Warning: Permanently added '10.128.0.56' (ECDSA) to the list of known hosts. 2022/12/26 00:04:07 fuzzer started 2022/12/26 00:04:08 dialing manager at 10.128.0.169:38803 syzkaller login: [ 52.123671][ T5303] cgroup: Unknown subsys name 'net' [ 52.210957][ T5303] cgroup: Unknown subsys name 'rlimit' 2022/12/26 00:04:08 syscalls: 129 2022/12/26 00:04:08 code coverage: enabled 2022/12/26 00:04:08 comparison tracing: enabled 2022/12/26 00:04:08 extra coverage: enabled 2022/12/26 00:04:08 delay kcov mmap: enabled 2022/12/26 00:04:08 setuid sandbox: enabled 2022/12/26 00:04:08 namespace sandbox: enabled 2022/12/26 00:04:08 Android sandbox: /sys/fs/selinux/policy does not exist 2022/12/26 00:04:08 fault injection: enabled 2022/12/26 00:04:08 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/12/26 00:04:08 net packet injection: enabled 2022/12/26 00:04:08 net device setup: enabled 2022/12/26 00:04:08 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/12/26 00:04:08 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/12/26 00:04:08 NIC VF setup: PCI device 0000:00:11.0 is not available 2022/12/26 00:04:08 USB emulation: enabled 2022/12/26 00:04:08 hci packet injection: enabled 2022/12/26 00:04:08 wifi device emulation: enabled 2022/12/26 00:04:08 802.15.4 emulation: enabled 2022/12/26 00:04:08 fetching corpus: 0, signal 0/2000 (executing program) 2022/12/26 00:04:08 fetching corpus: 50, signal 36988/40775 (executing program) 2022/12/26 00:04:08 fetching corpus: 100, signal 63083/68614 (executing program) 2022/12/26 00:04:09 fetching corpus: 150, signal 76986/84229 (executing program) 2022/12/26 00:04:09 fetching corpus: 200, signal 85185/94143 (executing program) 2022/12/26 00:04:09 fetching corpus: 250, signal 93456/104091 (executing program) 2022/12/26 00:04:09 fetching corpus: 300, signal 100131/112441 (executing program) 2022/12/26 00:04:09 fetching corpus: 350, signal 104587/118578 (executing program) 2022/12/26 00:04:09 fetching corpus: 400, signal 111988/127566 (executing program) 2022/12/26 00:04:10 fetching corpus: 450, signal 117980/135137 (executing program) 2022/12/26 00:04:10 fetching corpus: 500, signal 121289/140098 (executing program) 2022/12/26 00:04:10 fetching corpus: 550, signal 124148/144572 (executing program) 2022/12/26 00:04:10 fetching corpus: 600, signal 130562/152480 (executing program) 2022/12/26 00:04:10 fetching corpus: 650, signal 134895/158368 (executing program) 2022/12/26 00:04:10 fetching corpus: 700, signal 137793/162853 (executing program) 2022/12/26 00:04:11 fetching corpus: 750, signal 143283/169770 (executing program) 2022/12/26 00:04:11 fetching corpus: 800, signal 148021/175966 (executing program) 2022/12/26 00:04:11 fetching corpus: 850, signal 150721/180190 (executing program) 2022/12/26 00:04:11 fetching corpus: 900, signal 154269/185187 (executing program) 2022/12/26 00:04:12 fetching corpus: 950, signal 157452/189846 (executing program) 2022/12/26 00:04:12 fetching corpus: 1000, signal 160813/194616 (executing program) 2022/12/26 00:04:12 fetching corpus: 1050, signal 162946/198245 (executing program) 2022/12/26 00:04:12 fetching corpus: 1100, signal 165549/202293 (executing program) 2022/12/26 00:04:12 fetching corpus: 1150, signal 168080/206286 (executing program) 2022/12/26 00:04:12 fetching corpus: 1200, signal 170641/210241 (executing program) 2022/12/26 00:04:13 fetching corpus: 1250, signal 173345/214361 (executing program) 2022/12/26 00:04:13 fetching corpus: 1300, signal 175734/218156 (executing program) 2022/12/26 00:04:13 fetching corpus: 1350, signal 178709/222476 (executing program) 2022/12/26 00:04:13 fetching corpus: 1400, signal 181147/226283 (executing program) 2022/12/26 00:04:13 fetching corpus: 1450, signal 183252/229757 (executing program) 2022/12/26 00:04:13 fetching corpus: 1500, signal 186675/234440 (executing program) 2022/12/26 00:04:14 fetching corpus: 1550, signal 189400/238508 (executing program) 2022/12/26 00:04:14 fetching corpus: 1600, signal 191708/242161 (executing program) 2022/12/26 00:04:14 fetching corpus: 1650, signal 194215/246005 (executing program) 2022/12/26 00:04:14 fetching corpus: 1700, signal 196377/249504 (executing program) 2022/12/26 00:04:14 fetching corpus: 1750, signal 198571/252958 (executing program) 2022/12/26 00:04:15 fetching corpus: 1800, signal 201255/256923 (executing program) 2022/12/26 00:04:15 fetching corpus: 1850, signal 203623/260529 (executing program) 2022/12/26 00:04:15 fetching corpus: 1900, signal 205309/263530 (executing program) 2022/12/26 00:04:15 fetching corpus: 1950, signal 206906/266491 (executing program) 2022/12/26 00:04:15 fetching corpus: 2000, signal 208824/269739 (executing program) 2022/12/26 00:04:16 fetching corpus: 2050, signal 210806/272989 (executing program) 2022/12/26 00:04:16 fetching corpus: 2100, signal 212366/275877 (executing program) 2022/12/26 00:04:16 fetching corpus: 2150, signal 214325/279117 (executing program) 2022/12/26 00:04:16 fetching corpus: 2200, signal 216563/282571 (executing program) 2022/12/26 00:04:16 fetching corpus: 2250, signal 218266/285530 (executing program) 2022/12/26 00:04:16 fetching corpus: 2300, signal 220097/288644 (executing program) 2022/12/26 00:04:17 fetching corpus: 2350, signal 221191/291088 (executing program) 2022/12/26 00:04:17 fetching corpus: 2400, signal 222844/293971 (executing program) 2022/12/26 00:04:17 fetching corpus: 2450, signal 224307/296701 (executing program) 2022/12/26 00:04:17 fetching corpus: 2500, signal 225663/299317 (executing program) 2022/12/26 00:04:17 fetching corpus: 2550, signal 227071/301985 (executing program) 2022/12/26 00:04:18 fetching corpus: 2600, signal 228706/304838 (executing program) 2022/12/26 00:04:18 fetching corpus: 2650, signal 230462/307822 (executing program) 2022/12/26 00:04:18 fetching corpus: 2700, signal 231362/310057 (executing program) 2022/12/26 00:04:18 fetching corpus: 2750, signal 232841/312730 (executing program) 2022/12/26 00:04:18 fetching corpus: 2800, signal 234927/315910 (executing program) 2022/12/26 00:04:18 fetching corpus: 2850, signal 236460/318647 (executing program) 2022/12/26 00:04:19 fetching corpus: 2900, signal 237504/320961 (executing program) 2022/12/26 00:04:19 fetching corpus: 2950, signal 239184/323891 (executing program) 2022/12/26 00:04:19 fetching corpus: 3000, signal 240599/326543 (executing program) 2022/12/26 00:04:19 fetching corpus: 3050, signal 241934/329055 (executing program) 2022/12/26 00:04:19 fetching corpus: 3100, signal 243190/331513 (executing program) 2022/12/26 00:04:19 fetching corpus: 3150, signal 245059/334516 (executing program) 2022/12/26 00:04:20 fetching corpus: 3200, signal 246099/336807 (executing program) 2022/12/26 00:04:20 fetching corpus: 3250, signal 247387/339282 (executing program) 2022/12/26 00:04:20 fetching corpus: 3300, signal 248997/342011 (executing program) 2022/12/26 00:04:20 fetching corpus: 3350, signal 249811/344068 (executing program) 2022/12/26 00:04:20 fetching corpus: 3400, signal 250931/346369 (executing program) 2022/12/26 00:04:20 fetching corpus: 3450, signal 251976/348582 (executing program) 2022/12/26 00:04:21 fetching corpus: 3500, signal 253144/350940 (executing program) 2022/12/26 00:04:21 fetching corpus: 3550, signal 254496/353424 (executing program) 2022/12/26 00:04:21 fetching corpus: 3600, signal 255693/355790 (executing program) 2022/12/26 00:04:21 fetching corpus: 3650, signal 257224/358469 (executing program) 2022/12/26 00:04:21 fetching corpus: 3700, signal 257937/360409 (executing program) 2022/12/26 00:04:22 fetching corpus: 3750, signal 259856/363300 (executing program) 2022/12/26 00:04:22 fetching corpus: 3800, signal 260850/365432 (executing program) 2022/12/26 00:04:22 fetching corpus: 3850, signal 262501/368112 (executing program) 2022/12/26 00:04:22 fetching corpus: 3900, signal 263445/370235 (executing program) 2022/12/26 00:04:22 fetching corpus: 3950, signal 264277/372289 (executing program) 2022/12/26 00:04:22 fetching corpus: 4000, signal 265592/374692 (executing program) 2022/12/26 00:04:23 fetching corpus: 4050, signal 266711/376919 (executing program) 2022/12/26 00:04:23 fetching corpus: 4100, signal 268059/379334 (executing program) 2022/12/26 00:04:23 fetching corpus: 4150, signal 268854/381299 (executing program) 2022/12/26 00:04:23 fetching corpus: 4200, signal 269921/383492 (executing program) 2022/12/26 00:04:23 fetching corpus: 4250, signal 271134/385782 (executing program) 2022/12/26 00:04:23 fetching corpus: 4300, signal 272444/388109 (executing program) 2022/12/26 00:04:24 fetching corpus: 4350, signal 273425/390155 (executing program) 2022/12/26 00:04:24 fetching corpus: 4400, signal 274689/392478 (executing program) 2022/12/26 00:04:24 fetching corpus: 4450, signal 275702/394581 (executing program) 2022/12/26 00:04:24 fetching corpus: 4500, signal 276669/396685 (executing program) 2022/12/26 00:04:24 fetching corpus: 4550, signal 277647/398769 (executing program) 2022/12/26 00:04:24 fetching corpus: 4600, signal 278873/401026 (executing program) 2022/12/26 00:04:25 fetching corpus: 4650, signal 279755/403042 (executing program) 2022/12/26 00:04:25 fetching corpus: 4700, signal 281005/405303 (executing program) 2022/12/26 00:04:25 fetching corpus: 4750, signal 281593/407046 (executing program) 2022/12/26 00:04:25 fetching corpus: 4800, signal 282536/409075 (executing program) 2022/12/26 00:04:25 fetching corpus: 4850, signal 283392/411024 (executing program) 2022/12/26 00:04:26 fetching corpus: 4900, signal 284295/413022 (executing program) 2022/12/26 00:04:26 fetching corpus: 4950, signal 284791/414740 (executing program) 2022/12/26 00:04:26 fetching corpus: 5000, signal 285937/416901 (executing program) 2022/12/26 00:04:26 fetching corpus: 5050, signal 286726/418744 (executing program) 2022/12/26 00:04:26 fetching corpus: 5100, signal 287532/420644 (executing program) 2022/12/26 00:04:26 fetching corpus: 5150, signal 288371/422535 (executing program) 2022/12/26 00:04:27 fetching corpus: 5200, signal 289332/424556 (executing program) 2022/12/26 00:04:27 fetching corpus: 5250, signal 290270/426519 (executing program) [ 71.094762][ T1237] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.101350][ T1237] ieee802154 phy1 wpan1: encryption failed: -22 2022/12/26 00:04:27 fetching corpus: 5300, signal 291218/428513 (executing program) 2022/12/26 00:04:27 fetching corpus: 5350, signal 292107/430453 (executing program) 2022/12/26 00:04:27 fetching corpus: 5400, signal 292925/432358 (executing program) 2022/12/26 00:04:27 fetching corpus: 5450, signal 293728/434234 (executing program) 2022/12/26 00:04:28 fetching corpus: 5500, signal 294791/436294 (executing program) 2022/12/26 00:04:28 fetching corpus: 5550, signal 295785/438219 (executing program) 2022/12/26 00:04:28 fetching corpus: 5600, signal 296786/440196 (executing program) 2022/12/26 00:04:28 fetching corpus: 5650, signal 297672/442125 (executing program) 2022/12/26 00:04:28 fetching corpus: 5700, signal 298613/444064 (executing program) 2022/12/26 00:04:29 fetching corpus: 5750, signal 299561/446048 (executing program) 2022/12/26 00:04:29 fetching corpus: 5800, signal 300394/447900 (executing program) 2022/12/26 00:04:29 fetching corpus: 5850, signal 301453/449917 (executing program) 2022/12/26 00:04:29 fetching corpus: 5900, signal 302818/452148 (executing program) 2022/12/26 00:04:29 fetching corpus: 5950, signal 303955/454242 (executing program) 2022/12/26 00:04:29 fetching corpus: 6000, signal 304640/455979 (executing program) 2022/12/26 00:04:30 fetching corpus: 6050, signal 305411/457754 (executing program) 2022/12/26 00:04:30 fetching corpus: 6100, signal 306569/459782 (executing program) 2022/12/26 00:04:30 fetching corpus: 6150, signal 307419/461636 (executing program) 2022/12/26 00:04:30 fetching corpus: 6200, signal 308129/463369 (executing program) 2022/12/26 00:04:30 fetching corpus: 6250, signal 308724/465022 (executing program) 2022/12/26 00:04:30 fetching corpus: 6300, signal 309560/466824 (executing program) 2022/12/26 00:04:31 fetching corpus: 6350, signal 310247/468507 (executing program) 2022/12/26 00:04:31 fetching corpus: 6400, signal 311157/470379 (executing program) 2022/12/26 00:04:31 fetching corpus: 6450, signal 311943/472152 (executing program) 2022/12/26 00:04:31 fetching corpus: 6500, signal 312848/474024 (executing program) 2022/12/26 00:04:31 fetching corpus: 6550, signal 313572/475784 (executing program) 2022/12/26 00:04:32 fetching corpus: 6600, signal 314450/477599 (executing program) 2022/12/26 00:04:32 fetching corpus: 6650, signal 315289/479391 (executing program) 2022/12/26 00:04:32 fetching corpus: 6700, signal 315926/481054 (executing program) [ 76.213878][ T152] cfg80211: failed to load regulatory.db 2022/12/26 00:04:32 fetching corpus: 6750, signal 316899/482945 (executing program) 2022/12/26 00:04:32 fetching corpus: 6800, signal 317780/484782 (executing program) 2022/12/26 00:04:33 fetching corpus: 6850, signal 318609/486562 (executing program) 2022/12/26 00:04:33 fetching corpus: 6900, signal 319062/488109 (executing program) 2022/12/26 00:04:33 fetching corpus: 6950, signal 319976/489908 (executing program) 2022/12/26 00:04:33 fetching corpus: 7000, signal 320905/491723 (executing program) 2022/12/26 00:04:33 fetching corpus: 7050, signal 321872/493577 (executing program) 2022/12/26 00:04:33 fetching corpus: 7100, signal 322568/495237 (executing program) 2022/12/26 00:04:34 fetching corpus: 7150, signal 323443/496998 (executing program) 2022/12/26 00:04:34 fetching corpus: 7200, signal 324406/498803 (executing program) 2022/12/26 00:04:34 fetching corpus: 7250, signal 324947/500372 (executing program) 2022/12/26 00:04:34 fetching corpus: 7300, signal 325603/501964 (executing program) 2022/12/26 00:04:34 fetching corpus: 7350, signal 326315/503618 (executing program) 2022/12/26 00:04:34 fetching corpus: 7400, signal 326830/505111 (executing program) 2022/12/26 00:04:35 fetching corpus: 7450, signal 327416/506649 (executing program) 2022/12/26 00:04:35 fetching corpus: 7500, signal 328262/508340 (executing program) 2022/12/26 00:04:35 fetching corpus: 7550, signal 328887/509980 (executing program) 2022/12/26 00:04:35 fetching corpus: 7600, signal 329619/511613 (executing program) 2022/12/26 00:04:35 fetching corpus: 7650, signal 330418/513351 (executing program) 2022/12/26 00:04:36 fetching corpus: 7700, signal 331097/514984 (executing program) 2022/12/26 00:04:36 fetching corpus: 7750, signal 332085/516725 (executing program) 2022/12/26 00:04:36 fetching corpus: 7800, signal 332907/518415 (executing program) 2022/12/26 00:04:36 fetching corpus: 7850, signal 333483/519959 (executing program) 2022/12/26 00:04:36 fetching corpus: 7900, signal 333975/521408 (executing program) 2022/12/26 00:04:37 fetching corpus: 7950, signal 334762/523054 (executing program) 2022/12/26 00:04:37 fetching corpus: 8000, signal 335439/524678 (executing program) 2022/12/26 00:04:37 fetching corpus: 8050, signal 335902/526080 (executing program) 2022/12/26 00:04:37 fetching corpus: 8100, signal 336390/527538 (executing program) 2022/12/26 00:04:37 fetching corpus: 8150, signal 337129/529094 (executing program) 2022/12/26 00:04:37 fetching corpus: 8200, signal 337785/530626 (executing program) 2022/12/26 00:04:37 fetching corpus: 8250, signal 338370/532189 (executing program) 2022/12/26 00:04:38 fetching corpus: 8300, signal 338845/533671 (executing program) 2022/12/26 00:04:38 fetching corpus: 8350, signal 339437/535211 (executing program) 2022/12/26 00:04:38 fetching corpus: 8400, signal 340091/536811 (executing program) 2022/12/26 00:04:38 fetching corpus: 8450, signal 340711/538341 (executing program) 2022/12/26 00:04:38 fetching corpus: 8500, signal 341322/539838 (executing program) 2022/12/26 00:04:38 fetching corpus: 8550, signal 341836/541309 (executing program) 2022/12/26 00:04:39 fetching corpus: 8600, signal 342587/542956 (executing program) 2022/12/26 00:04:39 fetching corpus: 8650, signal 343273/544551 (executing program) 2022/12/26 00:04:39 fetching corpus: 8700, signal 343732/545941 (executing program) 2022/12/26 00:04:39 fetching corpus: 8750, signal 344375/547487 (executing program) 2022/12/26 00:04:39 fetching corpus: 8800, signal 344929/548955 (executing program) 2022/12/26 00:04:39 fetching corpus: 8850, signal 345433/550378 (executing program) 2022/12/26 00:04:39 fetching corpus: 8900, signal 345858/551776 (executing program) 2022/12/26 00:04:40 fetching corpus: 8950, signal 346331/553248 (executing program) 2022/12/26 00:04:40 fetching corpus: 9000, signal 347123/554825 (executing program) 2022/12/26 00:04:40 fetching corpus: 9050, signal 347576/556232 (executing program) 2022/12/26 00:04:40 fetching corpus: 9100, signal 348202/557685 (executing program) 2022/12/26 00:04:40 fetching corpus: 9150, signal 348643/559100 (executing program) 2022/12/26 00:04:40 fetching corpus: 9200, signal 349226/560568 (executing program) 2022/12/26 00:04:41 fetching corpus: 9250, signal 349800/562015 (executing program) 2022/12/26 00:04:41 fetching corpus: 9300, signal 350547/563538 (executing program) 2022/12/26 00:04:41 fetching corpus: 9350, signal 351239/565057 (executing program) 2022/12/26 00:04:41 fetching corpus: 9400, signal 351838/566504 (executing program) 2022/12/26 00:04:41 fetching corpus: 9450, signal 352482/568000 (executing program) 2022/12/26 00:04:42 fetching corpus: 9500, signal 352886/569331 (executing program) 2022/12/26 00:04:42 fetching corpus: 9550, signal 353451/570754 (executing program) 2022/12/26 00:04:42 fetching corpus: 9600, signal 353885/572163 (executing program) 2022/12/26 00:04:42 fetching corpus: 9650, signal 354662/573648 (executing program) 2022/12/26 00:04:42 fetching corpus: 9700, signal 355211/575056 (executing program) 2022/12/26 00:04:42 fetching corpus: 9750, signal 355666/576430 (executing program) 2022/12/26 00:04:43 fetching corpus: 9800, signal 356313/577891 (executing program) 2022/12/26 00:04:43 fetching corpus: 9850, signal 356719/579252 (executing program) 2022/12/26 00:04:43 fetching corpus: 9900, signal 357266/580642 (executing program) 2022/12/26 00:04:43 fetching corpus: 9950, signal 357598/581943 (executing program) 2022/12/26 00:04:43 fetching corpus: 10000, signal 358114/583331 (executing program) 2022/12/26 00:04:43 fetching corpus: 10050, signal 358793/584814 (executing program) 2022/12/26 00:04:44 fetching corpus: 10100, signal 359224/586179 (executing program) 2022/12/26 00:04:44 fetching corpus: 10150, signal 359955/587649 (executing program) 2022/12/26 00:04:44 fetching corpus: 10200, signal 360609/589102 (executing program) 2022/12/26 00:04:44 fetching corpus: 10250, signal 361093/590403 (executing program) 2022/12/26 00:04:44 fetching corpus: 10300, signal 361588/591764 (executing program) 2022/12/26 00:04:44 fetching corpus: 10350, signal 362058/593081 (executing program) 2022/12/26 00:04:44 fetching corpus: 10400, signal 362667/594484 (executing program) 2022/12/26 00:04:45 fetching corpus: 10450, signal 363135/595817 (executing program) 2022/12/26 00:04:45 fetching corpus: 10500, signal 363690/597173 (executing program) 2022/12/26 00:04:45 fetching corpus: 10550, signal 364211/598556 (executing program) 2022/12/26 00:04:45 fetching corpus: 10600, signal 364835/599924 (executing program) 2022/12/26 00:04:45 fetching corpus: 10650, signal 365355/601267 (executing program) 2022/12/26 00:04:46 fetching corpus: 10700, signal 366004/602625 (executing program) 2022/12/26 00:04:46 fetching corpus: 10750, signal 366731/604052 (executing program) 2022/12/26 00:04:46 fetching corpus: 10800, signal 367038/605267 (executing program) 2022/12/26 00:04:46 fetching corpus: 10850, signal 367530/606620 (executing program) 2022/12/26 00:04:46 fetching corpus: 10900, signal 368102/608001 (executing program) 2022/12/26 00:04:46 fetching corpus: 10950, signal 368571/609273 (executing program) 2022/12/26 00:04:46 fetching corpus: 11000, signal 369278/610673 (executing program) 2022/12/26 00:04:47 fetching corpus: 11050, signal 369707/611922 (executing program) 2022/12/26 00:04:47 fetching corpus: 11100, signal 370203/613255 (executing program) 2022/12/26 00:04:47 fetching corpus: 11150, signal 370768/614599 (executing program) 2022/12/26 00:04:47 fetching corpus: 11200, signal 371223/615886 (executing program) 2022/12/26 00:04:47 fetching corpus: 11250, signal 371592/617169 (executing program) 2022/12/26 00:04:48 fetching corpus: 11300, signal 372144/618523 (executing program) 2022/12/26 00:04:48 fetching corpus: 11350, signal 372617/619815 (executing program) 2022/12/26 00:04:48 fetching corpus: 11400, signal 373125/621105 (executing program) 2022/12/26 00:04:48 fetching corpus: 11450, signal 373600/622361 (executing program) 2022/12/26 00:04:48 fetching corpus: 11500, signal 374247/623687 (executing program) 2022/12/26 00:04:48 fetching corpus: 11550, signal 374735/624985 (executing program) 2022/12/26 00:04:49 fetching corpus: 11600, signal 375274/626315 (executing program) 2022/12/26 00:04:49 fetching corpus: 11650, signal 375853/627641 (executing program) 2022/12/26 00:04:49 fetching corpus: 11700, signal 376259/628922 (executing program) 2022/12/26 00:04:49 fetching corpus: 11750, signal 376848/630238 (executing program) 2022/12/26 00:04:49 fetching corpus: 11800, signal 377357/631575 (executing program) 2022/12/26 00:04:50 fetching corpus: 11850, signal 377784/632811 (executing program) 2022/12/26 00:04:50 fetching corpus: 11900, signal 378291/634091 (executing program) 2022/12/26 00:04:50 fetching corpus: 11950, signal 378763/635357 (executing program) 2022/12/26 00:04:50 fetching corpus: 12000, signal 379407/636698 (executing program) 2022/12/26 00:04:50 fetching corpus: 12050, signal 379923/637977 (executing program) 2022/12/26 00:04:50 fetching corpus: 12100, signal 380307/639239 (executing program) 2022/12/26 00:04:51 fetching corpus: 12150, signal 380864/640540 (executing program) 2022/12/26 00:04:51 fetching corpus: 12200, signal 381456/641879 (executing program) 2022/12/26 00:04:51 fetching corpus: 12250, signal 381997/643180 (executing program) 2022/12/26 00:04:51 fetching corpus: 12300, signal 382742/644551 (executing program) 2022/12/26 00:04:51 fetching corpus: 12350, signal 383286/645868 (executing program) 2022/12/26 00:04:51 fetching corpus: 12400, signal 383658/647102 (executing program) 2022/12/26 00:04:52 fetching corpus: 12450, signal 384238/648396 (executing program) 2022/12/26 00:04:52 fetching corpus: 12500, signal 384605/649572 (executing program) 2022/12/26 00:04:52 fetching corpus: 12550, signal 385018/650748 (executing program) 2022/12/26 00:04:52 fetching corpus: 12600, signal 385690/652083 (executing program) 2022/12/26 00:04:52 fetching corpus: 12650, signal 386129/653320 (executing program) 2022/12/26 00:04:53 fetching corpus: 12700, signal 386631/654592 (executing program) 2022/12/26 00:04:53 fetching corpus: 12750, signal 386918/655744 (executing program) 2022/12/26 00:04:53 fetching corpus: 12800, signal 387408/656930 (executing program) 2022/12/26 00:04:53 fetching corpus: 12850, signal 387830/658132 (executing program) 2022/12/26 00:04:53 fetching corpus: 12900, signal 388308/659351 (executing program) 2022/12/26 00:04:53 fetching corpus: 12950, signal 388822/660576 (executing program) 2022/12/26 00:04:54 fetching corpus: 13000, signal 389136/661717 (executing program) 2022/12/26 00:04:54 fetching corpus: 13050, signal 389458/662878 (executing program) 2022/12/26 00:04:54 fetching corpus: 13100, signal 389813/664053 (executing program) 2022/12/26 00:04:54 fetching corpus: 13150, signal 390215/665239 (executing program) 2022/12/26 00:04:54 fetching corpus: 13200, signal 390630/666398 (executing program) 2022/12/26 00:04:54 fetching corpus: 13250, signal 391142/667575 (executing program) 2022/12/26 00:04:54 fetching corpus: 13300, signal 391583/668791 (executing program) 2022/12/26 00:04:55 fetching corpus: 13350, signal 392052/669989 (executing program) 2022/12/26 00:04:55 fetching corpus: 13400, signal 392649/671226 (executing program) 2022/12/26 00:04:55 fetching corpus: 13450, signal 393080/672380 (executing program) 2022/12/26 00:04:55 fetching corpus: 13500, signal 393520/673580 (executing program) 2022/12/26 00:04:55 fetching corpus: 13550, signal 393933/674724 (executing program) 2022/12/26 00:04:55 fetching corpus: 13600, signal 394487/675915 (executing program) 2022/12/26 00:04:56 fetching corpus: 13650, signal 394859/677101 (executing program) 2022/12/26 00:04:56 fetching corpus: 13700, signal 395439/678319 (executing program) 2022/12/26 00:04:56 fetching corpus: 13750, signal 395819/679492 (executing program) 2022/12/26 00:04:56 fetching corpus: 13800, signal 396227/680672 (executing program) 2022/12/26 00:04:57 fetching corpus: 13850, signal 396572/681780 (executing program) 2022/12/26 00:04:57 fetching corpus: 13900, signal 396915/682916 (executing program) 2022/12/26 00:04:57 fetching corpus: 13950, signal 397320/684051 (executing program) 2022/12/26 00:04:57 fetching corpus: 14000, signal 397619/685143 (executing program) 2022/12/26 00:04:57 fetching corpus: 14050, signal 398243/686403 (executing program) 2022/12/26 00:04:57 fetching corpus: 14100, signal 398661/687554 (executing program) 2022/12/26 00:04:58 fetching corpus: 14150, signal 399220/688740 (executing program) 2022/12/26 00:04:58 fetching corpus: 14200, signal 399761/689895 (executing program) 2022/12/26 00:04:58 fetching corpus: 14250, signal 400161/691059 (executing program) 2022/12/26 00:04:58 fetching corpus: 14300, signal 400663/692237 (executing program) 2022/12/26 00:04:59 fetching corpus: 14350, signal 401096/693351 (executing program) 2022/12/26 00:04:59 fetching corpus: 14400, signal 401418/694466 (executing program) 2022/12/26 00:04:59 fetching corpus: 14450, signal 401965/695630 (executing program) 2022/12/26 00:04:59 fetching corpus: 14500, signal 402308/696714 (executing program) 2022/12/26 00:04:59 fetching corpus: 14550, signal 402608/697783 (executing program) 2022/12/26 00:04:59 fetching corpus: 14600, signal 403040/698899 (executing program) 2022/12/26 00:04:59 fetching corpus: 14650, signal 403398/699994 (executing program) 2022/12/26 00:05:00 fetching corpus: 14700, signal 403919/701104 (executing program) 2022/12/26 00:05:00 fetching corpus: 14750, signal 404222/702197 (executing program) 2022/12/26 00:05:00 fetching corpus: 14800, signal 404583/703306 (executing program) 2022/12/26 00:05:00 fetching corpus: 14850, signal 404958/704396 (executing program) 2022/12/26 00:05:00 fetching corpus: 14900, signal 405252/705498 (executing program) 2022/12/26 00:05:00 fetching corpus: 14950, signal 405715/706633 (executing program) 2022/12/26 00:05:01 fetching corpus: 15000, signal 406014/707704 (executing program) 2022/12/26 00:05:01 fetching corpus: 15050, signal 406525/708811 (executing program) 2022/12/26 00:05:01 fetching corpus: 15100, signal 407004/709903 (executing program) 2022/12/26 00:05:01 fetching corpus: 15150, signal 407369/710985 (executing program) 2022/12/26 00:05:01 fetching corpus: 15200, signal 407698/712093 (executing program) 2022/12/26 00:05:02 fetching corpus: 15250, signal 408085/713196 (executing program) 2022/12/26 00:05:02 fetching corpus: 15300, signal 408402/714252 (executing program) 2022/12/26 00:05:02 fetching corpus: 15350, signal 408823/715365 (executing program) 2022/12/26 00:05:02 fetching corpus: 15400, signal 409165/716434 (executing program) 2022/12/26 00:05:02 fetching corpus: 15450, signal 409540/717511 (executing program) 2022/12/26 00:05:02 fetching corpus: 15500, signal 409937/718569 (executing program) 2022/12/26 00:05:02 fetching corpus: 15550, signal 410269/719636 (executing program) 2022/12/26 00:05:03 fetching corpus: 15600, signal 410628/720715 (executing program) 2022/12/26 00:05:03 fetching corpus: 15650, signal 411136/721825 (executing program) 2022/12/26 00:05:03 fetching corpus: 15700, signal 411463/722903 (executing program) 2022/12/26 00:05:03 fetching corpus: 15750, signal 411922/724001 (executing program) 2022/12/26 00:05:03 fetching corpus: 15800, signal 412235/725056 (executing program) 2022/12/26 00:05:04 fetching corpus: 15850, signal 412757/726182 (executing program) 2022/12/26 00:05:04 fetching corpus: 15900, signal 413406/727273 (executing program) 2022/12/26 00:05:04 fetching corpus: 15950, signal 413743/728310 (executing program) 2022/12/26 00:05:04 fetching corpus: 16000, signal 414193/729360 (executing program) 2022/12/26 00:05:04 fetching corpus: 16050, signal 414601/730384 (executing program) 2022/12/26 00:05:05 fetching corpus: 16100, signal 414942/731427 (executing program) 2022/12/26 00:05:05 fetching corpus: 16150, signal 415375/732465 (executing program) 2022/12/26 00:05:05 fetching corpus: 16200, signal 415713/733514 (executing program) 2022/12/26 00:05:05 fetching corpus: 16250, signal 415992/734565 (executing program) 2022/12/26 00:05:05 fetching corpus: 16300, signal 416460/735644 (executing program) 2022/12/26 00:05:05 fetching corpus: 16350, signal 416940/736723 (executing program) 2022/12/26 