Warning: Permanently added '10.128.10.0' (ECDSA) to the list of known hosts. 2022/06/17 09:17:45 fuzzer started 2022/06/17 09:17:45 dialing manager at 10.128.0.169:39261 [ 48.394317][ T3600] cgroup: Unknown subsys name 'net' [ 48.499005][ T3600] cgroup: Unknown subsys name 'rlimit' 2022/06/17 09:17:45 syscalls: 129 2022/06/17 09:17:45 code coverage: enabled 2022/06/17 09:17:45 comparison tracing: enabled 2022/06/17 09:17:45 extra coverage: enabled 2022/06/17 09:17:45 delay kcov mmap: enabled 2022/06/17 09:17:45 setuid sandbox: enabled 2022/06/17 09:17:45 namespace sandbox: enabled 2022/06/17 09:17:45 Android sandbox: /sys/fs/selinux/policy does not exist 2022/06/17 09:17:45 fault injection: enabled 2022/06/17 09:17:45 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/06/17 09:17:45 net packet injection: enabled 2022/06/17 09:17:45 net device setup: enabled 2022/06/17 09:17:45 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/06/17 09:17:45 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/06/17 09:17:45 USB emulation: enabled 2022/06/17 09:17:45 hci packet injection: enabled 2022/06/17 09:17:45 wifi device emulation: enabled 2022/06/17 09:17:45 802.15.4 emulation: enabled 2022/06/17 09:17:45 fetching corpus: 0, signal 0/2000 (executing program) 2022/06/17 09:17:46 fetching corpus: 50, signal 45293/48837 (executing program) 2022/06/17 09:17:46 fetching corpus: 100, signal 65004/70006 (executing program) 2022/06/17 09:17:46 fetching corpus: 150, signal 72700/79206 (executing program) 2022/06/17 09:17:46 fetching corpus: 200, signal 81184/89109 (executing program) 2022/06/17 09:17:46 fetching corpus: 250, signal 89036/98337 (executing program) 2022/06/17 09:17:47 fetching corpus: 300, signal 96532/107114 (executing program) 2022/06/17 09:17:47 fetching corpus: 350, signal 103479/115279 (executing program) 2022/06/17 09:17:47 fetching corpus: 400, signal 108856/121840 (executing program) 2022/06/17 09:17:47 fetching corpus: 450, signal 112554/126803 (executing program) 2022/06/17 09:17:47 fetching corpus: 500, signal 118880/134193 (executing program) 2022/06/17 09:17:48 fetching corpus: 550, signal 122848/139365 (executing program) 2022/06/17 09:17:48 fetching corpus: 600, signal 125991/143681 (executing program) 2022/06/17 09:17:48 fetching corpus: 650, signal 128418/147268 (executing program) 2022/06/17 09:17:48 fetching corpus: 700, signal 131557/151455 (executing program) 2022/06/17 09:17:48 fetching corpus: 750, signal 135497/156410 (executing program) 2022/06/17 09:17:48 fetching corpus: 800, signal 138044/160034 (executing program) 2022/06/17 09:17:49 fetching corpus: 849, signal 141184/164154 (executing program) 2022/06/17 09:17:49 fetching corpus: 899, signal 145036/168892 (executing program) 2022/06/17 09:17:49 fetching corpus: 949, signal 147610/172428 (executing program) 2022/06/17 09:17:49 fetching corpus: 999, signal 149527/175397 (executing program) 2022/06/17 09:17:49 fetching corpus: 1049, signal 151939/178763 (executing program) 2022/06/17 09:17:50 fetching corpus: 1099, signal 155047/182705 (executing program) 2022/06/17 09:17:50 fetching corpus: 1149, signal 157683/186184 (executing program) 2022/06/17 09:17:50 fetching corpus: 1199, signal 160103/189438 (executing program) 2022/06/17 09:17:50 fetching corpus: 1249, signal 164294/194252 (executing program) 2022/06/17 09:17:50 fetching corpus: 1299, signal 166090/196931 (executing program) 2022/06/17 09:17:50 fetching corpus: 1349, signal 167907/199613 (executing program) 2022/06/17 09:17:51 fetching corpus: 1399, signal 169495/202087 (executing program) 2022/06/17 09:17:51 fetching corpus: 1449, signal 171150/204673 (executing program) 2022/06/17 09:17:51 fetching corpus: 1499, signal 172512/206955 (executing program) 2022/06/17 09:17:51 fetching corpus: 1549, signal 174301/209554 (executing program) 2022/06/17 09:17:51 fetching corpus: 1599, signal 176133/212195 (executing program) 2022/06/17 09:17:51 fetching corpus: 1649, signal 178085/214867 (executing program) 2022/06/17 09:17:52 fetching corpus: 1699, signal 180263/217718 (executing program) 2022/06/17 09:17:52 fetching corpus: 1749, signal 181667/219938 (executing program) 2022/06/17 09:17:52 fetching corpus: 1799, signal 183118/222167 (executing program) 2022/06/17 09:17:52 fetching corpus: 1849, signal 184607/224435 (executing program) 2022/06/17 09:17:52 fetching corpus: 1899, signal 186219/226760 (executing program) 2022/06/17 09:17:52 fetching corpus: 1949, signal 187511/228824 (executing program) 2022/06/17 09:17:53 fetching corpus: 1999, signal 188864/230899 (executing program) 2022/06/17 09:17:53 fetching corpus: 2049, signal 191108/233664 (executing program) 2022/06/17 09:17:53 fetching corpus: 2099, signal 193432/236467 (executing program) 2022/06/17 09:17:53 fetching corpus: 2149, signal 194708/238399 (executing program) 2022/06/17 09:17:53 fetching corpus: 2199, signal 196387/240647 (executing program) 2022/06/17 09:17:54 fetching corpus: 2249, signal 197275/242296 (executing program) 2022/06/17 09:17:54 fetching corpus: 2299, signal 198274/244008 (executing program) 2022/06/17 09:17:54 fetching corpus: 2349, signal 199753/246093 (executing program) 2022/06/17 09:17:54 fetching corpus: 2399, signal 201212/248142 (executing program) 2022/06/17 09:17:54 fetching corpus: 2449, signal 202317/249937 (executing program) 2022/06/17 09:17:54 fetching corpus: 2499, signal 204088/252142 (executing program) 2022/06/17 09:17:55 fetching corpus: 2549, signal 205403/254046 (executing program) 2022/06/17 09:17:55 fetching corpus: 2599, signal 206739/255943 (executing program) 2022/06/17 09:17:55 fetching corpus: 2649, signal 207944/257729 (executing program) 2022/06/17 09:17:55 fetching corpus: 2699, signal 209290/259630 (executing program) 2022/06/17 09:17:55 fetching corpus: 2749, signal 211096/261760 (executing program) 2022/06/17 09:17:56 fetching corpus: 2799, signal 212302/263506 (executing program) 2022/06/17 09:17:56 fetching corpus: 2849, signal 213613/265295 (executing program) 2022/06/17 09:17:56 fetching corpus: 2899, signal 214993/267166 (executing program) 2022/06/17 09:17:56 fetching corpus: 2949, signal 216182/268873 (executing program) 2022/06/17 09:17:56 fetching corpus: 2999, signal 217716/270824 (executing program) 2022/06/17 09:17:57 fetching corpus: 3049, signal 219178/272714 (executing program) 2022/06/17 09:17:57 fetching corpus: 3099, signal 220032/274134 (executing program) 2022/06/17 09:17:57 fetching corpus: 3149, signal 221263/275799 (executing program) 2022/06/17 09:17:57 fetching corpus: 3199, signal 222411/277402 (executing program) 2022/06/17 09:17:57 fetching corpus: 3249, signal 223323/278785 (executing program) 2022/06/17 09:17:58 fetching corpus: 3299, signal 224590/280406 (executing program) 2022/06/17 09:17:58 fetching corpus: 3349, signal 226166/282261 (executing program) 2022/06/17 09:17:58 fetching corpus: 3399, signal 227153/283726 (executing program) 2022/06/17 09:17:58 fetching corpus: 3449, signal 228259/285242 (executing program) 2022/06/17 09:17:58 fetching corpus: 3499, signal 229358/286751 (executing program) 2022/06/17 09:17:58 fetching corpus: 3549, signal 230176/288075 (executing program) 2022/06/17 09:17:59 fetching corpus: 3599, signal 231645/289781 (executing program) 2022/06/17 09:17:59 fetching corpus: 3649, signal 233077/291481 (executing program) 2022/06/17 09:17:59 fetching corpus: 3699, signal 234146/292970 (executing program) 2022/06/17 09:17:59 fetching corpus: 3749, signal 235510/294582 (executing program) 2022/06/17 09:17:59 fetching corpus: 3799, signal 236581/296002 (executing program) 2022/06/17 09:17:59 fetching corpus: 3849, signal 237494/297317 (executing program) 2022/06/17 09:18:00 fetching corpus: 3899, signal 238476/298668 (executing program) 2022/06/17 09:18:00 fetching corpus: 3949, signal 239431/299981 (executing program) 2022/06/17 09:18:00 fetching corpus: 3999, signal 240532/301402 (executing program) 2022/06/17 09:18:00 fetching corpus: 4049, signal 241259/302561 (executing program) 2022/06/17 09:18:00 fetching corpus: 4099, signal 242492/304041 (executing program) 2022/06/17 09:18:01 fetching corpus: 4149, signal 243302/305232 (executing program) 2022/06/17 09:18:01 fetching corpus: 4199, signal 244127/306457 (executing program) 2022/06/17 09:18:01 fetching corpus: 4249, signal 244945/307612 (executing program) 2022/06/17 09:18:01 fetching corpus: 4299, signal 245825/308805 (executing program) 2022/06/17 09:18:01 fetching corpus: 4349, signal 246882/310116 (executing program) 2022/06/17 09:18:02 fetching corpus: 4399, signal 247894/311391 (executing program) 2022/06/17 09:18:02 fetching corpus: 4449, signal 248993/312691 (executing program) 2022/06/17 09:18:02 fetching corpus: 4499, signal 250238/314050 (executing program) 2022/06/17 09:18:02 fetching corpus: 4549, signal 251178/315243 (executing program) 2022/06/17 09:18:02 fetching corpus: 4599, signal 252394/316544 (executing program) 2022/06/17 09:18:02 fetching corpus: 4649, signal 253115/317577 (executing program) 2022/06/17 09:18:03 fetching corpus: 4699, signal 254167/318763 (executing program) 2022/06/17 09:18:03 fetching corpus: 4749, signal 254998/319874 (executing program) 2022/06/17 09:18:03 fetching corpus: 4799, signal 255824/320945 (executing program) 2022/06/17 09:18:03 fetching corpus: 4849, signal 257014/322209 (executing program) 2022/06/17 09:18:03 fetching corpus: 4899, signal 257826/323262 (executing program) 2022/06/17 09:18:04 fetching corpus: 4949, signal 258755/324321 (executing program) 2022/06/17 09:18:04 fetching corpus: 4999, signal 259957/325549 (executing program) 2022/06/17 09:18:04 fetching corpus: 5049, signal 261021/326692 (executing program) 2022/06/17 09:18:04 fetching corpus: 5099, signal 261926/327760 (executing program) 2022/06/17 09:18:04 fetching corpus: 5149, signal 262599/328711 (executing program) 2022/06/17 09:18:05 fetching corpus: 5199, signal 263280/329566 (executing program) 2022/06/17 09:18:05 fetching corpus: 5249, signal 263958/330522 (executing program) 2022/06/17 09:18:05 fetching corpus: 5299, signal 267280/332684 (executing program) 2022/06/17 09:18:05 fetching corpus: 5349, signal 268006/333574 (executing program) 2022/06/17 09:18:05 fetching corpus: 5399, signal 268602/334421 (executing program) 2022/06/17 09:18:06 fetching corpus: 5449, signal 269680/335431 (executing program) 2022/06/17 09:18:06 fetching corpus: 5499, signal 270521/336391 (executing program) 2022/06/17 09:18:06 fetching corpus: 5549, signal 271137/337191 (executing program) 2022/06/17 09:18:06 fetching corpus: 5599, signal 272102/338197 (executing program) 2022/06/17 09:18:06 fetching corpus: 5649, signal 272815/339109 (executing program) 2022/06/17 09:18:06 fetching corpus: 5699, signal 273464/339957 (executing program) 2022/06/17 09:18:07 fetching corpus: 5749, signal 274099/340820 (executing program) 2022/06/17 09:18:07 fetching corpus: 5799, signal 275288/341833 (executing program) 2022/06/17 09:18:07 fetching corpus: 5849, signal 275940/342644 (executing program) 2022/06/17 09:18:07 fetching corpus: 5899, signal 276533/343454 (executing program) 2022/06/17 09:18:07 fetching corpus: 5949, signal 277010/344178 (executing program) 2022/06/17 09:18:08 fetching corpus: 5999, signal 277856/345004 (executing program) 2022/06/17 09:18:08 fetching corpus: 6049, signal 278439/345782 (executing program) [ 71.145577][ T1230] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.146344][ T1230] ieee802154 phy1 wpan1: encryption failed: -22 2022/06/17 09:18:08 fetching corpus: 6099, signal 279193/346625 (executing program) 2022/06/17 09:18:08 fetching corpus: 6149, signal 279905/347408 (executing program) 2022/06/17 09:18:08 fetching corpus: 6199, signal 280908/348335 (executing program) 2022/06/17 09:18:09 fetching corpus: 6249, signal 281674/349121 (executing program) 2022/06/17 09:18:09 fetching corpus: 6299, signal 282480/349918 (executing program) 2022/06/17 09:18:09 fetching corpus: 6348, signal 283167/350702 (executing program) 2022/06/17 09:18:09 fetching corpus: 6398, signal 283676/351425 (executing program) 2022/06/17 09:18:09 fetching corpus: 6448, signal 284352/352143 (executing program) 2022/06/17 09:18:09 fetching corpus: 6498, signal 284860/352874 (executing program) 2022/06/17 09:18:10 fetching corpus: 6548, signal 285475/353565 (executing program) 2022/06/17 09:18:10 fetching corpus: 6598, signal 286154/354309 (executing program) 2022/06/17 09:18:10 fetching corpus: 6647, signal 286629/354952 (executing program) 2022/06/17 09:18:10 fetching corpus: 6697, signal 287238/355632 (executing program) 2022/06/17 09:18:11 fetching corpus: 6745, signal 287856/356319 (executing program) 2022/06/17 09:18:11 fetching corpus: 6795, signal 288639/357054 (executing program) 2022/06/17 09:18:11 fetching corpus: 6845, signal 289208/357664 (executing program) 2022/06/17 09:18:11 fetching corpus: 6895, signal 289927/358371 (executing program) 2022/06/17 09:18:11 fetching corpus: 6945, signal 290374/359011 (executing program) 2022/06/17 09:18:11 fetching corpus: 6995, signal 291180/359697 (executing program) 2022/06/17 09:18:12 fetching corpus: 7045, signal 292053/360407 (executing program) 2022/06/17 09:18:12 fetching corpus: 7095, signal 292614/361014 (executing program) 2022/06/17 09:18:12 fetching corpus: 7145, signal 294399/361940 (executing program) 2022/06/17 09:18:12 fetching corpus: 7195, signal 295089/362548 (executing program) 2022/06/17 09:18:12 fetching corpus: 7245, signal 297845/363711 (executing program) 2022/06/17 09:18:12 fetching corpus: 7295, signal 298532/364347 (executing program) 2022/06/17 09:18:13 fetching corpus: 7345, signal 299103/364926 (executing program) 2022/06/17 09:18:13 fetching corpus: 7395, signal 299570/365478 (executing program) 2022/06/17 09:18:13 fetching corpus: 7445, signal 300021/366050 (executing program) [ 76.275370][ T27] cfg80211: failed to load regulatory.db 2022/06/17 09:18:13 fetching corpus: 7495, signal 300602/366591 (executing program) 2022/06/17 09:18:13 fetching corpus: 7545, signal 301244/367146 (executing program) 2022/06/17 09:18:14 fetching corpus: 7595, signal 301797/367675 (executing program) 2022/06/17 09:18:14 fetching corpus: 7645, signal 302368/368183 (executing program) 2022/06/17 09:18:14 fetching corpus: 7695, signal 303011/368769 (executing program) 2022/06/17 09:18:14 fetching corpus: 7745, signal 303500/369276 (executing program) 2022/06/17 09:18:14 fetching corpus: 7795, signal 303976/369764 (executing program) 2022/06/17 09:18:14 fetching corpus: 7845, signal 304494/370271 (executing program) 2022/06/17 09:18:15 fetching corpus: 7895, signal 305023/370751 (executing program) 2022/06/17 09:18:15 fetching corpus: 7945, signal 305546/371238 (executing program) 2022/06/17 09:18:15 fetching corpus: 7995, signal 306078/371780 (executing program) 2022/06/17 09:18:15 fetching corpus: 8045, signal 306746/372283 (executing program) 2022/06/17 09:18:15 fetching corpus: 8095, signal 307309/372751 (executing program) 2022/06/17 09:18:16 fetching corpus: 8145, signal 307848/373222 (executing program) 2022/06/17 09:18:16 fetching corpus: 8195, signal 308627/373731 (executing program) 2022/06/17 09:18:16 fetching corpus: 8245, signal 309432/374225 (executing program) 2022/06/17 09:18:16 fetching corpus: 8295, signal 309879/374664 (executing program) 2022/06/17 09:18:17 fetching corpus: 8345, signal 310478/375132 (executing program) 2022/06/17 09:18:17 fetching corpus: 8395, signal 310940/375580 (executing program) 2022/06/17 09:18:17 fetching corpus: 8445, signal 311601/376040 (executing program) 2022/06/17 09:18:17 fetching corpus: 8495, signal 312091/376524 (executing program) 2022/06/17 09:18:17 fetching corpus: 8545, signal 312672/376990 (executing program) 2022/06/17 09:18:17 fetching corpus: 8595, signal 313091/377407 (executing program) 2022/06/17 09:18:18 fetching corpus: 8645, signal 313726/377824 (executing program) 2022/06/17 09:18:18 fetching corpus: 8695, signal 314153/378255 (executing program) 2022/06/17 09:18:18 fetching corpus: 8745, signal 314538/378670 (executing program) 2022/06/17 09:18:18 fetching corpus: 8795, signal 315031/379076 (executing program) 2022/06/17 09:18:18 fetching corpus: 8845, signal 315463/379469 (executing program) 2022/06/17 09:18:19 fetching corpus: 8895, signal 316183/379889 (executing program) 2022/06/17 09:18:19 fetching corpus: 8945, signal 317077/380298 (executing program) 2022/06/17 09:18:19 fetching corpus: 8995, signal 317532/380684 (executing program) 2022/06/17 09:18:19 fetching corpus: 9044, signal 318278/381049 (executing program) 2022/06/17 09:18:19 fetching corpus: 9094, signal 318875/381421 (executing program) 2022/06/17 09:18:19 fetching corpus: 9144, signal 319346/381756 (executing program) 2022/06/17 09:18:20 fetching corpus: 9194, signal 319811/382124 (executing program) 2022/06/17 09:18:20 fetching corpus: 9244, signal 320272/382491 (executing program) 2022/06/17 09:18:20 fetching corpus: 9294, signal 320799/382835 (executing program) 2022/06/17 09:18:20 fetching corpus: 9344, signal 321254/383160 (executing program) 2022/06/17 09:18:20 fetching corpus: 9394, signal 321688/383525 (executing program) 2022/06/17 09:18:20 fetching corpus: 9444, signal 322157/383855 (executing program) 2022/06/17 09:18:21 fetching corpus: 9494, signal 322544/384184 (executing program) 2022/06/17 09:18:21 fetching corpus: 9544, signal 322996/384489 (executing program) 2022/06/17 09:18:21 fetching corpus: 9594, signal 323427/384584 (executing program) 2022/06/17 09:18:21 fetching corpus: 9644, signal 323886/384584 (executing program) 2022/06/17 09:18:21 fetching corpus: 9694, signal 324615/384584 (executing program) 2022/06/17 09:18:22 fetching corpus: 9744, signal 325005/384584 (executing program) 2022/06/17 09:18:22 fetching corpus: 9794, signal 325352/384584 (executing program) 2022/06/17 09:18:22 fetching corpus: 9844, signal 325904/384584 (executing program) 2022/06/17 09:18:22 fetching corpus: 9894, signal 326275/384584 (executing program) 2022/06/17 09:18:22 fetching corpus: 9944, signal 326811/384584 (executing program) 2022/06/17 09:18:22 fetching corpus: 9994, signal 327296/384584 (executing program) 2022/06/17 09:18:22 fetching corpus: 10044, signal 327735/384588 (executing program) 2022/06/17 09:18:23 fetching corpus: 10094, signal 328213/384588 (executing program) 2022/06/17 09:18:23 fetching corpus: 10144, signal 328533/384588 (executing program) 2022/06/17 09:18:23 fetching corpus: 10194, signal 328935/384588 (executing program) 2022/06/17 09:18:23 fetching corpus: 10244, signal 329477/384588 (executing program) 2022/06/17 09:18:23 fetching corpus: 10294, signal 329836/384589 (executing program) 2022/06/17 09:18:24 fetching corpus: 10344, signal 330198/384589 (executing program) 2022/06/17 09:18:24 fetching corpus: 10394, signal 330596/384589 (executing program) 2022/06/17 09:18:24 fetching corpus: 10444, signal 330959/384589 (executing program) 2022/06/17 09:18:24 fetching corpus: 10494, signal 331419/384589 (executing program) 2022/06/17 09:18:24 fetching corpus: 10544, signal 331821/384589 (executing program) 2022/06/17 09:18:25 fetching corpus: 10594, signal 332208/384589 (executing program) 2022/06/17 09:18:25 fetching corpus: 10644, signal 332461/384589 (executing program) 2022/06/17 09:18:25 fetching corpus: 10694, signal 332845/384589 (executing program) 2022/06/17 09:18:25 fetching corpus: 10744, signal 333402/384590 (executing program) 2022/06/17 09:18:25 fetching corpus: 10794, signal 333928/384590 (executing program) 2022/06/17 09:18:26 fetching corpus: 10844, signal 334223/384590 (executing program) 2022/06/17 09:18:26 fetching corpus: 10894, signal 334640/384590 (executing program) 2022/06/17 09:18:26 fetching corpus: 10944, signal 334929/384591 (executing program) 2022/06/17 09:18:26 fetching corpus: 10994, signal 335257/384591 (executing program) 2022/06/17 09:18:26 fetching corpus: 11044, signal 335630/384597 (executing program) 2022/06/17 09:18:27 fetching corpus: 11094, signal 336109/384612 (executing program) 2022/06/17 09:18:27 fetching corpus: 11144, signal 336439/384612 (executing program) 2022/06/17 09:18:27 fetching corpus: 11194, signal 336773/384614 (executing program) 2022/06/17 09:18:27 fetching corpus: 11244, signal 337182/384614 (executing program) 2022/06/17 09:18:27 fetching corpus: 11294, signal 337569/384614 (executing program) 2022/06/17 09:18:27 fetching corpus: 11344, signal 338026/384614 (executing program) 2022/06/17 09:18:28 fetching corpus: 11394, signal 338450/384614 (executing program) 2022/06/17 09:18:28 fetching corpus: 11444, signal 338755/384614 (executing program) 2022/06/17 09:18:28 fetching corpus: 11494, signal 339436/384614 (executing program) 2022/06/17 09:18:28 fetching corpus: 11544, signal 339828/384614 (executing program) 2022/06/17 09:18:28 fetching corpus: 11593, signal 340280/384617 (executing program) 2022/06/17 09:18:29 fetching corpus: 11643, signal 340719/384617 (executing program) 2022/06/17 09:18:29 fetching corpus: 11693, signal 341177/384617 (executing program) 2022/06/17 09:18:29 fetching corpus: 11743, signal 341538/384617 (executing program) 2022/06/17 09:18:29 fetching corpus: 11793, signal 341944/384617 (executing program) 2022/06/17 09:18:29 fetching corpus: 11843, signal 342328/384617 (executing program) 2022/06/17 09:18:29 fetching corpus: 11893, signal 342656/384617 (executing program) 2022/06/17 09:18:30 fetching corpus: 11943, signal 343061/384617 (executing program) 2022/06/17 09:18:30 fetching corpus: 11993, signal 343562/384617 (executing program) 2022/06/17 09:18:30 fetching corpus: 12043, signal 343910/384617 (executing program) 2022/06/17 09:18:30 fetching corpus: 12093, signal 344260/384617 (executing program) 2022/06/17 09:18:30 fetching corpus: 12143, signal 344560/384617 (executing program) 2022/06/17 09:18:31 fetching corpus: 12193, signal 345018/384617 (executing program) 2022/06/17 09:18:31 fetching corpus: 12243, signal 345379/384617 (executing program) 2022/06/17 09:18:31 fetching corpus: 12293, signal 345813/384617 (executing program) 2022/06/17 09:18:31 fetching corpus: 12343, signal 346157/384617 (executing program) 2022/06/17 09:18:31 fetching corpus: 12393, signal 346601/384617 (executing program) 2022/06/17 09:18:31 fetching corpus: 12443, signal 346914/384617 (executing program) 2022/06/17 09:18:32 fetching corpus: 12493, signal 347315/384617 (executing program) 2022/06/17 09:18:32 fetching corpus: 12543, signal 349383/384617 (executing program) 2022/06/17 09:18:32 fetching corpus: 12593, signal 349767/384617 (executing program) 2022/06/17 09:18:32 fetching corpus: 12643, signal 350147/384617 (executing program) 2022/06/17 09:18:32 fetching corpus: 12693, signal 350446/384617 (executing program) 2022/06/17 09:18:33 fetching corpus: 12743, signal 350864/384617 (executing program) 2022/06/17 09:18:33 fetching corpus: 12793, signal 351200/384617 (executing program) 2022/06/17 09:18:33 fetching corpus: 12843, signal 351762/384617 (executing program) 2022/06/17 09:18:33 fetching corpus: 12893, signal 352114/384617 (executing program) 2022/06/17 09:18:33 fetching corpus: 12943, signal 352434/384617 (executing program) 2022/06/17 09:18:34 fetching corpus: 12993, signal 352880/384617 (executing program) 2022/06/17 09:18:34 fetching corpus: 13043, signal 353167/384617 (executing program) 2022/06/17 09:18:34 fetching corpus: 13093, signal 353561/384617 (executing program) 2022/06/17 09:18:34 fetching corpus: 13143, signal 353865/384617 (executing program) 2022/06/17 09:18:34 fetching corpus: 13193, signal 354128/384617 (executing program) 2022/06/17 09:18:34 fetching corpus: 13243, signal 354474/384617 (executing program) 2022/06/17 09:18:35 fetching corpus: 13293, signal 354849/384617 (executing program) 2022/06/17 09:18:35 fetching corpus: 13343, signal 355183/384617 (executing program) 2022/06/17 09:18:35 fetching corpus: 13393, signal 355585/384617 (executing program) 2022/06/17 09:18:35 fetching corpus: 13443, signal 355916/384617 (executing program) 2022/06/17 09:18:35 fetching corpus: 13493, signal 356363/384617 (executing program) 2022/06/17 09:18:35 fetching corpus: 13543, signal 356705/384617 (executing program) 2022/06/17 09:18:36 fetching corpus: 13593, signal 356941/384617 (executing program) 2022/06/17 09:18:36 fetching corpus: 13643, signal 357345/384617 (executing program) 2022/06/17 09:18:36 fetching corpus: 13693, signal 357671/384617 (executing program) 2022/06/17 09:18:36 fetching corpus: 13743, signal 358015/384617 (executing program) 2022/06/17 09:18:36 fetching corpus: 13793, signal 358372/384619 (executing program) 2022/06/17 09:18:37 fetching corpus: 13843, signal 358644/384619 (executing program) 2022/06/17 09:18:37 fetching corpus: 13893, signal 358911/384619 (executing program) 2022/06/17 09:18:37 fetching corpus: 13943, signal 359347/384619 (executing program) 2022/06/17 09:18:37 fetching corpus: 13993, signal 359676/384619 (executing program) 2022/06/17 09:18:37 fetching corpus: 14043, signal 359977/384619 (executing program) 2022/06/17 09:18:37 fetching corpus: 14093, signal 360325/384619 (executing program) 2022/06/17 09:18:38 fetching corpus: 14143, signal 360764/384619 (executing program) 2022/06/17 09:18:38 fetching corpus: 14193, signal 361205/384619 (executing program) 2022/06/17 09:18:38 fetching corpus: 14243, signal 361504/384619 (executing program) 2022/06/17 09:18:38 fetching corpus: 14293, signal 361884/384619 (executing program) 2022/06/17 09:18:38 fetching corpus: 14343, signal 362250/384619 (executing program) 2022/06/17 09:18:39 fetching corpus: 14393, signal 362582/384619 (executing program) 2022/06/17 09:18:39 fetching corpus: 14443, signal 362851/384619 (executing program) 2022/06/17 09:18:39 fetching corpus: 14493, signal 363195/384619 (executing program) 2022/06/17 09:18:39 fetching corpus: 14543, signal 363538/384619 (executing program) 2022/06/17 09:18:39 fetching corpus: 14593, signal 363865/384619 (executing program) 2022/06/17 09:18:39 fetching corpus: 14643, signal 364232/384619 (executing program) 2022/06/17 09:18:40 fetching corpus: 14693, signal 364622/384619 (executing program) 2022/06/17 09:18:40 fetching corpus: 14743, signal 364961/384619 (executing program) 2022/06/17 09:18:40 fetching corpus: 14793, signal 365368/384619 (executing program) 2022/06/17 09:18:40 fetching corpus: 14843, signal 365815/384619 (executing program) 2022/06/17 09:18:40 fetching corpus: 14893, signal 366141/384619 (executing program) 2022/06/17 09:18:40 fetching corpus: 14943, signal 366410/384619 (executing program) 2022/06/17 09:18:41 fetching corpus: 14993, signal 366808/384619 (executing program) 2022/06/17 09:18:41 fetching corpus: 15043, signal 367175/384619 (executing program) 2022/06/17 09:18:41 fetching corpus: 15093, signal 367595/384619 (executing program) 2022/06/17 09:18:41 fetching corpus: 15143, signal 367974/384619 (executing program) 2022/06/17 09:18:41 fetching corpus: 15193, signal 368362/384619 (executing program) 2022/06/17 09:18:42 fetching corpus: 15243, signal 368986/384619 (executing program) 2022/06/17 09:18:42 fetching corpus: 15293, signal 369452/384619 (executing program) 2022/06/17 09:18:42 fetching corpus: 15343, signal 369718/384619 (executing program) 2022/06/17 09:18:42 fetching corpus: 15393, signal 370107/384619 (executing program) 2022/06/17 09:18:42 fetching corpus: 15443, signal 370401/384619 (executing program) 2022/06/17 09:18:42 fetching corpus: 15493, signal 370652/384619 (executing program) 2022/06/17 09:18:43 fetching corpus: 15543, signal 370993/384619 (executing program) 2022/06/17 09:18:43 fetching corpus: 15592, signal 371271/384619 (executing program) 2022/06/17 09:18:43 fetching corpus: 15642, signal 371606/384619 (executing program) 2022/06/17 09:18:43 fetching corpus: 15650, signal 371634/384619 (executing program) 2022/06/17 09:18:43 fetching corpus: 15650, signal 371634/384619 (executing program) 2022/06/17 09:18:45 starting 6 fuzzer processes 09:18:45 executing program 0: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97\x04\x03\xdc\r') perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000b40)='lo\x00\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x80\xfe\x00\x00\x0e\xa0\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc5 1 [ 109.318528][ T3637] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 109.318922][ T3636] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 109.319577][ T3636] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 109.320095][ T3638] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 109.320496][ T3636] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 109.320511][ T3638] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 109.321109][ T3638] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 109.321348][ T3636] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 109.321554][ T3638] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 109.322099][ T3638] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 109.322427][ T3638] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 109.435766][ T3637] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 109.436494][ T3637] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 109.437054][ T3637] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 109.443905][ T3642] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 109.444648][ T3637] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 109.444987][ T3637] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 109.452116][ T3642] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 109.452137][ T3644] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 109.452362][ T3637] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 109.453723][ T3637] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 109.454176][ T3637] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 109.454410][ T3637] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 109.464903][ T3638] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 109.465773][ T3637] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 109.465892][ T3638] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 109.466234][ T3637] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 109.466993][ T3638] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 109.467682][ T3633] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 109.688054][ T3627] chnl_net:caif_netlink_parms(): no params data found [ 109.754437][ T3626] chnl_net:caif_netlink_parms(): no params data found [ 109.924159][ T3632] chnl_net:caif_netlink_parms(): no params data found [ 109.927247][ T3627] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.927481][ T3627] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.928539][ T3627] device bridge_slave_0 entered promiscuous mode [ 109.930795][ T3626] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.930827][ T3626] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.932329][ T3626] device bridge_slave_0 entered promiscuous mode [ 109.935234][ T3626] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.935288][ T3626] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.936290][ T3626] device bridge_slave_1 entered promiscuous mode [ 109.962433][ T3631] chnl_net:caif_netlink_parms(): no params data found [ 109.965993][ T3627] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.966069][ T3627] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.966998][ T3627] device bridge_slave_1 entered promiscuous mode [ 110.024407][ T3626] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 110.027054][ T3626] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 110.065760][ T3629] chnl_net:caif_netlink_parms(): no params data found [ 110.103496][ T3627] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 110.106214][ T3627] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 110.134968][ T3626] team0: Port device team_slave_0 added [ 110.172281][ T3626] team0: Port device team_slave_1 added [ 110.175591][ T3627] team0: Port device team_slave_0 added [ 110.197915][ T3627] team0: Port device team_slave_1 added [ 110.213269][ T3626] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 110.213283][ T3626] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.213309][ T3626] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 110.215161][ T3632] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.215219][ T3632] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.216177][ T3632] device bridge_slave_0 entered promiscuous mode [ 110.217433][ T3626] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 