mmap: enabled 2023/01/28 11:35:18 setuid sandbox: enabled 2023/01/28 11:35:18 namespace sandbox: enabled 2023/01/28 11:35:18 Android sandbox: /sys/fs/selinux/policy does not exist 2023/01/28 11:35:18 fault injection: enabled 2023/01/28 11:35:18 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/01/28 11:35:18 net packet injection: enabled 2023/01/28 11:35:18 net device setup: enabled 2023/01/28 11:35:18 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/01/28 11:35:18 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/01/28 11:35:18 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/01/28 11:35:18 USB emulation: enabled 2023/01/28 11:35:18 hci packet injection: enabled 2023/01/28 11:35:18 wifi device emulation: enabled 2023/01/28 11:35:18 802.15.4 emulation: enabled 2023/01/28 11:35:18 fetching corpus: 50, signal 49507/51343 (executing program) 2023/01/28 11:35:18 fetching corpus: 100, signal 64747/68322 (executing program) 2023/01/28 11:35:19 fetching corpus: 150, signal 79229/84467 (executing program) 2023/01/28 11:35:19 fetching corpus: 200, signal 86940/93825 (executing program) 2023/01/28 11:35:20 fetching corpus: 250, signal 95907/104358 (executing program) 2023/01/28 11:35:20 fetching corpus: 300, signal 105261/115230 (executing program) 2023/01/28 11:35:20 fetching corpus: 350, signal 111288/122781 (executing program) 2023/01/28 11:35:21 fetching corpus: 400, signal 118319/131251 (executing program) 2023/01/28 11:35:21 fetching corpus: 450, signal 123241/137612 (executing program) 2023/01/28 11:35:21 fetching corpus: 500, signal 129421/145231 (executing program) 2023/01/28 11:35:22 fetching corpus: 550, signal 133901/151133 (executing program) 2023/01/28 11:35:22 fetching corpus: 600, signal 140169/158715 (executing program) 2023/01/28 11:35:23 fetching corpus: 650, signal 145553/165400 (executing program) 2023/01/28 11:35:23 fetching corpus: 700, signal 150737/171891 (executing program) 2023/01/28 11:35:23 fetching corpus: 750, signal 155076/177550 (executing program) 2023/01/28 11:35:24 fetching corpus: 800, signal 159407/183134 (executing program) 2023/01/28 11:35:24 fetching corpus: 850, signal 163503/188466 (executing program) 2023/01/28 11:35:24 fetching corpus: 900, signal 166818/193028 (executing program) 2023/01/28 11:35:25 fetching corpus: 950, signal 170272/197681 (executing program) 2023/01/28 11:35:25 fetching corpus: 1000, signal 173922/202543 (executing program) 2023/01/28 11:35:26 fetching corpus: 1050, signal 179887/209528 (executing program) 2023/01/28 11:35:26 fetching corpus: 1100, signal 183105/213952 (executing program) 2023/01/28 11:35:26 fetching corpus: 1150, signal 185580/217627 (executing program) 2023/01/28 11:35:27 fetching corpus: 1200, signal 189317/222515 (executing program) 2023/01/28 11:35:27 fetching corpus: 1250, signal 193102/227408 (executing program) 2023/01/28 11:35:28 fetching corpus: 1300, signal 195549/231029 (executing program) 2023/01/28 11:35:28 fetching corpus: 1350, signal 197177/233900 (executing program) 2023/01/28 11:35:28 fetching corpus: 1400, signal 200119/237921 (executing program) 2023/01/28 11:35:29 fetching corpus: 1450, signal 202616/241535 (executing program) 2023/01/28 11:35:29 fetching corpus: 1500, signal 206073/246040 (executing program) 2023/01/28 11:35:29 fetching corpus: 1550, signal 208346/249442 (executing program) 2023/01/28 11:35:30 fetching corpus: 1600, signal 210210/252441 (executing program) 2023/01/28 11:35:30 fetching corpus: 1650, signal 212675/255926 (executing program) 2023/01/28 11:35:30 fetching corpus: 1700, signal 214720/259053 (executing program) 2023/01/28 11:35:31 fetching corpus: 1750, signal 216589/262000 (executing program) 2023/01/28 11:35:31 fetching corpus: 1800, signal 218861/265271 (executing program) 2023/01/28 11:35:32 fetching corpus: 1850, signal 220295/267836 (executing program) 2023/01/28 11:35:32 fetching corpus: 1900, signal 223699/272102 (executing program) 2023/01/28 11:35:32 fetching corpus: 1950, signal 225459/274902 (executing program) 2023/01/28 11:35:33 fetching corpus: 2000, signal 227009/277503 (executing program) [ 71.042626][ T1210] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.049147][ T1210] ieee802154 phy1 wpan1: encryption failed: -22 2023/01/28 11:35:33 fetching corpus: 2050, signal 228970/280452 (executing program) 2023/01/28 11:35:34 fetching corpus: 2100, signal 230630/283107 (executing program) 2023/01/28 11:35:34 fetching corpus: 2150, signal 231906/285448 (executing program) 2023/01/28 11:35:34 fetching corpus: 2200, signal 233774/288286 (executing program) 2023/01/28 11:35:35 fetching corpus: 2250, signal 235632/291133 (executing program) 2023/01/28 11:35:35 fetching corpus: 2300, signal 237712/294124 (executing program) 2023/01/28 11:35:36 fetching corpus: 2350, signal 238833/296257 (executing program) 2023/01/28 11:35:36 fetching corpus: 2400, signal 240901/299214 (executing program) 2023/01/28 11:35:36 fetching corpus: 2450, signal 242969/302196 (executing program) 2023/01/28 11:35:36 fetching corpus: 2500, signal 244174/304425 (executing program) 2023/01/28 11:35:37 fetching corpus: 2550, signal 245387/306669 (executing program) 2023/01/28 11:35:37 fetching corpus: 2600, signal 246977/309226 (executing program) 2023/01/28 11:35:37 fetching corpus: 2650, signal 248318/311551 (executing program) 2023/01/28 11:35:38 fetching corpus: 2700, signal 249763/313894 (executing program) [ 76.162859][ T7] cfg80211: failed to load regulatory.db 2023/01/28 11:35:38 fetching corpus: 2750, signal 251356/316367 (executing program) 2023/01/28 11:35:38 fetching corpus: 2800, signal 252978/318855 (executing program) 2023/01/28 11:35:39 fetching corpus: 2850, signal 253889/320731 (executing program) 2023/01/28 11:35:39 fetching corpus: 2900, signal 255660/323322 (executing program) 2023/01/28 11:35:40 fetching corpus: 2950, signal 257111/325645 (executing program) 2023/01/28 11:35:40 fetching corpus: 3000, signal 258370/327843 (executing program) 2023/01/28 11:35:40 fetching corpus: 3050, signal 260172/330464 (executing program) 2023/01/28 11:35:40 fetching corpus: 3100, signal 261500/332697 (executing program) 2023/01/28 11:35:41 fetching corpus: 3150, signal 263203/335198 (executing program) 2023/01/28 11:35:41 fetching corpus: 3200, signal 264214/337139 (executing program) 2023/01/28 11:35:42 fetching corpus: 3250, signal 265713/339468 (executing program) 2023/01/28 11:35:42 fetching corpus: 3300, signal 266755/341467 (executing program) 2023/01/28 11:35:42 fetching corpus: 3350, signal 267826/343422 (executing program) 2023/01/28 11:35:43 fetching corpus: 3400, signal 269002/345458 (executing program) 2023/01/28 11:35:43 fetching corpus: 3450, signal 270145/347451 (executing program) 2023/01/28 11:35:44 fetching corpus: 3500, signal 271265/349451 (executing program) 2023/01/28 11:35:44 fetching corpus: 3550, signal 272225/351341 (executing program) 2023/01/28 11:35:44 fetching corpus: 3600, signal 273834/353702 (executing program) 2023/01/28 11:35:45 fetching corpus: 3650, signal 275091/355777 (executing program) 2023/01/28 11:35:45 fetching corpus: 3700, signal 276324/357798 (executing program) 2023/01/28 11:35:46 fetching corpus: 3750, signal 277229/359549 (executing program) 2023/01/28 11:35:46 fetching corpus: 3800, signal 278363/361511 (executing program) 2023/01/28 11:35:46 fetching corpus: 3850, signal 279714/363586 (executing program) 2023/01/28 11:35:47 fetching corpus: 3900, signal 280943/365589 (executing program) 2023/01/28 11:35:47 fetching corpus: 3950, signal 282271/367645 (executing program) 2023/01/28 11:35:47 fetching corpus: 4000, signal 283517/369700 (executing program) 2023/01/28 11:35:48 fetching corpus: 4050, signal 284462/371471 (executing program) 2023/01/28 11:35:49 fetching corpus: 4100, signal 285671/373433 (executing program) 2023/01/28 11:35:49 fetching corpus: 4150, signal 287103/375530 (executing program) 2023/01/28 11:35:49 fetching corpus: 4200, signal 287910/377184 (executing program) 2023/01/28 11:35:50 fetching corpus: 4250, signal 288996/379065 (executing program) 2023/01/28 11:35:50 fetching corpus: 4300, signal 290052/380855 (executing program) 2023/01/28 11:35:50 fetching corpus: 4350, signal 291014/382649 (executing program) 2023/01/28 11:35:50 fetching corpus: 4400, signal 292028/384396 (executing program) 2023/01/28 11:35:51 fetching corpus: 4450, signal 294732/387323 (executing program) 2023/01/28 11:35:51 fetching corpus: 4500, signal 296164/389342 (executing program) 2023/01/28 11:35:52 fetching corpus: 4550, signal 297194/391072 (executing program) 2023/01/28 11:35:52 fetching corpus: 4600, signal 298377/392930 (executing program) 2023/01/28 11:35:52 fetching corpus: 4650, signal 299295/394582 (executing program) 2023/01/28 11:35:53 fetching corpus: 4700, signal 300328/396326 (executing program) 2023/01/28 11:35:53 fetching corpus: 4750, signal 301577/398266 (executing program) 2023/01/28 11:35:53 fetching corpus: 4800, signal 302799/400181 (executing program) 2023/01/28 11:35:54 fetching corpus: 4850, signal 303512/401597 (executing program) 2023/01/28 11:35:54 fetching corpus: 4900, signal 304758/403420 (executing program) 2023/01/28 11:35:54 fetching corpus: 4950, signal 305973/405204 (executing program) 2023/01/28 11:35:55 fetching corpus: 5000, signal 306818/406761 (executing program) 2023/01/28 11:35:55 fetching corpus: 5050, signal 307678/408325 (executing program) 2023/01/28 11:35:55 fetching corpus: 5100, signal 308461/409836 (executing program) 2023/01/28 11:35:56 fetching corpus: 5150, signal 309510/411524 (executing program) 2023/01/28 11:35:56 fetching corpus: 5200, signal 310255/412981 (executing program) 2023/01/28 11:35:56 fetching corpus: 5250, signal 311599/414845 (executing program) 2023/01/28 11:35:57 fetching corpus: 5300, signal 312596/416455 (executing program) 2023/01/28 11:35:57 fetching corpus: 5350, signal 313599/418040 (executing program) 2023/01/28 11:35:57 fetching corpus: 5400, signal 314598/419654 (executing program) 2023/01/28 11:35:58 fetching corpus: 5450, signal 315310/421090 (executing program) 2023/01/28 11:35:58 fetching corpus: 5500, signal 316107/422574 (executing program) 2023/01/28 11:35:58 fetching corpus: 5550, signal 316911/424073 (executing program) 2023/01/28 11:35:59 fetching corpus: 5600, signal 318048/425735 (executing program) 2023/01/28 11:35:59 fetching corpus: 5650, signal 318768/427118 (executing program) 2023/01/28 11:35:59 fetching corpus: 5700, signal 319573/428606 (executing program) 2023/01/28 11:36:00 fetching corpus: 5750, signal 320476/430122 (executing program) 2023/01/28 11:36:00 fetching corpus: 5800, signal 321104/431447 (executing program) 2023/01/28 11:36:00 fetching corpus: 5850, signal 322177/433093 (executing program) 2023/01/28 11:36:01 fetching corpus: 5900, signal 323047/434582 (executing program) 2023/01/28 11:36:01 fetching corpus: 5950, signal 323961/436067 (executing program) 2023/01/28 11:36:02 fetching corpus: 6000, signal 324747/437501 (executing program) 2023/01/28 11:36:02 fetching corpus: 6050, signal 325518/438922 (executing program) 2023/01/28 11:36:02 fetching corpus: 6100, signal 326375/440398 (executing program) 2023/01/28 11:36:03 fetching corpus: 6150, signal 327618/442093 (executing program) 2023/01/28 11:36:03 fetching corpus: 6200, signal 328301/443449 (executing program) 2023/01/28 11:36:04 fetching corpus: 6250, signal 328853/444667 (executing program) 2023/01/28 11:36:04 fetching corpus: 6300, signal 329615/446040 (executing program) 2023/01/28 11:36:04 fetching corpus: 6350, signal 330365/447373 (executing program) 2023/01/28 11:36:05 fetching corpus: 6400, signal 331614/448974 (executing program) 2023/01/28 11:36:05 fetching corpus: 6450, signal 332472/450397 (executing program) 2023/01/28 11:36:05 fetching corpus: 6500, signal 333037/451641 (executing program) 2023/01/28 11:36:06 fetching corpus: 6550, signal 334024/453078 (executing program) 2023/01/28 11:36:06 fetching corpus: 6600, signal 335039/454552 (executing program) 2023/01/28 11:36:06 fetching corpus: 6650, signal 335777/455880 (executing program) 2023/01/28 11:36:07 fetching corpus: 6700, signal 336750/457314 (executing program) 2023/01/28 11:36:07 fetching corpus: 6750, signal 337603/458646 (executing program) 2023/01/28 11:36:07 fetching corpus: 6800, signal 338232/459898 (executing program) 2023/01/28 11:36:08 fetching corpus: 6850, signal 338819/461169 (executing program) 2023/01/28 11:36:08 fetching corpus: 6900, signal 339501/462463 (executing program) 2023/01/28 11:36:08 fetching corpus: 6950, signal 340559/463905 (executing program) 2023/01/28 11:36:09 fetching corpus: 7000, signal 341395/465270 (executing program) 2023/01/28 11:36:09 fetching corpus: 7050, signal 342043/466499 (executing program) 2023/01/28 11:36:09 fetching corpus: 7100, signal 342511/467613 (executing program) 2023/01/28 11:36:09 fetching corpus: 7150, signal 343342/468978 (executing program) 2023/01/28 11:36:10 fetching corpus: 7200, signal 344336/470324 (executing program) 2023/01/28 11:36:10 fetching corpus: 7250, signal 344973/471511 (executing program) 2023/01/28 11:36:11 fetching corpus: 7300, signal 345613/472741 (executing program) 2023/01/28 11:36:11 fetching corpus: 7350, signal 346214/473948 (executing program) 2023/01/28 11:36:11 fetching corpus: 7400, signal 347035/475243 (executing program) 2023/01/28 11:36:11 fetching corpus: 7450, signal 347683/476456 (executing program) 2023/01/28 11:36:12 fetching corpus: 7500, signal 348309/477673 (executing program) 2023/01/28 11:36:12 fetching corpus: 7550, signal 348913/478803 (executing program) 2023/01/28 11:36:13 fetching corpus: 7600, signal 349500/480004 (executing program) 2023/01/28 11:36:13 fetching corpus: 7650, signal 350346/481290 (executing program) 2023/01/28 11:36:13 fetching corpus: 7700, signal 351077/482460 (executing program) 2023/01/28 11:36:14 fetching corpus: 7750, signal 351758/483671 (executing program) 2023/01/28 11:36:14 fetching corpus: 7800, signal 352517/484884 (executing program) 2023/01/28 11:36:14 fetching corpus: 7850, signal 353240/486063 (executing program) 2023/01/28 11:36:15 fetching corpus: 7900, signal 353942/487240 (executing program) 2023/01/28 11:36:15 fetching corpus: 7950, signal 354450/488307 (executing program) 2023/01/28 11:36:16 fetching corpus: 8000, signal 355195/489479 (executing program) 2023/01/28 11:36:16 fetching corpus: 8050, signal 355942/490669 (executing program) 2023/01/28 11:36:16 fetching corpus: 8100, signal 356597/491777 (executing program) 2023/01/28 11:36:17 fetching corpus: 8150, signal 357161/492877 (executing program) 2023/01/28 11:36:17 fetching corpus: 8200, signal 357782/493960 (executing program) 2023/01/28 11:36:17 fetching corpus: 8250, signal 358365/495004 (executing program) 2023/01/28 11:36:18 fetching corpus: 8300, signal 359111/496170 (executing program) 2023/01/28 11:36:18 fetching corpus: 8350, signal 359745/497287 (executing program) 2023/01/28 11:36:18 fetching corpus: 8400, signal 360466/498381 (executing program) 2023/01/28 11:36:19 fetching corpus: 8450, signal 361059/499452 (executing program) 2023/01/28 11:36:19 fetching corpus: 8500, signal 361729/500633 (executing program) 2023/01/28 11:36:19 fetching corpus: 8550, signal 362375/501733 (executing program) 2023/01/28 11:36:20 fetching corpus: 8600, signal 363366/502958 (executing program) 2023/01/28 11:36:20 fetching corpus: 8650, signal 364171/504107 (executing program) 2023/01/28 11:36:20 fetching corpus: 8700, signal 364930/505286 (executing program) 2023/01/28 11:36:21 fetching corpus: 8750, signal 365405/506268 (executing program) 2023/01/28 11:36:21 fetching corpus: 8800, signal 366223/507405 (executing program) 2023/01/28 11:36:21 fetching corpus: 8850, signal 366802/508453 (executing program) 2023/01/28 11:36:22 fetching corpus: 8900, signal 367501/509548 (executing program) 2023/01/28 11:36:22 fetching corpus: 8950, signal 368226/510636 (executing program) 2023/01/28 11:36:23 fetching corpus: 9000, signal 368636/511585 (executing program) 2023/01/28 11:36:23 fetching corpus: 9050, signal 369280/512605 (executing program) 2023/01/28 11:36:23 fetching corpus: 9100, signal 370170/513742 (executing program) 2023/01/28 11:36:24 fetching corpus: 9150, signal 370516/514650 (executing program) 2023/01/28 11:36:24 fetching corpus: 9200, signal 371034/515676 (executing program) 2023/01/28 11:36:24 fetching corpus: 9250, signal 371651/516653 (executing program) 2023/01/28 11:36:25 fetching corpus: 9300, signal 372323/517757 (executing program) 2023/01/28 11:36:25 fetching corpus: 9350, signal 373009/518842 (executing program) 2023/01/28 11:36:26 fetching corpus: 9400, signal 373679/519879 (executing program) 2023/01/28 11:36:26 fetching corpus: 9450, signal 374180/520880 (executing program) 2023/01/28 11:36:26 fetching corpus: 9500, signal 374763/521833 (executing program) 2023/01/28 11:36:27 fetching corpus: 9550, signal 375496/522875 (executing program) 2023/01/28 11:36:27 fetching corpus: 9600, signal 375963/523786 (executing program) 2023/01/28 11:36:27 fetching corpus: 9650, signal 376545/524773 (executing program) 2023/01/28 11:36:28 fetching corpus: 9700, signal 377130/525710 (executing program) 2023/01/28 11:36:28 fetching corpus: 9750, signal 377672/526696 (executing program) 2023/01/28 11:36:29 fetching corpus: 9800, signal 378195/527675 (executing program) 2023/01/28 11:36:29 fetching corpus: 9850, signal 378731/528628 (executing program) 2023/01/28 11:36:29 fetching corpus: 9900, signal 379313/529624 (executing program) 2023/01/28 11:36:30 fetching corpus: 9950, signal 379622/530496 (executing program) 2023/01/28 11:36:30 fetching corpus: 10000, signal 380189/531400 (executing program) 2023/01/28 11:36:30 fetching corpus: 10050, signal 380791/532367 (executing program) 2023/01/28 11:36:31 fetching corpus: 10100, signal 381373/533317 (executing program) 2023/01/28 11:36:31 fetching corpus: 10150, signal 381874/534236 (executing program) 2023/01/28 11:36:31 fetching corpus: 10200, signal 382281/535143 (executing program) 2023/01/28 11:36:31 fetching corpus: 10250, signal 382698/536003 (executing program) 2023/01/28 11:36:32 fetching corpus: 10300, signal 383066/536852 (executing program) 2023/01/28 11:36:32 fetching corpus: 10350, signal 383472/537706 (executing program) 2023/01/28 11:36:33 fetching corpus: 10400, signal 384048/538644 (executing program) 2023/01/28 11:36:33 fetching corpus: 10450, signal 384480/539512 (executing program) 2023/01/28 11:36:34 fetching corpus: 10500, signal 384815/540377 (executing program) 2023/01/28 11:36:34 fetching corpus: 10550, signal 385375/541297 (executing program) 2023/01/28 11:36:34 fetching corpus: 10600, signal 385805/542189 (executing program) [ 132.482113][ T1210] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.488428][ T1210] ieee802154 phy1 wpan1: encryption failed: -22 2023/01/28 11:36:35 fetching corpus: 10650, signal 386369/543119 (executing program) 2023/01/28 11:36:35 fetching corpus: 10700, signal 386809/543990 (executing program) 2023/01/28 11:36:36 fetching corpus: 10750, signal 387504/544930 (executing program) 2023/01/28 11:36:36 fetching corpus: 10800, signal 388008/545811 (executing program) 2023/01/28 11:36:36 fetching corpus: 10850, signal 388543/546671 (executing program) 2023/01/28 11:36:37 fetching corpus: 10900, signal 389180/547566 (executing program) 2023/01/28 11:36:37 fetching corpus: 10950, signal 389604/548379 (executing program) 2023/01/28 11:36:37 fetching corpus: 11000, signal 390044/549240 (executing program) 2023/01/28 11:36:38 fetching corpus: 11050, signal 390473/550090 (executing program) 2023/01/28 11:36:38 fetching corpus: 11100, signal 390997/550922 (executing program) 2023/01/28 11:36:38 fetching corpus: 11150, signal 391489/551792 (executing program) 2023/01/28 11:36:39 fetching corpus: 11200, signal 391929/552625 (executing program) 2023/01/28 11:36:39 fetching corpus: 11250, signal 392282/553445 (executing program) 2023/01/28 11:36:39 fetching corpus: 11300, signal 392716/554292 (executing program) 2023/01/28 11:36:40 fetching corpus: 11350, signal 393220/555105 (executing program) 2023/01/28 11:36:40 fetching corpus: 11400, signal 393719/555936 (executing program) 2023/01/28 11:36:40 fetching corpus: 11450, signal 394240/556756 (executing program) 2023/01/28 11:36:41 fetching corpus: 11500, signal 394872/557630 (executing program) 2023/01/28 11:36:41 fetching corpus: 11550, signal 395303/558449 (executing program) 2023/01/28 11:36:41 fetching corpus: 11600, signal 395774/559264 (executing program) 2023/01/28 11:36:42 fetching corpus: 11650, signal 396329/560083 (executing program) 2023/01/28 11:36:42 fetching corpus: 11700, signal 396731/560866 (executing program) 2023/01/28 