 0x7}], 0x10, 0x9}, 0x90) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001a00)={r3, 0xe0, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000001700)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x6, &(0x7f0000001740)=[0x0, 0x0, 0x0], &(0x7f0000001780)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000017c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x50, 0x10, &(0x7f0000001840), &(0x7f0000001880), 0x8, 0x10, 0x8, 0x8, &(0x7f00000018c0)}}, 0x10) r13 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000001ac0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0xcc1, '\x00', 0x0, r0, 0x1, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001b80)={0x1e, 0x11, &(0x7f0000001600)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xaa90, 0x0, 0x0, 0x0, 0x7fff}, {{0x18, 0x1, 0x1, 0x0, 0x1}}, {}, [@cb_func={0x18, 0x4, 0x4, 0x0, 0x7}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f00000016c0)='syzkaller\x00', 0x400, 0x0, 0x0, 0x41100, 0x2, '\x00', r12, 0x9, r0, 0x8, &(0x7f0000001a40)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000001a80)={0x4, 0x9, 0x66, 0x76b}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001b40)=[r13], 0x0, 0x10, 0xffffffff}, 0x90) sendmsg$sock(r4, &(0x7f0000001ec0)={&(0x7f0000001c40)=@l2={0x1f, 0x8, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x0, 0x3}, 0x80, &(0x7f0000001e80)=[{&(0x7f0000001cc0)="b54903adbbbaf12cdafc0eb4f5d15eef6e7d53c34098be0d87ee458ecc5a442ab2029bdb24840527f91c166cfadfe58a8efc13c5a1ede9123585d8052d69e62c2b96b2616c3ed2c0349d9e4ba84965f95bc3795150e6fa3bdf26acff67800c1e03455a327c7cd2433f042c52a0e1a65d48a64b69937de17bf8abfa2dcd65135d0f9012d80c6944f2", 0x88}, {&(0x7f0000001d80)="9065376fcdcddbe6eb82a277cd1672067256f0ed3e497407c94819710255c512742849230bf0fac698aad68e255d6d6ed49d407c768a577942d4db4d8a8f8f1a46e1db2b133b3da64a02bad0b93dcf082bbf7cca5bd16a4213f4ea338d86", 0x5e}, {&(0x7f0000001e00)="867a4941d55676fd11353a49dda90825c3b680dbf5b38f3bd27ed97a81640cbd248f4663b712478cf8012f727c448732ae3d7f7a7461a571021663a91d2b6098d2ef87937f9764f252e8c2dda22a", 0x4e}], 0x3}, 0x20040880) (async) r14 = bpf$MAP_CREATE(0x0, &(0x7f0000001f00)=@base={0x13, 0x4, 0x7, 0xe4c4, 0x100, r13, 0xfff, '\x00', r12, r0, 0x2, 0x2, 0x5}, 0x48) r15 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001f80)={0x0, 0x100, 0x18}, 0xc) (async) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000021c0)={r14, 0xffffffffffffffff}, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002280)={0x11, 0x1b, &(0x7f0000001fc0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x7fff}, {{0x18, 0x1, 0x1, 0x0, r15}}, {}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r7}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x4}, @map_val={0x18, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}}}, &(0x7f00000020c0)='syzkaller\x00', 0x3, 0x0, &(0x7f0000002100), 0x41000, 0x41, '\x00', r12, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002140)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000002180)={0x2, 0xf, 0x40, 0x80}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000002200)=[r13, r4, r16], &(0x7f0000002240)=[{0x4, 0x5, 0x5, 0x6}], 0x10, 0x1000}, 0x90) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000002480)={0x800, 0x0}, 0x8) (async) r18 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000024c0)={0x0, 0x8}, 0xc) (async) r19 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000002500)={0x3, 0x4, 0x4, 0xa, 0x0, r8, 0x18be, '\x00', r12, r0, 0x1, 0x5, 0x3}, 0x48) r20 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002580)={0xffffffffffffffff, 0x5, 0x18}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000026c0)={0x1d, 0xb, &(0x7f0000002340)=@raw=[@jmp={0x5, 0x1, 0xa, 0x7, 0x0, 0xfffffffffffffff8, 0xfffffffffffffffc}, @generic={0x7f, 0x8, 0x0, 0x7, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x2325, 0x0, 0x0, 0x0, 0xfffffffa}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @map_idx={0x18, 0x7, 0x5, 0x0, 0xc}, @map_fd={0x18, 0x5, 0x1, 0x0, r2}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0x2}], &(0x7f00000023c0)='syzkaller\x00', 0xa2, 0x1c, &(0x7f0000002400)=""/28, 0x41100, 0x7b, '\x00', 0x0, 0x6, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002440)={0x1, 0x3, 0x38, 0x8}, 0x10, r17, r9, 0xa, &(0x7f00000025c0)=[r18, r19, 0xffffffffffffffff, 0x1, r20, r7], &(0x7f0000002600)=[{0x5, 0x5, 0xd, 0x2}, {0x1, 0x5, 0x4, 0x1}, {0x2, 0x3, 0x4, 0xf}, {0x3, 0x5, 0x8, 0x3}, {0x4, 0x4, 0x2, 0xb}, {0x1, 0x1, 0x8, 0x2}, {0x0, 0x3, 0x3, 0xc}, {0x1, 0x2, 0x3, 0x4}, {0x2, 0xfffffff9, 0xc, 0x2}, {0x5, 0x5, 0xf, 0x4aefd2d211a70cda}], 0x10, 0x800}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000002800)={{r20, 0xffffffffffffffff}, &(0x7f0000002780), &(0x7f00000027c0)=r3}, 0x20) r22 = openat$cgroup_ro(r4, &(0x7f0000002840)='memory.events\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000002880)=@base={0x14, 0xcc, 0x7f, 0x9, 0x3, r21, 0x2, '\x00', 0x0, r22, 0x1, 0x2, 0x2}, 0x48) 12:46:14 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x1070}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) (async) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) (async) r2 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[], 0x32600) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0xc028660f, &(0x7f00000005c0)=0x400000001) (async) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r7, &(0x7f0000000080), 0x11ffffce1) (async) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x660c, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x7, &(0x7f00000002c0)=@framed={{}, [@map_val, @initr0]}, &(0x7f00000003c0)='GPL\x00', 0x4, 0xb0, &(0x7f0000000400)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, r7, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000540), 0x10}, 0x90) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0xc028660f, &(0x7f0000000480)=0x7fffffffe) (async) r8 = openat$cgroup_ro(r1, &(0x7f0000000780)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x4, 0x80, 0x3, 0x3, 0x7, 0x5, 0x0, 0x100000001, 0x40000, 0xc, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, @perf_config_ext={0x8, 0x5}, 0x10d81, 0x4, 0xa87, 0x1, 0x8000, 0xffff0001, 0x400, 0x0, 0x1, 0x0, 0x800}, 0x0, 0xffffffffffffffff, r8, 0x3) (async) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000800)='memory.current\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x20, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="1800090000000000000000000400000020830000faffffff950000000000000018200000", @ANYRES32, @ANYBLOB="08000000010000008520000005d20912ce967ca25412cc21639fa47c00000047bb500085ec900868cdf2d2b5a3fd8b9d0be0c79d06544892c0ca7d608fa5390e1f5956d23b1000b64500b44791a4bc8b4b75bfe13d0ae88f149278e3ff00000000000000fa42e5b43ad4009c14988acec7"], &(0x7f0000000580)='syzkaller\x00', 0xff, 0x4c, &(0x7f00000005c0)=""/76, 0x41100, 0x83, '\x00', 0x0, 0x2b, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000000680)={0x3, 0x0, 0xfffffffe, 0x8}, 0x10, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000009c0)=[0xffffffffffffffff, 0xffffffffffffffff, r9, 0xffffffffffffffff], &(0x7f0000000b40)=[{0x0, 0x2, 0x5, 0x3}, {0x2, 0x4, 0xe, 0x7}, {0x5, 0x4, 0x9, 0xb}, {0x3, 0x3, 0x1, 0x9}, {0x4, 0x3, 0xd, 0x8}, {0x1, 0x4, 0x4, 0x6}, {0x1, 0x4, 0x6, 0x9}, {0x1, 0x0, 0x10, 0x4}], 0x10, 0x1}, 0x90) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0x5, 0x40, 0xfc, 0x0, 0x0, 0x3, 0xc008, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0x1, 0xf2}, 0x91221, 0x1, 0x800, 0x4, 0x1, 0x20, 0x4, 0x0, 0x7f83, 0x0, 0x7}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x3) (async) ioctl$TUNSETNOCSUM(r9, 0x400454c8, 0x0) openat$cgroup_ro(r9, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000140)='\x00') (async) write$cgroup_subtree(r2, &(0x7f00000000c0)={[{0x2b, 'devices'}]}, 0x9) [ 153.880285][ T5113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 153.899143][ T5113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.913148][ T5113] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 153.959874][ T5128] veth0_vlan: entered promiscuous mode 12:46:14 executing program 3: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140), 0x4) (async) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0), 0x4) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)=@o_path={&(0x7f0000000200)='./file0\x00'}, 0x18) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x38000}}, &(0x7f0000000040)='GPL\x00', 0x8, 0xbc, &(0x7f0000000080)=""/188, 0x41000, 0x4, '\x00', 0x0, 0x34, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180)={0x2, 0x2, 0x288, 0x6}, 0x10, 0x0, r1, 0x6, &(0x7f0000000280)=[r2, 0xffffffffffffffff, 0x1, 0xffffffffffffffff], &(0x7f00000002c0)=[{0x3, 0x5, 0xf, 0x3}, {0x4, 0x5, 0x4, 0x1}, {0x3, 0x3, 0xa}, {0x5, 0x1, 0x3, 0x8}, {0x3, 0x5, 0x10, 0x6}, {0x3, 0x5, 0x7, 0x7}], 0x10, 0x543f6a45}, 0x90) (async) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000580)={r0}, 0x8) (async) r5 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000008c0)=@bpf_lsm={0x1d, 0x11, &(0x7f0000000640)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {}, {}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @exit], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000700)='syzkaller\x00', 0x10000, 0x57, &(0x7f0000000740)=""/87, 0x40f00, 0x9, '\x00', 0x0, 0x1b, r0, 0x8, &(0x7f00000007c0)={0x6, 0x5}, 0x8, 0x10, &(0x7f0000000800)={0x2, 0x5, 0x1, 0x5}, 0x10, 0x0, 0x0, 0x4, &(0x7f0000000840)=[r2, r2, r2, r2, r2, r2, r2, r2, r1], &(0x7f0000000880)=[{0x3, 0x5, 0x7, 0x4}, {0x3, 0x4, 0xb, 0x6}, {0x3, 0x4, 0xb, 0x2}, {0x1, 0x1, 0x3, 0x6}], 0x10, 0x1}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x6, &(0x7f0000000400)=@framed={{0x18, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @exit, @func={0x85, 0x0, 0x1, 0x0, 0x7}]}, &(0x7f0000000440)='GPL\x00', 0xa09, 0xfa, &(0x7f0000000480)=""/250, 0x40f00, 0x10, '\x00', 0x0, 0x16, r4, 0x8, &(0x7f00000005c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000000600)={0x4, 0x10, 0x8, 0x469}, 0x10, 0xffffffffffffffff, r5, 0x4, &(0x7f0000000980)=[r2, r2, r2, 0xffffffffffffffff], &(0x7f00000009c0)=[{0x2, 0x1, 0x1, 0x8}, {0x3, 0x3, 0xf, 0x1}, {0x1, 0x5, 0x7, 0xa}, {0x0, 0x2, 0x9, 0x3}], 0x10, 0x9}, 0x90) (async) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=@base={0x13, 0x4, 0xfffffff9, 0xfffffe01, 0x802, r2, 0x9, '\x00', 0x0, r0, 0x3, 0x1, 0x3}, 0x48) (async) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000c80)={0x0, 0x400, 0x10}, 0xc) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000d40)={0xc, 0x11, &(0x7f0000000ac0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xc45, 0x0, 0x0, 0x0, 0x6}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [@map_idx_val={0x18, 0x6, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x8000}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000b80)='syzkaller\x00', 0x400, 0x0, 0x0, 0x40f00, 0x4e, '\x00', 0x0, 0x1, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000bc0)={0x1, 0x10, 0x8, 0x200}, 0x10, 0x0, r3, 0x2, &(0x7f0000000cc0)=[r4, r2, r2, r7, r8, r4, r2, r2], &(0x7f0000000d00)=[{0x1, 0x4, 0x3, 0x1}, {0x1, 0x5, 0xc, 0x6}], 0x10, 0x5}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000e80)={{r8, 0xffffffffffffffff}, &(0x7f0000000e00), &(0x7f0000000e40)=r6}, 0x20) (async) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001200)={{r7, 0xffffffffffffffff}, &(0x7f0000001180), &(0x7f00000011c0)='%d \x00'}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0x18, 0x2d, &(0x7f0000000ec0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10000}, {{0x18, 0x1, 0x1, 0x0, r7}}, {}, [@exit, @map_fd={0x18, 0x9, 0x1, 0x0, r7}, @cb_func={0x18, 0x7}, @map_fd={0x18, 0xe, 0x1, 0x0, r8}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x2}, @tail_call={{0x18, 0x2, 0x1, 0x0, r10}}, @map_idx={0x18, 0x3}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r4}}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000001040)='GPL\x00', 0x0, 0x67, &(0x7f0000001080)=""/103, 0x40f00, 0x1, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000001100)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000001140)={0x2, 0x6, 0x20}, 0x10, 0x0, 0x0, 0x8, &(0x7f0000001240)=[r11, r4], &(0x7f0000001280)=[{0x1, 0x5, 0xc, 0x7}, {0x0, 0x4, 0xc, 0x2}, {0x1, 0x1, 0x1, 0xc}, {0x2, 0x5, 0x3, 0x7}, {0x2, 0x5, 0x7, 0x1}, {0x1, 0x5, 0x9, 0xb}, {0x1, 0x1, 0x1, 0xb}, {0x2, 0x2, 0x2, 0x6}], 0x10, 0x6}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001540)={0x11, 0xb, &(0x7f00000013c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8000}, [@printk={@integer, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x74}}]}, &(0x7f0000001440)='GPL\x00', 0x7, 0x0, 0x0, 0x41100, 0x42, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001480)={0x1, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, &(0x7f00000014c0)=[{0x2, 0x4, 0x2}, {0x3, 0x3, 0x7, 0x8}, {0x2, 0x2, 0x4, 0x9}, {0x4, 0x5, 0x4, 0x6}, {0x5, 0x1, 0xe, 0x2}, {0x1, 0x4, 0xf, 0x6}, {0x5, 0x5, 0x9, 0x7}], 0x10, 0x9}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001a00)={r3, 0xe0, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000001700)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x6, &(0x7f0000001740)=[0x0, 0x0, 0x0], &(0x7f0000001780)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000017c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x50, 0x10, &(0x7f0000001840), &(0x7f0000001880), 0x8, 0x10, 0x8, 0x8, &(0x7f00000018c0)}}, 0x10) (async) r13 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000001ac0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0xcc1, '\x00', 0x0, r0, 0x1, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001b80)={0x1e, 0x11, &(0x7f0000001600)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xaa90, 0x0, 0x0, 0x0, 0x7fff}, {{0x18, 0x1, 0x1, 0x0, 0x1}}, {}, [@cb_func={0x18, 0x4, 0x4, 0x0, 0x7}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f00000016c0)='syzkaller\x00', 0x400, 0x0, 0x0, 0x41100, 0x2, '\x00', r12, 0x9, r0, 0x8, &(0x7f0000001a40)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000001a80)={0x4, 0x9, 0x66, 0x76b}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001b40)=[r13], 0x0, 0x10, 0xffffffff}, 0x90) sendmsg$sock(r4, &(0x7f0000001ec0)={&(0x7f0000001c40)=@l2={0x1f, 0x8, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x0, 0x3}, 0x80, &(0x7f0000001e80)=[{&(0x7f0000001cc0)="b54903adbbbaf12cdafc0eb4f5d15eef6e7d53c34098be0d87ee458ecc5a442ab2029bdb24840527f91c166cfadfe58a8efc13c5a1ede9123585d8052d69e62c2b96b2616c3ed2c0349d9e4ba84965f95bc3795150e6fa3bdf26acff67800c1e03455a327c7cd2433f042c52a0e1a65d48a64b69937de17bf8abfa2dcd65135d0f9012d80c6944f2", 0x88}, {&(0x7f0000001d80)="9065376fcdcddbe6eb82a277cd1672067256f0ed3e497407c94819710255c512742849230bf0fac698aad68e255d6d6ed49d407c768a577942d4db4d8a8f8f1a46e1db2b133b3da64a02bad0b93dcf082bbf7cca5bd16a4213f4ea338d86", 0x5e}, {&(0x7f0000001e00)="867a4941d55676fd11353a49dda90825c3b680dbf5b38f3bd27ed97a81640cbd248f4663b712478cf8012f727c448732ae3d7f7a7461a571021663a91d2b6098d2ef87937f9764f252e8c2dda22a", 0x4e}], 0x3}, 0x20040880) (async) r14 = bpf$MAP_CREATE(0x0, &(0x7f0000001f00)=@base={0x13, 0x4, 0x7, 0xe4c4, 0x100, r13, 0xfff, '\x00', r12, r0, 0x2, 0x2, 0x5}, 0x48) r15 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001f80)={0x0, 0x100, 0x18}, 0xc) (async) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000021c0)={r14, 0xffffffffffffffff}, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002280)={0x11, 0x1b, &(0x7f0000001fc0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x7fff}, {{0x18, 0x1, 0x1, 0x0, r15}}, {}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r7}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x4}, @map_val={0x18, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}}}, &(0x7f00000020c0)='syzkaller\x00', 0x3, 0x0, &(0x7f0000002100), 0x41000, 0x41, '\x00', r12, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002140)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000002180)={0x2, 0xf, 0x40, 0x80}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000002200)=[r13, r4, r16], &(0x7f0000002240)=[{0x4, 0x5, 0x5, 0x6}], 0x10, 0x1000}, 0x90) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000002480)={0x800, 0x0}, 0x8) r18 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000024c0)={0x0, 0x8}, 0xc) (async) r19 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000002500)={0x3, 0x4, 0x4, 0xa, 0x0, r8, 0x18be, '\x00', r12, r0, 0x1, 0x5, 0x3}, 0x48) (async) r20 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002580)={0xffffffffffffffff, 0x5, 0x18}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000026c0)={0x1d, 0xb, &(0x7f0000002340)=@raw=[@jmp={0x5, 0x1, 0xa, 0x7, 0x0, 0xfffffffffffffff8, 0xfffffffffffffffc}, @generic={0x7f, 0x8, 0x0, 0x7, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x2325, 0x0, 0x0, 0x0, 0xfffffffa}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @map_idx={0x18, 0x7, 0x5, 0x0, 0xc}, @map_fd={0x18, 0x5, 0x1, 0x0, r2}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0x2}], &(0x7f00000023c0)='syzkaller\x00', 0xa2, 0x1c, &(0x7f0000002400)=""/28, 0x41100, 0x7b, '\x00', 0x0, 0x6, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002440)={0x1, 0x3, 0x38, 0x8}, 0x10, r17, r9, 0xa, &(0x7f00000025c0)=[r18, r19, 0xffffffffffffffff, 0x1, r20, r7], &(0x7f0000002600)=[{0x5, 0x5, 0xd, 0x2}, {0x1, 0x5, 0x4, 0x1}, {0x2, 0x3, 0x4, 0xf}, {0x3, 0x5, 0x8, 0x3}, {0x4, 0x4, 0x2, 0xb}, {0x1, 0x1, 0x8, 0x2}, {0x0, 0x3, 0x3, 0xc}, {0x1, 0x2, 0x3, 0x4}, {0x2, 0xfffffff9, 0xc, 0x2}, {0x5, 0x5, 0xf, 0x4aefd2d211a70cda}], 0x10, 0x800}, 0x90) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000002800)={{r20, 0xffffffffffffffff}, &(0x7f0000002780), &(0x7f00000027c0)=r3}, 0x20) (async) r22 = openat$cgroup_ro(r4, &(0x7f0000002840)='memory.events\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000002880)=@base={0x14, 0xcc, 0x7f, 0x9, 0x3, r21, 0x2, '\x00', 0x0, r22, 0x1, 0x2, 0x2}, 0x48) [ 154.056184][ T5113] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.082215][ T5113] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.100354][ T5113] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.129137][ T5113] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.208793][ T5120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 154.237487][ T5120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.248456][ T5120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 154.273785][ T5120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.283812][ T5120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 154.294374][ T5120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.304412][ T5120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 154.315001][ T5120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.333859][ T5120] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 154.343702][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.357748][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.453201][ T5120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 154.464967][ T5120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.476160][ T5120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 154.487779][ T5120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.501023][ T5120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 154.513764][ T5120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.523797][ T5120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 154.534699][ T5120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.546298][ T5120] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 154.563153][ T5128] veth1_vlan: entered promiscuous mode [ 154.584675][ T5120] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.595276][ T5120] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.604631][ T5120] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.616565][ T5120] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.659804][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.667678][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.770110][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.778091][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.997215][ T5128] veth0_macvtap: entered promiscuous mode [ 155.026673][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 155.043842][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 155.077790][ T5128] veth1_macvtap: entered promiscuous mode [ 155.162551][ T55] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 155.177913][ T55] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 155.227155][ T5128] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 155.240701][ T5128] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.251964][ T5128] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 155.264258][ T5128] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.274583][ T5128] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 155.286069][ T5128] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.296278][ T5128] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 155.312588][ T5128] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.323240][ T5128] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 155.334799][ T5128] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.348924][ T5128] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 155.383214][ T5128] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 155.398669][ T5128] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.408786][ T5128] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 155.422264][ T5128] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.439025][ T5128] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 155.467824][ T5128] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 12:46:16 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) (async) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)=@generic={&(0x7f0000000080)='./file0\x00', 0x0, 0x10}, 0x18) close(r2) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)=@o_path={&(0x7f0000000100)='./file0\x00', 0x0, 0x0, r1}, 0x18) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000180)={r3, 0xffffffffffffffff}, 0x4) openat$cgroup_int(r1, &(0x7f00000001c0)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) (async) openat$cgroup_int(r1, &(0x7f00000001c0)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) close(r0) r5 = perf_event_open$cgroup(&(0x7f0000000200)={0x1, 0x80, 0x40, 0x0, 0xc7, 0x7, 0x0, 0xe30, 0x20000, 0x6, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, @perf_config_ext={0x0, 0x5}, 0x8000, 0x1, 0x81, 0x4, 0x2, 0x1, 0x8, 0x0, 0x9, 0x0, 0x8001}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000280)=0x1d3) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000002c0)={r3, 0xffffffffffffffff}, 0x4) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000740)=@bpf_lsm={0x1d, 0x1e, &(0x7f0000000480)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x9}, [@cb_func={0x18, 0x7, 0x4, 0x0, 0x6}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1ff8}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r3}}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x4}, @jmp={0x5, 0x0, 0xb, 0xb, 0x9, 0x1e, 0x8}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r3}}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0xcef4, 0x0, 0x0, 0x0, 0xe46}, @alu={0x0, 0x0, 0x4, 0xa, 0x9, 0x1, 0xffffffffffffffff}]}, &(0x7f0000000580)='syzkaller\x00', 0x2, 0x52, &(0x7f00000005c0)=""/82, 0x41100, 0x0, '\x00', 0x0, 0x1b, r1, 0x8, &(0x7f0000000640)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000680)={0x1, 0x6, 0x8000, 0x10001}, 0x10, 0xffffffffffffffff, 0x0, 0x1, &(0x7f00000006c0)=[r1, r3, r3, r1, r3, r2, r3, r4, r3], &(0x7f0000000700)=[{0x1, 0x5, 0xa, 0xb}], 0x10, 0x7c}, 0x90) (async) r7 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000740)=@bpf_lsm={0x1d, 0x1e, &(0x7f0000000480)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x9}, [@cb_func={0x18, 0x7, 0x4, 0x0, 0x6}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1ff8}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r3}}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x4}, @jmp={0x5, 0x0, 0xb, 0xb, 0x9, 0x1e, 0x8}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r3}}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0xcef4, 0x0, 0x0, 0x0, 0xe46}, @alu={0x0, 0x0, 0x4, 0xa, 0x9, 0x1, 0xffffffffffffffff}]}, &(0x7f0000000580)='syzkaller\x00', 0x2, 0x52, &(0x7f00000005c0)=""/82, 0x41100, 0x0, '\x00', 0x0, 0x1b, r1, 0x8, &(0x7f0000000640)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000680)={0x1, 0x6, 0x8000, 0x10001}, 0x10, 0xffffffffffffffff, 0x0, 0x1, &(0x7f00000006c0)=[r1, r3, r3, r1, r3, r2, r3, r4, r3], &(0x7f0000000700)=[{0x1, 0x5, 0xa, 0xb}], 0x10, 0x7c}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000880)={{r1, 0xffffffffffffffff}, &(0x7f0000000800), &(0x7f0000000840)='%p \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x10, 0x12, &(0x7f0000000300)=@raw=[@generic={0x81, 0xe, 0x7, 0x5, 0x7f}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfff}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r6}}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x4}, @cb_func={0x18, 0x5, 0x4, 0x0, 0x2}], &(0x7f00000003c0)='GPL\x00', 0x4, 0x0, 0x0, 0x41000, 0x10, '\x00', 0x0, 0x1e, r1, 0x8, &(0x7f0000000400)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000000440)={0x3, 0xd, 0x4, 0x9}, 0x10, 0x0, r7, 0x6, &(0x7f00000008c0)=[r4, r3, r8, r4], &(0x7f0000000900)=[{0x5, 0x3, 0xf, 0x3}, {0x4, 0x3, 0x0, 0xc}, {0x1, 0x4, 0x7, 0xb}, {0x2, 0x5, 0x6, 0x5}, {0x4, 0x4, 0x8001, 0x8}, {0x0, 0x4, 0x10, 0x5}], 0x10, 0xf0c}, 0x90) (async) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x10, 0x12, &(0x7f0000000300)=@raw=[@generic={0x81, 0xe, 0x7, 0x5, 0x7f}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfff}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r6}}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x4}, @cb_func={0x18, 0x5, 0x4, 0x0, 0x2}], &(0x7f00000003c0)='GPL\x00', 0x4, 0x0, 0x0, 0x41000, 0x10, '\x00', 0x0, 0x1e, r1, 0x8, &(0x7f0000000400)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000000440)={0x3, 0xd, 0x4, 0x9}, 0x10, 0x0, r7, 0x6, &(0x7f00000008c0)=[r4, r3, r8, r4], &(0x7f0000000900)=[{0x5, 0x3, 0xf, 0x3}, {0x4, 0x3, 0x0, 0xc}, {0x1, 0x4, 0x7, 0xb}, {0x2, 0x5, 0x6, 0x5}, {0x4, 0x4, 0x8001, 0x8}, {0x0, 0x4, 0x10, 0x5}], 0x10, 0xf0c}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={r7, 0xe0, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000b00)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, &(0x7f0000000b40)=[0x0, 0x0], &(0x7f0000000b80)=[0x0, 0x0], 0x0, 0x8, &(0x7f0000000bc0)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000c00), &(0x7f0000000c40), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000c80)}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000f00)={0x11, 0x4, &(0x7f0000000a40)=@raw=[@ldst={0x1, 0x3, 0x6, 0x8, 0x4, 0x2, 0x1}, @cb_func={0x18, 0xf, 0x4, 0x0, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}], &(0x7f0000000a80)='syzkaller\x00', 0x27, 0x2, &(0x7f0000000ac0)=""/2, 0x40f00, 0x15, '\x00', r10, 0x0, r1, 0x8, &(0x7f0000000e00)={0x6, 0x5}, 0x8, 0x10, &(0x7f0000000e40)={0x0, 0xc, 0x5b, 0xfff}, 0x10, 0x0, 0x0, 0x2, &(0x7f0000000e80)=[r1, 0x1, 0xffffffffffffffff], &(0x7f0000000ec0)=[{0x5, 0x2, 0x9}, {0x3, 0x4, 0x3, 0x8}], 0x10, 0xfff}, 0x90) openat$cgroup_int(r0, &(0x7f0000000fc0)='hugetlb.1GB.rsvd.failcnt\x00', 0x2, 0x0) (async) r11 = openat$cgroup_int(r0, &(0x7f0000000fc0)='hugetlb.1GB.rsvd.failcnt\x00', 0x2, 0x0) write$cgroup_int(r11, &(0x7f0000001000)=0x7ff, 0x12) close(r6) r12 = socket$kcm(0x29, 0x7, 0x0) setsockopt$sock_attach_bpf(r12, 0x1, 0x32, &(0x7f0000001040)=r1, 0x4) (async) setsockopt$sock_attach_bpf(r12, 0x1, 0x32, &(0x7f0000001040)=r1, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000010c0)={&(0x7f0000001080)='rseq_ip_fixup\x00', r9}, 0x10) bpf$ITER_CREATE(0x21, &(0x7f0000001100)={r1}, 0x8) (async) r13 = bpf$ITER_CREATE(0x21, &(0x7f0000001100)={r1}, 0x8) openat$cgroup_ro(r13, &(0x7f0000001140)='blkio.bfq.io_wait_time\x00', 0x0, 0x0) r14 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000001180)=0xffffffffffffffff, 0x4) bpf$ITER_CREATE(0x21, &(0x7f00000011c0)={r14}, 0x8) (async) bpf$ITER_CREATE(0x21, &(0x7f00000011c0)={r14}, 0x8) openat$cgroup(r1, &(0x7f0000001280)='syz0\x00', 0x200002, 0x0) (async) r15 = openat$cgroup(r1, &(0x7f0000001280)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f00000012c0)={0x1, 0x80, 0x20, 0x6, 0x7, 0x2, 0x0, 0xaf800000, 0x40a00, 0x5, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xfffffff7, 0x1, @perf_config_ext={0x5, 0xf09e}, 0xc440, 0x100000001, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x8, 0x0, 0xfffffffffffffffa}, r13, 0xe, r5, 0x3) (async) r16 = perf_event_open$cgroup(&(0x7f00000012c0)={0x1, 0x80, 0x20, 0x6, 0x7, 0x2, 0x0, 0xaf800000, 0x40a00, 0x5, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xfffffff7, 0x1, @perf_config_ext={0x5, 0xf09e}, 0xc440, 0x100000001, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x8, 0x0, 0xfffffffffffffffa}, r13, 0xe, r5, 0x3) perf_event_open$cgroup(&(0x7f0000001200)={0x2, 0x80, 0x2, 0x7, 0x3f, 0x1, 0x0, 0x6, 0x820, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x4}, 0x8, 0x7, 0xe9ea, 0x1, 0x0, 0x10001, 0x9, 0x0, 0xffffffff, 0x0, 0x7f}, r15, 0x4, r16, 0xd) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000001340)=0x2) [ 155.490674][ T5128] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 155.503089][ T5128] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.519224][ T5128] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 155.540661][ T5128] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.561903][ T5128] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 155.602211][ T5172] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 155.620168][ T5128] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.628926][ T5128] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.631375][ T5172] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 155.657165][ T5128] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.667029][ T5128] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 12:46:16 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'macvtap0\x00', 0x1}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x308) sendmsg$inet(r1, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) recvmsg$unix(r0, &(0x7f0000004100)={0x0, 0x30, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYRES32=r0], 0x18}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x40024, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7, 0xf143}, 0x0, 0x5, 0x0, 0x8, 0x2}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x0) ioctl$TUNSETNOCSUM(r3, 0x8914, 0x20000000) [ 156.034274][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.069548][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.135256][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.143578][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 12:46:17 executing program 1: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='-\x00') (async) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)={[{0x2d, 'perf_event'}, {0x2d, 'cpuset'}]}, 0x14) (async, rerun: 32) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)=0xf9) (async, rerun: 32) r0 = perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x8, 0x3, 0x73, 0x2, 0x0, 0x440f4e4b, 0x40280, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x7, 0xfb83}, 0x40, 0x6, 0x1, 0x3, 0x2, 0x5c3, 0x3, 0x0, 0x3ef2, 0x0, 0x9}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x2) r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0xf3, 0x8, 0x16, 0x9, 0x0, 0x3, 0x80003, 0xa, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000140), 0x3}, 0x10000, 0x7, 0x10000, 0xc, 0xb, 0x1, 0x3, 0x0, 0x8, 0x0, 0x10001}, 0x0, 0xb, r0, 0x8) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='blkio.bfq.io_wait_time\x00', 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000540)={&(0x7f0000000240)="b726abbdec242b5e68955c7aa582b8ddb1f9dabe29b770f22b02b5973c14a889f98eb9f5c7b47419266071e2d04d9d40d7c5b255f9421d5ff5646fb3a59a66a4aaf26ac33557709483d01653562e31cfa540fcd3992abf6c1bee540279769ffc1f09bb204ceeaf9fed4154599fa64173359c2b58e2febfd561d0357ab2e2aabe12e662c2b9caf6e8e4d2f28e5f17d0a6ee1eed887bdb06ed8ae0d0ec64f1e9b08b8e87961424b412343e0e56f0233b3b41da3372435c517571691234153d990e88fe2a524e6c08496741c37a3949", &(0x7f0000000340)=""/254, &(0x7f0000000440)="214bca287f4e00f91b3fdaca7ebd29bf71f54beb912456a373cf2fe81152b698b35adbb9dbb3d33ba40107f0b248cb94bae1e590b69923cd9320e5d0f689b223496682d344fc9942fb4723acccdc532856baf6aa4bacecf96c7699de80d46eba8611474c3ea8dc41b7e7a167773c2b8616c226c933e7dda9502f9b8301952427", &(0x7f00000004c0)="7692a0624b131b07e5f20bc4330e93c75d0360fb5c2dadccfc9986b3162a07344e49a9346b9c9a58696f338da6be1a95156a0cf00d8c110a80d0a8f4cfa6c16a30fc583684a267ce7dfdd655c9dba0cf79b3923f61a45d9d395b9567bf3d1291985dee0d320a8283667f5ec914f67deaabe8d0c151a94e", 0x400, r2}, 0x38) (async, rerun: 64) r3 = gettid() (rerun: 64) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000640), 0x8) r5 = perf_event_open(&(0x7f00000005c0)={0x2, 0x80, 0xd1, 0x0, 0x1, 0x5, 0x0, 0x40, 0x56, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x6, 0x4, @perf_bp={&(0x7f0000000580), 0xa}, 0x44, 0x1, 0x4, 0x4, 0xfff, 0x7fff, 0x7fff, 0x0, 0x4, 0x0, 0x40}, r3, 0xf, r4, 0x1) (async) r6 = gettid() r7 = bpf$ITER_CREATE(0x21, &(0x7f0000000740)={r2}, 0x8) perf_event_open(&(0x7f00000006c0)={0x5, 0x80, 0x1, 0x0, 0x50, 0x3, 0x0, 0x4, 0x40084, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1e7, 0x2, @perf_bp={&(0x7f0000000680), 0x8}, 0x4100, 0x9, 0x7, 0x0, 0xfffffffffffffff7, 0x3, 0x8000, 0x0, 0x7fffffff, 0x0, 0x3}, r6, 0xd, r7, 0x1) (async) r8 = bpf$ITER_CREATE(0x21, &(0x7f0000000780)={r7}, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x40082406, &(0x7f00000007c0)='blkio.bfq.io_wait_time\x00') r9 = perf_event_open(&(0x7f00000008c0)={0x1, 0x80, 0x20, 0x1, 0x0, 0x20, 0x0, 0x3, 0x104, 0x5, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x20, 0x4, @perf_config_ext={0x6, 0xffffffff}, 0x40, 0x10000, 0x37bb64f6, 0x4, 0x8ed, 0x5, 0x80, 0x0, 0x80, 0x0, 0x3ff}, 0xffffffffffffffff, 0xe, r1, 0xb) r10 = perf_event_open$cgroup(&(0x7f0000000840)={0x4, 0x80, 0x7b, 0x5, 0xf9, 0x2, 0x0, 0x8, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x80000000, 0x1, @perf_bp={&(0x7f0000000800), 0x3}, 0x80000, 0x400, 0xffff, 0x2, 0x0, 0x80, 0x5, 0x0, 0xcf, 0x0, 0x7fffffff}, r4, 0x2, r9, 0xc) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000009c0)={{r8, 0xffffffffffffffff}, &(0x7f0000000940), &(0x7f0000000980)=r7}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000a80)={r11, 0x58, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000d80)={0x1f, 0x20, &(0x7f0000000ac0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x9}, {{0x18, 0x1, 0x1, 0x0, r7}}, {}, [@exit, @generic={0x3, 0x1, 0x5, 0x81, 0xff}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r7}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @map_idx={0x18, 0x5, 0x5, 0x0, 0x5}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r4}}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000bc0)='syzkaller\x00', 0x3, 0x47, &(0x7f0000000c00)=""/71, 0x41000, 0x30, '\x00', r12, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000c80)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000000cc0)={0x3, 0x3, 0x80000001, 0x101}, 0x10, 0x0, 0xffffffffffffffff, 0x2, &(0x7f0000000d00)=[r2], &(0x7f0000000d40)=[{0x4, 0x1, 0x9, 0x7}, {0x1, 0x3, 0x5, 0xb}], 0x10, 0x8000}, 0x90) (async, rerun: 64) socket$kcm(0x29, 0x0, 0x0) (async, rerun: 64) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r10, 0x40042409, 0x0) (async) recvmsg$kcm(r4, &(0x7f0000001480)={&(0x7f0000000e40)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000001300)=[{&(0x7f0000000ec0)=""/169, 0xa9}, {&(0x7f0000000f80)=""/231, 0xe7}, {&(0x7f0000001080)=""/179, 0xb3}, {&(0x7f0000001140)=""/119, 0x77}, {&(0x7f00000011c0)=""/94, 0x5e}, {&(0x7f0000001240)=""/29, 0x1d}, {&(0x7f0000001280)=""/67, 0x43}], 0x7, &(0x7f0000001380)=""/212, 0xd4}, 0x0) (async) r13 = bpf$ITER_CREATE(0x21, &(0x7f00000014c0)={r7}, 0x8) recvmsg$unix(r13, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001500)=""/50, 0x32}, {&(0x7f0000001540)=""/179, 0xb3}, {&(0x7f0000001600)=""/244, 0xf4}, {&(0x7f0000001700)=""/235, 0xeb}], 0x4, &(0x7f0000001840)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xd8}, 0x60) perf_event_open(&(0x7f0000001980)={0x3, 0x80, 0x1d, 0x9, 0x5, 0x9, 0x0, 0x10200000000000, 0x2000, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x796, 0x4}, 0x100, 0x3, 0x3, 0x6, 0x68e, 0xf6d, 0xf000, 0x0, 0x4, 0x0, 0x101}, 0x0, 0xffffffffffffffff, r5, 0x8) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001e40)={r15, 0xe0, &(0x7f0000001d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000001b80)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, &(0x7f0000001bc0)=[0x0], &(0x7f0000001c00)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000001c40)=[{}], 0x8, 0x10, &(0x7f0000001c80), &(0x7f0000001cc0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000001d00)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001f40)=@bpf_ext={0x1c, 0x1d, &(0x7f0000001a00)=@raw=[@tail_call={{0x18, 0x2, 0x1, 0x0, r2}}, @generic={0x8, 0x2, 0x8, 0x50a, 0x9}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x1}, @map_idx={0x18, 0x2, 0x5, 0x0, 0x8}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xce1c}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r14}}, @exit, @exit], &(0x7f0000001b00)='syzkaller\x00', 0x1f, 0x3b, &(0x7f0000001b40)=""/59, 0x41000, 0x0, '\x00', r17, 0x0, r7, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001e80)={0x5, 0xb, 0x0, 0x20000}, 0x10, 0x288cd, r16, 