00:05:05 fetching corpus: 16400, signal 417400/737808 (executing program) 2022/12/26 00:05:06 fetching corpus: 16450, signal 417764/738818 (executing program) 2022/12/26 00:05:06 fetching corpus: 16500, signal 418098/739866 (executing program) 2022/12/26 00:05:06 fetching corpus: 16550, signal 418382/740871 (executing program) 2022/12/26 00:05:06 fetching corpus: 16600, signal 418729/741890 (executing program) 2022/12/26 00:05:06 fetching corpus: 16650, signal 419103/742884 (executing program) 2022/12/26 00:05:06 fetching corpus: 16700, signal 419513/743907 (executing program) 2022/12/26 00:05:07 fetching corpus: 16750, signal 419909/744937 (executing program) 2022/12/26 00:05:07 fetching corpus: 16800, signal 420315/745978 (executing program) 2022/12/26 00:05:07 fetching corpus: 16850, signal 420665/747022 (executing program) 2022/12/26 00:05:07 fetching corpus: 16900, signal 421185/748085 (executing program) 2022/12/26 00:05:07 fetching corpus: 16950, signal 421463/749081 (executing program) 2022/12/26 00:05:08 fetching corpus: 17000, signal 421779/750082 (executing program) 2022/12/26 00:05:08 fetching corpus: 17050, signal 422195/751112 (executing program) 2022/12/26 00:05:08 fetching corpus: 17100, signal 422506/752108 (executing program) 2022/12/26 00:05:08 fetching corpus: 17150, signal 422853/753130 (executing program) 2022/12/26 00:05:08 fetching corpus: 17200, signal 423221/754138 (executing program) 2022/12/26 00:05:08 fetching corpus: 17250, signal 423535/755153 (executing program) 2022/12/26 00:05:09 fetching corpus: 17300, signal 423875/756149 (executing program) 2022/12/26 00:05:09 fetching corpus: 17350, signal 424137/757133 (executing program) 2022/12/26 00:05:09 fetching corpus: 17400, signal 424516/758139 (executing program) 2022/12/26 00:05:09 fetching corpus: 17450, signal 424843/759131 (executing program) 2022/12/26 00:05:09 fetching corpus: 17500, signal 425165/760103 (executing program) 2022/12/26 00:05:09 fetching corpus: 17550, signal 425502/761071 (executing program) 2022/12/26 00:05:09 fetching corpus: 17600, signal 425795/762091 (executing program) 2022/12/26 00:05:10 fetching corpus: 17650, signal 426206/763101 (executing program) 2022/12/26 00:05:10 fetching corpus: 17700, signal 426654/764104 (executing program) 2022/12/26 00:05:10 fetching corpus: 17750, signal 427073/765132 (executing program) 2022/12/26 00:05:10 fetching corpus: 17800, signal 427257/766098 (executing program) 2022/12/26 00:05:11 fetching corpus: 17850, signal 427677/767049 (executing program) 2022/12/26 00:05:11 fetching corpus: 17900, signal 428004/768029 (executing program) 2022/12/26 00:05:11 fetching corpus: 17950, signal 428395/768989 (executing program) 2022/12/26 00:05:11 fetching corpus: 18000, signal 428690/769957 (executing program) 2022/12/26 00:05:11 fetching corpus: 18050, signal 428991/770948 (executing program) 2022/12/26 00:05:11 fetching corpus: 18100, signal 429242/771892 (executing program) 2022/12/26 00:05:11 fetching corpus: 18150, signal 429647/772869 (executing program) 2022/12/26 00:05:12 fetching corpus: 18200, signal 429918/773822 (executing program) 2022/12/26 00:05:12 fetching corpus: 18250, signal 430119/774802 (executing program) 2022/12/26 00:05:12 fetching corpus: 18300, signal 430432/775776 (executing program) 2022/12/26 00:05:12 fetching corpus: 18350, signal 430640/776760 (executing program) 2022/12/26 00:05:12 fetching corpus: 18400, signal 431030/777743 (executing program) 2022/12/26 00:05:12 fetching corpus: 18450, signal 431302/778722 (executing program) 2022/12/26 00:05:13 fetching corpus: 18500, signal 431771/779707 (executing program) 2022/12/26 00:05:13 fetching corpus: 18550, signal 432026/780645 (executing program) 2022/12/26 00:05:13 fetching corpus: 18600, signal 432389/781603 (executing program) 2022/12/26 00:05:13 fetching corpus: 18650, signal 432739/782593 (executing program) 2022/12/26 00:05:13 fetching corpus: 18700, signal 433024/783568 (executing program) 2022/12/26 00:05:14 fetching corpus: 18750, signal 433363/784550 (executing program) 2022/12/26 00:05:14 fetching corpus: 18800, signal 433657/785485 (executing program) 2022/12/26 00:05:14 fetching corpus: 18850, signal 433897/786451 (executing program) 2022/12/26 00:05:14 fetching corpus: 18900, signal 434138/787426 (executing program) 2022/12/26 00:05:14 fetching corpus: 18950, signal 434495/788419 (executing program) 2022/12/26 00:05:14 fetching corpus: 19000, signal 434742/789367 (executing program) 2022/12/26 00:05:15 fetching corpus: 19050, signal 435090/790336 (executing program) 2022/12/26 00:05:15 fetching corpus: 19100, signal 435404/791295 (executing program) 2022/12/26 00:05:15 fetching corpus: 19150, signal 435871/792261 (executing program) 2022/12/26 00:05:15 fetching corpus: 19200, signal 436276/793255 (executing program) 2022/12/26 00:05:15 fetching corpus: 19250, signal 436634/794233 (executing program) 2022/12/26 00:05:15 fetching corpus: 19300, signal 436947/795166 (executing program) 2022/12/26 00:05:16 fetching corpus: 19350, signal 437290/796116 (executing program) 2022/12/26 00:05:16 fetching corpus: 19400, signal 437675/797059 (executing program) 2022/12/26 00:05:16 fetching corpus: 19450, signal 437927/798057 (executing program) 2022/12/26 00:05:16 fetching corpus: 19500, signal 438211/799047 (executing program) 2022/12/26 00:05:17 fetching corpus: 19550, signal 438520/799959 (executing program) 2022/12/26 00:05:17 fetching corpus: 19600, signal 438792/800929 (executing program) 2022/12/26 00:05:17 fetching corpus: 19650, signal 439101/801848 (executing program) 2022/12/26 00:05:17 fetching corpus: 19700, signal 439364/802803 (executing program) 2022/12/26 00:05:17 fetching corpus: 19750, signal 439641/803721 (executing program) 2022/12/26 00:05:17 fetching corpus: 19800, signal 439864/804656 (executing program) 2022/12/26 00:05:18 fetching corpus: 19850, signal 440198/805520 (executing program) 2022/12/26 00:05:18 fetching corpus: 19900, signal 440487/806436 (executing program) 2022/12/26 00:05:18 fetching corpus: 19950, signal 440825/807322 (executing program) 2022/12/26 00:05:18 fetching corpus: 20000, signal 441056/808257 (executing program) 2022/12/26 00:05:18 fetching corpus: 20050, signal 441347/809135 (executing program) 2022/12/26 00:05:18 fetching corpus: 20100, signal 441720/810051 (executing program) 2022/12/26 00:05:18 fetching corpus: 20150, signal 442020/810938 (executing program) 2022/12/26 00:05:19 fetching corpus: 20200, signal 442211/811862 (executing program) 2022/12/26 00:05:19 fetching corpus: 20250, signal 442596/812762 (executing program) 2022/12/26 00:05:19 fetching corpus: 20300, signal 442923/813315 (executing program) 2022/12/26 00:05:19 fetching corpus: 20350, signal 443179/813315 (executing program) 2022/12/26 00:05:19 fetching corpus: 20400, signal 443466/813315 (executing program) 2022/12/26 00:05:19 fetching corpus: 20450, signal 443749/813315 (executing program) 2022/12/26 00:05:20 fetching corpus: 20500, signal 444061/813315 (executing program) 2022/12/26 00:05:20 fetching corpus: 20550, signal 444448/813315 (executing program) 2022/12/26 00:05:20 fetching corpus: 20600, signal 444777/813315 (executing program) 2022/12/26 00:05:20 fetching corpus: 20649, signal 445087/813315 (executing program) 2022/12/26 00:05:20 fetching corpus: 20699, signal 445391/813315 (executing program) 2022/12/26 00:05:20 fetching corpus: 20749, signal 445714/813315 (executing program) 2022/12/26 00:05:21 fetching corpus: 20799, signal 445963/813315 (executing program) 2022/12/26 00:05:21 fetching corpus: 20849, signal 446234/813315 (executing program) 2022/12/26 00:05:21 fetching corpus: 20899, signal 446453/813315 (executing program) 2022/12/26 00:05:21 fetching corpus: 20949, signal 446784/813315 (executing program) 2022/12/26 00:05:21 fetching corpus: 20999, signal 447027/813315 (executing program) 2022/12/26 00:05:21 fetching corpus: 21049, signal 447321/813315 (executing program) 2022/12/26 00:05:22 fetching corpus: 21099, signal 447649/813315 (executing program) 2022/12/26 00:05:22 fetching corpus: 21149, signal 447800/813315 (executing program) 2022/12/26 00:05:22 fetching corpus: 21199, signal 448010/813315 (executing program) 2022/12/26 00:05:22 fetching corpus: 21249, signal 448340/813329 (executing program) 2022/12/26 00:05:22 fetching corpus: 21299, signal 448648/813329 (executing program) 2022/12/26 00:05:22 fetching corpus: 21349, signal 448932/813329 (executing program) 2022/12/26 00:05:23 fetching corpus: 21399, signal 449147/813329 (executing program) 2022/12/26 00:05:23 fetching corpus: 21449, signal 449456/813329 (executing program) 2022/12/26 00:05:23 fetching corpus: 21499, signal 449759/813329 (executing program) 2022/12/26 00:05:23 fetching corpus: 21549, signal 450181/813329 (executing program) 2022/12/26 00:05:24 fetching corpus: 21599, signal 450409/813329 (executing program) 2022/12/26 00:05:24 fetching corpus: 21649, signal 450675/813329 (executing program) 2022/12/26 00:05:24 fetching corpus: 21699, signal 450973/813329 (executing program) 2022/12/26 00:05:24 fetching corpus: 21749, signal 451214/813329 (executing program) 2022/12/26 00:05:24 fetching corpus: 21799, signal 451455/813329 (executing program) 2022/12/26 00:05:25 fetching corpus: 21849, signal 451631/813329 (executing program) 2022/12/26 00:05:25 fetching corpus: 21899, signal 451886/813329 (executing program) 2022/12/26 00:05:25 fetching corpus: 21949, signal 452140/813329 (executing program) 2022/12/26 00:05:25 fetching corpus: 21999, signal 452363/813329 (executing program) 2022/12/26 00:05:25 fetching corpus: 22048, signal 452662/813329 (executing program) 2022/12/26 00:05:25 fetching corpus: 22098, signal 452941/813329 (executing program) 2022/12/26 00:05:26 fetching corpus: 22148, signal 453207/813329 (executing program) 2022/12/26 00:05:26 fetching corpus: 22198, signal 453523/813329 (executing program) 2022/12/26 00:05:26 fetching corpus: 22248, signal 453771/813329 (executing program) 2022/12/26 00:05:26 fetching corpus: 22298, signal 454130/813329 (executing program) 2022/12/26 00:05:26 fetching corpus: 22348, signal 454386/813329 (executing program) 2022/12/26 00:05:26 fetching corpus: 22398, signal 454632/813329 (executing program) 2022/12/26 00:05:27 fetching corpus: 22448, signal 455012/813329 (executing program) 2022/12/26 00:05:27 fetching corpus: 22498, signal 455248/813329 (executing program) 2022/12/26 00:05:27 fetching corpus: 22548, signal 455505/813329 (executing program) 2022/12/26 00:05:27 fetching corpus: 22598, signal 455740/813329 (executing program) 2022/12/26 00:05:27 fetching corpus: 22648, signal 455904/813329 (executing program) 2022/12/26 00:05:27 fetching corpus: 22698, signal 456074/813329 (executing program) 2022/12/26 00:05:27 fetching corpus: 22748, signal 456278/813329 (executing program) 2022/12/26 00:05:28 fetching corpus: 22798, signal 456583/813329 (executing program) 2022/12/26 00:05:28 fetching corpus: 22848, signal 456864/813329 (executing program) 2022/12/26 00:05:28 fetching corpus: 22898, signal 457090/813329 (executing program) 2022/12/26 00:05:28 fetching corpus: 22948, signal 457353/813329 (executing program) [ 132.533502][ T1237] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.539857][ T1237] ieee802154 phy1 wpan1: encryption failed: -22 2022/12/26 00:05:28 fetching corpus: 22998, signal 457629/813329 (executing program) 2022/12/26 00:05:28 fetching corpus: 23048, signal 457887/813329 (executing program) 2022/12/26 00:05:29 fetching corpus: 23098, signal 458192/813329 (executing program) 2022/12/26 00:05:29 fetching corpus: 23148, signal 458464/813329 (executing program) 2022/12/26 00:05:29 fetching corpus: 23198, signal 458970/813329 (executing program) 2022/12/26 00:05:29 fetching corpus: 23248, signal 459299/813329 (executing program) 2022/12/26 00:05:29 fetching corpus: 23298, signal 459563/813329 (executing program) 2022/12/26 00:05:30 fetching corpus: 23348, signal 459860/813329 (executing program) 2022/12/26 00:05:30 fetching corpus: 23398, signal 460154/813329 (executing program) 2022/12/26 00:05:30 fetching corpus: 23448, signal 460517/813329 (executing program) 2022/12/26 00:05:30 fetching corpus: 23498, signal 460761/813329 (executing program) 2022/12/26 00:05:30 fetching corpus: 23548, signal 460995/813329 (executing program) 2022/12/26 00:05:30 fetching corpus: 23598, signal 461319/813329 (executing program) 2022/12/26 00:05:30 fetching corpus: 23648, signal 461596/813329 (executing program) 2022/12/26 00:05:31 fetching corpus: 23698, signal 461918/813329 (executing program) 2022/12/26 00:05:31 fetching corpus: 23748, signal 462111/813329 (executing program) 2022/12/26 00:05:31 fetching corpus: 23798, signal 462429/813329 (executing program) 2022/12/26 00:05:31 fetching corpus: 23848, signal 462695/813329 (executing program) 2022/12/26 00:05:31 fetching corpus: 23898, signal 462944/813329 (executing program) 2022/12/26 00:05:32 fetching corpus: 23948, signal 463141/813329 (executing program) 2022/12/26 00:05:32 fetching corpus: 23998, signal 463401/813329 (executing program) 2022/12/26 00:05:32 fetching corpus: 24048, signal 463745/813329 (executing program) 2022/12/26 00:05:32 fetching corpus: 24098, signal 463987/813329 (executing program) 2022/12/26 00:05:32 fetching corpus: 24148, signal 464206/813329 (executing program) 2022/12/26 00:05:33 fetching corpus: 24198, signal 464500/813329 (executing program) 2022/12/26 00:05:33 fetching corpus: 24248, signal 464674/813329 (executing program) 2022/12/26 00:05:33 fetching corpus: 24298, signal 464958/813329 (executing program) 2022/12/26 00:05:33 fetching corpus: 24348, signal 465168/813330 (executing program) 2022/12/26 00:05:33 fetching corpus: 24398, signal 465426/813330 (executing program) 2022/12/26 00:05:33 fetching corpus: 24448, signal 465617/813330 (executing program) 2022/12/26 00:05:33 fetching corpus: 24498, signal 465937/813330 (executing program) 2022/12/26 00:05:34 fetching corpus: 24548, signal 466145/813330 (executing program) 2022/12/26 00:05:34 fetching corpus: 24548, signal 466145/813330 (executing program) 2022/12/26 00:05:35 starting 6 fuzzer processes 00:05:35 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x0, 0x5, 0x7}]}]}}, &(0x7f00000001c0)=""/254, 0x32, 0xfe, 0x1}, 0x20) 00:05:35 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x44, 0x60000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 00:05:35 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x50}, [@ldst={0x6, 0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f0000000280)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x3c}, 0x35) 00:05:35 executing program 3: bpf$BPF_BTF_LOAD(0x14, &(0x7f0000000300)={0x0, &(0x7f0000000200)=""/213, 0x0, 0xd5}, 0x20) 00:05:35 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000f00), 0x0, 0x0) 00:05:35 executing program 4: syz_clone(0x61825080, 0x0, 0x0, 0x0, 0x0, 0x0) [ 140.261009][ T5334] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 140.269592][ T5334] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 140.277945][ T5334] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 140.286717][ T5334] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 140.295011][ T5334] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 140.307575][ T5334] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 140.369277][ T5340] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 140.377889][ T5340] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 140.386244][ T5340] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 140.394815][ T5340] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 140.395359][ T5348] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 140.402084][ T5340] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 140.417747][ T5348] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 140.418841][ T5340] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 140.432774][ T5340] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 140.434363][ T5350] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 140.441016][ T5340] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 140.449665][ T5350] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 140.455051][ T5340] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 140.462485][ T5350] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 140.468257][ T5340] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 140.477058][ T5350] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 140.482576][ T5340] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 140.489538][ T5350] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 140.496135][ T5340] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 140.503278][ T5350] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 140.520186][ T5350] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 140.524314][ T5334] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 140.535158][ T5350] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 140.569353][ T5348] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 140.591904][ T5352] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 140.602576][ T5352] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 140.610275][ T5352] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 140.618291][ T5352] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 141.020595][ T5337] chnl_net:caif_netlink_parms(): no params data found [ 141.096964][ T5338] chnl_net:caif_netlink_parms(): no params data found [ 141.208608][ T5345] chnl_net:caif_netlink_parms(): no params data found [ 141.225353][ T5333] chnl_net:caif_netlink_parms(): no params data found [ 141.236606][ T5349] chnl_net:caif_netlink_parms(): no params data found [ 141.288867][ T5339] chnl_net:caif_netlink_parms(): no params data found [ 141.364542][ T5338] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.372436][ T5338] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.380472][ T5338] device bridge_slave_0 entered promiscuous mode [ 141.417513][ T5345] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.428341][ T5345] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.436887][ T5345] device bridge_slave_0 entered promiscuous mode [ 141.458028][ T5338] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.468616][ T5338] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.477172][ T5338] device bridge_slave_1 entered promiscuous mode [ 141.494520][ T5337] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.504962][ T5337] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.513610][ T5337] device bridge_slave_0 entered promiscuous mode [ 141.529553][ T5345] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.536823][ T5345] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.545291][ T5345] device bridge_slave_1 entered promiscuous mode [ 141.568771][ T5337] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.576420][ T5337] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.584841][ T5337] device bridge_slave_1 entered promiscuous mode [ 141.614586][ T5333] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.621973][ T5333] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.629677][ T5333] device bridge_slave_0 entered promiscuous mode [ 141.638371][ T5338] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 141.687528][ T5333] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.694730][ T5333] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.703137][ T5333] device bridge_slave_1 entered promiscuous mode [ 141.718066][ T5338] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 141.743227][ T5345] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 141.766337][ T5337] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 141.782937][ T5349] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.790016][ T5349] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.798031][ T5349] device bridge_slave_0 entered promiscuous mode [ 141.806638][ T5339] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.813937][ T5339] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.822109][ T5339] device bridge_slave_0 entered promiscuous mode [ 141.831655][ T5345] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 141.851533][ T5337] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 141.871183][ T5349] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.878396][ T5349] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.886825][ T5349] device bridge_slave_1 entered promiscuous mode [ 141.894093][ T5339] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.901193][ T5339] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.908998][ T5339] device bridge_slave_1 entered promiscuous mode [ 141.925322][ T5333] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 141.943836][ T5338] team0: Port device team_slave_0 added [ 141.980174][ T5333] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 141.999307][ T5338] team0: Port device team_slave_1 added [ 142.022686][ T5345] team0: Port device team_slave_0 added [ 142.038458][ T5337] team0: Port device team_slave_0 added [ 142.052817][ T5349] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 142.065870][ T5339] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 142.076290][ T5345] team0: Port device team_slave_1 added [ 142.091925][ T5337] team0: Port device team_slave_1 added [ 142.107123][ T5349] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 142.117589][ T5339] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 142.137585][ T5333] team0: Port device team_slave_0 added [ 142.151685][ T5338] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 142.158655][ T5338] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.185318][ T5338] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 142.224531][ T5333] team0: Port device team_slave_1 added [ 142.238320][ T5338] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 142.245449][ T5338] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.271967][ T5338] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 142.298057][ T5345] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 142.305152][ T5345] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.331490][ T5345] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 142.349550][ T5337] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 142.356662][ T5337] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.383965][ T5352] Bluetooth: hci0: command 0x0409 tx timeout [ 142.389935][ T5337] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 142.407748][ T5349] team0: Port device team_slave_0 added [ 142.416272][ T5339] team0: Port device team_slave_0 added [ 142.423958][ T5345] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 142.430917][ T5345] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.457114][ T5345] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 142.475287][ T5337] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 142.482307][ T5337] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.508261][ T5337] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 142.526194][ T5349] team0: Port device team_slave_1 added [ 142.534007][ T5339] team0: Port device team_slave_1 added [ 142.542811][ T5333] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 142.549764][ T5333] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.576403][ T5333] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 142.589717][ T5333] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 142.597046][ T5333] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.611865][ T5347] Bluetooth: hci4: command 0x0409 tx timeout [ 142.623498][ T5333] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 142.629218][ T5348] Bluetooth: hci2: command 0x0409 tx timeout [ 142.639792][ T5334] Bluetooth: hci1: command 0x0409 tx timeout [ 142.646168][ T5352] Bluetooth: hci3: command 0x0409 tx timeout [ 142.691560][ T5352] Bluetooth: hci5: command 0x0409 tx timeout [ 142.700325][ T5339] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 142.707376][ T5339] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.733329][ T5339] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 142.790416][ T5339] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 142.797802][ T5339] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.824346][ T5339] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 142.857486][ T5338] device hsr_slave_0 entered promiscuous mode [ 142.864431][ T5338] device hsr_slave_1 entered promiscuous mode [ 142.871634][ T5349] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 142.878615][ T5349] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.904641][ T5349] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 142.921813][ T5345] device hsr_slave_0 entered promiscuous mode [ 142.928412][ T5345] device hsr_slave_1 entered promiscuous mode [ 142.935248][ T5345] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 142.943146][ T5345] Cannot create hsr debugfs directory [ 142.953497][ T5337] device hsr_slave_0 entered promiscuous mode [ 142.960234][ T5337] device hsr_slave_1 entered promiscuous mode [ 142.970198][ T5337] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 142.978314][ T5337] Cannot create hsr debugfs directory [ 143.005073][ T5333] device hsr_slave_0 entered promiscuous mode [ 143.012404][ T5333] device hsr_slave_1 entered promiscuous mode [ 143.019210][ T5333] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 143.026882][ T5333] Cannot create hsr debugfs directory [ 143.033298][ T5349] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 143.040266][ T5349] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.066560][ T5349] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 143.171764][ T5339] device hsr_slave_0 entered promiscuous mode [ 143.178502][ T5339] device hsr_slave_1 entered promiscuous mode [ 143.185575][ T5339] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 143.193262][ T5339] Cannot create hsr debugfs directory [ 143.245591][ T5349] device hsr_slave_0 entered promiscuous mode [ 143.252893][ T5349] device hsr_slave_1 entered promiscuous mode [ 143.259598][ T5349] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 143.267906][ T5349] Cannot create hsr debugfs directory [ 143.629108][ T5345] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 143.644167][ T5345] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 143.656735][ T5345] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 143.669855][ T5345] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 143.707463][ T5333] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 143.717502][ T5333] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 143.729664][ T5333] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 143.745585][ T5333] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 143.799528][ T5337] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 143.810216][ T5337] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 143.839787][ T5337] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 143.850153][ T5337] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 143.930088][ T5349] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 143.939195][ T5349] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 143.961224][ T5349] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 143.974456][ T5349] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 144.022361][ T5345] 8021q: adding VLAN 0 to HW filter on device bond0 [ 144.068977][ T5345] 8021q: adding VLAN 0 to HW filter on device team0 [ 144.085534][ T5338] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 144.100331][ T5338] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 144.114991][ T5393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 144.124559][ T5393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 144.133608][ T5393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 144.143117][ T5393] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 144.152006][ T5393] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.159319][ T5393] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.171804][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 144.199068][ T5338] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 144.209723][ T5338] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 144.220645][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 144.231056][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 144.244294][ T5394] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.251520][ T5394] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.259317][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 144.268647][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 144.334994][ T5333] 8021q: adding VLAN 0 to HW filter on device bond0 [ 144.413317][ T5333] 8021q: adding VLAN 0 to HW filter on device team0 [ 144.432149][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 144.441265][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 