110.217445][ T3626] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.217471][ T3626] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 110.218421][ T3632] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.218476][ T3632] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.219403][ T3632] device bridge_slave_1 entered promiscuous mode [ 110.386998][ T3627] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 110.387012][ T3627] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.387038][ T3627] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 110.392528][ T3626] device hsr_slave_0 entered promiscuous mode [ 110.400134][ T3626] device hsr_slave_1 entered promiscuous mode [ 110.453411][ T3632] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 110.453552][ T3631] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.453683][ T3631] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.454656][ T3631] device bridge_slave_0 entered promiscuous mode [ 110.457867][ T3627] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 110.457880][ T3627] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.457908][ T3627] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 110.545888][ T3632] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 110.563796][ T3631] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.563830][ T3631] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.564451][ T3631] device bridge_slave_1 entered promiscuous mode [ 110.596221][ T3627] device hsr_slave_0 entered promiscuous mode [ 110.596780][ T3627] device hsr_slave_1 entered promiscuous mode [ 110.597084][ T3627] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 110.597167][ T3627] Cannot create hsr debugfs directory [ 110.612812][ T3629] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.612869][ T3629] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.613851][ T3629] device bridge_slave_0 entered promiscuous mode [ 110.650017][ T3629] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.650057][ T3629] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.650643][ T3629] device bridge_slave_1 entered promiscuous mode [ 110.684528][ T3631] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 110.687129][ T3631] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 110.689239][ T3632] team0: Port device team_slave_0 added [ 110.738538][ T3632] team0: Port device team_slave_1 added [ 110.765252][ T3629] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 110.771272][ T3629] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 110.808004][ T3631] team0: Port device team_slave_0 added [ 110.851361][ T3631] team0: Port device team_slave_1 added [ 110.861147][ T3632] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 110.861157][ T3632] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.861172][ T3632] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 110.867091][ T3629] team0: Port device team_slave_0 added [ 110.869842][ T3629] team0: Port device team_slave_1 added [ 110.914758][ T3632] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 110.914772][ T3632] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.914798][ T3632] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 110.987543][ T3629] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 110.987557][ T3629] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.987578][ T3629] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 110.990963][ T3629] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 110.990976][ T3629] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.991001][ T3629] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 111.081504][ T3631] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 111.081518][ T3631] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.081544][ T3631] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 111.137674][ T3631] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 111.137688][ T3631] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.137714][ T3631] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 111.141503][ T3632] device hsr_slave_0 entered promiscuous mode [ 111.142112][ T3632] device hsr_slave_1 entered promiscuous mode [ 111.142484][ T3632] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 111.142499][ T3632] Cannot create hsr debugfs directory [ 111.180696][ T3629] device hsr_slave_0 entered promiscuous mode [ 111.181489][ T3629] device hsr_slave_1 entered promiscuous mode [ 111.191864][ T3629] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 111.191887][ T3629] Cannot create hsr debugfs directory [ 111.296917][ T3631] device hsr_slave_0 entered promiscuous mode [ 111.297575][ T3631] device hsr_slave_1 entered promiscuous mode [ 111.298064][ T3631] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 111.298087][ T3631] Cannot create hsr debugfs directory [ 111.344018][ T3626] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 111.347662][ T3626] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 111.375324][ T3626] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 111.383592][ T1136] Bluetooth: hci1: command 0x0409 tx timeout [ 111.396788][ T14] Bluetooth: hci0: command 0x0409 tx timeout [ 111.424548][ T3626] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 111.465200][ T1136] Bluetooth: hci2: command 0x0409 tx timeout [ 111.479341][ T48] Bluetooth: hci4: Opcode 0x c03 failed: -110 [ 111.543158][ T1136] Bluetooth: hci5: command 0x0409 tx timeout [ 111.543210][ T1136] Bluetooth: hci3: command 0x0409 tx timeout [ 111.560332][ T3627] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 111.607498][ T3627] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 111.610816][ T3627] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 111.639588][ T3627] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 111.757687][ T3632] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 111.779353][ T3632] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 111.795875][ T3626] 8021q: adding VLAN 0 to HW filter on device bond0 [ 111.821768][ T3632] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 111.841619][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 111.844163][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 111.851412][ T3626] 8021q: adding VLAN 0 to HW filter on device team0 [ 111.854134][ T3632] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 111.904974][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 111.905504][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 111.906162][ T3669] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.906481][ T3669] bridge0: port 1(bridge_slave_0) entered forwarding state [ 111.914077][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 111.936757][ T3631] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 111.948503][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 111.949083][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 111.949435][ T3666] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.949493][ T3666] bridge0: port 2(bridge_slave_1) entered forwarding state [ 111.971862][ T3631] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 111.985312][ T3631] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 112.015285][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 112.016070][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 112.033446][ T3627] 8021q: adding VLAN 0 to HW filter on device bond0 [ 112.045855][ T3631] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 112.053204][ T1136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 112.055995][ T1136] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 112.056648][ T1136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 112.057854][ T1136] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 112.060368][ T1136] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 112.121005][ T3627] 8021q: adding VLAN 0 to HW filter on device team0 [ 112.127524][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 112.128206][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 112.129154][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 112.129731][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 112.130278][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 112.131036][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 112.131487][ T3671] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.131542][ T3671] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.139982][ T3626] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 112.140692][ T3626] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 112.188404][ T3629] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 112.204682][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 112.205308][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 112.205908][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 112.214189][ T3629] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 112.217145][ T1136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 112.217717][ T1136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 112.218117][ T1136] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.218169][ T1136] bridge0: port 2(bridge_slave_1) entered forwarding state [ 112.221662][ T3629] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 112.247640][ T1136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 112.248502][ T1136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 112.254317][ T3629] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 112.262502][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 112.262663][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 112.272674][ T3626] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 112.293078][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 112.294118][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 112.294826][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 112.295550][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 112.296693][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 112.314192][ T3632] 8021q: adding VLAN 0 to HW filter on device bond0 [ 112.350320][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 112.350920][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 112.369176][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 112.369767][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 112.370321][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 112.371157][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 112.377728][ T3627] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 112.397433][ T3631] 8021q: adding VLAN 0 to HW filter on device bond0 [ 112.408180][ T3632] 8021q: adding VLAN 0 to HW filter on device team0 [ 112.463550][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 112.464615][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 112.465120][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 112.465648][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 112.466042][ T3672] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.466099][ T3672] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.466500][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 112.467345][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 112.467821][ T3672] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.467873][ T3672] bridge0: port 2(bridge_slave_1) entered forwarding state [ 112.470821][ T3631] 8021q: adding VLAN 0 to HW filter on device team0 [ 112.484548][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 112.485107][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 112.485231][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 112.485333][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 112.485805][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 112.487709][ T3672] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.487762][ T3672] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.489432][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 112.515142][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 112.542912][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 112.550934][ T3627] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 112.559507][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 112.560136][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 112.560557][ T3669] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.560613][ T3669] bridge0: port 2(bridge_slave_1) entered forwarding state [ 112.561074][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 112.606265][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 112.607382][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 112.608039][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 112.629581][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 112.630380][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 112.631154][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 112.631885][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 112.639922][ T3632] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 112.639946][ T3632] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 112.683734][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 112.684520][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 112.685278][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 112.685821][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 112.686594][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 09:18:52 executing program 2: socketpair(0xa, 0x5, 0x0, &(0x7f00000021c0)) [ 112.688753][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 112.689325][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 112.690098][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 112.697362][ T3631] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 112.697384][ T3631] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 112.725449][ T3629] 8021q: adding VLAN 0 to HW filter on device bond0 09:18:52 executing program 2: socketpair(0xa, 0x5, 0x0, &(0x7f00000021c0)) 09:18:52 executing program 0: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97\x04\x03\xdc\r') perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000b40)='lo\x00\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x80\xfe\x00\x00\x0e\xa0\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97\x04\x03\xdc\r') perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000b40)='lo\x00\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x80\xfe\x00\x00\x0e\xa0\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8924, &(0x7f0000000080)) [ 114.725236][ T3632] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.725275][ T3632] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.725309][ T3632] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.725342][ T3632] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.763491][ T1355] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 114.763507][ T1355] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 114.777250][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 114.838555][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 114.838574][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 114.882495][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 114.894413][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 114.894431][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 114.896407][ T1136] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 115.005780][ T3716] device lo entered promiscuous mode [ 115.253353][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 115.253372][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 115.259967][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 115.558391][ T3665] Bluetooth: hci1: command 0x040f tx timeout [ 115.558551][ T3665] Bluetooth: hci0: command 0x040f tx timeout [ 115.607711][ C0] hrtimer: interrupt took 41604 ns [ 115.626143][ T3669] Bluetooth: hci2: command 0x040f tx timeout [ 115.704932][ T1136] Bluetooth: hci3: command 0x040f tx timeout [ 115.713456][ T6] Bluetooth: hci5: command 0x040f tx timeout [ 117.395657][ T3637] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 117.408525][ T3637] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 117.414595][ T3637] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 117.415383][ T3637] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 117.415891][ T3637] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 117.416149][ T3637] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 117.632064][ T6] Bluetooth: hci0: command 0x0419 tx timeout [ 117.632122][ T6] Bluetooth: hci1: command 0x0419 tx timeout [ 117.707870][ T6] Bluetooth: hci2: command 0x0419 tx timeout [ 117.740866][ T3740] chnl_net:caif_netlink_parms(): no params data found [ 117.790010][ T6] Bluetooth: hci5: command 0x0419 tx timeout [ 117.790060][ T6] Bluetooth: hci3: command 0x0419 tx timeout [ 117.925546][ T3740] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.925609][ T3740] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.928967][ T3740] device bridge_slave_0 entered promiscuous mode [ 117.931549][ T3740] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.931607][ T3740] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.932667][ T3740] device bridge_slave_1 entered promiscuous mode [ 117.977299][ T3740] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 117.980170][ T3740] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 118.030582][ T3740] team0: Port device team_slave_0 added [ 118.043091][ T3740] team0: Port device team_slave_1 added [ 118.069405][ T3740] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 118.069419][ T3740] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 118.069459][ T3740] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 118.071671][ T3740] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 118.071683][ T3740] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 118.071709][ T3740] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 118.141118][ T3740] device hsr_slave_0 entered promiscuous mode [ 118.141974][ T3740] device hsr_slave_1 entered promiscuous mode [ 118.142465][ T3740] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 118.142487][ T3740] Cannot create hsr debugfs directory [ 118.426895][ T3740] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 118.429961][ T3740] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 118.441073][ T3740] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 118.451025][ T3740] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 118.485266][ T3740] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.485393][ T3740] bridge0: port 2(bridge_slave_1) entered forwarding state [ 118.485874][ T3740] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.485948][ T3740] bridge0: port 1(bridge_slave_0) entered forwarding state [ 118.634869][ T3740] 8021q: adding VLAN 0 to HW filter on device bond0 [ 118.650054][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 118.653135][ T3667] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.660710][ T3667] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.670251][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 118.705134][ T3740] 8021q: adding VLAN 0 to HW filter on device team0 [ 118.727357][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 118.727932][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 118.728303][ T3671] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.728356][ T3671] bridge0: port 1(bridge_slave_0) entered forwarding state [ 118.728794][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 118.729248][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 118.729628][ T3671] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.729679][ T3671] bridge0: port 2(bridge_slave_1) entered forwarding state [ 118.730090][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 118.758405][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 118.766242][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 118.767237][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 118.768014][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 118.773774][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 118.774549][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 118.778956][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 118.779493][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 118.787327][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 118.787889][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 118.792597][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 118.815610][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 118.815732][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 118.823533][ T3740] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 119.362947][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 119.363513][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 119.385022][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 119.386251][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 119.387011][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 119.387482][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 119.403477][ T3740] device veth0_vlan entered promiscuous mode [ 119.410021][ T3740] device veth1_vlan entered promiscuous mode [ 119.437291][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 119.437634][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 119.437968][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 119.438288][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 119.440472][ T3740] device veth0_macvtap entered promiscuous mode [ 119.466818][ T3740] device veth1_macvtap entered promiscuous mode [ 119.473884][ T3673] Bluetooth: hci4: command 0x0409 tx timeout [ 119.482662][ T3740] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 119.482680][ T3740] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.482689][ T3740] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 119.483750][ T3740] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.483760][ T3740] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 119.483775][ T3740] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.483783][ T3740] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 119.483796][ T3740] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.485026][ T3740] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 119.485137][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 119.486165][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 119.486781][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 119.487316][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 119.490709][ T3740] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 119.490727][ T3740] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.490736][ T3740] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 119.490750][ T3740] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.490760][ T3740] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 09:18:57 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x700, 0x0, 0x0, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'macvlan0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89b0, &(0x7f0000000080)) 09:18:57 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x4, 0x20, 0xffff}, 0x48) 09:18:57 executing program 5: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x700, 0x0, 0x0, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x55, 0x0, 0x0, 0x0}, 0x48) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'macvlan0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000), 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89b0, &(0x7f0000000080)) 09:18:57 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x700, 0x0, 0x0, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x602000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'batadv_slave_0\x00', 0x1}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8924, &(0x7f0000000080)) 09:18:57 executing program 0: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97\x04\x03\xdc\r') perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000b40)='lo\x00\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x80\xfe\x00\x00\x0e\xa0\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8924, &(0x7f0000000080)) [ 119.490774][ T3740] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.490782][ T3740] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 119.490797][ T3740] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.490805][ T3740] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 09:18:57 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x700, 0x0, 0x0, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'batadv_slave_0\x00', 0x1}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8924, &(0x7f0000000080)) 09:18:57 executing program 1: socketpair(0x1d, 0x3, 0x0, 0x0) 09:18:57 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x700, 0x0, 0x0, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x602000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'batadv_slave_0\x00', 0x1}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8924, &(0x7f0000000080)) [ 119.490818][ T3740] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 09:18:57 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000340)={@cgroup, 0xffffffffffffffff, 0x15}, 0x10) [ 119.492001][ T3740] batman_adv: batadv0: Interface activated: batadv_slave_1 09:18:57 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x22, 0x0, 0x0) [ 119.492107][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 09:18:57 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xa, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:18:57 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x9, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 119.493118][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 119.499163][ T3740] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.499201][ T3740] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.499235][ T3740] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.499269][ T3740] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.617446][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.617465][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 119.619416][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 119.671165][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.671184][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 119.673111][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 119.897541][ T3779] batman_adv: The newly added mac address (00:20:00:00:00:00) already exists on: batadv_slave_0 [ 119.897694][ T3779] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.065299][ T3787] batman_adv: The newly added mac address (00:20:00:00:00:00) already exists on: batadv_slave_0 [ 120.065322][ T3787] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.065335][ T3787] batman_adv: The newly added mac address (00:20:00:00:00:00) already exists on: batadv_slave_0 [ 120.065350][ T3787] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.141825][ T3786] batman_adv: The newly added mac address (00:20:00:00:00:00) already exists on: batadv_slave_0 [ 120.141867][ T3786] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.143887][ T3786] batman_adv: The newly added mac address (00:20:00:00:00:00) already exists on: batadv_slave_0 [ 120.144030][ T3786] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.553558][ T6] Bluetooth: hci4: command 0x041b tx timeout 09:18:59 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x1, 0x0, 0x0, 0x0, 0x53}, 0x48) 09:18:59 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x9, 0x7, &(0x7f0000000040)=@framed={{}, [@exit, @alu={0x0, 0x0, 0x2}, @map_idx]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:18:59 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000018c0)={0x11, 0x1, &(0x7f0000001740)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}], &(0x7f0000001780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:18:59 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x700, 0x0, 0x0, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x602000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'batadv_slave_0\x00', 0x1}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8924, &(0x7f0000000080)) 09:18:59 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, 0x0) syz_clone(0x2454066262eae419, 0x0, 0x0, 0x0, 0x0, 0x0) 09:18:59 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@map=0x1, 0xffffffffffffffff, 0x7}, 0x10) 09:18:59 executing program 0: syz_clone(0x60808400, &(0x7f0000000040)="1ecdbd290982f86d37bedfd60926d1174681ffbe263522140c8c050a93f2b4094599b49a478cfa1947a6568c23c1d5416cb776d839cba6e55dd405696bcb07f40759de94da2f5d07562c6990bc0ec2e0548138438ee3398701301cdf7e0de11281a03e0c1de37aa7003dda51fdf217447e5c5099479003e26a5d8142c4ff", 0x7e, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="65e95e2e01d895fdd78a0303e5c19559bad0ff290fd905fc6039d7c19b2e0fc8fd0a3b37304c20d7457892ceeb943d8e9a984c106b1a72172e8e1b78172ff462b713349f8bba2fe657dcebb58dc733a022570c47595c5573a9bad8eaf6bf14efc5c29168edda7b79fc990001dc284cc27c6f4f3e6e4225f2c1c305a418c9f1048f9508abcac469c48f5a095f322ef61daa80") 09:18:59 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x4c00}]}}, &(0x7f0000000180)=""/159, 0x2a, 0x9f, 0x1}, 0x20) 09:18:59 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x5, &(0x7f0000000000)=@framed={{}, [@ldst={0x3, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffff0}, @call]}, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 122.072046][ T3803] batman_adv: The newly added mac address (00:20:00:00:00:00) already exists on: batadv_slave_0 09:18:59 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x700, 0x0, 0x0, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x602000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'batadv_slave_0\x00', 0x1}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8924, &(0x7f0000000080)) 09:18:59 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x6, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x44a, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_bp, 0x57028, 0x20200, 0x0, 0x6, 0x9, 0x0, 0x1f, 0x0, 0x80000000, 0x0, 0x8000000000000000}, r1, 0x8, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x81, 0x2, 0xb3, 0x1, 0x0, 0xffffffffffffffff, 0x1200, 0xa, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8, 0x4, @perf_config_ext={0x100000000, 0xbd}, 0x1740b, 0x7fffffffffffffff, 0x5a7, 0x2, 0x8, 0x80000001, 0xcba, 0x0, 0x3, 0x0, 0x2}, 0xffffffffffffffff, 0x9, r0, 0x2) r3 = getpid() syz_open_procfs$namespace(r3, &(0x7f0000000080)='ns/time_for_children\x00') bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r2}, 0x38) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r4, &(0x7f0000000180), 0x9) openat$cgroup_ro(r4, &(0x7f0000000200)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r5, &(0x7f0000000180), 0x9) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r6, &(0x7f0000000180), 0x9) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xf, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="0080010000000000186600000100876c1f0000000000007f000000"], &(0x7f0000000240)='syzkaller\x00', 0x81, 0x88, &(0x7f0000000280)=""/136, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000000380)={0x2, 0xc, 0x954a, 0xfffffffd}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000003c0)=[r5, r2, 0xffffffffffffffff, r2, r2, r2, r2, r6, r2]}, 0x80) 09:18:59 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x5, 0xb882}]}]}}, &(0x7f0000000080)=""/186, 0x32, 0xba, 0x1}, 0x20) [ 122.072308][ T3803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.072557][ T3803] batman_adv: The newly added mac address (00:20:00:00:00:00) already exists on: batadv_slave_0 09:18:59 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x17, 0x4, &(0x7f0000000400)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0x0, 0xa}]}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0xa8, &(0x7f0000000580)=""/168, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 122.072706][ T3803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.319224][ T3818] batman_adv: The newly added mac address (00:20:00:00:00:00) already exists on: batadv_slave_0 09:18:59 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x17, 0x4, &(0x7f0000000400)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff0}]}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0xa8, &(0x7f0000000580)=""/168, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:18:59 