0x4, &(0x7f0000001ec0)=[r7, r2], &(0x7f0000001f00)=[{0x4, 0x4, 0x7, 0x6}, {0x5, 0x3, 0x1, 0x7}, {0x1, 0x1, 0xa, 0x5}, {0x5, 0x8001, 0xa, 0x4}], 0x10, 0x3}, 0x90) (async) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000002340)={r2, 0x20, &(0x7f0000002300)={&(0x7f0000002180)=""/235, 0xeb, 0x0, &(0x7f0000002280)=""/91, 0x5b}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000002980)={0x4, 0x7, &(0x7f0000002000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x7}, [@generic={0xb6, 0x9, 0x0, 0x6, 0x9}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x4}, @call={0x85, 0x0, 0x0, 0x3}]}, &(0x7f0000002040)='syzkaller\x00', 0xfffffff7, 0x48, &(0x7f0000002080)=""/72, 0x41100, 0x20, '\x00', 0x0, 0x3, 0xffffffffffffffff, 0x8, &(0x7f0000002100)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000002140)={0x3, 0xc, 0x7, 0x28}, 0x10, r18, 0xffffffffffffffff, 0x3, &(0x7f0000002900)=[0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000002940)=[{0x0, 0x2, 0xb, 0x6}, {0x2, 0x3, 0xb, 0x4}, {0x2, 0x1, 0xb, 0xb}]}, 0x90) 12:46:17 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0xa000, 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) (async) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000240)=[{&(0x7f00000000c0)="c90abc2257b7c1a27d0ff30e67be4aa063e3f527ba7d6fb537305945fc6b2ea2d9bb28105160c3c230e6647ce8c825841cc5ae7bc843cde80b1c527d33c6581727adc7191b99983a96860061b1e8d4500ba9fd83c54b5f104971bf61b29adc3900a272ba1670d4171ab1d42ecf76b9cb8615e7aa68fa5c4972004ec3179c42add0dd4bbec908d7206ddb17be0cdf7921aa6ffc301ddb1464f43edb0f3b57cdb6a74b09f89d66370522c97a904b05e80db16b4f0a392a6dafbb7b8f13bc267df6aa5b2846a19c36da5e5121f5a1e7e373158d14b72f889ba5f0ff2246adb0c0573f", 0xe1}, {&(0x7f00000001c0)}, {&(0x7f0000000200)="c8eca4ecff0db8507fbef95b32dfd2edd8", 0x11}], 0x3, 0x0, 0x0, 0x1}, 0x40054) (async) r1 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'geneve0\x00', 0x2000}) (async) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000340)={0xfffffbff, 0x0}, 0x8) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000380)=r2, 0x4) (async) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000003c0)={'veth0_vlan\x00', 0x400}) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) (async) r3 = openat$cgroup_ro(r1, &(0x7f0000000400)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) (async) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000440)={0x2, 0x80, 0x9, 0x6, 0x7f, 0x8, 0x0, 0x4, 0x400, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xf57, 0x4, @perf_config_ext={0x2, 0x6}, 0x164, 0x3, 0x8, 0x4, 0x5, 0x3ff, 0x0, 0x0, 0x1000000, 0x0, 0x8}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000500)={0x1, &(0x7f00000004c0)=[{0x4, 0x40, 0xd8, 0x5}]}) (async) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540), 0x4001, 0x0) ioctl$TUNSETVNETHDRSZ(r4, 0x400454d8, &(0x7f0000000580)=0x7f) (async) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x200, 0x0) ioctl$TUNDETACHFILTER(r5, 0x401054d6, 0x0) openat$cgroup_ro(r1, &(0x7f0000000600)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000700)={0x0, r3}, 0x10) perf_event_open(&(0x7f0000000680)={0x4, 0x80, 0x3, 0x74, 0x8, 0x9, 0x0, 0x1, 0x44, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_bp={&(0x7f0000000640), 0x1}, 0x800, 0x50, 0x100, 0x4, 0x2, 0xd071, 0x4, 0x0, 0x10000, 0x0, 0xfef6}, 0xffffffffffffffff, 0x7, r6, 0x2) (async) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000740)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000780)={'veth1_to_team\x00', 0x4000}) (async) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup/syz1\x00', 0x200002, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000000800)='blkio.bfq.idle_time\x00', 0x0, 0x0) (async) ioctl$TUNDETACHFILTER(r7, 0x401054d6, 0x0) (async) ioctl$TUNATTACHFILTER(r4, 0x401054d5, &(0x7f0000000880)={0x7, &(0x7f0000000840)=[{0x4, 0x3, 0x1f, 0x400}, {0x3, 0x8, 0x3f, 0x9}, {0x0, 0x7, 0x1f, 0x55}, {0x9, 0x8, 0x8, 0x7fff}, {0x1, 0x1, 0x8, 0x1}, {0x400, 0xd5, 0x7, 0x6}, {0x8, 0x7, 0x5, 0x76}]}) bpf$ITER_CREATE(0x21, 0x0, 0x0) r10 = bpf$ITER_CREATE(0x21, &(0x7f00000008c0)={r9}, 0x8) bpf$ITER_CREATE(0x21, &(0x7f0000000900)={r10}, 0x8) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000940)='memory.events.local\x00', 0x0, 0x0) 12:46:17 executing program 0: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000001d80)=0x81) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000029c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000840)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc020662a, &(0x7f00000005c0)) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000100)={0x0, &(0x7f00000000c0)}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000140)=r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000640)='blkio.throttle.io_serviced\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000440)='cgroup.freeze\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r4, 0x400454d0, 0x18) ioctl$TUNATTACHFILTER(r3, 0x401054d5, 0x0) socketpair(0xa, 0x0, 0x9, &(0x7f0000000180)={0xffffffffffffffff}) recvmsg$unix(r5, &(0x7f0000000340)={&(0x7f0000000580)=@abs, 0x6e, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/102, 0x66}, {&(0x7f00000001c0)=""/14, 0xe}], 0x2, &(0x7f00000002c0)}, 0x400021a2) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000580)=ANY=[], 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001d00)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(r6, 0x400454d8, &(0x7f0000001d40)=0x480000) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0xf, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000ffffff7f000000000000000085100000020000007537c0fd260000009500007b000000008500000013000040180100002020642500000000002020207b1af8ff00100000bfa100000000000007010000404008ef4c3aa602f8ffffffb702000008000000b7030000b407000085000000060001009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x92, &(0x7f0000000780)=""/146}, 0x90) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8940, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x0, 0x0) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) openat$cgroup_ro(r8, &(0x7f0000000540)='pids.current\x00', 0x0, 0x0) 12:46:17 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)=@generic={&(0x7f0000000080)='./file0\x00', 0x0, 0x10}, 0x18) close(r2) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)=@o_path={&(0x7f0000000100)='./file0\x00', 0x0, 0x0, r1}, 0x18) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000180)={r3}, 0x4) (async) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000180)={r3, 0xffffffffffffffff}, 0x4) openat$cgroup_int(r1, &(0x7f00000001c0)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) (async) openat$cgroup_int(r1, &(0x7f00000001c0)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) close(r0) (async) close(r0) r5 = perf_event_open$cgroup(&(0x7f0000000200)={0x1, 0x80, 0x40, 0x0, 0xc7, 0x7, 0x0, 0xe30, 0x20000, 0x6, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, @perf_config_ext={0x0, 0x5}, 0x8000, 0x1, 0x81, 0x4, 0x2, 0x1, 0x8, 0x0, 0x9, 0x0, 0x8001}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000280)=0x1d3) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000002c0)={r3}, 0x4) (async) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000002c0)={r3, 0xffffffffffffffff}, 0x4) r7 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000740)=@bpf_lsm={0x1d, 0x1e, &(0x7f0000000480)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x9}, [@cb_func={0x18, 0x7, 0x4, 0x0, 0x6}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1ff8}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r3}}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x4}, @jmp={0x5, 0x0, 0xb, 0xb, 0x9, 0x1e, 0x8}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r3}}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0xcef4, 0x0, 0x0, 0x0, 0xe46}, @alu={0x0, 0x0, 0x4, 0xa, 0x9, 0x1, 0xffffffffffffffff}]}, &(0x7f0000000580)='syzkaller\x00', 0x2, 0x52, &(0x7f00000005c0)=""/82, 0x41100, 0x0, '\x00', 0x0, 0x1b, r1, 0x8, &(0x7f0000000640)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000680)={0x1, 0x6, 0x8000, 0x10001}, 0x10, 0xffffffffffffffff, 0x0, 0x1, &(0x7f00000006c0)=[r1, r3, r3, r1, r3, r2, r3, r4, r3], &(0x7f0000000700)=[{0x1, 0x5, 0xa, 0xb}], 0x10, 0x7c}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000880)={{r1, 0xffffffffffffffff}, &(0x7f0000000800), &(0x7f0000000840)='%p \x00'}, 0x20) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x10, 0x12, &(0x7f0000000300)=@raw=[@generic={0x81, 0xe, 0x7, 0x5, 0x7f}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfff}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r6}}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x4}, @cb_func={0x18, 0x5, 0x4, 0x0, 0x2}], &(0x7f00000003c0)='GPL\x00', 0x4, 0x0, 0x0, 0x41000, 0x10, '\x00', 0x0, 0x1e, r1, 0x8, &(0x7f0000000400)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000000440)={0x3, 0xd, 0x4, 0x9}, 0x10, 0x0, r7, 0x6, &(0x7f00000008c0)=[r4, r3, r8, r4], &(0x7f0000000900)=[{0x5, 0x3, 0xf, 0x3}, {0x4, 0x3, 0x0, 0xc}, {0x1, 0x4, 0x7, 0xb}, {0x2, 0x5, 0x6, 0x5}, {0x4, 0x4, 0x8001, 0x8}, {0x0, 0x4, 0x10, 0x5}], 0x10, 0xf0c}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={r7, 0xe0, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000b00)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, &(0x7f0000000b40)=[0x0, 0x0], &(0x7f0000000b80)=[0x0, 0x0], 0x0, 0x8, &(0x7f0000000bc0)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000c00), &(0x7f0000000c40), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000c80)}}, 0x10) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={r7, 0xe0, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000b00)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, &(0x7f0000000b40)=[0x0, 0x0], &(0x7f0000000b80)=[0x0, 0x0], 0x0, 0x8, &(0x7f0000000bc0)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000c00), &(0x7f0000000c40), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000c80)}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000f00)={0x11, 0x4, &(0x7f0000000a40)=@raw=[@ldst={0x1, 0x3, 0x6, 0x8, 0x4, 0x2, 0x1}, @cb_func={0x18, 0xf, 0x4, 0x0, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}], &(0x7f0000000a80)='syzkaller\x00', 0x27, 0x2, &(0x7f0000000ac0)=""/2, 0x40f00, 0x15, '\x00', r10, 0x0, r1, 0x8, &(0x7f0000000e00)={0x6, 0x5}, 0x8, 0x10, &(0x7f0000000e40)={0x0, 0xc, 0x5b, 0xfff}, 0x10, 0x0, 0x0, 0x2, &(0x7f0000000e80)=[r1, 0x1, 0xffffffffffffffff], &(0x7f0000000ec0)=[{0x5, 0x2, 0x9}, {0x3, 0x4, 0x3, 0x8}], 0x10, 0xfff}, 0x90) r11 = openat$cgroup_int(r0, &(0x7f0000000fc0)='hugetlb.1GB.rsvd.failcnt\x00', 0x2, 0x0) write$cgroup_int(r11, &(0x7f0000001000)=0x7ff, 0x12) (async) write$cgroup_int(r11, &(0x7f0000001000)=0x7ff, 0x12) close(r6) socket$kcm(0x29, 0x7, 0x0) (async) r12 = socket$kcm(0x29, 0x7, 0x0) setsockopt$sock_attach_bpf(r12, 0x1, 0x32, &(0x7f0000001040)=r1, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000010c0)={&(0x7f0000001080)='rseq_ip_fixup\x00', r9}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000010c0)={&(0x7f0000001080)='rseq_ip_fixup\x00', r9}, 0x10) bpf$ITER_CREATE(0x21, &(0x7f0000001100)={r1}, 0x8) (async) r13 = bpf$ITER_CREATE(0x21, &(0x7f0000001100)={r1}, 0x8) openat$cgroup_ro(r13, &(0x7f0000001140)='blkio.bfq.io_wait_time\x00', 0x0, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000001180)=0xffffffffffffffff, 0x4) (async) r14 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000001180)=0xffffffffffffffff, 0x4) bpf$ITER_CREATE(0x21, &(0x7f00000011c0)={r14}, 0x8) r15 = openat$cgroup(r1, &(0x7f0000001280)='syz0\x00', 0x200002, 0x0) r16 = perf_event_open$cgroup(&(0x7f00000012c0)={0x1, 0x80, 0x20, 0x6, 0x7, 0x2, 0x0, 0xaf800000, 0x40a00, 0x5, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xfffffff7, 0x1, @perf_config_ext={0x5, 0xf09e}, 0xc440, 0x100000001, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x8, 0x0, 0xfffffffffffffffa}, r13, 0xe, r5, 0x3) perf_event_open$cgroup(&(0x7f0000001200)={0x2, 0x80, 0x2, 0x7, 0x3f, 0x1, 0x0, 0x6, 0x820, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x4}, 0x8, 0x7, 0xe9ea, 0x1, 0x0, 0x10001, 0x9, 0x0, 0xffffffff, 0x0, 0x7f}, r15, 0x4, r16, 0xd) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000001340)=0x2) 12:46:17 executing program 2: recvmsg(0xffffffffffffffff, &(0x7f0000001180)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000080)=""/184, 0xb8}], 0x1, &(0x7f0000000180)=""/4096, 0x1000}, 0x2000) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000011c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x1000, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x4}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001240)=@base={0x8, 0x9, 0x2dd, 0x7, 0x93791a6951ff4221, r0, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x181c, 0x4, 0x4}, 0x48) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001500)={0x1b, 0x0, 0x0, 0xff, 0x0, r1, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x2}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000015c0)={0x11, 0x13, &(0x7f00000012c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x7}, [@map_val={0x18, 0xa, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x7}, @cb_func={0x18, 0x8, 0x4, 0x0, 0x6}, @cb_func={0x18, 0x3, 0x4, 0x0, 0xfffffffffffffffb}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @map_idx={0x18, 0xb, 0x5, 0x0, 0xf}, @map_idx={0x18, 0x9, 0x5, 0x0, 0x2}, @tail_call={{0x18, 0x2, 0x1, 0x0, r1}}]}, &(0x7f0000001380)='GPL\x00', 0x2ccaa684, 0xe0, &(0x7f00000013c0)=""/224, 0x40f00, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000014c0)={0x9, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=[r2], 0x0, 0x10, 0x81}, 0x90) (async) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000015c0)={0x11, 0x13, &(0x7f00000012c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x7}, [@map_val={0x18, 0xa, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x7}, @cb_func={0x18, 0x8, 0x4, 0x0, 0x6}, @cb_func={0x18, 0x3, 0x4, 0x0, 0xfffffffffffffffb}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @map_idx={0x18, 0xb, 0x5, 0x0, 0xf}, @map_idx={0x18, 0x9, 0x5, 0x0, 0x2}, @tail_call={{0x18, 0x2, 0x1, 0x0, r1}}]}, &(0x7f0000001380)='GPL\x00', 0x2ccaa684, 0xe0, &(0x7f00000013c0)=""/224, 0x40f00, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000014c0)={0x9, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=[r2], 0x0, 0x10, 0x81}, 0x90) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001680), 0x4) (async) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001680), 0x4) bpf$MAP_CREATE(0x0, &(0x7f00000016c0)=@bloom_filter={0x1e, 0x5, 0x8a2d, 0x2, 0x1009, 0xffffffffffffffff, 0x81, '\x00', 0x0, r4, 0x0, 0x5, 0x0, 0x6}, 0x48) (async) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000016c0)=@bloom_filter={0x1e, 0x5, 0x8a2d, 0x2, 0x1009, 0xffffffffffffffff, 0x81, '\x00', 0x0, r4, 0x0, 0x5, 0x0, 0x6}, 0x48) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001a00)={&(0x7f0000001840)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x6c, 0x6c, 0x3, [@union={0x9, 0x1, 0x0, 0x5, 0x1, 0xffffffff, [{0x0, 0x0, 0x6}]}, @enum={0x10, 0x9, 0x0, 0x6, 0x4, [{0x6, 0xb6}, {0x7, 0x3ff}, {0x8, 0x1}, {0x3, 0x6}, {0x5, 0xbcf8}, {0xe, 0x18000000}, {0xa, 0x4}, {0x7, 0x7ff}, {0xa, 0x7ff}]}]}, {0x0, [0x61]}}, &(0x7f0000001900)=""/193, 0x87, 0xc1, 0x1, 0x3}, 0x20) bpf$OBJ_GET_PROG(0x7, &(0x7f0000001b00)=@generic={&(0x7f0000001ac0)='./file0\x00'}, 0x18) (async) r7 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000001b00)=@generic={&(0x7f0000001ac0)='./file0\x00'}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001bc0)={{r1}, &(0x7f0000001b40), &(0x7f0000001b80)=r3}, 0x20) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001bc0)={{r1, 0xffffffffffffffff}, &(0x7f0000001b40), &(0x7f0000001b80)=r3}, 0x20) r9 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000001c00)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x4, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001cc0)={0x11, 0x12, &(0x7f0000001740)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@jmp={0x5, 0x0, 0x2, 0x8, 0x0, 0xffffffffffffffe0, 0xfffffffffffffffc}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0xfffffc00}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001800)='GPL\x00', 0xffffffff, 0x0, 0x0, 0x41000, 0x1, '\x00', 0x0, 0x2, r6, 0x8, &(0x7f0000001a40)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000001a80)={0x0, 0x7, 0x9d23, 0xc000}, 0x10, 0x0, r7, 0x0, &(0x7f0000001c80)=[r8, r9], 0x0, 0x10, 0x3}, 0x90) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000002640)={&(0x7f0000001d80)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x80, &(0x7f0000002580)=[{&(0x7f0000001e00)=""/209, 0xd1}, {&(0x7f0000001f00)=""/221, 0xdd}, {&(0x7f0000002000)=""/87, 0x57}, {&(0x7f0000002080)=""/158, 0x9e}, {&(0x7f0000002140)=""/138, 0x8a}, {&(0x7f0000002200)=""/239, 0xef}, {&(0x7f0000002300)=""/121, 0x79}, {&(0x7f0000002380)=""/233, 0xe9}, {&(0x7f0000002480)=""/193, 0xc1}], 0x9}, 0x2) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002680)='pids.current\x00', 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003b80)={&(0x7f00000026c0)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000003ac0)=[{&(0x7f0000002740)=""/4096, 0x1000}, {&(0x7f0000003740)=""/83, 0x53}, {&(0x7f00000037c0)=""/96, 0x60}, {&(0x7f0000003840)=""/201, 0xc9}, {&(0x7f0000003940)=""/141, 0x8d}, {&(0x7f0000003a00)=""/185, 0xb9}], 0x6, &(0x7f0000003b40)=""/12, 0xc}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003e40)={&(0x7f0000003d40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x48, 0x48, 0x4, [@struct={0xe, 0x3, 0x0, 0x4, 0x1, 0xfdb6, [{0x1, 0x0, 0x5}, {0x4, 0x3, 0x7ff}, {0x4, 0x8, 0x90}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x3, 0xfb}}]}, {0x0, [0x30, 0x30]}}, &(0x7f0000003dc0)=""/125, 0x64, 0x7d, 0x0, 0x6}, 0x20) (async) r11 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003e40)={&(0x7f0000003d40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x48, 0x48, 0x4, [@struct={0xe, 0x3, 0x0, 0x4, 0x1, 0xfdb6, [{0x1, 0x0, 0x5}, {0x4, 0x3, 0x7ff}, {0x4, 0x8, 0x90}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x3, 0xfb}}]}, {0x0, [0x30, 0x30]}}, &(0x7f0000003dc0)=""/125, 0x64, 0x7d, 0x0, 0x6}, 0x20) r12 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003f40)={0x18, 0x4, &(0x7f0000003bc0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x5}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x4}]}, &(0x7f0000003c00)='GPL\x00', 0xdaf8, 0xda, &(0x7f0000003c40)=""/218, 0x41100, 0x32, '\x00', 0x0, 0x0, r11, 0x8, 0xfffffffffffffffd, 0x0, 0x10, &(0x7f0000003e80)={0x4, 0x9, 0xfffffff7, 0x80000000}, 0x10, 0x0, 0x0, 0x5, 0x0, &(0x7f0000003ec0)=[{0x2, 0x3, 0x2, 0xc}, {0x0, 0x4, 0xe, 0x1}, {0x2, 0x1, 0x6, 0xc}, {0x1, 0x2, 0x9, 0x3}, {0x0, 0x1, 0x3, 0x3}], 0x10, 0x401}, 0x90) r13 = bpf$ITER_CREATE(0x21, &(0x7f0000004000)={r10}, 