144.450966][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 144.459928][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 144.462275][ T5352] Bluetooth: hci0: command 0x041b tx timeout [ 144.507857][ T5349] 8021q: adding VLAN 0 to HW filter on device bond0 [ 144.532898][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 144.542943][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 144.556484][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 144.565426][ T5396] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.572538][ T5396] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.584774][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 144.594016][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 144.606467][ T5339] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 144.616536][ T5339] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 144.630914][ T5337] 8021q: adding VLAN 0 to HW filter on device bond0 [ 144.644273][ T934] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 144.652993][ T934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 144.661241][ T934] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 144.678044][ T5339] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 144.691213][ T5345] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 144.698531][ T5352] Bluetooth: hci1: command 0x041b tx timeout [ 144.698574][ T5352] Bluetooth: hci4: command 0x041b tx timeout [ 144.701606][ T5348] Bluetooth: hci2: command 0x041b tx timeout [ 144.715957][ T5349] 8021q: adding VLAN 0 to HW filter on device team0 [ 144.716948][ T5352] Bluetooth: hci3: command 0x041b tx timeout [ 144.753047][ T5339] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 144.766799][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 144.774905][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 144.782130][ T5352] Bluetooth: hci5: command 0x041b tx timeout [ 144.788920][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 144.798760][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 144.807679][ T5396] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.815008][ T5396] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.824190][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 144.832207][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 144.865836][ T5337] 8021q: adding VLAN 0 to HW filter on device team0 [ 144.893629][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 144.910750][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 144.920758][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 144.939842][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 144.950483][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 144.966269][ T5396] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.973481][ T5396] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.991743][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 144.999559][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 145.007875][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 145.017518][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 145.026178][ T5396] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.033427][ T5396] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.041087][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 145.049980][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 145.065774][ T5338] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.081807][ T5395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 145.094323][ T5395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 145.109368][ T5395] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 145.120225][ T5395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 145.140156][ T5395] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 145.209921][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 145.223305][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 145.233991][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 145.242751][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 145.259683][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 145.268686][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 145.282807][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.289929][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.298384][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 145.307538][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 145.320539][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.327763][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.340756][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 145.349486][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 145.358244][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 145.397885][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 145.406294][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 145.414999][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 145.423822][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 145.432402][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 145.442392][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 145.452160][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 145.481175][ T5338] 8021q: adding VLAN 0 to HW filter on device team0 [ 145.500160][ T5345] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 145.519518][ T5349] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 145.561827][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 145.570041][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 145.590432][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 145.609871][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 145.618644][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 145.647017][ T5337] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 145.667245][ T5337] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 145.707552][ T5399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 145.725599][ T5399] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 145.734658][ T5399] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.741866][ T5399] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.749982][ T5399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 145.759258][ T5399] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 145.776453][ T5399] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.783650][ T5399] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.800803][ T5399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 145.809373][ T5399] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 145.818459][ T5399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 145.827254][ T5399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 145.840898][ T5399] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 145.889369][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 145.913175][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 145.931493][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 145.946841][ T5338] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 145.994031][ T5338] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 146.046720][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 146.072691][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 146.101639][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 146.110213][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 146.133080][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 146.140619][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 146.151218][ T5333] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 146.194012][ T5339] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.202011][ T5341] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 146.280906][ T5349] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 146.323236][ T5395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.335211][ T5395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.359936][ T5395] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 146.391802][ T5395] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 146.399352][ T5395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 146.432196][ T5395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 146.443972][ T5339] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.528003][ T5397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.536508][ T5348] Bluetooth: hci0: command 0x040f tx timeout [ 146.552638][ T5397] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.561203][ T5397] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.568379][ T5397] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.576741][ T5397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 146.585897][ T5397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 146.594884][ T5397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 146.603575][ T5397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 146.613243][ T5397] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 146.621177][ T5397] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 146.630680][ T5397] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 146.652179][ T5333] device veth0_vlan entered promiscuous mode [ 146.676503][ T5345] device veth0_vlan entered promiscuous mode [ 146.709667][ T5341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.728605][ T5341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.739338][ T5341] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.746536][ T5341] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.762930][ T5341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 146.771813][ T5348] Bluetooth: hci3: command 0x040f tx timeout [ 146.777864][ T5348] Bluetooth: hci4: command 0x040f tx timeout [ 146.780890][ T5341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 146.784321][ T5348] Bluetooth: hci1: command 0x040f tx timeout [ 146.797965][ T5348] Bluetooth: hci2: command 0x040f tx timeout [ 146.820386][ T5341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 146.830483][ T5341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 146.847785][ T5341] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 146.858479][ T5341] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 146.863784][ T5348] Bluetooth: hci5: command 0x040f tx timeout [ 146.888507][ T5345] device veth1_vlan entered promiscuous mode [ 146.904915][ T5341] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 146.914501][ T5341] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 146.923227][ T5341] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 146.931173][ T5341] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 146.939815][ T5341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 146.949849][ T5341] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 146.966994][ T5337] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 147.002422][ T5333] device veth1_vlan entered promiscuous mode [ 147.017305][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 147.027414][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.037401][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.046214][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.063754][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.079231][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.101240][ T5339] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 147.120830][ T5338] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 147.140147][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 147.148964][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 147.157185][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 147.217363][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 147.235866][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 147.249268][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 147.267573][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 147.295000][ T5345] device veth0_macvtap entered promiscuous mode [ 147.318521][ T5333] device veth0_macvtap entered promiscuous mode [ 147.329000][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 147.338847][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 147.347648][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 147.356570][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 147.365551][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 147.374585][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 147.415674][ T5345] device veth1_macvtap entered promiscuous mode [ 147.430247][ T5349] device veth0_vlan entered promiscuous mode [ 147.441012][ T5392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 147.455313][ T5392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 147.465443][ T5392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 147.477315][ T5392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 147.487424][ T5392] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 147.495813][ T5392] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 147.520154][ T5338] device veth0_vlan entered promiscuous mode [ 147.549478][ T5349] device veth1_vlan entered promiscuous mode [ 147.563906][ T5337] device veth0_vlan entered promiscuous mode [ 147.573420][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 147.581682][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 147.589875][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 147.598760][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 147.607591][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 147.616143][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 147.624076][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 147.632027][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 147.639775][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 147.648172][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 147.656299][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 147.665082][ T5333] device veth1_macvtap entered promiscuous mode [ 147.675486][ T5338] device veth1_vlan entered promiscuous mode [ 147.689282][ T5337] device veth1_vlan entered promiscuous mode [ 147.734776][ T5339] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 147.770171][ T5333] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 147.789097][ T5337] device veth0_macvtap entered promiscuous mode [ 147.803883][ T5337] device veth1_macvtap entered promiscuous mode [ 147.812414][ T5345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 147.824060][ T5345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.835982][ T5345] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 147.843417][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 147.855968][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 147.864178][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 147.876405][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 147.884629][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 147.893450][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 147.902597][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 147.911186][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 147.920054][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 147.928911][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 147.938179][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 147.946865][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 147.955332][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 147.964404][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 147.976810][ T5333] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 147.999281][ T5338] device veth0_macvtap entered promiscuous mode [ 148.014847][ T5338] device veth1_macvtap entered promiscuous mode [ 148.024018][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 148.032369][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 148.040845][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 148.049907][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 148.059144][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 148.071244][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 148.079933][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 148.096960][ T5333] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.106201][ T5333] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.114989][ T5333] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.123966][ T5333] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.137059][ T5345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 148.151956][ T5345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.163578][ T5345] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 148.171956][ T5349] device veth0_macvtap entered promiscuous mode [ 148.201305][ T5337] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 148.212727][ T5337] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.222960][ T5337] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 148.233787][ T5337] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.244933][ T5337] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 148.264673][ T5341] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 148.274601][ T5341] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 148.283921][ T5341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 148.293709][ T5341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 148.302625][ T5341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 148.311209][ T5341] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 148.320022][ T5341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 148.330245][ T5349] device veth1_macvtap entered promiscuous mode [ 148.347953][ T5338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 148.358914][ T5338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.369880][ T5338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 148.381277][ T5338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.391445][ T5338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 148.403014][ T5338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.414577][ T5338] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 148.430007][ T5339] device veth0_vlan entered promiscuous mode [ 148.444655][ T5345] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.456351][ T5345] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.465336][ T5345] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.476114][ T5345] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.487564][ T5392] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 148.496498][ T5392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 148.505643][ T5392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 148.514888][ T5392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 148.525519][ T5338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 148.538126][ T5338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.548081][ T5338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 148.558750][ T5338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.574017][ T5338] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 148.582692][ T5337] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 148.595498][ T5337] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.605652][ T5337] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 148.617018][ T5348] Bluetooth: hci0: command 0x0419 tx timeout [ 148.623527][ T5337] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.633924][ T5337] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 148.645016][ T5337] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.656744][ T5337] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 148.670801][ T5339] device veth1_vlan entered promiscuous mode [ 148.689635][ T5349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 148.713540][ T5349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.727723][ T5349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 148.738378][ T5349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.748684][ T5349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 148.759432][ T5349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.769372][ T5349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 148.781726][ T5349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.793209][ T5349] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 148.812165][ T5392] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 148.819975][ T5392] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 148.828613][ T5392] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 148.837155][ T5392] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 148.846162][ T5392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 148.852161][ T5347] Bluetooth: hci1: command 0x0419 tx timeout [ 148.854462][ T5348] Bluetooth: hci4: command 0x0419 tx timeout [ 148.860230][ T5334] Bluetooth: hci2: command 0x0419 tx timeout [ 148.867852][ T5392] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 148.873063][ T5352] Bluetooth: hci3: command 0x0419 tx timeout [ 148.892312][ T5392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 148.901095][ T5392] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 148.912185][ T5392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 148.923858][ T5338] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.932775][ T5352] Bluetooth: hci5: command 0x0419 tx timeout [ 148.942206][ T5338] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.950953][ T5338] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.959941][ T5338] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.976071][ T5337] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.985986][ T5337] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.995027][ T5337] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.004722][ T5337] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.024924][ T5349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 149.038306][ T5349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.048455][ T5349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 149.059858][ T5349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.070421][ T5349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 149.081107][ T5349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.091198][ T5349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 149.102481][ T5349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.113676][ T5349] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 149.153617][ T152] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 149.162209][ T152] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 149.170696][ T152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 149.195359][ T5349] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.204492][ T5349] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.214580][ T5349] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.223627][ T5349] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.238238][ T1251] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 149.277005][ T1251] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 149.322383][ T5339] device veth0_macvtap entered promiscuous mode [ 149.357285][ T5399] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 149.365624][ T5399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 149.375232][ T5399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 149.385207][ T5399] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 149.416478][ T5339] device veth1_macvtap entered promiscuous mode [ 149.444795][ T1251] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 149.472569][ T1251] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 149.484878][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 149.493235][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 149.511184][ T5339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 149.530491][ T5339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.540990][ T5339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 149.552017][ T5339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.561925][ T5339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 149.573757][ T5339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.583970][ T5339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 149.594496][ T5339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.604372][ T5339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 149.615086][ T5339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.627833][ T5339] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 149.665188][ T152] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 149.678314][ T152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 149.703330][ T5339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 00:05:45 executing program 1: bpf$BPF_LINK_CREATE_XDP(0xd, &(0x7f00000000c0), 0x10) [ 149.726498][ T5339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.737582][ T5339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 149.750536][ T5339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 00:05:45 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x7, [@int]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000200)=""/182, 0x5f5e0ff, 0xb6}, 0x20) [ 149.779540][ T5339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 149.790139][ T5339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.800412][ T5339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 00:05:46 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x15, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 149.844786][ T5339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.876869][ T5339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 00:05:46 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x3, &(0x7f00000007c0)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 149.888735][ T5339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.900955][ T5339] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 149.914328][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 149.915252][ T5339] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.928162][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 00:05:46 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x9}, 0x48) [ 149.954326][ T5339] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.963547][ T5339] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.978202][ T5339] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.003395][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 150.012500][ T56] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.020524][ T56] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.039219][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 150.050942][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 150.060318][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 150.088038][ T33] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 00:05:46 executing program 1: syz_clone(0xc8000000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)="092c4e141a1b2820bc8262178ac94f766c1b575662a5dd03e90f40f0290d13798ff9ec4e2f1adc58") [ 150.115889][ T33] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.194459][ T1251] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.210024][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 150.218744][ T1251] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.248948][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.272255][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.273896][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 150.289525][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 150.389392][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.396854][ T1251] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.425177][ T1251] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.427319][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.440863][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.453033][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.499524][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 150.512599][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 150.520783][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 150.567534][ T56] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.585775][ T56] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.606864][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 150.699659][ T33] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.738083][ T33] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.777603][ T5397] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 00:05:47 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x6, 0xb, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:05:47 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x2}}, &(0x7f0000000200)=""/182, 