11:36:42 fetching corpus: 11750, signal 397267/561672 (executing program) 2023/01/28 11:36:43 fetching corpus: 11800, signal 397703/562474 (executing program) 2023/01/28 11:36:43 fetching corpus: 11850, signal 398244/563328 (executing program) 2023/01/28 11:36:43 fetching corpus: 11900, signal 398624/564141 (executing program) 2023/01/28 11:36:43 fetching corpus: 11950, signal 399053/564944 (executing program) 2023/01/28 11:36:44 fetching corpus: 12000, signal 399439/565712 (executing program) 2023/01/28 11:36:44 fetching corpus: 12050, signal 399868/566474 (executing program) 2023/01/28 11:36:44 fetching corpus: 12100, signal 400418/567271 (executing program) 2023/01/28 11:36:45 fetching corpus: 12150, signal 400974/568095 (executing program) 2023/01/28 11:36:45 fetching corpus: 12200, signal 401522/568891 (executing program) 2023/01/28 11:36:46 fetching corpus: 12250, signal 402004/569708 (executing program) 2023/01/28 11:36:46 fetching corpus: 12300, signal 402637/570490 (executing program) 2023/01/28 11:36:47 fetching corpus: 12350, signal 403113/571215 (executing program) 2023/01/28 11:36:47 fetching corpus: 12400, signal 403572/572024 (executing program) 2023/01/28 11:36:47 fetching corpus: 12450, signal 403987/572767 (executing program) 2023/01/28 11:36:48 fetching corpus: 12500, signal 404451/573522 (executing program) 2023/01/28 11:36:48 fetching corpus: 12550, signal 404807/574238 (executing program) 2023/01/28 11:36:48 fetching corpus: 12600, signal 405213/575023 (executing program) 2023/01/28 11:36:49 fetching corpus: 12650, signal 405563/575761 (executing program) 2023/01/28 11:36:49 fetching corpus: 12700, signal 405918/576494 (executing program) 2023/01/28 11:36:49 fetching corpus: 12750, signal 406265/577219 (executing program) 2023/01/28 11:36:50 fetching corpus: 12800, signal 406710/577955 (executing program) 2023/01/28 11:36:50 fetching corpus: 12850, signal 407127/578690 (executing program) 2023/01/28 11:36:51 fetching corpus: 12900, signal 407498/579439 (executing program) 2023/01/28 11:36:51 fetching corpus: 12950, signal 407846/580156 (executing program) 2023/01/28 11:36:51 fetching corpus: 13000, signal 408477/580919 (executing program) 2023/01/28 11:36:52 fetching corpus: 13050, signal 408959/581626 (executing program) 2023/01/28 11:36:52 fetching corpus: 13100, signal 409356/582336 (executing program) 2023/01/28 11:36:52 fetching corpus: 13150, signal 409860/583088 (executing program) 2023/01/28 11:36:53 fetching corpus: 13200, signal 410353/583814 (executing program) 2023/01/28 11:36:53 fetching corpus: 13250, signal 410823/584506 (executing program) 2023/01/28 11:36:53 fetching corpus: 13300, signal 411262/585269 (executing program) 2023/01/28 11:36:54 fetching corpus: 13350, signal 411703/585994 (executing program) 2023/01/28 11:36:54 fetching corpus: 13400, signal 412048/586697 (executing program) 2023/01/28 11:36:54 fetching corpus: 13450, signal 412407/587378 (executing program) 2023/01/28 11:36:55 fetching corpus: 13500, signal 412862/588080 (executing program) 2023/01/28 11:36:55 fetching corpus: 13550, signal 413267/588787 (executing program) 2023/01/28 11:36:56 fetching corpus: 13600, signal 413648/589450 (executing program) 2023/01/28 11:36:56 fetching corpus: 13650, signal 414082/590146 (executing program) 2023/01/28 11:36:56 fetching corpus: 13700, signal 414395/590777 (executing program) 2023/01/28 11:36:57 fetching corpus: 13750, signal 414788/591484 (executing program) 2023/01/28 11:36:57 fetching corpus: 13800, signal 415073/592163 (executing program) 2023/01/28 11:36:57 fetching corpus: 13850, signal 415561/592841 (executing program) 2023/01/28 11:36:58 fetching corpus: 13900, signal 416015/593525 (executing program) 2023/01/28 11:36:58 fetching corpus: 13950, signal 416456/594202 (executing program) 2023/01/28 11:36:58 fetching corpus: 14000, signal 416768/594869 (executing program) 2023/01/28 11:36:59 fetching corpus: 14050, signal 417652/595575 (executing program) 2023/01/28 11:36:59 fetching corpus: 14100, signal 418063/596247 (executing program) 2023/01/28 11:36:59 fetching corpus: 14150, signal 418569/596951 (executing program) 2023/01/28 11:37:00 fetching corpus: 14200, signal 419082/597610 (executing program) 2023/01/28 11:37:00 fetching corpus: 14250, signal 419504/598253 (executing program) 2023/01/28 11:37:01 fetching corpus: 14300, signal 420046/598930 (executing program) 2023/01/28 11:37:01 fetching corpus: 14350, signal 420475/599599 (executing program) 2023/01/28 11:37:01 fetching corpus: 14400, signal 420801/600201 (executing program) 2023/01/28 11:37:02 fetching corpus: 14450, signal 421308/600845 (executing program) 2023/01/28 11:37:02 fetching corpus: 14500, signal 421680/601501 (executing program) 2023/01/28 11:37:02 fetching corpus: 14550, signal 422134/602149 (executing program) 2023/01/28 11:37:03 fetching corpus: 14600, signal 422642/602800 (executing program) 2023/01/28 11:37:03 fetching corpus: 14650, signal 423171/603426 (executing program) 2023/01/28 11:37:03 fetching corpus: 14700, signal 423685/604048 (executing program) 2023/01/28 11:37:04 fetching corpus: 14750, signal 424072/604702 (executing program) 2023/01/28 11:37:04 fetching corpus: 14800, signal 424455/605302 (executing program) 2023/01/28 11:37:05 fetching corpus: 14850, signal 425023/605925 (executing program) 2023/01/28 11:37:05 fetching corpus: 14900, signal 425377/606572 (executing program) 2023/01/28 11:37:05 fetching corpus: 14950, signal 425751/607180 (executing program) 2023/01/28 11:37:06 fetching corpus: 15000, signal 426148/607820 (executing program) 2023/01/28 11:37:06 fetching corpus: 15050, signal 426533/608410 (executing program) 2023/01/28 11:37:07 fetching corpus: 15100, signal 426898/609033 (executing program) 2023/01/28 11:37:07 fetching corpus: 15150, signal 427394/609632 (executing program) 2023/01/28 11:37:07 fetching corpus: 15200, signal 428002/610227 (executing program) 2023/01/28 11:37:08 fetching corpus: 15250, signal 428437/610816 (executing program) 2023/01/28 11:37:08 fetching corpus: 15300, signal 429009/611163 (executing program) 2023/01/28 11:37:08 fetching corpus: 15350, signal 429420/611163 (executing program) 2023/01/28 11:37:08 fetching corpus: 15400, signal 429784/611163 (executing program) 2023/01/28 11:37:09 fetching corpus: 15450, signal 430149/611163 (executing program) 2023/01/28 11:37:09 fetching corpus: 15500, signal 430593/611163 (executing program) 2023/01/28 11:37:09 fetching corpus: 15550, signal 430943/611163 (executing program) 2023/01/28 11:37:10 fetching corpus: 15600, signal 431359/611163 (executing program) 2023/01/28 11:37:10 fetching corpus: 15650, signal 431754/611163 (executing program) 2023/01/28 11:37:10 fetching corpus: 15700, signal 432217/611163 (executing program) 2023/01/28 11:37:11 fetching corpus: 15750, signal 432650/611165 (executing program) 2023/01/28 11:37:11 fetching corpus: 15800, signal 433024/611167 (executing program) 2023/01/28 11:37:12 fetching corpus: 15850, signal 433477/611168 (executing program) 2023/01/28 11:37:12 fetching corpus: 15900, signal 433912/611168 (executing program) 2023/01/28 11:37:13 fetching corpus: 15950, signal 434283/611170 (executing program) 2023/01/28 11:37:13 fetching corpus: 16000, signal 434749/611170 (executing program) 2023/01/28 11:37:14 fetching corpus: 16050, signal 435085/611170 (executing program) 2023/01/28 11:37:14 fetching corpus: 16100, signal 435458/611170 (executing program) 2023/01/28 11:37:14 fetching corpus: 16150, signal 435979/611170 (executing program) 2023/01/28 11:37:15 fetching corpus: 16200, signal 436393/611170 (executing program) 2023/01/28 11:37:15 fetching corpus: 16250, signal 436713/611170 (executing program) 2023/01/28 11:37:16 fetching corpus: 16300, signal 437051/611170 (executing program) 2023/01/28 11:37:16 fetching corpus: 16350, signal 437495/611170 (executing program) 2023/01/28 11:37:16 fetching corpus: 16400, signal 437935/611174 (executing program) 2023/01/28 11:37:17 fetching corpus: 16450, signal 438403/611174 (executing program) 2023/01/28 11:37:17 fetching corpus: 16500, signal 438698/611174 (executing program) 2023/01/28 11:37:17 fetching corpus: 16550, signal 439261/611174 (executing program) 2023/01/28 11:37:18 fetching corpus: 16600, signal 439607/611174 (executing program) 2023/01/28 11:37:18 fetching corpus: 16650, signal 439944/611175 (executing program) 2023/01/28 11:37:19 fetching corpus: 16700, signal 440372/611176 (executing program) 2023/01/28 11:37:19 fetching corpus: 16750, signal 440724/611176 (executing program) 2023/01/28 11:37:19 fetching corpus: 16800, signal 441053/611176 (executing program) 2023/01/28 11:37:20 fetching corpus: 16850, signal 441414/611176 (executing program) 2023/01/28 11:37:20 fetching corpus: 16900, signal 441805/611176 (executing program) 2023/01/28 11:37:21 fetching corpus: 16950, signal 442254/611176 (executing program) 2023/01/28 11:37:21 fetching corpus: 17000, signal 442577/611177 (executing program) 2023/01/28 11:37:21 fetching corpus: 17050, signal 442944/611177 (executing program) 2023/01/28 11:37:22 fetching corpus: 17100, signal 443255/611177 (executing program) 2023/01/28 11:37:22 fetching corpus: 17150, signal 443605/611177 (executing program) 2023/01/28 11:37:23 fetching corpus: 17200, signal 444021/611177 (executing program) 2023/01/28 11:37:23 fetching corpus: 17250, signal 444386/611181 (executing program) 2023/01/28 11:37:23 fetching corpus: 17300, signal 444728/611185 (executing program) 2023/01/28 11:37:24 fetching corpus: 17350, signal 445041/611185 (executing program) 2023/01/28 11:37:24 fetching corpus: 17400, signal 445508/611185 (executing program) 2023/01/28 11:37:24 fetching corpus: 17450, signal 445733/611187 (executing program) 2023/01/28 11:37:25 fetching corpus: 17500, signal 451196/611187 (executing program) 2023/01/28 11:37:25 fetching corpus: 17550, signal 451505/611188 (executing program) 2023/01/28 11:37:26 fetching corpus: 17600, signal 451866/611188 (executing program) 2023/01/28 11:37:26 fetching corpus: 17650, signal 452157/611190 (executing program) 2023/01/28 11:37:26 fetching corpus: 17700, signal 452476/611193 (executing program) 2023/01/28 11:37:27 fetching corpus: 17750, signal 452823/611194 (executing program) 2023/01/28 11:37:27 fetching corpus: 17800, signal 453271/611194 (executing program) 2023/01/28 11:37:27 fetching corpus: 17850, signal 453613/611194 (executing program) 2023/01/28 11:37:28 fetching corpus: 17900, signal 453998/611194 (executing program) 2023/01/28 11:37:28 fetching corpus: 17950, signal 454298/611194 (executing program) 2023/01/28 11:37:28 fetching corpus: 18000, signal 454628/611197 (executing program) 2023/01/28 11:37:29 fetching corpus: 18050, signal 455086/611197 (executing program) 2023/01/28 11:37:29 fetching corpus: 18100, signal 455425/611201 (executing program) 2023/01/28 11:37:29 fetching corpus: 18150, signal 455713/611201 (executing program) 2023/01/28 11:37:30 fetching corpus: 18200, signal 456107/611201 (executing program) 2023/01/28 11:37:30 fetching corpus: 18250, signal 456348/611201 (executing program) 2023/01/28 11:37:30 fetching corpus: 18300, signal 456594/611201 (executing program) 2023/01/28 11:37:31 fetching corpus: 18350, signal 457106/611201 (executing program) 2023/01/28 11:37:31 fetching corpus: 18400, signal 457415/611203 (executing program) 2023/01/28 11:37:32 fetching corpus: 18450, signal 457839/611205 (executing program) 2023/01/28 11:37:32 fetching corpus: 18500, signal 458184/611205 (executing program) 2023/01/28 11:37:32 fetching corpus: 18550, signal 458666/611205 (executing program) 2023/01/28 11:37:33 fetching corpus: 18600, signal 458911/611205 (executing program) 2023/01/28 11:37:33 fetching corpus: 18650, signal 459197/611205 (executing program) 2023/01/28 11:37:33 fetching corpus: 18700, signal 459544/611205 (executing program) 2023/01/28 11:37:34 fetching corpus: 18750, signal 459837/611205 (executing program) 2023/01/28 11:37:34 fetching corpus: 18770, signal 459964/611205 (executing program) 2023/01/28 11:37:34 fetching corpus: 18770, signal 459964/611206 (executing program) 2023/01/28 11:37:34 fetching corpus: 18770, signal 459964/611206 (executing program) 2023/01/28 11:37:35 starting 6 fuzzer processes 11:37:35 executing program 0: r0 = syz_clone(0x40246000, &(0x7f00000000c0)="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", 0x1000, &(0x7f00000010c0), &(0x7f0000001100), &(0x7f0000001140)="8d8e0dd2db756616bf97a2a8255cda95b38ed78d37b6c41425a90cdcce8ec6fe44b2c4cf790a9cbb463b10d47e43b3434faa5fe43c4495a855b4902289b060ae38188928e5d715e391daf26c2f144bc38b89c3195b04037845e84b41457c30bd9c18af2867c807c24e90577718d28a93bc12ae0d68013dc466d0667b72f5596b3c122aced4351e2f9814d16784903c09bedce2aed651cf9b023a53d7b79122b9c499498cbcfa7a9fb0d54a599d043ed2c371fddcf2fda84d1214763b0c499605f65b3af9461c593150ab4b0d3c6b2b5be2825147a997b9d8859111e550ffb2769b98af84fd52") r1 = perf_event_open(&(0x7f0000001240)={0x2, 0x80, 0xfa, 0xd2, 0x1, 0x5, 0x0, 0x4, 0x45000, 0x16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_config_ext={0x3, 0x1}, 0x20, 0x2, 0x7fff, 0x8, 0x9, 0xfffffff9, 0x6, 0x0, 0xfffffffa, 0x0, 0x3}, 0x0, 0x9, 0xffffffffffffffff, 0x4) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x40, 0x1, 0x80, 0x9, 0x0, 0x400, 0x4000, 0x9, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000000), 0x2}, 0x800, 0x0, 0x3a8, 0x8, 0x8, 0x3, 0x8001, 0x0, 0x6, 0x0, 0xaa}, r0, 0x3, r1, 0x2) r2 = perf_event_open(&(0x7f0000001300)={0x2, 0x80, 0x80, 0x80, 0x3, 0xef, 0x0, 0x40, 0x8, 0x4, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000012c0), 0xa}, 0x800, 0x6, 0xbeb, 0x4, 0xfffffffffffffffa, 0x9, 0x1, 0x0, 0x1, 0x0, 0x3}, r0, 0xc, 0xffffffffffffffff, 0x1) r3 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000013c0)={r3, r1, 0x0, 0x8, &(0x7f0000001380)='\\(^\'+&[\x00'}, 0x30) r4 = syz_clone(0x40000100, &(0x7f0000001480)="b131927346979144410328229a6e94cd788a9adadf1f3b7d0c1429ed0374a55f430e01e62353ad1a0ce5c9635f0c66cfa684eb38051d02f80e13e0d2d3562870e9feacd4c8c35cfcb3f3b18b1fc0f3d09e85c9ac8f52d28ed59ca19595518cf22e5d2efac37c69de729d619c2cfdbed427bbaeff4e91e98b264996b6b4d2449cc3d1b2262a5640c87cb24cd232f12c44100619c4c138ffeb071ddbc5b03ba9c024d65744e55cfeb51b7c03e1bff51e3a76dde6725ae74068defcc7b37e8c7abd247114cd82dda6a80bae4772cde1b5d987b0e1014571", 0xd6, &(0x7f0000001580), &(0x7f00000015c0), &(0x7f0000001600)="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") r5 = perf_event_open(&(0x7f0000001400)={0x0, 0x80, 0x80, 0x8, 0x1, 0x7, 0x0, 0xa22, 0x4, 0x8, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_config_ext={0x1, 0x140000000000000}, 0x200, 0x10001, 0x5, 0x2, 0xff, 0x9, 0x2, 0x0, 0x8, 0x0, 0x3}, r4, 0xffffffffffffffff, r1, 0x8) getpid() r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002600)='blkio.bfq.dequeue\x00', 0x0, 0x0) r7 = perf_event_open(&(0x7f0000002640)={0x1, 0x80, 0x80, 0x9, 0x2a, 0x8, 0x0, 0x80000001, 0xa0000, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x101, 0x3ff}, 0xa800, 0x1000, 0x9, 0x4, 0x0, 0x2, 0x61, 0x0, 0x8000, 0x0, 0x6cd1}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000002700)={0x0, 0x80, 0x80, 0xf6, 0x5, 0x81, 0x0, 0x4, 0x80000, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x10000, 0x2, @perf_bp={&(0x7f00000026c0), 0x4}, 0x904, 0x40, 0x1ff, 0x0, 0x1200000000000, 0x3, 0x8, 0x0, 0x3, 0x0, 0x2d5}, r0, 0xe, r7, 0xa) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000027c0)={&(0x7f0000002780)='afs_flock_ev\x00', r6}, 0x10) r9 = bpf$ITER_CREATE(0x21, &(0x7f0000002880)={r6}, 0x8) perf_event_open(&(0x7f0000002800)={0x4, 0x80, 0xff, 0xd, 0x0, 0x4, 0x0, 0x7fffffff, 0x20802, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x0, 0x1}, 0x80041, 0xe2, 0x9, 0x9, 0x200, 0x2, 0x8, 0x0, 0xabb, 0x0, 0x37}, r4, 0x4, r9, 0x3) r10 = perf_event_open(&(0x7f0000002900)={0x2, 0x80, 0x7f, 0x8c, 0x0, 0x21, 0x0, 0x5, 0x80, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x80, 0x0, @perf_bp={&(0x7f00000028c0)}, 0x8000, 0x40, 0x1, 0x1, 0x3, 0x6, 0x1ff, 0x0, 0x83df, 0x0, 0x6}, r4, 0xb, r5, 0x3) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000003bc0)={r6, 0x20, &(0x7f0000003b80)={&(0x7f0000003a80)=""/121, 0x79, 0x0, &(0x7f0000003b00)=""/126, 0x7e}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000003c40)={0x1b, 0x2, &(0x7f0000002980)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4}], &(0x7f00000029c0)='syzkaller\x00', 0x3, 0x1000, &(0x7f0000002a00)=""/4096, 0x41100, 0x0, '\x00', 0x0, 0x26, r9, 0x8, &(0x7f0000003a00)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000003a40)={0x5, 0xa, 0x8000, 0xfffffffe}, 0x10, r11, 0xffffffffffffffff, 0x0, &(0x7f0000003c00)=[r9, r6]}, 0x80) r12 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000003d40)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000003cc0)={0x1, 0x80, 0x0, 0x2, 0x5, 0xc7, 0x0, 0x5, 0x8880, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x0, 0x5}, 0x830, 0x2, 0x80000001, 0x7, 0x8, 0x2, 0x6, 0x0, 0x9, 0x0, 0x5}, r12, 0x7, r8, 0x5) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x7) r13 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000003e40)=r11, 0x4) r14 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000003f00)={0xffffffffffffffff, 0x8, 0x10}, 0xc) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003f80)=@bpf_tracing={0x1a, 0xa, &(0x7f0000003d80)=@raw=[@cb_func={0x18, 0x5}, @jmp={0x5, 0x0, 0x3, 0x6, 0x0, 0xfffffffffffffff8, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0x75}, @exit, @cb_func={0x18, 0x6ef6361936302559, 0x4, 0x0, 0xfffffffffffffffa}, @jmp={0x5, 0x0, 0x8, 0x7, 0x9, 0x40, 0x9}, @map_idx_val={0x18, 0x1, 0x6, 0x0, 0xa, 0x0, 0x0, 0x0, 0x4}], &(0x7f0000003e00)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x19, r13, 0x8, &(0x7f0000003e80)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000003ec0)={0x4, 0x3, 0x9}, 0x10, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000003f40)=[r14, r6]}, 0x80) r15 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000005180)={0x18, 0xa, &(0x7f0000004000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xe0fd, 0x0, 0x0, 0x0, 0xfff}, [@btf_id={0x18, 0x3, 0x3, 0x0, 0x5}, @jmp={0x5, 0x1, 0x7, 0x2, 0x4, 0x20}, @map_fd={0x18, 0x0, 0x1, 0x0, r9}, @call={0x85, 0x0, 0x0, 0x6e}, @exit]}, &(0x7f0000004080)='syzkaller\x00', 0x80000000, 0x1000, &(0x7f00000040c0)=""/4096, 0x41100, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000050c0)={0x6, 0x5}, 0x8, 0x10, &(0x7f0000005100)={0x5, 0x8, 0x20, 0x4}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000005140)=[r9]}, 0x80) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000005280)={r6, 0x58, &(0x7f0000005200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000052c0)=@base={0x1d, 0x10001, 0x1000, 0xffff, 0x1, r9, 0x4, '\x00', r16, r13, 0x4, 0x0, 0x2}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000005380)={&(0x7f0000005340)='afs_silly_rename\x00', r15}, 0x10) perf_event_open(&(0x7f0000005400)={0x2, 0x80, 0x80, 0x20, 0xa2, 0x80, 0x0, 0x8, 0x81044, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_bp={&(0x7f00000053c0), 0xd}, 0x40, 0xfff, 0xfff, 0x2, 0xfffffffffffffff9, 0x10000, 0xfffd, 0x0, 0x8000, 0x0, 0xfffffffffffffff9}, r4, 0xc, r10, 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000005500)=@base={0x2, 0x0, 0x0, 0x7f, 0x1, 0xffffffffffffffff, 0xd8c, '\x00', r16, 0xffffffffffffffff, 0x1, 0x2, 0x1}, 0x48) 11:37:35 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001280)={&(0x7f00000010c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x68, 0x68, 0x3, [@restrict={0xd, 0x0, 0x0, 0xb, 0x3}, @typedef={0x7, 0x0, 0x0, 0x8, 0x4}, @enum={0x5, 0x2, 0x0, 0x6, 0x4, [{0x10, 0x8}, {0x5, 0x6}]}, @typedef={0xb}, @var={0x9, 0x0, 0x0, 0xe, 0x3}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x100, 0x10000}}]}, {0x0, [0x30]}}, &(0x7f0000001180)=""/213, 0x83, 0xd5}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001340)={0x1f, 0x0}, 0x8) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000013c0)={&(0x7f0000001380)='./file0\x00'}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001400)=@base={0xc, 0x6, 0x1ff, 0x996, 0x34, 0xffffffffffffffff, 0x10000, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x48) r4 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000014c0)=@bpf_lsm={0x1d, 0xe, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9ee}, [@cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffff9}, @map_idx={0x18, 0x2, 0x5, 0x0, 0x2}, @map_fd={0x18, 0x5, 0x1, 0x0, 0x1}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x1}]}, &(0x7f0000000080)='syzkaller\x00', 0xd95, 0x1000, &(0x7f00000000c0)=""/4096, 0x40f00, 0x2, '\x00', 0x0, 0x1b, r0, 0x8, &(0x7f00000012c0)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000001300)={0x5, 0xd, 0x1, 0x4}, 0x10, r1, 0x0, 0x0, &(0x7f0000001480)=[0x1, 