0x8) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000040c0)={{r13}, &(0x7f0000004040), &(0x7f0000004080)=r12}, 0x20) r14 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000004240)=@o_path={&(0x7f0000004200)='./file0\x00', 0x0, 0x8, r11}, 0x18) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000004280)={0x2, 0x4, 0x8, 0x1, 0x80, r9, 0x1, '\x00', 0x0, r4, 0x1, 0x0, 0x4}, 0x48) (async) r15 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000004280)={0x2, 0x4, 0x8, 0x1, 0x80, r9, 0x1, '\x00', 0x0, r4, 0x1, 0x0, 0x4}, 0x48) r16 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000004300)={0x1b, 0x0, 0x0, 0x8000, 0x0, r9, 0x6, '\x00', 0x0, r6, 0x0, 0x3, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000043c0)={0x19, 0x3, &(0x7f0000004100)=@raw=[@exit, @map_idx_val={0x18, 0x5, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2}], &(0x7f0000004140)='syzkaller\x00', 0x9, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x2f, 0xffffffffffffffff, 0x8, &(0x7f0000004180)={0x4, 0x1}, 0x8, 0x10, &(0x7f00000041c0)={0x1, 0x4, 0x0, 0xfffff283}, 0x10, 0xffffffffffffffff, r14, 0x0, &(0x7f0000004380)=[r15, r16, r8], 0x0, 0x10, 0x80000001}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000004740)={0xffffffffffffffff, 0xe0, &(0x7f0000004640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000004480)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x3, &(0x7f00000044c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000004500)=[0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000004540)=[{}, {}], 0x10, 0x10, &(0x7f0000004580), &(0x7f00000045c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000004600)}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000004780)=@bloom_filter={0x1e, 0x6d0, 0x6, 0x8, 0x8, 0xffffffffffffffff, 0x5, '\x00', r17, r11, 0x5, 0x1, 0x4, 0xc}, 0x48) bpf$OBJ_GET_MAP(0x7, &(0x7f0000004840)=@generic={&(0x7f0000004800)='./file0\x00', 0x0, 0xc}, 0x18) (async) r18 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000004840)=@generic={&(0x7f0000004800)='./file0\x00', 0x0, 0xc}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000004880)=@bloom_filter={0x1e, 0x1, 0x7, 0x9, 0xc0, r18, 0xffff, '\x00', 0x0, r6, 0x0, 0x5, 0x3, 0x8}, 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f0000004880)=@bloom_filter={0x1e, 0x1, 0x7, 0x9, 0xc0, r18, 0xffff, '\x00', 0x0, r6, 0x0, 0x5, 0x3, 0x8}, 0x48) bpf$ITER_CREATE(0x21, &(0x7f0000004900)={r10}, 0x8) (async) r19 = bpf$ITER_CREATE(0x21, &(0x7f0000004900)={r10}, 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000004d40)={r14, 0xe0, &(0x7f0000004c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000004a80)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x5, &(0x7f0000004ac0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000004b00)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000004b40)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000004b80), &(0x7f0000004bc0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000004c00)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000053c0)={0x15, 0x18, &(0x7f0000004940)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r19}}, @alu={0x4, 0x0, 0x2, 0x5, 0xf, 0x20, 0x4}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x10001}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}, @jmp={0x5, 0x0, 0x4, 0x3, 0x2, 0x10}, @exit]}, &(0x7f0000004a00)='GPL\x00', 0x4, 0x1d, &(0x7f0000004a40)=""/29, 0x40f00, 0x4a, '\x00', r20, 0xc, r11, 0x8, &(0x7f0000004d80)={0x7, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa, &(0x7f00000052c0)=[r13, r5, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r16], &(0x7f0000005300)=[{0x3, 0x4, 0x6, 0xb}, {0x5, 0x1, 0x5, 0x9}, {0x5, 0x3, 0x4, 0xa}, {0x2, 0x5, 0x5, 0x2}, {0x0, 0x1, 0x3, 0x1}, {0x2, 0x5, 0x6, 0xc}, {0x5, 0x1, 0xd}, {0x1, 0x5, 0x6, 0xb}, {0x0, 0x5, 0x10, 0x5}, {0x5, 0x4, 0xa, 0x9}], 0x10, 0x7}, 0x90) 12:46:17 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'macvtap0\x00', 0x1}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x308) sendmsg$inet(r1, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) recvmsg$unix(r0, &(0x7f0000004100)={0x0, 0x30, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYRES32=r0], 0x18}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x40024, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7, 0xf143}, 0x0, 0x5, 0x0, 0x8, 0x2}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x0) ioctl$TUNSETNOCSUM(r3, 0x8914, 0x20000000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) (async) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'macvtap0\x00', 0x1}) (async) ioctl$TUNSETLINK(r2, 0x400454cd, 0x308) (async) sendmsg$inet(r1, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) (async) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) (async) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) (async) recvmsg$unix(r0, &(0x7f0000004100)={0x0, 0x30, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYRES32=r0], 0x18}, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x40024, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7, 0xf143}, 0x0, 0x5, 0x0, 0x8, 0x2}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x0) (async) ioctl$TUNSETNOCSUM(r3, 0x8914, 0x20000000) (async) 12:46:17 executing program 2: recvmsg(0xffffffffffffffff, &(0x7f0000001180)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000080)=""/184, 0xb8}], 0x1, &(0x7f0000000180)=""/4096, 0x1000}, 0x2000) (async, rerun: 64) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000011c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x1000, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x4}, 0x48) (rerun: 64) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001240)=@base={0x8, 0x9, 0x2dd, 0x7, 0x93791a6951ff4221, r0, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x181c, 0x4, 0x4}, 0x48) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001500)={0x1b, 0x0, 0x0, 0xff, 0x0, r1, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x2}, 0x48) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000015c0)={0x11, 0x13, &(0x7f00000012c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x7}, [@map_val={0x18, 0xa, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x7}, @cb_func={0x18, 0x8, 0x4, 0x0, 0x6}, @cb_func={0x18, 0x3, 0x4, 0x0, 0xfffffffffffffffb}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @map_idx={0x18, 0xb, 0x5, 0x0, 0xf}, @map_idx={0x18, 0x9, 0x5, 0x0, 0x2}, @tail_call={{0x18, 0x2, 0x1, 0x0, r1}}]}, &(0x7f0000001380)='GPL\x00', 0x2ccaa684, 0xe0, &(0x7f00000013c0)=""/224, 0x40f00, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000014c0)={0x9, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=[r2], 0x0, 0x10, 0x81}, 0x90) (async) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001680), 0x4) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000016c0)=@bloom_filter={0x1e, 0x5, 0x8a2d, 0x2, 0x1009, 0xffffffffffffffff, 0x81, '\x00', 0x0, r4, 0x0, 0x5, 0x0, 0x6}, 0x48) (async) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001a00)={&(0x7f0000001840)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x6c, 0x6c, 0x3, [@union={0x9, 0x1, 0x0, 0x5, 0x1, 0xffffffff, [{0x0, 0x0, 0x6}]}, @enum={0x10, 0x9, 0x0, 0x6, 0x4, [{0x6, 0xb6}, {0x7, 0x3ff}, {0x8, 0x1}, {0x3, 0x6}, {0x5, 0xbcf8}, {0xe, 0x18000000}, {0xa, 0x4}, {0x7, 0x7ff}, {0xa, 0x7ff}]}]}, {0x0, [0x61]}}, &(0x7f0000001900)=""/193, 0x87, 0xc1, 0x1, 0x3}, 0x20) (async) r7 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000001b00)=@generic={&(0x7f0000001ac0)='./file0\x00'}, 0x18) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001bc0)={{r1, 0xffffffffffffffff}, &(0x7f0000001b40), &(0x7f0000001b80)=r3}, 0x20) (async) r9 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000001c00)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x4, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001cc0)={0x11, 0x12, &(0x7f0000001740)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@jmp={0x5, 0x0, 0x2, 0x8, 0x0, 0xffffffffffffffe0, 0xfffffffffffffffc}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0xfffffc00}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001800)='GPL\x00', 0xffffffff, 0x0, 0x0, 0x41000, 0x1, '\x00', 0x0, 0x2, r6, 0x8, &(0x7f0000001a40)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000001a80)={0x0, 0x7, 0x9d23, 0xc000}, 0x10, 0x0, r7, 0x0, &(0x7f0000001c80)=[r8, r9], 0x0, 0x10, 0x3}, 0x90) (async) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000002640)={&(0x7f0000001d80)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x80, &(0x7f0000002580)=[{&(0x7f0000001e00)=""/209, 0xd1}, {&(0x7f0000001f00)=""/221, 0xdd}, {&(0x7f0000002000)=""/87, 0x57}, {&(0x7f0000002080)=""/158, 0x9e}, {&(0x7f0000002140)=""/138, 0x8a}, {&(0x7f0000002200)=""/239, 0xef}, {&(0x7f0000002300)=""/121, 0x79}, {&(0x7f0000002380)=""/233, 0xe9}, {&(0x7f0000002480)=""/193, 0xc1}], 0x9}, 0x2) (async) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002680)='pids.current\x00', 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003b80)={&(0x7f00000026c0)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000003ac0)=[{&(0x7f0000002740)=""/4096, 0x1000}, {&(0x7f0000003740)=""/83, 0x53}, {&(0x7f00000037c0)=""/96, 0x60}, {&(0x7f0000003840)=""/201, 0xc9}, {&(0x7f0000003940)=""/141, 0x8d}, {&(0x7f0000003a00)=""/185, 0xb9}], 0x6, &(0x7f0000003b40)=""/12, 0xc}, 0x0) r11 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003e40)={&(0x7f0000003d40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x48, 0x48, 0x4, [@struct={0xe, 0x3, 0x0, 0x4, 0x1, 0xfdb6, [{0x1, 0x0, 0x5}, {0x4, 0x3, 0x7ff}, {0x4, 0x8, 0x90}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x3, 0xfb}}]}, {0x0, [0x30, 0x30]}}, &(0x7f0000003dc0)=""/125, 0x64, 0x7d, 0x0, 0x6}, 0x20) r12 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003f40)={0x18, 0x4, &(0x7f0000003bc0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x5}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x4}]}, &(0x7f0000003c00)='GPL\x00', 0xdaf8, 0xda, &(0x7f0000003c40)=""/218, 0x41100, 0x32, '\x00', 0x0, 0x0, r11, 0x8, 0xfffffffffffffffd, 0x0, 0x10, &(0x7f0000003e80)={0x4, 0x9, 0xfffffff7, 0x80000000}, 0x10, 0x0, 0x0, 0x5, 0x0, &(0x7f0000003ec0)=[{0x2, 0x3, 0x2, 0xc}, {0x0, 0x4, 0xe, 0x1}, {0x2, 0x1, 0x6, 0xc}, {0x1, 0x2, 0x9, 0x3}, {0x0, 0x1, 0x3, 0x3}], 0x10, 0x401}, 0x90) r13 = bpf$ITER_CREATE(0x21, &(0x7f0000004000)={r10}, 0x8) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000040c0)={{r13}, &(0x7f0000004040), &(0x7f0000004080)=r12}, 0x20) r14 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000004240)=@o_path={&(0x7f0000004200)='./file0\x00', 0x0, 0x8, r11}, 0x18) (async) r15 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000004280)={0x2, 0x4, 0x8, 0x1, 0x80, r9, 0x1, '\x00', 0x0, r4, 0x1, 0x0, 0x4}, 0x48) (async, rerun: 32) r16 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000004300)={0x1b, 0x0, 0x0, 0x8000, 0x0, r9, 0x6, '\x00', 0x0, r6, 0x0, 0x3, 0x5}, 0x48) (rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f00000043c0)={0x19, 0x3, &(0x7f0000004100)=@raw=[@exit, @map_idx_val={0x18, 0x5, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2}], &(0x7f0000004140)='syzkaller\x00', 0x9, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x2f, 0xffffffffffffffff, 0x8, &(0x7f0000004180)={0x4, 0x1}, 0x8, 0x10, &(0x7f00000041c0)={0x1, 0x4, 0x0, 0xfffff283}, 0x10, 0xffffffffffffffff, r14, 0x0, &(0x7f0000004380)=[r15, r16, r8], 0x0, 0x10, 0x80000001}, 0x90) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000004740)={0xffffffffffffffff, 0xe0, &(0x7f0000004640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000004480)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x3, &(0x7f00000044c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000004500)=[0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000004540)=[{}, {}], 0x10, 0x10, &(0x7f0000004580), &(0x7f00000045c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000004600)}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000004780)=@bloom_filter={0x1e, 0x6d0, 0x6, 0x8, 0x8, 0xffffffffffffffff, 0x5, '\x00', r17, r11, 0x5, 0x1, 0x4, 0xc}, 0x48) r18 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000004840)=@generic={&(0x7f0000004800)='./file0\x00', 0x0, 0xc}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000004880)=@bloom_filter={0x1e, 0x1, 0x7, 0x9, 0xc0, r18, 0xffff, '\x00', 0x0, r6, 0x0, 0x5, 0x3, 0x8}, 0x48) (async) r19 = bpf$ITER_CREATE(0x21, &(0x7f0000004900)={r10}, 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000004d40)={r14, 0xe0, &(0x7f0000004c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000004a80)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x5, &(0x7f0000004ac0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000004b00)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000004b40)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000004b80), &(0x7f0000004bc0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000004c00)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000053c0)={0x15, 0x18, &(0x7f0000004940)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r19}}, @alu={0x4, 0x0, 0x2, 0x5, 0xf, 0x20, 0x4}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x10001}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}, @jmp={0x5, 0x0, 0x4, 0x3, 0x2, 0x10}, @exit]}, &(0x7f0000004a00)='GPL\x00', 0x4, 0x1d, &(0x7f0000004a40)=""/29, 0x40f00, 0x4a, '\x00', r20, 0xc, r11, 0x8, &(0x7f0000004d80)={0x7, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa, &(0x7f00000052c0)=[r13, r5, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r16], &(0x7f0000005300)=[{0x3, 0x4, 0x6, 0xb}, {0x5, 0x1, 0x5, 0x9}, {0x5, 0x3, 0x4, 0xa}, {0x2, 0x5, 0x5, 0x2}, {0x0, 0x1, 0x3, 0x1}, {0x2, 0x5, 0x6, 0xc}, {0x5, 0x1, 0xd}, {0x1, 0x5, 0x6, 0xb}, {0x0, 0x5, 0x10, 0x5}, {0x5, 0x4, 0xa, 0x9}], 0x10, 0x7}, 0x90) 12:46:17 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0xa000, 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) (async) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000240)=[{&(0x7f00000000c0)="c90abc2257b7c1a27d0ff30e67be4aa063e3f527ba7d6fb537305945fc6b2ea2d9bb28105160c3c230e6647ce8c825841cc5ae7bc843cde80b1c527d33c6581727adc7191b99983a96860061b1e8d4500ba9fd83c54b5f104971bf61b29adc3900a272ba1670d4171ab1d42ecf76b9cb8615e7aa68fa5c4972004ec3179c42add0dd4bbec908d7206ddb17be0cdf7921aa6ffc301ddb1464f43edb0f3b57cdb6a74b09f89d66370522c97a904b05e80db16b4f0a392a6dafbb7b8f13bc267df6aa5b2846a19c36da5e5121f5a1e7e373158d14b72f889ba5f0ff2246adb0c0573f", 0xe1}, {&(0x7f00000001c0)}, {&(0x7f0000000200)="c8eca4ecff0db8507fbef95b32dfd2edd8", 0x11}], 0x3, 0x0, 0x0, 0x1}, 0x40054) (async) r1 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'geneve0\x00', 0x2000}) (async) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000340)={0xfffffbff, 0x0}, 0x8) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000380)=r2, 0x4) (async) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000003c0)={'veth0_vlan\x00', 0x400}) (async) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) (async, rerun: 64) r3 = openat$cgroup_ro(r1, &(0x7f0000000400)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) (async, rerun: 64) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000440)={0x2, 0x80, 0x9, 0x6, 0x7f, 0x8, 0x0, 0x4, 0x400, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xf57, 0x4, @perf_config_ext={0x2, 0x6}, 0x164, 0x3, 0x8, 0x4, 0x5, 0x3ff, 0x0, 0x0, 0x1000000, 0x0, 0x8}) (async) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000500)={0x1, &(0x7f00000004c0)=[{0x4, 0x40, 0xd8, 0x5}]}) (async) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540), 0x4001, 0x0) ioctl$TUNSETVNETHDRSZ(r4, 0x400454d8, &(0x7f0000000580)=0x7f) (async) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x200, 0x0) ioctl$TUNDETACHFILTER(r5, 0x401054d6, 0x0) (async) openat$cgroup_ro(r1, &(0x7f0000000600)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) (async) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000700)={0x0, r3}, 0x10) perf_event_open(&(0x7f0000000680)={0x4, 0x80, 0x3, 0x74, 0x8, 0x9, 0x0, 0x1, 0x44, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_bp={&(0x7f0000000640), 0x1}, 0x800, 0x50, 0x100, 0x4, 0x2, 0xd071, 0x4, 0x0, 0x10000, 0x0, 0xfef6}, 0xffffffffffffffff, 0x7, r6, 0x2) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000740)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000780)={'veth1_to_team\x00', 0x4000}) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup/syz1\x00', 0x200002, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000000800)='blkio.bfq.idle_time\x00', 0x0, 0x0) (async) ioctl$TUNDETACHFILTER(r7, 0x401054d6, 0x0) ioctl$TUNATTACHFILTER(r4, 0x401054d5, &(0x7f0000000880)={0x7, &(0x7f0000000840)=[{0x4, 0x3, 0x1f, 0x400}, {0x3, 0x8, 0x3f, 0x9}, {0x0, 0x7, 0x1f, 0x55}, {0x9, 0x8, 0x8, 0x7fff}, {0x1, 0x1, 0x8, 0x1}, {0x400, 0xd5, 0x7, 0x6}, {0x8, 0x7, 0x5, 0x76}]}) (async) bpf$ITER_CREATE(0x21, 0x0, 0x0) (async) r10 = bpf$ITER_CREATE(0x21, &(0x7f00000008c0)={r9}, 0x8) bpf$ITER_CREATE(0x21, &(0x7f0000000900)={r10}, 0x8) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000940)='memory.events.local\x00', 0x0, 0x0) 12:46:17 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'macvtap0\x00', 0x1}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x308) sendmsg$inet(r1, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) (async) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) recvmsg$unix(r0, &(0x7f0000004100)={0x0, 0x30, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYRES32=r0], 0x18}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x40024, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7, 0xf143}, 0x0, 0x5, 0x0, 0x8, 0x2}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x0) (async) ioctl$TUNSETNOCSUM(r3, 0x8914, 0x20000000) 12:46:17 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000640)=[{&(0x7f0000000080)=""/71, 0x47}, {&(0x7f0000000100)=""/146, 0x92}, {&(0x7f00000001c0)=""/241, 0xf1}, {&(0x7f00000002c0)=""/141, 0x8d}, {&(0x7f0000000380)=""/128, 0x80}, {&(0x7f0000000400)=""/46, 0x2e}, {&(0x7f0000000440)=""/78, 0x4e}, {&(0x7f00000004c0)=""/83, 0x53}, {&(0x7f0000000540)=""/9, 0x9}, {&(0x7f0000000580)=""/175, 0xaf}], 0xa, &(0x7f0000000700)=""/121, 0x79}, 0x40030100) r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000007c0)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x10000, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x5, 0x1}, 0x48) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000840)={0x0, 0x800, 0x10}, 0xc) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000880), &(0x7f00000008c0)}, 0x20) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r3) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000f00)='rdma.current\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000010c0)={0x18, 0x8, &(0x7f0000000f40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xa000000}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r4}}]}, &(0x7f0000000f80)='GPL\x00', 0x2, 0x7b, &(0x7f0000000fc0)=""/123, 0x41000, 0x40, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001040)={0x5, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000001080)=[{0x3, 0x4, 0x3, 0x8}, {0x5, 0x1, 0x6, 0xa}], 0x10, 0x7}, 0x90) bpf$OBJ_GET_MAP(0x7, &(0x7f00000011c0)=@generic={&(0x7f0000001180)='\x00'}, 0x18) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x800c6613, &(0x7f0000000040)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001940)={r5, 0xe0, &(0x7f0000001840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000140)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6, &(0x7f00000002c0)=[0x0], &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000440)=[{}, {}], 0x10, 0x10, &(0x7f0000001780), &(0x7f00000017c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000001800)}}, 0x10) sendmsg$inet(r3, &(0x7f0000001ac0)={&(0x7f00000000c0)={0x2, 0x4e22, @broadcast}, 0x10, &(0x7f0000001700)=[{&(0x7f0000000500)="9cccd1b5765039d8961d7678c8250d5c742403e574bbd4e91619ed9bbe9fcf8556068557204e9877f8534bcca801449848b16757257270bb80c775151919448b672f7e926a21865dee223500d3cb96c6bcf09b8fd948592eaca90cbb9b52c5b8d95c7eaf7ae669bdcb6ff0cb7edd6f1abc58bdfc777c6a41018f8653533398ee59f7705466082a676caeab10c62f2ca74fc3b8d7f73545c15d8b7d48446d1c36bdb1c1e72f688f577b607521a36fd3f07224e763eddcdae45b6ffa55a8c6ddf96ddc4dd37197c0fc6fcb813c2b9cae9acfb6a4be8c2183e56aac955cbb67434723901badd15fa53f81e6dd3081", 0xed}, {&(0x7f0000000600)="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", 0xfa}, {&(0x7f0000000100)="a3fc80d4f98d078a5d865f09caaba52ede12ef455636e7558c4c0a6300f577ddc4ae8b64b7e9299267c350fae9173cbd4fbe5ad6a40d95769d78", 0x3a}, {&(0x7f0000000240)="057531b9079994197dc6447946e0dffd14d6ad1320962db4529fa9a211793d7cea6ae263af3ff2c864f5c03f6077159d6e895718849acc7b190cc222b01da30f14d8d20b25288702ea70ebfe14b146", 0x4f}, {&(0x7f0000000700)="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", 0x800}], 0x5, &(0x7f0000001980)=[@ip_ttl={{0x14, 0x0, 0x2, 0x100}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7fffffff}}, @ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_retopts={{0x80, 0x0, 0x7, {[@ssrr={0x89, 0x13, 0x55, [@loopback, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1]}, @ssrr={0x89, 0x13, 0x67, [@broadcast, @multicast2, @multicast2, @rand_addr=0x64010101]}, @ra={0x94, 0x4}, @rr={0x7, 0x7, 0xd, [@local]}, @noop, @timestamp_addr={0x44, 0x1c, 0x0, 0x1, 0x8, [{@multicast1, 0x80}, {@rand_addr=0x64010100, 0x20}, {@rand_addr=0x64010101, 0x80000001}]}, @timestamp={0x44, 0x14, 0x50, 0x0, 0x8, [0x400, 0x2, 0x7ff, 0x0]}, @cipso={0x86, 0xe, 0x3, [{0x7, 0x8, 'f:\'@Q.'