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x90, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r0) [ 122.319262][ T3818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 09:18:59 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x17, 0x3, &(0x7f0000000000)=@framed={{0x18, 0xa}}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0xa8, &(0x7f0000000580)=""/168, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 122.319684][ T3818] batman_adv: The newly added mac address (00:20:00:00:00:00) already exists on: batadv_slave_0 [ 122.319702][ T3818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 09:18:59 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, 0x0) syz_clone(0x2454066262eae419, 0x0, 0x0, 0x0, 0x0, 0x0) 09:18:59 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x0, 0x3}, {0x0, [0x0]}}, &(0x7f0000000100)=""/246, 0x1b, 0xf6, 0x1}, 0x20) 09:18:59 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x5}]}]}}, &(0x7f0000000300)=""/195, 0x32, 0xc3, 0x1}, 0x20) 09:18:59 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1d, 0x0, 0x0, 0x0, 0x9e4}, 0x48) 09:18:59 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x6, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x44a, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_bp, 0x57028, 0x20200, 0x0, 0x6, 0x9, 0x0, 0x1f, 0x0, 0x80000000, 0x0, 0x8000000000000000}, r1, 0x8, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x81, 0x2, 0xb3, 0x1, 0x0, 0xffffffffffffffff, 0x1200, 0xa, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8, 0x4, @perf_config_ext={0x100000000, 0xbd}, 0x1740b, 0x7fffffffffffffff, 0x5a7, 0x2, 0x8, 0x80000001, 0xcba, 0x0, 0x3, 0x0, 0x2}, 0xffffffffffffffff, 0x9, r0, 0x2) r3 = getpid() syz_open_procfs$namespace(r3, &(0x7f0000000080)='ns/time_for_children\x00') bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r2}, 0x38) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r4, &(0x7f0000000180), 0x9) openat$cgroup_ro(r4, &(0x7f0000000200)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r5, &(0x7f0000000180), 0x9) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r6, &(0x7f0000000180), 0x9) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xf, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="0080010000000000186600000100876c1f0000000000007f000000"], &(0x7f0000000240)='syzkaller\x00', 0x81, 0x88, &(0x7f0000000280)=""/136, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000000380)={0x2, 0xc, 0x954a, 0xfffffffd}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000003c0)=[r5, r2, 0xffffffffffffffff, r2, r2, r2, r2, r6, r2]}, 0x80) 09:18:59 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x6, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x44a, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_bp, 0x57028, 0x20200, 0x0, 0x6, 0x9, 0x0, 0x1f, 0x0, 0x80000000, 0x0, 0x8000000000000000}, r1, 0x8, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x81, 0x2, 0xb3, 0x1, 0x0, 0xffffffffffffffff, 0x1200, 0xa, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8, 0x4, @perf_config_ext={0x100000000, 0xbd}, 0x1740b, 0x7fffffffffffffff, 0x5a7, 0x2, 0x8, 0x80000001, 0xcba, 0x0, 0x3, 0x0, 0x2}, 0xffffffffffffffff, 0x9, r0, 0x2) r3 = getpid() syz_open_procfs$namespace(r3, &(0x7f0000000080)='ns/time_for_children\x00') bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r2}, 0x38) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r4, &(0x7f0000000180), 0x9) openat$cgroup_ro(r4, &(0x7f0000000200)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r5, &(0x7f0000000180), 0x9) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r6, &(0x7f0000000180), 0x9) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xf, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="0080010000000000186600000100876c1f0000000000007f000000"], &(0x7f0000000240)='syzkaller\x00', 0x81, 0x88, &(0x7f0000000280)=""/136, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000000380)={0x2, 0xc, 0x954a, 0xfffffffd}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000003c0)=[r5, r2, 0xffffffffffffffff, r2, r2, r2, r2, r6, r2]}, 0x80) 09:18:59 executing program 5: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x3, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000240)={r0, 0xe0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) 09:19:00 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x17, 0x4, &(0x7f0000000400)=@framed={{}, [@jmp={0x5, 0x0, 0x8}]}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0xa8, &(0x7f0000000580)=""/168, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:19:00 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f00000000c0)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x97}, [@call]}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xfdee, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x36c, 0x10, &(0x7f0000000000), 0x26}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"/3417], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r2, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000500)="b958945d8ae49c4f19be14f06558", 0x0, 0x4000, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x14, 0x2, 0xbd8e, 0x10001, 0x20, r0, 0x5, '\x00', 0x0, r1, 0x4, 0x1, 0x2}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r0, 0x58, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x11, 0xffffffb5, 0x5, 0x4, 0x9ea, r3, 0x7, '\x00', r4, 0xffffffffffffffff, 0x4, 0x2, 0x1}, 0x48) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) 09:19:00 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0xb, 0xffff0f00}]}}, &(0x7f0000000100)=""/246, 0x26, 0xf6, 0x1}, 0x20) [ 123.633440][ T6] Bluetooth: hci4: command 0x040f tx timeout 09:19:00 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0xf5000000, 0x0, 0x0, 0x2}}, &(0x7f0000000100)=""/246, 0x1a, 0xf6, 0x1}, 0x20) 09:19:00 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a80)=@bpf_lsm={0x4, 0x1, &(0x7f00000008c0)=@raw=[@exit], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:19:00 executing program 5: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x3, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={r0, 0xe0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) 09:19:00 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x6, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x44a, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_bp, 0x57028, 0x20200, 0x0, 0x6, 0x9, 0x0, 0x1f, 0x0, 0x80000000, 0x0, 0x8000000000000000}, r1, 0x8, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x81, 0x2, 0xb3, 0x1, 0x0, 0xffffffffffffffff, 0x1200, 0xa, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8, 0x4, @perf_config_ext={0x100000000, 0xbd}, 0x1740b, 0x7fffffffffffffff, 0x5a7, 0x2, 0x8, 0x80000001, 0xcba, 0x0, 0x3, 0x0, 0x2}, 0xffffffffffffffff, 0x9, r0, 0x2) r3 = getpid() syz_open_procfs$namespace(r3, &(0x7f0000000080)='ns/time_for_children\x00') bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r2}, 0x38) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r4, &(0x7f0000000180), 0x9) openat$cgroup_ro(r4, &(0x7f0000000200)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r5, &(0x7f0000000180), 0x9) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r6, &(0x7f0000000180), 0x9) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xf, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="0080010000000000186600000100876c1f0000000000007f000000"], &(0x7f0000000240)='syzkaller\x00', 0x81, 0x88, &(0x7f0000000280)=""/136, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000000380)={0x2, 0xc, 0x954a, 0xfffffffd}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000003c0)=[r5, r2, 0xffffffffffffffff, r2, r2, r2, r2, r6, r2]}, 0x80) 09:19:00 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x6, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x44a, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_bp, 0x57028, 0x20200, 0x0, 0x6, 0x9, 0x0, 0x1f, 0x0, 0x80000000, 0x0, 0x8000000000000000}, r1, 0x8, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x81, 0x2, 0xb3, 0x1, 0x0, 0xffffffffffffffff, 0x1200, 0xa, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8, 0x4, @perf_config_ext={0x100000000, 0xbd}, 0x1740b, 0x7fffffffffffffff, 0x5a7, 0x2, 0x8, 0x80000001, 0xcba, 0x0, 0x3, 0x0, 0x2}, 0xffffffffffffffff, 0x9, r0, 0x2) r3 = getpid() syz_open_procfs$namespace(r3, &(0x7f0000000080)='ns/time_for_children\x00') bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r2}, 0x38) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r4, &(0x7f0000000180), 0x9) openat$cgroup_ro(r4, &(0x7f0000000200)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r5, &(0x7f0000000180), 0x9) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r6, &(0x7f0000000180), 0x9) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xf, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="0080010000000000186600000100876c1f0000000000007f000000"], &(0x7f0000000240)='syzkaller\x00', 0x81, 0x88, &(0x7f0000000280)=""/136, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000000380)={0x2, 0xc, 0x954a, 0xfffffffd}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000003c0)=[r5, r2, 0xffffffffffffffff, r2, r2, r2, r2, r6, r2]}, 0x80) 09:19:00 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, 0x0) syz_clone(0x2454066262eae419, 0x0, 0x0, 0x0, 0x0, 0x0) 09:19:01 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000200)={@map, 0xffffffffffffffff, 0x20}, 0x10) 09:19:01 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x3, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000), 0x8) 09:19:01 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x2a, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f0000000340)=""/137, 0x2a, 0x89, 0x1}, 0x20) 09:19:01 executing program 5: syz_clone(0x4c204000, 0x0, 0x0, 0x0, 0x0, 0x0) 09:19:01 executing program 0: syz_clone(0xf0260000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:19:01 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x0, 0xf4240, &(0x7f00000001c0)=@raw=[@map_fd], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:19:01 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x3, 0x4, &(0x7f00000003c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x1e}]}, &(0x7f0000000400)='GPL\x00', 0x7, 0xd1, &(0x7f0000000440)=""/209, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:19:01 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x6, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x44a, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_bp, 0x57028, 0x20200, 0x0, 0x6, 0x9, 0x0, 0x1f, 0x0, 0x80000000, 0x0, 0x8000000000000000}, r1, 0x8, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x81, 0x2, 0xb3, 0x1, 0x0, 0xffffffffffffffff, 0x1200, 0xa, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8, 0x4, @perf_config_ext={0x100000000, 0xbd}, 0x1740b, 0x7fffffffffffffff, 0x5a7, 0x2, 0x8, 0x80000001, 0xcba, 0x0, 0x3, 0x0, 0x2}, 0xffffffffffffffff, 0x9, r0, 0x2) r3 = getpid() syz_open_procfs$namespace(r3, &(0x7f0000000080)='ns/time_for_children\x00') bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r2}, 0x38) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r4, &(0x7f0000000180), 0x9) openat$cgroup_ro(r4, &(0x7f0000000200)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r5, &(0x7f0000000180), 0x9) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r6, &(0x7f0000000180), 0x9) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xf, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="0080010000000000186600000100876c1f0000000000007f000000"], &(0x7f0000000240)='syzkaller\x00', 0x81, 0x88, &(0x7f0000000280)=""/136, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000000380)={0x2, 0xc, 0x954a, 0xfffffffd}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000003c0)=[r5, r2, 0xffffffffffffffff, r2, r2, r2, r2, r6, r2]}, 0x80) 09:19:01 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x6, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x44a, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_bp, 0x57028, 0x20200, 0x0, 0x6, 0x9, 0x0, 0x1f, 0x0, 0x80000000, 0x0, 0x8000000000000000}, r1, 0x8, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x81, 0x2, 0xb3, 0x1, 0x0, 0xffffffffffffffff, 0x1200, 0xa, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8, 0x4, @perf_config_ext={0x100000000, 0xbd}, 0x1740b, 0x7fffffffffffffff, 0x5a7, 0x2, 0x8, 0x80000001, 0xcba, 0x0, 0x3, 0x0, 0x2}, 0xffffffffffffffff, 0x9, r0, 0x2) r3 = getpid() syz_open_procfs$namespace(r3, &(0x7f0000000080)='ns/time_for_children\x00') bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r2}, 0x38) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r4, &(0x7f0000000180), 0x9) openat$cgroup_ro(r4, &(0x7f0000000200)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r5, &(0x7f0000000180), 0x9) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r6, &(0x7f0000000180), 0x9) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xf, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="0080010000000000186600000100876c1f0000000000007f000000"], &(0x7f0000000240)='syzkaller\x00', 0x81, 0x88, &(0x7f0000000280)=""/136, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000000380)={0x2, 0xc, 0x954a, 0xfffffffd}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000003c0)=[r5, r2, 0xffffffffffffffff, r2, r2, r2, r2, r6, r2]}, 0x80) 09:19:01 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_ext={0x1b, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) 09:19:01 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000000)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='c 3:* w'], 0x9) 09:19:02 executing program 2: syz_clone(0x44000000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0xfffffcf7, 0x0, 0x0, 0x0) 09:19:02 executing program 0: syz_clone(0xf0260000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:19:02 executing program 5: syz_clone(0x4c204000, 0x0, 0x0, 0x0, 0x0, 0x0) 09:19:02 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x38, 0x2, [@volatile, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {0xe}, {}, {}]}]}}, &(0x7f0000000340)=""/177, 0x52, 0xb1, 0x1}, 0x20) 09:19:02 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000001a000000000000000000850000000e000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) bpf$PROG_LOAD(0x13, &(0x7f0000001ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:19:02 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x17, 0x0, 0xff, 0x8}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r0, 0x0, 0x0}, 0x20) 09:19:02 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x2, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x5, 0x5, &(0x7f0000000340)=@framed={{}, [@map_fd={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000a00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:19:02 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='f2fs_readdir\x00'}, 0x10) syz_clone(0xc8020000, &(0x7f0000000080), 0x0, &(0x7f0000000140), &(0x7f0000000180), 0x0) 09:19:02 executing program 4: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) syz_clone(0x40020100, 0x0, 0x0, 0x0, 0x0, 0x0) 09:19:02 executing program 3: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs$namespace(r1, 0x0) syz_open_procfs$namespace(r1, 0x0) getpid() r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs$namespace(r2, 0x0) syz_open_procfs$namespace(r2, 0x0) r3 = syz_clone(0x40000000, &(0x7f0000000080)="b9cba1c9ab1c30903f5c381f4e4dbb63ca895b10acff6cc0ffaea917a330954868e9ac5b5cceaaba7746de878a3c262bbbd78f115c355e2708be382c774685a7f90dffbb16c8a5516b3410ace51682ae7196919ef7acd1bfdf69be4fefede1788d7e6757dc60e09b65b3f6983798a6de845814fd9d179fa72387b24fb76c4c39d99f1fb6e28f31b1b405063f8135b82f998d58945133eb4b6795f2b9fb1d0b397dc48bfc2682fa983ff1fe23bf47550018cc407a53d88540b6a8387febf9326c1e29ec8934014197c784155ad7c39899a632108dbf8ca5573197fb0b7beb05e2bea05922abb2b7fee9f7c765495caddc83e1", 0xf2, &(0x7f0000000000), &(0x7f0000000180), &(0x7f00000001c0)="07b9f05ec4f94baba6d804939054e765dbb5770417a15640a8160a3efe7abe7737901d540215917e7da283eb4d7271db1b363be9e36139f00057422bd3c62c336acaaf17dc334a5ae96314e3e58c8f4f5a55740be39b23a9884a2a73e0b7a994f0aa77a1f8") syz_open_procfs$namespace(r3, 0x0) syz_open_procfs$namespace(r0, &(0x7f0000000040)='ns/time\x00') bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) 09:19:02 executing program 2: syz_clone(0x44000000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0xfffffcf7, 0x0, 0x0, 0x0) 09:19:02 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="7cf34e389febba69758cd52c9eb5eb0d5796a223afa084a24d0d369478763f72fe2c739588166da95156854fa258fef3b3d6a0d62039ffd03fec5f3675a22963da895c703d28e746c38024f85a015edb808ac74697d50e", 0x57}, {&(0x7f00000004c0)="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", 0xfffffe9c}, {&(0x7f0000000140)="d6e9d65825e9a3a5a0bdcc281013799fe79c2257819238a1842609419501a74318a8cd0d6b915a3d61dd4c2783c5f7b1f0e79caa81ea194ad3723fe140deb497c9013d07e645d1e99b5154a7dd26967b3d729f34cceb3435b5bda4619f841afcb5c36ad813f931e799112cec8e942962f95e4b43cf7c7fbd7b638c4a4efacd62d8a5f81eab888ef95bfa6ad0c989280057be270453f43ff7b86aae2a10a6960f5a724d190cbadc4d", 0xa8}, {&(0x7f00000002c0)="e170a49a8a7b5cd1180f3fe5016005cfb6d71fbb5f4c8417c818cd9d03808e8f77c6412a6cc90e97c52d7f5ed327fdcf2a693a89f946cc584bfee2d5ed4de43d1b24060c31a84c546019c3f0ce139521eb6f18fce574a02713a84f7a1cf7e9b152b42ea73f1e492b41ba389112dbaccdcdfdbe29d07598197b8120bb1fc3", 0x7e}, {&(0x7f00000003c0)="db4f36f3753fd9917f7794759a57e7f1301c33d9276db5a2247481a3ef581e27d99b31f944b472e01d7836cd000398dbb64bae1ac3a4296a92dd16f6de6657a85b5a17581c8872b7fbd73a1ffb4e0d4750f8e1481868129cb8f69fa111f0e8612c90423fe5992417b242853eaf260a238809e8550d5d26701b964b73c588ba4fb6ed7a3481139a477a884d0977fe40e2bedd055c87d8d6373f62f78ec042bc2c1686d8fee9015df6e7b8c83d4d78fefec8f495b13c08f7149cf289243fa399bbaeab3f8821f7180dcee8f3cc36c93758f0ffbe45f7e8e60100ffffffffffff434ffebb2c02531da01628c4286fb952a15abaef029181d251f2", 0xf9}], 0x5}, 0x0) 09:19:03 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0xa, 0x4, 0x4000, 0xc6, 0x0, 0x1}, 0x48) [ 125.713153][ T909] Bluetooth: hci4: command 0x0419 tx timeout 09:19:03 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@func={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000240)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 09:19:03 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000080)={'a', ' *:* ', 'm\x00'}, 0x8) 09:19:03 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000540)={r0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 09:19:03 executing program 3: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs$namespace(r1, 0x0) syz_open_procfs$namespace(r1, 0x0) getpid() r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs$namespace(r2, 0x0) syz_open_procfs$namespace(r2, 0x0) r3 = syz_clone(0x40000000, &(0x7f0000000080)="b9cba1c9ab1c30903f5c381f4e4dbb63ca895b10acff6cc0ffaea917a330954868e9ac5b5cceaaba7746de878a3c262bbbd78f115c355e2708be382c774685a7f90dffbb16c8a5516b3410ace51682ae7196919ef7acd1bfdf69be4fefede1788d7e6757dc60e09b65b3f6983798a6de845814fd9d179fa72387b24fb76c4c39d99f1fb6e28f31b1b405063f8135b82f998d58945133eb4b6795f2b9fb1d0b397dc48bfc2682fa983ff1fe23bf47550018cc407a53d88540b6a8387febf9326c1e29ec8934014197c784155ad7c39899a632108dbf8ca5573197fb0b7beb05e2bea05922abb2b7fee9f7c765495caddc83e1", 0xf2, &(0x7f0000000000), &(0x7f0000000180), &(0x7f00000001c0)="07b9f05ec4f94baba6d804939054e765dbb5770417a15640a8160a3efe7abe7737901d540215917e7da283eb4d7271db1b363be9e36139f00057422bd3c62c336acaaf17dc334a5ae96314e3e58c8f4f5a55740be39b23a9884a2a73e0b7a994f0aa77a1f8") syz_open_procfs$namespace(r3, 0x0) syz_open_procfs$namespace(r0, &(0x7f0000000040)='ns/time\x00') bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) 09:19:03 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000a00)={&(0x7f0000000700)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x38, 0x8, [@var={0x1, 0x0, 0x0, 0xe, 0x5}, @datasec={0x4, 0x1, 0x0, 0xf, 0x3, [{}], "cc59a3"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "e0"}]}, {0x0, [0x2e, 0x0, 0x0, 0x61, 0x61, 0x6f]}}, &(0x7f0000000940)=""/138, 0x58, 0x8a, 0x1}, 0x20) 09:19:03 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'hsr0\x00', 0x20}) 09:19:03 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x6, 0xf4240, 0x0, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:19:03 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x2, 0x1, 0x64}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x8f, &(0x7f0000000200)=""/143, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:19:03 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000100)={'veth0\x00', 0x400}) 09:19:03 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x11}, [@alu={0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd55}, 0x48) 09:19:03 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7f, 0x10001, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000002480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x40}, 0x8, 0x10, 0x0}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001440)={0x0, 0x1, &(0x7f0000000000)=@raw=[@exit], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000140), &(0x7f00000002c0)=""/4099}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000200)=""/147}, 0x20) 09:19:03 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x4, &(0x7f0000000240)=@framed={{}, [@jmp={0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xd9, &(0x7f00000002c0)=""/217, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:19:03 executing program 0: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) 09:19:03 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000280)='ns/uts\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') 09:19:03 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="6a0af8ff0c200021bfa100000000000007010000f8ffe5ffb702000003000000bd12000000000000850000006d000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7170568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853201001aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c0d317024b56a2a603db2a5a1af0005318d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d5304f17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c2717f0029822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56df022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a9238ecaee6f75cd0a6881bd1517a8250d00000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2dd031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7faa5449209b083dbd334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008c122b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b72600000009e1e245b0fdf9743af932cd6db49a47613808bad959719c0000000000378a921c7f7f6933c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5000000000006065d6735eb7a00e127c6f9caca3f503ee9e01448b8b9067c3a9af93188245f66df1ac724767"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001040)={0x0, 0x0, 0xc}, 0x10) 09:19:04 executing program 1: syz_clone(0x0, &(0x7f0000000440)="95f46cec3721a2fdb7e2bc81e1638868743a984fbc3a6636c25c0100ad0bf69495dfb731af060fad5bc1340a2ca3e0c1f0c73292548501da7a49902b7b77876d66c1421a2aae8a00f9bb", 0x4a, 0x0, 0x0, 0x0) syz_clone(0x40020000, 0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)="8ef6cd3f5c643e0827342b10112175df8ad75dab13e6a9aaac9cf4cca141942c61ff27c1a80f1565ec172e594c42bec8755f7ccf4c9d63b913bc18648f5be4582dfaaf0fd51407f3ee56260e45ecb553be6440163fb65e272181408e3976f3e18b494d98b16e3d10485d49ed78ef03378bc1075b1bb71a85149c20cb4b48f4634a7c51ded057844b3ffdae9f4fcc0c20f4468ad78ab62cfe0865afc97366ae4c686469544758aff327e1f47c1fd92314b51dea6f0fed659a202383245e60cfca1df0d2a190640364c5db8169660e2497891b7c1768cdfca3ac0d49ccae06f97f") 09:19:04 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xa, 0x6, 0x2702, 0x40, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 09:19:04 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004300)={&(0x7f0000004580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x7, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x3}}, @struct={0x6, 0x0, 0x0, 0x4, 0x0, 0xfffffffc}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000004200)=""/202, 0x43, 0xca, 0x1}, 0x20) 09:19:04 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x60}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b7000200003f9e40f005dd", 0x0, 0xfd, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x40) 09:19:04 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x1, 0x401, 0x4, 0x6, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180), &(0x7f0000000200), 0xffff, r0}, 0x38) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001140)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140)="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", 0xfffffffb, r0}, 0x38) 09:19:04 executing program 3: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs$namespace(r1, 0x0) syz_open_procfs$namespace(r1, 0x0) getpid() r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs$namespace(r2, 0x0) syz_open_procfs$namespace(r2, 0x0) r3 = syz_clone(0x40000000, &(0x7f0000000080)="b9cba1c9ab1c30903f5c381f4e4dbb63ca895b10acff6cc0ffaea917a330954868e9ac5b5cceaaba7746de878a3c262bbbd78f115c355e2708be382c774685a7f90dffbb16c8a5516b3410ace51682ae7196919ef7acd1bfdf69be4fefede1788d7e6757dc60e09b65b3f6983798a6de845814fd9d179fa72387b24fb76c4c39d99f1fb6e28f31b1b405063f8135b82f998d58945133eb4b6795f2b9fb1d0b397dc48bfc2682fa983ff1fe23bf47550018cc407a53d88540b6a8387febf9326c1e29ec8934014197c784155ad7c39899a632108dbf8ca5573197fb0b7beb05e2bea05922abb2b7fee9f7c765495caddc83e1", 0xf2, &(0x7f0000000000), &(0x7f0000000180), &(0x7f00000001c0)="07b9f05ec4f94baba6d804939054e765dbb5770417a15640a8160a3efe7abe7737901d540215917e7da283eb4d7271db1b363be9e36139f00057422bd3c62c336acaaf17dc334a5ae96314e3e58c8f4f5a55740be39b23a9884a2a73e0b7a994f0aa77a1f8") syz_open_procfs$namespace(r3, 0x0) syz_open_procfs$namespace(r0, &(0x7f0000000040)='ns/time\x00') bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) 09:19:04 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 09:19:04 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000140)=0xffffffffffffffff, 0x12) 09:19:04 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:19:04 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x40, 0x6, 0x20, 0x82, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 09:19:04 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x2}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x1d) ioctl$TUNSETOFFLOAD(r0, 0x400454cd, 0x503) 09:19:04 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x2}) ioctl$TUNSETTXFILTER(r0, 0x800454e1, &(0x7f0000000080)={0x0, 0x1, [@link_local]}) [ 127.242343][ T4008] tap0: tun_chr_ioctl cmd 1074025677 [ 127.243351][ T4008] tap0: linktype set to 1283 09:19:04 executing program 1: syz_clone(0x0, &(0x7f0000000440)="95f46cec3721a2fdb7e2bc81e1638868743a984fbc3a6636c25c0100ad0bf69495dfb731af060fad5bc1340a2ca3e0c1f0c73292548501da7a49902b7b77876d66c1421a2aae8a00f9bb", 0x4a, 0x0, 0x0, 0x0) syz_clone(0x40020000, 0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)="8ef6cd3f5c643e0827342b10112175df8ad75dab13e6a9aaac9cf4cca141942c61ff27c1a80f1565ec172e594c42bec8755f7ccf4c9d63b913bc18648f5be4582dfaaf0fd51407f3ee56260e45ecb553be6440163fb65e272181408e3976f3e18b494d98b16e3d10485d49ed78ef03378bc1075b1bb71a85149c20cb4b48f4634a7c51ded057844b3ffdae9f4fcc0c20f4468ad78ab62cfe0865afc97366ae4c686469544758aff327e1f47c1fd92314b51dea6f0fed659a202383245e60cfca1df0d2a190640364c5db8169660e2497891b7c1768cdfca3ac0d49ccae06f97f") 09:19:04 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2, 0x2}, 0x48) 09:19:04 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000180)=@framed={{}, [@alu={0x4, 0x0, 0x0, 0x0, 0x4}]}, &(0x7f0000000040)='GPL\x00', 0x6, 0xd8, &(0x7f0000000080)=""/216, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:19:04 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:19:05 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x5c443, 0x0) 09:19:05 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x1, &(0x7f0000000340)=@raw=[@jmp={0x5, 0x1, 0x8}], &(0x7f0000000380)='syzkaller\x00', 0x5, 0xb9, &(0x7f0000000000)=""/185, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:19:05 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x3}}, @int]}}, &(0x7f0000000340)=""/4096, 0x42, 0x1000, 0x1}, 0x20) 09:19:05 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7}]}}, &(0x7f0000001040)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 09:19:05 executing program 3: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs$namespace(r1, 0x0) syz_open_procfs$namespace(r1, 0x0) getpid() r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs$namespace(r2, 0x0) syz_open_procfs$namespace(r2, 0x0) r3 = syz_clone(0x40000000, &(0x7f0000000080)="b9cba1c9ab1c30903f5c381f4e4dbb63ca895b10acff6cc0ffaea917a330954868e9ac5b5cceaaba7746de878a3c262bbbd78f115c355e2708be382c774685a7f90dffbb16c8a5516b3410ace51682ae7196919ef7acd1bfdf69be4fefede1788d7e6757dc60e09b65b3f6983798a6de845814fd9d179fa72387b24fb76c4c39d99f1fb6e28f31b1b405063f8135b82f998d58945133eb4b6795f2b9fb1d0b397dc48bfc2682fa983ff1fe23bf47550018cc407a53d88540b6a8387febf9326c1e29ec8934014197c784155ad7c39899a632108dbf8ca5573197fb0b7beb05e2bea05922abb2b7fee9f7c765495caddc83e1", 0xf2, &(0x7f0000000000), &(0x7f0000000180), &(0x7f00000001c0)="07b9f05ec4f94baba6d804939054e765dbb5770417a15640a8160a3efe7abe7737901d540215917e7da283eb4d7271db1b363be9e36139f00057422bd3c62c336acaaf17dc334a5ae96314e3e58c8f4f5a55740be39b23a9884a2a73e0b7a994f0aa77a1f8") syz_open_procfs$namespace(r3, 0x0) syz_open_procfs$namespace(r0, &(0x7f0000000040)='ns/time\x00') bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) 09:19:05 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x5, [@int={0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x44}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000180)=""/4096, 0x2d, 0x1000, 0x1}, 0x20) 09:19:05 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001200)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x4}]}}, &(0x7f0000000200)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 09:19:05 executing program 4: getpid() syz_clone(0x8000, &(0x7f0000000400)="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", 0xea5, &(0x7f0000001400), &(0x7f0000001440), &(0x7f0000001480)="17ff3b099a31ba532a0b43d2d91db890fab45e0af5d88becf5723b921770b8404d6d32caed3a692a1c75cb16dbc6b2c35522f77f76558aaf6428b2ccb22e83a075964dfe4236852c3840b0d5b3ac15ecd7d9d871c3ecaf0fbb9d3eae74dae00c13d76b4157601647a9f41cf1957fe99bc1c4376c6b95d6b97a33aaf6041e860a2d41c2af00c27e57c7b29a07253fc0362419b529967e3875829363b3d21b6ba9b08fcbdcf7a5355add9f022591ca26853045cf52f733ccdfc384feceeab25a7dc8450ac011dfae9c895e5d21ff4c90d5eb834b934368214d5f314903299499") syz_clone(0xf2000100, &(0x7f0000000140)="5267ca1b010e39c1114ddf1dca81592888af7a9e842734c72637e23cb10c70efdb67129674582199a82e3009839268dbee331c47b6aeff3148531fc119969e41560fef5e19b4a327494976a9101bb7a6d7448d98ba20c23afded2fa13cb1a8ce6cd4a65aeaac8464efe3080118852a42c36eba21d07fffd1ff0ed56444a71945a8c5365832f80a14165663b1eace97ae60a477af8d8b95aef4ae9bfb0388d570019f41b71449ce7ba2f329f6e846752336646d574b2e9e9a707fdcd9aff1bf7d5f3471f6cf86e42f0bb4b82b48a0059929f9eb275756226c00"/232, 0xe8, &(0x7f00000000c0), &(0x7f0000000240), &(0x7f0000000280)="59df1c9738ff70948b842c85822c73928902358d7f633e30b04e12d20c206f33a2e935e92c64925e950fb49957a8ecbcf42b3d3e7d5411719d212c62fc1c2f88d16c5ab5965fc580658e0f73a4fab343000d7330ba59df120faf885ac134457009283290bac2854cb616685e70266d8310e5ceda2d16a8142ef3aa66f63fd8c9fde158b5e1b139764bb55d0e6b08e9e384222d1b21d75d5c68e4d674c7b122f3000409a2a02eba152306ad1fc79085721d614ec841cf1dcf20fe77646b") 09:19:05 executing program 1: syz_clone(0x40200000, 0x0, 0x0, &(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)) 09:19:06 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid_for_children\x00') ioctl$SIOCSIFHWADDR(r0, 0xb702, 0x0) 09:19:06 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1, 0x0, 0x0, 0x11}]}, {0x0, [0x61]}}, &(0x7f0000000700)=""/217, 0x2b, 0xd9, 0x1}, 0x20) 09:19:06 executing program 2: syz_clone(0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)='~') 09:19:06 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x700, 0x0, 0x0, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth0_vlan\x00', 0x1}) r0 = gettid() perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) gettid() write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfe6e) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8924, &(0x7f0000000080)) 09:19:06 executing program 5: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x700, 