0x1a, 0xb6, 0x1}, 0x20) 00:05:47 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000002200), &(0x7f0000002240)) 00:05:47 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x19, 0x3, &(0x7f0000000380)=@framed, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:05:47 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000800)) 00:05:47 executing program 4: r0 = syz_clone(0xc8000000, &(0x7f0000000000), 0x0, &(0x7f00000000c0), &(0x7f0000000100), 0x0) syz_open_procfs$namespace(r0, &(0x7f00000001c0)='ns/ipc\x00') 00:05:47 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x11, 0x0, 0x0, 0xe}, 0x48) 00:05:47 executing program 1: syz_clone(0x801000, 0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180)="32262d7e3878ff9047c9f13b0faac9f6a5521c6dbe63d2a1ddeecb84e65e4296f25ea500c7af52c237b30ee96fbfb15b33aad479977a4070867dfad76ce0a136e38c0096e29ea61196c04cf78b27a4014e9593842ae2aa5b2534c5d91379c05dd7a7387e618ea77d570db9fa9e5fc3ce914dbaa7") 00:05:47 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x1c, 0x3, &(0x7f0000000380)=@framed, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:05:47 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x17, 0x0, 0x0, 0x2}}, &(0x7f0000000200)=""/182, 0x1a, 0xb6, 0x1}, 0x20) 00:05:47 executing program 1: socketpair(0x3, 0x0, 0x0, &(0x7f00000003c0)) 00:05:47 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x6, 0x400101}, 0x48) 00:05:47 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x12}]}}, &(0x7f0000000200)=""/182, 0x2a, 0xb6, 0x1}, 0x20) 00:05:47 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x6, 0x4, 0x400000, 0x8, 0x0, 0x1}, 0x48) 00:05:47 executing program 0: bpf$BPF_LINK_CREATE_XDP(0x9, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0xa}, 0x10) 00:05:47 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@kfunc={0x85, 0x2}]}, &(0x7f0000000040)='GPL\x00', 0x7, 0xe8, &(0x7f0000000100)=""/232, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:05:47 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'wg1\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000240)={0x1, &(0x7f00000001c0)=[{0x8}]}) 00:05:48 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x17, 0x0, 0x20, 0x4, 0x0, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000000)={r0, 0x0, 0x20000000}, 0x20) close(r0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x4, &(0x7f0000000000)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x480, 0x0, 0x0, 0x0, 0x8}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x2}], &(0x7f0000000040)='GPL\x00', 0x8, 0x9, &(0x7f0000000080)=""/9, 0x40e00, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f00000000c0)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000100)={0x3, 0x2, 0x80000001, 0x4}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000140)=[r0]}, 0x80) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000280), 0x8) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000003c0)={r1, &(0x7f00000002c0)="6af82f55451d45e1c6d902ab1f6cbe4d2c771069192d6cf9a79a2d1ac4deaa29080631559d0807c7d511f9c6d822490c8532c0e04fac38284d97711fe890848addaf64a83355cbce73b283d6df40abd0", &(0x7f0000000340)=""/98}, 0x20) 00:05:48 executing program 2: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001540), 0xa0181, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x4a}) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2682}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000880), 0xfffffffffffffddd}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(r2, &(0x7f0000000180)='cgroup.events\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r1, 0x0, 0xe, 0x0, &(0x7f0000000140)="3d6ee2e04b91ab10143d9abe86dd", 0x0, 0xe04, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f00000001c0)='reclaim_retry_zone\x00', r2}, 0x10) 00:05:48 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0xf, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xba}]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x13, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:05:48 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000bc0)) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0185879, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x4, 0x7, 0x0, &(0x7f0000000440)='syzkaller\x00', 0x800, 0xb7, &(0x7f00000005c0)=""/183, 0x41100, 0x9, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x6, 0x4}, 0x8, 0x10, &(0x7f00000004c0)={0x2, 0xc, 0x4}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000540)=[0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) perf_event_open(&(0x7f0000000980)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x104, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10101, 0x0, @perf_config_ext={0x2, 0x3}, 0x0, 0x800, 0x0, 0x9, 0x80, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x2100, 0x0) mkdir(&(0x7f0000000380)='./file1\x00', 0xd2) r2 = perf_event_open(&(0x7f0000000880)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x81d01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x420, 0x0, 0x7fff, 0x1, 0x0, 0x3, 0x800, 0x0, 0xffffffb9, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0xb) perf_event_open(0x0, 0x0, 0x800000000c, 0xffffffffffffffff, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, 0x0) openat$cgroup_ro(r3, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x3, 0x80, 0x4, 0x5, 0x0, 0x2, 0x0, 0x3ff, 0x8200, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x81, 0x7fff}, 0x40, 0x7fffffffffffffff, 0xd23, 0x2, 0x49f2, 0x600000, 0x1, 0x0, 0xffffffff, 0x0, 0x1}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc0185879, &(0x7f0000000080)) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'veth0_to_batadv\x00', 0x400}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x4, @perf_bp, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000900)={0x3, 0x80, 0x0, 0x0, 0x9, 0x2, 0x0, 0x5, 0x2e989, 0xd, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0xffffffff, 0x2, @perf_config_ext={0x0, 0x1}, 0x2262, 0x43, 0x5, 0x5, 0x3, 0x4, 0x8000, 0x0, 0x1fe, 0x0, 0x43}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a80)={0x4, 0x80, 0x81, 0xf9, 0xb0, 0xd3, 0x0, 0x4, 0x420, 0xc, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff7, 0x0, @perf_bp={&(0x7f0000000500), 0x2}, 0x101, 0x8, 0x7, 0x0, 0x4, 0x2, 0xffff, 0x0, 0x3, 0x0, 0x1}, 0x0, 0xf, r2, 0xb) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x10}) socketpair(0x1, 0x1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001800)={&(0x7f00000017c0)='kfree\x00', r5}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000002a00000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:05:48 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000020000000000000ea00006d00000095000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0xfffffffffffffdaa) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x9, 0x4, &(0x7f0000002ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001380)=@bloom_filter={0x1e, 0x8, 0xfffffffc, 0xa0, 0x8, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x8, 0xc}, 0x1a) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, r1, 0x25, 0xf002100}, 0xc) r2 = perf_event_open(0x0, 0x0, 0x2004c, 0xffffffffffffffff, 0xa) r3 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x777c, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x408fc, 0x0, 0x400, 0x5, 0x0, 0x4, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x5, r3, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000002040)={0x7, 0x4, &(0x7f0000001600)=ANY=[@ANYBLOB="18000000004a3a7c2c1f45b9d46c5806000095ddcdd6b4e14ef0f9be9c2f0000000000060000000000"], &(0x7f0000001ec0)='GPL\x00', 0xffffffff, 0x97, &(0x7f0000001f00)=""/151, 0x0, 0x3, '\x00', 0x0, 0x28, 0xffffffffffffffff, 0x8, &(0x7f0000001fc0)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000002000)={0x0, 0x6, 0x400, 0x40}, 0x10, 0xffffffffffffffff}, 0x80) r4 = perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x1) r5 = perf_event_open(&(0x7f0000001580)={0x2, 0x80, 0x4, 0x7, 0x6, 0x3, 0x0, 0x200, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0x19, 0xffffffffffff0001}, 0x2050, 0x1f, 0x6, 0x4, 0xffffffffffffffff, 0x9, 0x4, 0x0, 0x6, 0x0, 0x251d}, 0xffffffffffffffff, 0x4, r4, 0xa) perf_event_open$cgroup(&(0x7f0000001500)={0x982d1fb5abcf6e33, 0x80, 0x6, 0x5, 0x40, 0x1, 0x0, 0x4, 0x40a1, 0x9, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000014c0)}, 0x8000, 0x4, 0x5e, 0x2, 0xfffffffffffffffc, 0x8, 0x1000, 0x0, 0x1ff, 0x0, 0x7fc0000000000}, r1, 0xffffffffffffffff, r5, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454c9, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00'}) socketpair(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='memory.events.local\x00', 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89a1, &(0x7f0000000080)) socketpair(0x3, 0x5, 0x0, 0x0) syz_clone(0x41080000, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000001440)={0x3, 0x80, 0x3, 0x3, 0x40, 0x4, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000001400), 0x1}, 0x10, 0x100000000, 0x7f, 0x0, 0x1, 0x8, 0x257, 0x0, 0x2, 0x0, 0x31}, r1, 0x2, 0xffffffffffffffff, 0x4) close(0xffffffffffffffff) getpid() bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001340)={r2, 0x58, &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@bloom_filter={0x1e, 0x7, 0x1, 0xffff8164, 0x1008, 0xffffffffffffffff, 0x0, '\x00', r7, 0xffffffffffffffff, 0x0, 0x4, 0x5}, 0x48) 00:05:48 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x220500, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'team_slave_1\x00', 0x100}) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) syz_clone(0xffff80407492a000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001280)="17be1ea42e74") bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) 00:05:48 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x17, 0x0, 0x20, 0x4, 0x0, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000000)={r0, 0x0, 0x20000000}, 0x20) (async, rerun: 64) close(r0) (rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x4, &(0x7f0000000000)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x480, 0x0, 0x0, 0x0, 0x8}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x2}], &(0x7f0000000040)='GPL\x00', 0x8, 0x9, &(0x7f0000000080)=""/9, 0x40e00, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f00000000c0)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000100)={0x3, 0x2, 0x80000001, 0x4}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000140)=[r0]}, 0x80) (async) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000280), 0x8) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000003c0)={r1, &(0x7f00000002c0)="6af82f55451d45e1c6d902ab1f6cbe4d2c771069192d6cf9a79a2d1ac4deaa29080631559d0807c7d511f9c6d822490c8532c0e04fac38284d97711fe890848addaf64a83355cbce73b283d6df40abd0", &(0x7f0000000340)=""/98}, 0x20) [ 151.976692][ C1] hrtimer: interrupt took 43268 ns 00:05:48 executing program 0: r0 = perf_event_open$cgroup(&(0x7f0000000480)={0x0, 0x80, 0x9, 0x7f, 0x43, 0x40, 0x0, 0x5, 0x80, 0xe, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000440), 0xc}, 0x8800, 0x1, 0x8001, 0x9, 0x2, 0x9, 0x3, 0x0, 0x8, 0x0, 0x4e}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xd) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x4, 0x1f, 0x3, 0x0, 0x0, 0x5, 0x8000, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xb6ca, 0x4, @perf_config_ext={0x8148, 0x47}, 0x200, 0x4, 0x5, 0x7, 0x10000, 0x3, 0x14, 0x0, 0xd17, 0x0, 0x1}, 0x0, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x552d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x17e, 0x0, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8034000, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = perf_event_open$cgroup(&(0x7f0000000d00)={0x1, 0x80, 0x0, 0x9, 0x7c, 0x2, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff8de}, 0x0, 0x0, 0x4, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) r3 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000140)='devices.deny\x00', 0x2, 0x0) write$cgroup_devices(r3, 0x0, 0xa) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r2, 0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@bloom_filter={0x1e, 0x0, 0xffff4f51, 0x80, 0x0, 0xffffffffffffffff, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x5, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x0, 0x6, &(0x7f0000000040)=ANY=[], 0x0, 0x2, 0x0, 0x0, 0x1f00, 0x1f, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000400)={0x5}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000840)=[0xffffffffffffffff]}, 0x80) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000800), 0x8) openat$cgroup_ro(r4, &(0x7f0000000280)='blkio.bfq.dequeue\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)=0x1) write$cgroup_type(r5, &(0x7f0000000180), 0x1a518) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r6, &(0x7f0000000180), 0x1a518) perf_event_open(&(0x7f0000000500)={0x3, 0x80, 0x2, 0x6, 0x3, 0xda, 0x0, 0x4, 0x2, 0xc, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x10001, 0x4, @perf_config_ext={0x10000, 0x40}, 0x4000, 0xffffffffffffffff, 0x640e, 0x6, 0x1, 0x8000, 0x2, 0x0, 0x9, 0x0, 0xffff}, 0xffffffffffffffff, 0x4, r6, 0x1) r7 = perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x80, 0x6, 0x7, 0x80, 0x7f, 0x0, 0x0, 0x40240, 0x8, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x800, 0x4, @perf_bp={&(0x7f0000000040), 0x8}, 0x22, 0xfd, 0x3ff, 0x8, 0x200, 0x8, 0x7f, 0x0, 0x7, 0x0, 0xefe}, r4, 0x5, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40082404, &(0x7f0000000340)) 00:05:48 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x17, 0x0, 0x20, 0x4, 0x0, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000000)={r0, 0x0, 0x20000000}, 0x20) close(r0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x4, &(0x7f0000000000)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x480, 0x0, 0x0, 0x0, 0x8}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x2}], &(0x7f0000000040)='GPL\x00', 0x8, 0x9, &(0x7f0000000080)=""/9, 0x40e00, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f00000000c0)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000100)={0x3, 0x2, 0x80000001, 0x4}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000140)=[r0]}, 0x80) (async) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000280), 0x8) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000003c0)={r1, &(0x7f00000002c0)="6af82f55451d45e1c6d902ab1f6cbe4d2c771069192d6cf9a79a2d1ac4deaa29080631559d0807c7d511f9c6d822490c8532c0e04fac38284d97711fe890848addaf64a83355cbce73b283d6df40abd0", &(0x7f0000000340)=""/98}, 0x20) 00:05:48 executing program 2: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001540), 0xa0181, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x4a}) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2682}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="b702000008000000bfa300000000000007030000ffffffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000001404000001007d60b7030000000000006a0a00fe00000900850000001f000000b70000000000000095000000000000006623848adf1dc9a764ab51a064e0ff0c9b27a26293fddf0180000071ff31f1622271d5518193e09483c5a020c334f8c76334d8ce8305b01ddaa52e8756ad60a07d6f27c125e16d024098f755d8583da60f27c162dbba0700002ac9170f50f2568836077b7f711a18ebf608d87b885297b6b69819782748b376358c33c9753bfd989b1ca58949a54d5827df14feecea46408a05d572077f1252fbb72c3d099c501bc4ded6fca17a3447222c95edb47b77aafa63b9dd5fa5c53e9c37251709f1061b973ef07bf7f53ce129a9ecd3b4dd15100f2b450f98526a0d8cac7c97fc2f64015306a1bd7e43fe1ca8345710fb6379b4c53cf55eefb4c0974486a8d25a363adbd83b49e13fbd1757b27020bd9b8cff3f48c9411670c34faf7851b290feb3045a1b622f20c438842835e81c3573af41e5b5b924275cb1749289b44e9728e7a73f148ac8206afe120c1437490d9900000011000003971b32fdffffffffffffffaf580278e1342aabd1b623f6c4f128858e4eb6b42f2173184c2b99b645f6ec0e14e5d7c95a0008000000f30f6c0000000000ff0000b8f500d3e021d1cb53aa78302bc23211d3e3b6e6dad65a51e5497a3419cecec38126247b27113ad4c7915c8f82c333a7b350802f0311807010d1ed50c18411aa6900daccc02f4ba4b078f07e41f781eee222c7d071d5a94d82ca9a0846c1af59cee16639b4970f8f0a82c6a712fd5722d677d406160ffaffffffb4e0bde6749aa52c408b74251914c5d3255fd88a42e7ebb69ebcd8eee623e51dbb1f1b548c91a6825c0686fdc16be1cbb72c217fda18bd746253ca66093daf35923300b60000000000969872556aac376e0a4649a8a84e1d293a6b109c5e59b366bca5cc3d936c53d4a48c05099e6fc37e5aa23bff8cce0600000000000300a568a8532623d12b40b50ac26f2e8255470a04bfbe7acb581b90991d965a010b3c6eb6443870004da10c75723b65f83769ad1f0e4ef6b9ef1cec23264fd8fdac6264af1cb467020bdc12b797b6c156c439105829d2ae1c45f7cfa40df68fd36a03353a55a8a8e176e5d48887d31c8e0f77f2c1e68ec7c01bd5a2028a8fc167bc7f5f4c67600a6ade3deb1f200abe1f753b54678dae8b4e3ba3d086d4b95dfc5817e3dafae2d38b522f942cc750399d9029f071fdb1e05882f8a4b8b7d23aef9db5f421985c8a37fbd219ccac3a895828b4f22b6527ce31ceb02b7b2b4492510134552f0b076b168394f8417f25cc82aeb9827193cbe69de8bf35e4bebd15412426b2e20ab1f05fc44ae9ae094c1b81d3ef947692b44d2afb09c7498dedf0f87c38bbcaa2357836f03e8a7c392e535694a3ead2de11e6b1781e2a017ac341fda2e563ee95085742f5fee9f95f4741b226e428d20b00bc140000e4b2f5efd0a0b1ceba000830ba8634b5aa26bdbe91614e92fae3c7349531df9bf4c01ebf5d8eb7d53e5f30647661623fbdb3f6c3652c422be6ecc1be5d4e8133fc32f68ea86a2df1e76fe27dfdff1cf9194849c4cc0da9533e5983863e526a7dc0d8728f3b573ca4427bdb44df9341e9b8050e896598a156c9b54cfd6df9b0c1a10f489f300f4bb93235c800436a312e7ae3c011e46851ac599f0427729ab9c55ae0ab4c0000000000000000000000000000c87bcc2ac5aed9467b51d92e0993af4beaf1f3d47dcdfab9165f98155d93e383d6b85158b5"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000880), 0xfffffffffffffddd}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(r2, &(0x7f0000000180)='cgroup.events\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r1, 0x0, 0xe, 0x0, &(0x7f0000000140)="3d6ee2e04b91ab10143d9abe86dd", 0x0, 0xe04, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f00000001c0)='reclaim_retry_zone\x00', r2}, 0x10) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000001540), 0xa0181, 0x0) (async) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x4a}) (async) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2682}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="b702000008000000bfa300000000000007030000ffffffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000001404000001007d60b7030000000000006a0a00fe00000900850000001f000000b70000000000000095000000000000006623848adf1dc9a764ab51a064e0ff0c9b27a26293fddf0180000071ff31f1622271d5518193e09483c5a020c334f8c76334d8ce8305b01ddaa52e8756ad60a07d6f27c125e16d024098f755d8583da60f27c162dbba0700002ac9170f50f2568836077b7f711a18ebf608d87b885297b6b69819782748b376358c33c9753bfd989b1ca58949a54d5827df14feecea46408a05d572077f1252fbb72c3d099c501bc4ded6fca17a3447222c95edb47b77aafa63b9dd5fa5c53e9c37251709f1061b973ef07bf7f53ce129a9ecd3b4dd15100f2b450f98526a0d8cac7c97fc2f64015306a1bd7e43fe1ca8345710fb6379b4c53cf55eefb4c0974486a8d25a363adbd83b49e13fbd1757b27020bd9b8cff3f48c9411670c34faf7851b290feb3045a1b622f20c438842835e81c3573af41e5b5b924275cb1749289b44e9728e7a73f148ac8206afe120c1437490d9900000011000003971b32fdffffffffffffffaf580278e1342aabd1b623f6c4f128858e4eb6b42f2173184c2b99b645f6ec0e14e5d7c95a0008000000f30f6c0000000000ff0000b8f500d3e021d1cb53aa78302bc23211d3e3b6e6dad65a51e5497a3419cecec38126247b27113ad4c7915c8f82c333a7b350802f0311807010d1ed50c18411aa6900daccc02f4ba4b078f07e41f781eee222c7d071d5a94d82ca9a0846c1af59cee16639b4970f8f0a82c6a712fd5722d677d406160ffaffffffb4e0bde6749aa52c408b74251914c5d3255fd88a42e7ebb69ebcd8eee623e51dbb1f1b548c91a6825c0686fdc16be1cbb72c217fda18bd746253ca66093daf35923300b60000000000969872556aac376e0a4649a8a84e1d293a6b109c5e59b366bca5cc3d936c53d4a48c05099e6fc37e5aa23bff8cce0600000000000300a568a8532623d12b40b50ac26f2e8255470a04bfbe7acb581b90991d965a010b3c6eb6443870004da10c75723b65f83769ad1f0e4ef6b9ef1cec23264fd8fdac6264af1cb467020bdc12b797b6c156c439105829d2ae1c45f7cfa40df68fd36a03353a55a8a8e176e5d48887d31c8e0f77f2c1e68ec7c01bd5a2028a8fc167bc7f5f4c67600a6ade3deb1f200abe1f753b54678dae8b4e3ba3d086d4b95dfc5817e3dafae2d38b522f942cc750399d9029f071fdb1e05882f8a4b8b7d23aef9db5f421985c8a37fbd219ccac3a895828b4f22b6527ce31ceb02b7b2b4492510134552f0b076b168394f8417f25cc82aeb9827193cbe69de8bf35e4bebd15412426b2e20ab1f05fc44ae9ae094c1b81d3ef947692b44d2afb09c7498dedf0f87c38bbcaa2357836f03e8a7c392e535694a3ead2de11e6b1781e2a017ac341fda2e563ee95085742f5fee9f95f4741b226e428d20b00bc140000e4b2f5efd0a0b1ceba000830ba8634b5aa26bdbe91614e92fae3c7349531df9bf4c01ebf5d8eb7d53e5f30647661623fbdb3f6c3652c422be6ecc1be5d4e8133fc32f68ea86a2df1e76fe27dfdff1cf9194849c4cc0da9533e5983863e526a7dc0d8728f3b573ca4427bdb44df9341e9b8050e896598a156c9b54cfd6df9b0c1a10f489f300f4bb93235c800436a312e7ae3c011e46851ac599f0427729ab9c55ae0ab4c0000000000000000000000000000c87bcc2ac5aed9467b51d92e0993af4beaf1f3d47dcdfab9165f98155d93e383d6b85158b5"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000880), 0xfffffffffffffddd}, 0x48) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) (async) openat$cgroup_ro(r2, &(0x7f0000000180)='cgroup.events\x00', 0x0, 0x0) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r1, 0x0, 0xe, 0x0, &(0x7f0000000140)="3d6ee2e04b91ab10143d9abe86dd", 0x0, 0xe04, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f00000001c0)='reclaim_retry_zone\x00', r2}, 0x10) (async) 00:05:48 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10000, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nicvf0\x00', 0x2}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x44e083, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0xf9, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x4, 0xb5}, 0x85221, 0x0, 0x8, 0x0, 0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0xae}, 0x0, 0xfffffffffffffffd, r2, 0x3) perf_event_open(0x0, 0x0, 0x3ff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'veth1_to_bridge\x00', 0x100}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000980)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x104, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10101, 0x0, @perf_config_ext={0x2, 0x3}, 0x0, 0x800800, 0xfffffff8, 0x9, 0x4, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x400000000000}, 0x0, 0xffffffffffffffff, r2, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) mkdir(&(0x7f0000000380)='./file1\x00', 0x40) bpf$OBJ_GET_PROG(0x7, 0x0, 0xffffffffffffffe3) r4 = perf_event_open(&(0x7f0000000880)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x40004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x420, 0xe1d, 0x7fff, 0x1, 0x0, 0x3, 0x4, 0x0, 0x7fff}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0xb) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x2) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) close(r3) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x4, @perf_config_ext={0x1, 0xffffffff7fffff7f}, 0x0, 0x0, 0x63c08db9, 0x3, 0x0, 0x81, 0x5}, 0x0, 0xffffffffffffffff, r4, 0xb) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={0xffffffffffffffff, 0xe0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000480)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f00000004c0), &(0x7f0000000580), 0x8, 0x10, 0x8, 0x8, &(0x7f00000005c0)}}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x10}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40286608, &(0x7f0000000040)) syz_clone(0x5c000480, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000000c0), 0x0) 00:05:48 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000bc0)) (async, rerun: 32) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (rerun: 32) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0185879, &(0x7f0000000080)) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x4, 0x7, 0x0, &(0x7f0000000440)='syzkaller\x00', 0x800, 0xb7, &(0x7f00000005c0)=""/183, 0x41100, 0x9, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x6, 0x4}, 0x8, 0x10, &(0x7f00000004c0)={0x2, 0xc, 0x4}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000540)=[0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) (async) perf_event_open(&(0x7f0000000980)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x104, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10101, 0x0, @perf_config_ext={0x2, 0x3}, 0x0, 0x800, 0x0, 0x9, 0x80, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) (async) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x2100, 0x0) mkdir(&(0x7f0000000380)='./file1\x00', 0xd2) (async, rerun: 32) r2 = perf_event_open(&(0x7f0000000880)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x81d01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x420, 0x0, 0x7fff, 0x1, 0x0, 0x3, 0x800, 0x0, 0xffffffb9, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0xb) (rerun: 32) perf_event_open(0x0, 0x0, 0x800000000c, 0xffffffffffffffff, 0x2) (async) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) (async, rerun: 32) close(r1) (rerun: 32) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, 0x0) (async, rerun: 64) openat$cgroup_ro(r3, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x0, 0x0) (async, rerun: 64) perf_event_open(&(0x7f00000003c0)={0x3, 0x80, 0x4, 0x5, 0x0, 0x2, 0x0, 0x3ff, 0x8200, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x81, 0x7fff}, 0x40, 0x7fffffffffffffff, 0xd23, 0x2, 0x49f2, 0x600000, 0x1, 0x0, 0xffffffff, 0x0, 0x1}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x3) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc0185879, &(0x7f0000000080)) (async) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'veth0_to_batadv\x00', 0x400}) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x4, @perf_bp, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) (async) perf_event_open(&(0x7f0000000900)={0x3, 0x80, 0x0, 0x0, 0x9, 0x2, 0x0, 0x5, 0x2e989, 0xd, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0xffffffff, 0x2, @perf_config_ext={0x0, 0x1}, 0x2262, 0x43, 0x5, 0x5, 0x3, 0x4, 0x8000, 0x0, 0x1fe, 0x0, 0x43}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000a80)={0x4, 0x80, 0x81, 0xf9, 0xb0, 0xd3, 0x0, 0x4, 0x420, 0xc, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff7, 0x0, @perf_bp={&(0x7f0000000500), 0x2}, 0x101, 0x8, 0x7, 0x0, 0x4, 0x2, 0xffff, 0x0, 0x3, 0x0, 0x1}, 0x0, 0xf, r2, 0xb) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x10}) (async) socketpair(0x1, 0x1, 0x0, 0x0) (async, rerun: 32) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) (rerun: 32) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001800)={&(0x7f00000017c0)='kfree\x00', r5}, 0x10) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000002a00000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 152.635216][ T5553] EXT4-fs warning (device sda1): verify_group_input:150: Cannot add at group 0 (only 8 groups) 00:05:49 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000bc0)) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0185879, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x4, 0x7, 0x0, &(0x7f0000000440)='syzkaller\x00', 0x800, 0xb7, &(0x7f00000005c0)=""/183, 0x41100, 0x9, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x6, 0x4}, 0x8, 0x10, &(0x7f00000004c0)={0x2, 0xc, 0x4}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000540)=[0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) (async) perf_event_open(&(0x7f0000000980)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x104, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10101, 0x0, @perf_config_ext={0x2, 0x3}, 0x0, 0x800, 0x0, 0x9, 0x80, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) (async) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x2100, 0x0) mkdir(&(0x7f0000000380)='./file1\x00', 0xd2) (async) r2 = perf_event_open(&(0x7f0000000880)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x81d01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x420, 0x0, 0x7fff, 0x1, 0x0, 0x3, 0x800, 0x0, 0xffffffb9, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0xb) perf_event_open(0x0, 0x0, 0x800000000c, 0xffffffffffffffff, 0x2) (async) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r1) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, 0x0) openat$cgroup_ro(r3, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x0, 0x0) (async) perf_event_open(&(0x7f00000003c0)={0x3, 0x80, 0x4, 0x5, 0x0, 0x2, 0x0, 0x3ff, 0x8200, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x81, 0x7fff}, 0x40, 0x7fffffffffffffff, 0xd23, 0x2, 0x49f2, 0x600000, 0x1, 0x0, 0xffffffff, 0x0, 0x1}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x3) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc0185879, &(0x7f0000000080)) (async) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'veth0_to_batadv\x00', 0x400}) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x4, @perf_bp, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) (async) perf_event_open(&(0x7f0000000900)={0x3, 0x80, 0x0, 0x0, 0x9, 0x2, 0x0, 0x5, 0x2e989, 0xd, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0xffffffff, 0x2, @perf_config_ext={0x0, 0x1}, 0x2262, 0x43, 0x5, 0x5, 0x3, 0x4, 0x8000, 0x0, 0x1fe, 0x0, 0x43}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000a80)={0x4, 0x80, 0x81, 0xf9, 0xb0, 0xd3, 0x0, 0x4, 0x420, 0xc, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff7, 0x0, @perf_bp={&(0x7f0000000500), 0x2}, 