}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @multicast2, @loopback}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x3b}, @remote}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x2}}], 0x120}, 0x801) r7 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000a80)=0xffffffffffffffff, 0x4) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffed850000006d000000a50000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000600)={0x7, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x0, 0x9, &(0x7f0000000300)=@raw=[@btf_id, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @jmp={0x5, 0x0, 0xd, 0x2, 0xb, 0xfffffffffffffffc, 0x10}, @exit, @alu={0x7, 0x0, 0x0, 0x6, 0x3, 0xffffffffffffffff, 0xfffffffffffffff0}, @jmp={0x5, 0x0, 0x2, 0x3, 0x5, 0x50}, @cb_func], &(0x7f0000000480)='syzkaller\x00', 0xfffc0000, 0x20, &(0x7f00000004c0)=""/32, 0x40f00, 0xc, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x1, 0x1}, 0x8, 0x10, &(0x7f00000005c0)={0x0, 0x6, 0x101, 0x7fff}, 0x10, r9, r8}, 0x80) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x5, 0x1ff, 0x84}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0), &(0x7f0000000240), 0x800, r10}, 0x38) bpf$MAP_LOOKUP_BATCH(0x19, &(0x7f0000000800)={0x0, &(0x7f0000000840)=""/121, &(0x7f0000000680), &(0x7f0000000540), 0x6c, r10}, 0x38) r11 = bpf$ITER_CREATE(0x21, &(0x7f0000000b40), 0x8) r12 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b80)='blkio.bfq.io_serviced\x00', 0x0, 0x0) r13 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000bc0)={0x0, 0x3060, 0xc}, 0xc) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000cc0)=@bpf_lsm={0x1d, 0x1a, &(0x7f0000000940)=@raw=[@tail_call={{0x18, 0x2, 0x1, 0x0, r0}}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0xf, 0x0, 0x0, 0x0, 0xb72}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xff}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r2}}, @exit, @exit], &(0x7f0000000a40)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x60, '\x00', r6, 0x1b, r7, 0x8, &(0x7f0000000ac0)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000b00)={0x1, 0xd, 0x7799, 0x5}, 0x10, r9, 0x0, 0x6, &(0x7f0000000c00)=[r10, 0x1, r11, r12, 0xffffffffffffffff, r13], &(0x7f0000000c40)=[{0x2, 0x3, 0x0, 0xc}, {0x0, 0x80000000, 0x9, 0x2}, {0x3, 0x5, 0x5, 0xc}, {0x5, 0x3, 0x10, 0xd}, {0x3, 0x5, 0xd, 0x5}, {0x5, 0x5, 0xa, 0x4}], 0x10, 0x8}, 0x90) socket$kcm(0x10, 0x0, 0x0) 12:46:17 executing program 1: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='-\x00') write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)={[{0x2d, 'perf_event'}, {0x2d, 'cpuset'}]}, 0x14) (async) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)={[{0x2d, 'perf_event'}, {0x2d, 'cpuset'}]}, 0x14) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)=0xf9) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x8, 0x3, 0x73, 0x2, 0x0, 0x440f4e4b, 0x40280, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x7, 0xfb83}, 0x40, 0x6, 0x1, 0x3, 0x2, 0x5c3, 0x3, 0x0, 0x3ef2, 0x0, 0x9}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x2) (async) r0 = perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x8, 0x3, 0x73, 0x2, 0x0, 0x440f4e4b, 0x40280, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x7, 0xfb83}, 0x40, 0x6, 0x1, 0x3, 0x2, 0x5c3, 0x3, 0x0, 0x3ef2, 0x0, 0x9}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0xf3, 0x8, 0x16, 0x9, 0x0, 0x3, 0x80003, 0xa, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000140), 0x3}, 0x10000, 0x7, 0x10000, 0xc, 0xb, 0x1, 0x3, 0x0, 0x8, 0x0, 0x10001}, 0x0, 0xb, r0, 0x8) (async) r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0xf3, 0x8, 0x16, 0x9, 0x0, 0x3, 0x80003, 0xa, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000140), 0x3}, 0x10000, 0x7, 0x10000, 0xc, 0xb, 0x1, 0x3, 0x0, 0x8, 0x0, 0x10001}, 0x0, 0xb, r0, 0x8) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='blkio.bfq.io_wait_time\x00', 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000540)={&(0x7f0000000240)="b726abbdec242b5e68955c7aa582b8ddb1f9dabe29b770f22b02b5973c14a889f98eb9f5c7b47419266071e2d04d9d40d7c5b255f9421d5ff5646fb3a59a66a4aaf26ac33557709483d01653562e31cfa540fcd3992abf6c1bee540279769ffc1f09bb204ceeaf9fed4154599fa64173359c2b58e2febfd561d0357ab2e2aabe12e662c2b9caf6e8e4d2f28e5f17d0a6ee1eed887bdb06ed8ae0d0ec64f1e9b08b8e87961424b412343e0e56f0233b3b41da3372435c517571691234153d990e88fe2a524e6c08496741c37a3949", &(0x7f0000000340)=""/254, &(0x7f0000000440)="214bca287f4e00f91b3fdaca7ebd29bf71f54beb912456a373cf2fe81152b698b35adbb9dbb3d33ba40107f0b248cb94bae1e590b69923cd9320e5d0f689b223496682d344fc9942fb4723acccdc532856baf6aa4bacecf96c7699de80d46eba8611474c3ea8dc41b7e7a167773c2b8616c226c933e7dda9502f9b8301952427", &(0x7f00000004c0)="7692a0624b131b07e5f20bc4330e93c75d0360fb5c2dadccfc9986b3162a07344e49a9346b9c9a58696f338da6be1a95156a0cf00d8c110a80d0a8f4cfa6c16a30fc583684a267ce7dfdd655c9dba0cf79b3923f61a45d9d395b9567bf3d1291985dee0d320a8283667f5ec914f67deaabe8d0c151a94e", 0x400, r2}, 0x38) gettid() (async) r3 = gettid() r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000640), 0x8) r5 = perf_event_open(&(0x7f00000005c0)={0x2, 0x80, 0xd1, 0x0, 0x1, 0x5, 0x0, 0x40, 0x56, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x6, 0x4, @perf_bp={&(0x7f0000000580), 0xa}, 0x44, 0x1, 0x4, 0x4, 0xfff, 0x7fff, 0x7fff, 0x0, 0x4, 0x0, 0x40}, r3, 0xf, r4, 0x1) r6 = gettid() bpf$ITER_CREATE(0x21, &(0x7f0000000740)={r2}, 0x8) (async) r7 = bpf$ITER_CREATE(0x21, &(0x7f0000000740)={r2}, 0x8) perf_event_open(&(0x7f00000006c0)={0x5, 0x80, 0x1, 0x0, 0x50, 0x3, 0x0, 0x4, 0x40084, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1e7, 0x2, @perf_bp={&(0x7f0000000680), 0x8}, 0x4100, 0x9, 0x7, 0x0, 0xfffffffffffffff7, 0x3, 0x8000, 0x0, 0x7fffffff, 0x0, 0x3}, r6, 0xd, r7, 0x1) r8 = bpf$ITER_CREATE(0x21, &(0x7f0000000780)={r7}, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x40082406, &(0x7f00000007c0)='blkio.bfq.io_wait_time\x00') (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x40082406, &(0x7f00000007c0)='blkio.bfq.io_wait_time\x00') r9 = perf_event_open(&(0x7f00000008c0)={0x1, 0x80, 0x20, 0x1, 0x0, 0x20, 0x0, 0x3, 0x104, 0x5, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x20, 0x4, @perf_config_ext={0x6, 0xffffffff}, 0x40, 0x10000, 0x37bb64f6, 0x4, 0x8ed, 0x5, 0x80, 0x0, 0x80, 0x0, 0x3ff}, 0xffffffffffffffff, 0xe, r1, 0xb) r10 = perf_event_open$cgroup(&(0x7f0000000840)={0x4, 0x80, 0x7b, 0x5, 0xf9, 0x2, 0x0, 0x8, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x80000000, 0x1, @perf_bp={&(0x7f0000000800), 0x3}, 0x80000, 0x400, 0xffff, 0x2, 0x0, 0x80, 0x5, 0x0, 0xcf, 0x0, 0x7fffffff}, r4, 0x2, r9, 0xc) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000009c0)={{r8}, &(0x7f0000000940), &(0x7f0000000980)=r7}, 0x20) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000009c0)={{r8, 0xffffffffffffffff}, &(0x7f0000000940), &(0x7f0000000980)=r7}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000a80)={r11, 0x58, &(0x7f0000000a00)}, 0x10) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000a80)={r11, 0x58, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000d80)={0x1f, 0x20, &(0x7f0000000ac0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x9}, {{0x18, 0x1, 0x1, 0x0, r7}}, {}, [@exit, @generic={0x3, 0x1, 0x5, 0x81, 0xff}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r7}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @map_idx={0x18, 0x5, 0x5, 0x0, 0x5}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r4}}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000bc0)='syzkaller\x00', 0x3, 0x47, &(0x7f0000000c00)=""/71, 0x41000, 0x30, '\x00', r12, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000c80)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000000cc0)={0x3, 0x3, 0x80000001, 0x101}, 0x10, 0x0, 0xffffffffffffffff, 0x2, &(0x7f0000000d00)=[r2], &(0x7f0000000d40)=[{0x4, 0x1, 0x9, 0x7}, {0x1, 0x3, 0x5, 0xb}], 0x10, 0x8000}, 0x90) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r10, 0x40042409, 0x0) recvmsg$kcm(r4, &(0x7f0000001480)={&(0x7f0000000e40)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000001300)=[{&(0x7f0000000ec0)=""/169, 0xa9}, {&(0x7f0000000f80)=""/231, 0xe7}, {&(0x7f0000001080)=""/179, 0xb3}, {&(0x7f0000001140)=""/119, 0x77}, {&(0x7f00000011c0)=""/94, 0x5e}, {&(0x7f0000001240)=""/29, 0x1d}, {&(0x7f0000001280)=""/67, 0x43}], 0x7, &(0x7f0000001380)=""/212, 0xd4}, 0x0) (async) recvmsg$kcm(r4, &(0x7f0000001480)={&(0x7f0000000e40)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000001300)=[{&(0x7f0000000ec0)=""/169, 0xa9}, {&(0x7f0000000f80)=""/231, 0xe7}, {&(0x7f0000001080)=""/179, 0xb3}, {&(0x7f0000001140)=""/119, 0x77}, {&(0x7f00000011c0)=""/94, 0x5e}, {&(0x7f0000001240)=""/29, 0x1d}, {&(0x7f0000001280)=""/67, 0x43}], 0x7, &(0x7f0000001380)=""/212, 0xd4}, 0x0) r13 = bpf$ITER_CREATE(0x21, &(0x7f00000014c0)={r7}, 0x8) recvmsg$unix(r13, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001500)=""/50, 0x32}, {&(0x7f0000001540)=""/179, 0xb3}, {&(0x7f0000001600)=""/244, 0xf4}, {&(0x7f0000001700)=""/235, 0xeb}], 0x4, &(0x7f0000001840)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xd8}, 0x60) perf_event_open(&(0x7f0000001980)={0x3, 0x80, 0x1d, 0x9, 0x5, 0x9, 0x0, 0x10200000000000, 0x2000, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x796, 0x4}, 0x100, 0x3, 0x3, 0x6, 0x68e, 0xf6d, 0xf000, 0x0, 0x4, 0x0, 0x101}, 0x0, 0xffffffffffffffff, r5, 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001e40)={r15, 0xe0, &(0x7f0000001d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000001b80)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, &(0x7f0000001bc0)=[0x0], &(0x7f0000001c00)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000001c40)=[{}], 0x8, 0x10, &(0x7f0000001c80), &(0x7f0000001cc0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000001d00)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001f40)=@bpf_ext={0x1c, 0x1d, &(0x7f0000001a00)=@raw=[@tail_call={{0x18, 0x2, 0x1, 0x0, r2}}, @generic={0x8, 0x2, 0x8, 0x50a, 0x9}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x1}, @map_idx={0x18, 0x2, 0x5, 0x0, 0x8}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xce1c}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r14}}, @exit, @exit], &(0x7f0000001b00)='syzkaller\x00', 0x1f, 0x3b, &(0x7f0000001b40)=""/59, 0x41000, 0x0, '\x00', r17, 0x0, r7, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001e80)={0x5, 0xb, 0x0, 0x20000}, 0x10, 0x288cd, r16, 0x4, &(0x7f0000001ec0)=[r7, r2], &(0x7f0000001f00)=[{0x4, 0x4, 0x7, 0x6}, {0x5, 0x3, 0x1, 0x7}, {0x1, 0x1, 0xa, 0x5}, {0x5, 0x8001, 0xa, 0x4}], 0x10, 0x3}, 0x90) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000002340)={r2, 0x20, &(0x7f0000002300)={&(0x7f0000002180)=""/235, 0xeb, 0x0, &(0x7f0000002280)=""/91, 0x5b}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000002980)={0x4, 0x7, &(0x7f0000002000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x7}, [@generic={0xb6, 0x9, 0x0, 0x6, 0x9}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x4}, @call={0x85, 0x0, 0x0, 0x3}]}, &(0x7f0000002040)='syzkaller\x00', 0xfffffff7, 0x48, &(0x7f0000002080)=""/72, 0x41100, 0x20, '\x00', 0x0, 0x3, 0xffffffffffffffff, 0x8, &(0x7f0000002100)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000002140)={0x3, 0xc, 0x7, 0x28}, 0x10, r18, 0xffffffffffffffff, 0x3, &(0x7f0000002900)=[0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000002940)=[{0x0, 0x2, 0xb, 0x6}, {0x2, 0x3, 0xb, 0x4}, {0x2, 0x1, 0xb, 0xb}]}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f0000002980)={0x4, 0x7, &(0x7f0000002000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x7}, [@generic={0xb6, 0x9, 0x0, 0x6, 0x9}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x4}, @call={0x85, 0x0, 0x0, 0x3}]}, &(0x7f0000002040)='syzkaller\x00', 0xfffffff7, 0x48, &(0x7f0000002080)=""/72, 0x41100, 0x20, '\x00', 0x0, 0x3, 0xffffffffffffffff, 0x8, &(0x7f0000002100)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000002140)={0x3, 0xc, 0x7, 0x28}, 0x10, r18, 0xffffffffffffffff, 0x3, &(0x7f0000002900)=[0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000002940)=[{0x0, 0x2, 0xb, 0x6}, {0x2, 0x3, 0xb, 0x4}, {0x2, 0x1, 0xb, 0xb}]}, 0x90) 12:46:17 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200)=0x4, 0x12) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x115, 0x0, &(0x7f0000001140)="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", 0x0, 0x10, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) r2 = openat$cgroup_ro(r0, &(0x7f00000001c0)='pids.events\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000002c0)='blkio.bfq.avg_queue_size\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000380)=@o_path={&(0x7f0000000300)='./file0\x00', 0x0, 0x4010, r2}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000440)={0x0, 0x6a}, 0xc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000400)={r3, 0x58, &(0x7f0000000100)}, 0x10) r4 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0xffffff0a, &(0x7f0000000080)=[{&(0x7f0000000040)="c018030023000b63d25a80648c2594f90124fc60100c034002000009053582c137153e370248078000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 12:46:17 executing program 3: r0 = socket$kcm(0x2, 0x5, 0x84) socket$kcm(0x29, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000000), 0x4) sendmsg$kcm(r0, &(0x7f0000000540)={&(0x7f0000000300)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000380)="d4", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000000c0)=""/54, 0x36}], 0x1}, 0x2) 12:46:17 executing program 2: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00'}) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000700), 0x8) perf_event_open(&(0x7f0000000880)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_bp={&(0x7f00000003c0)}, 0x88410}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x2041, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000002c0)={0x1, 0x6, [@link_local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @link_local, @remote, @multicast, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x41}]}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz0\x00', 0x1ff) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x1, 0x2, &(0x7f0000000900)=ANY=[@ANYBLOB="186500000800000000000000030000005aba2c7d786d081308007bad77a4fefcbf481b7322fbdddccdf4eaa49725773456206eb9d78f549f5c7ca5f5b8d3cbcb3939a0da1e494c62562be21b"], &(0x7f0000000380)='syzkaller\x00', 0x4, 0xa0, &(0x7f0000000980)=""/160, 0x41000, 0x2, '\x00', 0x0, 0x13, r2, 0x8, &(0x7f0000000500)={0x1, 0x23}, 0x8, 0x10, &(0x7f0000000540)={0x5, 0x6, 0x80000000, 0x48}, 0x10, 0x0, 0xffffffffffffffff, 0x3, &(0x7f00000005c0)=[r2, r2, r2, r2, r2, r0], &(0x7f0000000340)=[{0x0, 0x1, 0x9, 0x9}, {0x0, 0x2, 0xb, 0x5}, {0x5, 0x2, 0xb, 0x4}], 0x10, 0xffffffb7}, 0x90) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='memory.swap.events\x00', 0x0, 0x0) perf_event_open$cgroup(0x0, r2, 0xf, 0xffffffffffffffff, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r2}, 0x8) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'veth1_vlan\x00'}) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r4 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f0000000040)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f00000001c0)='syz1\x00', 0x1ff) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000680)) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) syz_clone(0x111002400, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r6, &(0x7f0000000040)=ANY=[], 0x34100) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r7, &(0x7f0000000180), 0x40001) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_subtree(r5, &(0x7f0000000240)=ANY=[], 0x34100) 12:46:17 executing program 0: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000001d80)=0x81) (async) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000029c0)) (async) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000840)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc020662a, &(0x7f00000005c0)) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000100)={0x0, &(0x7f00000000c0)}) (async) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000140)=r3) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000640)='blkio.throttle.io_serviced\x00', 0x100002, 