0x0, 0x0, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'erspan0\x00', 0x1}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8924, &(0x7f0000000080)) 09:19:06 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x700, 0x0, 0x0, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth0_vlan\x00', 0x1}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8924, &(0x7f0000000080)) 09:19:06 executing program 5: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:19:06 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x700, 0x0, 0x0, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth0_vlan\x00', 0x1}) r0 = gettid() perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) gettid() write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfe6e) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8924, &(0x7f0000000080)) 09:19:06 executing program 5: socketpair(0x11, 0x3, 0x4, &(0x7f0000000000)) 09:19:06 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x6, 0x2, &(0x7f0000000140)=@raw=[@map_fd={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3000000}], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:19:06 executing program 4: getpid() syz_clone(0x8000, &(0x7f0000000400)="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", 0xea5, &(0x7f0000001400), &(0x7f0000001440), &(0x7f0000001480)="17ff3b099a31ba532a0b43d2d91db890fab45e0af5d88becf5723b921770b8404d6d32caed3a692a1c75cb16dbc6b2c35522f77f76558aaf6428b2ccb22e83a075964dfe4236852c3840b0d5b3ac15ecd7d9d871c3ecaf0fbb9d3eae74dae00c13d76b4157601647a9f41cf1957fe99bc1c4376c6b95d6b97a33aaf6041e860a2d41c2af00c27e57c7b29a07253fc0362419b529967e3875829363b3d21b6ba9b08fcbdcf7a5355add9f022591ca26853045cf52f733ccdfc384feceeab25a7dc8450ac011dfae9c895e5d21ff4c90d5eb834b934368214d5f314903299499") syz_clone(0xf2000100, &(0x7f0000000140)="5267ca1b010e39c1114ddf1dca81592888af7a9e842734c72637e23cb10c70efdb67129674582199a82e3009839268dbee331c47b6aeff3148531fc119969e41560fef5e19b4a327494976a9101bb7a6d7448d98ba20c23afded2fa13cb1a8ce6cd4a65aeaac8464efe3080118852a42c36eba21d07fffd1ff0ed56444a71945a8c5365832f80a14165663b1eace97ae60a477af8d8b95aef4ae9bfb0388d570019f41b71449ce7ba2f329f6e846752336646d574b2e9e9a707fdcd9aff1bf7d5f3471f6cf86e42f0bb4b82b48a0059929f9eb275756226c00"/232, 0xe8, &(0x7f00000000c0), &(0x7f0000000240), &(0x7f0000000280)="59df1c9738ff70948b842c85822c73928902358d7f633e30b04e12d20c206f33a2e935e92c64925e950fb49957a8ecbcf42b3d3e7d5411719d212c62fc1c2f88d16c5ab5965fc580658e0f73a4fab343000d7330ba59df120faf885ac134457009283290bac2854cb616685e70266d8310e5ceda2d16a8142ef3aa66f63fd8c9fde158b5e1b139764bb55d0e6b08e9e384222d1b21d75d5c68e4d674c7b122f3000409a2a02eba152306ad1fc79085721d614ec841cf1dcf20fe77646b") 09:19:06 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x6, 0x2, &(0x7f0000000140)=@raw=[@map_fd={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x7}], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:19:06 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000080)='GPL\x00', 0x6, 0x91, &(0x7f00000000c0)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:19:06 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd={0x0, 0x0, 0x0, 0x7, 0x2}]}}, &(0x7f0000000700)=""/232, 0x26, 0xe8, 0x1}, 0x20) 09:19:06 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x700, 0x0, 0x0, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth0_vlan\x00', 0x1}) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8924, &(0x7f0000000080)) 09:19:06 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'gretap0\x00', 0x1}) ioctl$TUNSETSTEERINGEBPF(r0, 0x401054d5, 0x0) 09:19:07 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x700, 0x0, 0x0, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth0_vlan\x00', 0x1}) r0 = gettid() perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) gettid() write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfe6e) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8924, &(0x7f0000000080)) 09:19:07 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'gretap0\x00', 0x1}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) 09:19:07 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x700, 0x0, 0x0, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth0_vlan\x00', 0x1}) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8924, &(0x7f0000000080)) 09:19:07 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'gretap0\x00', 0x1}) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454cc, 0x0) 09:19:07 executing program 5: syz_clone(0x42c0080, 0x0, 0x0, 0x0, 0x0, 0x0) 09:19:07 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'wg2\x00', 0x1}) ioctl$TUNSETFILTEREBPF(r0, 0x54e3, 0x0) 09:19:07 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f00000000c0)=""/193, 0x32, 0xc1, 0x1}, 0x20) 09:19:07 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x6, 0x2, &(0x7f0000000140)=@raw=[@map_fd={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:19:07 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001200)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@func={0x2, 0x0, 0x0, 0x7}]}, {0x0, [0x0, 0x61]}}, &(0x7f0000000200)=""/4096, 0x28, 0x1000, 0x1}, 0x20) 09:19:07 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x700, 0x0, 0x0, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth0_vlan\x00', 0x1}) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8924, &(0x7f0000000080)) 09:19:07 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'wg2\x00', 0x1}) ioctl$TUNSETFILTEREBPF(r0, 0x401054d6, 0x0) 09:19:07 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x700, 0x0, 0x0, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth0_vlan\x00', 0x1}) r0 = gettid() perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) gettid() write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfe6e) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8924, &(0x7f0000000080)) 09:19:07 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='blkio.bfq.io_wait_time\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0xff, 0xb1, 0x0, 0x0, 0x87, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7, 0x4, @perf_bp={0x0, 0x1}, 0x5240, 0xffffffffffffffff, 0x101, 0x0, 0x8, 0x1, 0x100, 0x0, 0x0, 0x0, 0x1}, r1, 0xffffffffffffffff, r0, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='io.weight\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000240)={0x7, 0x80, 0x1, 0x6, 0xf, 0x8, 0x0, 0xfffffffffffffffc, 0x5, 0x9, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x100000000, 0x235}, 0x40000, 0x4, 0x3ff, 0x0, 0x5, 0x80000000, 0x5, 0x0, 0x5, 0x0, 0x7}, r1, 0xe, r2, 0x1) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='io.weight\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x80, 0x9, 0x94, 0x6, 0x1, 0x0, 0x1, 0x8040, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x4, @perf_bp={&(0x7f00000000c0), 0x5}, 0x1080, 0x0, 0x8, 0x3, 0x7, 0x3, 0x9, 0x0, 0x0, 0x0, 0x21}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0xc) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.numa_stat\x00', 0x0, 0x0) r4 = openat$cgroup(r3, &(0x7f0000000340)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f00000003c0)='cpu.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc0c0583b, &(0x7f0000000000)) 09:19:07 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'gretap0\x00', 0x1}) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454d3, &(0x7f00000000c0)) 09:19:07 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) 09:19:07 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)=@base={0x1, 0x8, 0x8, 0x4}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000240), 0x0}, 0x20) 09:19:07 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x700, 0x0, 0x0, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth0_vlan\x00', 0x1}) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8924, &(0x7f0000000080)) 09:19:07 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/user\x00') 09:19:07 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0xb, 0x4, &(0x7f0000000080)=@framed={{}, [@call]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:19:07 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x2, &(0x7f0000000000)=@raw=[@map_val], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:19:07 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='blkio.bfq.io_wait_time\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0xff, 0xb1, 0x0, 0x0, 0x87, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7, 0x4, @perf_bp={0x0, 0x1}, 0x5240, 0xffffffffffffffff, 0x101, 0x0, 0x8, 0x1, 0x100, 0x0, 0x0, 0x0, 0x1}, r1, 0xffffffffffffffff, r0, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='io.weight\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000240)={0x7, 0x80, 0x1, 0x6, 0xf, 0x8, 0x0, 0xfffffffffffffffc, 0x5, 0x9, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x100000000, 0x235}, 0x40000, 0x4, 0x3ff, 0x0, 0x5, 0x80000000, 0x5, 0x0, 0x5, 0x0, 0x7}, r1, 0xe, r2, 0x1) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='io.weight\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x80, 0x9, 0x94, 0x6, 0x1, 0x0, 0x1, 0x8040, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x4, @perf_bp={&(0x7f00000000c0), 0x5}, 0x1080, 0x0, 0x8, 0x3, 0x7, 0x3, 0x9, 0x0, 0x0, 0x0, 0x21}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0xc) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.numa_stat\x00', 0x0, 0x0) r4 = openat$cgroup(r3, &(0x7f0000000340)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f00000003c0)='cpu.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc0c0583b, &(0x7f0000000000)) 09:19:07 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='blkio.bfq.io_wait_time\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0xff, 0xb1, 0x0, 0x0, 0x87, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7, 0x4, @perf_bp={0x0, 0x1}, 0x5240, 0xffffffffffffffff, 0x101, 0x0, 0x8, 0x1, 0x100, 0x0, 0x0, 0x0, 0x1}, r1, 0xffffffffffffffff, r0, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='io.weight\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000240)={0x7, 0x80, 0x1, 0x6, 0xf, 0x8, 0x0, 0xfffffffffffffffc, 0x5, 0x9, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x100000000, 0x235}, 0x40000, 0x4, 0x3ff, 0x0, 0x5, 0x80000000, 0x5, 0x0, 0x5, 0x0, 0x7}, r1, 0xe, r2, 0x1) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='io.weight\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x80, 0x9, 0x94, 0x6, 0x1, 0x0, 0x1, 0x8040, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x4, @perf_bp={&(0x7f00000000c0), 0x5}, 0x1080, 0x0, 0x8, 0x3, 0x7, 0x3, 0x9, 0x0, 0x0, 0x0, 0x21}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0xc) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.numa_stat\x00', 0x0, 0x0) r4 = openat$cgroup(r3, &(0x7f0000000340)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f00000003c0)='cpu.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc0c0583b, &(0x7f0000000000)) 09:19:07 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x3}]}]}}, &(0x7f00000000c0)=""/193, 0x32, 0xc1, 0x1}, 0x20) 09:19:07 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001380)=@base={0x9, 0x8, 0xa6, 0x7fff}, 0x48) 09:19:07 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x9, 0x7ca8, 0x97c, 0x3ff, 0xc, 0x1}, 0x48) 09:19:08 executing program 1: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8008, 0x0, 0x0, 0x4, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x22, 0x0, 0x0, 0x0, 0x0, 0x7ee, 0x1024, 0x5, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x1, @perf_config_ext, 0xb401, 0x804, 0x3, 0x0, 0xfc, 0x4, 0x1ff, 0x0, 0x8}, 0xffffffffffffffff, 0xe, r1, 0x3) perf_event_open$cgroup(&(0x7f0000000680)={0x5, 0x80, 0x0, 0x20, 0x1, 0xff, 0x0, 0x0, 0x2c410, 0x5, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x80000000, 0x4, @perf_bp={&(0x7f0000000640), 0xb}, 0x48800, 0xfe, 0x2, 0x7, 0x5, 0x2, 0xec, 0x0, 0x7, 0x0, 0x40}, 0xffffffffffffffff, 0x6, r0, 0x1b) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.swap.events\x00', 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) gettid() gettid() ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r3) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r2) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000200)=""/2) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89a2, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000700)) 09:19:08 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) syz_open_procfs$namespace(0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r0}, 0x38) 09:19:08 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000036c0)={&(0x7f0000002180)=@nl=@unspec, 0x80, &(0x7f0000003540)=[{0x0}, {&(0x7f0000003380)=""/190, 0xbe}], 0x2, &(0x7f00000035c0)=""/241, 0xf1}, 0x2) sendmsg$sock(r1, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000000100)="e70a74be314d441d69ffca2d5fb34837559562f80edf2c447f88bd84f119864a64f68537ab784325497814a7a93167d101969710fd7f4873ea9f319dda137edfbf9fa90e0c32e3cf2ad5ac5e7e802b60708de4c42b906ae3ed4132779242c524e3f4a5415bb21f", 0x67}, {&(0x7f0000000180)="2783d8aa39e0a5f3cd9695fbcaf38ddcf89b1b54f2e037b538568a3aca6ea642c4afd5d07b9a1dacf3bcdb11f16411d6c61231d00bc32921a1827045c91f7bac1f51b0d0c2d696effc093959fd8a9a309913fd8f5eb45430", 0x58}], 0x2}, 0x0) 09:19:08 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) getpid() bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r0}, 0x38) 09:19:08 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000000100)="e70a74be314d441d69ffca2d5fb34837559562f80edf2c447f88bd84f119864a64f68537ab784325497814a7a93167d101969710fd7f4873ea9f319dda137edfbf9fa90e0c32e3cf2ad5ac5e7e802b60708de4c42b906ae3ed4132779242c524e3f4a5415bb21f", 0x7ffff000}, {&(0x7f0000000180)="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", 0x1000}, {&(0x7f0000001180)="9074b3a885ef9e55d816700cd63daebfdf8a2d9f10ba23d30dd9c24c9fc796105b68edbbdccd62db42f1edd8e7c4e3d43abf8663485d6a617d8ccaadf14b88ef0455756ba3c818a3e4a016b6fc249b0cc48d1192763490f219784a2969ff02dfe297917b2ec5e07f4fc568f746a2c095f590ed9630a5354f458f693c2fca2679fb15f39827d3738694407d29b8d228f88852abc8eb6c81aea5ad8f610856e44ede6f2e6cbf815e01ba8d1e05bb5c9c51868ba5be86", 0xb5}, {&(0x7f0000001240)="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", 0xda5}], 0x4}, 0x0) 09:19:08 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x1, &(0x7f00000001c0)=@raw=[@generic={0x18}], &(0x7f0000000200)='syzkaller\x00', 0x3, 0xc2, &(0x7f0000000240)=""/194, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:19:08 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@map, 0xffffffffffffffff, 0xc}, 0x10) 09:19:08 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1d, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:19:08 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001040)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000ec0)='S', &(0x7f0000000f80)}, 0x48) 09:19:08 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001300)={0x6, 0x3, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x7}}, &(0x7f0000000200)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000000240)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:19:08 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f00000003c0)=""/141, 0x1000000, 0x8d, 0x1}, 0x20) 09:19:09 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@cgroup, 0xffffffffffffffff, 0x25}, 0x10) 09:19:09 executing program 3: syz_clone(0x41044580, &(0x7f00000004c0), 0x0, 0x0, 0x0, &(0x7f0000000140)) 09:19:09 executing program 2: socketpair(0x1, 0x0, 0x7, &(0x7f0000000080)) 09:19:09 executing program 4: bpf$BPF_PROG_DETACH(0x23, &(0x7f0000000140)={@map, 0xffffffffffffffff, 0x14}, 0x10) 09:19:09 executing program 1: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8008, 0x0, 0x0, 0x4, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x22, 0x0, 0x0, 0x0, 0x0, 0x7ee, 0x1024, 0x5, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x1, @perf_config_ext, 0xb401, 0x804, 0x3, 0x0, 0xfc, 0x4, 0x1ff, 0x0, 0x8}, 0xffffffffffffffff, 0xe, r1, 0x3) perf_event_open$cgroup(&(0x7f0000000680)={0x5, 0x80, 0x0, 0x20, 0x1, 0xff, 0x0, 0x0, 0x2c410, 0x5, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x80000000, 0x4, @perf_bp={&(0x7f0000000640), 0xb}, 0x48800, 0xfe, 0x2, 0x7, 0x5, 0x2, 0xec, 0x0, 0x7, 0x0, 0x40}, 0xffffffffffffffff, 0x6, r0, 0x1b) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.swap.events\x00', 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) gettid() gettid() ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r3) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r2) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000200)=""/2) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89a2, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000700)) 09:19:09 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1a, 0x0, 0x0, 0x0, 0x884, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x3}, 0x48) 09:19:09 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000001cc0)=[{&(0x7f00000025c0)="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", 0x1000}, {&(0x7f00000035c0)="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", 0x1000}, {&(0x7f00000045c0)='e', 0x1}], 0x3}, 0x0) 09:19:09 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='blkio.bfq.io_serviced\x00', 0x0, 0x0) openat$cgroup_freezer_state(r1, &(0x7f0000000100), 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0xd, &(0x7f0000000d00)=@framed={{0x61, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x4}, [@map_val={0x18, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @map_fd={0x18, 0x0, 0x1, 0x0, r1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x12e0, 0x0, 0x0, 0x0, 0x101}, @map_fd={0x18, 0xa}, @ldst={0x0, 0x3, 0x0, 0x6, 0xb, 0xffffffffffffffff, 0x8}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz0\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r4, 0xb, 0x0, 0x0, 0x0}, 0x20) r5 = openat$cgroup_ro(r4, &(0x7f00000004c0)='devices.list\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r2, &(0x7f0000000500)='freezer.self_freezing\x00', 0x0, 0x0) sendmsg(r6, &(0x7f0000000c80)={&(0x7f0000000540)=@pppol2tpin6={0x18, 0x1, {0x0, r5, 0x1, 0x3, 0x2, 0x0, {0xa, 0x4e24, 0x4, @dev={0xfe, 0x80, '\x00', 0x42}}}}, 0x80, &(0x7f0000000800)=[{&(0x7f00000005c0)="067a2b09912fadee3b364ee3793feafa21", 0x11}, {&(0x7f0000000600)="365469dabf75066808b70414f3f491941913f7f16c7a8b93b75657f24b47f1d6565a6995b8f1443cca3ee0b45fa2e4347faf1ae8e831faac5b3f6eb9470c1bfb2b1c30376acf45af4a0d831ed96cd7a515b5671ec00d1c0a4d381fe00609d6dd9b1ce4e6dd613f4b2daa9027c15fa292f8b3043f4d3ba77cccc7e837facfe6df96a937142c974091990e4b7d3558a450abd6cce6f4249b43647c1f6637d1dd", 0x9f}, {&(0x7f00000006c0)="be9af0db6cf6baf3269af9a55ce199b3f8a5b324098de5fd5ccfb28c3501d391bad4a38c1fb4ac47ff2d583e581f990af1be1b38545134a63ba1975969eac3917c3cf351bbd3fa24a34a01ef7e6dd017923b", 0x52}, {&(0x7f0000000740)="9e1c3230ccd309258067b92295ec1c0d21c7e77f900a139328a3ec9c1b21c7625024a6f6a53495b1f4b5eb983047d370d52b6c3b51f2d3ccd37571b72d012e6a4de2332fa785c74ac5a9e50af3c9b6af8f252a7794dcc2f5a999514a1c41b73cfbe3f16a00bef22fa1de247846c7ad4e89cae9dc3bd102af97b02bdcbf2a8e5d8a7e748a2907d64f2570890824", 0x8d}], 0x4, &(0x7f0000000840)=[{0x18, 0x111, 0x5, "857ee6cb0c5ad0"}, {0xc0, 0x115, 0x6, "1cfd3ed60bfceb3886522438e3a7a48873eb1706f11f7930e594e4a64ec6112d35147416cf6f25ceeb0e96d9e71ffeb105ad39208c40ca3a5fb9bf8b26a536bac0abe81120580d4bb00166b9d95473b80eaef942fa1c538b2520101e61a8722e88e349af1823d27f4c7c34a68788a638977bba2192acf819e50e89e98e9466b0205d2ec50f7e861328cb1e62508a92f76a2c9133ed48942815d46318391c5dc2cd54ad93205fbfc7453522b0d1dc"}, {0x18, 0x193, 0x401, '+\t'}, {0x60, 0x101, 0xffff, "b5d515e4c1524105e021dc2882c3d906f11ac194b16fca28c85e29eacbec0aced58b71f055de07365207f1cb77d72679ba38bce8b510bca4ddd00845c3d8a560176fccdd0b5be15835"}, {0x60, 0x10e, 0x10001, "56511eca0957a7f387384679166c82501c929b370d05e6dd7db87dc935c6314579b1254f15b8941263dbd17c02a0b5d0835585d52db2e8d343586ea63153fe8a6638b5107a251ec56c00fb5b6a"}, {0xb8, 0x111, 0xb88, "5b1a610c3b07dad63ff3f8473e4ce108289f576e3c9582164325c1b4c025874d131c0f335d7d4d07e86c377216c3e2860934f0fd5ad43a313d91f093183f4730389516ebc061373a61114ea12fac115005189a1e4dd1f49844eaa88d3af3a6433c344d065db832286d721b73cefb4f964e77a848c2c31bbcad5bf706aeb116b1b3b4df7e3ba6056e2d61ca9cce8d6d80bfca0554fea0f10ba09548d0c637f379838490b5938b59"}, {0x60, 0x10d, 0xfffffe01, "99dfabe0cf9354325f7d43ada9d0813b50dd2b2f2bd3bb79c1112c1bc003471b913e9f49fd10bb6cb9945dc5e47f9900df8cdb7f41bd5b7fd720b6ebfdf71a1d6a057b85b1e5f50e0a"}, {0xe8, 0x10c, 0x6, "c263cc0c3de5d7f089a50c1f0e455b931ba07a52b206ca72873ee25f03564db5da248fd5c31a79ffdcc0cc2abd2c9f78695b7391578335258af838bdd4470aed5d04bddd6cc7bfc7d0d6712d92a6e1f4e3327af65c2a183ba5b6b639f74c12e0721f571374ac9d4431d6339e7a9790a57abc9587f0d7e7346cf41144fdf555e37a7c74a12d285f83f2a50a8825a853402e3c3d866319f6ef987ec2f60ee646c036be889ca7c616be3c2e599a7576e6cc5fc5cd1d39c9ad691283e16a34fa08aad3a82ebc3efe4b881183344172912ee4628233c586f198"}, {0x58, 0x108, 0x4, "26ce180030913abedd534c760b3a6e33b54cd6e8dcd23634af87666a6ac0569a50bb3d9c0291fd5aac289513cf65e573fa70d2f31a63906e52dad35153bf0cb96ab532e6"}], 0x408}, 0x810) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r3, 0xe0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, &(0x7f0000000180)=[0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000200)=[{}, {}, {}], 0x18, 0x10, &(0x7f00000002c0), &(0x7f0000000cc0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000340)}}, 0x10) openat$cgroup_freezer_state(r3, &(0x7f0000000100), 0x2, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040)=r3, 0x4) 09:19:09 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x9b, &(0x7f00000000c0)=""/155, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:19:09 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x2, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x6300}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:19:09 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x2, 0x3, &(0x7f0000000000)=@framed={{0x21}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:19:09 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x2, 0x3, &(0x7f0000000000)=@framed={{0x61, 0x0, 0xa, 0x0, 0x0, 0x5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:19:09 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='blkio.bfq.io_serviced\x00', 0x0, 0x0) openat$cgroup_freezer_state(r1, &(0x7f0000000100), 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0xd, &(0x7f0000000d00)=@framed={{0x61, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x4}, [@map_val={0x18, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @map_fd={0x18, 0x0, 0x1, 0x0, r1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x12e0, 0x0, 0x0, 0x0, 0x101}, @map_fd={0x18, 0xa}, @ldst={0x0, 0x3, 0x0, 0x6, 0xb, 0xffffffffffffffff, 0x8}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz0\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r4, 0xb, 0x0, 0x0, 0x0}, 0x20) r5 = openat$cgroup_ro(r4, &(0x7f00000004c0)='devices.list\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r2, &(0x7f0000000500)='freezer.self_freezing\x00', 0x0, 0x0) sendmsg(r6, &(0x7f0000000c80)={&(0x7f0000000540)=@pppol2tpin6={0x18, 0x1, {0x0, r5, 0x1, 0x3, 0x2, 0x0, {0xa, 0x4e24, 0x4, @dev={0xfe, 0x80, '\x00', 0x42}}}}, 0x80, &(0x7f0000000800)=[{&(0x7f00000005c0)="067a2b09912fadee3b364ee3793feafa21", 0x11}, {&(0x7f0000000600)="365469dabf75066808b70414f3f491941913f7f16c7a8b93b75657f24b47f1d6565a6995b8f1443cca3ee0b45fa2e4347faf1ae8e831faac5b3f6eb9470c1bfb2b1c30376acf45af4a0d831ed96cd7a515b5671ec00d1c0a4d381fe00609d6dd9b1ce4e6dd613f4b2daa9027c15fa292f8b3043f4d3ba77cccc7e837facfe6df96a937142c974091990e4b7d3558a450abd6cce6f4249b43647c1f6637d1dd", 0x9f}, {&(0x7f00000006c0)="be9af0db6cf6baf3269af9a55ce199b3f8a5b324098de5fd5ccfb28c3501d391bad4a38c1fb4ac47ff2d583e581f990af1be1b38545134a63ba1975969eac3917c3cf351bbd3fa24a34a01ef7e6dd017923b", 0x52}, {&(0x7f0000000740)="9e1c3230ccd309258067b92295ec1c0d21c7e77f900a139328a3ec9c1b21c7625024a6f6a53495b1f4b5eb983047d370d52b6c3b51f2d3ccd37571b72d012e6a4de2332fa785c74ac5a9e50af3c9b6af8f252a7794dcc2f5a999514a1c41b73cfbe3f16a00bef22fa1de247846c7ad4e89cae9dc3bd102af97b02bdcbf2a8e5d8a7e748a2907d64f2570890824", 0x8d}], 0x4, &(0x7f0000000840)=[{0x18, 0x111, 0x5, "857ee6cb0c5ad0"}, {0xc0, 0x115, 0x6, "1cfd3ed60bfceb3886522438e3a7a48873eb1706f11f7930e594e4a64ec6112d35147416cf6f25ceeb0e96d9e71ffeb105ad39208c40ca3a5fb9bf8b26a536bac0abe81120580d4bb00166b9d95473b80eaef942fa1c538b2520101e61a8722e88e349af1823d27f4c7c34a68788a638977bba2192acf819e50e89e98e9466b0205d2ec50f7e861328cb1e62508a92f76a2c9133ed48942815d46318391c5dc2cd54ad93205fbfc7453522b0d1dc"}, {0x18, 0x193, 0x401, '+\t'}, {0x60, 0x101, 0xffff, "b5d515e4c1524105e021dc2882c3d906f11ac194b16fca28c85e29eacbec0aced58b71f055de07365207f1cb77d72679ba38bce8b510bca4ddd00845c3d8a560176fccdd0b5be15835"}, {0x60, 0x10e, 0x10001, "56511eca0957a7f387384679166c82501c929b370d05e6dd7db87dc935c6314579b1254f15b8941263dbd17c02a0b5d0835585d52db2e8d343586ea63153fe8a6638b5107a251ec56c00fb5b6a"}, {0xb8, 0x111, 0xb88, "5b1a610c3b07dad63ff3f8473e4ce108289f576e3c9582164325c1b4c025874d131c0f335d7d4d07e86c377216c3e2860934f0fd5ad43a313d91f093183f4730389516ebc061373a61114ea12fac115005189a1e4dd1f49844eaa88d3af3a6433c344d065db832286d721b73cefb4f964e77a848c2c31bbcad5bf706aeb116b1b3b4df7e3ba6056e2d61ca9cce8d6d80bfca0554fea0f10ba09548d0c637f379838490b5938b59"}, {0x60, 0x10d, 0xfffffe01, "99dfabe0cf9354325f7d43ada9d0813b50dd2b2f2bd3bb79c1112c1bc003471b913e9f49fd10bb6cb9945dc5e47f9900df8cdb7f41bd5b7fd720b6ebfdf71a1d6a057b85b1e5f50e0a"}, {0xe8, 0x10c, 0x6, "c263cc0c3de5d7f089a50c1f0e455b931ba07a52b206ca72873ee25f03564db5da248fd5c31a79ffdcc0cc2abd2c9f78695b7391578335258af838bdd4470aed5d04bddd6cc7bfc7d0d6712d92a6e1f4e3327af65c2a183ba5b6b639f74c12e0721f571374ac9d4431d6339e7a9790a57abc9587f0d7e7346cf41144fdf555e37a7c74a12d285f83f2a50a8825a853402e3c3d866319f6ef987ec2f60ee646c036be889ca7c616be3c2e599a7576e6cc5fc5cd1d39c9ad691283e16a34fa08aad3a82ebc3efe4b881183344172912ee4628233c586f198"}, {0x58, 0x108, 0x4, "26ce180030913abedd534c760b3a6e33b54cd6e8dcd23634af87666a6ac0569a50bb3d9c0291fd5aac289513cf65e573fa70d2f31a63906e52dad35153bf0cb96ab532e6"}], 0x408}, 0x810) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r3, 0xe0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, &(0x7f0000000180)=[0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000200)=[{}, {}, {}], 0x18, 0x10, &(0x7f00000002c0), &(0x7f0000000cc0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000340)}}, 0x10) openat$cgroup_freezer_state(r3, &(0x7f0000000100), 0x2, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040)=r3, 0x4) [ 132.588808][ T1230] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.588859][ T1230] ieee802154 phy1 wpan1: encryption failed: -22 09:19:10 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_freezer_state(r0, &(0x7f0000000900), 0x2, 0x0) write$cgroup_freezer_state(r1, &(0x7f0000000940)='FROZEN\x00', 0x7) 09:19:10 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x3, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6a000000}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:19:10 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x3, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={0x0, r0}, 0x10) 09:19:10 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x12, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1d, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:19:10 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='blkio.bfq.io_serviced\x00', 0x0, 0x0) openat$cgroup_freezer_state(r1, &(0x7f0000000100), 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0xd, &(0x7f0000000d00)=@framed={{0x61, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x4}, [@map_val={0x18, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @map_fd={0x18, 0x0, 0x1, 0x0, r1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x12e0, 0x0, 0x0, 0x0, 0x101}, @map_fd={0x18, 0xa}, @ldst={0x0, 0x3, 0x0, 0x6, 0xb, 0xffffffffffffffff, 0x8}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz0\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r4, 0xb, 0x0, 0x0, 0x0}, 0x20) r5 = openat$cgroup_ro(r4, &(0x7f00000004c0)='devices.list\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r2, &(0x7f0000000500)='freezer.self_freezing\x00', 0x0, 0x0) sendmsg(r6, &(0x7f0000000c80)={&(0x7f0000000540)=@pppol2tpin6={0x18, 0x1, {0x0, r5, 0x1, 0x3, 0x2, 0x0, {0xa, 0x4e24, 0x4, @dev={0xfe, 0x80, '\x00', 0x42}}}}, 0x80, &(0x7f0000000800)=[{&(0x7f00000005c0)="067a2b09912fadee3b364ee3793feafa21", 0x11}, {&(0x7f0000000600)="365469dabf75066808b70414f3f491941913f7f16c7a8b93b75657f24b47f1d6565a6995b8f1443cca3ee0b45fa2e4347faf1ae8e831faac5b3f6eb9470c1bfb2b1c30376acf45af4a0d831ed96cd7a515b5671ec00d1c0a4d381fe00609d6dd9b1ce4e6dd613f4b2daa9027c15fa292f8b3043f4d3ba77cccc7e837facfe6df96a937142c974091990e4b7d3558a450abd6cce6f4249b43647c1f6637d1dd", 0x9f}, {&(0x7f00000006c0)="be9af0db6cf6baf3269af9a55ce199b3f8a5b324098de5fd5ccfb28c3501d391bad4a38c1fb4ac47ff2d583e581f990af1be1b38545134a63ba1975969eac3917c3cf351bbd3fa24a34a01ef7e6dd017923b", 0x52}, {&(0x7f0000000740)="9e1c3230ccd309258067b92295ec1c0d21c7e77f900a139328a3ec9c1b21c7625024a6f6a53495b1f4b5eb983047d370d52b6c3b51f2d3ccd37571b72d012e6a4de2332fa785c74ac5a9e50af3c9b6af8f252a7794dcc2f5a999514a1c41b73cfbe3f16a00bef22fa1de247846c7ad4e89cae9dc3bd102af97b02bdcbf2a8e5d8a7e748a2907d64f2570890824", 0x8d}], 0x4, &(0x7f0000000840)=[{0x18, 0x111, 0x5, "857ee6cb0c5ad0"}, {0xc0, 0x115, 0x6, "1cfd3ed60bfceb3886522438e3a7a48873eb1706f11f7930e594e4a64ec6112d35147416cf6f25ceeb0e96d9e71ffeb105ad39208c40ca3a5fb9bf8b26a536bac0abe81120580d4bb00166b9d95473b80eaef942fa1c538b2520101e61a8722e88e349af1823d27f4c7c34a68788a638977bba2192acf819e50e89e98e9466b0205d2ec50f7e861328cb1e62508a92f76a2c9133ed48942815d46318391c5dc2cd54ad93205fbfc7453522b0d1dc"}, {0x18, 0x193, 0x401, '+\t'}, {0x60, 0x101, 0xffff, "b5d515e4c1524105e021dc2882c3d906f11ac194b16fca28c85e29eacbec0aced58b71f055de07365207f1cb77d72679ba38bce8b510bca4ddd00845c3d8a560176fccdd0b5be15835"}, {0x60, 0x10e, 0x10001, "56511eca0957a7f387384679166c82501c929b370d05e6dd7db87dc935c6314579b1254f15b8941263dbd17c02a0b5d0835585d52db2e8d343586ea63153fe8a6638b5107a251ec56c00fb5b6a"}, {0xb8, 0x111, 0xb88, "5b1a610c3b07dad63ff3f8473e4ce108289f576e3c9582164325c1b4c025874d131c0f335d7d4d07e86c377216c3e2860934f0fd5ad43a313d91f093183f4730389516ebc061373a61114ea12fac115005189a1e4dd1f49844eaa88d3af3a6433c344d065db832286d721b73cefb4f964e77a848c2c31bbcad5bf706aeb116b1b3b4df7e3ba6056e2d61ca9cce8d6d80bfca0554fea0f10ba09548d0c637f379838490b5938b59"}, {0x60, 0x10d, 0xfffffe01, "99dfabe0cf9354325f7d43ada9d0813b50dd2b2f2bd3bb79c1112c1bc003471b913e9f49fd10bb6cb9945dc5e47f9900df8cdb7f41bd5b7fd720b6ebfdf71a1d6a057b85b1e5f50e0a"}, {0xe8, 0x10c, 0x6, "c263cc0c3de5d7f089a50c1f0e455b931ba07a52b206ca72873ee25f03564db5da248fd5c31a79ffdcc0cc2abd2c9f78695b7391578335258af838bdd4470aed5d04bddd6cc7bfc7d0d6712d92a6e1f4e3327af65c2a183ba5b6b639f74c12e0721f571374ac9d4431d6339e7a9790a57abc9587f0d7e7346cf41144fdf555e37a7c74a12d285f83f2a50a8825a853402e3c3d866319f6ef987ec2f60ee646c036be889ca7c616be3c2e599a7576e6cc5fc5cd1d39c9ad691283e16a34fa08aad3a82ebc3efe4b881183344172912ee4628233c586f198"}, {0x58, 0x108, 0x4, "26ce180030913abedd534c760b3a6e33b54cd6e8dcd23634af87666a6ac0569a50bb3d9c0291fd5aac289513cf65e573fa70d2f31a63906e52dad35153bf0cb96ab532e6"}], 0x408}, 0x810) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r3, 0xe0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, &(0x7f0000000180)=[0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000200)=[{}, {}, {}], 0x18, 0x10, &(0x7f00000002c0), &(0x7f0000000cc0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000340)}}, 0x10) openat$cgroup_freezer_state(r3, &(0x7f0000000100), 0x2, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040)=r3, 0x4) 09:19:10 executing program 1: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8008, 0x0, 0x0, 0x4, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x22, 0x0, 0x0, 0x0, 0x0, 0x7ee, 0x1024, 0x5, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x1, @perf_config_ext, 0xb401, 0x804, 0x3, 0x0, 0xfc, 0x4, 0x1ff, 0x0, 0x8}, 0xffffffffffffffff, 0xe, r1, 0x3) perf_event_open$cgroup(&(0x7f0000000680)={0x5, 0x80, 0x0, 0x20, 0x1, 0xff, 0x0, 0x0, 0x2c410, 0x5, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x80000000, 0x4, @perf_bp={&(0x7f0000000640), 0xb}, 0x48800, 0xfe, 0x2, 0x7, 0x5, 0x2, 0xec, 0x0, 0x7, 0x0, 0x40}, 0xffffffffffffffff, 0x6, r0, 0x1b) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.swap.events\x00', 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) gettid() gettid() ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r3) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r2) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000200)=""/2) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89a2, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000700)) 09:19:10 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x2, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="7a0000000000000005ffffff8000040095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:19:10 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000840)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000008c0)={r0, 0x2, 0x0, 0x0, 0x0}, 0x20) 09:19:10 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000840)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000008c0)={r0, 0x22, 0x0, 0x0, 0x0}, 0x20) 09:19:10 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='blkio.bfq.io_serviced\x00', 0x0, 0x0) openat$cgroup_freezer_state(r1, &(0x7f0000000100), 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0xd, &(0x7f0000000d00)=@framed={{0x61, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x4}, [@map_val={0x18, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @map_fd={0x18, 0x0, 0x1, 0x0, r1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x12e0, 0x0, 0x0, 0x0, 0x101}, @map_fd={0x18, 0xa}, @ldst={0x0, 0x3, 0x0, 0x6, 0xb, 0xffffffffffffffff, 0x8}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz0\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r4, 0xb, 0x0, 0x0, 0x0}, 0x20) r5 = openat$cgroup_ro(r4, &(0x7f00000004c0)='devices.list\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r2, &(0x7f0000000500)='freezer.self_freezing\x00', 0x0, 0x0) sendmsg(r6, &(0x7f0000000c80)={&(0x7f0000000540)=@pppol2tpin6={0x18, 0x1, {0x0, r5, 0x1, 0x3, 0x2, 0x0, {0xa, 0x4e24, 0x4, @dev={0xfe, 0x80, '\x00', 0x42}}}}, 0x80, &(0x7f0000000800)=[{&(0x7f00000005c0)="067a2b09912fadee3b364ee3793feafa21", 0x11}, {&(0x7f0000000600)="365469dabf75066808b70414f3f491941913f7f16c7a8b93b75657f24b47f1d6565a6995b8f1443cca3ee0b45fa2e4347faf1ae8e831faac5b3f6eb9470c1bfb2b1c30376acf45af4a0d831ed96cd7a515b5671ec00d1c0a4d381fe00609d6dd9b1ce4e6dd613f4b2daa9027c15fa292f8b3043f4d3ba77cccc7e837facfe6df96a937142c974091990e4b7d3558a450abd6cce6f4249b43647c1f6637d1dd", 0x9f}, {&(0x7f00000006c0)="be9af0db6cf6baf3269af9a55ce199b3f8a5b324098de5fd5ccfb28c3501d391bad4a38c1fb4ac47ff2d583e581f990af1be1b38545134a63ba1975969eac3917c3cf351bbd3fa24a34a01ef7e6dd017923b", 0x52}, {&(0x7f0000000740)="9e1c3230ccd309258067b92295ec1c0d21c7e77f900a139328a3ec9c1b21c7625024a6f6a53495b1f4b5eb983047d370d52b6c3b51f2d3ccd37571b72d012e6a4de2332fa785c74ac5a9e50af3c9b6af8f252a7794dcc2f5a999514a1c41b73cfbe3f16a00bef22fa1de247846c7ad4e89cae9dc3bd102af97b02bdcbf2a8e5d8a7e748a2907d64f2570890824", 0x8d}], 0x4, &(0x7f0000000840)=[{0x18, 0x111, 0x5, "857ee6cb0c5ad0"}, {0xc0, 0x115, 0x6, "1cfd3ed60bfceb3886522438e3a7a48873eb1706f11f7930e594e4a64ec6112d35147416cf6f25ceeb0e96d9e71ffeb105ad39208c40ca3a5fb9bf8b26a536bac0abe81120580d4bb00166b9d95473b80eaef942fa1c538b2520101e61a8722e88e349af1823d27f4c7c34a68788a638977bba2192acf819e50e89e98e9466b0205d2ec50f7e861328cb1e62508a92f76a2c9133ed48942815d46318391c5dc2cd54ad93205fbfc7453522b0d1dc"}, {0x18, 0x193, 0x401, '+\t'}, {0x60, 0x101, 0xffff, "b5d515e4c1524105e021dc2882c3d906f11ac194b16fca28c85e29eacbec0aced58b71f055de07365207f1cb77d72679ba38bce8b510bca4ddd00845c3d8a560176fccdd0b5be15835"}, {0x60, 0x10e, 0x10001, "56511eca0957a7f387384679166c82501c929b370d05e6dd7db87dc935c6314579b1254f15b8941263dbd17c02a0b5d0835585d52db2e8d343586ea63153fe8a6638b5107a251ec56c00fb5b6a"}, {0xb8, 0x111, 0xb88, "5b1a610c3b07dad63ff3f8473e4ce108289f576e3c9582164325c1b4c025874d131c0f335d7d4d07e86c377216c3e2860934f0fd5ad43a313d91f093183f4730389516ebc061373a61114ea12fac115005189a1e4dd1f49844eaa88d3af3a6433c344d065db832286d721b73cefb4f964e77a848c2c31bbcad5bf706aeb116b1b3b4df7e3ba6056e2d61ca9cce8d6d80bfca0554fea0f10ba09548d0c637f379838490b5938b59"}, {0x60, 0x10d, 0xfffffe01, "99dfabe0cf9354325f7d43ada9d0813b50dd2b2f2bd3bb79c1112c1bc003471b913e9f49fd10bb6cb9945dc5e47f9900df8cdb7f41bd5b7fd720b6ebfdf71a1d6a057b85b1e5f50e0a"}, {0xe8, 0x10c, 0x6, "c263cc0c3de5d7f089a50c1f0e455b931ba07a52b206ca72873ee25f03564db5da248fd5c31a79ffdcc0cc2abd2c9f78695b7391578335258af838bdd4470aed5d04bddd6cc7bfc7d0d6712d92a6e1f4e3327af65c2a183ba5b6b639f74c12e0721f571374ac9d4431d6339e7a9790a57abc9587f0d7e7346cf41144fdf555e37a7c74a12d285f83f2a50a8825a853402e3c3d866319f6ef987ec2f60ee646c036be889ca7c616be3c2e599a7576e6cc5fc5cd1d39c9ad691283e16a34fa08aad3a82ebc3efe4b881183344172912ee4628233c586f198"}, {0x58, 0x108, 0x4, "26ce180030913abedd534c760b3a6e33b54cd6e8dcd23634af87666a6ac0569a50bb3d9c0291fd5aac289513cf65e573fa70d2f31a63906e52dad35153bf0cb96ab532e6"}], 0x408}, 0x810) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r3, 0xe0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, &(0x7f0000000180)=[0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000200)=[{}, {}, {}], 0x18, 0x10, &(0x7f00000002c0), &(0x7f0000000cc0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000340)}}, 0x10) openat$cgroup_freezer_state(r3, &(0x7f0000000100), 0x2, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040)=r3, 0x4) 09:19:10 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0xc004743e, &(0x7f0000000680)='&@[\x00') ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'vlan1\x00', 0x2}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'veth0_to_batadv\x00', 0x400}) close(r1) syz_clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) close(r2) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x4a}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000200)=ANY=[@ANYBLOB="0100023b"]) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000200)=ANY=[]) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000140)={'veth0_to_bond\x00', 0x200}) 09:19:10 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x9, 0x9, 0xbbae, 0x3, 0x0, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000840)={r0, &(0x7f0000000740)}, 0x20) 09:19:10 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xd, 0x2, 0x4, 0x3, 0x0, 0x1}, 0x48) 09:19:10 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x9, 0x9, 0xbbae, 0x3, 0x0, 0x1}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r0, 0x10, 0x0}, 0x10) 09:19:10 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r2 = getpid() write$cgroup_pid(r1, &(0x7f0000000140)=r2, 0x12) 09:19:10 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000140), 0x12) r2 = openat$cgroup_freezer_state(r0, &(0x7f0000000000), 0x2, 0x0) write$cgroup_freezer_state(r2, &(0x7f0000000040)='THAWED\x00', 0x7) 09:19:10 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x9, 0x9, 0xbbae, 0x3, 0x0, 0x1}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r0, 0x10, 0x0}, 0x10) 09:19:10 executing program 1: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8008, 0x0, 0x0, 0x4, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x22, 0x0, 0x0, 0x0, 0x0, 0x7ee, 0x1024, 0x5, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x1, @perf_config_ext, 0xb401, 0x804, 0x3, 0x0, 0xfc, 0x4, 0x1ff, 0x0, 0x8}, 0xffffffffffffffff, 0xe, r1, 0x3) perf_event_open$cgroup(&(0x7f0000000680)={0x5, 0x80, 0x0, 0x20, 0x1, 0xff, 0x0, 0x0, 0x2c410, 0x5, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x80000000, 0x4, @perf_bp={&(0x7f0000000640), 0xb}, 0x48800, 0xfe, 0x2, 0x7, 0x5, 0x2, 0xec, 0x0, 0x7, 0x0, 0x40}, 0xffffffffffffffff, 0x6, r0, 0x1b) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.swap.events\x00', 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) gettid() gettid() ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r3) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r2) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000200)=""/2) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89a2, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000700)) 09:19:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) close(r0) 09:19:10 executing program 0: unlink(&(0x7f00000008c0)='./file0\x00') 09:19:10 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x9, 0x9, 0xbbae, 0x3, 0x0, 0x1}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r0, 0x58}, 0x10) 09:19:10 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x9, 0x9, 0xbbae, 0x3, 0x0, 0x1}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r0, 0x10, 0x0}, 0x10) 09:19:11 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0xc004743e, &(0x7f0000000680)='&@[\x00') ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'vlan1\x00', 0x2}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'veth0_to_batadv\x00', 0x400}) close(r1) syz_clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) close(r2) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x4a}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000200)=ANY=[@ANYBLOB="0100023b"]) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000200)=ANY=[]) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000140)={'veth0_to_bond\x00', 0x200}) 09:19:11 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x9, 0x9, 0xbbae, 0x3, 0x0, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000840)={r0, &(0x7f0000000740), 0x20000000, 0x10}, 0x20) 09:19:11 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x9, 0x9, 0xbbae, 0x3, 0x0, 0x1}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r0, 0x10, 0x0}, 0x10) 09:19:11 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f00000033c0)=ANY=[@ANYBLOB="1800000000000000000000000000000071160400000000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, '\x00', 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff66}, 0x48) 09:19:11 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001540), 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0xc004743e, &(0x7f0000000680)='&@[\x00') ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'vlan1\x00'}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'veth0_to_batadv\x00', 0x400}) close(r1) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x4a}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000200)=ANY=[@ANYBLOB]) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000200)=ANY=[]) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={'veth0_to_bond\x00'}) 09:19:11 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x6, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffff9f}}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:19:11 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001200)=@bpf_lsm={0x9, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:19:11 executing program 4: bpf$PROG_LOAD_XDP(0x16, 0x0, 0x0) 09:19:11 executing program 0: socketpair(0x0, 0x7cf1571e540d4675, 0x0, 0x0) 09:19:11 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x17, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:19:11 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x6, 0x3, &(0x7f0000000240)=@framed={{0x18, 0xb}, [@map_val, @ldst, @btf_id, @kfunc]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xb}, 0x80) 09:19:12 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0xc004743e, &(0x7f0000000680)='&@[\x00') ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'vlan1\x00', 0x2}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'veth0_to_batadv\x00', 0x400}) close(r1) syz_clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) close(r2) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x4a}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000200)=ANY=[@ANYBLOB="0100023b"]) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000200)=ANY=[]) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000140)={'veth0_to_bond\x00', 0x200}) 09:19:12 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000009c0)={@map, 0xffffffffffffffff, 0x1f}, 0x10) 09:19:12 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000001380)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x1, 0x0}, 0x0) 09:19:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0c000000ffff0000000000002c00000011000000000000007f0e0096c433e0955b7bd84cb0543deea9307f95965c55d15da99aeb79e1bcb8d000000029000000000000005ebfd346dffa73ea2f4c16338a2819e82c6b71eec45a5c7a6e75b616b645adfd0a401126982008a6e7798494c1eb0d38b337ee9fd9f03e6fc4c184d24d863c10eaf5e857890db8c8b9fbeed996ea63cac428a29dcec049ed5d50635a0bdb496aa3b437db86ed8c9ddfc799cfcb98fc80ec68ad08db70dc9004799eaa8c1135d1fe7071dc32ea5baea8283901cab11bda4447314f42a5d62f451cab1de8b985cd56f44ef12b2c7828f782c8da53c360ec2e5434c01459baae281c00e76c2ab2a31d0f71d13c"], 0x144}, 0x0) 09:19:12 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001540), 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0xc004743e, &(0x7f0000000680)='&@[\x00') ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'vlan1\x00'}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'veth0_to_batadv\x00', 0x400}) close(r1) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x4a}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000200)=ANY=[@ANYBLOB]) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000200)=ANY=[]) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={'veth0_to_bond\x00'}) 09:19:12 executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001540), 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0xc004743e, &(0x7f0000000680)='&@[\x00') ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'vlan1\x00'}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'veth0_to_batadv\x00', 0x400}) close(r1) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x4a}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000200)=ANY=[@ANYBLOB]) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000200)=ANY=[]) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={'veth0_to_bond\x00'}) 09:19:12 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001540), 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0xc004743e, &(0x7f0000000680)='&@[\x00') ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'vlan1\x00'}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'veth0_to_batadv\x00', 0x400}) close(r1) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x4a}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000200)=ANY=[@ANYBLOB]) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000200)=ANY=[]) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={'veth0_to_bond\x00'}) 09:19:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x144}, 0x0) 09:19:12 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[{0xc}], 0xc}, 0x0) 09:19:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x144}, 0x0) 09:19:12 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x6, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:19:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x144}, 0x0) 09:19:12 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0xc004743e, &(0x7f0000000680)='&@[\x00') ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'vlan1\x00', 0x2}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'veth0_to_batadv\x00', 0x400}) close(r1) syz_clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003001000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d6097020000010000006a0a00fe000000008500000087000000b70000000000000095000000000000007961e62273faa6884c44827ffe33732b0d27517495db22c38bfc01b191053df23e4a10cbd4dfb403d809f03312aa8ef860dd81e221f886dc0154419c85b178e246297048629c6326bfe8360dd7c9efafb9ff34fedbb2ca4d35f6b5f65e8894425d22dce799b0a5d65dee16bffed85ac530e49bbe2cc62dfe13cc3f3aa0fa286d1af0b1b9e36d77174f29c57c0db60076f5ab1933257f001d00000000005ed8fa984bb0fcb5d69543ac2ad14988f58de2ec276e5d9d9464ede6deb4746049a29f1b7d924c96d8c04e5ff44ca849a436284bc99d4b03487b4c221a26c27228ae9d93cb831124187765d3c1b142bd4e9f8864b2ca92c22afa1ecff1edecd4de3e8d2c88b2b03ad75ec3de00008280c4e06bc5adc64a121331b0980b8f24d58b9fa3db3bdd1f48369863e3c2bc7a1fe90d7cc732486e68b39e02a63cbff4af35dd8a17dd33dfa196911b654e60fa881a77b295a8ed9374cb784e9afcfd30ce3bef678b51b6f00b359d41bfe0240f5aaa9e037891216b4c02291f12ffff0000291195615f13acdbe142541ba3ba10abcaf1cb9d9c819522bf2cf046999009000000000000002eec0380be7c3eb1ae1576f024bbbc37dc1c3f7639768e84dda015fe6abf4e16d3f8fa0ecfba22ad54775712ca1aa83227085a7b6ccf4b17ce6e26b345f1cbc0b16312ec7fc7870eb817d3fcde39d82c72b00fba4acb8ce24c6fc3bf21e7f2f9c1916f77d6db064ab7ba34debf9fd2d0dd40b341afc6a1be00d1910c024351e926f30153cadfbeb9110ff0696e53ec269554a765414221200100000000b3950a2c8c1e568cbe9d0ef0eb6fd80a80993a8f718c58a155618c7086755246fc6acd836bbfcb335042da6e4802e932fb40226d692aef5b80568340d834c58e2156ce998dbfca03003c85b18a5df074dccd6311c22e8fb069b00ebc33c7dbe31ddb6067142eb1e8c9da440a8668b6e892c3e3791d22dc0e004ece0a8ecefe440700000000000000dc58f7c9e9f930747b02a24d1952f85403000000000000003bd14781cd3482497efc1d20ce9110a3855d2b99dcde703b623ba7e9bd5910d86a7a6d85fe6374dcba0b09d029327d8b81ca527fbd25bdb8aaccd423f486d7a0f77f508af37fc72300000f558b0c2a8a62fb81d9e2e16e04440030498187557c4ff20b436e3368a50f97bb9294a3a76b1c4b1a000000000000000019"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) close(r2) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x4a}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000200)=ANY=[@ANYBLOB="0100023b"]) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000200)=ANY=[]) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000140)={'veth0_to_bond\x00', 0x200}) 09:19:12 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r0, 0xe0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) 09:19:12 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000180)='devices.deny\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB='c'], 0x9) 09:19:13 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/uts\x00') ioctl$SIOCSIFHWADDR(r0, 0xb701, 0x0) 09:19:13 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x6, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:19:13 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/cgroup\x00') ioctl$SIOCSIFHWADDR(r0, 0x5460, 0x0) r1 = syz_clone(0x4000c000, &(0x7f0000000000), 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)="129dcfa963f5ddcfa5efd97b5243163aff3d727b860dacb29c58498e17282321fed4fc45edae872d2c48b58e5444534b776bf0f92762") syz_open_procfs$namespace(r1, &(0x7f0000000140)='ns/time\x00') r2 = getpid() recvmsg$unix(0xffffffffffffffff, &(0x7f0000002640)={0x0, 0x3, &(0x7f00000024c0)=[{&(0x7f00000001c0)=""/165, 0xa5}, {&(0x7f0000000280)=""/186, 0xba}, {&(0x7f0000000340)=""/113, 0x71}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/228, 0xe4}, {&(0x7f00000014c0)=""/4096, 0x1000}], 0x6, &(0x7f0000002540)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="2c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002003d526a9cc67b89e8fa6d0000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xe0}, 0x20) syz_open_procfs$namespace(r2, 0x0) 09:19:13 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000fef7ff7a0af0fff80000ff79a4f0ff00000000b7060000efffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00ba23008500000020000000b70000000000000095000000000000006f88300eaa179843d24f95acf0af839ec5300a584fe44c80de0b0614170baeb31b0e536cc3d2f2518a73b560f982c81ddfe3961aa9ea15fa7e22f0f3e514e16f4742db88e07c2f374bdfa416b698f6da6fe8af496d22585ffab3af24974fae7b28e6902c04006cc6983945dd3663f79f6799f0f0af9f42099a0f54041889b971cf4f4bd43473a5ac2acab9768cbc521157fae52a3e6470711727c4a32a6b7e0ed7f139814b20263d6acdae05d2b3fed4572eb0d8890010000068000000000000c47b18cf93996a43e20000f57fadf535d8b3078e70a7b558f7a56f41022feec18e75fbcc13ba9f9eb96319fd5b49521d5cb2ced401d7b6fce658f203a9c2da91116d986730da1be85b0000829592099df32814820fbf7be91cd13b77f4e421af2ef9e599627333c5e1f3fd2ba82b2c4b530a9915686e99f8bbca3882478560cd18fa2c0b7d7810616e8848da842c661577818c2069cbf554dd4ce7354506cad315db3fffc5f0faa5183deca7a32838ec0ad70d4f55382c1879b71ec504d2f3e38820895a3428ee3f0123020017f6fcea5b6bd66b5f03f419a6e45fd98e8f819bd982293c5e3270e8e477da4a8202ebbdafe6b2e38c9d7e506f5da2958cf7f0d9b31ca3275e64e29d39d158e5bec3308cf8760545ee1172e196850ba434aec76530861b772a1da96f0a227514bd0bc26df2b51e45e4eceae1ddd43c33ebcf6cb98db295ce2edecb253e0471714fa124251203000000000000001f502b6c760615ffb20ae13a1a94f7ae229fbf5da7cae4f994ee82fc98c860c3e352ad16f98208cf1469dd6c1212582a3687f7dbdf70ef5e34a83c7986d9c38929643f3f0f4e947c40742452685ec044fc71eaca9ac692145677e14054330801b1412b390864190520f18bc66aca9123e921f608c7f62d107ebc68df9f8d296721c9d465dad604bc0d5b06000000000000000000000000000000000000001ee8f4950949351307f0c4f63a8e93628ed7c300878b50262477e2ca58a307177f3f35541eb0158f889096a1447b053822e465f7d52685348c887be94bd2215886669cf853fc64606bb9451eb283ef92d9e652d0d8fe84eba6d5095d5fe17a069b089fd31fba71f01dda9fc1cbb8ae26046c2f4a09d6158da8235cc809a87073b75ea9c30e2dfed84ece714652e4f2dcdf80c352f1a7ef22331e4eadafd98de1985c1c31906ade15835d0c6c1d3b76e58c4f320ea21b514d64fa682ba20c95269be86e3a7db4d69b8a51b914a3c873767bd578e1be99c3986784f714388219caa7b8733c48ff37eb7bee8e8af8767401975ae7637179f712ff73a0244e4b72a2a83e3b025c8c2c7c11fa0b55fabf596bdcbe2540baf908f9a916c2b9cc3b465eb7c4c066a9002def53a6d9b61e8a3d2490ba47d29aafda370bd70ceadefab1f41c6216aebe520d833160cbac8f4430bbbea54ff57bc78a06db8c433f05aa45748b95a2eb76c6e9eec92dd2e27dcb5a3bae14152fefd26d5d497ad571c2868b53704558c458ad7fefe2fb3dbe87bd1d7587d9a4e33392e6c07934c7f84c1993180a496f3c26a3acefa195d06670fe36434c24f9ba3c0f655dc818d9769f75c67b984ae8134ceec4d68a3779fedde60055d4337ac9cbcf0179cd8e6796492643e05358f532eaa3ac4958d7df8ad7793cc01c0d86f6502fa2ec6dcee75e1b5e69aac6160000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x304, 0x10, &(0x7f0000000000), 0xfffffea2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x2000a0, 0xe, 0xfffff000, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9b0186dd", 0x0, 0x4000}, 0x28) 09:19:13 executing program 4: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={0x0}, 0x10) socketpair(0x0, 0x0, 0x0, &(0x7f0000001880)) 09:19:13 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000a40), 0x20000000000000e3}, 0x0) 09:19:13 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000380)=@base={0x1, 0x3, 0x8, 0x4}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000240), 0x0}, 0x20) 09:19:13 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001400)=@base={0x1b, 0x0, 0x0, 0x20000000, 0x0, 0x1}, 0x48) 09:19:13 executing program 0: syz_clone(0xc3c0000, 0x0, 0x0, 0x0, 0x0, 0x0) 09:19:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000100)="ecd5d8601fd98c105c526a8b908fb3989932d1393837674dce4adbad14aab862d79a23f7e80a5f8055f0d5b749e536b637d54ccdae459b409e0bdac5e96a3a0e8acbcf5a60d12889e4df2bcd1e94fab347b3dbaf06c198b561ffce36cf8b41e5ad3406cc7d638ead5fc1e59a4642e85f535ad931cd009ee9795a4c00321e6ec1855a5f48c01d8b9043c6c27b76ce47fa897287287f04bd0e2de8ff2de764", 0x9e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000001e40)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000001b40)=""/158, 0x9e}], 0x2}, 0x0) 09:19:13 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x2, &(0x7f0000000040)={'erspan0\x00'}) 09:19:13 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x81, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x80, 0x0, 0xfb, 0xc8, 0x0, 0x0, 0x0, 0x20, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200)=0x2c330000, 0x43408) perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0xe6, 0x9, 0x81, 0xb3, 0x0, 0x7, 0x648, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0xfffffffc, 0x4, @perf_bp={&(0x7f0000000180)}, 0x4200, 0xf07, 0xd45, 0x5, 0x7, 0x40, 0x100, 0x0, 0xb1c1}, 0x0, 0xc, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)=0x9) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0xf8, 0x0, 0x40, 0x0, 0xffffffffffffffff, 0x0, 0xf, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f00000003c0), 0x1}, 0x80, 0x8, 0x1, 0x3, 0x40, 0x1, 0x81, 0x0, 0x800, 0x0, 0x2}, r0, 0x9, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0xab, 0x1, 0x4, 0xff, 0x0, 0x9, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000340), 0x2}, 0x40000, 0x80000002, 0xffeffffe, 0x1, 0x80000001, 0x4, 0xfff, 0x0, 0x7, 0x0, 0x400}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001e80)=@bpf_tracing={0x1a, 0x0, 0x0, &(0x7f0000000400)='syzkaller\x00', 0x8, 0x1000, &(0x7f00000006c0)=""/4096, 0x41000, 0x0, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001a00)={0x3, 0x10, 0x80000000}, 0x10, 0x21664}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) 09:19:13 executing program 3: mkdir(0x0, 0x65) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000180)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x23000) openat$cgroup_subtree(r1, &(0x7f0000000040), 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='pids.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) 09:19:13 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@func={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000140)=""/132, 0x2a, 0x84, 0x1}, 0x20) 09:19:14 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'wlan0\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) 09:19:14 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8008, 0x0, 0x0, 0x4, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x22, 0x0, 0x0, 0x0, 0x0, 0x7ee, 0x1024, 0x5, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0x0, 0x1ced}, 0xb401, 0x804, 0x3, 0x5, 0xfc, 0x4, 0x1ff, 0x0, 0x8}, 0xffffffffffffffff, 0xe, r2, 0x3) perf_event_open$cgroup(&(0x7f0000000680)={0x5, 0x80, 0x7, 0x20, 0x1, 0xff, 0x0, 0x0, 0x2c410, 0x5, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x80000000, 0x4, @perf_bp={&(0x7f0000000640), 0xb}, 0x48800, 0xfe, 0x2, 0x7, 0x5, 0x2, 0xec, 0x0, 0x7, 0x0, 0x40}, 0xffffffffffffffff, 0x6, r1, 0x1b) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.swap.events\x00', 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r5 = gettid() perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x58, 0x5, 0x0, 0x2, 0x0, 0x0, 0x21004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0, 0x4}, 0x47148, 0x80004, 0x0, 0x2, 0x0, 0x3}, r5, 0x100000, 0xffffffffffffffff, 0x0) gettid() ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r4) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000200)=""/2) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89a2, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000cc0)) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000700)) 09:19:14 executing program 3: mkdir(0x0, 0x65) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000180)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x23000) openat$cgroup_subtree(r1, &(0x7f0000000040), 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='pids.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) 09:19:14 executing program 4: syz_clone(0x100a0400, 0x0, 0x0, 0x0, 0x0, 0x0) 09:19:14 executing program 4: bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) syz_clone(0x40048400, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:19:17 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x81, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x80, 0x0, 0xfb, 0xc8, 0x0, 0x0, 0x0, 0x20, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200)=0x2c330000, 0x43408) perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0xe6, 0x9, 0x81, 0xb3, 0x0, 0x7, 0x648, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0xfffffffc, 0x4, @perf_bp={&(0x7f0000000180)}, 0x4200, 0xf07, 0xd45, 0x5, 0x7, 0x40, 0x100, 0x0, 0xb1c1}, 0x0, 0xc, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)=0x9) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0xf8, 0x0, 0x40, 0x0, 0xffffffffffffffff, 0x0, 0xf, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f00000003c0), 0x1}, 0x80, 0x8, 0x1, 0x3, 0x40, 0x1, 0x81, 0x0, 0x800, 0x0, 0x2}, r0, 0x9, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0xab, 0x1, 0x4, 0xff, 0x0, 0x9, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000340), 0x2}, 0x40000, 0x80000002, 0xffeffffe, 0x1, 0x80000001, 0x4, 0xfff, 0x0, 0x7, 0x0, 0x400}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001e80)=@bpf_tracing={0x1a, 0x0, 0x0, &(0x7f0000000400)='syzkaller\x00', 0x8, 0x1000, &(0x7f00000006c0)=""/4096, 0x41000, 0x0, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001a00)={0x3, 0x10, 0x80000000}, 0x10, 0x21664}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) 09:19:17 executing program 3: mkdir(0x0, 0x65) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000180)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x23000) openat$cgroup_subtree(r1, &(0x7f0000000040), 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='pids.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) 09:19:17 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x81, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x80, 0x0, 0xfb, 0xc8, 0x0, 0x0, 0x0, 0x20, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200)=0x2c330000, 0x43408) perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0xe6, 0x9, 0x81, 0xb3, 0x0, 0x7, 0x648, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0xfffffffc, 0x4, @perf_bp={&(0x7f0000000180)}, 0x4200, 0xf07, 0xd45, 0x5, 0x7, 0x40, 0x100, 0x0, 0xb1c1}, 0x0, 0xc, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)=0x9) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0xf8, 0x0, 0x40, 0x0, 0xffffffffffffffff, 0x80020, 0xf, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f00000003c0), 0x1}, 0x80, 0x8, 0x1, 0x3, 0x40, 0x1, 0x81, 0x0, 0x800, 0x0, 0x2}, r0, 0x9, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0xab, 0x1, 0x4, 0xff, 0x0, 0x9, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000340), 0x2}, 0x40000, 0x80000002, 0xffeffffe, 0x1, 0x80000001, 0x4, 0xfff, 0x0, 0x7, 0x0, 0x400}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001e80)=@bpf_tracing={0x1a, 0x0, 0x0, &(0x7f0000000400)='syzkaller\x00', 0x8, 0x1000, &(0x7f00000006c0)=""/4096, 0x41000, 0x0, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001a00)={0x3, 0x10, 0x80000000}, 0x10, 0x21664}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) 09:19:17 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x81, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x80, 0x0, 0xfb, 0xc8, 0x0, 0x0, 0x0, 0x20, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200)=0x2c330000, 0x43408) perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0xe6, 0x9, 0x81, 0xb3, 0x0, 0x7, 0x648, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0xfffffffc, 0x4, @perf_bp={&(0x7f0000000180)}, 0x4200, 0xf07, 0xd45, 0x5, 0x7, 0x40, 0x100, 0x0, 0xb1c1}, 0x0, 0xc, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)=0x9) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0xf8, 0x0, 0x40, 0x0, 0xffffffffffffffff, 0x0, 0xf, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f00000003c0), 0x1}, 0x80, 0x8, 0x1, 0x3, 0x40, 0x1, 0x81, 0x0, 0x800, 0x0, 0x2}, r0, 0x9, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0xab, 0x1, 0x4, 0xff, 0x0, 0x9, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000340), 0x2}, 0x40000, 0x80000002, 0xffeffffe, 0x1, 0x80000001, 0x4, 0xfff, 0x0, 0x7, 0x0, 0x400}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001e80)=@bpf_tracing={0x1a, 0x0, 0x0, &(0x7f0000000400)='syzkaller\x00', 0x8, 0x1000, &(0x7f00000006c0)=""/4096, 0x41000, 0x0, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001a00)={0x3, 0x10, 0x80000000}, 0x10, 0x21664}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) 09:19:17 executing program 4: bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) syz_clone(0x40048400, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:19:17 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8008, 0x0, 0x0, 0x4, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x22, 0x0, 0x0, 0x0, 0x0, 0x7ee, 0x1024, 0x5, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0x0, 0x1ced}, 0xb401, 0x804, 0x3, 0x5, 0xfc, 0x4, 0x1ff, 0x0, 0x8}, 0xffffffffffffffff, 0xe, r2, 0x3) perf_event_open$cgroup(&(0x7f0000000680)={0x5, 0x80, 0x7, 0x20, 0x1, 0xff, 0x0, 0x0, 0x2c410, 0x5, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x80000000, 0x4, @perf_bp={&(0x7f0000000640), 0xb}, 0x48800, 0xfe, 0x2, 0x7, 0x5, 0x2, 0xec, 0x0, 0x7, 0x0, 0x40}, 0xffffffffffffffff, 0x6, r1, 0x1b) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.swap.events\x00', 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r5 = gettid() perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x58, 0x5, 0x0, 0x2, 0x0, 0x0, 0x21004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0, 0x4}, 0x47148, 0x80004, 0x0, 0x2, 0x0, 0x3}, r5, 0x100000, 0xffffffffffffffff, 0x0) gettid() ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r4) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000200)=""/2) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89a2, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000cc0)) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000700)) 09:19:17 executing program 3: mkdir(0x0, 0x65) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000180)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x23000) openat$cgroup_subtree(r1, &(0x7f0000000040), 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='pids.