0x101, 0x8, 0x7, 0x0, 0x4, 0x2, 0xffff, 0x0, 0x3, 0x0, 0x1}, 0x0, 0xf, r2, 0xb) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x10}) socketpair(0x1, 0x1, 0x0, 0x0) (async, rerun: 32) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) (async, rerun: 32) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001800)={&(0x7f00000017c0)='kfree\x00', r5}, 0x10) (async, rerun: 32) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000002a00000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (rerun: 32) 00:05:49 executing program 0: r0 = perf_event_open$cgroup(&(0x7f0000000480)={0x0, 0x80, 0x9, 0x7f, 0x43, 0x40, 0x0, 0x5, 0x80, 0xe, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000440), 0xc}, 0x8800, 0x1, 0x8001, 0x9, 0x2, 0x9, 0x3, 0x0, 0x8, 0x0, 0x4e}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xd) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x4, 0x1f, 0x3, 0x0, 0x0, 0x5, 0x8000, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xb6ca, 0x4, @perf_config_ext={0x8148, 0x47}, 0x200, 0x4, 0x5, 0x7, 0x10000, 0x3, 0x14, 0x0, 0xd17, 0x0, 0x1}, 0x0, 0x3, r0, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x552d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x17e, 0x0, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8034000, 0x0, 0x0, 0x0, 0x0}, 0x48) (async) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) r2 = perf_event_open$cgroup(&(0x7f0000000d00)={0x1, 0x80, 0x0, 0x9, 0x7c, 0x2, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff8de}, 0x0, 0x0, 0x4, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) (async) r3 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000140)='devices.deny\x00', 0x2, 0x0) write$cgroup_devices(r3, 0x0, 0xa) (async) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r2, 0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@bloom_filter={0x1e, 0x0, 0xffff4f51, 0x80, 0x0, 0xffffffffffffffff, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x5, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x0, 0x6, &(0x7f0000000040)=ANY=[], 0x0, 0x2, 0x0, 0x0, 0x1f00, 0x1f, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000400)={0x5}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000840)=[0xffffffffffffffff]}, 0x80) (async) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000800), 0x8) openat$cgroup_ro(r4, &(0x7f0000000280)='blkio.bfq.dequeue\x00', 0x0, 0x0) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)=0x1) write$cgroup_type(r5, &(0x7f0000000180), 0x1a518) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r6, &(0x7f0000000180), 0x1a518) (async) perf_event_open(&(0x7f0000000500)={0x3, 0x80, 0x2, 0x6, 0x3, 0xda, 0x0, 0x4, 0x2, 0xc, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x10001, 0x4, @perf_config_ext={0x10000, 0x40}, 0x4000, 0xffffffffffffffff, 0x640e, 0x6, 0x1, 0x8000, 0x2, 0x0, 0x9, 0x0, 0xffff}, 0xffffffffffffffff, 0x4, r6, 0x1) r7 = perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x80, 0x6, 0x7, 0x80, 0x7f, 0x0, 0x0, 0x40240, 0x8, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x800, 0x4, @perf_bp={&(0x7f0000000040), 0x8}, 0x22, 0xfd, 0x3ff, 0x8, 0x200, 0x8, 0x7f, 0x0, 0x7, 0x0, 0xefe}, r4, 0x5, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40082404, &(0x7f0000000340)) 00:05:49 executing program 0: r0 = perf_event_open$cgroup(&(0x7f0000000480)={0x0, 0x80, 0x9, 0x7f, 0x43, 0x40, 0x0, 0x5, 0x80, 0xe, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000440), 0xc}, 0x8800, 0x1, 0x8001, 0x9, 0x2, 0x9, 0x3, 0x0, 0x8, 0x0, 0x4e}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xd) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x4, 0x1f, 0x3, 0x0, 0x0, 0x5, 0x8000, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xb6ca, 0x4, @perf_config_ext={0x8148, 0x47}, 0x200, 0x4, 0x5, 0x7, 0x10000, 0x3, 0x14, 0x0, 0xd17, 0x0, 0x1}, 0x0, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x552d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x17e, 0x0, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8034000, 0x0, 0x0, 0x0, 0x0}, 0x48) (async) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = perf_event_open$cgroup(&(0x7f0000000d00)={0x1, 0x80, 0x0, 0x9, 0x7c, 0x2, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff8de}, 0x0, 0x0, 0x4, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) (async, rerun: 32) r3 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000140)='devices.deny\x00', 0x2, 0x0) (rerun: 32) write$cgroup_devices(r3, 0x0, 0xa) (async) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r2, 0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@bloom_filter={0x1e, 0x0, 0xffff4f51, 0x80, 0x0, 0xffffffffffffffff, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x5, 0x2}, 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x0, 0x6, &(0x7f0000000040)=ANY=[], 0x0, 0x2, 0x0, 0x0, 0x1f00, 0x1f, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000400)={0x5}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000840)=[0xffffffffffffffff]}, 0x80) (async) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000800), 0x8) openat$cgroup_ro(r4, &(0x7f0000000280)='blkio.bfq.dequeue\x00', 0x0, 0x0) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)=0x1) (async) write$cgroup_type(r5, &(0x7f0000000180), 0x1a518) (async) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r6, &(0x7f0000000180), 0x1a518) (async) perf_event_open(&(0x7f0000000500)={0x3, 0x80, 0x2, 0x6, 0x3, 0xda, 0x0, 0x4, 0x2, 0xc, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x10001, 0x4, @perf_config_ext={0x10000, 0x40}, 0x4000, 0xffffffffffffffff, 0x640e, 0x6, 0x1, 0x8000, 0x2, 0x0, 0x9, 0x0, 0xffff}, 0xffffffffffffffff, 0x4, r6, 0x1) (async) r7 = perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x80, 0x6, 0x7, 0x80, 0x7f, 0x0, 0x0, 0x40240, 0x8, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x800, 0x4, @perf_bp={&(0x7f0000000040), 0x8}, 0x22, 0xfd, 0x3ff, 0x8, 0x200, 0x8, 0x7f, 0x0, 0x7, 0x0, 0xefe}, r4, 0x5, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40082404, &(0x7f0000000340)) 00:05:49 executing program 2: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001540), 0xa0181, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x4a}) (async) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2682}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000880), 0xfffffffffffffddd}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) (async) openat$cgroup_ro(r2, &(0x7f0000000180)='cgroup.events\x00', 0x0, 0x0) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r1, 0x0, 0xe, 0x0, &(0x7f0000000140)="3d6ee2e04b91ab10143d9abe86dd", 0x0, 0xe04, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f00000001c0)='reclaim_retry_zone\x00', r2}, 0x10) 00:05:53 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000020000000000000ea00006d00000095000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0xfffffffffffffdaa) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x9, 0x4, &(0x7f0000002ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001380)=@bloom_filter={0x1e, 0x8, 0xfffffffc, 0xa0, 0x8, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x8, 0xc}, 0x1a) (async) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, r1, 0x25, 0xf002100}, 0xc) r2 = perf_event_open(0x0, 0x0, 0x2004c, 0xffffffffffffffff, 0xa) r3 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x777c, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x408fc, 0x0, 0x400, 0x5, 0x0, 0x4, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x5, r3, 0x8) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) (async) bpf$PROG_LOAD(0x5, &(0x7f0000002040)={0x7, 0x4, &(0x7f0000001600)=ANY=[@ANYBLOB="18000000004a3a7c2c1f45b9d46c5806000095ddcdd6b4e14ef0f9be9c2f0000000000060000000000"], &(0x7f0000001ec0)='GPL\x00', 0xffffffff, 0x97, &(0x7f0000001f00)=""/151, 0x0, 0x3, '\x00', 0x0, 0x28, 0xffffffffffffffff, 0x8, &(0x7f0000001fc0)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000002000)={0x0, 0x6, 0x400, 0x40}, 0x10, 0xffffffffffffffff}, 0x80) r4 = perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x1) r5 = perf_event_open(&(0x7f0000001580)={0x2, 0x80, 0x4, 0x7, 0x6, 0x3, 0x0, 0x200, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0x19, 0xffffffffffff0001}, 0x2050, 0x1f, 0x6, 0x4, 0xffffffffffffffff, 0x9, 0x4, 0x0, 0x6, 0x0, 0x251d}, 0xffffffffffffffff, 0x4, r4, 0xa) perf_event_open$cgroup(&(0x7f0000001500)={0x982d1fb5abcf6e33, 0x80, 0x6, 0x5, 0x40, 0x1, 0x0, 0x4, 0x40a1, 0x9, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000014c0)}, 0x8000, 0x4, 0x5e, 0x2, 0xfffffffffffffffc, 0x8, 0x1000, 0x0, 0x1ff, 0x0, 0x7fc0000000000}, r1, 0xffffffffffffffff, r5, 0x8) (async, rerun: 32) openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) (async, rerun: 32) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454c9, 0x0) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00'}) (async) socketpair(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='memory.events.local\x00', 0x0, 0x0) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000080)) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89a1, &(0x7f0000000080)) socketpair(0x3, 0x5, 0x0, 0x0) (async) syz_clone(0x41080000, 0x0, 0x0, 0x0, 0x0, 0x0) (async) perf_event_open$cgroup(&(0x7f0000001440)={0x3, 0x80, 0x3, 0x3, 0x40, 0x4, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000001400), 0x1}, 0x10, 0x100000000, 0x7f, 0x0, 0x1, 0x8, 0x257, 0x0, 0x2, 0x0, 0x31}, r1, 0x2, 0xffffffffffffffff, 0x4) (async) close(0xffffffffffffffff) (async) getpid() (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001340)={r2, 0x58, &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@bloom_filter={0x1e, 0x7, 0x1, 0xffff8164, 0x1008, 0xffffffffffffffff, 0x0, '\x00', r7, 0xffffffffffffffff, 0x0, 0x4, 0x5}, 0x48) 00:05:53 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x220500, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'team_slave_1\x00', 0x100}) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) syz_clone(0xffff80407492a000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001280)="17be1ea42e74") bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) (async) openat$tun(0xffffffffffffff9c, 0x0, 0x220500, 0x0) (async) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) (async) bpf$ITER_CREATE(0x21, 0x0, 0x0) (async) openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) (async) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) (async) close(r0) (async) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'team_slave_1\x00', 0x100}) (async) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (async) syz_clone(0xffff80407492a000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001280)="17be1ea42e74") (async) bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) (async) 00:05:53 executing program 3: syz_clone(0xc8000000, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) 00:05:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x0, 0x6, 0x8001, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x4, 0x0, 0x9}, 0x48) 00:05:53 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x0, 0x91b, 0x4}, 0x48) 00:05:53 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000020000000000000ea00006d00000095000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0xfffffffffffffdaa) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x9, 0x4, &(0x7f0000002ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f0000001380)=@bloom_filter={0x1e, 0x8, 0xfffffffc, 0xa0, 0x8, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x8, 0xc}, 0x1a) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, r1, 0x25, 0xf002100}, 0xc) (async) r2 = perf_event_open(0x0, 0x0, 0x2004c, 0xffffffffffffffff, 0xa) (async) r3 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x777c, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x408fc, 0x0, 0x400, 0x5, 0x0, 0x4, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x5, r3, 0x8) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) (async) bpf$PROG_LOAD(0x5, &(0x7f0000002040)={0x7, 0x4, &(0x7f0000001600)=ANY=[@ANYBLOB="18000000004a3a7c2c1f45b9d46c5806000095ddcdd6b4e14ef0f9be9c2f0000000000060000000000"], &(0x7f0000001ec0)='GPL\x00', 0xffffffff, 0x97, &(0x7f0000001f00)=""/151, 0x0, 0x3, '\x00', 0x0, 0x28, 0xffffffffffffffff, 0x8, &(0x7f0000001fc0)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000002000)={0x0, 0x6, 0x400, 0x40}, 0x10, 0xffffffffffffffff}, 0x80) (async) r4 = perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x1) r5 = perf_event_open(&(0x7f0000001580)={0x2, 0x80, 0x4, 0x7, 0x6, 0x3, 0x0, 0x200, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0x19, 0xffffffffffff0001}, 0x2050, 0x1f, 0x6, 0x4, 0xffffffffffffffff, 0x9, 0x4, 0x0, 0x6, 0x0, 0x251d}, 0xffffffffffffffff, 0x4, r4, 0xa) perf_event_open$cgroup(&(0x7f0000001500)={0x982d1fb5abcf6e33, 0x80, 0x6, 0x5, 0x40, 0x1, 0x0, 0x4, 0x40a1, 0x9, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000014c0)}, 0x8000, 0x4, 0x5e, 0x2, 0xfffffffffffffffc, 0x8, 0x1000, 0x0, 0x1ff, 0x0, 0x7fc0000000000}, r1, 0xffffffffffffffff, r5, 0x8) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454c9, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00'}) socketpair(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='memory.events.local\x00', 0x0, 0x0) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000080)) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89a1, &(0x7f0000000080)) (async) socketpair(0x3, 0x5, 0x0, 0x0) syz_clone(0x41080000, 0x0, 0x0, 0x0, 0x0, 0x0) (async) perf_event_open$cgroup(&(0x7f0000001440)={0x3, 0x80, 0x3, 0x3, 0x40, 0x4, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000001400), 0x1}, 0x10, 0x100000000, 0x7f, 0x0, 0x1, 0x8, 0x257, 0x0, 0x2, 0x0, 0x31}, r1, 0x2, 0xffffffffffffffff, 0x4) (async) close(0xffffffffffffffff) (async) getpid() (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001340)={r2, 0x58, &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@bloom_filter={0x1e, 0x7, 0x1, 0xffff8164, 0x1008, 0xffffffffffffffff, 0x0, '\x00', r7, 0xffffffffffffffff, 0x0, 0x4, 0x5}, 0x48) 00:05:53 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) (async) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10000, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nicvf0\x00', 0x2}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x44e083, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0xf9, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x4, 0xb5}, 0x85221, 0x0, 0x8, 0x0, 0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0xae}, 0x0, 0xfffffffffffffffd, r2, 0x3) perf_event_open(0x0, 0x0, 0x3ff, 0xffffffffffffffff, 0x0) (async) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'veth1_to_bridge\x00', 0x100}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00'}, 0x10) (async) perf_event_open(&(0x7f0000000980)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x104, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10101, 0x0, @perf_config_ext={0x2, 0x3}, 0x0, 0x800800, 0xfffffff8, 0x9, 0x4, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x400000000000}, 0x0, 0xffffffffffffffff, r2, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) (async) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) (async) mkdir(&(0x7f0000000380)='./file1\x00', 0x40) bpf$OBJ_GET_PROG(0x7, 0x0, 0xffffffffffffffe3) (async) r4 = perf_event_open(&(0x7f0000000880)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x40004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x420, 0xe1d, 0x7fff, 0x1, 0x0, 0x3, 0x4, 0x0, 0x7fff}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0xb) (async) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x2) (async) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) (async) close(r3) (async) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x4, @perf_config_ext={0x1, 0xffffffff7fffff7f}, 0x0, 0x0, 0x63c08db9, 0x3, 0x0, 0x81, 0x5}, 0x0, 0xffffffffffffffff, r4, 0xb) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={0xffffffffffffffff, 0xe0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000480)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f00000004c0), &(0x7f0000000580), 0x8, 0x10, 0x8, 0x8, &(0x7f00000005c0)}}, 0x10) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x10}) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40286608, &(0x7f0000000040)) (async) syz_clone(0x5c000480, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000000c0), 0x0) 00:05:53 executing program 0: bpf$BPF_BTF_LOAD(0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 00:05:53 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x17, 0x0, 0x2, 0x8, 0xab0}, 0x48) 00:05:53 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x28, 0x3, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'netpci0\x00', 0x2}) 00:05:53 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x48) 00:05:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x3, 0x2, 0xd8e, 0x31, 0xffffffffffffffff, 0x52, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x5, 0x9}, 0x48) r0 = perf_event_open(0x0, 0x0, 0x2000c, 0xffffffffffffffff, 0x9) r1 = perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x100, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2, @perf_bp={&(0x7f0000000000), 0x2}, 0x82a01, 0x0, 0x3a, 0x5, 0x3, 0x1, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x1) perf_event_open(&(0x7f0000000780)={0x5, 0x80, 0x4, 0x7, 0x9, 0x3, 0x0, 0xd01, 0x68150, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7ff, 0x4, @perf_bp={&(0x7f00000000c0), 0x9}, 0x408, 0x100, 0x7f, 0x4, 0x99, 0xc6ed, 0x9, 0x0, 0x3ff, 0x0, 0x6}, 0x0, 0x8, 0xffffffffffffffff, 0xb) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000002c0), 0xffffffdd) perf_event_open(&(0x7f0000000400)={0x3, 0x80, 0x9, 0x52, 0x8, 0xc9, 0x0, 0x0, 0x8811, 0xc, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1000, 0x2, @perf_bp={&(0x7f0000000380), 0xb}, 0x40, 0x8000, 0x59f, 0x8, 0xfff, 0x91e, 0x1, 0x0, 0x5, 0x0, 0xff}, 0x0, 0x0, r1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0xc131b8d706baf99a}) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000140)=""/10) socketpair(0x1, 0x2, 0x1, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000640)=""/227, 0xda, 0xe3, 0x1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@bloom_filter={0x1e, 0x3, 0x10000, 0x3, 0x3, 0xffffffffffffffff, 0x1, '\x00', 0x0, r3, 0x4, 0x0, 0x0, 0xf}, 0x48) socketpair(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'batadv_slave_1\x00', 0xbe522773f172483f}) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000240)={0x4, 0x80, 0x45, 0x0, 0x81, 0x3, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2000004, 0x1, @perf_bp={&(0x7f00000003c0), 0xc}, 0x204, 0x2, 0x3, 0x0, 0x25, 0x4, 0x81, 0x0, 0x7, 0x0, 0x7ff}, 0x0, 0x0, r5, 0x8) openat$cgroup_ro(r5, &(0x7f0000000340)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x20400, 0x0) ioctl$TUNDETACHFILTER(r5, 0x401054d6, 0x0) openat$cgroup_ro(r5, &(0x7f00000005c0)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r6, 0x401054d5, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000500)=0x100000001) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) socketpair(0x1f, 0x21e95b431c07ec8c, 0x2000002, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a1, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000004c0)=ANY=[@ANYRES64, @ANYRES32=r7, @ANYRES8]) syz_clone(0x41080000, 0x0, 0x0, 0x0, 0x0, 0x0) 00:05:53 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, 0x702) [ 157.711182][ T5626] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.728148][ T5626] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.787028][ T5626] device bridge0 entered promiscuous mode [ 157.950971][ T5632] device bridge_slave_1 left promiscuous mode [ 157.966008][ T5632] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.994109][ T5632] device bridge_slave_0 left promiscuous mode [ 158.001714][ T5632] bridge0: port 1(bridge_slave_0) entered disabled state 00:05:56 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) (async) openat$tun(0xffffffffffffff9c, 0x0, 0x220500, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) (async) bpf$ITER_CREATE(0x21, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'team_slave_1\x00', 0x100}) (async) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) syz_clone(0xffff80407492a000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001280)="17be1ea42e74") (async) bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) 00:05:56 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) (async) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10000, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nicvf0\x00', 0x2}) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x44e083, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0xf9, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x4, 0xb5}, 0x85221, 0x0, 0x8, 0x0, 0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0xae}, 0x0, 0xfffffffffffffffd, r2, 0x3) (async) perf_event_open(0x0, 0x0, 0x3ff, 0xffffffffffffffff, 0x0) (async) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'veth1_to_bridge\x00', 0x100}) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00'}, 0x10) (async) perf_event_open(&(0x7f0000000980)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x104, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10101, 0x0, @perf_config_ext={0x2, 0x3}, 0x0, 0x800800, 0xfffffff8, 0x9, 0x4, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x400000000000}, 0x0, 0xffffffffffffffff, r2, 0x1) (async) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) (async) mkdir(&(0x7f0000000380)='./file1\x00', 0x40) (async) bpf$OBJ_GET_PROG(0x7, 0x0, 0xffffffffffffffe3) r4 = perf_event_open(&(0x7f0000000880)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x40004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x420, 0xe1d, 0x7fff, 0x1, 0x0, 0x3, 0x4, 0x0, 0x7fff}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0xb) (async) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x2) (async) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) (async) close(r3) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x4, @perf_config_ext={0x1, 0xffffffff7fffff7f}, 0x0, 0x0, 0x63c08db9, 0x3, 0x0, 0x81, 0x5}, 0x0, 0xffffffffffffffff, r4, 0xb) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={0xffffffffffffffff, 0xe0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000480)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f00000004c0), &(0x7f0000000580), 0x8, 0x10, 0x8, 0x8, &(0x7f00000005c0)}}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x10}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40286608, &(0x7f0000000040)) (async) syz_clone(0x5c000480, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000000c0), 0x0) 00:05:56 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001340)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9, 0x10, &(0x7f0000000000), 0xfffffffffffffcc7}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x609, 0x102, 0x0, &(0x7f0000000140)="e460cdfbef2408000000fd9286dd6a", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 00:05:56 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x0, 0x0, 0x0, 0x0, 0x5, 0x1}, 0x48) 00:05:56 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000140)=0xc9ae) perf_event_open(&(0x7f0000000740)={0x0, 0x80, 0x7e, 0x4, 0x6, 0x0, 0x0, 0x1, 0x100, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7fffffff, 0x0, @perf_config_ext={0x3, 0xffffffffffffff15}, 0x0, 0x6, 0x9, 0x0, 0x0, 0xcc, 0x5cc2, 0x0, 0x101, 0x0, 0x4}, 0xffffffffffffffff, 0x20000000000b, r2, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000240)='io.stat\x00', 0x0, 0x0) openat$cgroup_devices(r4, &(0x7f0000000500)='devices.allow\x00', 0x2, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000004c0)={r2, r3}, 0x10) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffff, 0x20}, 0x5bc05, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff09a}], 0x1, 0x0, 0xf2, 0xa0}, 0x700) 00:05:56 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0x9, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000240), 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab, 0x100000000}, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_clone(0x50000000, 0x0, 0x2a452cb9d000, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x3, 0x81, 0x4, 0x1, 0x0, 0x5, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2a, 0x1, @perf_bp={&(0x7f00000000c0), 0x9}, 0x44, 0x7, 0x2, 0x0, 0x4, 0x5, 0x8000, 0x0, 0x1000, 0x0, 0x200}, r1, 0x1, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xff, 0x1, 0x0, 0x2c, 0x0, 0x77, 0x40000, 0xe, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xdd, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x1ef0, 0x0, 0x60, 0x2, 0x7, 0xe44d, 0x1f, 0x0, 0x1, 0x0, 0x100000001}, 0x0, 0x8, r2, 0xa) 00:05:56 executing program 3: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000140)='devices.allow\x00', 0x2, 0x0) 00:05:57 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup/syz1\x00', 0x1ff) 00:05:57 executing program 1: syz_clone(0x0, &(0x7f0000000000)='R', 0x1, &(0x7f0000000080), 0x0, 0x0) 00:05:57 executing program 5: perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:05:57 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_service_bytes_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40286608, &(0x7f0000000040)=0x7) 00:05:57 executing program 4: perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1004000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:05:57 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x19, 0x1, &(0x7f0000000040)=@raw=[@func], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:05:57 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004340)={&(0x7f0000004180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000004280)=""/187, 0x26, 0xbb, 0x1}, 0x20) 00:05:57 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000002080)=@base={0x0, 0x0, 0x0, 0x0, 0x100c}, 0x48) [ 161.399080][ T5671] EXT4-fs warning (device sda1): verify_group_input:150: Cannot add at group 7 (only 8 groups) 00:05:57 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x9, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0xb}, {}]}, @struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x6, 0x3, 0xfffffc01}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x5f]}}, &(0x7f0000000340)=""/205, 0x55, 0xcd, 0x1}, 0x20) 00:05:57 executing program 2: bpf$MAP_CREATE(0x8, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 00:06:13 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002780)={0x3, 0x3, &(0x7f0000002600)=@framed, &(0x7f0000002680)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:06:13 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001800)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x18}, 0x48) 00:06:13 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x5, 0x0, 0x0, 0x0, 0x12}, 0x48) 00:06:13 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0xd, &(0x7f00000001c0)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 00:06:13 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x105c0, 0x0) 00:06:13 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f00000000c0), 0x2, 0x0) 00:06:14 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x3, &(0x7f0000000240)=@raw=[@map_idx, @func], &(0x7f00000002c0)='GPL\x00', 0x3, 0x8b, &(0x7f0000000300)=""/139, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:06:14 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x10, 0x0, 0x0, 0x10001}, 0x48) 00:06:14 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000ec0), 0x440, 0x0) 00:06:14 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x70}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff0}]}, &(0x7f0000000080)='GPL\x00', 0x1, 0x80, &(0x7f00000000c0)=""/128, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:06:14 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0xe}, {0xf}, {0x3}, {}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000380)=""/255, 0x48, 0xff, 0x1}, 0x20) 00:06:14 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'syz_tun\x00', 0x2}) 00:06:14 executing program 2: socketpair(0x22, 0x0, 0x1bf, &(0x7f0000000040)) 00:06:14 executing program 1: bpf$BPF_BTF_LOAD(0x23, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 00:06:14 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x88475, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='blkio.bfq.sectors\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200)=0x1517, 0x7bc03) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1a) 00:06:14 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0xfffffffffffffff0}]}, &(0x7f0000000080)='GPL\x00', 0x1, 0x80, &(0x7f00000000c0)=""/128, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:06:14 executing program 4: syz_clone(0x48041400, 0x0, 0x0, 0x0, 0x0, 0x0) 00:06:14 executing program 2: perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:06:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000c00)={&(0x7f00000007c0)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, 0x0, 0x3e80}, 0x0) 00:06:14 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000180)={'veth0_virt_wifi\x00', 