0x0) (async) r4 = openat$cgroup_ro(r3, &(0x7f0000000440)='cgroup.freeze\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r4, 0x400454d0, 0x18) (async) ioctl$TUNATTACHFILTER(r3, 0x401054d5, 0x0) (async) socketpair(0xa, 0x0, 0x9, &(0x7f0000000180)={0xffffffffffffffff}) recvmsg$unix(r5, &(0x7f0000000340)={&(0x7f0000000580)=@abs, 0x6e, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/102, 0x66}, {&(0x7f00000001c0)=""/14, 0xe}], 0x2, &(0x7f00000002c0)}, 0x400021a2) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000580)=ANY=[], 0x0) (async) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001d00)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(r6, 0x400454d8, &(0x7f0000001d40)=0x480000) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0xf, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000ffffff7f000000000000000085100000020000007537c0fd260000009500007b000000008500000013000040180100002020642500000000002020207b1af8ff00100000bfa100000000000007010000404008ef4c3aa602f8ffffffb702000008000000b7030000b407000085000000060001009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x92, &(0x7f0000000780)=""/146}, 0x90) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8940, &(0x7f0000000080)) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x0, 0x0) (async) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) openat$cgroup_ro(r8, &(0x7f0000000540)='pids.current\x00', 0x0, 0x0) 12:46:17 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f0000000940)=@framed={{0x18, 0x9}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}}]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xa0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r0}, &(0x7f0000000540), &(0x7f0000000580)=r1}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r0, 0xffffffffffffffff}, 0x0, &(0x7f0000000240)=r1}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000b80)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000b00), 0x0}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000f00)={r2, 0xe0, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, &(0x7f0000000cc0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000b40)=[0x0], 0x0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000d40), &(0x7f0000000d80), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000dc0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000010c0)=@bpf_lsm={0x1d, 0x7, &(0x7f0000000f40)=@raw=[@tail_call={{0x18, 0x2, 0x1, 0x0, r0}}, @generic={0x5, 0x0, 0xe, 0x101, 0x1}, @kfunc], &(0x7f0000000f80)='syzkaller\x00', 0x4, 0x1b, &(0x7f0000000340)=""/27, 0x40f00, 0x52, '\x00', 0x0, 0x1b, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001000)={0x1, 0xb, 0x0, 0x8001}, 0x10, 0x0, 0x0, 0x2, &(0x7f0000001040)=[r2, r4, 0xffffffffffffffff, r2, r3], &(0x7f0000001080)=[{0x5, 0x2, 0x10}, {0x2, 0x3, 0x3, 0x2}]}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f0000000600)={0x5, 0x80, 0x4, 0x40, 0x1f, 0x4, 0x0, 0x0, 0x42400, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080), 0x9}, 0x80000, 0x0, 0x0, 0x0, 0x9, 0x6, 0x7ff, 0x0, 0xeb, 0x0, 0x2}, 0x0, 0xd, 0xffffffffffffffff, 0x8) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f00000002c0)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x14, 0x4, 0x8, 0x2}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={0xffffffffffffffff, 0x0, &(0x7f0000000100)=""/122}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x9, 0xa, &(0x7f0000000880)=ANY=[@ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f00000000c0)='syzkaller\x00', 0x1, 0xcb, &(0x7f0000000480)=""/203, 0x0, 0x68, '\x00', 0x0, 0x0, r5, 0x8, &(0x7f00000002c0)={0x4, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x0, &(0x7f00000005c0)=[{0x0, 0x1, 0x5, 0xa}, {0x3, 0x2, 0x0, 0xc2d925e81b4e6e44}], 0x10, 0xfffffffb}, 0x90) 12:46:17 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000640)=[{&(0x7f0000000080)=""/71, 0x47}, {&(0x7f0000000100)=""/146, 0x92}, {&(0x7f00000001c0)=""/241, 0xf1}, {&(0x7f00000002c0)=""/141, 0x8d}, {&(0x7f0000000380)=""/128, 0x80}, {&(0x7f0000000400)=""/46, 0x2e}, {&(0x7f0000000440)=""/78, 0x4e}, {&(0x7f00000004c0)=""/83, 0x53}, {&(0x7f0000000540)=""/9, 0x9}, {&(0x7f0000000580)=""/175, 0xaf}], 0xa, &(0x7f0000000700)=""/121, 0x79}, 0x40030100) r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000007c0)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x10000, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x5, 0x1}, 0x48) (async) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000840)={0x0, 0x800, 0x10}, 0xc) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000880), &(0x7f00000008c0)}, 0x20) (async, rerun: 64) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) (rerun: 64) close(r3) (async) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000f00)='rdma.current\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000010c0)={0x18, 0x8, &(0x7f0000000f40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xa000000}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r4}}]}, &(0x7f0000000f80)='GPL\x00', 0x2, 0x7b, &(0x7f0000000fc0)=""/123, 0x41000, 0x40, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001040)={0x5, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000001080)=[{0x3, 0x4, 0x3, 0x8}, {0x5, 0x1, 0x6, 0xa}], 0x10, 0x7}, 0x90) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f00000011c0)=@generic={&(0x7f0000001180)='\x00'}, 0x18) (async, rerun: 32) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) (rerun: 32) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x800c6613, &(0x7f0000000040)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001940)={r5, 0xe0, &(0x7f0000001840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000140)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6, &(0x7f00000002c0)=[0x0], &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000440)=[{}, {}], 0x10, 0x10, &(0x7f0000001780), &(0x7f00000017c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000001800)}}, 0x10) sendmsg$inet(r3, &(0x7f0000001ac0)={&(0x7f00000000c0)={0x2, 0x4e22, @broadcast}, 0x10, &(0x7f0000001700)=[{&(0x7f0000000500)="9cccd1b5765039d8961d7678c8250d5c742403e574bbd4e91619ed9bbe9fcf8556068557204e9877f8534bcca801449848b16757257270bb80c775151919448b672f7e926a21865dee223500d3cb96c6bcf09b8fd948592eaca90cbb9b52c5b8d95c7eaf7ae669bdcb6ff0cb7edd6f1abc58bdfc777c6a41018f8653533398ee59f7705466082a676caeab10c62f2ca74fc3b8d7f73545c15d8b7d48446d1c36bdb1c1e72f688f577b607521a36fd3f07224e763eddcdae45b6ffa55a8c6ddf96ddc4dd37197c0fc6fcb813c2b9cae9acfb6a4be8c2183e56aac955cbb67434723901badd15fa53f81e6dd3081", 0xed}, {&(0x7f0000000600)="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", 0xfa}, {&(0x7f0000000100)="a3fc80d4f98d078a5d865f09caaba52ede12ef455636e7558c4c0a6300f577ddc4ae8b64b7e9299267c350fae9173cbd4fbe5ad6a40d95769d78", 0x3a}, {&(0x7f0000000240)="057531b9079994197dc6447946e0dffd14d6ad1320962db4529fa9a211793d7cea6ae263af3ff2c864f5c03f6077159d6e895718849acc7b190cc222b01da30f14d8d20b25288702ea70ebfe14b146", 0x4f}, {&(0x7f0000000700)="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", 0x800}], 0x5, &(0x7f0000001980)=[@ip_ttl={{0x14, 0x0, 0x2, 0x100}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7fffffff}}, @ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_retopts={{0x80, 0x0, 0x7, {[@ssrr={0x89, 0x13, 0x55, [@loopback, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1]}, @ssrr={0x89, 0x13, 0x67, [@broadcast, @multicast2, @multicast2, @rand_addr=0x64010101]}, @ra={0x94, 0x4}, @rr={0x7, 0x7, 0xd, [@local]}, @noop, @timestamp_addr={0x44, 0x1c, 0x0, 0x1, 0x8, [{@multicast1, 0x80}, {@rand_addr=0x64010100, 0x20}, {@rand_addr=0x64010101, 0x80000001}]}, @timestamp={0x44, 0x14, 0x50, 0x0, 0x8, [0x400, 0x2, 0x7ff, 0x0]}, @cipso={0x86, 0xe, 0x3, [{0x7, 0x8, 'f:\'@Q.'}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @multicast2, @loopback}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x3b}, @remote}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x2}}], 0x120}, 0x801) (async) r7 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000a80)=0xffffffffffffffff, 0x4) (async) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffed850000006d000000a50000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x10) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000600)={0x7, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x0, 0x9, &(0x7f0000000300)=@raw=[@btf_id, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @jmp={0x5, 0x0, 0xd, 0x2, 0xb, 0xfffffffffffffffc, 0x10}, @exit, @alu={0x7, 0x0, 0x0, 0x6, 0x3, 0xffffffffffffffff, 0xfffffffffffffff0}, @jmp={0x5, 0x0, 0x2, 0x3, 0x5, 0x50}, @cb_func], &(0x7f0000000480)='syzkaller\x00', 0xfffc0000, 0x20, &(0x7f00000004c0)=""/32, 0x40f00, 0xc, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x1, 0x1}, 0x8, 0x10, &(0x7f00000005c0)={0x0, 0x6, 0x101, 0x7fff}, 0x10, r9, r8}, 0x80) (async) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x5, 0x1ff, 0x84}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0), &(0x7f0000000240), 0x800, r10}, 0x38) (async) bpf$MAP_LOOKUP_BATCH(0x19, &(0x7f0000000800)={0x0, &(0x7f0000000840)=""/121, &(0x7f0000000680), &(0x7f0000000540), 0x6c, r10}, 0x38) r11 = bpf$ITER_CREATE(0x21, &(0x7f0000000b40), 0x8) r12 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b80)='blkio.bfq.io_serviced\x00', 0x0, 0x0) (async) r13 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000bc0)={0x0, 0x3060, 0xc}, 0xc) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000cc0)=@bpf_lsm={0x1d, 0x1a, &(0x7f0000000940)=@raw=[@tail_call={{0x18, 0x2, 0x1, 0x0, r0}}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0xf, 0x0, 0x0, 0x0, 0xb72}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xff}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r2}}, @exit, @exit], &(0x7f0000000a40)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x60, '\x00', r6, 0x1b, r7, 0x8, &(0x7f0000000ac0)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000b00)={0x1, 0xd, 0x7799, 0x5}, 0x10, r9, 0x0, 0x6, &(0x7f0000000c00)=[r10, 0x1, r11, r12, 0xffffffffffffffff, r13], &(0x7f0000000c40)=[{0x2, 0x3, 0x0, 0xc}, {0x0, 0x80000000, 0x9, 0x2}, {0x3, 0x5, 0x5, 0xc}, {0x5, 0x3, 0x10, 0xd}, {0x3, 0x5, 0xd, 0x5}, {0x5, 0x5, 0xa, 0x4}], 0x10, 0x8}, 0x90) socket$kcm(0x10, 0x0, 0x0) [ 156.936214][ T5306] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 12:46:17 executing program 3: r0 = socket$kcm(0x2, 0x5, 0x84) (async) socket$kcm(0x29, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000000), 0x4) (async) sendmsg$kcm(r0, &(0x7f0000000540)={&(0x7f0000000300)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000380)="d4", 0x1}], 0x1}, 0x0) (async) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000000c0)=""/54, 0x36}], 0x1}, 0x2) [ 156.992660][ T5306] netlink: 135676 bytes leftover after parsing attributes in process `syz-executor.4'. 12:46:17 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x7a05, 0x1700) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200)=0x4, 0x12) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd0cdfa146ec561750379585e5a076d839240d29c034055b67dafe6c8dc3d5d0f65acc0d06d1a1434e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946ef3bb622e03b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab0300817ac61e4dd11183a13477bf7e860e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c690220b87b20581e7be6ba0dc001c4110555850915148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd713089856f756436303767d2e24f29e5dad9796edb697a8ad004eea0182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84222fd3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a6a71bc85018e5ff22dc518afc9ffc2cc788bee1b47683db01a2f9398685211dfbbae3e2ed0a50e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa407e2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d3ae526aca54183fb01c73f979ca9857399537f5831808b0dc2a2d0e0000000000000578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a088a22e8b15c3e233db00002e30d46a9d24d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d73415cda2130f5011e4845535a8b90dfae158b94f50adab988dd8e12baf5cc9398fff00404d5d99f82e20ee6a8c88e18c2977aab37d9ac4cfc1c7b400000000000007ff57c39495c826b956ba859ac8e3c177b91bd7d5e41ff868f7ca1664fe2f3ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d0000002d8c00a967c1bbe09315c29877a308bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc0100a90800c66ee2b1ad76dff9f9003f07000099d4894ee7f8249dc1e3428d2129369ee1b85af6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1036a8debd64cbe359454a3f2239cfe35f81b7a490f167e6d5c1109000000000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92052188bd1f285f653b621491dc6aaee0200e2ff08644fb94c06006eff1be2f633c1d987595ec3db58a7bb3042ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905deb28c13c1ed1c0d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4eda0545c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708294cd6f496e5dee734fe7da3770845cf442d488afd80e17000000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d367632952a93466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342703f5bf030e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c3093c3690d10ecb65dc5b47481edbf1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea955a5f0dec1b3ccd35364600000000000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf8179ecd9e5a225d67521dc728eac7d80a5656ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be1827fcd95cf107753cb0a6a979d3db08407081c6281e2d8429a8639034a75f4c7df3ea8fc2018d07af1491ef060cd4403a099f32468f65bd06b4092140faed0c329be610c3082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3a16ff10feea20bdac0000000000000000ca06f256c8028e0f9b4c8787361f3289f86a6826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f96936b7e4746e92dea6c5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000b5ace293bec833c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b61227ad40f52c9f2500579aca11033bb9cc16bd83a00840e31d828ec78e116ae46c4897e2795b6ff92e9a1e24b0b855c02f2b7add58ffb25f339297729a7a51810134d3dfbf71f6516737be55c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc35868449201001dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce1d9bc7ef3e3f40c14089c82759106f422582b42e3e8484ea5a6ad9aa520000afe0e0caea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccd5aac114482b619fc575aa0dd2777e881e29a854380e2f1e49db5a1517ec40bb3fa44f9959bad67ccaba76408da35c9f1534c8bd48bbd61627a2e0a74b5e6aefb7eee403502734137ff47257f164391c673b6079e65d7295eed164ca63e4ea26dce0fb3ce0f6591d80dfb8f386bb74b5589829b6b0679b5d6fccbecfae5553d9950d48c774eaa35b24fce69a20d8bc410d9f48bf7eac90529cd6af061c9e53addddc620ce73c5d177e3d097159f2768636fc10276c6a0adc57483b3f7083f66b87ef296ee85e9bb70a3009a5d30f479e293a3302e11350ea857b37e76ca2f50378e4092ce2c574ad278b9b7b717c571afb2077b019fd9d89efd59b41f051ec5a8ff87ecc8df917a1e386d849fcd10e2f9ca52e02339c2f4666b0c545e25f1cd62421c28d25994be0cff7271a0dee38d7ac4ac736b090e1d29f981179186e4000000000000646174b55d251f7f8ca5ccc22a5efb33b237eff5597a3c3a5f3a9bb54abb40e54593e1a7ce4cfa17b3c3fe91c06363496341eae20dcc59b6179b32ddddef5c34000096a54c0c571a91878f61f74912e2299e5501d4d6943bfd74c856511726f0ac8f7d17f1c6b4451c1bcdc6b6e1700e01000000d97afc5423c96fa981873d4369b04bbf1fb9f68f17991540868e408201ad1a74179e489aa61f021a437a3fa935588be2068f7ff9b253106326fde795e530b93626cc68e06e602198724249b4445eef08401cd1a3e266db41474e69902e4d8f5da4e94cc36794258fd4032de7ab36bc24c5efd5c8495c1ccd580033c55725f2d60354f8ad5914a0155eaa743350ddb388f486b6de0549ef3b1b3c3b7d4d3a830ff39885776119408029be3788dd8422b1ab7b4c9d5b7d8682fd759c713108e1bdfc64b9121bbf07099def5c0ce3c861ae4b5cad8bba5a0b6059b9ef90c2f96a59320309e25df89484522bb1d6eaa92164f9e4042cb689a45a898354c17b08705205a9189772bcbcb6414e44b33a2470d3bc16f761c33f565b9da5e7991ad8482579cc1b16c1fcec815a5482ae8b1779c5e339971a6ec1217bcfd1ef24284de8a0a9f068f297037d6478c2434a9a18dcc6c7c791e444a79d7ce37f9cf2a434b9048ca6a2fa254aa02cd098026798a6d336348af0fc11fa2809a5ebbe17ca4d0f889d518f64ee50f562b5fdb1f76d4a7fe14701f8ed0c6a55d66a6efea3e449e6b4783d66661a92f17400000000003a428ec4f27f277fb28e2856200fbdcf67805f905edc05ec3a3ef95f00ef2efd92c5d3b7116d64fdb4f76d4a7a3f8b23dfd785f686e233cf60e551f91b2604c78a40919e9a86815439ee5adb99d33e331a4d817afa3ab8b7367da444bd89d8e656cda9dc523efeaea013970ee7d06e2ffc80c7be7ef01687dce70185d7137143ecf1aa3752f660363ee390d7e54287ce8442b458498e0e2c7efce0bdf70c690793367f4ef2ed696a2aa9bb6ca3aa6c8a35ebd0332a7000b59c38020d3a6cda454a7dbf4c3454da3ca8b793e5fd51741f82cc8657a3eeb098c10a0579f662a5bd22c12f"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x115, 0x0, &(0x7f0000001140)="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", 0x0, 0x10, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) r2 = openat$cgroup_ro(r0, &(0x7f00000001c0)='pids.events\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000002c0)='blkio.bfq.avg_queue_size\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000380)=@o_path={&(0x7f0000000300)='./file0\x00', 0x0, 0x4010, r2}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000440)={0x0, 0x6a}, 0xc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000400)={r3, 0x58, &(0x7f0000000100)}, 0x10) socket$kcm(0x10, 0x3, 0x10) (async) r4 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0xffffff0a, &(0x7f0000000080)=[{&(0x7f0000000040)="c018030023000b63d25a80648c2594f90124fc60100c034002000009053582c137153e370248078000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 12:46:18 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f0000000940)=@framed={{0x18, 0x9}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}}]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xa0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r0}, &(0x7f0000000540), &(0x7f0000000580)=r1}, 0x20) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) (async, rerun: 32) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r0, 0xffffffffffffffff}, 0x0, &(0x7f0000000240)=r1}, 0x20) (rerun: 32) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000b80)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000b00), 0x0}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000f00)={r2, 0xe0, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, &(0x7f0000000cc0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000b40)=[0x0], 0x0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000d40), &(0x7f0000000d80), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000dc0)}}, 0x10) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000010c0)=@bpf_lsm={0x1d, 0x7, &(0x7f0000000f40)=@raw=[@tail_call={{0x18, 0x2, 0x1, 0x0, r0}}, @generic={0x5, 0x0, 0xe, 0x101, 0x1}, @kfunc], &(0x7f0000000f80)='syzkaller\x00', 0x4, 0x1b, &(0x7f0000000340)=""/27, 0x40f00, 0x52, '\x00', 0x0, 0x1b, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001000)={0x1, 0xb, 0x0, 0x8001}, 0x10, 0x0, 0x0, 0x2, &(0x7f0000001040)=[r2, r4, 0xffffffffffffffff, r2, r3], &(0x7f0000001080)=[{0x5, 0x2, 0x10}, {0x2, 0x3, 0x3, 