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) 09:19:18 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x81, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x80, 0x0, 0xfb, 0xc8, 0x0, 0x0, 0x0, 0x20, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200)=0x2c330000, 0x43408) perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0xe6, 0x9, 0x81, 0xb3, 0x0, 0x7, 0x648, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0xfffffffc, 0x4, @perf_bp={&(0x7f0000000180)}, 0x4200, 0xf07, 0xd45, 0x5, 0x7, 0x40, 0x100, 0x0, 0xb1c1}, 0x0, 0xc, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)=0x9) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0xf8, 0x0, 0x40, 0x0, 0xffffffffffffffff, 0x0, 0xf, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f00000003c0), 0x1}, 0x80, 0x8, 0x1, 0x3, 0x40, 0x1, 0x81, 0x0, 0x800, 0x0, 0x2}, r0, 0x9, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0xab, 0x1, 0x4, 0xff, 0x0, 0x9, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000340), 0x2}, 0x40000, 0x80000002, 0xffeffffe, 0x1, 0x80000001, 0x4, 0xfff, 0x0, 0x7, 0x0, 0x400}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001e80)=@bpf_tracing={0x1a, 0x0, 0x0, &(0x7f0000000400)='syzkaller\x00', 0x8, 0x1000, &(0x7f00000006c0)=""/4096, 0x41000, 0x0, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001a00)={0x3, 0x10, 0x80000000}, 0x10, 0x21664}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) 09:19:18 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x81, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x80, 0x0, 0xfb, 0xc8, 0x0, 0x0, 0x0, 0x20, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200)=0x2c330000, 0x43408) perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0xe6, 0x9, 0x81, 0xb3, 0x0, 0x7, 0x648, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0xfffffffc, 0x4, @perf_bp={&(0x7f0000000180)}, 0x4200, 0xf07, 0xd45, 0x5, 0x7, 0x40, 0x100, 0x0, 0xb1c1}, 0x0, 0xc, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)=0x9) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0xf8, 0x0, 0x40, 0x0, 0xffffffffffffffff, 0x80020, 0xf, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f00000003c0), 0x1}, 0x80, 0x8, 0x1, 0x3, 0x40, 0x1, 0x81, 0x0, 0x800, 0x0, 0x2}, r0, 0x9, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0xab, 0x1, 0x4, 0xff, 0x0, 0x9, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000340), 0x2}, 0x40000, 0x80000002, 0xffeffffe, 0x1, 0x80000001, 0x4, 0xfff, 0x0, 0x7, 0x0, 0x400}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001e80)=@bpf_tracing={0x1a, 0x0, 0x0, &(0x7f0000000400)='syzkaller\x00', 0x8, 0x1000, &(0x7f00000006c0)=""/4096, 0x41000, 0x0, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001a00)={0x3, 0x10, 0x80000000}, 0x10, 0x21664}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) 09:19:18 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8008, 0x0, 0x0, 0x4, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x22, 0x0, 0x0, 0x0, 0x0, 0x7ee, 0x1024, 0x5, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0x0, 0x1ced}, 0xb401, 0x804, 0x3, 0x5, 0xfc, 0x4, 0x1ff, 0x0, 0x8}, 0xffffffffffffffff, 0xe, r2, 0x3) perf_event_open$cgroup(&(0x7f0000000680)={0x5, 0x80, 0x7, 0x20, 0x1, 0xff, 0x0, 0x0, 0x2c410, 0x5, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x80000000, 0x4, @perf_bp={&(0x7f0000000640), 0xb}, 0x48800, 0xfe, 0x2, 0x7, 0x5, 0x2, 0xec, 0x0, 0x7, 0x0, 0x40}, 0xffffffffffffffff, 0x6, r1, 0x1b) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.swap.events\x00', 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r5 = gettid() perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x58, 0x5, 0x0, 0x2, 0x0, 0x0, 0x21004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0, 0x4}, 0x47148, 0x80004, 0x0, 0x2, 0x0, 0x3}, r5, 0x100000, 0xffffffffffffffff, 0x0) gettid() ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r4) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000200)=""/2) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89a2, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000cc0)) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000700)) 09:19:18 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x81, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x80, 0x0, 0xfb, 0xc8, 0x0, 0x0, 0x0, 0x20, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200)=0x2c330000, 0x43408) perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0xe6, 0x9, 0x81, 0xb3, 0x0, 0x7, 0x648, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0xfffffffc, 0x4, @perf_bp={&(0x7f0000000180)}, 0x4200, 0xf07, 0xd45, 0x5, 0x7, 0x40, 0x100, 0x0, 0xb1c1}, 0x0, 0xc, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)=0x9) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0xf8, 0x0, 0x40, 0x0, 0xffffffffffffffff, 0x80020, 0xf, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f00000003c0), 0x1}, 0x80, 0x8, 0x1, 0x3, 0x40, 0x1, 0x81, 0x0, 0x800, 0x0, 0x2}, r0, 0x9, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0xab, 0x1, 0x4, 0xff, 0x0, 0x9, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000340), 0x2}, 0x40000, 0x80000002, 0xffeffffe, 0x1, 0x80000001, 0x4, 0xfff, 0x0, 0x7, 0x0, 0x400}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001e80)=@bpf_tracing={0x1a, 0x0, 0x0, &(0x7f0000000400)='syzkaller\x00', 0x8, 0x1000, &(0x7f00000006c0)=""/4096, 0x41000, 0x0, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001a00)={0x3, 0x10, 0x80000000}, 0x10, 0x21664}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) 09:19:18 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x81, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x80, 0x0, 0xfb, 0xc8, 0x0, 0x0, 0x0, 0x20, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200)=0x2c330000, 0x43408) perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0xe6, 0x9, 0x81, 0xb3, 0x0, 0x7, 0x648, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0xfffffffc, 0x4, @perf_bp={&(0x7f0000000180)}, 0x4200, 0xf07, 0xd45, 0x5, 0x7, 0x40, 0x100, 0x0, 0xb1c1}, 0x0, 0xc, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)=0x9) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0xf8, 0x0, 0x40, 0x0, 0xffffffffffffffff, 0x0, 0xf, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f00000003c0), 0x1}, 0x80, 0x8, 0x1, 0x3, 0x40, 0x1, 0x81, 0x0, 0x800, 0x0, 0x2}, r0, 0x9, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0xab, 0x1, 0x4, 0xff, 0x0, 0x9, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000340), 0x2}, 0x40000, 0x80000002, 0xffeffffe, 0x1, 0x80000001, 0x4, 0xfff, 0x0, 0x7, 0x0, 0x400}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001e80)=@bpf_tracing={0x1a, 0x0, 0x0, &(0x7f0000000400)='syzkaller\x00', 0x8, 0x1000, &(0x7f00000006c0)=""/4096, 0x41000, 0x0, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001a00)={0x3, 0x10, 0x80000000}, 0x10, 0x21664}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) 09:19:18 executing program 4: bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) syz_clone(0x40048400, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:19:19 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8008, 0x0, 0x0, 0x4, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x22, 0x0, 0x0, 0x0, 0x0, 0x7ee, 0x1024, 0x5, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0x0, 0x1ced}, 0xb401, 0x804, 0x3, 0x5, 0xfc, 0x4, 0x1ff, 0x0, 0x8}, 0xffffffffffffffff, 0xe, r2, 0x3) perf_event_open$cgroup(&(0x7f0000000680)={0x5, 0x80, 0x7, 0x20, 0x1, 0xff, 0x0, 0x0, 0x2c410, 0x5, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x80000000, 0x4, @perf_bp={&(0x7f0000000640), 0xb}, 0x48800, 0xfe, 0x2, 0x7, 0x5, 0x2, 0xec, 0x0, 0x7, 0x0, 0x40}, 0xffffffffffffffff, 0x6, r1, 0x1b) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.swap.events\x00', 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r5 = gettid() perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x58, 0x5, 0x0, 0x2, 0x0, 0x0, 0x21004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0, 0x4}, 0x47148, 0x80004, 0x0, 0x2, 0x0, 0x3}, r5, 0x100000, 0xffffffffffffffff, 0x0) gettid() ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r4) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000200)=""/2) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89a2, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000cc0)) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000700)) 09:19:19 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x81, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x80, 0x0, 0xfb, 0xc8, 0x0, 0x0, 0x0, 0x20, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200)=0x2c330000, 0x43408) perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0xe6, 0x9, 0x81, 0xb3, 0x0, 0x7, 0x648, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0xfffffffc, 0x4, @perf_bp={&(0x7f0000000180)}, 0x4200, 0xf07, 0xd45, 0x5, 0x7, 0x40, 0x100, 0x0, 0xb1c1}, 0x0, 0xc, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)=0x9) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0xf8, 0x0, 0x40, 0x0, 0xffffffffffffffff, 0x80020, 0xf, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f00000003c0), 0x1}, 0x80, 0x8, 0x1, 0x3, 0x40, 0x1, 0x81, 0x0, 0x800, 0x0, 0x2}, r0, 0x9, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0xab, 0x1, 0x4, 0xff, 0x0, 0x9, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000340), 0x2}, 0x40000, 0x80000002, 0xffeffffe, 0x1, 0x80000001, 0x4, 0xfff, 0x0, 0x7, 0x0, 0x400}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001e80)=@bpf_tracing={0x1a, 0x0, 0x0, &(0x7f0000000400)='syzkaller\x00', 0x8, 0x1000, &(0x7f00000006c0)=""/4096, 0x41000, 0x0, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001a00)={0x3, 0x10, 0x80000000}, 0x10, 0x21664}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) 09:19:19 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x81, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x80, 0x0, 0xfb, 0xc8, 0x0, 0x0, 0x0, 0x20, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200)=0x2c330000, 0x43408) perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0xe6, 0x9, 0x81, 0xb3, 0x0, 0x7, 0x648, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0xfffffffc, 0x4, @perf_bp={&(0x7f0000000180)}, 0x4200, 0xf07, 0xd45, 0x5, 0x7, 0x40, 0x100, 0x0, 0xb1c1}, 0x0, 0xc, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)=0x9) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0xf8, 0x0, 0x40, 0x0, 0xffffffffffffffff, 0x80020, 0xf, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f00000003c0), 0x1}, 0x80, 0x8, 0x1, 0x3, 0x40, 0x1, 0x81, 0x0, 0x800, 0x0, 0x2}, r0, 0x9, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0xab, 0x1, 0x4, 0xff, 0x0, 0x9, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000340), 0x2}, 0x40000, 0x80000002, 0xffeffffe, 0x1, 0x80000001, 0x4, 0xfff, 0x0, 0x7, 0x0, 0x400}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001e80)=@bpf_tracing={0x1a, 0x0, 0x0, &(0x7f0000000400)='syzkaller\x00', 0x8, 0x1000, &(0x7f00000006c0)=""/4096, 0x41000, 0x0, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001a00)={0x3, 0x10, 0x80000000}, 0x10, 0x21664}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) 09:19:19 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x81, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x80, 0x0, 0xfb, 0xc8, 0x0, 0x0, 0x0, 0x20, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200)=0x2c330000, 0x43408) perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0xe6, 0x9, 0x81, 0xb3, 0x0, 0x7, 0x648, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0xfffffffc, 0x4, @perf_bp={&(0x7f0000000180)}, 0x4200, 0xf07, 0xd45, 0x5, 0x7, 0x40, 0x100, 0x0, 0xb1c1}, 0x0, 0xc, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)=0x9) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0xf8, 0x0, 0x40, 0x0, 0xffffffffffffffff, 0x0, 0xf, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f00000003c0), 0x1}, 0x80, 0x8, 0x1, 0x3, 0x40, 0x1, 0x81, 0x0, 0x800, 0x0, 0x2}, r0, 0x9, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0xab, 0x1, 0x4, 0xff, 0x0, 0x9, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000340), 0x2}, 0x40000, 0x80000002, 0xffeffffe, 0x1, 0x80000001, 0x4, 0xfff, 0x0, 0x7, 0x0, 0x400}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001e80)=@bpf_tracing={0x1a, 0x0, 0x0, &(0x7f0000000400)='syzkaller\x00', 0x8, 0x1000, &(0x7f00000006c0)=""/4096, 0x41000, 0x0, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001a00)={0x3, 0x10, 0x80000000}, 0x10, 0x21664}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) 09:19:19 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x81, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x80, 0x0, 0xfb, 0xc8, 0x0, 0x0, 0x0, 0x20, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200)=0x2c330000, 0x43408) perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0xe6, 0x9, 0x81, 0xb3, 0x0, 0x7, 0x648, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0xfffffffc, 0x4, @perf_bp={&(0x7f0000000180)}, 0x4200, 0xf07, 0xd45, 0x5, 0x7, 0x40, 0x100, 0x0, 0xb1c1}, 0x0, 0xc, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)=0x9) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0xf8, 0x0, 0x40, 0x0, 0xffffffffffffffff, 0x0, 0xf, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f00000003c0), 0x1}, 0x80, 0x8, 0x1, 0x3, 0x40, 0x1, 0x81, 0x0, 0x800, 0x0, 0x2}, r0, 0x9, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0xab, 0x1, 0x4, 0xff, 0x0, 0x9, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000340), 0x2}, 0x40000, 0x80000002, 0xffeffffe, 0x1, 0x80000001, 0x4, 0xfff, 0x0, 0x7, 0x0, 0x400}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001e80)=@bpf_tracing={0x1a, 0x0, 0x0, &(0x7f0000000400)='syzkaller\x00', 0x8, 0x1000, &(0x7f00000006c0)=""/4096, 0x41000, 0x0, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001a00)={0x3, 0x10, 0x80000000}, 0x10, 0x21664}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) 09:19:19 executing program 4: bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) syz_clone(0x40048400, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:19:20 executing program 1: syz_clone(0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000100)) syz_clone(0x40048400, &(0x7f00000001c0)="e306f375867bcd05ebb6cbd88a6c89255ee1eb45a49061843e9f0d950b3df744b0fdb3a783453324049d6bf191080f2f8738a451eab88a7e06c4b3f0802ca2fdda0f79b8210c4f81c1e049cbbc934911814c1c5a08439bc7b32490517f4abc5b3b4e3c0a01c139ad819acdf343d69e08fdc3460ed06752631837e071692be5dba9e8a2ee9567f7da0dc8d167c0c0abc73679803031f8a6a9c32ed19cb030a5a9f4b68ac5bafcbdb0efd2c4a366353907807bf7d16a2fe17e1fabdcc1ce782575137b404c685f7f053c14", 0xca, &(0x7f0000000000), &(0x7f0000000100), &(0x7f00000002c0)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000340)=""/95, 0x5f}, {0x0}, {&(0x7f0000000440)=""/253, 0xfd}], 0x3}, 0x120) 09:19:20 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x81, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x80, 0x0, 0xfb, 0xc8, 0x0, 0x0, 0x0, 0x20, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200)=0x2c330000, 0x43408) perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0xe6, 0x9, 0x81, 0xb3, 0x0, 0x7, 0x648, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0xfffffffc, 0x4, @perf_bp={&(0x7f0000000180)}, 0x4200, 0xf07, 0xd45, 0x5, 0x7, 0x40, 0x100, 0x0, 0xb1c1}, 0x0, 0xc, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)=0x9) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0xf8, 0x0, 0x40, 0x0, 0xffffffffffffffff, 0x80020, 0xf, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f00000003c0), 0x1}, 0x80, 0x8, 0x1, 0x3, 0x40, 0x1, 0x81, 0x0, 0x800, 0x0, 0x2}, r0, 0x9, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0xab, 0x1, 0x4, 0xff, 0x0, 0x9, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000340), 0x2}, 0x40000, 0x80000002, 0xffeffffe, 0x1, 0x80000001, 0x4, 0xfff, 0x0, 0x7, 0x0, 0x400}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001e80)=@bpf_tracing={0x1a, 0x0, 0x0, &(0x7f0000000400)='syzkaller\x00', 0x8, 0x1000, &(0x7f00000006c0)=""/4096, 0x41000, 0x0, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001a00)={0x3, 0x10, 0x80000000}, 0x10, 0x21664}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) 09:19:20 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x81, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x80, 0x0, 0xfb, 0xc8, 0x0, 0x0, 0x0, 0x20, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200)=0x2c330000, 0x43408) perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0xe6, 0x9, 0x81, 0xb3, 0x0, 0x7, 0x648, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0xfffffffc, 0x4, @perf_bp={&(0x7f0000000180)}, 0x4200, 0xf07, 0xd45, 0x5, 0x7, 0x40, 0x100, 0x0, 0xb1c1}, 0x0, 0xc, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)=0x9) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0xf8, 0x0, 0x40, 0x0, 0xffffffffffffffff, 0x80020, 0xf, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f00000003c0), 0x1}, 0x80, 0x8, 0x1, 0x3, 0x40, 0x1, 0x81, 0x0, 0x800, 0x0, 0x2}, r0, 0x9, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0xab, 0x1, 0x4, 0xff, 0x0, 0x9, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000340), 0x2}, 0x40000, 0x80000002, 0xffeffffe, 0x1, 0x80000001, 0x4, 0xfff, 0x0, 0x7, 0x0, 0x400}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001e80)=@bpf_tracing={0x1a, 0x0, 0x0, &(0x7f0000000400)='syzkaller\x00', 0x8, 0x1000, &(0x7f00000006c0)=""/4096, 0x41000, 0x0, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001a00)={0x3, 0x10, 0x80000000}, 0x10, 0x21664}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) 09:19:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0), 0x10a8}, 0x0) 09:19:20 executing program 2: syz_clone(0x40048400, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:19:21 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xa4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x2, 0x80, 0x4, 0x3, 0x1, 0x3, 0x0, 0x200, 0x1a400, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xf3, 0x1, @perf_bp={&(0x7f00000003c0), 0x9}, 0xc852, 0x6, 0x7, 0x3, 0x2, 0x6, 0x7f, 0x0, 0x7, 0x0, 0x4}, 0x0, 0x6, r0, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9c757, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x11000, 0x8001, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x20}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a2, &(0x7f0000000080)) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000700)) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x5, &(0x7f0000000880)=ANY=[@ANYBLOB="b55850000100132e0000001837000000000000000000a9fcf56dd0fdcaa2311dd4c700000000009a05611b6a61fdf4512dc8d21d9a1566198c023c397b034700"/76], &(0x7f0000000100)='GPL\x00', 0x0, 0x67, &(0x7f0000000140)=""/103, 0x41100, 0x6, '\x00', 0x0, 0x4c, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x5, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000280)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x1e, 0x6, &(0x7f0000000d80)=ANY=[@ANYBLOB="18000000f9ffffff0000000005000000186000000900000000000000ff7f00009500000000000000950000000000000086a6126912224fff88d8abb9275150175d84e16d98ecd220569ab3373af4abc61a4cb5fdeba97c79591938ab38464795e4ee3cc8411c149fe64050d6decd63d0254ed1178b4b6f4315c757300400e3bf8ae945e31a09b1dd20a00525279a85f2581fd57954682ee9836aad3e2df0d5414f732b6fc62b9fa7095b26ea8a1ff60c1a511670bd0b7ba6aebbc5c9d416367e7ae9c70ebee43006d85e71b3"], &(0x7f0000000500)='GPL\x00', 0x1, 0x36, &(0x7f00000006c0)=""/54, 0x41000, 0xb, '\x00', 0x0, 0x12, 0xffffffffffffffff, 0x8, &(0x7f0000000a40)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000a80)={0x0, 0xe, 0x6}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000004c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYBLOB="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", @ANYRESOCT, @ANYRES32], 0x210fe) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x2, 0x1, 0x38}]}, &(0x7f0000000800)='syzkaller\x00', 0x4, 0x98, &(0x7f00000000c0)=""/152, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x80, 0x0, 0x0, 0x0, 0x552d, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x300}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0xd, 0x9, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x60, 0x101, &(0x7f0000000e80)=""/257, 0x40f00, 0x4, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000ac0)={0x1, 0x13, 0x200, 0x400}, 0x10, 0x0, r2, 0x0, &(0x7f0000000b40)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0xb1) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r5, &(0x7f0000000780)=ANY=[@ANYRESHEX, @ANYRESOCT=r4, @ANYRESDEC=r6, @ANYRESHEX=r7, @ANYRES16], 0x210fe) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x8, 0xa, &(0x7f0000001280)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)='GPL\x00', 0x8e67, 0x9f, &(0x7f0000000280)=""/159, 0x41000, 0x1a, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000000600)={0x1, 0xb}, 0x10, 0x0, r3, 0x0, &(0x7f0000000600)}, 0x80) [ 143.936740][ T4484] bridge0: port 3(veth0_to_bond) entered blocking state [ 143.940675][ T4484] bridge0: port 3(veth0_to_bond) entered disabled state 09:19:21 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0xa, [@func_proto, @union={0x7, 0x1, 0x0, 0x5, 0x0, 0x0, [{0xf}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61, 0x61]}}, &(0x7f00000002c0)=""/160, 0x46, 0xa0, 0x1}, 0x20) [ 144.042034][ T4484] device veth0_to_bond entered promiscuous mode [ 144.096517][ T4484] bridge0: port 3(veth0_to_bond) entered blocking state [ 144.098420][ T4484] bridge0: port 3(veth0_to_bond) entered forwarding state 09:19:21 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xa4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x2, 0x80, 0x4, 0x3, 0x1, 0x3, 0x0, 0x200, 0x1a400, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xf3, 0x1, @perf_bp={&(0x7f00000003c0), 0x9}, 0xc852, 0x6, 0x7, 0x3, 0x2, 0x6, 0x7f, 0x0, 0x7, 0x0, 0x4}, 0x0, 0x6, r0, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9c757, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x11000, 0x8001, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x20}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a2, &(0x7f0000000080)) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000700)) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x5, &(0x7f0000000880)=ANY=[@ANYBLOB="b55850000100132e0000001837000000000000000000a9fcf56dd0fdcaa2311dd4c700000000009a05611b6a61fdf4512dc8d21d9a1566198c023c397b034700"/76], &(0x7f0000000100)='GPL\x00', 0x0, 0x67, &(0x7f0000000140)=""/103, 0x41100, 0x6, '\x00', 0x0, 0x4c, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x5, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000280)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x1e, 0x6, &(0x7f0000000d80)=ANY=[@ANYBLOB="18000000f9ffffff0000000005000000186000000900000000000000ff7f00009500000000000000950000000000000086a6126912224fff88d8abb9275150175d84e16d98ecd220569ab3373af4abc61a4cb5fdeba97c79591938ab38464795e4ee3cc8411c149fe64050d6decd63d0254ed1178b4b6f4315c757300400e3bf8ae945e31a09b1dd20a00525279a85f2581fd57954682ee9836aad3e2df0d5414f732b6fc62b9fa7095b26ea8a1ff60c1a511670bd0b7ba6aebbc5c9d416367e7ae9c70ebee43006d85e71b3"], &(0x7f0000000500)='GPL\x00', 0x1, 0x36, &(0x7f00000006c0)=""/54, 0x41000, 0xb, '\x00', 0x0, 0x12, 0xffffffffffffffff, 0x8, &(0x7f0000000a40)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000a80)={0x0, 0xe, 0x6}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000004c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYBLOB="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", @ANYRESOCT, @ANYRES32], 0x210fe) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x2, 0x1, 0x38}]}, &(0x7f0000000800)='syzkaller\x00', 0x4, 0x98, &(0x7f00000000c0)=""/152, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x80, 0x0, 0x0, 0x0, 0x552d, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x300}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0xd, 0x9, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x60, 0x101, &(0x7f0000000e80)=""/257, 0x40f00, 0x4, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000ac0)={0x1, 0x13, 0x200, 0x400}, 0x10, 0x0, r2, 0x0, &(0x7f0000000b40)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0xb1) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r5, &(0x7f0000000780)=ANY=[@ANYRESHEX, @ANYRESOCT=r4, @ANYRESDEC=r6, @ANYRESHEX=r7, @ANYRES16], 0x210fe) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x8, 0xa, &(0x7f0000001280)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)='GPL\x00', 0x8e67, 0x9f, &(0x7f0000000280)=""/159, 0x41000, 0x1a, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000000600)={0x1, 0xb}, 0x10, 0x0, r3, 0x0, &(0x7f0000000600)}, 0x80) 09:19:21 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, 0xfffffffffffffffd) 09:19:21 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, 0xfffffffffffffffd) 09:19:21 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, 0xfffffffffffffffd) 09:19:21 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x9, 0x9, 0xbbae, 0x3, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001100)={r0, &(0x7f0000000100), 0x0}, 0x20) 09:19:23 executing program 1: syz_clone(0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000100)) syz_clone(0x40048400, &(0x7f00000001c0)="e306f375867bcd05ebb6cbd88a6c89255ee1eb45a49061843e9f0d950b3df744b0fdb3a783453324049d6bf191080f2f8738a451eab88a7e06c4b3f0802ca2fdda0f79b8210c4f81c1e049cbbc934911814c1c5a08439bc7b32490517f4abc5b3b4e3c0a01c139ad819acdf343d69e08fdc3460ed06752631837e071692be5dba9e8a2ee9567f7da0dc8d167c0c0abc73679803031f8a6a9c32ed19cb030a5a9f4b68ac5bafcbdb0efd2c4a366353907807bf7d16a2fe17e1fabdcc1ce782575137b404c685f7f053c14", 0xca, &(0x7f0000000000), &(0x7f0000000100), &(0x7f00000002c0)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000340)=""/95, 0x5f}, {0x0}, {&(0x7f0000000440)=""/253, 0xfd}], 0x3}, 0x120) 09:19:23 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xa, 0x9, 0xbbae, 0x3, 0x0, 0x1}, 0x48) 09:19:23 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xa4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x2, 0x80, 0x4, 0x3, 0x1, 0x3, 0x0, 0x200, 0x1a400, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xf3, 0x1, @perf_bp={&(0x7f00000003c0), 0x9}, 0xc852, 0x6, 0x7, 0x3, 0x2, 0x6, 0x7f, 0x0, 0x7, 0x0, 0x4}, 0x0, 0x6, r0, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9c757, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x11000, 0x8001, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x20}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a2, &(0x7f0000000080)) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000700)) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x5, &(0x7f0000000880)=ANY=[@ANYBLOB="b55850000100132e0000001837000000000000000000a9fcf56dd0fdcaa2311dd4c700000000009a05611b6a61fdf4512dc8d21d9a1566198c023c397b034700"/76], &(0x7f0000000100)='GPL\x00', 0x0, 0x67, &(0x7f0000000140)=""/103, 0x41100, 0x6, '\x00', 0x0, 0x4c, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x5, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000280)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x1e, 0x6, &(0x7f0000000d80)=ANY=[@ANYBLOB="18000000f9ffffff0000000005000000186000000900000000000000ff7f00009500000000000000950000000000000086a6126912224fff88d8abb9275150175d84e16d98ecd220569ab3373af4abc61a4cb5fdeba97c79591938ab38464795e4ee3cc8411c149fe64050d6decd63d0254ed1178b4b6f4315c757300400e3bf8ae945e31a09b1dd20a00525279a85f2581fd57954682ee9836aad3e2df0d5414f732b6fc62b9fa7095b26ea8a1ff60c1a511670bd0b7ba6aebbc5c9d416367e7ae9c70ebee43006d85e71b3"], &(0x7f0000000500)='GPL\x00', 0x1, 0x36, &(0x7f00000006c0)=""/54, 0x41000, 0xb, '\x00', 0x0, 0x12, 0xffffffffffffffff, 0x8, &(0x7f0000000a40)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000a80)={0x0, 0xe, 0x6}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000004c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYBLOB="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", @ANYRESOCT, @ANYRES32], 0x210fe) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x2, 0x1, 0x38}]}, &(0x7f0000000800)='syzkaller\x00', 0x4, 0x98, &(0x7f00000000c0)=""/152, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x80, 0x0, 0x0, 0x0, 0x552d, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x300}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0xd, 0x9, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x60, 0x101, &(0x7f0000000e80)=""/257, 0x40f00, 0x4, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000ac0)={0x1, 0x13, 0x200, 0x400}, 0x10, 0x0, r2, 0x0, &(0x7f0000000b40)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0xb1) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r5, &(0x7f0000000780)=ANY=[@ANYRESHEX, @ANYRESOCT=r4, @ANYRESDEC=r6, @ANYRESHEX=r7, @ANYRES16], 0x210fe) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x8, 0xa, &(0x7f0000001280)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)='GPL\x00', 0x8e67, 0x9f, &(0x7f0000000280)=""/159, 0x41000, 0x1a, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000000600)={0x1, 0xb}, 0x10, 0x0, r3, 0x0, &(0x7f0000000600)}, 0x80) 09:19:23 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, 0xfffffffffffffffd) 09:19:23 executing program 5: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000040)="96", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000007c0)=""/180, 0xb4}], 0x1}, 0x0) 09:19:23 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@union={0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f00000002c0)=""/160, 0x2d, 0xa0, 0x1}, 0x20) 09:19:23 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x7a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x80087601, &(0x7f0000000040)) 09:19:23 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x25, &(0x7f0000000400), 0xff7a) 09:19:23 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x7a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001600)=@base={0x5, 0xb, 0x5008, 0x7}, 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000140), &(0x7f00000002c0)=""/4099}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0xfdef) r2 = openat$cgroup_ro(r1, &(0x7f00000016c0)='freezer.parent_freezing\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x0, 0x0, 0x1ff, 0x0, r1, 0x8, '\x00', 0x0, r2, 0x0, 0x3, 0x4, 0x4}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@bloom_filter={0x1e, 0x2, 0x400, 0x1, 0x3, 0xffffffffffffffff, 0x7c00000, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x3, 0x6}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000280)={r3, &(0x7f0000001300)="c503efda23f2eedda9a9e63c25f95c97fb4324e5dbd1c3879de8d313a3b6a70a78946c2a2738637f62b4395b65a0a21afcdd7ea2ac8b1f5a163c59948ca8c3457a617c1976408c02ccbaa2d06e353189973801e9cb65a9e87eceefbe5741ffed0246dce2b90ae2328049b2d545f3d51dc7763e0330834ab28473639f000ec3a122ba3adef9e3b42d404ef3c2ba7a75a764985c78b758cb2ef269ce3ced01b73c1deaa7a7f7ceacd93b5db534672cec295792f611adfb8417f47aa0ebdee9caa917f0da44ad4e424e9825f62d45921e7908fe13169c01a98121024d47c115e144d366ce90a1a35f33248bd1029b82d35c23fac24453f909", &(0x7f0000001400)=""/203}, 0x20) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={0xffffffffffffffff, 0x1df, 0xe, 0x0, &(0x7f0000000280)="5f39868de2639b12c1a2ff010602", 0x0, 0x1dd, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000001680)={@cgroup, 0xffffffffffffffff, 0xf, 0x4}, 0x14) openat$cgroup_ro(r4, &(0x7f0000000200)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x58, &(0x7f0000000440)}, 0xfffffffffffffcec) bpf$OBJ_GET_PROG(0x7, &(0x7f00000015c0)={&(0x7f0000001580)='./file0\x00'}, 0x10) 09:19:23 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'pim6reg1\x00', 0x2}) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, 0x0) 09:19:23 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xa4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x2, 0x80, 0x4, 0x3, 0x1, 0x3, 0x0, 0x200, 0x1a400, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xf3, 0x1, @perf_bp={&(0x7f00000003c0), 0x9}, 0xc852, 0x6, 0x7, 0x3, 0x2, 0x6, 0x7f, 0x0, 0x7, 0x0, 0x4}, 0x0, 0x6, r0, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9c757, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x11000, 0x8001, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x20}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a2, &(0x7f0000000080)) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000700)) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x5, &(0x7f0000000880)=ANY=[@ANYBLOB="b55850000100132e0000001837000000000000000000a9fcf56dd0fdcaa2311dd4c700000000009a05611b6a61fdf4512dc8d21d9a1566198c023c397b034700"/76], &(0x7f0000000100)='GPL\x00', 