0x1, r2, r3, 0x1, 0x1]}, 0x80) r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001540)=r1, 0x4) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001580)=@base={0x10, 0x7, 0x9, 0x3, 0x100, 0xffffffffffffffff, 0x401, '\x00', 0x0, r5, 0x1, 0x4, 0x4}, 0x48) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002700)={0x11, 0x5, &(0x7f0000001600)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8000}, [@exit, @exit]}, &(0x7f0000001640)='GPL\x00', 0x8, 0x1000, &(0x7f0000001680)=""/4096, 0x40f00, 0x3, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000002680)={0x9, 0x3}, 0x8, 0x10, &(0x7f00000026c0)={0x4, 0x2, 0xfff, 0x2}, 0x10}, 0x80) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002780)={0x0, 0x4}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002c40)={r4, 0xe0, &(0x7f0000002b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000002980)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x6, &(0x7f00000029c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000002a00)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000002a40)=[{}, {}], 0x10, 0x10, &(0x7f0000002a80), &(0x7f0000002ac0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000002b00)}}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002d40)={0x6, 0xc, &(0x7f00000027c0)=@raw=[@alu={0x7, 0x1, 0x9, 0xb, 0x1, 0xfffffffffffffff4, 0xb6df4128d0f15b22}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7fff}, @ldst={0x3, 0x2, 0x0, 0x9, 0x1, 0x4, 0xfffffffffffffffc}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @call={0x85, 0x0, 0x0, 0x34}, @map_val={0x18, 0x9, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x5}, @map_fd={0x18, 0x9, 0x1, 0x0, r8}], &(0x7f0000002840)='syzkaller\x00', 0x1, 0xee, &(0x7f0000002880)=""/238, 0x41000, 0x0, '\x00', r9, 0x25, r0, 0x8, &(0x7f0000002c80)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000002cc0)={0x5, 0x3, 0x10001, 0x5ccd}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000002d00)=[r6, r2]}, 0x80) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000002e40)={r6, 0x58, &(0x7f0000002dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r13 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000004000)={&(0x7f0000003fc0)='./file0/file0\x00', 0x0, 0x1f5bbbff5fbd888a}, 0x10) r14 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004080)={0x9, 0xb, &(0x7f0000002e80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x29e3}, [@exit, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x20}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x1}, @generic={0x9, 0xb, 0x0, 0x9, 0x8}, @exit]}, &(0x7f0000002f00)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000002f40)=""/4096, 0x41100, 0x6, '\x00', r12, 0x0, r0, 0x8, &(0x7f0000003f40)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000003f80)={0x1, 0x0, 0x1f, 0x100}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000004040)=[r13, 0x1]}, 0x80) r15 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000004140)={&(0x7f0000004100)='./file0\x00', 0x0, 0x8}, 0x10) r16 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000004180)=r10, 0x4) r17 = bpf$MAP_CREATE(0x0, &(0x7f00000041c0)=@bloom_filter={0x1e, 0x2, 0x1, 0x7, 0x1008, r15, 0x8, '\x00', 0x0, r16, 0x5, 0x5, 0x3, 0x1}, 0x48) r18 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000005380)={r11, 0x3, 0x8}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000005400)={0x11, 0x10, &(0x7f0000004240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x101}, [@initr0={0x18, 0x0, 0x0, 0x0, 0xe90c, 0x0, 0x0, 0x0, 0xfffffffb}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @cb_func={0x18, 0x0, 0x4, 0x0, 0xffffffffffffffff}, @map_idx_val={0x18, 0x4, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0xa7c}, @map_val={0x18, 0x7, 0x2, 0x0, r17, 0x0, 0x0, 0x0, 0x5}, @ldst={0x1, 0x2, 0x1, 0x9, 0x2, 0x0, 0xfffffffffffffffc}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x7ff}, @ldst={0x3, 0x2, 0x6, 0x4, 0x3, 0xfffffffffffffff4, 0xfffffffffffffffc}]}, &(0x7f00000042c0)='GPL\x00', 0x8ae, 0x1000, &(0x7f0000004300)=""/4096, 0x41000, 0x8, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000005300)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000005340)={0x5, 0x3, 0x7, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000053c0)=[0xffffffffffffffff, r13, r18]}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000005840)={r7, 0xe0, &(0x7f0000005740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000005540)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, &(0x7f0000005580)=[0x0, 0x0, 0x0], &(0x7f00000055c0)=[0x0], 0x0, 0x8, &(0x7f0000005600)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x50, 0x10, &(0x7f0000005680), &(0x7f00000056c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000005700)}}, 0x10) r20 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000005900)={r11, 0x5, 0x8}, 0xc) r21 = bpf$MAP_CREATE(0x0, &(0x7f0000005940)=@bloom_filter={0x1e, 0x9, 0x4, 0x7f, 0x400, r18, 0xcb, '\x00', r12, r5, 0x0, 0x5, 0x4, 0x6}, 0x48) r22 = bpf$MAP_CREATE(0x0, &(0x7f00000059c0)=@base={0x17, 0x100, 0x1, 0xbc4, 0x4, r8, 0x800, '\x00', r12, r5, 0x0, 0x3, 0x5}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000005a80)={0x6, 0x6, &(0x7f0000005480)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @jmp={0x5, 0x0, 0x7, 0x5, 0x6, 0x18}]}, &(0x7f00000054c0)='GPL\x00', 0x3, 0x7, &(0x7f0000005500)=""/7, 0x41100, 0x14, '\x00', r19, 0x25, r16, 0x8, &(0x7f0000005880)={0x8, 0x2}, 0x8, 0x10, &(0x7f00000058c0)={0x4, 0xa, 0x7, 0x3}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000005a40)=[r20, r13, r21, r22]}, 0x80) r23 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000005b40)={&(0x7f0000005b00)='./file0\x00', 0x0, 0x10}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000005e40)={r14, 0xe0, &(0x7f0000005d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000005b80)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x5, &(0x7f0000005bc0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000005c00)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000005c40)=[{}, {}], 0x10, 0x10, &(0x7f0000005c80), &(0x7f0000005cc0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000005d00)}}, 0x10) r25 = bpf$MAP_CREATE(0x0, &(0x7f0000005e80)=@base={0xf, 0x1, 0x2, 0x5, 0x600, r23, 0x800, '\x00', r24, r0, 0x3, 0x3, 0x4}, 0x48) r26 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000060c0)={0x11, 0xd, &(0x7f0000005f00)=@raw=[@map_idx_val={0x18, 0xc, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xf7}, @ldst={0x3, 0x0, 0x2, 0xb, 0x8, 0x50, 0x1}, @alu={0x7, 0x1, 0x7, 0xb, 0x2, 0x40, 0x10}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @map_val={0x18, 0x6, 0x2, 0x0, r6, 0x0, 0x0, 0x0, 0x4}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3}, @func, @exit], &(0x7f0000005f80)='syzkaller\x00', 0xfff, 0x0, &(0x7f0000005fc0), 0x40f00, 0x32, '\x00', r24, 0x0, r0, 0x8, &(0x7f0000006000)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000006040)={0x0, 0x9, 0xb78, 0x80}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000006080)=[r25]}, 0x80) write$cgroup_int(0xffffffffffffffff, &(0x7f0000006140)=0x5, 0x12) bpf$PROG_LOAD(0x5, &(0x7f0000006580)={0x1c, 0xc, &(0x7f0000006180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5244, 0x0, 0x0, 0x0, 0x140f}, [@map_idx_val={0x18, 0x5, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, @exit, @map_idx={0x18, 0x1, 0x5, 0x0, 0x5}, @generic={0x6, 0x6, 0x7, 0xf1, 0x2}, @exit, @map_fd={0x18, 0x7, 0x1, 0x0, r25}]}, &(0x7f0000006200)='syzkaller\x00', 0x2, 0x53, &(0x7f0000006240)=""/83, 0x40f00, 0x14, '\x00', r12, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000006540)={0x7, 0x3}, 0x8, 0x10, 0xfffffffffffffffc, 0x0, r1, r26}, 0x80) 11:37:35 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'veth1_to_bridge\x00', 0x20}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'erspan0\x00', 0x1}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='+%@^*\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000000c0)='veth1_to_bridge\x00') r0 = getpid() r1 = perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x8b, 0xad, 0x8, 0x80, 0x0, 0x6, 0x4c40a, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, @perf_config_ext={0x5e}, 0x82200, 0xa8, 0x8, 0x3, 0x9, 0x9, 0x74, 0x0, 0x6, 0x0, 0xe5f}, r0, 0x9, 0xffffffffffffffff, 0x8) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x410000, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000200)={0x7, &(0x7f00000001c0)=[{0x0, 0x71, 0x6, 0xb0000000}, {0x20, 0x27, 0x1, 0x4}, {0x7, 0x6, 0x1, 0x7f}, {0x3, 0x1, 0x9d, 0x10001}, {0x4, 0x37, 0x3f, 0x8}, {0x5, 0xe1, 0x6, 0x40}, {0x7f, 0x0, 0xfb, 0x8001}]}) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f0000000240)) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000280), 0x8) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000002c0)={'bond_slave_0\x00', 0x20}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'ipvlan1\x00', 0x2}) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000340)) ioctl$TUNGETFILTER(r3, 0x801054db, &(0x7f0000000380)=""/28) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x6) r4 = perf_event_open(&(0x7f0000000480)={0x3, 0x80, 0xfa, 0x7, 0x20, 0x5, 0x0, 0x3722, 0x8, 0xe, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7ff, 0x2, @perf_bp={&(0x7f0000000440), 0x8}, 0x4001, 0x10000, 0xfffffeff, 0x5, 0x1, 0x1, 0xfff7, 0x0, 0x40, 0x0, 0x20}, r0, 0xc, r1, 0xef75b646c5ef144) r5 = perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0xc3, 0x8, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x69a81df1, 0x4, @perf_config_ext={0x7, 0x5}, 0x8044d, 0x8001, 0x5, 0x0, 0x0, 0x5, 0x3f, 0x0, 0xfff, 0x0, 0xffff}, r0, 0xe, r4, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000500)=0x7b1) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000540)={'bond_slave_0\x00', 0x20}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580), 0x60a00, 0x0) ioctl$TUNATTACHFILTER(r6, 0x401054d5, &(0x7f0000000640)={0x9, &(0x7f00000005c0)=[{0x8e5b, 0x8e, 0xc, 0xffffffa0}, {0x2, 0x3f, 0x50}, {0x401, 0x6, 0x4, 0x49}, {0x0, 0x5, 0xfa, 0x7}, {0x1000, 0x40, 0x0, 0x5}, {0x3, 0x40, 0x9, 0x2}, {0x7, 0x39, 0x7, 0x3}, {0x81, 0x7, 0x7, 0x8}, {0x1, 0xec, 0x5, 0x9}]}) r7 = syz_clone(0x40008380, &(0x7f0000000740)="c92f29322786cfcb579d82991ad31dd1f51f3e65053ae5d74546d1df8b98c84463a6b6ea01cc8992142bfdb03956844cf07265e4d68fe66439b43347e67b69fbbbb50f257636a3e0ad1ec894d6dcf99c1b2e911bdc3d67a030290cf50c0240faec09", 0x62, &(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)="997562ed74c85104deda73aa7504c727993732d1d5d5f179f926b9a787") perf_event_open(&(0x7f00000006c0)={0x0, 0x80, 0x0, 0x0, 0x20, 0x9, 0x0, 0x9, 0x10, 0xb, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000680), 0xe}, 0x6000, 0xfffffffffffffffd, 0x1, 0x1, 0x80000001, 0x8, 0x4, 0x0, 0x5, 0x0, 0x1}, r7, 0x10, 0xffffffffffffffff, 0x4) r8 = openat$cgroup(r3, &(0x7f0000000880)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r8, &(0x7f00000008c0)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) r9 = perf_event_open(&(0x7f0000000900)={0x2, 0x80, 0xf8, 0x2, 0x66, 0x1, 0x0, 0x0, 0x10, 0x9, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0x2, 0x3}, 0xa041, 0xc00, 0xfbe3, 0x1, 0x4, 0x34a4, 0x7, 0x0, 0x6230, 0x0, 0x2}, r7, 0x0, r3, 0x5) perf_event_open$cgroup(&(0x7f0000000980)={0x3, 0x80, 0x21, 0x3f, 0x9, 0x11, 0x0, 0x1, 0xd9920411a5084fd4, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8001, 0x4}, 0x300, 0x8000000000000001, 0x10000, 0x5, 0xff, 0x3ff, 0x9, 0x0, 0x3, 0x0, 0x8000000000000000}, r8, 0xf, r1, 0x1) r10 = bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000a00)={r3, 0x0, 0x25, 0x1}, 0x10) bpf$ITER_CREATE(0x21, &(0x7f0000000a40)={r10}, 0x8) perf_event_open(&(0x7f0000000ac0)={0x0, 0x80, 0xb8, 0x5, 0xe3, 0x4, 0x0, 0x0, 0xa4, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000a80), 0x3}, 0x210, 0x6, 0x5, 0x8, 0x0, 0x80000001, 0x0, 0x0, 0x1, 0x0, 0x4}, r0, 0x4, r9, 0x0) 11:37:35 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x3, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:37:35 executing program 2: socketpair(0x2, 0x6, 0x82, &(0x7f0000002f40)) 11:37:35 executing program 3: socketpair(0x1e, 0x0, 0x81, &(0x7f00000000c0)) [ 193.922917][ T1210] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.929256][ T1210] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.108887][ T5102] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 194.117305][ T5102] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 194.124963][ T5102] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 194.132869][ T5102] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 194.140596][ T5102] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 194.183827][ T5111] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 194.191933][ T5111] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 194.206366][ T5115] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 194.213759][ T5119] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 194.214866][ T5115] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 194.229123][ T5119] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 194.229386][ T5115] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 194.237008][ T5119] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 194.251266][ T5119] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 194.253612][ T4387] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 194.258748][ T5119] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 194.266440][ T4387] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 194.273079][ T5119] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 194.279790][ T4387] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 194.286934][ T5119] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 194.293365][ T4387] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 194.300878][ T5119] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 194.307614][ T4387] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 194.314881][ T5119] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 194.320953][ T4387] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 194.328022][ T5119] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 194.334727][ T4387] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 194.342133][ T5119] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 194.349029][ T4387] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 194.362748][ T4387] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 194.363926][ T5102] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 194.370121][ T4387] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 194.401218][ T5115] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 194.419701][ T5115] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 194.429345][ T5115] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 194.437746][ T5115] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 194.837147][ T5116] chnl_net:caif_netlink_parms(): no params data found [ 194.852778][ T5105] chnl_net:caif_netlink_parms(): no params data found [ 194.911988][ T5113] chnl_net:caif_netlink_parms(): no params data found [ 195.086996][ T5100] chnl_net:caif_netlink_parms(): no params data found [ 195.146762][ T5105] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.155717][ T5105] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.164448][ T5105] device bridge_slave_0 entered promiscuous mode [ 195.187230][ T5116] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.194473][ T5116] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.203393][ T5116] device bridge_slave_0 entered promiscuous mode [ 195.211069][ T5113] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.218140][ T5113] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.226438][ T5113] device bridge_slave_0 entered promiscuous mode [ 195.238424][ T5108] chnl_net:caif_netlink_parms(): no params data found [ 195.247149][ T5105] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.254301][ T5105] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.262423][ T5105] device bridge_slave_1 entered promiscuous mode [ 195.280947][ T5104] chnl_net:caif_netlink_parms(): no params data found [ 195.289462][ T5116] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.296551][ T5116] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.304870][ T5116] device bridge_slave_1 entered promiscuous mode [ 195.318140][ T5113] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.325350][ T5113] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.333595][ T5113] device bridge_slave_1 entered promiscuous mode [ 195.388234][ T5116] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 195.417766][ T5105] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 195.436104][ T5116] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 195.447876][ T5113] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 195.470271][ T5105] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 195.493188][ T5113] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 195.565450][ T5100] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.576214][ T5100] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.584778][ T5100] device bridge_slave_0 entered promiscuous mode [ 195.595136][ T5105] team0: Port device team_slave_0 added [ 195.604309][ T5105] team0: Port device team_slave_1 added [ 195.612309][ T5116] team0: Port device team_slave_0 added [ 195.648663][ T5100] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.656458][ T5100] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.665260][ T5100] device bridge_slave_1 entered promiscuous mode [ 195.681735][ T5116] team0: Port device team_slave_1 added [ 195.689687][ T5113] team0: Port device team_slave_0 added [ 195.700990][ T5108] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.708090][ T5108] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.716073][ T5108] device bridge_slave_0 entered promiscuous mode [ 195.747775][ T5104] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.755084][ T5104] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.763655][ T5104] device bridge_slave_0 entered promiscuous mode [ 195.772540][ T5113] team0: Port device team_slave_1 added [ 195.795703][ T5108] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.803030][ T5108] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.810676][ T5108] device bridge_slave_1 entered promiscuous mode [ 195.829193][ T5105] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 195.836190][ T5105] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.862184][ T5105] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 195.886259][ T5104] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.893623][ T5104] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.902255][ T5104] device bridge_slave_1 entered promiscuous mode [ 195.917312][ T5113] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 195.924444][ T5113] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.950442][ T5113] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 195.971701][ T5100] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 195.983156][ T5105] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 195.990100][ T5105] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.025272][ T5105] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 196.043399][ T5116] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 196.050351][ T5116] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.076370][ T5116] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 196.099511][ T5113] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 196.106603][ T5113] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.132637][ T5113] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 196.153887][ T5100] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 196.179259][ T5116] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 196.186542][ T5116] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.212502][ T5116] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 196.225872][ T5104] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 196.240408][ T5108] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 196.251766][ T5100] team0: Port device team_slave_0 added [ 196.265484][ T5104] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 196.298662][ T5100] team0: Port device team_slave_1 added [ 196.314908][ T5108] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 196.342764][ T5104] team0: Port device team_slave_0 added [ 196.368341][ T5105] device hsr_slave_0 entered promiscuous mode [ 196.375550][ T5105] device hsr_slave_1 entered promiscuous mode [ 196.402041][ T5115] Bluetooth: hci4: command 0x0409 tx timeout [ 196.402057][ T48] Bluetooth: hci2: command 0x0409 tx timeout [ 196.408273][ T5115] Bluetooth: hci5: command 0x0409 tx timeout [ 196.428491][ T5108] team0: Port device team_slave_0 added [ 196.436157][ T5104] team0: Port device team_slave_1 added [ 196.442218][ T5100] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 196.449157][ T5100] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.475123][ T5100] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 196.485877][ T5115] Bluetooth: hci3: command 0x0409 tx timeout [ 196.485895][ T48] Bluetooth: hci1: command 0x0409 tx timeout [ 196.491024][ T5120] Bluetooth: hci0: command 0x0409 tx timeout [ 196.516172][ T5113] device hsr_slave_0 entered promiscuous mode [ 196.523143][ T5113] device hsr_slave_1 entered promiscuous mode [ 196.529545][ T5113] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 196.537477][ T5113] Cannot create hsr debugfs directory [ 196.544683][ T5108] team0: Port device team_slave_1 added [ 196.558760][ T5100] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 196.565854][ T5100] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.591756][ T5100] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 196.610904][ T5116] device hsr_slave_0 entered promiscuous mode [ 196.617499][ T5116] device hsr_slave_1 entered promiscuous mode [ 196.624281][ T5116] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 196.635988][ T5116] Cannot create hsr debugfs directory [ 196.698900][ T5104] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 196.705934][ T5104] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.732595][ T5104] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 196.765976][ T5108] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 196.772998][ T5108] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.799490][ T5108] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 196.819855][ T5104] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 196.826846][ T5104] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.852805][ T5104] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 196.880309][ T5100] device hsr_slave_0 entered promiscuous mode [ 196.887241][ T5100] device hsr_slave_1 entered promiscuous mode [ 196.893900][ T5100] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 196.904988][ T5100] Cannot create hsr debugfs directory [ 196.914546][ T5108] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 196.921587][ T5108] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.947562][ T5108] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 197.083898][ T5104] device hsr_slave_0 entered promiscuous mode [ 197.090590][ T5104] device hsr_slave_1 entered promiscuous mode [ 197.098887][ T5104] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 197.106686][ T5104] Cannot create hsr debugfs directory [ 197.166865][ T5108] device hsr_slave_0 entered promiscuous mode [ 197.173962][ T5108] device hsr_slave_1 entered promiscuous mode [ 197.180449][ T5108] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 197.188251][ T5108] Cannot create hsr debugfs directory [ 197.358859][ T5105] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 197.381705][ T5105] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 197.397524][ T5105] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 197.436006][ T5105] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 197.511998][ T5113] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 197.527144][ T5113] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 197.552289][ T5113] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 197.562248][ T5113] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 197.645821][ T5116] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 197.654735][ T5116] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 197.664951][ T5116] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 197.697214][ T5116] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 197.761763][ T5100] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 197.786672][ T5113] 8021q: adding VLAN 0 to HW filter on device bond0 [ 197.795826][ T5100] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 197.812099][ T5105] 8021q: adding VLAN 0 to HW filter on device bond0 [ 197.837277][ T5100] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 197.852657][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 197.861694][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 197.889871][ T5113] 8021q: adding VLAN 0 to HW filter on device team0 [ 197.899049][ T5100] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 197.919817][ T5105] 8021q: adding VLAN 0 to HW filter on device team0 [ 197.962440][ T5160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 197.970066][ T5160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 197.978801][ T5160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 197.988199][ T5160] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 197.997436][ T5160] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.004731][ T5160] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.013655][ T5160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 198.023765][ T5160] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 198.032655][ T5160] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.039714][ T5160] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.047530][ T5160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 198.056844][ T5160] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 198.096557][ T5108] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 198.138789][ T5116] 8021q: adding VLAN 0 to HW filter on device bond0 [ 198.146335][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 198.155724][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 198.165836][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 198.175062][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 198.183952][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 198.193254][ T14] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.200319][ T14] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.208017][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 198.216554][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 198.225310][ T14] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.232407][ T14] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.240460][ T5108] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 198.260125][ T5108] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 198.276935][ T5113] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 198.289894][ T5113] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 198.346505][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 198.354951][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 198.363524][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 198.372184][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 198.381358][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 198.389768][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 198.398526][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 198.407882][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 198.416989][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 198.425135][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 198.445811][ T5108] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 198.484205][ T5120] Bluetooth: hci5: command 0x041b tx timeout [ 198.490250][ T5120] Bluetooth: hci2: command 0x041b tx timeout [ 198.496674][ T48] Bluetooth: hci4: command 0x041b tx timeout [ 198.526909][ T5116] 8021q: adding VLAN 0 to HW filter on device team0 [ 198.541138][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 198.548962][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 198.561235][ T5120] Bluetooth: hci3: command 0x041b tx timeout [ 198.567271][ T5120] Bluetooth: hci0: command 0x041b tx timeout [ 198.573689][ T48] Bluetooth: hci1: command 0x041b tx timeout [ 198.660460][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 198.691386][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 198.700391][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 198.727548][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 198.737653][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 198.756889][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 198.768728][ T14] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.775880][ T14] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.791251][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 198.799961][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 198.808993][ T14] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.816155][ T14] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.824419][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 198.845083][ T5105] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 198.856805][ T5105] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 198.888421][ T5104] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 198.913067][ T5165] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 198.921893][ T5165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 198.930665][ T5165] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 198.947658][ T5165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 198.980450][ T5104] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 198.996525][ T5104] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 199.006602][ T5104] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 199.040490][ T5116] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 199.052976][ T5116] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 199.064900][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 199.074675][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 199.086965][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 199.095506][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 199.111617][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 199.120048][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 199.145116][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 199.171844][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 199.208538][ T5100] 8021q: adding VLAN 0 to HW filter on device bond0 [ 199.220668][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 199.241469][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 199.252433][ T5113] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 199.325286][ T5100] 8021q: adding VLAN 0 to HW filter on device team0 [ 199.399794][ T5108] 8021q: adding VLAN 0 to HW filter on device bond0 [ 199.422040][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 199.448933][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 199.458642][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 199.479697][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 199.511397][ T5163] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.518647][ T5163] bridge0: port 1(bridge_slave_0) entered forwarding state [ 199.556125][ T5108] 8021q: adding VLAN 0 to HW filter on device team0 [ 199.636464][ T5165] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 199.651599][ T5165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 199.661319][ T5165] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 199.669978][ T5165] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.677130][ T5165] bridge0: port 2(bridge_slave_1) entered forwarding state [ 199.695525][ T5165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 199.709633][ T5165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 199.729359][ T5165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 199.737576][ T5165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 199.746159][ T5165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 199.755270][ T5165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 199.764600][ T5165] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 199.772391][ T5165] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 199.789041][ T5100] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 199.808688][ T5100] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 199.852425][ T5105] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 199.871248][ T4733] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 199.879235][ T4733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 199.901530][ T4733] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 199.909987][ T4733] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.917142][ T4733] bridge0: port 1(bridge_slave_0) entered forwarding state [ 199.951204][ T4733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 199.959663][ T4733] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 199.985871][ T4733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 199.994931][ T4733] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 200.010060][ T4733] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.017219][ T4733] bridge0: port 2(bridge_slave_1) entered forwarding state [ 200.036781][ T4733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 200.045379][ T4733] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 200.054350][ T4733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 200.063320][ T4733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 200.072411][ T4733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 200.081636][ T4733] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 200.089291][ T4733] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 200.097011][ T4733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 200.122726][ T5108] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 200.171169][ T5108] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 200.214559][ T5116] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 200.228282][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 200.261543][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 200.269673][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 200.291834][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 200.300288][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 200.325303][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 200.351616][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 200.369654][ T5104] 8021q: adding VLAN 0 to HW filter on device bond0 [ 200.410981][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 200.418769][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 200.461827][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 200.470532][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 200.500129][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 200.519116][ T5104] 8021q: adding VLAN 0 to HW filter on device team0 [ 200.560883][ T5120] Bluetooth: hci5: command 0x040f tx timeout [ 200.572371][ T5120] Bluetooth: hci2: command 0x040f tx timeout [ 200.578397][ T5120] Bluetooth: hci4: command 0x040f tx timeout [ 200.602288][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 200.610074][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 200.638462][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 200.646663][ T5120] Bluetooth: hci3: command 0x040f tx timeout [ 200.653176][ T48] Bluetooth: hci0: command 0x040f tx timeout [ 200.659204][ T48] Bluetooth: hci1: command 0x040f tx timeout [ 200.689276][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 200.699841][ T14] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.707003][ T14] bridge0: port 1(bridge_slave_0) entered forwarding state [ 200.724938][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 200.738910][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 200.748044][ T14] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.755156][ T14] bridge0: port 2(bridge_slave_1) entered forwarding state [ 200.777021][ T5116] device veth0_vlan entered promiscuous mode [ 200.821038][ T5165] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 200.829644][ T5165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 200.838593][ T5165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 200.847851][ T5165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 200.864221][ T5165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 200.877331][ T5165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 200.897600][ T5165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 200.906645][ T5165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 200.915803][ T5165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 200.924851][ T5165] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 200.932560][ T5165] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 200.939932][ T5165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 200.950366][ T5113] device veth0_vlan entered promiscuous mode [ 200.962752][ T5116] device veth1_vlan entered promiscuous mode [ 200.979353][ T5104] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 200.995648][ T5104] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 201.018643][ T5100] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 201.050097][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 201.058625][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 201.066483][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 201.077386][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 201.085163][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 201.093379][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 201.101392][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 201.110037][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 201.118391][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 201.126690][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 201.135189][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 201.148698][ T5113] device veth1_vlan entered promiscuous mode [ 201.182927][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 201.192578][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 201.200681][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 201.208742][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 201.216450][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 201.229750][ T5105] device veth0_vlan entered promiscuous mode [ 201.311959][ T5108] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 201.319038][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 201.329945][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 201.339186][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 201.347971][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 201.357217][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 201.368910][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 201.377062][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 201.395944][ T5113] device veth0_macvtap entered promiscuous mode [ 201.411772][ T5100] device veth0_vlan entered promiscuous mode [ 201.422286][ T5105] device veth1_vlan entered promiscuous mode [ 201.432649][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 201.441206][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 201.449494][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 201.459240][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 201.467915][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 201.476761][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 201.485561][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 201.493975][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 201.501998][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 201.511314][ T5116] device veth0_macvtap entered promiscuous mode [ 201.538276][ T5116] device veth1_macvtap entered promiscuous mode [ 201.558166][ T5100] device veth1_vlan entered promiscuous mode [ 201.581332][ T5113] device veth1_macvtap entered promiscuous mode [ 201.647962][ T5113] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 201.657827][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 201.668700][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 201.677295][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 201.688271][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 201.696550][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 201.705099][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 201.713923][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 201.723183][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 201.732171][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 201.768957][ T5116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 201.779764][ T5116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.794213][ T5116] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 201.802414][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 201.815043][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 201.823641][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 201.834475][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 201.843640][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 201.851684][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 201.859075][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 201.875825][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 201.886649][ T5100] device veth0_macvtap entered promiscuous mode [ 201.903478][ T5105] device veth0_macvtap entered promiscuous mode [ 201.914532][ T5105] device veth1_macvtap entered promiscuous mode [ 201.925664][ T5113] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 201.935887][ T5116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 201.949012][ T5116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.960565][ T5116] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 201.971143][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 201.979051][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 201.987888][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 201.996326][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 202.004961][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 202.013541][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 202.022243][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 202.030803][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 202.039256][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 202.048289][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 202.056070][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 202.064561][ T5108] device veth0_vlan entered promiscuous mode [ 202.073600][ T5104] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 202.087777][ T5113] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.097064][ T5113] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.106674][ T5113] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.115828][ T5113] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.134360][ T5116] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.144770][ T5116] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.153714][ T5116] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.163541][ T5116] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.199224][ T5105] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 202.209992][ T5105] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.220252][ T5105] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 202.231086][ T5105] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.243498][ T5105] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 202.266159][ T5100] device veth1_macvtap entered promiscuous mode [ 202.291261][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 202.299048][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 202.308375][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 202.317224][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 202.326144][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 202.336582][ T5105] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 202.358657][ T5105] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.368829][ T5105] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 202.380536][ T5105] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.392178][ T5105] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 202.417007][ T5100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 202.427828][ T5100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.438999][ T5100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 202.452671][ T5100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.465944][ T5100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 202.476520][ T5100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.487962][ T5100] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 202.507792][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 202.518238][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 202.527480][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 202.536489][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 202.546798][ T5108] device veth1_vlan entered promiscuous mode [ 202.558943][ T5105] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.568666][ T5105] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.580633][ T5105] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.589537][ T5105] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.622852][ T5100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 202.633582][ T5100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.645505][ T5100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 202.653622][ T48] Bluetooth: hci4: command 0x0419 tx timeout [ 202.656093][ T5120] Bluetooth: hci2: command 0x0419 tx timeout [ 202.662044][ T48] Bluetooth: hci5: command 0x0419 tx timeout [ 202.675224][ T5100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.685877][ T5100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 202.696454][ T5100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.707667][ T5100] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 202.721323][ T48] Bluetooth: hci0: command 0x0419 tx timeout [ 202.721343][ T5115] Bluetooth: hci1: command 0x0419 tx timeout [ 202.727328][ T48] Bluetooth: hci3: command 0x0419 tx timeout [ 202.749314][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 202.761388][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 202.774191][ T5104] device veth0_vlan entered promiscuous mode [ 202.781365][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 202.789488][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 202.799328][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 202.808381][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 202.818175][ T5100] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.827532][ T5100] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.836297][ T5100] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.845059][ T5100] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.885032][ T5104] device veth1_vlan entered promiscuous mode [ 202.929751][ T5108] device veth0_macvtap entered promiscuous mode [ 202.956234][ T5108] device veth1_macvtap entered promiscuous mode [ 202.968001][ T2553] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 202.978727][ T2553] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 202.987151][ T2553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 202.998828][ T2553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 203.008501][ T2553] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 203.017571][ T34] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.027598][ T34] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.047566][ T5104] device veth0_macvtap entered promiscuous mode [ 203.082605][ T2553] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 203.090289][ T2553] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 203.099122][ T2553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 203.107697][ T2553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 203.129839][ T5108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 203.131320][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.155691][ T5108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.156318][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.165915][ T5108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 203.183727][ T5108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.193666][ T5108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 203.205439][ T5108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.215681][ T5108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 203.226337][ T5108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.237408][ T5108] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 203.245695][ T2553] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 203.256773][ T2553] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 203.264928][ T2553] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 203.276427][ T2553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 203.307278][ T5104] device veth1_macvtap entered promiscuous mode [ 203.338921][ T5108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 203.352496][ T5108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.367749][ T5108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 203.378415][ T5108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.388456][ T5108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 203.402111][ T5108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.412227][ T5108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 203.426947][ T5108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.437974][ T5108] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 203.463045][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.472697][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 203.473507][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.480689][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 203.499732][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 203.510459][ T5108] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.519267][ T5108] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.534393][ T5108] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.543378][ T5108] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.558560][ T5104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 203.571686][ T5104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.581875][ T5104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 203.592805][ T5104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.603798][ T5104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 203.615505][ T5104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.625682][ T5104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 203.636305][ T5104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.647758][ T5104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 203.658406][ T5104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.669919][ T5104] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 203.685500][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.699807][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 203.709466][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.710163][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 203.725802][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 203.734874][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 203.773267][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.773468][ T5104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 203.787588][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.809891][ T5104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.819936][ T5104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 203.830519][ T5104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.840503][ T5104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 203.851984][ T5104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.862030][ T5104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 203.874635][ T5104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.884638][ T5104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 203.895650][ T5104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.907512][ T5104] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 203.942618][ T5204] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 203.950338][ T5204] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 203.960160][ T5204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 203.991934][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.994315][ T5104] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.999880][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 204.030898][ T5104] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.047239][ T5104] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.056770][ T5104] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.099579][ T34] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 204.108106][ T5160] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 204.119720][ T34] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 204.135217][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 204.148472][ T34] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 204.166638][ T34] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 204.214653][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 11:37:46 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x16, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 204.376693][ T34] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 204.396996][ T34] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 11:37:46 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@bloom_filter={0x1e, 0xfffffffa, 0x0, 0x0, 0x0, 0x1}, 0x48) [ 204.444763][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 11:37:46 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001280)={&(0x7f00000010c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x68, 0x68, 0x3, [@restrict={0xd, 0x0, 0x0, 0xb, 0x3}, @typedef={0x7, 0x0, 0x0, 0x8, 0x4}, @enum={0x5, 0x2, 0x0, 0x6, 0x4, [{0x10, 0x8}, {0x5, 0x6}]}, @typedef={0xb}, @var={0x9, 0x0, 0x0, 0xe, 0x3}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x100, 0x10000}}]}, {0x0, [0x30]}}, &(0x7f0000001180)=""/213, 0x83, 0xd5}, 0x20) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001340)={0x1f, 0x0}, 0x8) (async) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000013c0)={&(0x7f0000001380)='./file0\x00'}, 0x10) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001400)=@base={0xc, 0x6, 0x1ff, 0x996, 0x34, 0xffffffffffffffff, 0x10000, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x48) r4 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000014c0)=@bpf_lsm={0x1d, 0xe, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9ee}, [@cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffff9}, @map_idx={0x18, 0x2, 0x5, 0x0, 0x2}, @map_fd={0x18, 0x5, 0x1, 0x0, 0x1}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x1}]}, &(0x7f0000000080)='syzkaller\x00', 0xd95, 0x1000, &(0x7f00000000c0)=""/4096, 0x40f00, 0x2, '\x00', 0x0, 0x1b, r0, 0x8, &(0x7f00000012c0)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000001300)={0x5, 0xd, 0x1, 0x4}, 0x10, r1, 0x0, 0x0, &(0x7f0000001480)=[0x1, 0x1, r2, r3, 0x1, 0x1]}, 0x80) (async) r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001540)=r1, 0x4) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001580)=@base={0x10, 0x7, 0x9, 0x3, 0x100, 0xffffffffffffffff, 0x401, '\x00', 0x0, r5, 0x1, 0x4, 0x4}, 0x48) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002700)={0x11, 0x5, &(0x7f0000001600)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8000}, [@exit, @exit]}, &(0x7f0000001640)='GPL\x00', 0x8, 0x1000, &(0x7f0000001680)=""/4096, 0x40f00, 0x3, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000002680)={0x9, 0x3}, 0x8, 0x10, &(0x7f00000026c0)={0x4, 0x2, 0xfff, 0x2}, 0x10}, 0x80) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002780)={0x0, 0x4}, 0xc) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002c40)={r4, 0xe0, &(0x7f0000002b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000002980)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x6, &(0x7f00000029c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000002a00)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000002a40)=[{}, {}], 0x10, 0x10, &(0x7f0000002a80), &(0x7f0000002ac0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000002b00)}}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002d40)={0x6, 0xc, &(0x7f00000027c0)=@raw=[@alu={0x7, 0x1, 0x9, 0xb, 0x1, 0xfffffffffffffff4, 0xb6df4128d0f15b22}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7fff}, @ldst={0x3, 0x2, 0x0, 0x9, 0x1, 0x4, 0xfffffffffffffffc}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @call={0x85, 0x0, 0x0, 0x34}, @map_val={0x18, 0x9, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x5}, @map_fd={0x18, 0x9, 0x1, 0x0, r8}], &(0x7f0000002840)='syzkaller\x00', 0x1, 0xee, &(0x7f0000002880)=""/238, 0x41000, 0x0, '\x00', r9, 0x25, r0, 0x8, &(0x7f0000002c80)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000002cc0)={0x5, 0x3, 0x10001, 0x5ccd}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000002d00)=[r6, r2]}, 0x80) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000002e40)={r6, 0x58, &(0x7f0000002dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) (async) r13 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000004000)={&(0x7f0000003fc0)='./file0/file0\x00', 0x0, 0x1f5bbbff5fbd888a}, 0x10) r14 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004080)={0x9, 0xb, &(0x7f0000002e80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x29e3}, [@exit, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x20}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x1}, @generic={0x9, 0xb, 0x0, 0x9, 0x8}, @exit]}, &(0x7f0000002f00)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000002f40)=""/4096, 0x41100, 0x6, '\x00', r12, 0x0, r0, 0x8, &(0x7f0000003f40)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000003f80)={0x1, 0x0, 0x1f, 0x100}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000004040)=[r13, 0x1]}, 0x80) (async) r15 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000004140)={&(0x7f0000004100)='./file0\x00', 0x0, 0x8}, 0x10) (async) r16 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000004180)=r10, 0x4) r17 = bpf$MAP_CREATE(0x0, &(0x7f00000041c0)=@bloom_filter={0x1e, 0x2, 0x1, 0x7, 0x1008, r15, 0x8, '\x00', 0x0, r16, 0x5, 0x5, 0x3, 0x1}, 0x48) r18 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000005380)={r11, 0x3, 0x8}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000005400)={0x11, 0x10, &(0x7f0000004240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x101}, [@initr0={0x18, 0x0, 0x0, 0x0, 0xe90c, 0x0, 0x0, 0x0, 0xfffffffb}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @cb_func={0x18, 0x0, 0x4, 0x0, 0xffffffffffffffff}, @map_idx_val={0x18, 0x4, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0xa7c}, @map_val={0x18, 0x7, 0x2, 0x0, r17, 0x0, 0x0, 0x0, 0x5}, @ldst={0x1, 0x2, 0x1, 0x9, 0x2, 0x0, 0xfffffffffffffffc}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x7ff}, @ldst={0x3, 0x2, 0x6, 0x4, 0x3, 0xfffffffffffffff4, 0xfffffffffffffffc}]}, &(0x7f00000042c0)='GPL\x00', 0x8ae, 0x1000, &(0x7f0000004300)=""/4096, 0x41000, 0x8, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000005300)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000005340)={0x5, 0x3, 0x7, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000053c0)=[0xffffffffffffffff, r13, r18]}, 0x80) (async, rerun: 32) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000005840)={r7, 0xe0, &(0x7f0000005740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000005540)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, &(0x7f0000005580)=[0x0, 0x0, 0x0], &(0x7f00000055c0)=[0x0], 0x0, 0x8, &(0x7f0000005600)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x50, 0x10, &(0x7f0000005680), &(0x7f00000056c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000005700)}}, 0x10) (rerun: 32) r20 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000005900)={r11, 0x5, 0x8}, 0xc) (async) r21 = bpf$MAP_CREATE(0x0, &(0x7f0000005940)=@bloom_filter={0x1e, 0x9, 0x4, 0x7f, 0x400, r18, 0xcb, '\x00', r12, r5, 0x0, 0x5, 0x4, 0x6}, 0x48) r22 = bpf$MAP_CREATE(0x0, &(0x7f00000059c0)=@base={0x17, 0x100, 0x1, 0xbc4, 0x4, r8, 0x800, '\x00', r12, r5, 0x0, 0x3, 0x5}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000005a80)={0x6, 0x6, &(0x7f0000005480)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @jmp={0x5, 0x0, 0x7, 0x5, 0x6, 0x18}]}, &(0x7f00000054c0)='GPL\x00', 0x3, 0x7, &(0x7f0000005500)=""/7, 0x41100, 0x14, '\x00', r19, 0x25, r16, 0x8, &(0x7f0000005880)={0x8, 0x2}, 0x8, 0x10, &(0x7f00000058c0)={0x4, 0xa, 0x7, 0x3}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000005a40)=[r20, r13, r21, r22]}, 0x80) (async, rerun: 64) r23 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000005b40)={&(0x7f0000005b00)='./file0\x00', 0x0, 0x10}, 0x10) (async, rerun: 64) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000005e40)={r14, 