0x400}) 00:06:14 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x9, 0x3, 0x7, 0x9f1c, 0x4, 0x1}, 0x48) 00:06:14 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="9a798945b8913dc027b2a8dfb50d29c2f60c76d642a79fda9c60f29d325df604e750f5c26311630bd4ed72", 0xffffffe5}, {&(0x7f0000000080)="de8196d6e368914f4afdc9f31eb254314e14765abe5c7efcd9f10b99db3a20505e1f63e9f8dd0998ba14e9424f24329deb09793a8536c7", 0x37}, {&(0x7f00000000c0)="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", 0xff}, {&(0x7f00000001c0)="7c131fb4cf7160df9f31dd8ff1bd724043a6f6d26a1b2366e901617e9764031c4796e038d2490894994b7fb0f12617495ba59d7d6bd67085aeecd73cb4d4e505b5a3232ca5187e2f11b7325674b1bd2c9b966bdcf0b0decd1dc33dcb6531c0c291d1ff0008000000000000461936dc35a14e", 0x72}], 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x1f8}, 0x4000080) 00:06:14 executing program 1: perf_event_open$cgroup(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:06:14 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x1004}, 0x48) 00:06:14 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000600), 0x50000, 0x0) 00:06:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000100)="86", 0x1}], 0x2}, 0x0) 00:06:14 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x2, &(0x7f0000000040)=@raw=[@initr0], &(0x7f0000000080)='GPL\x00', 0x101, 0x9f, &(0x7f00000000c0)=""/159, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:06:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000001c0)={&(0x7f0000000080)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000180)}, 0x0) sendmsg$inet(r1, &(0x7f0000000c00)={0x0, 0x0, 0x0}, 0x0) 00:06:14 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002800)=@bpf_tracing={0x1a, 0x0, 0x0, &(0x7f0000001700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:06:14 executing program 0: r0 = perf_event_open(&(0x7f0000000d40)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_clone(0x40000000, &(0x7f0000000080), 0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000002c0)=0x3) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x4, 0x1, 0x9a, 0x3f, 0x0, 0x7407, 0x64000, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xdb5, 0xdeeabb64d4d0bfa9, @perf_config_ext={0x0, 0x8}, 0x2000, 0x9, 0xfffffff3, 0x1, 0x40, 0x1, 0xd95, 0x0, 0xb8d4, 0x0, 0x6}, r1, 0x4, r0, 0xa) 00:06:14 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000380)=""/255, 0x2e, 0xff, 0x1}, 0x20) 00:06:14 executing program 1: bpf$LINK_DETACH(0x22, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x58, &(0x7f0000000200)}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) syz_clone(0x40800000, 0x0, 0x0, 0x0, &(0x7f0000001440), &(0x7f0000001480)="3ce0c17cf9cd834d0a9a84ba20f0b2173b0426e907cedb59079dc32be2e1497db2bb24e2") 00:06:15 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000000c00)={&(0x7f00000007c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x66ed259e4bae674b, 0x0}, 0x0) 00:06:15 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000ec0), 0x440, 0x0) 00:06:15 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@cgroup, 0xffffffffffffffff, 0x5993911065047c7d}, 0x10) 00:06:15 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x1, &(0x7f0000000000)=@raw=[@generic={0x6}], &(0x7f0000000040)='GPL\x00', 0x3, 0xb5, &(0x7f0000000080)=""/181, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:06:15 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x1, 0x80, &(0x7f00000000c0)=""/128, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000d40)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000b00)=@framed, &(0x7f0000000b40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2e222, r0}, 0x80) 00:06:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000000)={&(0x7f00000007c0)={0x2, 0x0, @dev}, 0x10, 0x0, 0x4f}, 0x0) 00:06:15 executing program 2: bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000440), 0x4) 00:06:15 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x3, 0x0, 0xc}]}, &(0x7f0000000080)='GPL\x00', 0x1, 0x80, &(0x7f00000000c0)=""/128, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:06:15 executing program 4: syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) 00:06:15 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000500)='ns/time\x00') r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x4}, 0xc) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x20) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) 00:06:15 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xb, 0x5, 0x3, 0x8, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 00:06:15 executing program 2: bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xa, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, 0x0, 0x0) syz_clone(0x40800000, 0x0, 0x0, 0x0, 0x0, 0x0) 00:06:15 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000600)={0x0, 0x0, 0x8}, 0x10) 00:06:15 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000000c0)) 00:06:15 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x80, 0x40, 0x0, 0x0, 0x0, 0x0, 0x2, 0x842, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0xb6, 0x0, 0x1000, 0x80, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x88475, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='blkio.bfq.sectors\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200)=0x1517, 0x7bc03) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='cpuset.effective_cpus\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0xb) 00:06:15 executing program 3: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001e00)={0xffffffffffffffff}, 0x4) 00:06:15 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x0, 0xb}]}, &(0x7f0000000080)='GPL\x00', 0x1, 0x80, &(0x7f00000000c0)=""/128, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:06:15 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x0, 0xd}]}, &(0x7f0000000080)='GPL\x00', 0x1, 0x80, &(0x7f00000000c0)=""/128, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:06:15 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000000c0)) 00:06:15 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000780)='blkio.bfq.io_service_time\x00', 0x0, 0x0) recvmsg(r0, &(0x7f0000000440)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000480)=[{&(0x7f00000000c0)=""/200, 0xc8}, {&(0x7f00000001c0)=""/147, 0x93}, {&(0x7f0000000280)=""/251, 0xfb}], 0x3a, &(0x7f00000003c0)=""/71, 0x47}, 0x0) 00:06:15 executing program 4: perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xb, 0xffffffffffffffff, 0x9) 00:06:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000017c0)={0x0, 0x0, 0x0}, 0x2101) 00:06:15 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002800)=@bpf_tracing={0x1a, 0x3, &(0x7f00000016c0)=@framed, &(0x7f0000001700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:06:16 executing program 2: syz_clone(0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000240)) 00:06:16 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000300)={&(0x7f00000000c0)=@name, 0x10, 0x0}, 0x0) 00:06:16 executing program 3: openat$cgroup(0xffffffffffffffff, &(0x7f00000004c0)='syz1\x00', 0x200002, 0x0) 00:06:16 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x80, 0x40, 0x0, 0x0, 0x0, 0x0, 0x2, 0x842, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0xb6, 0x0, 0x1000, 0x80, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x88475, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='blkio.bfq.sectors\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200)=0x1517, 0x7bc03) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='cpuset.effective_cpus\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0xb) 00:06:16 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f0000000000)=@raw=[@btf_id], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:06:16 executing program 3: bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000200)=0x1, 0x4) 00:06:16 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000000c0)) 00:06:16 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x5, 0x0, 0x0, 0x0, 0x1}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 00:06:16 executing program 5: r0 = perf_event_open(&(0x7f0000000d40)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_clone(0x40000000, &(0x7f0000000080)="d7a2a1b4c3c224a50cf24dedf4ae49ff3cd4ef5095f56e2f624a052f2cb937855bb2ca653a56e97e0cda2ea87e612f141b65fefdff67fb944471f2f5d3df1f5c536f7f233a32fe70c87943d6407bdd867feb380e9d8d39c4e90395e39d34038bd8a75408f57d6741ede96cd8fce1aa2084a3e694aa8ef64ae10118fece3d604fabf1650e602ad7ebc8e86d798c8ae9b6326f6c14fe6d69a90c5c381d903840", 0x9f, &(0x7f0000000140), &(0x7f0000000180), 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000002c0)=0x3) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x4, 0x1, 0x9a, 0x3f, 0x0, 0x7407, 0x64000, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xdb5, 0xdeeabb64d4d0bfa9, @perf_config_ext, 0x2000, 0x9, 0xfffffff3, 0x1, 0x40, 0x1, 0xd95, 0x0, 0xb8d4, 0x0, 0x6}, r1, 0x4, r0, 0xa) 00:06:16 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000002280), 0x48602, 0x0) 00:06:16 executing program 3: unlink(&(0x7f00000028c0)='./file0/file0\x00') 00:06:16 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000002800), 0x0, 0x0) 00:06:16 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000000c0)) 00:06:16 executing program 2: syz_clone(0x0, &(0x7f0000009880), 0x0, &(0x7f0000009900), 0x0, &(0x7f0000009980)) 00:06:16 executing program 3: syz_clone(0x85080800, 0x0, 0x0, 0x0, 0x0, 0x0) 00:06:16 executing program 2: syz_clone(0x0, &(0x7f0000009880), 0x0, 0x0, 0x0, &(0x7f0000009980)) 00:06:16 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x80, 0x40, 0x0, 0x0, 0x0, 0x0, 0x2, 0x842, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0xb6, 0x0, 0x1000, 0x80, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x88475, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='blkio.bfq.sectors\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200)=0x1517, 0x7bc03) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='cpuset.effective_cpus\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0xb) 00:06:16 executing program 4: syz_clone(0x0, &(0x7f0000009880), 0x0, &(0x7f0000009900), 0x0, 0x0) 00:06:16 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) 00:06:16 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000006a40), 0x1, 0x0) 00:06:17 executing program 0: syz_clone(0x0, &(0x7f0000009880), 0x0, 0x0, 0x0, 0x0) 00:06:17 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x180) 00:06:17 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f00000015c0), 0xce800, 0x0) 00:06:17 executing program 2: openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000007300), 0x2, 0x0) 00:06:17 executing program 5: r0 = perf_event_open(&(0x7f0000000d40)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_clone(0x40000000, &(0x7f0000000080)="d7a2a1b4c3c224a50cf24dedf4ae49ff3cd4ef5095f56e2f624a052f2cb937855bb2ca653a56e97e0cda2ea87e612f141b65fefdff67fb944471f2f5d3df1f5c536f7f233a32fe70c87943d6407bdd867feb380e9d8d39c4e90395e39d34038bd8a75408f57d6741ede96cd8fce1aa2084a3e694aa8ef64ae10118fece3d604fabf1650e602ad7ebc8e86d798c8ae9b6326f6c14fe6d69a90c5c381d903840", 0x9f, &(0x7f0000000140), &(0x7f0000000180), 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000002c0)=0x3) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x4, 0x1, 0x9a, 0x3f, 0x0, 0x7407, 0x64000, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xdb5, 0xdeeabb64d4d0bfa9, @perf_config_ext, 0x2000, 0x9, 0xfffffff3, 0x1, 0x40, 0x1, 0xd95, 0x0, 0xb8d4, 0x0, 0x6}, r1, 0x4, r0, 0xa) 00:06:17 executing program 3: openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000027c0)='cgroup.procs\x00', 0x2, 0x0) 00:06:17 executing program 2: syz_clone(0x282100, &(0x7f0000009880)="c1", 0x1, &(0x7f0000009900), &(0x7f0000009940), &(0x7f0000009980)) 00:06:17 executing program 4: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000540)='devices.allow\x00', 0x2, 0x0) 00:06:17 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x80, 0x40, 0x0, 0x0, 0x0, 0x0, 0x2, 0x842, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0xb6, 0x0, 0x1000, 0x80, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x88475, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='blkio.bfq.sectors\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200)=0x1517, 0x7bc03) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='cpuset.effective_cpus\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0xb) 00:06:17 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x4040, 0x0) 00:06:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1, &(0x7f0000000480)=""/4096, 0x1000}, 0x0) 00:06:17 executing program 4: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000009980)) 00:06:17 executing program 0: socketpair(0x2d, 0x0, 0x40, 0x0) 00:06:17 executing program 3: mkdir(&(0x7f00000051c0)='./file0\x00', 0x8) 00:06:17 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000001700), 0x200000, 0x0) 00:06:17 executing program 3: syz_clone(0x0, &(0x7f0000009880)="c1", 0x1, 0x0, 0x0, 0x0) 00:06:18 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002fc0)={0x6, 0x3, &(0x7f0000002d00)=@framed, &(0x7f0000002d40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:06:18 executing program 0: syz_clone(0x0, 0x0, 0x0, &(0x7f0000009900), &(0x7f0000009940), &(0x7f0000009980)) 00:06:18 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000021c0)={@map, 0xffffffffffffffff, 0x22}, 0x10) 00:06:18 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000002780)={0x12, 0x3, &(0x7f0000002540)=@framed, &(0x7f00000025c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:06:18 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x80, 0x40, 0x0, 0x0, 0x0, 0x0, 0x2, 0x842, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0xb6, 0x0, 0x1000, 0x80, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x88475, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='blkio.bfq.sectors\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200)=0x1517, 0x7bc03) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='cpuset.effective_cpus\x00', 0x0, 0x0) 00:06:18 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x614000, 0x0) 00:06:18 executing program 2: mkdir(&(0x7f00000002c0)='./file0/file0\x00', 0x0) 00:06:18 executing program 3: recvmsg(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) 00:06:18 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x12, 0x7, 0x4, 0x6, 0x8, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 00:06:18 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x5, 0x0, 0x0, 0x0, 0x577, 0x1}, 0x48) 00:06:18 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x1b, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:06:18 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x12, 0x0, 0x0, 0x6, 0x0, 0x1}, 0x48) 00:06:18 executing program 5: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0, 0x6e2689f1bb865b4e}, 0x20) 00:06:18 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x3, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x6200}}, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:06:18 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x80, 0x40, 0x0, 0x0, 0x0, 0x0, 0x2, 0x842, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0xb6, 0x0, 0x1000, 0x80, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x88475, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='blkio.bfq.sectors\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200)=0x1517, 0x7bc03) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='cpuset.effective_cpus\x00', 0x0, 0x0) 00:06:18 executing program 2: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x3, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x23664, r0}, 0x80) 00:06:18 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:06:18 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xc, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x48) 00:06:18 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x12, 0x7, 0x4, 0x6, 0x4, 0x1}, 0x48) 00:06:18 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000002a40)=@base={0x2, 0x0, 0x0, 0x6, 0x105, 0x1}, 0x48) 00:06:18 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x6, 0x4, &(0x7f00000000c0)=@framed={{}, [@alu={0x4}]}, &(0x7f0000000100)='GPL\x00', 0x5, 0xc2, &(0x7f0000000300)=""/194, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:06:18 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x2, &(0x7f0000001840)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 00:06:18 executing program 4: syz_clone(0x15244000, 0x0, 0x0, 0x0, 0x0, 0x0) 00:06:18 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x3, &(0x7f0000001840)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 00:06:19 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x15, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:06:19 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0xe, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:06:19 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@map, 0xffffffffffffffff, 0x1f}, 0x10) 00:06:19 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x4, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x1, 0x80, &(0x7f00000000c0)=""/128, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0, r0}, 0x10) 00:06:19 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x80, 0x40, 0x0, 0x0, 0x0, 0x0, 0x2, 0x842, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0xb6, 0x0, 0x1000, 0x80, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x88475, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='blkio.bfq.sectors\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200)=0x1517, 0x7bc03) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='cpuset.effective_cpus\x00', 0x0, 0x0) 00:06:19 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x7, &(0x7f0000001840)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 00:06:19 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x17, 0x0, 0x101, 0x567b, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 00:06:19 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x19, 0x0, 0x0) 00:06:19 executing program 0: syz_clone(0x7008480, 0x0, 0x0, 0x0, 0x0, 0x0) 00:06:19 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x14, &(0x7f0000001840)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 00:06:19 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x6, &(0x7f0000001840)=@bpf_tracing={0x1a, 0x0, &(0x7f0000000040)=@framed={{}, [@generic, @map_val]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, &(0x7f00000000c0)=""/190, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180), 0x0, 0x10, &(0x7f00000001c0)}, 0xaa) 00:06:19 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001840)=@bpf_lsm={0x1d, 0x27, &(0x7f0000001700)=@framed, &(0x7f0000001740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:06:19 executing program 4: syz_clone(0x62082100, 0x0, 0x0, 0x0, 0x0, 0x0) 00:06:19 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000700)='ns/time\x00') 00:06:19 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x80, 0x40, 0x0, 0x0, 0x0, 0x0, 0x2, 0x842, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0xb6, 0x0, 0x1000, 0x80, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x88475, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='blkio.bfq.sectors\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200)=0x1517, 0x7bc03) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0xb) 00:06:19 executing program 3: bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000003c0), 0x10) 00:06:19 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x7, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x2}, 0x48) 00:06:19 executing program 2: syz_clone(0x10020180, 0x0, 0x0, 0x0, 0x0, 0x0) 00:06:19 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) syz_clone(0x480a4100, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)) 00:06:19 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001280)=@base={0xa, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4}, 0x48) 00:06:20 executing program 2: bpf$PROG_LOAD(0x4, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:06:20 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x5, 0x8, 0x3f, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) 00:06:20 executing program 4: syz_clone(0x40080600, &(0x7f0000000300)="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", 0x10a, &(0x7f0000000180), 0x0, 0x0) 00:06:20 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x63}]}, &(0x7f0000000280)='GPL\x00', 0x4, 0xdb, &(0x7f0000000340)=""/219, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:06:20 executing program 3: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x10}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_all\x00', 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x3, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x59}, @ldst={0x0, 0x2, 0x6, 0x0, 0x4, 0x80, 0x8}, @alu={0x7, 0x0, 0x4, 0x8, 0xa, 0x50, 0xfffffffffffffffc}], &(0x7f0000000040)='syzkaller\x00', 0x7, 0x9f, &(0x7f0000000080)=""/159, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000180)={0x4, 0x0, 0x6, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000280)=[r0, r1, 0x1, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r1, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, &(0x7f0000000480)=[0x0, 0x0], &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000500)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000540), &(0x7f0000000580), 0x8, 0x10, 0x8, 0x8, &(0x7f00000005c0)}}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0x1, 0x58}, 0x10) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x10}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_all\x00', 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x3, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x59}, @ldst={0x0, 0x2, 0x6, 0x0, 0x4, 0x80, 0x8}, @alu={0x7, 0x0, 0x4, 0x8, 0xa, 0x50, 0xfffffffffffffffc}], &(0x7f0000000040)='syzkaller\x00', 0x7, 0x9f, &(0x7f0000000080)=""/159, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000180)={0x4, 0x0, 0x6, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000280)=[r2, r3, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r3, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000001000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, &(0x7f0000000480)=[0x0, 0x0], &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000500), 0x0, 0x10, &(0x7f0000000540), &(0x7f0000000580), 0x8, 0x10, 0x8, 0x8, &(0x7f00000005c0)}}, 0x10) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x10}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_all\x00', 0x0, 0x0) r7 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x3, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x59}, @ldst={0x0, 0x2, 0x6, 0x0, 0x4, 0x80, 0x8}, @alu={0x7, 0x0, 0x4, 0x8, 0xa, 0x50, 0xfffffffffffffffc}], &(0x7f0000000040)='syzkaller\x00', 0x7, 0x9f, &(0x7f0000000080)=""/159, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000180)={0x4, 0x0, 0x6, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000280)=[r5, r6, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000340)=r4, 0x4) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00', 0x0, 0x10}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000009c0)={r7, 0xe0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000400)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, &(0x7f0000000740)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000007c0)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000800), &(0x7f0000000840), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000880)}}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x10}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_all\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000f80)={0x18, 0xe, &(0x7f0000000d00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x30}, [@cb_func={0x18, 0xd, 0x4, 0x0, 0xfffffffffffffffe}, @call={0x85, 0x0, 0x0, 0x56}, @alu={0x7, 0x0, 0x3, 0x4, 0x7, 0xfffffffffffffff0, 0xffffffffffffffdf}, @generic={0x8, 0x2, 0x4, 0x100, 0x9}, @call={0x85, 0x0, 0x0, 0x37}, @generic={0x5, 0x8, 0x7, 0x32ec, 0x6}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7a82}, @jmp={0x5, 0x0, 0xb, 0x6, 0x5, 0xfffffffffffffff8, 0x4}, @alu={0x4, 0x1, 0xd, 0x3, 0x1, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000d80)='syzkaller\x00', 0x6, 0x15, &(0x7f0000000dc0)=""/21, 0x41000, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000ec0)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000000f00)={0x3, 0x6, 0x5, 0x6}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000f40)=[r5, r8]}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x9, 0x6, 0x7, 0x400, 0x50, 0xffffffffffffffff, 0x10000, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5}, 0x48) 00:06:20 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x80, 0x40, 0x0, 0x0, 0x0, 0x0, 0x2, 0x842, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0xb6, 0x0, 0x1000, 0x80, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x88475, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='blkio.bfq.sectors\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200)=0x1517, 0x7bc03) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0xb) 00:06:20 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x3, &(0x7f00000004c0)=@framed, &(0x7f0000000280)='GPL\x00', 0x4, 0xdb, &(0x7f0000000340)=""/219, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r0, 0xe0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000300)=[0x0], 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) 00:06:20 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x731403, 0x0) 00:06:20 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2}]}, &(0x7f0000000280)='GPL\x00', 0x4, 0xdb, &(0x7f0000000340)=""/219, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:06:20 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x43}]}, &(0x7f0000000280)='GPL\x00', 0x4, 0xdb, &(0x7f0000000340)=""/219, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:06:21 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x54}]}, &(0x7f0000000280)='GPL\x00', 0x4, 0xdb, &(0x7f0000000340)=""/219, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:06:21 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x3, &(0x7f00000004c0)=@framed, &(0x7f0000000280)='GPL\x00', 0x4, 0xdb, &(0x7f0000000340)=""/219, 0x0, 0xf, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:06:21 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f0000000280)='GPL\x00', 0x4, 0xdb, &(0x7f0000000340)=""/219, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:06:21 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd={0x0, 0x0, 0x0, 0x3}]}}, &(0x7f0000000180)=""/145, 0x26, 0x91, 0x1}, 0x20) 00:06:21 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x14}]}, &(0x7f0000000280)='GPL\x00', 0x4, 0xdb, &(0x7f0000000340)=""/219, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:06:21 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x80, 0x40, 0x0, 0x0, 0x0, 0x0, 0x2, 0x842, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0xb6, 0x0, 0x1000, 0x80, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x88475, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='blkio.bfq.sectors\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200)=0x1517, 0x7bc03) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0xb) 00:06:21 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x9000}]}}, &(0x7f0000000180)=""/145, 0x26, 0x91, 0x1}, 0x20) 00:06:21 executing program 3: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000400), 0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x6a) write$cgroup_type(r1, &(0x7f0000000000), 0xfd3678f9) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, &(0x7f00000005c0)=0x443000025) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000cc0)=0x6, 0x12) openat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, &(0x7f00000005c0)=0x443000025) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) openat$cgroup_ro(r3, &(0x7f0000000140)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000300)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000d00)='./cgroup/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup(r3, &(0x7f0000000c80)='syz0\x00', 0x1ff) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0xfffffe8c) 00:06:21 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x5, 0x3, 0xe0, 0x9, 0x9, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) 00:06:21 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x19, 0x4, 0x4, 0x5, 0x4}, 0x48) 00:06:21 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x5c40e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6}, 0x0, 0x0, 0x0, 0x9, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x7c, 0x4, 0x6, 0x0, 0x0, 0xea7b1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7, @perf_bp={&(0x7f0000000540), 0x6}, 0x40800, 0x3, 0x7c31, 0x7, 0x4, 0x40004, 0x0, 0x0, 0x7fffffff, 0x0, 0x80000000006}, 0x0, 0x0, 0xffffffffffffffff, 0x9) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000004c0)=0x3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, 