0x0, 0x67, &(0x7f0000000140)=""/103, 0x41100, 0x6, '\x00', 0x0, 0x4c, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x5, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000280)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x1e, 0x6, &(0x7f0000000d80)=ANY=[@ANYBLOB="18000000f9ffffff0000000005000000186000000900000000000000ff7f00009500000000000000950000000000000086a6126912224fff88d8abb9275150175d84e16d98ecd220569ab3373af4abc61a4cb5fdeba97c79591938ab38464795e4ee3cc8411c149fe64050d6decd63d0254ed1178b4b6f4315c757300400e3bf8ae945e31a09b1dd20a00525279a85f2581fd57954682ee9836aad3e2df0d5414f732b6fc62b9fa7095b26ea8a1ff60c1a511670bd0b7ba6aebbc5c9d416367e7ae9c70ebee43006d85e71b3"], &(0x7f0000000500)='GPL\x00', 0x1, 0x36, &(0x7f00000006c0)=""/54, 0x41000, 0xb, '\x00', 0x0, 0x12, 0xffffffffffffffff, 0x8, &(0x7f0000000a40)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000a80)={0x0, 0xe, 0x6}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000004c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYBLOB="9b8208d607d091b49942cd34be2c9a1031e080673180e3de952caebcdccd7c97616856bc15b41c1d1e881db7915fc9f869a2c16eb09755a5505b2e179f207077c9bb3163e59bdc6f25f073df2fcb51d7eb65af23d810aacbc5a6381a5c0c920d297007f67480c74b0c760d2dc3f9df6200000000000000000000000018942108de7a7f2e874ab1ce7f02115a26d1852bb1f3ad53165818df1697732ec60f7a250200000000000000858cc716e9c37dd159212b82e6f7b73bdd4ad459567575f4e2f95bcb7a92aa993936a45cb5e9ab06123d79c70e8a31cd51b88ea600000000000000000000000000000000000000000000000000000000dbea68923aec426db05137fe9a4f0eb4869d7a99cd58be359734404dbb830f8421d083e757a144f0a95921243ea11107d8aeb0cd0004eaab2e8a81d5d4d36e615c4f08ee3404a59c80a5b9cb4b42cfbd4746421c33ad12f74eeded0be04c7d32a61e545c5a844682b76c57667e1737a1dc990ad9b7440fd7c6e5851c37b5adc530ecc16490f5d94ebaac20f27934b9ed00f8e3f2773145324ee4159c4d8f8ece5213fb427bd841dd992eaf39040678c0d149bcf8f0a84025df171f81940bd9973a833c2970167931489212018d4fbf6761c236739bd00cb6ccdd06be75acb27e6e55bdabdc7adb70eec30712ba5f70e51148ef05e6e430e47973ff11e282e5edcfb2a08e351c53b44ea9a477759b6a49d076445d7904adab0e936f983edfb93326e685c4395c51471719e80293af89f62d3f685ed8d853221e04aa91f090cc4a10a9c65940ac8efdb6c270208d93cb86d026d20a70e38ebb4d6e1ebb21a0cc0fd1745f7f14311ef2cc235bb86f07170fa47e8a3ae0f68fd36c6a02804b", @ANYRESOCT, @ANYRES32], 0x210fe) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x2, 0x1, 0x38}]}, &(0x7f0000000800)='syzkaller\x00', 0x4, 0x98, &(0x7f00000000c0)=""/152, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x80, 0x0, 0x0, 0x0, 0x552d, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x300}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0xd, 0x9, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x60, 0x101, &(0x7f0000000e80)=""/257, 0x40f00, 0x4, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000ac0)={0x1, 0x13, 0x200, 0x400}, 0x10, 0x0, r2, 0x0, &(0x7f0000000b40)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0xb1) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r5, &(0x7f0000000780)=ANY=[@ANYRESHEX, @ANYRESOCT=r4, @ANYRESDEC=r6, @ANYRESHEX=r7, @ANYRES16], 0x210fe) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x8, 0xa, &(0x7f0000001280)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)='GPL\x00', 0x8e67, 0x9f, &(0x7f0000000280)=""/159, 0x41000, 0x1a, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000000600)={0x1, 0xb}, 0x10, 0x0, r3, 0x0, &(0x7f0000000600)}, 0x80) 09:19:23 executing program 5: syz_clone(0xcd604780, 0x0, 0x55, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 09:19:24 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@const={0x2}]}, {0x0, [0x0]}}, &(0x7f0000000180)=""/209, 0x27, 0xd1, 0x1}, 0x20) 09:19:24 executing program 2: syz_clone(0x62200400, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:19:24 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x7a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001600)=@base={0x5, 0xb, 0x5008, 0x7}, 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000140), &(0x7f00000002c0)=""/4099}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0xfdef) r2 = openat$cgroup_ro(r1, &(0x7f00000016c0)='freezer.parent_freezing\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x0, 0x0, 0x1ff, 0x0, r1, 0x8, '\x00', 0x0, r2, 0x0, 0x3, 0x4, 0x4}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@bloom_filter={0x1e, 0x2, 0x400, 0x1, 0x3, 0xffffffffffffffff, 0x7c00000, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x3, 0x6}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000280)={r3, &(0x7f0000001300)="c503efda23f2eedda9a9e63c25f95c97fb4324e5dbd1c3879de8d313a3b6a70a78946c2a2738637f62b4395b65a0a21afcdd7ea2ac8b1f5a163c59948ca8c3457a617c1976408c02ccbaa2d06e353189973801e9cb65a9e87eceefbe5741ffed0246dce2b90ae2328049b2d545f3d51dc7763e0330834ab28473639f000ec3a122ba3adef9e3b42d404ef3c2ba7a75a764985c78b758cb2ef269ce3ced01b73c1deaa7a7f7ceacd93b5db534672cec295792f611adfb8417f47aa0ebdee9caa917f0da44ad4e424e9825f62d45921e7908fe13169c01a98121024d47c115e144d366ce90a1a35f33248bd1029b82d35c23fac24453f909", &(0x7f0000001400)=""/203}, 0x20) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={0xffffffffffffffff, 0x1df, 0xe, 0x0, &(0x7f0000000280)="5f39868de2639b12c1a2ff010602", 0x0, 0x1dd, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000001680)={@cgroup, 0xffffffffffffffff, 0xf, 0x4}, 0x14) openat$cgroup_ro(r4, &(0x7f0000000200)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x58, &(0x7f0000000440)}, 0xfffffffffffffcec) bpf$OBJ_GET_PROG(0x7, &(0x7f00000015c0)={&(0x7f0000001580)='./file0\x00'}, 0x10) 09:19:24 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x7a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001600)=@base={0x5, 0xb, 0x5008, 0x7}, 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000140), &(0x7f00000002c0)=""/4099}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0xfdef) r2 = openat$cgroup_ro(r1, &(0x7f00000016c0)='freezer.parent_freezing\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x0, 0x0, 0x1ff, 0x0, r1, 0x8, '\x00', 0x0, r2, 0x0, 0x3, 0x4, 0x4}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@bloom_filter={0x1e, 0x2, 0x400, 0x1, 0x3, 0xffffffffffffffff, 0x7c00000, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x3, 0x6}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000280)={r3, &(0x7f0000001300)="c503efda23f2eedda9a9e63c25f95c97fb4324e5dbd1c3879de8d313a3b6a70a78946c2a2738637f62b4395b65a0a21afcdd7ea2ac8b1f5a163c59948ca8c3457a617c1976408c02ccbaa2d06e353189973801e9cb65a9e87eceefbe5741ffed0246dce2b90ae2328049b2d545f3d51dc7763e0330834ab28473639f000ec3a122ba3adef9e3b42d404ef3c2ba7a75a764985c78b758cb2ef269ce3ced01b73c1deaa7a7f7ceacd93b5db534672cec295792f611adfb8417f47aa0ebdee9caa917f0da44ad4e424e9825f62d45921e7908fe13169c01a98121024d47c115e144d366ce90a1a35f33248bd1029b82d35c23fac24453f909", &(0x7f0000001400)=""/203}, 0x20) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={0xffffffffffffffff, 0x1df, 0xe, 0x0, &(0x7f0000000280)="5f39868de2639b12c1a2ff010602", 0x0, 0x1dd, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000001680)={@cgroup, 0xffffffffffffffff, 0xf, 0x4}, 0x14) openat$cgroup_ro(r4, &(0x7f0000000200)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x58, &(0x7f0000000440)}, 0xfffffffffffffcec) bpf$OBJ_GET_PROG(0x7, &(0x7f00000015c0)={&(0x7f0000001580)='./file0\x00'}, 0x10) 09:19:24 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xa4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x2, 0x80, 0x8, 0x3, 0x1, 0x0, 0x0, 0x200, 0x2800, 0xf, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xf3, 0x1, @perf_bp={&(0x7f00000003c0), 0x9}, 0xc852, 0x6, 0x7, 0x3, 0x2, 0x8, 0x7f, 0x0, 0x7, 0x0, 0x4}, 0x0, 0x6, r0, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9c757, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x11000, 0x8001, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x20}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a2, &(0x7f0000000080)) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000700)) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x5, &(0x7f0000000880)=ANY=[@ANYBLOB="b55850000100132edc0000000000000000000000000000001837000000000000000000a9fcf56dd0fdcaa2311dd4c700000000009a05611b6a61fdf4512dc8d21d9a1566198c023c397b0347"], &(0x7f0000000100)='GPL\x00', 0x0, 0x67, &(0x7f0000000140)=""/103, 0x41100, 0x6, '\x00', 0x0, 0x4c, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x5, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000280)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x1e, 0x6, &(0x7f0000000d80)=ANY=[@ANYBLOB="18000000f9ffffff0000000005000000186000000900000000000000ff7f00009500000000000000950000000000000086a6126912224fff88d8abb9275150175d84e16d98ecd220569ab3373af4abc61a4cb5fdeba97c79591938ab38464795e4ee3cc8411c149fe64050d6decd63d0254ed1178b4b6f4315c757300400e3bf8ae945e31a09b1dd20a00525279a85f2581fd57954682ee9836aad3e2df0d5414f732b6fc62b9fa7095b26ea8a1ff60c1a511670bd0b7ba6aebbc5c9d416367e7ae9c70ebee43006d85e71b3"], &(0x7f0000000500)='GPL\x00', 0x1, 0x36, &(0x7f00000006c0)=""/54, 0x41000, 0xb, '\x00', 0x0, 0x12, 0xffffffffffffffff, 0x8, &(0x7f0000000a40)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000a80)={0x0, 0xe, 0x6}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000004c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000010c0)=ANY=[@ANYRES64, @ANYRES32=r2, @ANYRES16, @ANYRESOCT, @ANYRES32], 0x210fe) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x2, 0x1, 0x38}]}, &(0x7f0000000800)='syzkaller\x00', 0x4, 0x98, &(0x7f00000000c0)=""/152, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x552d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x300}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0xd, 0x0, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x60, 0x103, &(0x7f0000001280)=""/259, 0x40f00, 0x4, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000000ac0)={0x1, 0x13, 0x200, 0x400}, 0x10, 0x0, r3, 0x0, &(0x7f0000000b40)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r6, &(0x7f0000000780)=ANY=[@ANYRESDEC=r1, @ANYRESOCT=r5, @ANYRESDEC=r7, @ANYRES16, @ANYRES16], 0x210fe) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x8, 0xa, &(0x7f0000000b80)=ANY=[@ANYBLOB="184300000000000056080000000000183000000500000083dee5100000000100000095000000000000008500000094000000183200000300000069c59462a8875e00"/86], &(0x7f0000000180)='GPL\x00', 0x8e67, 0x9f, &(0x7f0000000280)=""/159, 0x41000, 0x1a, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000000600)={0x1, 0xb}, 0x10, 0x0, r4, 0x0, &(0x7f0000000600)}, 0x80) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000480)='cpu.max.burst\x00', 0x2, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)) 09:19:24 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x81, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x80, 0x0, 0xfb, 0xc8, 0x0, 0x0, 0x0, 0x20, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200)=0x2c330000, 0x43408) perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0xe6, 0x9, 0x81, 0xb3, 0x0, 0x7, 0x648, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0xfffffffc, 0x4, @perf_bp={&(0x7f0000000180)}, 0x4200, 0xf07, 0xd45, 0x5, 0x7, 0x40, 0x100, 0x0, 0xb1c1}, 0x0, 0xc, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)=0x9) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000004c0)={0x1, 0x80, 0x7, 0xf8, 0x0, 0x40, 0x0, 0xffffffffffffffff, 0x80020, 0xf, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f00000003c0), 0x1}, 0x80, 0x8, 0x1, 0x3, 0x40, 0x1, 0x81, 0x0, 0x800, 0x0, 0x2}, r0, 0x9, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0xab, 0x1, 0x4, 0x0, 0x0, 0x9, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000340), 0x2}, 0x40000, 0x80000002, 0xffeffffe, 0x1, 0x80000001, 0x4, 0xfff, 0x0, 0x7, 0x0, 0x400}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001e80)=@bpf_tracing={0x1a, 0x0, 0x0, &(0x7f0000000400)='syzkaller\x00', 0x8, 0x1000, &(0x7f00000006c0)=""/4096, 0x41000, 0x0, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001a00)={0x3, 0x10, 0x80000000}, 0x10, 0x21664}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) 09:19:24 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x4, @perf_bp={0x0}, 0x40000, 0x0, 0xffeffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) [ 146.999714][ T4541] bridge0: port 3(veth0_to_bond) entered blocking state [ 147.013845][ T4541] bridge0: port 3(veth0_to_bond) entered disabled state 09:19:24 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x4, @perf_bp={0x0}, 0x40000, 0x0, 0xffeffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) [ 147.087797][ T4541] device veth0_to_bond entered promiscuous mode [ 147.112460][ T4541] bridge0: port 3(veth0_to_bond) entered blocking state 09:19:24 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xa4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x2, 0x80, 0x8, 0x3, 0x1, 0x0, 0x0, 0x200, 0x2800, 0xf, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xf3, 0x1, @perf_bp={&(0x7f00000003c0), 0x9}, 0xc852, 0x6, 0x7, 0x3, 0x2, 0x8, 0x7f, 0x0, 0x7, 0x0, 0x4}, 0x0, 0x6, r0, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9c757, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x11000, 0x8001, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x20}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a2, &(0x7f0000000080)) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000700)) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x5, &(0x7f0000000880)=ANY=[@ANYBLOB="b55850000100132edc0000000000000000000000000000001837000000000000000000a9fcf56dd0fdcaa2311dd4c700000000009a05611b6a61fdf4512dc8d21d9a1566198c023c397b0347"], &(0x7f0000000100)='GPL\x00', 0x0, 0x67, &(0x7f0000000140)=""/103, 0x41100, 0x6, '\x00', 0x0, 0x4c, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x5, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000280)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x1e, 0x6, &(0x7f0000000d80)=ANY=[@ANYBLOB="18000000f9ffffff0000000005000000186000000900000000000000ff7f00009500000000000000950000000000000086a6126912224fff88d8abb9275150175d84e16d98ecd220569ab3373af4abc61a4cb5fdeba97c79591938ab38464795e4ee3cc8411c149fe64050d6decd63d0254ed1178b4b6f4315c757300400e3bf8ae945e31a09b1dd20a00525279a85f2581fd57954682ee9836aad3e2df0d5414f732b6fc62b9fa7095b26ea8a1ff60c1a511670bd0b7ba6aebbc5c9d416367e7ae9c70ebee43006d85e71b3"], &(0x7f0000000500)='GPL\x00', 0x1, 0x36, &(0x7f00000006c0)=""/54, 0x41000, 0xb, '\x00', 0x0, 0x12, 0xffffffffffffffff, 0x8, &(0x7f0000000a40)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000a80)={0x0, 0xe, 0x6}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000004c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000010c0)=ANY=[@ANYRES64, @ANYRES32=r2, @ANYRES16, @ANYRESOCT, @ANYRES32], 0x210fe) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x2, 0x1, 0x38}]}, &(0x7f0000000800)='syzkaller\x00', 0x4, 0x98, &(0x7f00000000c0)=""/152, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x552d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x300}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0xd, 0x0, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x60, 0x103, &(0x7f0000001280)=""/259, 0x40f00, 0x4, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000000ac0)={0x1, 0x13, 0x200, 0x400}, 0x10, 0x0, r3, 0x0, &(0x7f0000000b40)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r6, &(0x7f0000000780)=ANY=[@ANYRESDEC=r1, @ANYRESOCT=r5, @ANYRESDEC=r7, @ANYRES16, @ANYRES16], 0x210fe) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x8, 0xa, &(0x7f0000000b80)=ANY=[@ANYBLOB="184300000000000056080000000000183000000500000083dee5100000000100000095000000000000008500000094000000183200000300000069c59462a8875e00"/86], &(0x7f0000000180)='GPL\x00', 0x8e67, 0x9f, &(0x7f0000000280)=""/159, 0x41000, 0x1a, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000000600)={0x1, 0xb}, 0x10, 0x0, r4, 0x0, &(0x7f0000000600)}, 0x80) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000480)='cpu.max.burst\x00', 0x2, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)) [ 147.113205][ T4541] bridge0: port 3(veth0_to_bond) entered forwarding state 09:19:24 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x7a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001600)=@base={0x5, 0xb, 0x5008, 0x7}, 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000140), &(0x7f00000002c0)=""/4099}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0xfdef) r2 = openat$cgroup_ro(r1, &(0x7f00000016c0)='freezer.parent_freezing\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x0, 0x0, 0x1ff, 0x0, r1, 0x8, '\x00', 0x0, r2, 0x0, 0x3, 0x4, 0x4}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@bloom_filter={0x1e, 0x2, 0x400, 0x1, 0x3, 0xffffffffffffffff, 0x7c00000, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x3, 0x6}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000280)={r3, &(0x7f0000001300)="c503efda23f2eedda9a9e63c25f95c97fb4324e5dbd1c3879de8d313a3b6a70a78946c2a2738637f62b4395b65a0a21afcdd7ea2ac8b1f5a163c59948ca8c3457a617c1976408c02ccbaa2d06e353189973801e9cb65a9e87eceefbe5741ffed0246dce2b90ae2328049b2d545f3d51dc7763e0330834ab28473639f000ec3a122ba3adef9e3b42d404ef3c2ba7a75a764985c78b758cb2ef269ce3ced01b73c1deaa7a7f7ceacd93b5db534672cec295792f611adfb8417f47aa0ebdee9caa917f0da44ad4e424e9825f62d45921e7908fe13169c01a98121024d47c115e144d366ce90a1a35f33248bd1029b82d35c23fac24453f909", &(0x7f0000001400)=""/203}, 0x20) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={0xffffffffffffffff, 0x1df, 0xe, 0x0, &(0x7f0000000280)="5f39868de2639b12c1a2ff010602", 0x0, 0x1dd, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000001680)={@cgroup, 0xffffffffffffffff, 0xf, 0x4}, 0x14) openat$cgroup_ro(r4, &(0x7f0000000200)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x58, &(0x7f0000000440)}, 0xfffffffffffffcec) bpf$OBJ_GET_PROG(0x7, &(0x7f00000015c0)={&(0x7f0000001580)='./file0\x00'}, 0x10) 09:19:24 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x81, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x80, 0x0, 0xfb, 0xc8, 0x0, 0x0, 0x0, 0x20, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200)=0x2c330000, 0x43408) perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0xe6, 0x9, 0x81, 0xb3, 0x0, 0x7, 0x648, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0xfffffffc, 0x4, @perf_bp={&(0x7f0000000180)}, 0x4200, 0xf07, 0xd45, 0x5, 0x7, 0x40, 0x100, 0x0, 0xb1c1}, 0x0, 0xc, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)=0x9) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000004c0)={0x1, 0x80, 0x7, 0xf8, 0x0, 0x40, 0x0, 0xffffffffffffffff, 0x80020, 0xf, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f00000003c0), 0x1}, 0x80, 0x8, 0x1, 0x3, 0x40, 0x1, 0x81, 0x0, 0x800, 0x0, 0x2}, r0, 0x9, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0xab, 0x1, 0x4, 0x0, 0x0, 0x9, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000340), 0x2}, 0x40000, 0x80000002, 0xffeffffe, 0x1, 0x80000001, 0x4, 0xfff, 0x0, 0x7, 0x0, 0x400}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001e80)=@bpf_tracing={0x1a, 0x0, 0x0, &(0x7f0000000400)='syzkaller\x00', 0x8, 0x1000, &(0x7f00000006c0)=""/4096, 0x41000, 0x0, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001a00)={0x3, 0x10, 0x80000000}, 0x10, 0x21664}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) 09:19:24 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x7a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001600)=@base={0x5, 0xb, 0x5008, 0x7}, 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000140), &(0x7f00000002c0)=""/4099}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0xfdef) r2 = openat$cgroup_ro(r1, &(0x7f00000016c0)='freezer.parent_freezing\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x0, 0x0, 0x1ff, 0x0, r1, 0x8, '\x00', 0x0, r2, 0x0, 0x3, 0x4, 0x4}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@bloom_filter={0x1e, 0x2, 0x400, 0x1, 0x3, 0xffffffffffffffff, 0x7c00000, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x3, 0x6}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000280)={r3, &(0x7f0000001300)="c503efda23f2eedda9a9e63c25f95c97fb4324e5dbd1c3879de8d313a3b6a70a78946c2a2738637f62b4395b65a0a21afcdd7ea2ac8b1f5a163c59948ca8c3457a617c1976408c02ccbaa2d06e353189973801e9cb65a9e87eceefbe5741ffed0246dce2b90ae2328049b2d545f3d51dc7763e0330834ab28473639f000ec3a122ba3adef9e3b42d404ef3c2ba7a75a764985c78b758cb2ef269ce3ced01b73c1deaa7a7f7ceacd93b5db534672cec295792f611adfb8417f47aa0ebdee9caa917f0da44ad4e424e9825f62d45921e7908fe13169c01a98121024d47c115e144d366ce90a1a35f33248bd1029b82d35c23fac24453f909", &(0x7f0000001400)=""/203}, 0x20) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={0xffffffffffffffff, 0x1df, 0xe, 0x0, &(0x7f0000000280)="5f39868de2639b12c1a2ff010602", 0x0, 0x1dd, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000001680)={@cgroup, 0xffffffffffffffff, 0xf, 0x4}, 0x14) openat$cgroup_ro(r4, &(0x7f0000000200)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x58, &(0x7f0000000440)}, 0xfffffffffffffcec) bpf$OBJ_GET_PROG(0x7, &(0x7f00000015c0)={&(0x7f0000001580)='./file0\x00'}, 0x10) 09:19:24 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xa4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x2, 0x80, 0x8, 0x3, 0x1, 0x0, 0x0, 0x200, 0x2800, 0xf, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xf3, 0x1, @perf_bp={&(0x7f00000003c0), 0x9}, 0xc852, 0x6, 0x7, 0x3, 0x2, 0x8, 0x7f, 0x0, 0x7, 0x0, 0x4}, 0x0, 0x6, r0, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9c757, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x11000, 0x8001, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x20}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a2, &(0x7f0000000080)) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000700)) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x5, &(0x7f0000000880)=ANY=[@ANYBLOB="b55850000100132edc0000000000000000000000000000001837000000000000000000a9fcf56dd0fdcaa2311dd4c700000000009a05611b6a61fdf4512dc8d21d9a1566198c023c397b0347"], &(0x7f0000000100)='GPL\x00', 0x0, 0x67, &(0x7f0000000140)=""/103, 0x41100, 0x6, '\x00', 0x0, 0x4c, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x5, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000280)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x1e, 0x6, &(0x7f0000000d80)=ANY=[@ANYBLOB="18000000f9ffffff0000000005000000186000000900000000000000ff7f00009500000000000000950000000000000086a6126912224fff88d8abb9275150175d84e16d98ecd220569ab3373af4abc61a4cb5fdeba97c79591938ab38464795e4ee3cc8411c149fe64050d6decd63d0254ed1178b4b6f4315c757300400e3bf8ae945e31a09b1dd20a00525279a85f2581fd57954682ee9836aad3e2df0d5414f732b6fc62b9fa7095b26ea8a1ff60c1a511670bd0b7ba6aebbc5c9d416367e7ae9c70ebee43006d85e71b3"], &(0x7f0000000500)='GPL\x00', 0x1, 0x36, &(0x7f00000006c0)=""/54, 0x41000, 0xb, '\x00', 0x0, 0x12, 0xffffffffffffffff, 0x8, &(0x7f0000000a40)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000a80)={0x0, 0xe, 0x6}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000004c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000010c0)=ANY=[@ANYRES64, @ANYRES32=r2, @ANYRES16, @ANYRESOCT, @ANYRES32], 0x210fe) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x2, 0x1, 0x38}]}, &(0x7f0000000800)='syzkaller\x00', 0x4, 0x98, &(0x7f00000000c0)=""/152, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x552d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x300}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0xd, 0x0, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x60, 0x103, &(0x7f0000001280)=""/259, 0x40f00, 0x4, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000000ac0)={0x1, 0x13, 0x200, 0x400}, 0x10, 0x0, r3, 0x0, &(0x7f0000000b40)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r6, &(0x7f0000000780)=ANY=[@ANYRESDEC=r1, @ANYRESOCT=r5, @ANYRESDEC=r7, @ANYRES16, @ANYRES16], 0x210fe) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x8, 0xa, &(0x7f0000000b80)=ANY=[@ANYBLOB="184300000000000056080000000000183000000500000083dee5100000000100000095000000000000008500000094000000183200000300000069c59462a8875e00"/86], &(0x7f0000000180)='GPL\x00', 0x8e67, 0x9f, &(0x7f0000000280)=""/159, 0x41000, 0x1a, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000000600)={0x1, 0xb}, 0x10, 0x0, r4, 0x0, &(0x7f0000000600)}, 0x80) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000480)='cpu.max.burst\x00', 0x2, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)) 09:19:24 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001600)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000010000000b70000000000000095000003000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c76f0568982b4e020f698393aa0f3881f9c24aa564f5199fad0093c59d66b5ece9f36c7000000005ea23c2262be4ac30f526fb8616a1847152f0f69c64c9f87f9793f50bb546040677b0c504b0080fb982c1e9400e693146cea76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d858588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00b99ab20b0b8ed8fb7a68af2ad0000000000000006fa03c6468972089b302d7bf5a231478d94f0125ebbcebdde59deed025aadc657be010cb2364149215108333719acd97fa9e8828ee18e509ef3627cc675fcfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a94b8e942c89131f4ab87b1bfeca7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a7aa5fa68480366c9c6fd6fa5043aa3926b81e301000000000000000000ea2b1a52496dfcaf99431412fd134a996360a1204d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b477632f32030916f1060c9aa89c6dad7603f2ba2a7909abd6faec2fe6779c1c833d78f9904d7ebf88d6a60d44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ee6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbfc8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc229413300000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a000000002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42013d53046da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f38401be7c1f001b2cd317902f19e385be9ec747097c9c9ab600830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ff99acd160afd1ffffffff01553d01ccb567d6502d0506ffffd39fec2271ff01589646efd1cf870cd7bb2366fde4a594290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1868ee58969c41595229df17bcad70fb402142ffff00005d13b78249788f11f761038b75d4fe32b561d46ea3ace0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa292601101b4326b51b8c2b7a30bcd703822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f7311ded82571be54c72d978d8906df0042e36acd37d7f9e119f2c06f8ff312e0cfe222a06f56dd062c074eb23d28a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91300bb997216dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458a35450804042b3eac10000b13634ae6d5b8bc0d2e0efa3fb5aac518a75f9e7d7101d41186c489b3a06dbce2ad1a764370c9a6ff963fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293927d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d277739901004c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a748b2003016f1514216bdf57d2a40d40b51ab63e96c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea600000000000000099f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c90506000000000000001981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000000000d6d5210d7560eb92d6a97a27602b01800000f1535bef1497c2bcc60c261cfcdab9c57fda5696922c14324b5a0ef92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b59270bb29b81367ac91bd627e873a8de423a1b95e17a06703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a6c70236061f0868afc4294845319f18101288a0268893373750d1949064680b0a3fc22dd704e4213be5946912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7d0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba901aa8e8c5c3490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602104b40e761fd21081920382f14d12ca3c3431ee97471c7868c6da7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1735e5bdc0cf62eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedf81bf2e7ccbffffffff6331945e208ce4b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcd9867017f3f172632bfe51298f240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af930cd6db49a47613808bad959719c0000004f0e7235b65df47f00000000000000000000000000000000008c0a1efa7dfadcc5af36cc644432f7aceda858afb83d15947fe4222ce21f70f6b1c0871015d734bb96a5186355b7e48b1f4f1a3ab9cc4ebab3cadba718fcb5ea91c56c02e3189758f89c3b7a7234ef9b2cd2dc9734e71580ea595f7b941bf025dbff2b7b48761edd3e0eae324f0068a5344dfb22e11996d698efbc58890b42b18db4af022cd699e6ff509028a25133f1720d2ab6fdb5d3182d7904fd9b089271dc66d3c69b68e95d04dca3510d6ad88d3823eadd9c0b83ff0fc7701d4d7472817d25e3a1fadf797a71c9d9d1836b787c1fbf6d9d5ecbda983b2bf5587509371a0000000000000000001fb2f4c84586fec3f1fb83e9577d174b191c86602137be27bf59637761b95999a4c18ce88b559567d208d935a911d60f232997c3e719ab3262dd59a9d9e66baf8180f08493b12c5e8a48e7a0cbd814d4e4bc0053155e0ea06b631c49a68d6d899949281a64441afa18eb15a190dbd682bd6746359c942e6b8f531939af18488710e52fc4d71d52c5eeb69658dab2b909ecebcd58b2e13c7c0b833c7adc4d7928acb80df1967fc6759a34fd81b0081931a55eb2416c0d7cdbce44709d0b830f30129bd1e44d60213af542c4111d275dc0b2003019462832b67d2b90cc643e38556e6e310000000000000000000000007f547778db40a235065f7c09fd50adc3a460b65b16d2af935f3867b5ef14a717945ce8ecb9754a8e9314477b7fdd02fa15188860510f008ee5d82b4141b02c201418614093c3d3a387878894b2d04bee69955ea1a8267b53d60822c53e4bb0b77faea2ae5f6439039a752d890aa12dd40b864d216f83cce49d43a7b6c78f387eeef4c671ded1de7ae256a2674b6b804779b11183beb898594ab413fd239b84ca9872f93d4e7bab2b58934875658d8a8febcee671b24277775e59acaab19ba037493fb9722e0e0900000051148a2074eae0746d83c7ea3bd7b6f304e043a5910d4c3bc7918235c94e9aac12430ce1ce2da4c004fedad5b611b46af47abd3cfb89311747266870bf399eb86894d773c76f6773c6a7aef300173478eb8e8f07113df91ba3d800e43e4e797761cb8f187845caf2fc138dd999bb71a35a1b2e1e1bd0f761c8d5e1096c1fece3d88df211b88a204c2194b105f1c4e9f8f9cd35574bd3d81ac1443f39a1305a00460ec821573238f3016ed93faee53dcf5acb8c4544c5bd026ef2db40097da971dd02a009322555ba3f6975135894ba09582e1878bb3900311ee65c1031659cc449382793df4bf52054b170a7f0459518efed6dd425809544beb203081f924945955a86fdd101b3f30ccfee93ea61cd5b4f6380e49f4ffa"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='ext4_request_blocks\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000180)) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001080)={&(0x7f0000000340)='./file0\x00', 0x0, 0x8}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000001140)=@base={0xc, 0xbfa5, 0x80000001, 0x6, 0x1806, r2, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x1}, 0x48) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x8, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x1a000) 09:19:24 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x7a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001600)=@base={0x5, 0xb, 0x5008, 0x7}, 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000140), &(0x7f00000002c0)=""/4099}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0xfdef) r2 = openat$cgroup_ro(r1, &(0x7f00000016c0)='freezer.parent_freezing\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x0, 0x0, 0x1ff, 0x0, r1, 0x8, '\x00', 0x0, r2, 0x0, 0x3, 0x4, 0x4}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@bloom_filter={0x1e, 0x2, 0x400, 0x1, 0x3, 0xffffffffffffffff, 0x7c00000, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x3, 0x6}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000280)={r3, &(0x7f0000001300)="c503efda23f2eedda9a9e63c25f95c97fb4324e5dbd1c3879de8d313a3b6a70a78946c2a2738637f62b4395b65a0a21afcdd7ea2ac8b1f5a163c59948ca8c3457a617c1976408c02ccbaa2d06e353189973801e9cb65a9e87eceefbe5741ffed0246dce2b90ae2328049b2d545f3d51dc7763e0330834ab28473639f000ec3a122ba3adef9e3b42d404ef3c2ba7a75a764985c78b758cb2ef269ce3ced01b73c1deaa7a7f7ceacd93b5db534672cec295792f611adfb8417f47aa0ebdee9caa917f0da44ad4e424e9825f62d45921e7908fe13169c01a98121024d47c115e144d366ce90a1a35f33248bd1029b82d35c23fac24453f909", &(0x7f0000001400)=""/203}, 0x20) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={0xffffffffffffffff, 0x1df, 0xe, 0x0, &(0x7f0000000280)="5f39868de2639b12c1a2ff010602", 0x0, 0x1dd, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000001680)={@cgroup, 0xffffffffffffffff, 0xf, 0x4}, 0x14) openat$cgroup_ro(r4, &(0x7f0000000200)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x58, &(0x7f0000000440)}, 0xfffffffffffffcec) bpf$OBJ_GET_PROG(0x7, &(0x7f00000015c0)={&(0x7f0000001580)='./file0\x00'}, 0x10) 09:19:24 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x4, @perf_bp={0x0}, 0x40000, 0x0, 0xffeffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 09:19:25 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xa4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x2, 0x80, 0x8, 0x3, 0x1, 0x0, 0x0, 0x200, 0x2800, 0xf, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xf3, 