0xe0, &(0x7f0000005d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000005b80)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x5, &(0x7f0000005bc0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000005c00)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000005c40)=[{}, {}], 0x10, 0x10, &(0x7f0000005c80), &(0x7f0000005cc0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000005d00)}}, 0x10) r25 = bpf$MAP_CREATE(0x0, &(0x7f0000005e80)=@base={0xf, 0x1, 0x2, 0x5, 0x600, r23, 0x800, '\x00', r24, r0, 0x3, 0x3, 0x4}, 0x48) r26 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000060c0)={0x11, 0xd, &(0x7f0000005f00)=@raw=[@map_idx_val={0x18, 0xc, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xf7}, @ldst={0x3, 0x0, 0x2, 0xb, 0x8, 0x50, 0x1}, @alu={0x7, 0x1, 0x7, 0xb, 0x2, 0x40, 0x10}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @map_val={0x18, 0x6, 0x2, 0x0, r6, 0x0, 0x0, 0x0, 0x4}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3}, @func, @exit], &(0x7f0000005f80)='syzkaller\x00', 0xfff, 0x0, &(0x7f0000005fc0), 0x40f00, 0x32, '\x00', r24, 0x0, r0, 0x8, &(0x7f0000006000)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000006040)={0x0, 0x9, 0xb78, 0x80}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000006080)=[r25]}, 0x80) write$cgroup_int(0xffffffffffffffff, &(0x7f0000006140)=0x5, 0x12) (async) bpf$PROG_LOAD(0x5, &(0x7f0000006580)={0x1c, 0xc, &(0x7f0000006180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5244, 0x0, 0x0, 0x0, 0x140f}, [@map_idx_val={0x18, 0x5, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, @exit, @map_idx={0x18, 0x1, 0x5, 0x0, 0x5}, @generic={0x6, 0x6, 0x7, 0xf1, 0x2}, @exit, @map_fd={0x18, 0x7, 0x1, 0x0, r25}]}, &(0x7f0000006200)='syzkaller\x00', 0x2, 0x53, &(0x7f0000006240)=""/83, 0x40f00, 0x14, '\x00', r12, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000006540)={0x7, 0x3}, 0x8, 0x10, 0xfffffffffffffffc, 0x0, r1, r26}, 0x80) 11:37:46 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@bloom_filter={0x1e, 0x0, 0x68, 0x7, 0x48, 0x1}, 0x48) [ 204.517462][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 204.557051][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 11:37:46 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0xf, 0x3, &(0x7f0000000500)=@framed, &(0x7f0000000600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 11:37:46 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001280)={&(0x7f00000010c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x68, 0x68, 0x3, [@restrict={0xd, 0x0, 0x0, 0xb, 0x3}, @typedef={0x7, 0x0, 0x0, 0x8, 0x4}, @enum={0x5, 0x2, 0x0, 0x6, 0x4, [{0x10, 0x8}, {0x5, 0x6}]}, @typedef={0xb}, @var={0x9, 0x0, 0x0, 0xe, 0x3}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x100, 0x10000}}]}, {0x0, [0x30]}}, &(0x7f0000001180)=""/213, 0x83, 0xd5}, 0x20) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001340)={0x1f, 0x0}, 0x8) (async) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000013c0)={&(0x7f0000001380)='./file0\x00'}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001400)=@base={0xc, 0x6, 0x1ff, 0x996, 0x34, 0xffffffffffffffff, 0x10000, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x48) r4 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000014c0)=@bpf_lsm={0x1d, 0xe, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9ee}, [@cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffff9}, @map_idx={0x18, 0x2, 0x5, 0x0, 0x2}, @map_fd={0x18, 0x5, 0x1, 0x0, 0x1}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x1}]}, &(0x7f0000000080)='syzkaller\x00', 0xd95, 0x1000, &(0x7f00000000c0)=""/4096, 0x40f00, 0x2, '\x00', 0x0, 0x1b, r0, 0x8, &(0x7f00000012c0)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000001300)={0x5, 0xd, 0x1, 0x4}, 0x10, r1, 0x0, 0x0, &(0x7f0000001480)=[0x1, 0x1, r2, r3, 0x1, 0x1]}, 0x80) (async) r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001540)=r1, 0x4) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001580)=@base={0x10, 0x7, 0x9, 0x3, 0x100, 0xffffffffffffffff, 0x401, '\x00', 0x0, r5, 0x1, 0x4, 0x4}, 0x48) (async) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002700)={0x11, 0x5, &(0x7f0000001600)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8000}, [@exit, @exit]}, &(0x7f0000001640)='GPL\x00', 0x8, 0x1000, &(0x7f0000001680)=""/4096, 0x40f00, 0x3, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000002680)={0x9, 0x3}, 0x8, 0x10, &(0x7f00000026c0)={0x4, 0x2, 0xfff, 0x2}, 0x10}, 0x80) (async) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002780)={0x0, 0x4}, 0xc) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002c40)={r4, 0xe0, &(0x7f0000002b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000002980)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x6, &(0x7f00000029c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000002a00)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000002a40)=[{}, {}], 0x10, 0x10, &(0x7f0000002a80), &(0x7f0000002ac0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000002b00)}}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002d40)={0x6, 0xc, &(0x7f00000027c0)=@raw=[@alu={0x7, 0x1, 0x9, 0xb, 0x1, 0xfffffffffffffff4, 0xb6df4128d0f15b22}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7fff}, @ldst={0x3, 0x2, 0x0, 0x9, 0x1, 0x4, 0xfffffffffffffffc}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @call={0x85, 0x0, 0x0, 0x34}, @map_val={0x18, 0x9, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x5}, @map_fd={0x18, 0x9, 0x1, 0x0, r8}], &(0x7f0000002840)='syzkaller\x00', 0x1, 0xee, &(0x7f0000002880)=""/238, 0x41000, 0x0, '\x00', r9, 0x25, r0, 0x8, &(0x7f0000002c80)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000002cc0)={0x5, 0x3, 0x10001, 0x5ccd}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000002d00)=[r6, r2]}, 0x80) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000002e40)={r6, 0x58, &(0x7f0000002dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) (async) r13 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000004000)={&(0x7f0000003fc0)='./file0/file0\x00', 0x0, 0x1f5bbbff5fbd888a}, 0x10) r14 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004080)={0x9, 0xb, &(0x7f0000002e80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x29e3}, [@exit, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x20}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x1}, @generic={0x9, 0xb, 0x0, 0x9, 0x8}, @exit]}, &(0x7f0000002f00)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000002f40)=""/4096, 0x41100, 0x6, '\x00', r12, 0x0, r0, 0x8, &(0x7f0000003f40)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000003f80)={0x1, 0x0, 0x1f, 0x100}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000004040)=[r13, 0x1]}, 0x80) (async) r15 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000004140)={&(0x7f0000004100)='./file0\x00', 0x0, 0x8}, 0x10) r16 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000004180)=r10, 0x4) r17 = bpf$MAP_CREATE(0x0, &(0x7f00000041c0)=@bloom_filter={0x1e, 0x2, 0x1, 0x7, 0x1008, r15, 0x8, '\x00', 0x0, r16, 0x5, 0x5, 0x3, 0x1}, 0x48) r18 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000005380)={r11, 0x3, 0x8}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000005400)={0x11, 0x10, &(0x7f0000004240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x101}, [@initr0={0x18, 0x0, 0x0, 0x0, 0xe90c, 0x0, 0x0, 0x0, 0xfffffffb}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @cb_func={0x18, 0x0, 0x4, 0x0, 0xffffffffffffffff}, @map_idx_val={0x18, 0x4, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0xa7c}, @map_val={0x18, 0x7, 0x2, 0x0, r17, 0x0, 0x0, 0x0, 0x5}, @ldst={0x1, 0x2, 0x1, 0x9, 0x2, 0x0, 0xfffffffffffffffc}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x7ff}, @ldst={0x3, 0x2, 0x6, 0x4, 0x3, 0xfffffffffffffff4, 0xfffffffffffffffc}]}, &(0x7f00000042c0)='GPL\x00', 0x8ae, 0x1000, &(0x7f0000004300)=""/4096, 0x41000, 0x8, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000005300)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000005340)={0x5, 0x3, 0x7, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000053c0)=[0xffffffffffffffff, r13, r18]}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000005840)={r7, 0xe0, &(0x7f0000005740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000005540)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, &(0x7f0000005580)=[0x0, 0x0, 0x0], &(0x7f00000055c0)=[0x0], 0x0, 0x8, &(0x7f0000005600)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x50, 0x10, &(0x7f0000005680), &(0x7f00000056c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000005700)}}, 0x10) (async) r20 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000005900)={r11, 0x5, 0x8}, 0xc) r21 = bpf$MAP_CREATE(0x0, &(0x7f0000005940)=@bloom_filter={0x1e, 0x9, 0x4, 0x7f, 0x400, r18, 0xcb, '\x00', r12, r5, 0x0, 0x5, 0x4, 0x6}, 0x48) r22 = bpf$MAP_CREATE(0x0, &(0x7f00000059c0)=@base={0x17, 0x100, 0x1, 0xbc4, 0x4, r8, 0x800, '\x00', r12, r5, 0x0, 0x3, 0x5}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000005a80)={0x6, 0x6, &(0x7f0000005480)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @jmp={0x5, 0x0, 0x7, 0x5, 0x6, 0x18}]}, &(0x7f00000054c0)='GPL\x00', 0x3, 0x7, &(0x7f0000005500)=""/7, 0x41100, 0x14, '\x00', r19, 0x25, r16, 0x8, &(0x7f0000005880)={0x8, 0x2}, 0x8, 0x10, &(0x7f00000058c0)={0x4, 0xa, 0x7, 0x3}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000005a40)=[r20, r13, r21, r22]}, 0x80) (async) r23 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000005b40)={&(0x7f0000005b00)='./file0\x00', 0x0, 0x10}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000005e40)={r14, 0xe0, &(0x7f0000005d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000005b80)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x5, &(0x7f0000005bc0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000005c00)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000005c40)=[{}, {}], 0x10, 0x10, &(0x7f0000005c80), &(0x7f0000005cc0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000005d00)}}, 0x10) r25 = bpf$MAP_CREATE(0x0, &(0x7f0000005e80)=@base={0xf, 0x1, 0x2, 0x5, 0x600, r23, 0x800, '\x00', r24, r0, 0x3, 0x3, 0x4}, 0x48) r26 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000060c0)={0x11, 0xd, &(0x7f0000005f00)=@raw=[@map_idx_val={0x18, 0xc, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xf7}, @ldst={0x3, 0x0, 0x2, 0xb, 0x8, 0x50, 0x1}, @alu={0x7, 0x1, 0x7, 0xb, 0x2, 0x40, 0x10}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @map_val={0x18, 0x6, 0x2, 0x0, r6, 0x0, 0x0, 0x0, 0x4}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3}, @func, @exit], &(0x7f0000005f80)='syzkaller\x00', 0xfff, 0x0, &(0x7f0000005fc0), 0x40f00, 0x32, '\x00', r24, 0x0, r0, 0x8, &(0x7f0000006000)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000006040)={0x0, 0x9, 0xb78, 0x80}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000006080)=[r25]}, 0x80) write$cgroup_int(0xffffffffffffffff, &(0x7f0000006140)=0x5, 0x12) (async) bpf$PROG_LOAD(0x5, &(0x7f0000006580)={0x1c, 0xc, &(0x7f0000006180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5244, 0x0, 0x0, 0x0, 0x140f}, [@map_idx_val={0x18, 0x5, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, @exit, @map_idx={0x18, 0x1, 0x5, 0x0, 0x5}, @generic={0x6, 0x6, 0x7, 0xf1, 0x2}, @exit, @map_fd={0x18, 0x7, 0x1, 0x0, r25}]}, &(0x7f0000006200)='syzkaller\x00', 0x2, 0x53, &(0x7f0000006240)=""/83, 0x40f00, 0x14, '\x00', r12, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000006540)={0x7, 0x3}, 0x8, 0x10, 0xfffffffffffffffc, 0x0, r1, r26}, 0x80) [ 204.638645][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 204.685456][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 204.696627][ T5207] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 204.714422][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 204.732739][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 204.768080][ T5207] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 204.778241][ T5207] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 11:37:47 executing program 0: r0 = syz_clone(0x40246000, &(0x7f00000000c0)="99ef8644e7c0263d1bd1898cb9e069a2c6748db983e03b684f3f47694fede991dbb3696c6774fe6751d2fa9024ba50cb0dd516a5aeccc6fd37e501e466dda9623c4556a5933b0183f1d34efb359969937da5c113e1c9f8956b6c038f1cdfdf59db8e620aeda3a99744fc93354e9f706555e285cb4af012b6b5a41486724ea06474c0e7e9dda7a32a9a2a8d53d73979798749f56bc550cd149d5c9ae8aefeb996f3f7f5e3943f9f0365023065788ce1dd4b8d43cedea3605aec12efb034505635b5ce8545a459e64fea7409a35dc73361a73e8cd0426c7619abdc97126c3ca00fb08ca3ddb839ae213688776856a24ed8c3c9a4e528df0ac8c83cfbbf1a75c28b6bb114b7fa1199802906d93c5db2c5ffd94f7359dc1cad5903f49472b252ae0eb0810dc740c2a71f7f02fc76faa0b75ba18391d70e5f53b584e9062a9f15014471c53c7cda78c24e6ed7a11314efb8ecdcbf260f4328d88b23444df9d2e5b0d8e130f4a4728f084de24da3a2e9f26fabd694442289c880e8978a19227d608ab69e5a14c3b625489a1e547b43a3147e936cdd21d5da33e9c040f88f91a0a24601b8c3246a9648ac4934e9928dfad8283f8dc6ae0df42633770f28cbe26c06ddf96c99aee19d1560c5f768efba8575136b0769e837f6f39f88fd3db07b0df397938d804b2ffabb816b223e24e1dcf18ca687cc47efbbdf167372debf9b8696112a69113aa30637e9583b4807cdf59d844a95877670acfba968edc73d135a6a817cd2bb2bcb0d848c3bbfd243e41ec515356b8f1f98e162e467aec28ebe7ef4676b72d103eedcba6292bda8d5f1bf43985c7abd83e027b7d616500895a9cc49e852db62030dcf6966f35cacd106d93b88774c6fea7884aef7578d29b6f290d2834a5f4000ab97882fd2bb911b3edcce2c978cb400c38f7c22807f1f38e1214d76bbd9c383b411dbb7da948ef3c42a0936c3a77ad706348ede18b63878af6dd93104cef0d09cb09ebe7774a35d1a82dd6b32dbf165f9d1afcc15690cee620925da872cef52c6df991e3ab38b9088b4866c1edd82eb107fc8cf1fc8bd26d2df9688809e7cb0dc2e5be27c75a244382768745db7addf18466791d56b2af83b1e4cd239181acd1bc9934a94dcf66a9adb8ecb28bb5f8c6e38849e371756e4af20bed5c5c20e6cd7d290841af0262ae560cdcd2b3416b72ccee6822acfb868f06681cf040d8e747ef1c138ff1d2a45f35b9249c2a14fbce0297dc369e8f11e8359874938f85a362a3a2ccd775a89a0b093482d25cef1170f0aea3db3bcc1bcba53de139d5dc831da3b52cb915721324cd0d939537affd2c6dde966da1fe187c6aadbe117f49c1e49953cdcc06559db61a1dc85089813125a64318655028dc5db7b0c94098df0b51c1e1a4aea69e450927688b946654dc42dfac8595e32421c312bfa8825e202ed81592c1104085a4a20ab08d615464c8aa40362d2f2a44185b13e0462e1f7668e7c2da62c893e5ae57eb031b7daa30151c30f681b48d18d71778d722259a9068e8729b9f0c1763c38c1a1ad655c9209fe27b6e803f6f9afc1b17c72f7363d6fb9bd63b73ebd73d6865d8debcb648c84fe21799b2925c65a3d9f5ddd0e1c7ecd1bca64b6b8833c2bd53d496ebcb4c818f2188d1f947c3ae9481ea5fab39ff6d1e0f3c96d7cfb5c91b37bfeec3a8d5be0a9589211681b99edcaff96b92b15b57d0ca23043dcc386f0e8610133522e87de14a3f78d9469ea1c4b6c332426e54898bfa9e2940341e71ecca1a9a7a321be8db34598419bc90aa1c671dfed439209e802d608b2a3eded2607473b61be2f9fb90821103744c73d8009b8fadd0ca50617e93a42c1da4695025c078faa363dd35c5f602cfabb96962cbceea38bb9e4c9f5c7305c2da2cfd4621526fef991ffdb94170e4ff9d9b87e9c0f18582a2d04d942e62c82996579993ee7e91af1d0afe41c87ff24f48daae86b11a4a96024e47e599fc7b4c42f051c30f5192e2806c97b0b3b534e03eed0da20dbf6fc1e347ec334efc4a8123a84a264cea9ec7226e8b5aefdaed94b984bb3c4821afdcdf1471ccf5e9a19ca108645dee02691df7bcd65715d3620f4acc5b4a57441e84b6c4a89bd094fd0c505eef38acddfb4614af4d660a8ca932048bf03a3d91f80bc4500e9ef68ef9764d2f3ea3dee974a1940bd92dcafdfbf6f8cc3cf74ecb2221d79b3ccbe039e5eecf8a92019e1aa9480e6a4b818724e6bc817dcd45bddd71324b4c32d88787d7b76e5257be6bf33765dd11e328e22c2f9b58cd511f1944120861e7401c916703a60fee112c9bdba212e40745163e7ea8e558b09bb1eef26ed7cd2c7157299b5a6517dcb04cde9c2d5613ac7e5d01caf30d00d01938da8828c5081afcf0a92650d3ec4640c13e27da4627bc788c15ca6adab08343364164a1be3a963586f6b606518090b223a210f05c9327dcc1af1d83643f0d7e0837e3e04a0fbfa9b803bc2ecd977e8f08ae3bdafa50034637bd5976e64423fd83ba972d9680140c6b7537137101ba451b61fd70cbb4aa0e09348fa0000806be0b53c8450762ff53a9e7edf239c3213b3b7d5eee5754b0092e062fb2cf255e2c56c8515cfbb652f3d78c255e26f0afefba0fd877fb6457251e1cd11be1640efc641579f20b9efda0634642b749ca379fb1938cfa2dfb6be2e0aeb27a87e283b611c81b7982dd4468c3a9e29ab689b210c17257fd024baa62474d3c6af62e713f8c1bc8d4d8e4504bdad0179ddd39fe264a9b4a77c1d505d44e618e15fe6f643001c2b3ba7d16655096feede401225a1721b4d303ceb928d80df6f9054f2c2f17734decb702aadb0d76ce2a59d65490c08d59cac660b697605d7d48ac6daa95209cc81dfdce324c46952407da9a9e8e5a4a6e495e50051b7efc3652cbcd05ccf68d3d01ca5fd0366703f2e62c51186c54ac1dcce64cc44946798d59fd4d061e7b927f8be3951c0d4bd9b3032c031e0496d934b3a7619af3c8fe54256752b2e0da2d4c07d44c4b72f62b9d0657691092b2cb5d8a2b8607682b7b614249a005f72eee7cc5bec1b92827d32a84913a028485543c716377ed28c5efe880af2c345707deaef38a384e8e82f9df24e3d948762f9b7f433eb1fad7893e06ffb2e69a8b0d3f8ead42e9b9252275b5753425dc8090cbdd64d6ae746b7b8f1597d33cc1ce0c061413bad0eb3a7001a9516e1d2bdc6bf61f7b42caaf19381f31b1275aa66dc9ab05829fde8bb3980973de2c88a3fb665ec49254258aaad86c5f9ee29b2dd1c49baf100788f64a9265b24cb45c6db7e098ae2d6e6d77bcf81611864a6b5e96649c8ffe16e5fc6e015a35bc2784cb852729ce5a8643a86235093339e970270b884170625a3775a76f3e2567a6691cf7fc4c1accc388f6498c2aab3d165f6fceae1693a2919e756b120359638c1cc141329c3d5b1d0381c2463df2dd43b6983eeb5db5996d19dad0f0421536b79fcc140117a716eefe8f739c9fdafb0657d844ea3515614eddbfab4acf80be397d1e3a4ca0cc78db4e45ac05c1282ffd26a992a268e756e7a3e2dd2f1571a05e6cfed28f8e5e0126067b5d71bd4e04578c9e5b6887bef444272afaf41836cf8e5148dca864e58d4464e46ff2099799dc9bfcd3fd29127f1f7a8adb41c74a439014e544f3797eb2dec0b1de48995eb79be07b753b2e85552009388523b6306b5c9efc2f13ce67566ecd8d6cbb7e92d219c229ec21ff47cc18b88feef769110dc487fe7145f69aceb25f42e493a590f134ac360385295de51ca3bf5d4d7f00d79e3ebbc47abbe389ef65e7cbd4af5d56a0823b4cd3b21820f03910cdac09312ee051cb2f0810115d0af81d93df54777c996a80a6415d1f8b633a71859f29a6225416ea9b1037cf40f74635db16ac11ca5e4f744d18c9668b3a94667d7f2055b959ffab3ee6deda4aced4dca8cd17a610dc82b406b12e81e8496484fe4740e221ddaff2bdf6d7caeda64f0ea4290b07e9b628ec560c270228670d9a06d5a77edbbfa91c8dafda9de91d83e5f66a576f2d7061d2f14b179d3983c9fb21efe1eabcd4b7cce76b4a99c82fdf227094657757c6030cc5ca2940f734fa7115763f5ccf6acdcd903ae6819be19363585b46f7f3a8f259b31cf516a257b8a9d55a45e2555d926416ac3356bc429450b7635f054b32fcc520510ab9fa7febc3e9161a6b84eb6c176266920c9e64a8ab45d6df332a9f176d537078726b8470af7cc204cc1de5a6628ce26c19e3045973fda04a66bc71b3e588b1a3da60df6cb157de700f9de72f80b6d95624839ebc56acab620d997ff23e968c9c78375499b5dcfae24e6db098a6c51e584570e6c8e8219e224be879b5e4dcf31c4909bb55ea4973b9b94166d45328f6d8afed76aca9afd80dc76bf2694bbee68721859cf061051bdc07cd8a7f34628fa928b3300f177cef2df632496313256f2a4eedff4ada1698db24f5a90edfb52aafa6956c196a731f1dc9295b57a1bab94d5591167c7eb52fa58a98088e374d3c9ba7f5631996e27eb90d8e35c9179f45218886b58b19846d93ca51ea2f1bd8eec85128c7fd588f67a8ec854705583951ae6e2556e49792aee7ed07a28d98b35a1b4734cad76533126305f0ca1ba9f7a630412696c3a6b17cb11204eb2d786044953dc9c6c72896073bc6b020126c6468f17714bcaf89f2b5dc90edfb3b2136a6adf9733f623d8521725ed7c8314ef8123dd3a8ab584e775b3444900f6450f514c25d305ff120f0e595841790eb117be26d53da71dd2a18d02db7216bada8329db0d1f05a69a92e1cc1fcd4504e75e59101816227c50d6ecdc15fc3d23c111a0d3a17e53cfdff0321a0b4eb2e9564ebec3cd80d92f610301a9de988d277e5418557267324fc62d91c9ec30af9eb8f7254c9c53bbf6e3b76d45975d245f2b072e9eee9b865d80bbde9d4fb8064f6f4d5f23fbf86233912ceceb47847431495832fd34a4fc8ca4ce2e9a6eb85f9fc40a5a860bd9efd64bccf8904b853932e32562b0cec93bae77b1a10720c54f1a04dd96b0e9fada59ab04ea062b0a21c3774d306759fdbcd67e550c1e9072005688e91af29098df3dedeff89ed80448e3abe21542c20e7f22f55fec1b1f0c643f4fd02a8ef233cad11590f60f5236b471191fac206e0e296c889c58addc727139a4424df05f8268a1036a4006b2fad7d0703944dd682783b0fe69b8109b9c989c71914264633d33b173762bceae22bcf81be5bb48c1a4eba3c95f84de209ebf21e36dbd8a6dcc36386018eb5145c5d8a3e5e0f1b7d8d053ad6db2a94da8bbf4559282fad28dce8f33ffe94891edaa48f34ac1f7598c52b9f8dac31ec87edc3aef4cf5ec0857450bc377f7c88743ef41421397d41505610a884572b788692ee2caacd7777b393a22ed46be8bddad3e6840d893c91bc3757aafe2a27e79cf807b76470c68164aae6c054fa9448aef0a9bd9e1bd8acf65dd4555911f1528fee5a6028326461a552b7aba8d0c2bfe3c6ebe3cc5531a7e6a8e9f3d5a7604b27a5537db3760aec492bad8220cb3fa21bcbc26244d0eac2c8792788b79568166f42f7eebbff25c2118f2dc0798741dfd599c93ddabc2dd6738693d46c082cf830f27306d0fda0b908668c1bd4557615f51375999a50c49caa97372d0cb42e40a1f8bc9c0023ef10acdfa4ca3845a8fbe4ae6dfb66732559b51e09d6e24310354df9f939e410984c4d966811bfcdc6cfd610b03b844654b5f6f8995d2f108c0b5b8f38ef93a39e47068c158ee3fb3b7", 0x1000, &(0x7f00000010c0), &(0x7f0000001100), &(0x7f0000001140)="8d8e0dd2db756616bf97a2a8255cda95b38ed78d37b6c41425a90cdcce8ec6fe44b2c4cf790a9cbb463b10d47e43b3434faa5fe43c4495a855b4902289b060ae38188928e5d715e391daf26c2f144bc38b89c3195b04037845e84b41457c30bd9c18af2867c807c24e90577718d28a93bc12ae0d68013dc466d0667b72f5596b3c122aced4351e2f9814d16784903c09bedce2aed651cf9b023a53d7b79122b9c499498cbcfa7a9fb0d54a599d043ed2c371fddcf2fda84d1214763b0c499605f65b3af9461c593150ab4b0d3c6b2b5be2825147a997b9d8859111e550ffb2769b98af84fd52") (async) r1 = perf_event_open(&(0x7f0000001240)={0x2, 0x80, 0xfa, 0xd2, 0x1, 0x5, 0x0, 0x4, 0x45000, 0x16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_config_ext={0x3, 0x1}, 0x20, 0x2, 0x7fff, 0x8, 0x9, 0xfffffff9, 0x6, 0x0, 0xfffffffa, 0x0, 0x3}, 0x0, 0x9, 0xffffffffffffffff, 0x4) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x40, 0x1, 0x80, 0x9, 0x0, 0x400, 0x4000, 0x9, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000000), 0x2}, 0x800, 0x0, 0x3a8, 0x8, 0x8, 0x3, 0x8001, 0x0, 0x6, 0x0, 0xaa}, r0, 0x3, r1, 0x2) (async) r2 = perf_event_open(&(0x7f0000001300)={0x2, 0x80, 0x80, 0x80, 0x3, 0xef, 0x0, 0x40, 0x8, 0x4, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000012c0), 0xa}, 0x800, 0x6, 0xbeb, 0x4, 0xfffffffffffffffa, 0x9, 0x1, 0x0, 0x1, 0x0, 0x3}, r0, 0xc, 0xffffffffffffffff, 0x1) r3 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000013c0)={r3, r1, 0x0, 0x8, &(0x7f0000001380)='\\(^\'+&[\x00'}, 0x30) r4 = syz_clone(0x40000100, &(0x7f0000001480)="b131927346979144410328229a6e94cd788a9adadf1f3b7d0c1429ed0374a55f430e01e62353ad1a0ce5c9635f0c66cfa684eb38051d02f80e13e0d2d3562870e9feacd4c8c35cfcb3f3b18b1fc0f3d09e85c9ac8f52d28ed59ca19595518cf22e5d2efac37c69de729d619c2cfdbed427bbaeff4e91e98b264996b6b4d2449cc3d1b2262a5640c87cb24cd232f12c44100619c4c138ffeb071ddbc5b03ba9c024d65744e55cfeb51b7c03e1bff51e3a76dde6725ae74068defcc7b37e8c7abd247114cd82dda6a80bae4772cde1b5d987b0e1014571", 0xd6, &(0x7f0000001580), &(0x7f00000015c0), &(0x7f0000001600)="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") r5 = perf_event_open(&(0x7f0000001400)={0x0, 0x80, 0x80, 0x8, 0x1, 0x7, 0x0, 0xa22, 0x4, 0x8, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_config_ext={0x1, 0x140000000000000}, 0x200, 0x10001, 0x5, 0x2, 0xff, 0x9, 0x2, 0x0, 0x8, 0x0, 0x3}, r4, 0xffffffffffffffff, r1, 0x8) (async) getpid() r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002600)='blkio.bfq.dequeue\x00', 0x0, 0x0) r7 = perf_event_open(&(0x7f0000002640)={0x1, 0x80, 0x80, 0x9, 0x2a, 0x8, 0x0, 0x80000001, 0xa0000, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x101, 0x3ff}, 0xa800, 0x1000, 0x9, 0x4, 0x0, 0x2, 0x61, 0x0, 0x8000, 0x0, 0x6cd1}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000002700)={0x0, 0x80, 0x80, 0xf6, 0x5, 0x81, 0x0, 0x4, 0x80000, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x10000, 0x2, @perf_bp={&(0x7f00000026c0), 0x4}, 0x904, 0x40, 0x1ff, 0x0, 0x1200000000000, 0x3, 0x8, 0x0, 0x3, 0x0, 0x2d5}, r0, 0xe, r7, 0xa) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000027c0)={&(0x7f0000002780)='afs_flock_ev\x00', r6}, 0x10) (async) r9 = bpf$ITER_CREATE(0x21, &(0x7f0000002880)={r6}, 0x8) perf_event_open(&(0x7f0000002800)={0x4, 0x80, 0xff, 0xd, 0x0, 0x4, 0x0, 0x7fffffff, 0x20802, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x0, 0x1}, 0x80041, 0xe2, 0x9, 0x9, 0x200, 0x2, 0x8, 0x0, 0xabb, 0x0, 0x37}, r4, 0x4, r9, 0x3) r10 = perf_event_open(&(0x7f0000002900)={0x2, 0x80, 0x7f, 0x8c, 0x0, 0x21, 0x0, 0x5, 0x80, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x80, 0x0, @perf_bp={&(0x7f00000028c0)}, 0x8000, 0x40, 0x1, 0x1, 0x3, 0x6, 0x1ff, 0x0, 0x83df, 0x0, 0x6}, r4, 0xb, r5, 0x3) (async) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000003bc0)={r6, 0x20, &(0x7f0000003b80)={&(0x7f0000003a80)=""/121, 0x79, 0x0, &(0x7f0000003b00)=""/126, 0x7e}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000003c40)={0x1b, 0x2, &(0x7f0000002980)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4}], &(0x7f00000029c0)='syzkaller\x00', 0x3, 0x1000, &(0x7f0000002a00)=""/4096, 0x41100, 0x0, '\x00', 0x0, 0x26, r9, 0x8, &(0x7f0000003a00)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000003a40)={0x5, 0xa, 0x8000, 0xfffffffe}, 0x10, r11, 0xffffffffffffffff, 0x0, &(0x7f0000003c00)=[r9, r6]}, 0x80) (async) r12 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000003d40)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000003cc0)={0x1, 0x80, 0x0, 0x2, 0x5, 0xc7, 0x0, 0x5, 0x8880, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x0, 0x5}, 0x830, 0x2, 0x80000001, 0x7, 0x8, 0x2, 0x6, 0x0, 0x9, 0x0, 0x5}, r12, 0x7, r8, 0x5) (async) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x7) r13 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000003e40)=r11, 0x4) r14 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000003f00)={0xffffffffffffffff, 0x8, 0x10}, 0xc) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003f80)=@bpf_tracing={0x1a, 0xa, &(0x7f0000003d80)=@raw=[@cb_func={0x18, 0x5}, @jmp={0x5, 0x0, 0x3, 0x6, 0x0, 0xfffffffffffffff8, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0x75}, @exit, @cb_func={0x18, 0x6ef6361936302559, 0x4, 0x0, 0xfffffffffffffffa}, @jmp={0x5, 0x0, 0x8, 0x7, 0x9, 0x40, 0x9}, @map_idx_val={0x18, 0x1, 0x6, 0x0, 0xa, 0x0, 0x0, 0x0, 0x4}], &(0x7f0000003e00)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x19, r13, 0x8, &(0x7f0000003e80)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000003ec0)={0x4, 0x3, 0x9}, 0x10, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000003f40)=[r14, r6]}, 0x80) (async) r15 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000005180)={0x18, 0xa, &(0x7f0000004000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xe0fd, 0x0, 0x0, 0x0, 0xfff}, [@btf_id={0x18, 0x3, 0x3, 0x0, 0x5}, @jmp={0x5, 0x1, 0x7, 0x2, 0x4, 0x20}, @map_fd={0x18, 0x0, 0x1, 0x0, r9}, @call={0x85, 0x0, 0x0, 0x6e}, @exit]}, &(0x7f0000004080)='syzkaller\x00', 0x80000000, 0x1000, &(0x7f00000040c0)=""/4096, 0x41100, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000050c0)={0x6, 0x5}, 0x8, 0x10, &(0x7f0000005100)={0x5, 0x8, 0x20, 0x4}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000005140)=[r9]}, 0x80) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000005280)={r6, 0x58, &(0x7f0000005200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000052c0)=@base={0x1d, 0x10001, 0x1000, 0xffff, 0x1, r9, 0x4, '\x00', r16, r13, 0x4, 0x0, 0x2}, 0x48) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000005380)={&(0x7f0000005340)='afs_silly_rename\x00', r15}, 0x10) perf_event_open(&(0x7f0000005400)={0x2, 0x80, 0x80, 0x20, 0xa2, 0x80, 0x0, 0x8, 0x81044, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_bp={&(0x7f00000053c0), 0xd}, 0x40, 0xfff, 0xfff, 0x2, 0xfffffffffffffff9, 0x10000, 0xfffd, 0x0, 0x8000, 0x0, 0xfffffffffffffff9}, r4, 0xc, r10, 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000005500)=@base={0x2, 0x0, 0x0, 0x7f, 0x1, 0xffffffffffffffff, 0xd8c, '\x00', r16, 0xffffffffffffffff, 0x1, 0x2, 0x1}, 0x48) 11:37:47 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000580)={'pim6reg0\x00', 0x1}) 11:37:47 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'veth1_to_bridge\x00', 0x20}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'erspan0\x00', 0x1}) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='+%@^*\x00') (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000000c0)='veth1_to_bridge\x00') (async) r0 = getpid() r1 = perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x8b, 0xad, 0x8, 0x80, 0x0, 0x6, 0x4c40a, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, @perf_config_ext={0x5e}, 0x82200, 0xa8, 0x8, 0x3, 0x9, 0x9, 0x74, 0x0, 0x6, 0x0, 0xe5f}, r0, 0x9, 0xffffffffffffffff, 0x8) (async) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x410000, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000200)={0x7, &(0x7f00000001c0)=[{0x0, 0x71, 0x6, 0xb0000000}, {0x20, 0x27, 0x1, 0x4}, {0x7, 0x6, 0x1, 0x7f}, {0x3, 0x1, 0x9d, 0x10001}, {0x4, 0x37, 0x3f, 0x8}, {0x5, 0xe1, 0x6, 0x40}, {0x7f, 0x0, 0xfb, 0x8001}]}) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f0000000240)) (async) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000280), 0x8) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000002c0)={'bond_slave_0\x00', 0x20}) (async) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'ipvlan1\x00', 0x2}) (async) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000340)) ioctl$TUNGETFILTER(r3, 0x801054db, &(0x7f0000000380)=""/28) (async) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x6) (async) r4 = perf_event_open(&(0x7f0000000480)={0x3, 0x80, 0xfa, 0x7, 0x20, 0x5, 0x0, 0x3722, 0x8, 0xe, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7ff, 0x2, @perf_bp={&(0x7f0000000440), 0x8}, 0x4001, 0x10000, 0xfffffeff, 0x5, 0x1, 0x1, 0xfff7, 0x0, 0x40, 0x0, 0x20}, r0, 0xc, r1, 0xef75b646c5ef144) r5 = perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0xc3, 0x8, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x69a81df1, 0x4, @perf_config_ext={0x7, 0x5}, 0x8044d, 0x8001, 0x5, 0x0, 0x0, 0x5, 0x3f, 0x0, 0xfff, 0x0, 0xffff}, r0, 0xe, r4, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000500)=0x7b1) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000540)={'bond_slave_0\x00', 0x20}) (async) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580), 0x60a00, 0x0) ioctl$TUNATTACHFILTER(r6, 0x401054d5, &(0x7f0000000640)={0x9, &(0x7f00000005c0)=[{0x8e5b, 0x8e, 0xc, 0xffffffa0}, {0x2, 0x3f, 0x50}, {0x401, 0x6, 0x4, 0x49}, {0x0, 0x5, 0xfa, 0x7}, {0x1000, 0x40, 0x0, 0x5}, {0x3, 0x40, 0x9, 0x2}, {0x7, 0x39, 0x7, 0x3}, {0x81, 0x7, 0x7, 0x8}, {0x1, 0xec, 0x5, 0x9}]}) (async) r7 = syz_clone(0x40008380, &(0x7f0000000740)="c92f29322786cfcb579d82991ad31dd1f51f3e65053ae5d74546d1df8b98c84463a6b6ea01cc8992142bfdb03956844cf07265e4d68fe66439b43347e67b69fbbbb50f257636a3e0ad1ec894d6dcf99c1b2e911bdc3d67a030290cf50c0240faec09", 0x62, &(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)="997562ed74c85104deda73aa7504c727993732d1d5d5f179f926b9a787") perf_event_open(&(0x7f00000006c0)={0x0, 0x80, 0x0, 0x0, 0x20, 0x9, 0x0, 0x9, 0x10, 0xb, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000680), 0xe}, 0x6000, 0xfffffffffffffffd, 0x1, 0x1, 0x80000001, 0x8, 0x4, 0x0, 0x5, 0x0, 0x1}, r7, 0x10, 0xffffffffffffffff, 0x4) (async) r8 = openat$cgroup(r3, &(0x7f0000000880)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r8, &(0x7f00000008c0)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) (async) r9 = perf_event_open(&(0x7f0000000900)={0x2, 0x80, 0xf8, 0x2, 0x66, 0x1, 0x0, 0x0, 0x10, 0x9, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0x2, 0x3}, 0xa041, 0xc00, 0xfbe3, 0x1, 0x4, 0x34a4, 0x7, 0x0, 0x6230, 0x0, 0x2}, r7, 0x0, r3, 0x5) (async) perf_event_open$cgroup(&(0x7f0000000980)={0x3, 0x80, 0x21, 0x3f, 0x9, 0x11, 0x0, 0x1, 0xd9920411a5084fd4, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8001, 0x4}, 0x300, 0x8000000000000001, 0x10000, 0x5, 0xff, 0x3ff, 0x9, 0x0, 0x3, 0x0, 0x8000000000000000}, r8, 0xf, r1, 0x1) (async) r10 = bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000a00)={r3, 0x0, 0x25, 0x1}, 0x10) bpf$ITER_CREATE(0x21, &(0x7f0000000a40)={r10}, 0x8) (async) perf_event_open(&(0x7f0000000ac0)={0x0, 0x80, 0xb8, 0x5, 0xe3, 0x4, 0x0, 0x0, 0xa4, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000a80), 0x3}, 0x210, 0x6, 0x5, 0x8, 0x0, 0x80000001, 0x0, 0x0, 0x1, 0x0, 0x4}, r0, 0x4, r9, 0x0) 11:37:47 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001340), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000580)={'pim6reg0\x00', 0x1}) ioctl$TUNSETPERSIST(r0, 0x400454d0, 0x0) 11:37:47 executing program 2: syz_clone(0x716c4500, 0x0, 0x0, 0x0, 0x0, 0x0) 11:37:47 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0xc503, &(0x7f0000000000)=@framed={{}, [@jmp]}, &(0x7f0000000040)='GPL\x00', 0x0, 0xb6, &(0x7f0000000080)=""/182, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:37:47 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x1f56c, &(0x7f0000000000)=@framed={{}, [@jmp]}, &(0x7f0000000040)='GPL\x00', 0x0, 0xb6, &(0x7f0000000080)=""/182, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:37:47 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'veth1_to_bridge\x00', 0x20}) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'erspan0\x00', 0x1}) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='+%@^*\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000000c0)='veth1_to_bridge\x00') (async) r0 = getpid() r1 = perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x8b, 0xad, 0x8, 0x80, 0x0, 0x6, 0x4c40a, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, @perf_config_ext={0x5e}, 0x82200, 0xa8, 0x8, 0x3, 0x9, 0x9, 0x74, 0x0, 0x6, 0x0, 0xe5f}, r0, 0x9, 0xffffffffffffffff, 0x8) (async) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x410000, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000200)={0x7, &(0x7f00000001c0)=[{0x0, 0x71, 0x6, 0xb0000000}, {0x20, 0x27, 0x1, 0x4}, {0x7, 0x6, 0x1, 0x7f}, {0x3, 0x1, 0x9d, 0x10001}, {0x4, 0x37, 0x3f, 0x8}, {0x5, 0xe1, 0x6, 0x40}, {0x7f, 0x0, 0xfb, 0x8001}]}) (async) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f0000000240)) (async) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000280), 0x8) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000002c0)={'bond_slave_0\x00', 0x20}) (async) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'ipvlan1\x00', 0x2}) (async) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000340)) ioctl$TUNGETFILTER(r3, 0x801054db, &(0x7f0000000380)=""/28) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x6) (async) r4 = perf_event_open(&(0x7f0000000480)={0x3, 0x80, 0xfa, 0x7, 0x20, 0x5, 0x0, 0x3722, 0x8, 0xe, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7ff, 0x2, @perf_bp={&(0x7f0000000440), 0x8}, 0x4001, 0x10000, 0xfffffeff, 0x5, 0x1, 0x1, 0xfff7, 0x0, 0x40, 0x0, 0x20}, r0, 0xc, r1, 0xef75b646c5ef144) r5 = perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0xc3, 0x8, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x69a81df1, 0x4, @perf_config_ext={0x7, 0x5}, 0x8044d, 0x8001, 0x5, 0x0, 0x0, 0x5, 0x3f, 0x0, 0xfff, 0x0, 0xffff}, r0, 0xe, r4, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000500)=0x7b1) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000540)={'bond_slave_0\x00', 0x20}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580), 0x60a00, 0x0) ioctl$TUNATTACHFILTER(r6, 0x401054d5, &(0x7f0000000640)={0x9, &(0x7f00000005c0)=[{0x8e5b, 0x8e, 0xc, 0xffffffa0}, {0x2, 0x3f, 0x50}, {0x401, 0x6, 0x4, 0x49}, {0x0, 0x5, 0xfa, 0x7}, {0x1000, 0x40, 0x0, 0x5}, {0x3, 0x40, 0x9, 0x2}, {0x7, 0x39, 0x7, 0x3}, {0x81, 0x7, 0x7, 0x8}, {0x1, 0xec, 0x5, 0x9}]}) (async) r7 = syz_clone(0x40008380, &(0x7f0000000740)="c92f29322786cfcb579d82991ad31dd1f51f3e65053ae5d74546d1df8b98c84463a6b6ea01cc8992142bfdb03956844cf07265e4d68fe66439b43347e67b69fbbbb50f257636a3e0ad1ec894d6dcf99c1b2e911bdc3d67a030290cf50c0240faec09", 0x62, &(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)="997562ed74c85104deda73aa7504c727993732d1d5d5f179f926b9a787") perf_event_open(&(0x7f00000006c0)={0x0, 0x80, 0x0, 0x0, 0x20, 0x9, 0x0, 0x9, 0x10, 0xb, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000680), 0xe}, 0x6000, 0xfffffffffffffffd, 0x1, 0x1, 0x80000001, 0x8, 0x4, 0x0, 0x5, 0x0, 0x1}, r7, 0x10, 0xffffffffffffffff, 0x4) r8 = openat$cgroup(r3, &(0x7f0000000880)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r8, &(0x7f00000008c0)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) r9 = perf_event_open(&(0x7f0000000900)={0x2, 0x80, 0xf8, 0x2, 0x66, 0x1, 0x0, 0x0, 0x10, 0x9, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0x2, 0x3}, 0xa041, 0xc00, 0xfbe3, 0x1, 0x4, 0x34a4, 0x7, 0x0, 0x6230, 0x0, 0x2}, r7, 0x0, r3, 0x5) perf_event_open$cgroup(&(0x7f0000000980)={0x3, 0x80, 0x21, 0x3f, 0x9, 0x11, 0x0, 0x1, 0xd9920411a5084fd4, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8001, 0x4}, 0x300, 0x8000000000000001, 0x10000, 0x5, 0xff, 0x3ff, 0x9, 0x0, 0x3, 0x0, 0x8000000000000000}, r8, 0xf, r1, 0x1) r10 = bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000a00)={r3, 0x0, 0x25, 0x1}, 0x10) bpf$ITER_CREATE(0x21, &(0x7f0000000a40)={r10}, 0x8) perf_event_open(&(0x7f0000000ac0)={0x0, 0x80, 0xb8, 0x5, 0xe3, 0x4, 0x0, 0x0, 0xa4, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000a80), 0x3}, 0x210, 0x6, 0x5, 0x8, 0x0, 0x80000001, 0x0, 0x0, 0x1, 0x0, 0x4}, r0, 0x4, r9, 0x0) 11:37:47 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp]}, &(0x7f0000000040)='GPL\x00', 0x3, 0xb6, &(0x7f0000000080)=""/182, 0x0, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:37:47 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter, 0xf9) 11:37:47 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x4, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x3, 0xb6, &(0x7f0000000080)=""/182, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:37:47 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001340), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000580)={'pim6reg0\x00', 0x1}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000040)=0x1) 11:37:51 executing program 0: r0 = syz_clone(0x40246000, &(0x7f00000000c0)="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", 0x1000, &(0x7f00000010c0), &(0x7f0000001100), &(0x7f0000001140)="8d8e0dd2db756616bf97a2a8255cda95b38ed78d37b6c41425a90cdcce8ec6fe44b2c4cf790a9cbb463b10d47e43b3434faa5fe43c4495a855b4902289b060ae38188928e5d715e391daf26c2f144bc38b89c3195b04037845e84b41457c30bd9c18af2867c807c24e90577718d28a93bc12ae0d68013dc466d0667b72f5596b3c122aced4351e2f9814d16784903c09bedce2aed651cf9b023a53d7b79122b9c499498cbcfa7a9fb0d54a599d043ed2c371fddcf2fda84d1214763b0c499605f65b3af9461c593150ab4b0d3c6b2b5be2825147a997b9d8859111e550ffb2769b98af84fd52") r1 = perf_event_open(&(0x7f0000001240)={0x2, 0x80, 0xfa, 0xd2, 0x1, 0x5, 0x0, 0x4, 0x45000, 0x16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_config_ext={0x3, 0x1}, 0x20, 0x2, 0x7fff, 0x8, 0x9, 0xfffffff9, 0x6, 0x0, 0xfffffffa, 0x0, 0x3}, 0x0, 0x9, 0xffffffffffffffff, 0x4) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x40, 0x1, 0x80, 0x9, 0x0, 0x400, 0x4000, 0x9, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000000), 0x2}, 0x800, 0x0, 0x3a8, 0x8, 0x8, 0x3, 0x8001, 0x0, 0x6, 0x0, 0xaa}, r0, 0x3, r1, 0x2) (async) r2 = perf_event_open(&(0x7f0000001300)={0x2, 0x80, 0x80, 0x80, 0x3, 0xef, 0x0, 0x40, 0x8, 0x4, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000012c0), 0xa}, 0x800, 0x6, 0xbeb, 0x4, 0xfffffffffffffffa, 0x9, 0x1, 0x0, 0x1, 0x0, 0x3}, r0, 0xc, 0xffffffffffffffff, 0x1) (async) r3 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000013c0)={r3, r1, 0x0, 0x8, &(0x7f0000001380)='\\(^\'+&[\x00'}, 0x30) (async) r4 = syz_clone(0x40000100, &(0x7f0000001480)="b131927346979144410328229a6e94cd788a9adadf1f3b7d0c1429ed0374a55f430e01e62353ad1a0ce5c9635f0c66cfa684eb38051d02f80e13e0d2d3562870e9feacd4c8c35cfcb3f3b18b1fc0f3d09e85c9ac8f52d28ed59ca19595518cf22e5d2efac37c69de729d619c2cfdbed427bbaeff4e91e98b264996b6b4d2449cc3d1b2262a5640c87cb24cd232f12c44100619c4c138ffeb071ddbc5b03ba9c024d65744e55cfeb51b7c03e1bff51e3a76dde6725ae74068defcc7b37e8c7abd247114cd82dda6a80bae4772cde1b5d987b0e1014571", 0xd6, &(0x7f0000001580), &(0x7f00000015c0), &(0x7f0000001600)="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") r5 = perf_event_open(&(0x7f0000001400)={0x0, 0x80, 0x80, 0x8, 0x1, 0x7, 0x0, 0xa22, 0x4, 0x8, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_config_ext={0x1, 0x140000000000000}, 0x200, 0x10001, 0x5, 0x2, 0xff, 0x9, 0x2, 0x0, 0x8, 0x0, 0x3}, r4, 0xffffffffffffffff, r1, 0x8) getpid() (async) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002600)='blkio.bfq.dequeue\x00', 0x0, 0x0) (async) r7 = perf_event_open(&(0x7f0000002640)={0x1, 0x80, 0x80, 0x9, 0x2a, 0x8, 0x0, 0x80000001, 0xa0000, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x101, 0x3ff}, 0xa800, 0x1000, 0x9, 0x4, 0x0, 0x2, 0x61, 0x0, 0x8000, 0x0, 0x6cd1}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000002700)={0x0, 0x80, 0x80, 0xf6, 0x5, 0x81, 0x0, 0x4, 0x80000, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x10000, 0x2, @perf_bp={&(0x7f00000026c0), 0x4}, 0x904, 0x40, 0x1ff, 0x0, 0x1200000000000, 0x3, 0x8, 0x0, 0x3, 0x0, 0x2d5}, r0, 0xe, r7, 0xa) (async) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000027c0)={&(0x7f0000002780)='afs_flock_ev\x00', r6}, 0x10) (async) r9 = bpf$ITER_CREATE(0x21, &(0x7f0000002880)={r6}, 0x8) perf_event_open(&(0x7f0000002800)={0x4, 0x80, 0xff, 0xd, 0x0, 0x4, 0x0, 0x7fffffff, 0x20802, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x0, 0x1}, 0x80041, 0xe2, 0x9, 0x9, 0x200, 0x2, 0x8, 0x0, 0xabb, 0x0, 0x37}, r4, 0x4, r9, 0x3) (async) r10 = perf_event_open(&(0x7f0000002900)={0x2, 0x80, 0x7f, 0x8c, 0x0, 0x21, 0x0, 0x5, 0x80, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x80, 0x0, @perf_bp={&(0x7f00000028c0)}, 0x8000, 0x40, 0x1, 0x1, 0x3, 0x6, 0x1ff, 0x0, 0x83df, 0x0, 0x6}, r4, 0xb, r5, 0x3) (async) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000003bc0)={r6, 0x20, &(0x7f0000003b80)={&(0x7f0000003a80)=""/121, 0x79, 0x0, &(0x7f0000003b00)=""/126, 0x7e}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000003c40)={0x1b, 0x2, &(0x7f0000002980)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4}], &(0x7f00000029c0)='syzkaller\x00', 0x3, 