0x2}]}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) (async, rerun: 64) perf_event_open(&(0x7f0000000600)={0x5, 0x80, 0x4, 0x40, 0x1f, 0x4, 0x0, 0x0, 0x42400, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080), 0x9}, 0x80000, 0x0, 0x0, 0x0, 0x9, 0x6, 0x7ff, 0x0, 0xeb, 0x0, 0x2}, 0x0, 0xd, 0xffffffffffffffff, 0x8) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) (async, rerun: 32) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) (async, rerun: 32) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) (async, rerun: 64) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f00000002c0)) (rerun: 64) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x14, 0x4, 0x8, 0x2}, 0x48) (async) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={0xffffffffffffffff, 0x0, &(0x7f0000000100)=""/122}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x9, 0xa, &(0x7f0000000880)=ANY=[@ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f00000000c0)='syzkaller\x00', 0x1, 0xcb, &(0x7f0000000480)=""/203, 0x0, 0x68, '\x00', 0x0, 0x0, r5, 0x8, &(0x7f00000002c0)={0x4, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x0, &(0x7f00000005c0)=[{0x0, 0x1, 0x5, 0xa}, {0x3, 0x2, 0x0, 0xc2d925e81b4e6e44}], 0x10, 0xfffffffb}, 0x90) 12:46:18 executing program 3: r0 = socket$kcm(0x2, 0x5, 0x84) socket$kcm(0x29, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000000), 0x4) (async) sendmsg$kcm(r0, &(0x7f0000000540)={&(0x7f0000000300)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000380)="d4", 0x1}], 0x1}, 0x0) (async) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000000c0)=""/54, 0x36}], 0x1}, 0x2) 12:46:18 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000640)=[{&(0x7f0000000080)=""/71, 0x47}, {&(0x7f0000000100)=""/146, 0x92}, {&(0x7f00000001c0)=""/241, 0xf1}, {&(0x7f00000002c0)=""/141, 0x8d}, {&(0x7f0000000380)=""/128, 0x80}, {&(0x7f0000000400)=""/46, 0x2e}, {&(0x7f0000000440)=""/78, 0x4e}, {&(0x7f00000004c0)=""/83, 0x53}, {&(0x7f0000000540)=""/9, 0x9}, {&(0x7f0000000580)=""/175, 0xaf}], 0xa, &(0x7f0000000700)=""/121, 0x79}, 0x40030100) (async) recvmsg(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000640)=[{&(0x7f0000000080)=""/71, 0x47}, {&(0x7f0000000100)=""/146, 0x92}, {&(0x7f00000001c0)=""/241, 0xf1}, {&(0x7f00000002c0)=""/141, 0x8d}, {&(0x7f0000000380)=""/128, 0x80}, {&(0x7f0000000400)=""/46, 0x2e}, {&(0x7f0000000440)=""/78, 0x4e}, {&(0x7f00000004c0)=""/83, 0x53}, {&(0x7f0000000540)=""/9, 0x9}, {&(0x7f0000000580)=""/175, 0xaf}], 0xa, &(0x7f0000000700)=""/121, 0x79}, 0x40030100) r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000007c0)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x10000, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x5, 0x1}, 0x48) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000840)={0x0, 0x800, 0x10}, 0xc) (async) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000840)={0x0, 0x800, 0x10}, 0xc) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000880), &(0x7f00000008c0)}, 0x20) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r3) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000f00)='rdma.current\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000010c0)={0x18, 0x8, &(0x7f0000000f40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xa000000}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r4}}]}, &(0x7f0000000f80)='GPL\x00', 0x2, 0x7b, &(0x7f0000000fc0)=""/123, 0x41000, 0x40, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001040)={0x5, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000001080)=[{0x3, 0x4, 0x3, 0x8}, {0x5, 0x1, 0x6, 0xa}], 0x10, 0x7}, 0x90) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000010c0)={0x18, 0x8, &(0x7f0000000f40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xa000000}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r4}}]}, &(0x7f0000000f80)='GPL\x00', 0x2, 0x7b, &(0x7f0000000fc0)=""/123, 0x41000, 0x40, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001040)={0x5, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000001080)=[{0x3, 0x4, 0x3, 0x8}, {0x5, 0x1, 0x6, 0xa}], 0x10, 0x7}, 0x90) bpf$OBJ_GET_MAP(0x7, &(0x7f00000011c0)=@generic={&(0x7f0000001180)='\x00'}, 0x18) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f00000011c0)=@generic={&(0x7f0000001180)='\x00'}, 0x18) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x800c6613, &(0x7f0000000040)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001940)={r5, 0xe0, &(0x7f0000001840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000140)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6, &(0x7f00000002c0)=[0x0], &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000440)=[{}, {}], 0x10, 0x10, &(0x7f0000001780), &(0x7f00000017c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000001800)}}, 0x10) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001940)={r5, 0xe0, &(0x7f0000001840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000140)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6, &(0x7f00000002c0)=[0x0], &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000440)=[{}, {}], 0x10, 0x10, &(0x7f0000001780), &(0x7f00000017c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000001800)}}, 0x10) sendmsg$inet(r3, &(0x7f0000001ac0)={&(0x7f00000000c0)={0x2, 0x4e22, @broadcast}, 0x10, &(0x7f0000001700)=[{&(0x7f0000000500)="9cccd1b5765039d8961d7678c8250d5c742403e574bbd4e91619ed9bbe9fcf8556068557204e9877f8534bcca801449848b16757257270bb80c775151919448b672f7e926a21865dee223500d3cb96c6bcf09b8fd948592eaca90cbb9b52c5b8d95c7eaf7ae669bdcb6ff0cb7edd6f1abc58bdfc777c6a41018f8653533398ee59f7705466082a676caeab10c62f2ca74fc3b8d7f73545c15d8b7d48446d1c36bdb1c1e72f688f577b607521a36fd3f07224e763eddcdae45b6ffa55a8c6ddf96ddc4dd37197c0fc6fcb813c2b9cae9acfb6a4be8c2183e56aac955cbb67434723901badd15fa53f81e6dd3081", 0xed}, {&(0x7f0000000600)="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", 0xfa}, {&(0x7f0000000100)="a3fc80d4f98d078a5d865f09caaba52ede12ef455636e7558c4c0a6300f577ddc4ae8b64b7e9299267c350fae9173cbd4fbe5ad6a40d95769d78", 0x3a}, {&(0x7f0000000240)="057531b9079994197dc6447946e0dffd14d6ad1320962db4529fa9a211793d7cea6ae263af3ff2c864f5c03f6077159d6e895718849acc7b190cc222b01da30f14d8d20b25288702ea70ebfe14b146", 0x4f}, {&(0x7f0000000700)="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", 0x800}], 0x5, &(0x7f0000001980)=[@ip_ttl={{0x14, 0x0, 0x2, 0x100}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7fffffff}}, @ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_retopts={{0x80, 0x0, 0x7, {[@ssrr={0x89, 0x13, 0x55, [@loopback, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1]}, @ssrr={0x89, 0x13, 0x67, [@broadcast, @multicast2, @multicast2, @rand_addr=0x64010101]}, @ra={0x94, 0x4}, @rr={0x7, 0x7, 0xd, [@local]}, @noop, @timestamp_addr={0x44, 0x1c, 0x0, 0x1, 0x8, [{@multicast1, 0x80}, {@rand_addr=0x64010100, 0x20}, {@rand_addr=0x64010101, 0x80000001}]}, @timestamp={0x44, 0x14, 0x50, 0x0, 0x8, [0x400, 0x2, 0x7ff, 0x0]}, @cipso={0x86, 0xe, 0x3, [{0x7, 0x8, 'f:\'@Q.'}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @multicast2, @loopback}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x3b}, @remote}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x2}}], 0x120}, 0x801) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000a80)=0xffffffffffffffff, 0x4) (async) r7 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000a80)=0xffffffffffffffff, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffed850000006d000000a50000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) (async) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffed850000006d000000a50000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000600)={0x7, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x0, 0x9, &(0x7f0000000300)=@raw=[@btf_id, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @jmp={0x5, 0x0, 0xd, 0x2, 0xb, 0xfffffffffffffffc, 0x10}, @exit, @alu={0x7, 0x0, 0x0, 0x6, 0x3, 0xffffffffffffffff, 0xfffffffffffffff0}, @jmp={0x5, 0x0, 0x2, 0x3, 0x5, 0x50}, @cb_func], &(0x7f0000000480)='syzkaller\x00', 0xfffc0000, 0x20, &(0x7f00000004c0)=""/32, 0x40f00, 0xc, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x1, 0x1}, 0x8, 0x10, &(0x7f00000005c0)={0x0, 0x6, 0x101, 0x7fff}, 0x10, r9, r8}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x5, 0x1ff, 0x84}, 0x48) (async) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x5, 0x1ff, 0x84}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0), &(0x7f0000000240), 0x800, r10}, 0x38) bpf$MAP_LOOKUP_BATCH(0x19, &(0x7f0000000800)={0x0, &(0x7f0000000840)=""/121, &(0x7f0000000680), &(0x7f0000000540), 0x6c, r10}, 0x38) r11 = bpf$ITER_CREATE(0x21, &(0x7f0000000b40), 0x8) r12 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b80)='blkio.bfq.io_serviced\x00', 0x0, 0x0) r13 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000bc0)={0x0, 0x3060, 0xc}, 0xc) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000cc0)=@bpf_lsm={0x1d, 0x1a, &(0x7f0000000940)=@raw=[@tail_call={{0x18, 0x2, 0x1, 0x0, r0}}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0xf, 0x0, 0x0, 0x0, 0xb72}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xff}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r2}}, @exit, @exit], &(0x7f0000000a40)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x60, '\x00', r6, 0x1b, r7, 0x8, &(0x7f0000000ac0)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000b00)={0x1, 0xd, 0x7799, 0x5}, 0x10, r9, 0x0, 0x6, &(0x7f0000000c00)=[r10, 0x1, r11, r12, 0xffffffffffffffff, r13], &(0x7f0000000c40)=[{0x2, 0x3, 0x0, 0xc}, {0x0, 0x80000000, 0x9, 0x2}, {0x3, 0x5, 0x5, 0xc}, {0x5, 0x3, 0x10, 0xd}, {0x3, 0x5, 0xd, 0x5}, {0x5, 0x5, 0xa, 0x4}], 0x10, 0x8}, 0x90) socket$kcm(0x10, 0x0, 0x0) 12:46:18 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f0000000940)=@framed={{0x18, 0x9}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}}]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xa0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r0}, &(0x7f0000000540), &(0x7f0000000580)=r1}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r0, 0xffffffffffffffff}, 0x0, &(0x7f0000000240)=r1}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000b80)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000b00), 0x0}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000f00)={r2, 0xe0, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, &(0x7f0000000cc0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000b40)=[0x0], 0x0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000d40), &(0x7f0000000d80), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000dc0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000010c0)=@bpf_lsm={0x1d, 0x7, &(0x7f0000000f40)=@raw=[@tail_call={{0x18, 0x2, 0x1, 0x0, r0}}, @generic={0x5, 0x0, 0xe, 0x101, 0x1}, @kfunc], &(0x7f0000000f80)='syzkaller\x00', 0x4, 0x1b, &(0x7f0000000340)=""/27, 0x40f00, 0x52, '\x00', 0x0, 0x1b, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001000)={0x1, 0xb, 0x0, 0x8001}, 0x10, 0x0, 0x0, 0x2, &(0x7f0000001040)=[r2, r4, 0xffffffffffffffff, r2, r3], &(0x7f0000001080)=[{0x5, 0x2, 0x10}, {0x2, 0x3, 0x3, 0x2}]}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f0000000600)={0x5, 0x80, 0x4, 0x40, 0x1f, 0x4, 0x0, 0x0, 0x42400, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080), 0x9}, 0x80000, 0x0, 0x0, 0x0, 0x9, 0x6, 0x7ff, 0x0, 0xeb, 0x0, 0x2}, 0x0, 0xd, 0xffffffffffffffff, 0x8) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f00000002c0)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x14, 0x4, 0x8, 0x2}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={0xffffffffffffffff, 0x0, &(0x7f0000000100)=""/122}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x9, 0xa, &(0x7f0000000880)=ANY=[@ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f00000000c0)='syzkaller\x00', 0x1, 0xcb, &(0x7f0000000480)=""/203, 0x0, 0x68, '\x00', 0x0, 0x0, r5, 0x8, &(0x7f00000002c0)={0x4, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x0, &(0x7f00000005c0)=[{0x0, 0x1, 0x5, 0xa}, {0x3, 0x2, 0x0, 0xc2d925e81b4e6e44}], 0x10, 0xfffffffb}, 0x90) 12:46:18 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000001d80)=0x81) (async) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000001d80)=0x81) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000029c0)) (async) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000029c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000840)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc020662a, &(0x7f00000005c0)) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000100)={0x0, &(0x7f00000000c0)}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000140)=r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000640)='blkio.throttle.io_serviced\x00', 0x100002, 0x0) openat$cgroup_ro(r3, &(0x7f0000000440)='cgroup.freeze\x00', 0x0, 0x0) (async) r4 = openat$cgroup_ro(r3, &(0x7f0000000440)='cgroup.freeze\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r4, 0x400454d0, 0x18) ioctl$TUNATTACHFILTER(r3, 0x401054d5, 0x0) socketpair(0xa, 0x0, 0x9, &(0x7f0000000180)={0xffffffffffffffff}) recvmsg$unix(r5, &(0x7f0000000340)={&(0x7f0000000580)=@abs, 0x6e, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/102, 0x66}, {&(0x7f00000001c0)=""/14, 0xe}], 0x2, &(0x7f00000002c0)}, 0x400021a2) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000580)=ANY=[], 0x0) (async) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000580)=ANY=[], 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001d00)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(r6, 0x400454d8, &(0x7f0000001d40)=0x480000) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0xf, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000ffffff7f000000000000000085100000020000007537c0fd260000009500007b000000008500000013000040180100002020642500000000002020207b1af8ff00100000bfa100000000000007010000404008ef4c3aa602f8ffffffb702000008000000b7030000b407000085000000060001009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x92, &(0x7f0000000780)=""/146}, 0x90) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8940, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x0, 0x0) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) openat$cgroup_ro(r8, &(0x7f0000000540)='pids.current\x00', 0x0, 0x0) (async) openat$cgroup_ro(r8, &(0x7f0000000540)='pids.current\x00', 0x0, 0x0) [ 157.492961][ T5332] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 157.542058][ T5332] netlink: 135676 bytes leftover after parsing attributes in process `syz-executor.4'. 12:46:18 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f0000000940)=@framed={{0x18, 0x9}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}}]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xa0) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f0000000940)=@framed={{0x18, 0x9}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}}]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xa0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r0}, &(0x7f0000000540), &(0x7f0000000580)=r1}, 0x20) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r0}, &(0x7f0000000540), &(0x7f0000000580)=r1}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r0, 0xffffffffffffffff}, 0x0, &(0x7f0000000240)=r1}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000b80)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000b00), 0x0}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000f00)={r2, 0xe0, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, &(0x7f0000000cc0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000b40)=[0x0], 0x0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000d40), &(0x7f0000000d80), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000dc0)}}, 0x10) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000f00)={r2, 0xe0, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, &(0x7f0000000cc0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000b40)=[0x0], 0x0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000d40), &(0x7f0000000d80), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000dc0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000010c0)=@bpf_lsm={0x1d, 0x7, &(0x7f0000000f40)=@raw=[@tail_call={{0x18, 0x2, 0x1, 0x0, r0}}, @generic={0x5, 0x0, 0xe, 0x101, 0x1}, @kfunc], &(0x7f0000000f80)='syzkaller\x00', 0x4, 0x1b, &(0x7f0000000340)=""/27, 0x40f00, 0x52, '\x00', 0x0, 0x1b, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001000)={0x1, 0xb, 0x0, 0x8001}, 0x10, 0x0, 0x0, 0x2, &(0x7f0000001040)=[r2, r4, 0xffffffffffffffff, r2, r3], &(0x7f0000001080)=[{0x5, 0x2, 0x10}, {0x2, 0x3, 0x3, 0x2}]}, 0x90) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000010c0)=@bpf_lsm={0x1d, 0x7, &(0x7f0000000f40)=@raw=[@tail_call={{0x18, 0x2, 0x1, 0x0, r0}}, @generic={0x5, 0x0, 0xe, 0x101, 0x1}, @kfunc], &(0x7f0000000f80)='syzkaller\x00', 0x4, 0x1b, &(0x7f0000000340)=""/27, 0x40f00, 0x52, '\x00', 0x0, 0x1b, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001000)={0x1, 0xb, 0x0, 0x8001}, 0x10, 0x0, 0x0, 0x2, &(0x7f0000001040)=[r2, r4, 0xffffffffffffffff, r2, r3], &(0x7f0000001080)=[{0x5, 0x2, 0x10}, {0x2, 0x3, 0x3, 0x2}]}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f0000000600)={0x5, 0x80, 0x4, 0x40, 0x1f, 0x4, 0x0, 0x0, 0x42400, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080), 0x9}, 0x80000, 0x0, 0x0, 0x0, 0x9, 0x6, 0x7ff, 0x0, 0xeb, 0x0, 0x2}, 0x0, 0xd, 0xffffffffffffffff, 0x8) (async) perf_event_open(&(0x7f0000000600)={0x5, 0x80, 0x4, 0x40, 0x1f, 0x4, 0x0, 0x0, 0x42400, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080), 0x9}, 0x80000, 0x0, 0x0, 0x0, 0x9, 0x6, 0x7ff, 0x0, 0xeb, 0x0, 0x2}, 0x0, 0xd, 0xffffffffffffffff, 0x8) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f00000002c0)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x14, 0x4, 0x8, 0x2}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={0xffffffffffffffff, 0x0, &(0x7f0000000100)=""/122}, 0x20) (async) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={0xffffffffffffffff, 0x0, &(0x7f0000000100)=""/122}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x9, 0xa, &(0x7f0000000880)=ANY=[@ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f00000000c0)='syzkaller\x00', 0x1, 0xcb, &(0x7f0000000480)=""/203, 0x0, 0x68, '\x00', 0x0, 0x0, r5, 0x8, &(0x7f00000002c0)={0x4, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x0, &(0x7f00000005c0)=[{0x0, 0x1, 0x5, 0xa}, {0x3, 0x2, 0x0, 0xc2d925e81b4e6e44}], 0x10, 0xfffffffb}, 0x90) 12:46:18 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200)=0x4, 0x12) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x115, 0x0, &(0x7f0000001140)="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", 0x0, 0x10, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) r2 = openat$cgroup_ro(r0, &(0x7f00000001c0)='pids.events\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000002c0)='blkio.bfq.avg_queue_size\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000380)=@o_path={&(0x7f0000000300)='./file0\x00', 