0x0, &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x1ff) r1 = getpid() perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x1, 0x1f, 0x0, 0x2, 0x0, 0xc7, 0x20002, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0xffff}, 0x200, 0x4b, 0x9, 0x0, 0x40000000000000, 0x9, 0x1ff, 0x0, 0xf3b, 0x0, 0x80000000}, r1, 0xb, 0xffffffffffffffff, 0x1) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x18, 0x7, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000900)=@framed={{0x18, 0x8}, [@map_fd={0x18, 0x0, 0x1, 0x0, r2}, @generic={0xf, 0x8}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) gettid() perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x1, 0x0, 0x2, 0x6, 0x0, 0xffffffff80000000, 0x2000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0xffffffffffffffff}, 0x8010, 0x8001, 0x9, 0x1, 0x6, 0x8, 0x0, 0x0, 0x6, 0x0, 0x5e4e}, r1, 0x7, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000ac0), 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@base={0xa, 0x1, 0x7fff, 0x100}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00'}, 0x10) 00:06:21 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x80, 0x40, 0x0, 0x0, 0x0, 0x0, 0x2, 0x842, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0xb6, 0x0, 0x1000, 0x80, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x88475, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='blkio.bfq.sectors\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200)=0x1517, 0x7bc03) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='cpuset.effective_cpus\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0xb) 00:06:21 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x5c40e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x9, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x4, 0x6, 0x0, 0x0, 0xea7b1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540), 0x6}, 0x40800, 0x3, 0x0, 0x7, 0x4, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x80000000006}, 0x0, 0x0, 0xffffffffffffffff, 0x9) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000004c0)=0x3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, 0x0, &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x1ff) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x18, 0x7, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000900)=@framed={{0x18, 0x8}, [@map_fd={0x18, 0x0, 0x1, 0x0, r1}, @generic={0xf, 0x8}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffff80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x8010, 0x8001, 0x0, 0x0, 0x6, 0x8, 0x0, 0x0, 0x6, 0x0, 0x5e4e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:06:21 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x3, &(0x7f00000004c0)=@framed, &(0x7f0000000280)='GPL\x00', 0x0, 0xdb, &(0x7f0000000340)=""/219, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xc00) 00:06:21 executing program 0: mkdir(&(0x7f0000000e40)='./file0\x00', 0x0) 00:06:21 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x5, 0x3, 0xe0, 0x9, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) 00:06:22 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x1, &(0x7f00000000c0)=@raw=[@ldst={0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x10}], &(0x7f0000000280)='GPL\x00', 0x4, 0xeb, &(0x7f0000000140)=""/235, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:06:22 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x80, 0x40, 0x0, 0x0, 0x0, 0x0, 0x2, 0x842, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0xb6, 0x0, 0x1000, 0x80, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x88475, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='blkio.bfq.sectors\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200)=0x1517, 0x7bc03) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='cpuset.effective_cpus\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0xb) 00:06:22 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xb, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x18, 0x7, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000900)=@framed={{0x18, 0x8}, [@map_fd={0x18, 0x0, 0x1, 0x0, r0}, @generic={0x17, 0x8}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) 00:06:22 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x4ea00) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pimreg\x00', 0x1}) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc020660b, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x1f, 0x8, &(0x7f0000000680)=@raw=[@alu={0x0, 0x1, 0x7, 0x0, 0x4, 0xffffffffffffffe0}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0x8}, @map_idx={0x18, 0x0, 0x5, 0x0, 0x10}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x8}], &(0x7f0000000700)='GPL\x00', 0x10001, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x12, r2, 0x8, &(0x7f0000000800)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000840)={0x0, 0x8, 0x417, 0x7}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000900)=[0xffffffffffffffff, r0, 0xffffffffffffffff, r1]}, 0x80) ioctl$TUNSETLINK(r0, 0x400454cd, 0x308) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000080)) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1, 0x0, 0xfffffd67}, 0x1f00) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x13, 0x8, &(0x7f0000000540)=ANY=[@ANYBLOB], &(0x7f0000000180)='GPL\x00', 0x9, 0x7f, &(0x7f0000000280)=""/127, 0x0, 0x11, '\x00', 0x0, 0x15, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x2}, 0x8, 0x10, &(0x7f0000000300)={0x0, 0x5, 0xac5, 0xca}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000340)=[r1, r1, 0xffffffffffffffff]}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) sendmsg$tipc(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) r5 = openat$cgroup(r1, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r5, &(0x7f0000000640)='blkio.bfq.idle_time\x00', 0x0, 0x0) close(r0) [ 186.008117][ T27] audit: type=1800 audit(1672013182.179:2): pid=6042 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.3" name="memory.events" dev="sda1" ino=1164 res=0 errno=0 00:06:22 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@fwd={0x4}, @volatile={0x0, 0x0, 0x74}]}, {0x0, [0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000180)=""/145, 0x36, 0x91, 0x1}, 0x20) 00:06:22 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x9, 0x6, 0x7, 0x400, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 00:06:22 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x16}]}, &(0x7f0000000280)='GPL\x00', 0x4, 0xdb, &(0x7f0000000340)=""/219, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:06:22 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x47}]}, &(0x7f0000000280)='GPL\x00', 0x4, 0xdb, &(0x7f0000000340)=""/219, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:06:22 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x5c40e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x9, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x4, 0x6, 0x0, 0x0, 0xea7b1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540), 0x6}, 0x40800, 0x3, 0x0, 0x7, 0x4, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x80000000006}, 0x0, 0x0, 0xffffffffffffffff, 0x9) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000004c0)=0x3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, 0x0, &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x1ff) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x18, 0x7, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000900)=@framed={{0x18, 0x8}, [@map_fd={0x18, 0x0, 0x1, 0x0, r1}, @generic={0xf, 0x8}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffff80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x8010, 0x8001, 0x0, 0x0, 0x6, 0x8, 0x0, 0x0, 0x6, 0x0, 0x5e4e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:06:22 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x80, 0x40, 0x0, 0x0, 0x0, 0x0, 0x2, 0x842, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0xb6, 0x0, 0x1000, 0x80, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x88475, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='blkio.bfq.sectors\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200)=0x1517, 0x7bc03) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='cpuset.effective_cpus\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0xb) 00:06:22 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0xe, 0x4, 0x4, 0x4006}, 0x48) 00:06:22 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x2, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffff8000}, 0x48) 00:06:22 executing program 0: socketpair(0x1a, 0x0, 0x0, &(0x7f00000000c0)) 00:06:22 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0x9, 0xe000000}]}}, &(0x7f0000000180)=""/145, 0x26, 0x91, 0x1}, 0x20) 00:06:23 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x3, 0x4, 0x4, 0x6, 0x4}, 0x48) 00:06:23 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x19, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 00:06:23 executing program 2: unlink(&(0x7f0000000000)='./file0\x00') unlink(&(0x7f0000000040)='./file0\x00') unlink(&(0x7f0000000080)='./file0\x00') 00:06:23 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='cgroup.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000380)='memory.current\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r3 = bpf$ITER_CREATE(0x21, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000540)='memory.numa_stat\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='rdma.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000200)=0x5) write$cgroup_int(r4, 0x0, 0x0) close(r4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0xa8, 0x9, 0x1, 0xfa, 0x0, 0x20000000000000, 0x0, 0x9, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_config_ext={0x9, 0x20}, 0x2, 0x7, 0x7, 0x1, 0x2, 0x4, 0x1f, 0x0, 0x0, 0x0, 0xa}, 0x0, 0x9, r5, 0x3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0xb, &(0x7f0000000b80)=ANY=[@ANYBLOB="090000005d0a35ade3392df75d6debc7d2a61a15c48579114c05328894f927a660ed0ebc4c6ce9d288c6a85809dd0d0da0ae3cf3b33870247d1b42dad50b67631742e8227af9b81ef94f263e094d1a4fab0f4a927e4fee56376763de75250f7f4f786a19b25613bc14a56ea86de2d4179e4b7fdcf19af347784d0af6d958e6b443ab11da8aecce5d554187eeeabeff3d12511a43bea751cbb1c2", @ANYRES32=r3, @ANYBLOB="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"], &(0x7f0000000240)='GPL\x00', 0x8, 0xa2, &(0x7f0000000640)=""/162, 0x41000, 0x0, '\x00', 0x0, 0x0, r4, 0x8, &(0x7f00000002c0)={0x3, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0xffffffffffffff31) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000040)) write$cgroup_int(r1, &(0x7f0000000000), 0xffe000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a06, 0x17da) r6 = perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000, 0x4, @perf_config_ext={0x1, 0x7ff}, 0x4080, 0x3, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000840)='GPL\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x1, 0x84, 0x3f, 0x0, 0x0, 0xa0006, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000300), 0x7}, 0x900, 0x1, 0x100, 0x2, 0x8, 0xa1, 0x806, 0x0, 0x0, 0x0, 0xa}, 0x0, 0x9, r6, 0x1) r7 = gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000005c0)='ns/cgroup\x00') socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000700)={0x4, 0x80, 0x5, 0x7f, 0x6, 0x5, 0x0, 0x8, 0xab1, 0xf, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1059, 0x2, @perf_bp={&(0x7f0000000280), 0x4}, 0x8000, 0x100000001, 0x0, 0x5, 0x7, 0xe6, 0x3, 0x0, 0x80, 0x0, 0x6}, r7, 0x9, 0xffffffffffffffff, 0x2) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, 0xffffffffffffffff, 0x0, 0x8c, &(0x7f0000000ac0)='g\x1b\xfb\x06\xeb\xde\xaaNo?C\x00K\xcd|\xe9\x7fIR\x8eM\xecv\x1du\xd5<\xbe\xf1\x0f\x91\xaa+\x1e\x88\xc9\xfc|\x18\x80\xdb\xd9K\xfb\x94$q.H\xc9\xbc`\xc9\x9d\xa7\xff\x19A\xcb\xdc\xb4\x1d\xe1\xa0\xdb\xc07\x16d\x90\rOJ\xedOw\x8b\xf3\x0f\x8d\x1a\xa3\xaa\x18\xd8\x88\xe5\xad\x0e\x18.\x02#\xb3y\xb9\xc1\xef\xf1W\x01\xf72a\xb7\x95\x9a\x8a\xc4\x9a\xa1v\x0e\x82m\xb62\xac\xae\xafG\ns\x94\xbd\xe0\xc8\t\xbd\x86~\xfcR\x11\xd2\f\xb9\xeb\x87{'}, 0x30) 00:06:23 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x6, 0x4, 0xe3ff, 0x5}, 0x48) 00:06:23 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x80, 0x40, 0x0, 0x0, 0x0, 0x0, 0x2, 0x842, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0xb6, 0x0, 0x1000, 0x80, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x88475, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='blkio.bfq.sectors\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200)=0x1517, 0x7bc03) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='cpuset.effective_cpus\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0xb) 00:06:23 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x5c40e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x9, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x4, 0x6, 0x0, 0x0, 0xea7b1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540), 0x6}, 0x40800, 0x3, 0x0, 0x7, 0x4, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x80000000006}, 0x0, 0x0, 0xffffffffffffffff, 0x9) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000004c0)=0x3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, 0x0, &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x1ff) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x18, 0x7, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000900)=@framed={{0x18, 0x8}, [@map_fd={0x18, 0x0, 0x1, 0x0, r1}, @generic={0xf, 0x8}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffff80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x8010, 0x8001, 0x0, 0x0, 0x6, 0x8, 0x0, 0x0, 0x6, 0x0, 0x5e4e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:06:23 executing program 0: openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000200), 0x2, 0x0) 00:06:23 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x10, 0x0, 0x0, 0x3}, 0x48) 00:06:23 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0xffff, 0x5, 0x7f}, 0x48) 00:06:23 executing program 2: socketpair(0x11, 0x3, 0xa447, &(0x7f0000003880)) 00:06:23 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x80, 0x40, 0x0, 0x0, 0x0, 0x0, 0x2, 0x842, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0xb6, 0x0, 0x1000, 0x80, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x88475, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='blkio.bfq.sectors\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200)=0x1517, 0x7bc03) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='cpuset.effective_cpus\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0xb) 00:06:23 executing program 3: bpf$MAP_CREATE(0x8, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 00:06:24 executing program 4: socketpair(0x22, 0x0, 0x5, &(0x7f0000000000)) 00:06:24 executing program 2: socketpair(0x22, 0x0, 0x0, &(0x7f0000000b80)) 00:06:24 executing program 3: bpf$MAP_CREATE(0x21, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 00:06:24 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x7ffffffff000) 00:06:24 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000009a40)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f000000b080)={0x0, 0x0, 0x0}, 0x40000041) 00:06:24 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x5c40e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x9, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x4, 0x6, 0x0, 0x0, 0xea7b1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540), 0x6}, 0x40800, 0x3, 0x0, 0x7, 0x4, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x80000000006}, 0x0, 0x0, 0xffffffffffffffff, 0x9) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000004c0)=0x3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, 0x0, &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x1ff) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x18, 0x7, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000900)=@framed={{0x18, 0x8}, [@map_fd={0x18, 0x0, 0x1, 0x0, r1}, @generic={0xf, 0x8}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffff80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x8010, 0x8001, 0x0, 0x0, 0x6, 0x8, 0x0, 0x0, 0x6, 0x0, 0x5e4e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:06:24 executing program 0: bpf$MAP_CREATE(0x10, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 00:06:24 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003980)={0x11, 0x3, &(0x7f0000003740)=@framed, &(0x7f0000003780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000003940)=[0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 00:06:24 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x9, 0x1, &(0x7f0000000000)=@raw=[@generic], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:06:24 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x0, 0x0, 0x0, 0x0, 0x1d04, 0x1, 0x2}, 0x48) 00:06:24 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x80, 0x40, 0x0, 0x0, 0x0, 0x0, 0x2, 0x842, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0xb6, 0x0, 0x1000, 0x80, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x88475, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='blkio.bfq.sectors\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200)=0x1517, 0x7bc03) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='cpuset.effective_cpus\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0xb) 00:06:24 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x10}, 0x48) 00:06:24 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003980)={0x11, 0x3, &(0x7f0000003740)=@framed, &(0x7f0000003780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000003940)=[0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 00:06:24 executing program 3: socketpair(0x28, 0x0, 0x81, &(0x7f0000000400)) 00:06:24 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000014c0)={0x6, 0x5, &(0x7f0000000340)=@framed={{}, [@generic={0x9}, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffc0}]}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000003c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:06:24 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003200)) 00:06:24 executing program 4: socketpair(0x23, 0x0, 0x6, &(0x7f0000000380)) 00:06:24 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0xb, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x80) 00:06:24 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa}, 0x48) 00:06:24 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000d40)=@base={0x1, 0x158, 0x100, 0x7}, 0x48) 00:06:24 executing program 0: bpf$MAP_CREATE(0x3, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 00:06:25 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x18, 0x1}, 0x48) 00:06:25 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:06:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000009a40)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, 0x0, 0x0) 00:06:25 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x80, 0x40, 0x0, 0x0, 0x0, 0x0, 0x2, 0x842, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0xb6, 0x0, 0x1000, 0x80, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x88475, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='blkio.bfq.sectors\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200)=0x1517, 0x7bc03) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='cpuset.effective_cpus\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0xb) 00:06:25 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x8, 0x1, &(0x7f0000000000)=@raw=[@kfunc], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 00:06:25 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003980)={0x11, 0x3, &(0x7f0000003740)=@framed, &(0x7f0000003780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000003940)=[0x1, 0xffffffffffffffff]}, 0x80) 00:06:25 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000940)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) 00:06:25 executing program 2: socketpair(0x0, 0x8100c, 0x0, 0x0) 00:06:25 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000001240)={0x0, 0x0, 0x20}, 0x10) 00:06:25 executing program 0: socketpair(0x29, 0x5, 0x0, &(0x7f00000011c0)) 00:06:25 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0xb, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000ff7f00840000000077000000fb050700000400001840000005000000000000000000000055a928d2"], &(0x7f0000000080)='GPL\x00', 0x1, 0xc6, &(0x7f00000000c0)=""/198, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:06:25 executing program 2: socketpair(0x0, 0x87d03b091b57601, 0x0, 0x0) 00:06:25 executing program 4: socketpair(0x22, 0x0, 0x6, &(0x7f0000000b80)) 00:06:25 executing program 3: socketpair(0x2a, 0x0, 0x0, &(0x7f0000005a00)) 00:06:25 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x1b, 0x0, 0x0) 00:06:25 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x80, 0x40, 0x0, 0x0, 0x0, 0x0, 0x2, 0x842, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0xb6, 0x0, 0x1000, 0x80, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x88475, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='blkio.bfq.sectors\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200)=0x1517, 0x7bc03) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='cpuset.effective_cpus\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0xb) 00:06:25 executing program 2: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001280)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 00:06:25 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x3, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:06:25 executing program 0: bpf$MAP_CREATE(0x14, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 00:06:25 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003980)={0x11, 0x3, &(0x7f0000003740)=@framed, &(0x7f0000003780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000003880), 0x10}, 0x80) 00:06:25 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x0, 0x5, 0x0, 0x0, 0x1}, 0x48) 00:06:25 executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0x44a200, 0x0) 00:06:25 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000009a40)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f000000b080)={0x0, 0x0, &(0x7f000000afc0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x40000041) 00:06:25 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x2, &(0x7f00000000c0)=@raw=[@map_idx], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:06:25 executing program 2: bpf$MAP_CREATE(0x9, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 00:06:25 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) 00:06:25 executing program 3: bpf$PROG_LOAD_XDP(0x5, 0x0, 0x1) 00:06:26 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x80, 0x40, 0x0, 0x0, 0x0, 0x0, 0x2, 0x842, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0xb6, 0x0, 0x1000, 0x80, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x88475, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='blkio.bfq.sectors\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200)=0x1517, 0x7bc03) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='cpuset.effective_cpus\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0xb) 00:06:26 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0xf, &(0x7f0000000480)=@framed={{}, [@initr0, @ldst, @cb_func, @kfunc, @alu, @alu, @initr0, @map_fd]}, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000340), 0x8, 0x10, &(0x7f0000000380), 0x10}, 0xff96) 00:06:26 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x8, 0x100, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 00:06:26 executing program 3: socketpair(0x2a, 0x0, 0x0, &(0x7f0000000180)) 00:06:26 executing program 5: socketpair(0x2b, 0x0, 0x1, &(0x7f0000000000)) 00:06:26 executing program 3: bpf$MAP_CREATE(0x1e, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 00:06:26 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000003e40)=@base={0xa, 0x0, 0x0, 0x0, 0x800}, 0x48) 00:06:26 executing program 5: socketpair(0x0, 0x0, 0x4, &(0x7f0000000040)) 00:06:26 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x10083, 0x0) 00:06:26 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000038c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) 00:06:26 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0x5}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xa3, &(0x7f0000000080)=""/163, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:06:26 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x11, 0x2, &(0x7f00000007c0)=@raw=[@generic, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}], &(0x7f0000000800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:06:26 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x80, 0x40, 0x0, 0x0, 0x0, 0x0, 0x2, 0x842, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0xb6, 0x0, 0x1000, 0x80, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x88475, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='blkio.bfq.sectors\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200)=0x1517, 0x7bc03) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='cpuset.effective_cpus\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0xb) 00:06:26 executing program 3: socketpair(0x1, 0x0, 0x10, &(0x7f0000000140)) 00:06:26 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002f40)=@bpf_tracing={0x1a, 0x3, &(0x7f0000002d80)=@framed, &(0x7f0000002e00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:06:26 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003980)={0x0, 0x0, 0x0, &(0x7f0000003780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:06:26 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:06:26 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0xb, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x6}, 0x80) 00:06:26 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@bloom_filter={0x1e, 0x0, 0x6, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4}, 0x48) 00:06:26 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@bloom_filter={0x1e, 0x0, 0x6, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0, 0x4}, 0x48) 00:06:26 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x0, 0x5, 0x9, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 00:06:26 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000009a40)) 00:06:26 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)}, 0x10040) 00:06:26 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x8, 0x100, 0x5}, 0x48) 00:06:27 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x80, 0x40, 0x0, 0x0, 0x0, 0x0, 0x2, 0x842, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0xb6, 0x0, 0x1000, 0x80, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x88475, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='blkio.bfq.sectors\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200)=0x1517, 0x7bc03) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='cpuset.effective_cpus\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0xb) 00:06:27 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x0, 0x5, 0x9, 0x0, 0x1}, 0x48) 00:06:27 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0xa, &(0x7f0000000540)=ANY=[@ANYBLOB="181000000200004085c600000000000000186b00000e0000000005007858ef277f8f796844c49fe1de"], &(0x7f0000000100)='GPL\x00', 0x1, 0x97, &(0x7f0000000140)=""/151, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:06:27 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x0, 0x0, 0x0, 0x0, 0x1d04, 0x1}, 0x48) 00:06:27 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000ec0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 00:06:27 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000006240)={0x11, 0x3, &(0x7f0000006040)=@framed, &(0x7f0000003dc0)='syzkaller\x00', 0x40, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:06:27 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000940)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x5}, 0x48) 00:06:27 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000001340)={0x0, 0x0, 0x0}, 0x0) 00:06:27 executing program 3: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000340)={0xffffffffffffffff, 0x24, 0x0, 0x0, 0x0}, 0x20) 00:06:27 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001880)) 00:06:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) 00:06:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)) 00:06:27 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x80, 0x40, 0x0, 0x0, 0x0, 0x0, 0x2, 0x842, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0xb6, 0x0, 0x1000, 0x80, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x88475, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='blkio.bfq.sectors\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200)=0x1517, 0x7bc03) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='cpuset.effective_cpus\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0xb) 00:06:27 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5452, &(0x7f0000000680)={'macsec0\x00'}) 00:06:27 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) 00:06:27 executing program 3: unlink(&(0x7f0000000380)='.