0x1, @perf_bp={&(0x7f00000003c0), 0x9}, 0xc852, 0x6, 0x7, 0x3, 0x2, 0x8, 0x7f, 0x0, 0x7, 0x0, 0x4}, 0x0, 0x6, r0, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9c757, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x11000, 0x8001, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x20}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a2, &(0x7f0000000080)) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000700)) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x5, &(0x7f0000000880)=ANY=[@ANYBLOB="b55850000100132edc0000000000000000000000000000001837000000000000000000a9fcf56dd0fdcaa2311dd4c700000000009a05611b6a61fdf4512dc8d21d9a1566198c023c397b0347"], &(0x7f0000000100)='GPL\x00', 0x0, 0x67, &(0x7f0000000140)=""/103, 0x41100, 0x6, '\x00', 0x0, 0x4c, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x5, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000280)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x1e, 0x6, &(0x7f0000000d80)=ANY=[@ANYBLOB="18000000f9ffffff0000000005000000186000000900000000000000ff7f00009500000000000000950000000000000086a6126912224fff88d8abb9275150175d84e16d98ecd220569ab3373af4abc61a4cb5fdeba97c79591938ab38464795e4ee3cc8411c149fe64050d6decd63d0254ed1178b4b6f4315c757300400e3bf8ae945e31a09b1dd20a00525279a85f2581fd57954682ee9836aad3e2df0d5414f732b6fc62b9fa7095b26ea8a1ff60c1a511670bd0b7ba6aebbc5c9d416367e7ae9c70ebee43006d85e71b3"], &(0x7f0000000500)='GPL\x00', 0x1, 0x36, &(0x7f00000006c0)=""/54, 0x41000, 0xb, '\x00', 0x0, 0x12, 0xffffffffffffffff, 0x8, &(0x7f0000000a40)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000a80)={0x0, 0xe, 0x6}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000004c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000010c0)=ANY=[@ANYRES64, @ANYRES32=r2, @ANYRES16, @ANYRESOCT, @ANYRES32], 0x210fe) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x2, 0x1, 0x38}]}, &(0x7f0000000800)='syzkaller\x00', 0x4, 0x98, &(0x7f00000000c0)=""/152, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x552d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x300}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0xd, 0x0, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x60, 0x103, &(0x7f0000001280)=""/259, 0x40f00, 0x4, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000000ac0)={0x1, 0x13, 0x200, 0x400}, 0x10, 0x0, r3, 0x0, &(0x7f0000000b40)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r6, &(0x7f0000000780)=ANY=[@ANYRESDEC=r1, @ANYRESOCT=r5, @ANYRESDEC=r7, @ANYRES16, @ANYRES16], 0x210fe) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x8, 0xa, &(0x7f0000000b80)=ANY=[@ANYBLOB="184300000000000056080000000000183000000500000083dee5100000000100000095000000000000008500000094000000183200000300000069c59462a8875e00"/86], &(0x7f0000000180)='GPL\x00', 0x8e67, 0x9f, &(0x7f0000000280)=""/159, 0x41000, 0x1a, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000000600)={0x1, 0xb}, 0x10, 0x0, r4, 0x0, &(0x7f0000000600)}, 0x80) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000480)='cpu.max.burst\x00', 0x2, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)) 09:19:25 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x81, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x80, 0x0, 0xfb, 0xc8, 0x0, 0x0, 0x0, 0x20, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200)=0x2c330000, 0x43408) perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0xe6, 0x9, 0x81, 0xb3, 0x0, 0x7, 0x648, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0xfffffffc, 0x4, @perf_bp={&(0x7f0000000180)}, 0x4200, 0xf07, 0xd45, 0x5, 0x7, 0x40, 0x100, 0x0, 0xb1c1}, 0x0, 0xc, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)=0x9) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000004c0)={0x1, 0x80, 0x7, 0xf8, 0x0, 0x40, 0x0, 0xffffffffffffffff, 0x80020, 0xf, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f00000003c0), 0x1}, 0x80, 0x8, 0x1, 0x3, 0x40, 0x1, 0x81, 0x0, 0x800, 0x0, 0x2}, r0, 0x9, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0xab, 0x1, 0x4, 0x0, 0x0, 0x9, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000340), 0x2}, 0x40000, 0x80000002, 0xffeffffe, 0x1, 0x80000001, 0x4, 0xfff, 0x0, 0x7, 0x0, 0x400}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001e80)=@bpf_tracing={0x1a, 0x0, 0x0, &(0x7f0000000400)='syzkaller\x00', 0x8, 0x1000, &(0x7f00000006c0)=""/4096, 0x41000, 0x0, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001a00)={0x3, 0x10, 0x80000000}, 0x10, 0x21664}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) 09:19:25 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x7a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001600)=@base={0x5, 0xb, 0x5008, 0x7}, 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000140), &(0x7f00000002c0)=""/4099}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0xfdef) r2 = openat$cgroup_ro(r1, &(0x7f00000016c0)='freezer.parent_freezing\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x0, 0x0, 0x1ff, 0x0, r1, 0x8, '\x00', 0x0, r2, 0x0, 0x3, 0x4, 0x4}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@bloom_filter={0x1e, 0x2, 0x400, 0x1, 0x3, 0xffffffffffffffff, 0x7c00000, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x3, 0x6}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000280)={r3, &(0x7f0000001300)="c503efda23f2eedda9a9e63c25f95c97fb4324e5dbd1c3879de8d313a3b6a70a78946c2a2738637f62b4395b65a0a21afcdd7ea2ac8b1f5a163c59948ca8c3457a617c1976408c02ccbaa2d06e353189973801e9cb65a9e87eceefbe5741ffed0246dce2b90ae2328049b2d545f3d51dc7763e0330834ab28473639f000ec3a122ba3adef9e3b42d404ef3c2ba7a75a764985c78b758cb2ef269ce3ced01b73c1deaa7a7f7ceacd93b5db534672cec295792f611adfb8417f47aa0ebdee9caa917f0da44ad4e424e9825f62d45921e7908fe13169c01a98121024d47c115e144d366ce90a1a35f33248bd1029b82d35c23fac24453f909", &(0x7f0000001400)=""/203}, 0x20) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={0xffffffffffffffff, 0x1df, 0xe, 0x0, &(0x7f0000000280)="5f39868de2639b12c1a2ff010602", 0x0, 0x1dd, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000001680)={@cgroup, 0xffffffffffffffff, 0xf, 0x4}, 0x14) openat$cgroup_ro(r4, &(0x7f0000000200)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x58, &(0x7f0000000440)}, 0xfffffffffffffcec) bpf$OBJ_GET_PROG(0x7, &(0x7f00000015c0)={&(0x7f0000001580)='./file0\x00'}, 0x10) 09:19:25 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='ext4_request_blocks\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000180)) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001080)={&(0x7f0000000340)='./file0\x00', 0x0, 0x8}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000001140)=@base={0xc, 0xbfa5, 0x80000001, 0x6, 0x1806, r2, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x1}, 0x48) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x8, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x1a000) 09:19:25 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='ext4_request_blocks\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000180)) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001080)={&(0x7f0000000340)='./file0\x00', 0x0, 0x8}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000001140)=@base={0xc, 0xbfa5, 0x80000001, 0x6, 0x1806, r2, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x1}, 0x48) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x8, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x1a000) 09:19:25 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001600)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000010000000b70000000000000095000003000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c76f0568982b4e020f698393aa0f3881f9c24aa564f5199fad0093c59d66b5ece9f36c7000000005ea23c2262be4ac30f526fb8616a1847152f0f69c64c9f87f9793f50bb546040677b0c504b0080fb982c1e9400e693146cea76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d858588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00b99ab20b0b8ed8fb7a68af2ad0000000000000006fa03c6468972089b302d7bf5a231478d94f0125ebbcebdde59deed025aadc657be010cb2364149215108333719acd97fa9e8828ee18e509ef3627cc675fcfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a94b8e942c89131f4ab87b1bfeca7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a7aa5fa68480366c9c6fd6fa5043aa3926b81e301000000000000000000ea2b1a52496dfcaf99431412fd134a996360a1204d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b477632f32030916f1060c9aa89c6dad7603f2ba2a7909abd6faec2fe6779c1c833d78f9904d7ebf88d6a60d44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ee6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbfc8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc229413300000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a000000002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42013d53046da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f38401be7c1f001b2cd317902f19e385be9ec747097c9c9ab600830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ff99acd160afd1ffffffff01553d01ccb567d6502d0506ffffd39fec2271ff01589646efd1cf870cd7bb2366fde4a594290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1868ee58969c41595229df17bcad70fb402142ffff00005d13b78249788f11f761038b75d4fe32b561d46ea3ace0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa292601101b4326b51b8c2b7a30bcd703822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f7311ded82571be54c72d978d8906df0042e36acd37d7f9e119f2c06f8ff312e0cfe222a06f56dd062c074eb23d28a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91300bb997216dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458a35450804042b3eac10000b13634ae6d5b8bc0d2e0efa3fb5aac518a75f9e7d7101d41186c489b3a06dbce2ad1a764370c9a6ff963fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293927d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d277739901004c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a748b2003016f1514216bdf57d2a40d40b51ab63e96c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea600000000000000099f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c90506000000000000001981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000000000d6d5210d7560eb92d6a97a27602b01800000f1535bef1497c2bcc60c261cfcdab9c57fda5696922c14324b5a0ef92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b59270bb29b81367ac91bd627e873a8de423a1b95e17a06703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a6c70236061f0868afc4294845319f18101288a0268893373750d1949064680b0a3fc22dd704e4213be5946912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7d0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba901aa8e8c5c3490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602104b40e761fd21081920382f14d12ca3c3431ee97471c7868c6da7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1735e5bdc0cf62eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedf81bf2e7ccbffffffff6331945e208ce4b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcd9867017f3f172632bfe51298f240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af930cd6db49a47613808bad959719c0000004f0e7235b65df47f00000000000000000000000000000000008c0a1efa7dfadcc5af36cc644432f7aceda858afb83d15947fe4222ce21f70f6b1c0871015d734bb96a5186355b7e48b1f4f1a3ab9cc4ebab3cadba718fcb5ea91c56c02e3189758f89c3b7a7234ef9b2cd2dc9734e71580ea595f7b941bf025dbff2b7b48761edd3e0eae324f0068a5344dfb22e11996d698efbc58890b42b18db4af022cd699e6ff509028a25133f1720d2ab6fdb5d3182d7904fd9b089271dc66d3c69b68e95d04dca3510d6ad88d3823eadd9c0b83ff0fc7701d4d7472817d25e3a1fadf797a71c9d9d1836b787c1fbf6d9d5ecbda983b2bf5587509371a0000000000000000001fb2f4c84586fec3f1fb83e9577d174b191c86602137be27bf59637761b95999a4c18ce88b559567d208d935a911d60f232997c3e719ab3262dd59a9d9e66baf8180f08493b12c5e8a48e7a0cbd814d4e4bc0053155e0ea06b631c49a68d6d899949281a64441afa18eb15a190dbd682bd6746359c942e6b8f531939af18488710e52fc4d71d52c5eeb69658dab2b909ecebcd58b2e13c7c0b833c7adc4d7928acb80df1967fc6759a34fd81b0081931a55eb2416c0d7cdbce44709d0b830f30129bd1e44d60213af542c4111d275dc0b2003019462832b67d2b90cc643e38556e6e310000000000000000000000007f547778db40a235065f7c09fd50adc3a460b65b16d2af935f3867b5ef14a717945ce8ecb9754a8e9314477b7fdd02fa15188860510f008ee5d82b4141b02c201418614093c3d3a387878894b2d04bee69955ea1a8267b53d60822c53e4bb0b77faea2ae5f6439039a752d890aa12dd40b864d216f83cce49d43a7b6c78f387eeef4c671ded1de7ae256a2674b6b804779b11183beb898594ab413fd239b84ca9872f93d4e7bab2b58934875658d8a8febcee671b24277775e59acaab19ba037493fb9722e0e0900000051148a2074eae0746d83c7ea3bd7b6f304e043a5910d4c3bc7918235c94e9aac12430ce1ce2da4c004fedad5b611b46af47abd3cfb89311747266870bf399eb86894d773c76f6773c6a7aef300173478eb8e8f07113df91ba3d800e43e4e797761cb8f187845caf2fc138dd999bb71a35a1b2e1e1bd0f761c8d5e1096c1fece3d88df211b88a204c2194b105f1c4e9f8f9cd35574bd3d81ac1443f39a1305a00460ec821573238f3016ed93faee53dcf5acb8c4544c5bd026ef2db40097da971dd02a009322555ba3f6975135894ba09582e1878bb3900311ee65c1031659cc449382793df4bf52054b170a7f0459518efed6dd425809544beb203081f924945955a86fdd101b3f30ccfee93ea61cd5b4f6380e49f4ffa"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='ext4_request_blocks\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000180)) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001080)={&(0x7f0000000340)='./file0\x00', 0x0, 0x8}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000001140)=@base={0xc, 0xbfa5, 0x80000001, 0x6, 0x1806, r2, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x1}, 0x48) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x8, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x1a000) 09:19:25 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x18, 0x2, &(0x7f0000000440)=@raw=[@cb_func={0x18, 0x0, 0x4, 0x0, 0x8}], &(0x7f0000000480)='syzkaller\x00', 0x3, 0xe2, &(0x7f0000000580)=""/226, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:19:25 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000880)={r0}, 0xc) 09:19:25 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f0000000200)=@framed={{}, [@ldst={0x3, 0x0, 0x3, 0x0, 0x3}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:19:25 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x81, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x80, 0x0, 0xfb, 0xc8, 0x0, 0x0, 0x0, 0x20, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200)=0x2c330000, 0x43408) perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0xe6, 0x9, 0x81, 0xb3, 0x0, 0x7, 0x648, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0xfffffffc, 0x4, @perf_bp={&(0x7f0000000180)}, 0x4200, 0xf07, 0xd45, 0x5, 0x7, 0x40, 0x100, 0x0, 0xb1c1}, 0x0, 0xc, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)=0x9) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000004c0)={0x1, 0x80, 0x7, 0xf8, 0x0, 0x40, 0x0, 0xffffffffffffffff, 0x80020, 0xf, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f00000003c0), 0x1}, 0x80, 0x8, 0x1, 0x3, 0x40, 0x1, 0x81, 0x0, 0x800, 0x0, 0x2}, r0, 0x9, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0xab, 0x1, 0x4, 0x0, 0x0, 0x9, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000340), 0x2}, 0x40000, 0x80000002, 0xffeffffe, 0x1, 0x80000001, 0x4, 0xfff, 0x0, 0x7, 0x0, 0x400}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001e80)=@bpf_tracing={0x1a, 0x0, 0x0, &(0x7f0000000400)='syzkaller\x00', 0x8, 0x1000, &(0x7f00000006c0)=""/4096, 0x41000, 0x0, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001a00)={0x3, 0x10, 0x80000000}, 0x10, 0x21664}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) 09:19:25 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x1a, 0x1, &(0x7f00000000c0)=@raw=[@ldst={0x0, 0x0, 0x2}], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) 09:19:25 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x4, @perf_bp={0x0}, 0x40000, 0x0, 0xffeffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 09:19:25 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x1b5c}, 0x48) 09:19:25 executing program 4: bpf$BPF_GET_PROG_INFO(0x10, &(0x7f0000000640)={0xffffffffffffffff, 0xe0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) 09:19:26 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x4000, 0x0, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:19:26 executing program 5: bpf$PROG_LOAD_XDP(0xe, &(0x7f00000003c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:19:26 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='ext4_request_blocks\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000180)) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001080)={&(0x7f0000000340)='./file0\x00', 0x0, 0x8}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000001140)=@base={0xc, 0xbfa5, 0x80000001, 0x6, 0x1806, r2, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x1}, 0x48) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x8, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x1a000) 09:19:26 executing program 0: bpf$PROG_LOAD_XDP(0x15, &(0x7f00000003c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:19:26 executing program 4: bpf$PROG_LOAD_XDP(0x16, &(0x7f00000003c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:19:26 executing program 5: bpf$PROG_LOAD_XDP(0x8, &(0x7f00000003c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:19:26 executing program 0: bpf$PROG_LOAD_XDP(0x22, &(0x7f00000003c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:19:26 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@kfunc]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:19:26 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001200)={0x6, 0x3, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3c}}, &(0x7f0000000040)='GPL\x00', 0x7, 0x1000, &(0x7f0000000180)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:19:26 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000d00)={0x6, 0x3, &(0x7f0000000b40)=@framed, &(0x7f0000000c00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:19:26 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[0xffffffffffffffff]}, 0x80) 09:19:26 executing program 2: bpf$PROG_LOAD_XDP(0x23, &(0x7f00000003c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:19:26 executing program 1: bpf$PROG_LOAD_XDP(0x1b, &(0x7f00000003c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:19:26 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000000)={0x6, 0x4, &(0x7f0000000080)=@raw=[@generic, @map_val, @generic], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xe3) 09:19:26 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@cgroup=r0}, 0x10) 09:19:26 executing program 3: syz_clone(0x43080, 0x0, 0xfffffe22, 0x0, 0x0, 0x0) 09:19:26 executing program 5: syz_clone(0x40021000, 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000180)) 09:19:26 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x846512678b3a18b2}) 09:19:26 executing program 0: syz_clone(0x40021000, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0) 09:19:26 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002480)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92344f242b416ae9eeefc0e9c60ebab1c176bfdbb4dde984510c82dc2b938189a7ca02f732e4c2eab72bf40c0682fd0a0c4ac106b29e220dc28d0072599456d4c4e6f3fe684ab8373bb4df9d72876ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb39df9858037458a4ca037604007600b6be484e4c9517af216bd8ed42f7dd5adb8e49f4a94608c9a20819e02fc22e6be45574d4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9dfc1adafd1e5a3e7f2e898961cb43e438c4e41ae43ea118e14ffffffffe4b8a80366ce5401ec61921a1b529cc8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa228504e4afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a4500000058b8c9370634060105baa664953514605fba3973aa021945b985a8a66e0200000057033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bc0400001000000000ff8d01006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11edb6b3cc425fe203d2f2655a76865c2c34e2470fcfb1248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864487367d6bab101646ebfe3fdeed7ee7bb0749cacf56cf27409c60fca2e0004000000000000a9cb6f4a78444986f9b1ab61f9dab530388eb1f43d4abbfc59d6d1b18fe380df4bf024f120bd755d82033f2fb7d8fc9e0d77b294e097e293db7f002c0024ab2fd8e5e7fb178f047ba32548b4d32972cba6f49051cec1bf6f16231bbb90a2d201a5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7cc4cf80f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f810741ffffffe0c7d8e94a27a06a4e3d9acee835fd63384f52b8eeb70571e5bbb3e6d2b5eba505000000968983811f832d064048c0e0bbe46984f1f0d0504255c22ee8674053d0e160e525536edf56a93d0a7e6f08f9ffffff64875fea6ff57ba6ae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875857f083144c642f71cdc8e5634c1360c056430fe77ee7ed7ac1f9743786b2fb8e0fcfcc3d36c93230b7b059bc295aa0e38ff07edc3492b96e73d2060acfd8145e4a5851bc4d6fdc5ad939d7795f3879baa88bd194d48e50c84892c97c800d116b059a718351620b846e31ce0f27ab8ee953de70ea860b74a0f3c3dc11177b11cc2e62a95f1ecf607a8dc38e525f415a1bd46b38845ebca04061bacbf627f7975fe599678fee48f83b5989543729e3600000000bc86cd51704f309130f534741377ea7b7bea3c46c0c4c4b7c27c5d057d95ac85a41cdcee8e6fa31f7d2137ed1fb4b21c13b9a2c5e3f7c9ef9e45a35adbf0b9312be929863f000000000000004a82bc080de1f87808d0711dd76f2977ca7f2684bfa5c14a0cd6f1f561e34e4e8e51e81d4a355a7d00d917c16a2bb0cfb284fcfde9015769b9ee2c8ff10e934847604d930f62924d0562ce17f6dadf5053ed8f33092a41bb46e1878c5295fecc27f9c6d1f62da58c00020000000000009aa38a05e70591d5cdab1c268ef3c1984c7c0a566cfc2a080000009ec206a54fb49056a555414178ef00d8b8f3c59f01eb5d83415994efcc6ec4b3c275cd6b1b5ff82ef7d7abb1d218e7a1d0afa285706841aac9ccc89df41c39dd58dd70569dde45f8ad62edc65828fbb6e279f745d2872f0208635e465ca443a6a64c7803760880af23fb3f430a5d11fffc96dd13b951642f1433f65b4e170a62a5f7b7d0f9d5cef0d17289c43d4aee0001f7a343899434594cc23e1c864164e130754b337e560f285dc670a31241bf657babf0615b85dc200a10294b7d5885b43ac62fc7f97a85586168483427072a535f2c7481ec261c00f725de74e48d9a86f7d4a5d28da3f099ca3e6472b9d7c86d961f525f799b4517141fc98af0673b8296f867eca1ec07be11bc497a6f7d2b752bcf77c2908b64630ed5a0c2261bc2d5de6ee174534b8dfc0432ab6bbcf296d36807544aa7c3d3301fe227b713a371414c98695e559f9cbf6b046184064a5f24a4cc6f41f21fc24a3ad7d20a89e00a9dc99a40f890869d35fba3ce6f29c661d322ba21c65badf55d1859581f9e7ef3e2693b46a8fc85be061ce79aa2832c04dc04db8b6536123b24be2ef80eb06b2db900fb30596c1574bda31f81d61ccfd58080d2330b9c7b87b5d17d48c32daffead3414b91603e250eeedc7d65675bca9037426f643797be3e93da96b5643d3feed0b7c885d247c6b830d7cbf3152f27522f5142dcc84a9e48a07518f0142167abf5d6685d09945cbc778bcc3e7dcfac497bc1389a3bafc0d3b51b5a34ab9e5746a1353322960964183842601e5364ecb6ad9168040388c7640bfa2f886c259718543de7eebf4da8d1c3e76daace5217761d933d06bbe9609fcf5971aa1e77c3123910e72daaadd8878ad468eabaf78a96012a4ada1a9cd217fb2a0da2d521454ea9e8fcd3b5badfd6f00003a73345b841d04a02bf44195df032c59608a555bc44873272812e0fb874618a0b56b4cf44990f60000000000000000000000000000da0ca67905e877893646d185a75582f866785af6b0149e336c31fb177e3e2862ee1a07bc55df44d8d63f52fc52460fa493937386ad2e2a0d60eb815aa05c33e02c32276dab36d14c63af66a31409ab2a403ec3c7a4e07bd745efa2835a8c932f22aa6da40af9bcdf808b916bc8deb37d5b8c422b65c42d17e61751c561ce775a31b52703d398d52694cfbb7d2b3791b030093b321d9f169df06676cf94d75cbba6491ae0b5a16ce92320321314d8d2e88d1cd7e7b1216bdaecba309a38e107103e649d46958cc6ba2d660dd41b78d832beb7206ae01508377273ea96e40760410aeed1866971e04f578e9d856dde57b05f045aea928f5f669be0636dc3f34f90c34531735f271527412d1ae755a9243da523d713071f9370b509a34eeb46415b2f0d271a7072cbd17e293f20132e6c15756e92776c6a0d7c3a9f512ce17edf3f1ea190853bbf93e220a6ce968b79d504c057000e7d8f8249a8158e68a90bbea8bfab2bd3045b9c790984c6fb65fd7887bd8bfcbe663df6b7770000f58fbad41e6eee5c9595950c4172b9c925403b2f99bbf3cb1981bb0d14bded8eae35e08278020a1ec7f508628056fd"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe28, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8034000, 0xf000, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559"}, 0x28) 09:19:27 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00', 0x1}) ioctl$TUNSETCARRIER(r0, 0x400454dc, 0xffffffffffffffff) 09:19:27 executing program 3: socketpair$nbd(0x2, 0xa, 0x106, &(0x7f0000000000)) [ 149.833980][ T4653] ------------[ cut here ]------------ [ 149.833992][ T4653] WARNING: CPU: 1 PID: 4653 at include/linux/skbuff.h:2911 ipgre_xmit+0x894/0x970 [ 149.848957][ T4653] Modules linked in: [ 149.852940][ T4653] CPU: 1 PID: 4653 Comm: syz-executor.4 Not tainted 5.18.0-syzkaller-12169-g3e6fe5ce4d48 #0 [ 149.863119][ T4653] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 149.866222][ T4656] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) [ 149.873273][ T4653] RIP: 0010:ipgre_xmit+0x894/0x970 [ 149.873325][ T4653] Code: 89 14 24 e8 fe 2e d1 f9 48 8b 14 24 e9 be f9 ff ff e8 10 2f d1 f9 e9 02 fa ff ff e8 f6 2e d1 f9 e9 55 fa ff ff e8 5c 46 84 f9 <0f> 0b e9 66 fa ff ff 48 8b 7c 24 08 e8 fb 2e d1 f9 e9 03 f8 ff ff [ 149.873349][ T4653] RSP: 0018:ffffc900045af4b8 EFLAGS: 00010212 [ 149.873374][ T4653] RAX: 000000000000038b RBX: 000000000000ffff RCX: ffffc90038cda000 [ 149.873390][ T4653] RDX: 0000000000040000 RSI: ffffffff87f63df4 RDI: 0000000000000003 [ 149.873405][ T4653] RBP: ffff8880769f5280 R08: 0000000000000003 R09: 000000000000ffff [ 149.873420][ T4653] R10: 000000000000ffff R11: 0000000000000001 R12: ffff888022218000 [ 149.873436][ T4653] R13: ffff8880769f5334 R14: 0000000000000004 R15: ffff888025e18000 [ 149.873453][ T4653] FS: 00007f28e2952700(0000) GS:ffff8880b9b00000(0000) knlGS:0000000000000000 [ 149.873480][ T4653] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 149.873498][ T4653] CR2: 0000000020001000 CR3: 0000000078636000 CR4: 00000000003506e0 [ 149.873514][ T4653] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 149.873529][ T4653] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 149.873544][ T4653] Call Trace: [ 149.873551][ T4653] [ 149.873569][ T4653] dev_hard_start_xmit+0x188/0x880 [ 149.873613][ T4653] __dev_queue_xmit+0x2b1d/0x3900 [ 149.873656][ T4653] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 149.873686][ T4653] ? ___slab_alloc+0xac3/0xd90 [ 149.873732][ T4653] ? skb_release_data+0x12f/0x810 [ 149.873764][ T4653] ? skb_headers_offset_update+0x125/0x250 [ 149.873799][ T4653] ? pskb_expand_head+0x55d/0x1070 [ 149.873833][ T4653] __bpf_redirect+0x5fe/0xe40 [ 149.873865][ T4653] ? skb_ensure_writable+0xdc/0x450 [ 149.873897][ T4653] bpf_clone_redirect+0x2ae/0x420 [ 149.873935][ T4653] bpf_prog_e2f29814702bf05a+0x56/0x5e [ 149.873975][ T4653] ? find_held_lock+0x2d/0x110 [ 149.874013][ T4653] ? bpf_test_timer_enter+0xa0/0x160 [ 149.874039][ T4653] ? lock_downgrade+0x6e0/0x6e0 [ 149.874071][ T4653] ? ktime_get+0x38a/0x470 [ 149.874107][ T4653] ? ktime_get+0x38a/0x470 [ 149.874135][ T4653] ? lockdep_hardirqs_on+0x79/0x100 [ 150.083506][ T4653] ? ktime_get+0x38a/0x470 [ 150.087957][ T4653] ? ktime_get+0x30b/0x470 [ 150.092414][ T4653] ? bpf_test_timer_enter+0xa0/0x160 [ 150.097824][ T4653] bpf_test_run+0x386/0x9d0 [ 150.102378][ T4653] ? bpf_test_timer_continue+0x420/0x420 [ 150.108146][ T4653] ? __phys_addr+0xc4/0x140 [ 150.112750][ T4653] ? memset+0x20/0x40 [ 150.116760][ T4653] ? eth_type_trans+0x2a8/0x640 [ 150.121648][ T4653] ? __build_skb+0x50/0x60 [ 150.126188][ T4653] bpf_prog_test_run_skb+0xb5e/0x1e10 [ 150.131607][ T4653] ? bpf_prog_test_run_raw_tp+0x640/0x640 [ 150.137452][ T4653] ? fput+0x2a/0x50 [ 150.141290][ T4653] ? bpf_prog_test_run_raw_tp+0x640/0x640 [ 150.147151][ T4653] __sys_bpf+0x15c1/0x5700 [ 150.151627][ T4653] ? bpf_perf_link_attach+0x520/0x520 [ 150.157127][ T4653] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 150.163194][ T4653] ? find_held_lock+0x2d/0x110 [ 150.168034][ T4653] __x64_sys_bpf+0x75/0xb0 [ 150.172492][ T4653] ? syscall_enter_from_user_mode+0x21/0x70 [ 150.178508][ T4653] do_syscall_64+0x35/0xb0 [ 150.183030][ T4653] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 150.188971][ T4653] RIP: 0033:0x7f28e1889109 [ 150.193488][ T4653] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 150.213216][ T4653] RSP: 002b:00007f28e2952168 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 150.221667][ T4653] RAX: ffffffffffffffda RBX: 00007f28e199bf60 RCX: 00007f28e1889109 [ 150.229756][ T4653] RDX: 0000000000000028 RSI: 0000000020000080 RDI: 000000000000000a [ 150.237797][ T4653] RBP: 00007f28e18e305d R08: 0000000000000000 R09: 0000000000000000 [ 150.245890][ T4653] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 150.253962][ T4653] R13: 00007fffd3bdaa0f R14: 00007f28e2952300 R15: 0000000000022000 [ 150.261988][ T4653] [ 150.265108][ T4653] Kernel panic - not syncing: panic_on_warn set ... [ 150.271708][ T4653] CPU: 1 PID: 4653 Comm: syz-executor.4 Not tainted 5.18.0-syzkaller-12169-g3e6fe5ce4d48 #0 [ 150.281801][ T4653] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 150.291876][ T4653] Call Trace: [ 150.295174][ T4653] [ 150.298120][ T4653] dump_stack_lvl+0xcd/0x134 [ 150.302747][ T4653] panic+0x2d7/0x636 [ 150.306671][ T4653] ? panic_print_sys_info.part.0+0x10b/0x10b [ 150.312692][ T4653] ? __warn.cold+0x1d9/0x2cd [ 150.317311][ T4653] ? ipgre_xmit+0x894/0x970 [ 150.321846][ T4653] __warn.cold+0x1ea/0x2cd [ 150.326293][ T4653] ? ipgre_xmit+0x894/0x970 [ 150.330823][ T4653] report_bug+0x1bc/0x210 [ 150.335192][ T4653] handle_bug+0x3c/0x60 [ 150.339379][ T4653] exc_invalid_op+0x14/0x40 [ 150.343914][ T4653] asm_exc_invalid_op+0x1b/0x20 [ 150.348794][ T4653] RIP: 0010:ipgre_xmit+0x894/0x970 [ 150.353932][ T4653] Code: 89 14 24 e8 fe 2e d1 f9 48 8b 14 24 e9 be f9 ff ff e8 10 2f d1 f9 e9 02 fa ff ff e8 f6 2e d1 f9 e9 55 fa ff ff e8 5c 46 84 f9 <0f> 0b e9 66 fa ff ff 48 8b 7c 24 08 e8 fb 2e d1 f9 e9 03 f8 ff ff [ 150.373569][ T4653] RSP: 0018:ffffc900045af4b8 EFLAGS: 00010212 [ 150.379662][ T4653] RAX: 000000000000038b RBX: 000000000000ffff RCX: ffffc90038cda000 [ 150.387657][ T4653] RDX: 0000000000040000 RSI: ffffffff87f63df4 RDI: 0000000000000003 [ 150.395654][ T4653] RBP: ffff8880769f5280 R08: 0000000000000003 R09: 000000000000ffff [ 150.403648][ T4653] R10: 000000000000ffff R11: 0000000000000001 R12: ffff888022218000 [ 150.411641][ T4653] R13: ffff8880769f5334 R14: 0000000000000004 R15: ffff888025e18000 [ 150.419651][ T4653] ? ipgre_xmit+0x894/0x970 [ 150.424189][ T4653] ? ipgre_xmit+0x894/0x970 [ 150.428727][ T4653] dev_hard_start_xmit+0x188/0x880 [ 150.433886][ T4653] __dev_queue_xmit+0x2b1d/0x3900 [ 150.438957][ T4653] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 150.444272][ T4653] ? ___slab_alloc+0xac3/0xd90 [ 150.449082][ T4653] ? skb_release_data+0x12f/0x810 [ 150.454141][ T4653] ? skb_headers_offset_update+0x125/0x250 [ 150.459980][ T4653] ? pskb_expand_head+0x55d/0x1070 [ 150.465127][ T4653] __bpf_redirect+0x5fe/0xe40 [ 150.469838][ T4653] ? skb_ensure_writable+0xdc/0x450 [ 150.475074][ T4653] bpf_clone_redirect+0x2ae/0x420 [ 150.480137][ T4653] bpf_prog_e2f29814702bf05a+0x56/0x5e [ 150.485637][ T4653] ? find_held_lock+0x2d/0x110 [ 150.490439][ T4653] ? bpf_test_timer_enter+0xa0/0x160 [ 150.495755][ T4653] ? lock_downgrade+0x6e0/0x6e0 [ 150.500650][ T4653] ? ktime_get+0x38a/0x470 [ 150.505095][ T4653] ? ktime_get+0x38a/0x470 [ 150.509543][ T4653] ? lockdep_hardirqs_on+0x79/0x100 [ 150.514772][ T4653] ? ktime_get+0x38a/0x470 [ 150.519213][ T4653] ? ktime_get+0x30b/0x470 [ 150.523663][ T4653] ? bpf_test_timer_enter+0xa0/0x160 [ 150.528980][ T4653] bpf_test_run+0x386/0x9d0 [ 150.533526][ T4653] ? bpf_test_timer_continue+0x420/0x420 [ 150.539193][ T4653] ? __phys_addr+0xc4/0x140 [ 150.543738][ T4653] ? memset+0x20/0x40 [ 150.547745][ T4653] ? eth_type_trans+0x2a8/0x640 [ 150.552630][ T4653] ? __build_skb+0x50/0x60 [ 150.557087][ T4653] bpf_prog_test_run_skb+0xb5e/0x1e10 [ 150.562504][ T4653] ? bpf_prog_test_run_raw_tp+0x640/0x640 [ 150.568262][ T4653] ? fput+0x2a/0x50 [ 150.572093][ T4653] ? bpf_prog_test_run_raw_tp+0x640/0x640 [ 150.577848][ T4653] __sys_bpf+0x15c1/0x5700 [ 150.582307][ T4653] ? bpf_perf_link_attach+0x520/0x520 [ 150.587717][ T4653] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 150.593750][ T4653] ? find_held_lock+0x2d/0x110 [ 150.598594][ T4653] __x64_sys_bpf+0x75/0xb0 [ 150.603053][ T4653] ? syscall_enter_from_user_mode+0x21/0x70 [ 150.608977][ T4653] do_syscall_64+0x35/0xb0 [ 150.613432][ T4653] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 150.619355][ T4653] RIP: 0033:0x7f28e1889109 [ 150.623792][ T4653] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 150.643432][ T4653] RSP: 002b:00007f28e2952168 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 150.651880][ T4653] RAX: ffffffffffffffda RBX: 00007f28e199bf60 RCX: 00007f28e1889109 [ 150.659879][ T4653] RDX: 0000000000000028 RSI: 0000000020000080 RDI: 000000000000000a [ 150.667871][ T4653] RBP: 00007f28e18e305d R08: 0000000000000000 R09: 0000000000000000 [ 150.675865][ T4653] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 150.683858][ T4653] R13: 00007fffd3bdaa0f R14: 00007f28e2952300 R15: 0000000000022000 [ 150.691875][ T4653] [ 150.695350][ T4653] Kernel Offset: disabled [ 150.699726][ T4653] Rebooting in 86400 seconds..