0x0, 0x4010, r2}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000440)={0x0, 0x6a}, 0xc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000400)={r3, 0x58, &(0x7f0000000100)}, 0x10) r4 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0xffffff0a, &(0x7f0000000080)=[{&(0x7f0000000040)="c018030023000b63d25a80648c2594f90124fc60100c034002000009053582c137153e370248078000f01700d1bd", 0x33fe0}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x7a05, 0x1700) (async) write$cgroup_int(r0, &(0x7f0000000200)=0x4, 0x12) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x115, 0x0, &(0x7f0000001140)="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", 0x0, 0x10, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) (async) openat$cgroup_ro(r0, &(0x7f00000001c0)='pids.events\x00', 0x0, 0x0) (async) openat$cgroup_ro(r2, &(0x7f00000002c0)='blkio.bfq.avg_queue_size\x00', 0x0, 0x0) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000380)=@o_path={&(0x7f0000000300)='./file0\x00', 0x0, 0x4010, r2}, 0x18) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000440)={0x0, 0x6a}, 0xc) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000400)={r3, 0x58, &(0x7f0000000100)}, 0x10) (async) socket$kcm(0x10, 0x3, 0x10) (async) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0xffffff0a, &(0x7f0000000080)=[{&(0x7f0000000040)="c018030023000b63d25a80648c2594f90124fc60100c034002000009053582c137153e370248078000f01700d1bd", 0x33fe0}], 0x1}, 0x0) (async) 12:46:18 executing program 2: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00'}) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000700), 0x8) (async) perf_event_open(&(0x7f0000000880)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_bp={&(0x7f00000003c0)}, 0x88410}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 32) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x2041, 0x0) (rerun: 32) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000002c0)={0x1, 0x6, [@link_local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @link_local, @remote, @multicast, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x41}]}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz0\x00', 0x1ff) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x1, 0x2, &(0x7f0000000900)=ANY=[@ANYBLOB="186500000800000000000000030000005aba2c7d786d081308007bad77a4fefcbf481b7322fbdddccdf4eaa49725773456206eb9d78f549f5c7ca5f5b8d3cbcb3939a0da1e494c62562be21b"], &(0x7f0000000380)='syzkaller\x00', 0x4, 0xa0, &(0x7f0000000980)=""/160, 0x41000, 0x2, '\x00', 0x0, 0x13, r2, 0x8, &(0x7f0000000500)={0x1, 0x23}, 0x8, 0x10, &(0x7f0000000540)={0x5, 0x6, 0x80000000, 0x48}, 0x10, 0x0, 0xffffffffffffffff, 0x3, &(0x7f00000005c0)=[r2, r2, r2, r2, r2, r0], &(0x7f0000000340)=[{0x0, 0x1, 0x9, 0x9}, {0x0, 0x2, 0xb, 0x5}, {0x5, 0x2, 0xb, 0x4}], 0x10, 0xffffffb7}, 0x90) (async, rerun: 64) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='memory.swap.events\x00', 0x0, 0x0) (async, rerun: 64) perf_event_open$cgroup(0x0, r2, 0xf, 0xffffffffffffffff, 0x0) (async, rerun: 64) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r2}, 0x8) (rerun: 64) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'veth1_vlan\x00'}) (async) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) (async) r4 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f0000000040)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f00000001c0)='syz1\x00', 0x1ff) (async) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000680)) (async) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) syz_clone(0x111002400, 0x0, 0x0, 0x0, 0x0, 0x0) (async) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r6, &(0x7f0000000040)=ANY=[], 0x34100) (async) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r7, &(0x7f0000000180), 0x40001) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_subtree(r5, &(0x7f0000000240)=ANY=[], 0x34100) 12:46:18 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f0000000940)=@framed={{0x18, 0x9}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}}]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xa0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r0}, &(0x7f0000000540), &(0x7f0000000580)=r1}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r0, 0xffffffffffffffff}, 0x0, &(0x7f0000000240)=r1}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000b80)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000b00), 0x0}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000f00)={r2, 0xe0, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, &(0x7f0000000cc0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000b40)=[0x0], 0x0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000d40), &(0x7f0000000d80), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000dc0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000010c0)=@bpf_lsm={0x1d, 0x7, &(0x7f0000000f40)=@raw=[@tail_call={{0x18, 0x2, 0x1, 0x0, r0}}, @generic={0x5, 0x0, 0xe, 0x101, 0x1}, @kfunc], &(0x7f0000000f80)='syzkaller\x00', 0x4, 0x1b, &(0x7f0000000340)=""/27, 0x40f00, 0x52, '\x00', 0x0, 0x1b, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001000)={0x1, 0xb, 0x0, 0x8001}, 0x10, 0x0, 0x0, 0x2, &(0x7f0000001040)=[r2, r4, 0xffffffffffffffff, r2, r3], &(0x7f0000001080)=[{0x5, 0x2, 0x10}, {0x2, 0x3, 0x3, 0x2}]}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f0000000600)={0x5, 0x80, 0x4, 0x40, 0x1f, 0x4, 0x0, 0x0, 0x42400, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080), 0x9}, 0x80000, 0x0, 0x0, 0x0, 0x9, 0x6, 0x7ff, 0x0, 0xeb, 0x0, 0x2}, 0x0, 0xd, 0xffffffffffffffff, 0x8) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f00000002c0)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x14, 0x4, 0x8, 0x2}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={0xffffffffffffffff, 0x0, &(0x7f0000000100)=""/122}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x9, 0xa, &(0x7f0000000880)=ANY=[@ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f00000000c0)='syzkaller\x00', 0x1, 0xcb, &(0x7f0000000480)=""/203, 0x0, 0x68, '\x00', 0x0, 0x0, r5, 0x8, &(0x7f00000002c0)={0x4, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x0, &(0x7f00000005c0)=[{0x0, 0x1, 0x5, 0xa}, {0x3, 0x2, 0x0, 0xc2d925e81b4e6e44}], 0x10, 0xfffffffb}, 0x90) [ 157.874602][ T5358] ------------[ cut here ]------------ [ 157.880784][ T5358] kernel BUG at kernel/bpf/arraymap.c:1079! [ 157.912552][ T5359] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 157.929318][ T5358] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 157.935495][ T5358] CPU: 1 PID: 5358 Comm: syz-executor.1 Not tainted 6.7.0-rc1-syzkaller-00125-g7475e51b8796 #0 [ 157.945944][ T5358] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/10/2023 [ 157.956293][ T5358] RIP: 0010:prog_array_map_poke_run+0x567/0x6d0 [ 157.962703][ T5358] Code: 5e 41 5f e9 1b be e4 ff e8 16 be e4 ff 44 89 f6 bf ea ff ff ff e8 79 b9 e4 ff 41 83 fe ea 0f 84 22 fe ff ff e8 fa bd e4 ff 90 <0f> 0b e8 f2 bd e4 ff 44 89 f6 bf ea ff ff ff e8 55 b9 e4 ff 41 83 [ 157.982616][ T5359] netlink: 135676 bytes leftover after parsing attributes in process `syz-executor.4'. [ 157.983847][ T5358] RSP: 0018:ffffc900053e7b10 EFLAGS: 00010293 [ 157.983869][ T5358] RAX: 0000000000000000 RBX: ffff88801a37cb00 RCX: ffffffff81a2d2e7 [ 158.008545][ T5358] RDX: ffff888079480000 RSI: ffffffff81a2d2f6 RDI: 0000000000000005 [ 158.016893][ T5358] RBP: dffffc0000000000 R08: 0000000000000005 R09: 00000000ffffffea [ 158.024979][ T5358] R10: 00000000fffffff0 R11: 0000000000000000 R12: 0000000000000000 [ 158.033066][ T5358] R13: ffff888028740310 R14: 00000000fffffff0 R15: ffff888028740300 [ 158.041406][ T5358] FS: 00007f17ec7b76c0(0000) GS:ffff8880b9900000(0000) knlGS:0000000000000000 [ 158.050463][ T5358] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 158.057208][ T5358] CR2: 00007ffd96f37f18 CR3: 000000001a7f5000 CR4: 00000000003506f0 [ 158.065218][ T5358] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 158.073313][ T5358] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 158.081434][ T5358] Call Trace: [ 158.084777][ T5358] [ 158.087722][ T5358] ? show_regs+0x8f/0xa0 [ 158.092283][ T5358] ? die+0x36/0xa0 [ 158.096245][ T5358] ? do_trap+0x22b/0x420 [ 158.100708][ T5358] ? prog_array_map_poke_run+0x567/0x6d0 [ 158.106636][ T5358] ? prog_array_map_poke_run+0x567/0x6d0 [ 158.112412][ T5358] ? do_error_trap+0xf4/0x230 [ 158.117407][ T5358] ? prog_array_map_poke_run+0x567/0x6d0 [ 158.123791][ T5358] ? handle_invalid_op+0x34/0x40 [ 158.128768][ T5358] ? prog_array_map_poke_run+0x567/0x6d0 [ 158.134803][ T5358] ? exc_invalid_op+0x2e/0x40 [ 158.139709][ T5358] ? asm_exc_invalid_op+0x1a/0x20 [ 158.145037][ T5358] ? prog_array_map_poke_run+0x557/0x6d0 [ 158.152186][ T5358] ? prog_array_map_poke_run+0x566/0x6d0 [ 158.159995][ T5358] ? prog_array_map_poke_run+0x567/0x6d0 [ 158.166905][ T5358] ? bpf_prog_bf0f031b30feb8f6+0xf/0x4c [ 158.173288][ T5358] bpf_fd_array_map_update_elem+0x24c/0x3d0 [ 158.179905][ T5358] ? __might_fault+0xe6/0x1a0 [ 158.187693][ T5358] bpf_map_update_value+0x3f0/0x820 [ 158.194068][ T5358] map_update_elem+0x622/0x890 [ 158.201096][ T5358] ? bpf_map_update_value+0x820/0x820 [ 158.207310][ T5358] ? bpf_lsm_bpf+0x9/0x10 [ 158.212028][ T5358] __sys_bpf+0x1bfb/0x4920 [ 158.217178][ T5358] ? bpf_perf_link_attach+0x540/0x540 [ 158.222963][ T5358] ? reacquire_held_locks+0x4c0/0x4c0 [ 158.229172][ T5358] ? do_raw_spin_lock+0x12e/0x2b0 [ 158.235019][ T5358] ? spin_bug+0x1d0/0x1d0 [ 158.240228][ T5358] ? _raw_spin_unlock_irq+0x23/0x50 [ 158.247218][ T5358] ? lockdep_hardirqs_on+0x7d/0x110 [ 158.252878][ T5358] ? _raw_spin_unlock_irq+0x2e/0x50 [ 158.259254][ T5358] ? __x64_sys_rt_sigprocmask+0x1ff/0x290 [ 158.266303][ T5358] ? set_compat_user_sigmask+0x2a0/0x2a0 [ 158.272309][ T5358] ? folio_memcg_unlock+0x240/0x240 [ 158.278080][ T5358] __x64_sys_bpf+0x78/0xc0 [ 158.285136][ T5358] ? syscall_enter_from_user_mode+0x7f/0x120 [ 158.293514][ T5358] do_syscall_64+0x40/0x110 [ 158.299201][ T5358] entry_SYSCALL_64_after_hwframe+0x63/0x6b [ 158.305566][ T5358] RIP: 0033:0x7f17eba7cae9 [ 158.310197][ T5358] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 158.334030][ T5358] RSP: 002b:00007f17ec7b70c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 158.343781][ T5358] RAX: ffffffffffffffda RBX: 00007f17ebb9c120 RCX: 00007f17eba7cae9 [ 158.353257][ T5358] RDX: 0000000000000020 RSI: 00000000200005c0 RDI: 0000000000000002 [ 158.364837][ T5358] RBP: 00007f17ebac847a R08: 0000000000000000 R09: 0000000000000000 [ 158.376392][ T5358] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 158.386275][ T5358] R13: 000000000000000b R14: 00007f17ebb9c120 R15: 00007ffc63276818 [ 158.394465][ T5358] [ 158.397496][ T5358] Modules linked in: 12:46:19 executing program 3: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00'}) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000700), 0x8) perf_event_open(&(0x7f0000000880)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_bp={&(0x7f00000003c0)}, 0x88410}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x2041, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000002c0)={0x1, 0x6, [@link_local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @link_local, @remote, @multicast, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x41}]}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz0\x00', 0x1ff) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x1, 0x2, &(0x7f0000000900)=ANY=[@ANYBLOB="186500000800000000000000030000005aba2c7d786d081308007bad77a4fefcbf481b7322fbdddccdf4eaa49725773456206eb9d78f549f5c7ca5f5b8d3cbcb3939a0da1e494c62562be21b"], &(0x7f0000000380)='syzkaller\x00', 0x4, 0xa0, &(0x7f0000000980)=""/160, 0x41000, 0x2, '\x00', 0x0, 0x13, r2, 0x8, &(0x7f0000000500)={0x1, 0x23}, 0x8, 0x10, &(0x7f0000000540)={0x5, 0x6, 0x80000000, 0x48}, 0x10, 0x0, 0xffffffffffffffff, 0x3, &(0x7f00000005c0)=[r2, r2, r2, r2, r2, r0], &(0x7f0000000340)=[{0x0, 0x1, 0x9, 0x9}, {0x0, 0x2, 0xb, 0x5}, {0x5, 0x2, 0xb, 0x4}], 0x10, 0xffffffb7}, 0x90) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='memory.swap.events\x00', 0x0, 0x0) perf_event_open$cgroup(0x0, r2, 0xf, 0xffffffffffffffff, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r2}, 0x8) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'veth1_vlan\x00'}) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r4 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f0000000040)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f00000001c0)='syz1\x00', 0x1ff) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000680)) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) syz_clone(0x111002400, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r6, &(0x7f0000000040)=ANY=[], 0x34100) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r7, &(0x7f0000000180), 0x40001) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_subtree(r5, &(0x7f0000000240)=ANY=[], 0x34100) [ 158.451188][ T5358] ---[ end trace 0000000000000000 ]--- [ 158.487649][ T5358] RIP: 0010:prog_array_map_poke_run+0x567/0x6d0 12:46:19 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f0000000940)=@framed={{0x18, 0x9}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}}]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xa0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r0}, &(0x7f0000000540), &(0x7f0000000580)=r1}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r0, 0xffffffffffffffff}, 0x0, &(0x7f0000000240)=r1}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000b80)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000b00), 0x0}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000f00)={r2, 0xe0, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, &(0x7f0000000cc0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000b40)=[0x0], 0x0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000d40), &(0x7f0000000d80), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000dc0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000010c0)=@bpf_lsm={0x1d, 0x7, &(0x7f0000000f40)=@raw=[@tail_call={{0x18, 0x2, 0x1, 0x0, r0}}, @generic={0x5, 0x0, 0xe, 0x101, 0x1}, @kfunc], &(0x7f0000000f80)='syzkaller\x00', 0x4, 0x1b, &(0x7f0000000340)=""/27, 0x40f00, 0x52, '\x00', 0x0, 0x1b, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001000)={0x1, 0xb, 0x0, 0x8001}, 0x10, 0x0, 0x0, 0x2, &(0x7f0000001040)=[r2, r4, 0xffffffffffffffff, r2, r3], &(0x7f0000001080)=[{0x5, 0x2, 0x10}, {0x2, 0x3, 0x3, 0x2}]}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f0000000600)={0x5, 0x80, 0x4, 0x40, 0x1f, 0x4, 0x0, 0x0, 0x42400, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080), 0x9}, 0x80000, 0x0, 0x0, 0x0, 0x9, 0x6, 0x7ff, 0x0, 0xeb, 0x0, 0x2}, 0x0, 0xd, 0xffffffffffffffff, 0x8) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f00000002c0)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x14, 0x4, 0x8, 0x2}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={0xffffffffffffffff, 0x0, &(0x7f0000000100)=""/122}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x9, 0xa, &(0x7f0000000880)=ANY=[@ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f00000000c0)='syzkaller\x00', 0x1, 0xcb, &(0x7f0000000480)=""/203, 0x0, 0x68, '\x00', 0x0, 0x0, r5, 0x8, &(0x7f00000002c0)={0x4, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x0, &(0x7f00000005c0)=[{0x0, 0x1, 0x5, 0xa}, {0x3, 0x2, 0x0, 0xc2d925e81b4e6e44}], 0x10, 0xfffffffb}, 0x90) [ 158.529199][ T5358] Code: 5e 41 5f e9 1b be e4 ff e8 16 be e4 ff 44 89 f6 bf ea ff ff ff e8 79 b9 e4 ff 41 83 fe ea 0f 84 22 fe ff ff e8 fa bd e4 ff 90 <0f> 0b e8 f2 bd e4 ff 44 89 f6 bf ea ff ff ff e8 55 b9 e4 ff 41 83 [ 158.624279][ T5358] RSP: 0018:ffffc900053e7b10 EFLAGS: 00010293 [ 158.637392][ T5358] RAX: 0000000000000000 RBX: ffff88801a37cb00 RCX: ffffffff81a2d2e7 [ 158.646994][ T5358] RDX: ffff888079480000 RSI: ffffffff81a2d2f6 RDI: 0000000000000005 [ 158.658609][ T5358] RBP: dffffc0000000000 R08: 0000000000000005 R09: 00000000ffffffea 12:46:19 executing program 4: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00'}) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000700), 0x8) perf_event_open(&(0x7f0000000880)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_bp={&(0x7f00000003c0)}, 0x88410}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x2041, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000002c0)={0x1, 0x6, [@link_local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @link_local, @remote, @multicast, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x41}]}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz0\x00', 0x1ff) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x1, 0x2, &(0x7f0000000900)=ANY=[@ANYBLOB="186500000800000000000000030000005aba2c7d786d081308007bad77a4fefcbf481b7322fbdddccdf4eaa49725773456206eb9d78f549f5c7ca5f5b8d3cbcb3939a0da1e494c62562be21b"], &(0x7f0000000380)='syzkaller\x00', 0x4, 0xa0, &(0x7f0000000980)=""/160, 0x41000, 0x2, '\x00', 0x0, 0x13, r2, 0x8, &(0x7f0000000500)={0x1, 0x23}, 0x8, 0x10, &(0x7f0000000540)={0x5, 0x6, 0x80000000, 0x48}, 0x10, 0x0, 0xffffffffffffffff, 0x3, &(0x7f00000005c0)=[r2, r2, r2, r2, r2, r0], &(0x7f0000000340)=[{0x0, 0x1, 0x9, 0x9}, {0x0, 0x2, 0xb, 0x5}, {0x5, 0x2, 0xb, 0x4}], 0x10, 0xffffffb7}, 0x90) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='memory.swap.events\x00', 0x0, 0x0) perf_event_open$cgroup(0x0, r2, 0xf, 0xffffffffffffffff, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r2}, 0x8) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'veth1_vlan\x00'}) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r4 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f0000000040)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f00000001c0)='syz1\x00', 0x1ff) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000680)) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) syz_clone(0x111002400, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r6, &(0x7f0000000040)=ANY=[], 0x34100) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r7, &(0x7f0000000180), 0x40001) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_subtree(r5, &(0x7f0000000240)=ANY=[], 0x34100) [ 158.684122][ T5358] R10: 00000000fffffff0 R11: 0000000000000000 R12: 0000000000000000 [ 158.774317][ T5358] R13: ffff888028740310 R14: 00000000fffffff0 R15: ffff888028740300 [ 158.782612][ T5358] FS: 00007f17ec7b76c0(0000) GS:ffff8880b9900000(0000) knlGS:0000000000000000 [ 158.792425][ T5358] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 158.801269][ T5358] CR2: 00007f8364398000 CR3: 000000001a7f5000 CR4: 00000000003506f0 [ 158.811932][ T5358] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 158.822422][ T5358] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 158.853905][ T5358] Kernel panic - not syncing: Fatal exception [ 158.860222][ T5358] Kernel Offset: disabled [ 158.864600][ T5358] Rebooting in 86400 seconds..