\x00') 00:06:27 executing program 0: unlink(&(0x7f0000002400)='./file0\x00') unlink(&(0x7f00000037c0)='./file0\x00') 00:06:27 executing program 2: recvmsg(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0xff08, 0x0, 0x42}, 0x0) 00:06:27 executing program 3: unlink(&(0x7f0000001540)='./file0\x00') 00:06:28 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000680)={'macsec0\x00', 0x2}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000000c0)=0x1) 00:06:28 executing program 0: unlink(&(0x7f0000000740)='./file0\x00') 00:06:28 executing program 3: unlink(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') 00:06:28 executing program 2: recvmsg(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x2300}, 0x0) 00:06:28 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000680)={'macsec0\x00', 0x2}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000400)={'pim6reg\x00'}) 00:06:28 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x80, 0x40, 0x0, 0x0, 0x0, 0x0, 0x2, 0x842, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0xb6, 0x0, 0x1000, 0x80, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x88475, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='blkio.bfq.sectors\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200)=0x1517, 0x7bc03) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='cpuset.effective_cpus\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0xb) 00:06:28 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000680)={'macsec0\x00', 0x2}) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) 00:06:28 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syz_tun\x00'}) 00:06:28 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000680)={'macsec0\x00', 0x2}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000000c0)) 00:06:28 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000680)={'macsec0\x00', 0x2}) ioctl$TUNSETDEBUG(r0, 0x400454c9, 0x0) 00:06:28 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x54}]}, &(0x7f0000000280)='GPL\x00', 0x4, 0xdb, &(0x7f0000000340)=""/219, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:06:28 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000), 0x20b000) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1, 0x0, 0xfffffd67}, 0x1f00) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) 00:06:28 executing program 5: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0xa}, 0x10) socketpair(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') 00:06:28 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x59}]}, &(0x7f0000000280)='GPL\x00', 0x4, 0xdb, &(0x7f0000000340)=""/219, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:06:28 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x80, 0x40, 0x0, 0x0, 0x0, 0x0, 0x2, 0x842, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0xb6, 0x0, 0x1000, 0x80, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x88475, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='blkio.bfq.sectors\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200)=0x1517, 0x7bc03) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='cpuset.effective_cpus\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0xb) 00:06:28 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x4dd202, 0x0) 00:06:28 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0xe, 0x4, 0x4, 0x6}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f00000000c0)=""/126}, 0x20) 00:06:29 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xc}]}, &(0x7f0000000280)='GPL\x00', 0x4, 0xdb, &(0x7f0000000340)=""/219, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:06:29 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x58}]}, &(0x7f0000000280)='GPL\x00', 0x4, 0xdb, &(0x7f0000000340)=""/219, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:06:29 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000280)='GPL\x00', 0x4, 0xdb, &(0x7f0000000340)=""/219, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:06:29 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001540)=[{0x0}, {0x0}, {&(0x7f0000000200)="e8", 0x1}, {0x0}], 0x4}, 0x0) 00:06:29 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x2}, @volatile={0x0, 0x0, 0x0, 0x9, 0x9000}]}}, &(0x7f0000000180)=""/145, 0x32, 0x91, 0x1}, 0x20) 00:06:29 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x29}]}, &(0x7f0000000280)='GPL\x00', 0x4, 0xdb, &(0x7f0000000340)=""/219, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:06:29 executing program 0: socketpair(0x2c, 0x0, 0x0, &(0x7f0000000140)) 00:06:29 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xe, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x48) 00:06:29 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000680)='ns/time_for_children\x00') 00:06:29 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x80, 0x40, 0x0, 0x0, 0x0, 0x0, 0x2, 0x842, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0xb6, 0x0, 0x1000, 0x80, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x88475, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='blkio.bfq.sectors\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200)=0x1517, 0x7bc03) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='cpuset.effective_cpus\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0xb) 00:06:29 executing program 4: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0xe, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040)}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r0, 0xe0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r1}, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 00:06:29 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=@base={0xa, 0x2, 0x3, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x5}, 0x48) 00:06:29 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0xe, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040)}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r0, 0xe0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r1}, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 00:06:29 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={0xffffffffffffffff, 0x10, 0x0, 0x0, 0x0}, 0x20) 00:06:29 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x48) 00:06:30 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x11000000}, [@jmp]}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0xbd, &(0x7f00000000c0)=""/189, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:06:30 executing program 0: syz_clone(0x304000, 0x0, 0x0, 0x0, 0x0, 0x0) 00:06:30 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0x11}]}}, &(0x7f00000001c0)=""/201, 0x26, 0xc9, 0x1}, 0x20) [ 193.856137][ T6398] Driver unsupported XDP return value 0 on prog (id 30) dev N/A, expect packet loss! 00:06:30 executing program 4: syz_clone(0xd1800000, 0x0, 0x0, 0x0, 0x0, 0x0) 00:06:30 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xb, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:06:30 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x14, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 193.972723][ T1237] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.979137][ T1237] ieee802154 phy1 wpan1: encryption failed: -22 00:06:30 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x80, 0x40, 0x0, 0x0, 0x0, 0x0, 0x2, 0x842, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0xb6, 0x0, 0x1000, 0x80, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x88475, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0x1517, 0x7bc03) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='cpuset.effective_cpus\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0xb) 00:06:30 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001700)={0x6, 0x7, &(0x7f0000000140)=@raw=[@btf_id, @map_val, @ldst, @func, @jmp], &(0x7f0000001340)='syzkaller\x00', 0x0, 0xd7, &(0x7f0000001380)=""/215, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000014c0), 0x8, 0x10, &(0x7f0000001500), 0x10, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x88) 00:06:30 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x11, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:06:30 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x1a, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 00:06:30 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00'}, 0x10) 00:06:30 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 00:06:30 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x0, 0x0, 0x0, 0x40}, 0x48) 00:06:30 executing program 5: syz_clone(0x0, 0x0, 0x0, &(0x7f0000000340), &(0x7f00000003c0), 0x0) syz_clone(0x40002000, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000180), &(0x7f00000001c0)) 00:06:30 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x80, 0x40, 0x0, 0x0, 0x0, 0x0, 0x2, 0x842, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0xb6, 0x0, 0x1000, 0x80, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x88475, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0x1517, 0x7bc03) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='cpuset.effective_cpus\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0xb) 00:06:30 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000007100)={&(0x7f0000006080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x7, [@func={0x2, 0x0, 0x0, 0xc, 0x4}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x6, 0x3}]}]}, {0x0, [0x0, 0x61, 0x5f, 0x0, 0x0]}}, &(0x7f0000006100)=""/4096, 0x47, 0x1000, 0x1}, 0x20) 00:06:30 executing program 3: bpf$BPF_BTF_LOAD(0x14, &(0x7f00000002c0)={0x0, &(0x7f00000001c0)=""/201, 0x0, 0xc9}, 0x20) 00:06:30 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {0x6, 0x4}]}]}}, &(0x7f00000001c0)=""/201, 0x3e, 0xc9, 0x1}, 0x20) 00:06:30 executing program 2: bpf$BPF_BTF_LOAD(0xe, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 00:06:30 executing program 3: r0 = openat$tun(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'wg0\x00', 0x2}) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000080)={'veth1_to_team\x00'}) 00:06:30 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000340)={@cgroup, 0xffffffffffffffff, 0xe}, 0x10) 00:06:30 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x80, 0x40, 0x0, 0x0, 0x0, 0x0, 0x2, 0x842, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0xb6, 0x0, 0x1000, 0x80, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x88475, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0x1517, 0x7bc03) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='cpuset.effective_cpus\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0xb) 00:06:30 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)=""/201, 0x1a, 0xc9, 0x1}, 0x20) 00:06:30 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x80, 0x40, 0x0, 0x0, 0x0, 0x0, 0x2, 0x842, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0xb6, 0x0, 0x1000, 0x80, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='blkio.bfq.sectors\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200)=0x1517, 0x7bc03) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='cpuset.effective_cpus\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0xb) 00:06:30 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x6, 0x2, &(0x7f0000000380)=@raw=[@jmp, @kfunc], &(0x7f00000003c0)='GPL\x00', 0x3, 0xbf, &(0x7f0000000400)=""/191, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:06:31 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000007100)={&(0x7f0000006080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@func={0x2}]}, {0x0, [0x0]}}, &(0x7f0000006100)=""/4096, 0x27, 0x1000, 0x1}, 0x20) 00:06:31 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x3, 0xa}]}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0xbd, &(0x7f00000000c0)=""/189, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:06:31 executing program 4: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)='{') 00:06:31 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000002480)='ns/pid_for_children\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000180)='ns/pid_for_children\x00') 00:06:31 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x3, 0x0, 0xf}]}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0xbd, &(0x7f00000000c0)=""/189, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:06:31 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x18, 0x1, &(0x7f0000000700)=@raw=[@call={0x85, 0x0, 0x0, 0xc}], &(0x7f0000000740)='syzkaller\x00', 0x7, 0xd0, &(0x7f0000000780)=""/208, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:06:31 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000002480)='ns/pid_for_children\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000180)='ns/pid_for_children\x00') 00:06:31 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x80, 0x40, 0x0, 0x0, 0x0, 0x0, 0x2, 0x842, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0xb6, 0x0, 0x1000, 0x80, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='blkio.bfq.sectors\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200)=0x1517, 0x7bc03) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='cpuset.effective_cpus\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0xb) 00:06:31 executing program 0: syz_clone(0x42201000, 0x0, 0x0, &(0x7f0000000340), 0x0, 0x0) 00:06:31 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x2, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)=""/201, 0x1a, 0xc9, 0x1}, 0x20) 00:06:31 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x21, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:06:31 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, [@jmp]}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0xbd, &(0x7f00000000c0)=""/189, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:06:31 executing program 2: r0 = openat$tun(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'veth0_to_batadv\x00', 0x1}) 00:06:31 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000d40)=@bpf_ext={0x1c, 0x1, &(0x7f0000000a80)=@raw=[@alu], &(0x7f0000000ac0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:06:31 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)=""/201, 0x1a, 0xc9, 0x1}, 0x20) 00:06:31 executing program 3: syz_clone(0x1000, 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000001c0)="a3") syz_clone(0x80080000, 0x0, 0x0, 0x0, &(0x7f0000000480), 0x0) 00:06:31 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c00)={0x11, 0x5, &(0x7f0000001880)=@framed={{}, [@cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffffd}]}, &(0x7f0000001900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:06:31 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f00000001c0)=""/201, 0x2e, 0xc9, 0x1}, 0x20) 00:06:31 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x1000000}]}}, &(0x7f00000001c0)=""/201, 0x26, 0xc9, 0x1}, 0x20) 00:06:31 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x80, 0x40, 0x0, 0x0, 0x0, 0x0, 0x2, 0x842, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0xb6, 0x0, 0x1000, 0x80, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='blkio.bfq.sectors\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200)=0x1517, 0x7bc03) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='cpuset.effective_cpus\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0xb) 00:06:31 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000032c0)={0x6, 0x3, &(0x7f0000003080)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x3}, @cb_func], &(0x7f0000003100)='syzkaller\x00', 0x7, 0xb5, &(0x7f0000003140)=""/181, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:06:31 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000000), 0xffffffffffffff84) 00:06:31 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x16}, 0x48) 00:06:31 executing program 4: bpf$MAP_CREATE(0xe, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 00:06:31 executing program 3: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x80080000, 0x0, 0x0, 0x0, &(0x7f0000000480), &(0x7f00000004c0)="f3") 00:06:31 executing program 2: bpf$BPF_PROG_DETACH(0x1d, &(0x7f0000000000)={@map, 0xffffffffffffffff, 0xc}, 0x47) 00:06:31 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x18, 0x3, &(0x7f0000001240)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x5, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:06:31 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a40)={0x11, 0x3, &(0x7f00000008c0)=@framed, &(0x7f0000000940)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:06:31 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003f80)={&(0x7f0000003e40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x5, 0x8}]}]}}, &(0x7f0000003ec0)=""/163, 0x32, 0xa3, 0x1}, 0x20) 00:06:31 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000540)={@map, 0xffffffffffffffff, 0xf}, 0x10) 00:06:32 executing program 4: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000180)=0xffffffffffffffff, 0x4) 00:06:32 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x80, 0x40, 0x0, 0x0, 0x0, 0x0, 0x2, 0x842, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0xb6, 0x0, 0x1000, 0x80, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x88475, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='blkio.bfq.sectors\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200)=0x1517, 0x7bc03) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='cpuset.effective_cpus\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0xb) 00:06:32 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map, 0xffffffffffffffff, 0x14}, 0x47) 00:06:32 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000000880)="cd", &(0x7f0000000240)='4'}, 0x48) 00:06:32 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x6}}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0xbd, &(0x7f00000000c0)=""/189, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:06:32 executing program 4: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$inet(r0, &(0x7f0000003400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@ip_retopts={{0x10, 0x110, 0xc}}], 0x10}, 0x0) 00:06:32 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x19, 0x4, 0x8, 0x7, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 00:06:32 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001300)) 00:06:32 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f00000001c0)=""/201, 0x18, 0xc9, 0x1}, 0x20) 00:06:32 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x12, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:06:32 executing program 4: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$inet(r0, &(0x7f0000003400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@ip_retopts={{0x10, 0x110, 0xc}}], 0x10}, 0x0) 00:06:32 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x2}}, &(0x7f00000001c0)=""/201, 0x1a, 0xc9, 0x1}, 0x20) 00:06:32 executing program 2: socketpair(0x18, 0x0, 0x1, &(0x7f0000000380)) [ 196.234051][ T6551] ================================================================== [ 196.242162][ T6551] BUG: KASAN: use-after-free in rxrpc_lookup_local+0xdcf/0xfb0 [ 196.249772][ T6551] Read of size 2 at addr ffff88801cbc621c by task syz-executor.4/6551 [ 196.258035][ T6551] [ 196.260377][ T6551] CPU: 1 PID: 6551 Comm: syz-executor.4 Not tainted 6.1.0-syzkaller-09654-gcfca00767feb #0 [ 196.270380][ T6551] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 196.280452][ T6551] Call Trace: [ 196.283749][ T6551] [ 196.286703][ T6551] dump_stack_lvl+0xd1/0x138 [ 196.291331][ T6551] print_report+0x15e/0x45d [ 196.295875][ T6551] ? __phys_addr+0xc8/0x140 [ 196.300424][ T6551] ? rxrpc_lookup_local+0xdcf/0xfb0 [ 196.305659][ T6551] kasan_report+0xbf/0x1f0 [ 196.310112][ T6551] ? rxrpc_lookup_local+0xdcf/0xfb0 [ 196.315351][ T6551] rxrpc_lookup_local+0xdcf/0xfb0 [ 196.320417][ T6551] rxrpc_sendmsg+0x4bc/0x650 [ 196.325050][ T6551] ? rxrpc_sock_set_min_security_level+0xe0/0xe0 [ 196.331419][ T6551] sock_sendmsg+0xd3/0x120 [ 196.335866][ T6551] ____sys_sendmsg+0x712/0x8c0 [ 196.340651][ T6551] ? kernel_sendmsg+0x50/0x50 [ 196.345340][ T6551] ? futex_unqueue+0xb7/0x120 [ 196.350043][ T6551] ___sys_sendmsg+0x110/0x1b0 [ 196.354752][ T6551] ? do_recvmmsg+0x6e0/0x6e0 [ 196.359363][ T6551] ? __fget_files+0x248/0x440 [ 196.364067][ T6551] ? lock_downgrade+0x6e0/0x6e0 [ 196.368933][ T6551] ? __fget_files+0x26a/0x440 [ 196.373636][ T6551] ? __fget_light+0xe5/0x270 [ 196.378251][ T6551] __sys_sendmsg+0xf7/0x1c0 [ 196.382779][ T6551] ? __sys_sendmsg_sock+0x40/0x40 [ 196.387829][ T6551] ? __traceiter_irq_enable+0xa0/0xa0 [ 196.394170][ T6551] ? syscall_enter_from_user_mode+0x26/0xb0 [ 196.400091][ T6551] ? lockdep_hardirqs_on+0x7d/0x100 [ 196.405312][ T6551] do_syscall_64+0x39/0xb0 [ 196.409744][ T6551] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 196.415648][ T6551] RIP: 0033:0x7f9e4b48c0a9 [ 196.420071][ T6551] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 196.439689][ T6551] RSP: 002b:00007f9e49ffe168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 196.448110][ T6551] RAX: ffffffffffffffda RBX: 00007f9e4b5abf80 RCX: 00007f9e4b48c0a9 [ 196.456084][ T6551] RDX: 0000000000000000 RSI: 0000000020003400 RDI: 0000000000000003 [ 196.464059][ T6551] RBP: 00007f9e4b4e7ae9 R08: 0000000000000000 R09: 0000000000000000 [ 196.472031][ T6551] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 196.480006][ T6551] R13: 00007ffeaaab870f R14: 00007f9e49ffe300 R15: 0000000000022000 [ 196.487991][ T6551] [ 196.491011][ T6551] [ 196.493333][ T6551] Allocated by task 6535: [ 196.497654][ T6551] kasan_save_stack+0x22/0x40 [ 196.502340][ T6551] kasan_set_track+0x25/0x30 [ 196.506933][ T6551] __kasan_kmalloc+0xa5/0xb0 [ 196.511526][ T6551] rxrpc_lookup_local+0x4d9/0xfb0 [ 196.516557][ T6551] rxrpc_sendmsg+0x4bc/0x650 [ 196.521162][ T6551] sock_sendmsg+0xd3/0x120 [ 196.525588][ T6551] ____sys_sendmsg+0x712/0x8c0 [ 196.530362][ T6551] ___sys_sendmsg+0x110/0x1b0 [ 196.535058][ T6551] __sys_sendmsg+0xf7/0x1c0 [ 196.539577][ T6551] do_syscall_64+0x39/0xb0 [ 196.544003][ T6551] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 196.549905][ T6551] [ 196.552226][ T6551] Freed by task 5345: [ 196.556208][ T6551] kasan_save_stack+0x22/0x40 [ 196.560896][ T6551] kasan_set_track+0x25/0x30 [ 196.565491][ T6551] kasan_save_free_info+0x2e/0x40 [ 196.570534][ T6551] ____kasan_slab_free+0x160/0x1c0 [ 196.575652][ T6551] slab_free_freelist_hook+0x8b/0x1c0 [ 196.581043][ T6551] __kmem_cache_free+0xaf/0x3b0 [ 196.585914][ T6551] rcu_core+0x81f/0x1980 [ 196.590176][ T6551] __do_softirq+0x1fb/0xadc [ 196.594701][ T6551] [ 196.597044][ T6551] Last potentially related work creation: [ 196.602767][ T6551] kasan_save_stack+0x22/0x40 [ 196.607461][ T6551] __kasan_record_aux_stack+0xbc/0xd0 [ 196.612855][ T6551] __call_rcu_common.constprop.0+0x99/0x820 [ 196.618770][ T6551] rxrpc_put_local.part.0+0x128/0x170 [ 196.624154][ T6551] rxrpc_put_local+0x25/0x30 [ 196.628761][ T6551] rxrpc_release+0x237/0x550 [ 196.633368][ T6551] __sock_release+0xcd/0x280 [ 196.637970][ T6551] sock_close+0x1c/0x20 [ 196.642141][ T6551] __fput+0x27c/0xa90 [ 196.646142][ T6551] task_work_run+0x16f/0x270 [ 196.650753][ T6551] exit_to_user_mode_prepare+0x23c/0x250 [ 196.656396][ T6551] syscall_exit_to_user_mode+0x1d/0x50 [ 196.661874][ T6551] do_syscall_64+0x46/0xb0 [ 196.666304][ T6551] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 196.672209][ T6551] [ 196.674545][ T6551] The buggy address belongs to the object at ffff88801cbc6000 [ 196.674545][ T6551] which belongs to the cache kmalloc-1k of size 1024 [ 196.688607][ T6551] The buggy address is located 540 bytes inside of [ 196.688607][ T6551] 1024-byte region [ffff88801cbc6000, ffff88801cbc6400) [ 196.701973][ T6551] [ 196.704307][ T6551] The buggy address belongs to the physical page: [ 196.710714][ T6551] page:ffffea000072f000 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1cbc0 [ 196.720878][ T6551] head:ffffea000072f000 order:3 compound_mapcount:0 compound_pincount:0 [ 196.729203][ T6551] anon flags: 0xfff00000010200(slab|head|node=0|zone=1|lastcpupid=0x7ff) [ 196.737631][ T6551] raw: 00fff00000010200 ffff888012441dc0 0000000000000000 dead000000000001 [ 196.746227][ T6551] raw: 0000000000000000 0000000000100010 00000001ffffffff 0000000000000000 [ 196.754805][ T6551] page dumped because: kasan: bad access detected [ 196.761215][ T6551] page_owner tracks the page as allocated [ 196.766926][ T6551] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd2a20(GFP_ATOMIC|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 5300, tgid 5294 (syz-fuzzer), ts 95667414391, free_ts 95666147558 [ 196.787537][ T6551] get_page_from_freelist+0x10b5/0x2d50 [ 196.793112][ T6551] __alloc_pages+0x1cb/0x5b0 [ 196.797718][ T6551] alloc_pages+0x1aa/0x270 [ 196.802144][ T6551] allocate_slab+0x25f/0x350 [ 196.806762][ T6551] ___slab_alloc+0xa91/0x1400 [ 196.811471][ T6551] __slab_alloc.constprop.0+0x56/0xa0 [ 196.816884][ T6551] __kmem_cache_alloc_node+0x1a4/0x430 [ 196.822372][ T6551] __kmalloc_node_track_caller+0x4b/0xc0 [ 196.828044][ T6551] __alloc_skb+0xe9/0x310 [ 196.832408][ T6551] __tcp_send_ack.part.0+0x67/0x760 [ 196.837637][ T6551] tcp_send_ack+0x81/0xa0 [ 196.841989][ T6551] __tcp_cleanup_rbuf+0x356/0x470 [ 196.847040][ T6551] tcp_recvmsg_locked+0x72c/0x22b0 [ 196.852183][ T6551] tcp_recvmsg+0x117/0x620 [ 196.856626][ T6551] inet_recvmsg+0x114/0x5e0 [ 196.861145][ T6551] sock_read_iter+0x348/0x480 [ 196.865838][ T6551] page last free stack trace: [ 196.870506][ T6551] free_pcp_prepare+0x65c/0xd90 [ 196.875368][ T6551] free_unref_page+0x1d/0x4d0 [ 196.880065][ T6551] skb_free_head+0x96/0x110 [ 196.885277][ T6551] skb_release_data+0x5f4/0x870 [ 196.890151][ T6551] skb_attempt_defer_free+0x309/0x3e0 [ 196.895551][ T6551] tcp_recvmsg_locked+0x124e/0x22b0 [ 196.900819][ T6551] tcp_recvmsg+0x117/0x620 [ 196.905292][ T6551] inet_recvmsg+0x114/0x5e0 [ 196.909825][ T6551] sock_read_iter+0x348/0x480 [ 196.914543][ T6551] vfs_read+0x7fa/0x930 [ 196.918707][ T6551] ksys_read+0x1ec/0x250 [ 196.922961][ T6551] do_syscall_64+0x39/0xb0 [ 196.927393][ T6551] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 196.933299][ T6551] [ 196.935623][ T6551] Memory state around the buggy address: [ 196.941268][ T6551] ffff88801cbc6100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 196.949356][ T6551] ffff88801cbc6180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 196.957436][ T6551] >ffff88801cbc6200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 196.965500][ T6551] ^ [ 196.970351][ T6551] ffff88801cbc6280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 196.978420][ T6551] ffff88801cbc6300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 196.986487][ T6551] ================================================================== [ 197.044342][ T6551] Kernel panic - not syncing: panic_on_warn set ... [ 197.050985][ T6551] CPU: 1 PID: 6551 Comm: syz-executor.4 Not tainted 6.1.0-syzkaller-09654-gcfca00767feb #0 [ 197.061005][ T6551] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 197.071084][ T6551] Call Trace: [ 197.074392][ T6551] [ 197.077346][ T6551] dump_stack_lvl+0xd1/0x138 [ 197.081990][ T6551] panic+0x2cc/0x626 [ 197.085928][ T6551] ? panic_print_sys_info.part.0+0x110/0x110 [ 197.091956][ T6551] ? preempt_schedule_common+0x59/0xc0 [ 197.097466][ T6551] ? preempt_schedule_thunk+0x1a/0x1c [ 197.102897][ T6551] end_report.part.0+0x3f/0x7c [ 197.107716][ T6551] ? rxrpc_lookup_local+0xdcf/0xfb0 [ 197.112957][ T6551] kasan_report.cold+0xa/0xf [ 197.117595][ T6551] ? rxrpc_lookup_local+0xdcf/0xfb0 [ 197.122842][ T6551] rxrpc_lookup_local+0xdcf/0xfb0 [ 197.127909][ T6551] rxrpc_sendmsg+0x4bc/0x650 [ 197.132541][ T6551] ? rxrpc_sock_set_min_security_level+0xe0/0xe0 [ 197.138913][ T6551] sock_sendmsg+0xd3/0x120 [ 197.143378][ T6551] ____sys_sendmsg+0x712/0x8c0 [ 197.148270][ T6551] ? kernel_sendmsg+0x50/0x50 [ 197.152993][ T6551] ? futex_unqueue+0xb7/0x120 [ 197.157717][ T6551] ___sys_sendmsg+0x110/0x1b0 [ 197.162439][ T6551] ? do_recvmmsg+0x6e0/0x6e0 [ 197.167073][ T6551] ? __fget_files+0x248/0x440 [ 197.171795][ T6551] ? lock_downgrade+0x6e0/0x6e0 [ 197.176686][ T6551] ? __fget_files+0x26a/0x440 [ 197.181416][ T6551] ? __fget_light+0xe5/0x270 [ 197.186059][ T6551] __sys_sendmsg+0xf7/0x1c0 [ 197.190604][ T6551] ? __sys_sendmsg_sock+0x40/0x40 [ 197.195681][ T6551] ? __traceiter_irq_enable+0xa0/0xa0 [ 197.201093][ T6551] ? syscall_enter_from_user_mode+0x26/0xb0 [ 197.207043][ T6551] ? lockdep_hardirqs_on+0x7d/0x100 [ 197.212302][ T6551] do_syscall_64+0x39/0xb0 [ 197.216778][ T6551] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 197.222710][ T6551] RIP: 0033:0x7f9e4b48c0a9 [ 197.227154][ T6551] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 197.246797][ T6551] RSP: 002b:00007f9e49ffe168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 197.255248][ T6551] RAX: ffffffffffffffda RBX: 00007f9e4b5abf80 RCX: 00007f9e4b48c0a9 [ 197.263255][ T6551] RDX: 0000000000000000 RSI: 0000000020003400 RDI: 0000000000000003 [ 197.271345][ T6551] RBP: 00007f9e4b4e7ae9 R08: 0000000000000000 R09: 0000000000000000 [ 197.279348][ T6551] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 197.287352][ T6551] R13: 00007ffeaaab870f R14: 00007f9e49ffe300 R15: 0000000000022000 [ 197.295362][ T6551] [ 197.298557][ T6551] Kernel Offset: disabled [ 197.302889][ T6551] Rebooting in 86400 seconds..