0x1000, &(0x7f0000002a00)=""/4096, 0x41100, 0x0, '\x00', 0x0, 0x26, r9, 0x8, &(0x7f0000003a00)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000003a40)={0x5, 0xa, 0x8000, 0xfffffffe}, 0x10, r11, 0xffffffffffffffff, 0x0, &(0x7f0000003c00)=[r9, r6]}, 0x80) (async) r12 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000003d40)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000003cc0)={0x1, 0x80, 0x0, 0x2, 0x5, 0xc7, 0x0, 0x5, 0x8880, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x0, 0x5}, 0x830, 0x2, 0x80000001, 0x7, 0x8, 0x2, 0x6, 0x0, 0x9, 0x0, 0x5}, r12, 0x7, r8, 0x5) (async) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x7) (async) r13 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000003e40)=r11, 0x4) (async) r14 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000003f00)={0xffffffffffffffff, 0x8, 0x10}, 0xc) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003f80)=@bpf_tracing={0x1a, 0xa, &(0x7f0000003d80)=@raw=[@cb_func={0x18, 0x5}, @jmp={0x5, 0x0, 0x3, 0x6, 0x0, 0xfffffffffffffff8, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0x75}, @exit, @cb_func={0x18, 0x6ef6361936302559, 0x4, 0x0, 0xfffffffffffffffa}, @jmp={0x5, 0x0, 0x8, 0x7, 0x9, 0x40, 0x9}, @map_idx_val={0x18, 0x1, 0x6, 0x0, 0xa, 0x0, 0x0, 0x0, 0x4}], &(0x7f0000003e00)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x19, r13, 0x8, &(0x7f0000003e80)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000003ec0)={0x4, 0x3, 0x9}, 0x10, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000003f40)=[r14, r6]}, 0x80) (async) r15 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000005180)={0x18, 0xa, &(0x7f0000004000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xe0fd, 0x0, 0x0, 0x0, 0xfff}, [@btf_id={0x18, 0x3, 0x3, 0x0, 0x5}, @jmp={0x5, 0x1, 0x7, 0x2, 0x4, 0x20}, @map_fd={0x18, 0x0, 0x1, 0x0, r9}, @call={0x85, 0x0, 0x0, 0x6e}, @exit]}, &(0x7f0000004080)='syzkaller\x00', 0x80000000, 0x1000, &(0x7f00000040c0)=""/4096, 0x41100, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000050c0)={0x6, 0x5}, 0x8, 0x10, &(0x7f0000005100)={0x5, 0x8, 0x20, 0x4}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000005140)=[r9]}, 0x80) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000005280)={r6, 0x58, &(0x7f0000005200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000052c0)=@base={0x1d, 0x10001, 0x1000, 0xffff, 0x1, r9, 0x4, '\x00', r16, r13, 0x4, 0x0, 0x2}, 0x48) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000005380)={&(0x7f0000005340)='afs_silly_rename\x00', r15}, 0x10) (async) perf_event_open(&(0x7f0000005400)={0x2, 0x80, 0x80, 0x20, 0xa2, 0x80, 0x0, 0x8, 0x81044, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_bp={&(0x7f00000053c0), 0xd}, 0x40, 0xfff, 0xfff, 0x2, 0xfffffffffffffff9, 0x10000, 0xfffd, 0x0, 0x8000, 0x0, 0xfffffffffffffff9}, r4, 0xc, r10, 0x8) (async) bpf$MAP_CREATE(0x0, &(0x7f0000005500)=@base={0x2, 0x0, 0x0, 0x7f, 0x1, 0xffffffffffffffff, 0xd8c, '\x00', r16, 0xffffffffffffffff, 0x1, 0x2, 0x1}, 0x48) 11:37:51 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001340), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000580)={'pim6reg0\x00', 0x1}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1f) 11:37:51 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x3, &(0x7f0000000000)=@framed={{}, [], {0x95, 0x2}}, &(0x7f0000000040)='GPL\x00', 0x3, 0xb6, &(0x7f0000000080)=""/182, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:37:51 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x3, &(0x7f0000000000)=@framed={{0x63}}, &(0x7f0000000140)='syzkaller\x00', 0x1, 0xb6, &(0x7f0000000080)=""/182, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:37:51 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001340), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000580)={'pim6reg0\x00', 0x1}) ioctl$TUNSETPERSIST(r0, 0x400454c8, 0x0) 11:37:51 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x3, &(0x7f0000000000)=@framed={{0x18, 0xa}}, &(0x7f0000000040)='GPL\x00', 0x3, 0xb6, &(0x7f0000000080)=""/182, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:37:51 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001340), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000580)={'pim6reg0\x00', 0x42}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000040)={'dvmrp1\x00', @local}) 11:37:51 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x6c00}}, &(0x7f0000000040)='GPL\x00', 0x3, 0xb6, &(0x7f0000000080)=""/182, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:37:51 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x5}]}, &(0x7f0000000040)='GPL\x00', 0x3, 0xb6, &(0x7f0000000080)=""/182, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:37:51 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a380000}}, &(0x7f0000000040)='GPL\x00', 0x3, 0xb6, &(0x7f0000000080)=""/182, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:37:51 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0xa}]}, &(0x7f0000000040)='GPL\x00', 0x3, 0xb6, &(0x7f0000000080)=""/182, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:37:51 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001340), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000580)={'pim6reg0\x00', 0x1}) ioctl$TUNSETPERSIST(r0, 0x400454d1, 0x0) 11:37:53 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r0, 0x0, 0x1, 0x0, &(0x7f0000000040)=[0x0], 0x1}, 0x20) 11:37:53 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x71}}, &(0x7f0000000040)='GPL\x00', 0x3, 0xb6, &(0x7f0000000080)=""/182, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:37:53 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001340), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000580)={'pim6reg0\x00', 0x42}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000040)={'dvmrp1\x00', @local}) 11:37:53 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001340), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000580)={'pim6reg0\x00', 0x1}) ioctl$SIOCSIFHWADDR(r0, 0x8927, &(0x7f0000000040)={'veth1_vlan\x00', @dev}) 11:37:53 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}]}, &(0x7f0000000140)='syzkaller\x00', 0x3, 0xac, &(0x7f0000000080)=""/172, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:37:53 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_pressure(r0, &(0x7f0000000180)='cpu.pressure\x00', 0x2, 0x0) close(r1) 11:37:53 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@func]}, &(0x7f0000000140)='syzkaller\x00', 0x3, 0xac, &(0x7f0000000080)=""/172, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:37:53 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) close(r0) 11:37:53 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001340), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000580)={'pim6reg0\x00', 0x1}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0xfdfdffff) 11:37:53 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x3, &(0x7f0000000000)=@framed={{0x18, 0xf}}, &(0x7f0000000040)='GPL\x00', 0x3, 0xb6, &(0x7f0000000080)=""/182, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:37:53 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xc, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffff9f}}, &(0x7f0000000140)='syzkaller\x00', 0x1, 0xb6, &(0x7f0000000080)=""/182, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:37:53 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="18070000000000000000000000000047fa2ce54a8af0009550904a36dc3ae9ef19e9c1b55e93c717ef39f349ce47352b09bc285243b1d903b2bdf4a5c326f2e7060875a6165d47ce1de0fe0313e5ef8ef730f4b74b22bfa8ca4b8f18f33731da6c5bffffec1b67c6718955bc9929dccfc5fe0902760832cdf3510e4d9bf1fa5de033fa48081a63dde784ba1ab2ec9b36f783b9eec9ea884a6b187577911f84e7ef828c46543ee80642e4ab2230bcf6b6c69d1805853aa76670299d8ed91c6cb00841adca6b6b3e5e85bcc4f289095152a00000000000000000"], &(0x7f0000000040)='GPL\x00', 0x3, 0xb6, &(0x7f0000000080)=""/182, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) 11:37:53 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001340), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000580)={'pim6reg0\x00', 0x1}) ioctl$TUNSETPERSIST(r0, 0x401054d5, 0x0) 11:37:53 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000580)={'pim6reg0\x00', 0x1}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xb) 11:37:53 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001340), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000580)={'pim6reg0\x00', 0x42}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000040)={'dvmrp1\x00', @local}) 11:37:53 executing program 1: mkdir(&(0x7f00000013c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) 11:37:53 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x40002002) 11:37:53 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001340), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000580)={'pim6reg0\x00', 0x1}) ioctl$TUNSETPERSIST(r0, 0x400454dc, 0x0) 11:37:53 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6100}}, &(0x7f0000000140)='syzkaller\x00', 0x1, 0xb6, &(0x7f0000000080)=""/182, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:37:53 executing program 2: syz_clone(0x40080300, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)="72cbde62058dafb8b2f05db6a2330218a5ad2171cf4916fdf37652f7875799b4f600fd05c47a116228") 11:37:53 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0xb04c0, 0x0) 11:37:53 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}]}, &(0x7f0000000040)='GPL\x00', 0x3, 0xb6, &(0x7f0000000080)=""/182, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:37:53 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001340), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000580)={'pim6reg0\x00', 0x42}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000040)={'dvmrp1\x00', @local}) 11:37:53 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x6}]}, &(0x7f0000000040)='GPL\x00', 0x3, 0xb6, &(0x7f0000000080)=""/182, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:37:53 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xc, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x1, 0xb6, &(0x7f0000000080)=""/182, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:37:53 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002100)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:37:53 executing program 3: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000380)={&(0x7f0000000040)="fe0df2ddfd3a2680ad1c29b47163d511427ec8cbc0719139ec836a92fa076d6281dc8a8526d4ee8bf4927fa0185640e8a6111eea15d0c576799ae8817eb4", &(0x7f00000000c0)=""/215, &(0x7f00000001c0), 0x0, 0x52e}, 0x38) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x25, 0xe}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={0xffffffffffffffff, 0xe0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480), ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x0, 0x8, &(0x7f0000000640)=[{}], 0x8, 0x0, 0x0, &(0x7f00000006c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000700)}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000e00)={0xffffffffffffffff, 0xe0, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000b40)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001000)) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000a00)='tasks\x00', 0x2, 0x0) syz_clone(0x50008000, 0x0, 0x0, 0x0, &(0x7f0000000b00), &(0x7f0000000b80)) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) 11:37:53 executing program 0: syz_clone(0x32001000, &(0x7f0000000180)="e3ed9de6456a9fc3e53a2a5985e7e03a67bb999f54f65916959fbf0d142cac137e360c4e644ec669b550ae81efddea40890c4377c25ab1ca09f8e5fd961f66fbbd7e1bcdcb9b4919a94a035b21fc78e154c9dbeaecdbc3ee1ffe20e4381361b5a52964fbb8d11208596f82f7a9363c2dd4e24de1885ebd40d6e715884b1e7e5274b97417ba92eb321ecf78b58f40d649b8612287fc7c47d301b58b84d6a88d72707a613005866cc0208679fdeb2025c22105e3d4c4ca5ba0fd65a6b026fac826c487203d4cd3cb1bfab81e5a2d971fd615dbce9a14d0b71c6c14cc70f81b8e54e983f1998343d3d51823ce191f36eea954ef9d47d381ece160001094868c5e976ec5c9a325646285c05e8d66d19fe1f1e02488fd338a9bfa895fa2b3bc1abddb8a152b538a3f9efbb99ffd974ffe5ed321d1b4b7706dc2a2b37c886d55e7841ed0a1cf8e9584bac955f9a07e51b557f26b23128ed595183d884b6812f8a17639d704b1fb7dad5b3e93709c2822895373c80929db4cc288c42890cbf2eef5fcf523539214cb6775dcca0c70ddbd876cb23aa84528d63a9dce086e6208b583429566133105a7086ca6521de6ef023d10f8f78e3044661e01425f4aed608eac726dfe71559bd3c7a35eb5d9cbf42a7362fdea2df1757c0c1e2c845a3ce57a694c53acf33958c3e140ed9195df73ec7435f92b99364ca76cef617ed00f51512bb2eb0f084f865a6a6f9e9f46e3bc40ab3585ef57386b97c8bd04c562f964b2d6e9602cc71a7cf8f918ed4f59e163d0c64775f2da7b420b1d15222a17b11a4ff4f85d3eaf315bf4e5279f7d6a924429cc7651291c38f3f48dc8306e33bbe2cac56a3adf090a58f87559fd78b2a5edfad9dcdef471a306f2d7c3f0dd537eb054ce9cd2a9d4588e29122c3e14d712bad0d935860266ca546e7c317fd4b00906fd23822a31557510c31f5446180cca84042d65965e41fe1de06bf68ca572011e0363f2b5215b89e91579275bb2e1419697cada464f4b53def990077a45cb611613a8c6d7b75f44ac08673f3cfbfd10cc2550b205b4cf7a35d50ab441a21d1ab51c79e7a6738dca3bd3142d0fe7f8cefa7177eed4f0f2dd1351b60a6c0345f609b709d2fa0c1095843e63e3b7bde3bd26fbd1adff3cfb612f4daf1585021bc9da7e5e1b31f9e473fe86def22d46f830d1513e9e4d4ddcf704dce0c688a08dff18d18764e417f2c05d575613898efb9a8c81abb74b5e68073de3946fe35d1a656107b7b466f41fc42e4590d27c8fdbeacdafb3a1bea35e8bc8fbecb5dfbb9d4468a255f80527d1f560d929468779752e5abc5415ee4d43e44ba6dc5ddc92801ec3257b673c9b103d7bca3ba98afc419b24a856d7babe4b37d5ab9e3d4fec7dd3308b94bffd99e1601e456f6dd286b5a81e9e7f5b007ffd881be7a63648ab5e05c54f67e61818e6d4223e41b0075e890d1cf32d72de34a4d1315ad4568c59d5595ca7e4e4ec45468eb0dbf514c045cf3a217d1907bc27fe8611915d906812f9c9378f48255af3755324108e9ca71ae28fb64eb45847cb2f301b6b753f70fe554a82fd0329ae559d62516f4b7f66ce834a3fc4070c543c4f5e5826155ad8eb87604c636b0ce31279e5ff37fb82be3c3f7d36284f2ca7406f62d04b5ab3fc9441f53ac2a710df6dd4b97fad238c324a4de16d3518a621225fc4e9eda159b4bb3457f920278ef5f8579bddc0ffdad58f376d189c025a5bad3e162f528e2b87dd7af2eff24428808f17d960e7d7dc5127fe38a409c01ac1646435cf9b77ee42828fbca54220a98c56f50d4b3a3bec4e5476e20af3b4fe455a1604b58d34cd557a60a8107fe6e2943abd8de7aa8130086d9b6bf027812a333899248840e26f598ba7e64eca43f1be1c6cab8e79d0998c6623c6ef88424dda296dab282fc5cf3fc43498ac30355bcbd4956b032f98842769cc50bcf9ebd71aa032b0b3077ab883abc58d014996011965d1d49dbb0acd17bca9ae5b1e116a49de74a933ae4c8085da0619fc944380268bb46ee8ae3e88f9f5c513467860f45ebb65d9956074ab2cbf4966b2f499fdbe14e2bd1c3f002be8b055c0d9a4d772ed5dff957e722fe237f0f59975cf51684e7b726d5cc0250abb62c747a1a29302ccdf1bdfd44c9cb797ee6b67daf901c6419359c40ff8e1ff68b8b1e978fa570ef7cf3a40b42897187fcf733908865af199559892cef137bec9971584506757a1a1e071923985e7d11c8641cbf784e77fc41599b76af7aeb4f50e34c684ce254470bca4879234af1945ea6ce915576e5b65c0fe90e96adfcd2ec8d2508cd9a3148f6fa6c6c6d88624defcc229f7a0ddd81d602fe28ba91b3afe53e6e60a1b50532918ebe365fa4b72df1185e03ea3446b5ebe3199bac14bf49a6869bd68b1ec8a4b56bcd0da5eeeaf874f4047104aa20e49fb1db648e1e0da79af09892bb901ee390e723be3329ad9177010a22344b1ba846743fecc7af4ee1f766e2bc2c5fcf9a9bede42b9b673229ffd58020948b37370a1989b8df8d8ce02e5d0d89cf3a022e8a15842b2b05196ba9c0faa099f884d074f6b1801b4026da8b73d8bd50ae1b69ed86cc7e55d1dbe9b448a0577958fd730b8bad27a116139f81bbfe5d4b89fa8e3294b6852e2e6f03685cbda08a578b19a66c9efc2ce21fe6ebbcc76ddca55b3b67cc4b31d1d3735478e71e2d072bb374e4cfd8d7047088f927968b25078ca1111b685b7236e1875c6a63a34b04e0d0e6f96c37a5c3594d8d903d7746881f11e95cb6a5ac87f908bb9cf0016ed9e0cb85fe1c1c0ff72e21518539ffc40fc22bdaf7cacd1bec29a64863f3c0bd2c1bb1b530be20ff6edffb295c01e6cc135affa98f81076ac19fb7ac826906bc0054523855e2dc7f1f73f6d1864109f7b6a3d112ed57a2efc02a3048e4b4b83cd36f05e36ca5f7482b3db3a47105ce84ee01276ab06e4ea8a31973a5e9d51b25b27732f321145c8880a68d821638c2ba80a975cb74b988e1e17c8f928648299dfd57ee03b3dee5a6134e14ea8e86e44d460b46f81d5a77e185ae7a1cde1f4d5fd38bcee094e0e93a554dc01cd5d13c14927135d17c0df361357192415d3445f3737f88f26aa6eefafd2230e84fa6cbf02d5937dca131d55af0c4fd9c245ecedcbd7dc57de935b53c4a74dbf538b1f8cef91b29b2805a787988597c112da7d979c1ed53f1ddf5f377adafd99b76c2547272215e5343fee47094260dfc41aa05d1005a00db9ca91ca37f80d96e232e3f81dad909179412e0725e0a6c6bd58ab21ea1e79870d4c8cc310dcdd1db498d5773ccf25296ca90543a71d8cf3aa57b2802d009b96ddee04b1647f1fb6b1cdc9137858201dee1154fe7ffc2c07d67a6695745b7e08fe4fe72687f7e6cadef83d1f8c7ff866829480a00bb2cb9ceab89278e45daebbbeeceea8321ac78f590b6ccae0deee5bc67516f3f0c213784557628a56d9ff4415d1925a487590123fd4b91918d6e0dcb87212c1d195c259934fd575647a872de49403e024d10abd948fbbc9b8208b93d3a3477971fcdd954ec56ef0feabc801e8259318cfa015293a7a8dcd10672fe6f6a39682a6934fc33ff1a1d6953431847bf7ba4b7d9e1a3ae29c8f09de012336d92324594ac883c765e248d1962965ef723b012d7908f6be1a5d54ec1e0cdb2803b91e4b86aa40635cf0a3a738f8eb79354eb8fc31a7d022b3c8c473b6dcfa348fee64b1ca60f9e7dd41388919bd7ba57b1bd845f6bf6a456be71ae100b26dacde797ee3282afc74162a7b0b567ddd2f31e2090354e7ed12ac47a1e159f6d359c1a3d678d9c954262caabec7f2530e216c0c3d9ffe599b34dbd1830a95ee35b690ad60b171106eb877c26e98ee97b71c19a7cd73f5b2e46b420293aad618ea08038b121b3a0b73d89e8964b901740f94e1e236ecce4dfeaaf26186b7171208e0c2c85ca66fe9c52bfd7fd9c50408f6569065924555c9a1d3beacb0a3ac28b2fc98994d6957cc77dd7fcf8a5ae1ba5802ca3476e9019787d752856f376248c58ef419c399b310c9089997f4f00af34cf90862f199258344f8d08237cbca4ede20b82395c23f9186953d5325d47956eab3fe20b89ba9d8f6db19c0395536a94ef4e7a922fe269c86279d170804ff79397af96b3c8ebf0547b10ceba1b8db7ca64ad83725b021e0da976a5fc8cfe1f48cb147c6543bf7f98005f3f6be36201271fc32c00bbd9b2b6071af4167f76613f6340677d3e7a957db4db1b4e2fb18e7fe3ab09a47d826c14fce24d47a770784d4a9f4f1344536029acce30b544497f0cfd60af8d527afe1c6430155ecdd9116561eb25422a41b00fb0500b798f29ce5e4afc9a32664db172334229421151e335697919b79713b618a0c6c3b99427b6c4e2ba511aee8e5df2dd59cc1756ee32b4aaeb48832923ac93a0482266504583ad9439c9ee5972c744783e97159cd00fbd25a17726f13605acb6931cc5d04d59c8dc3d6237a03632d9f5bbe6192cf7f9c98c12fe8d79c061c5ba085f2042611dba23c3418b6c3390069a4a1b093dab1c6f5dc9891345657f1038d602ed27eabdc281ba0ab771f9bf0e05d462b7fd7f39bb8ec170a06017c0570cb58c92368a9d4c0d5ad845afc12a6ccf2782cbf3878f5162f1cb99d9bbf13d3fb16c6b5d46ddbdd954ccb6a0e0f8b28c776a1d34698a5113ce34897d3804a16a115846081cbc6cde6cb120594b58ab972c76e5087895401fe5696161c16bf836536b63ef72e083b5a23a4b7b37dae3a2896d1f49bb78b002f0edcfe7c36e489203723788c80eb0b0c76102ea17c00f437845cec6a0d4e916aa82ee43a60cd47062f9a1505f6b3f76af365dcc6dfd8374b39bb273ebe2e9f57f84d0c7c9beb04f2e12e99f518442b8ddbf3828badd025f43879e30e195dd4aa9f25b1db467df83927d97c5d288fe6ad002e5473e8de8640e185034bd5958f273c594721f791ccfa1e8081b68042909f963a092c9e022d0ee361cd22e1e34fba40ea131a015957d9de19e59bb51f40ef674169bf7c9aaa3d5adf9596c9fa8d245ca107610790901cbd35d7f35909a244fcee0533fee1bbc5e37d7cc795c2fbd35e9ffaafec91d76a27aa6a686f878eb1999e6e3ddd668ea839b12d467b02b1304c58e9edb5177a1d33ea168c8b86610b28e304ad5dfc278b75230009a3d60abd6199b54aa27705f4ee1d4e884ff2fe5a0dce93bf5284026a9a51b034394c4a88066dd717286ae4a486d2fea3aa0c5a4569a636f25bc8c1a1b3569c7c2062f3df150d86bd54e7d5a81b9d7e3b49f3a1714985bddd508e01e2ab80a67c59fbe9fe206f42b5ceb447b80d3e89d8e86258664ab75cab4e97ed8b5cb14f00531904c0886ed60f49faa3b200e787defe841f83d2f7ad4d1a6bfef88a71f49661aafbd8819c98c1b080270a6c2d5d4172f2162dd0d3c1a252e8edd7483d0ccb8e12f6b94f03f081386fad148e06e5269b5597a858b89c0c55b8844f97e7e3e25e85b7ab6b373a2e50b061a46eee859b225898fefcb666f879dedef1bf0631ae319dc34453c0b785f8739e3d10d6a5ccd070bdd6d0662d6bd45ceacd633ea4d8dd50f155f023eba97ed6e93920d948de3d75a76d2cbe2154c662927a757b6db52eab3c682268236cd6e5e8f8c42ce31c682b6f69ef43af02bd491e590408088c8ada5d499f2dc01dab9794317dc1859c2f5066dd64fd35218d06ff8074357d480787b951b45734f896538acfb9f6a668457ea6dfb30af983e06eeedb2ce3f6a13cd22fbfa9", 0x1000, &(0x7f0000001180), &(0x7f00000011c0), &(0x7f0000001200)="f3ca13a525d206ce1d254858fb07d50f809f37c008906f7933d60219528617f5b9341fe20c58c9f38d0e1eb18cf3582f8e84667d90755b29c709ea10d8926cd39e66ac9262697c8298029e751fedd5f6b7c8fbeebc8303854e95af7df4a003186d8809fa9c2697f98ab8d3e1bf3358f3b666b33981bb8d9d3b8ecb431b75cb1519fcacc71277cda7135f6b028af45e61c8100d7e23ea4e1fc3e1efa5f3c516abd76c407fc6658c07f93c90b6654b26158068fe705e1cc43687f372e9d003a58e517ac23d0d765390577e88346a1832ed13a2") 11:37:54 executing program 5: syz_clone(0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0), &(0x7f0000001200)="f3ca13a525d206ce1d254858fb07d50f809f37c008906f7933d60219528617f5b9341fe20c58c9f38d0e1eb18cf3582f8e84667d90755b29c709ea10d8926cd39e66ac9262697c8298029e751fedd5f6b7c8fbeebc8303854e95af7df4a003186d8809fa9c2697f98ab8d3e1bf3358f3b666b33981bb8d9d3b8ecb431b75cb1519fcacc71277cda7135f6b028af45e61c810") 11:37:54 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 11:37:54 executing program 4: close(0xffffffffffffff9c) 11:37:54 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)) 11:37:54 executing program 2: socketpair(0x1, 0x0, 0x9, 0x0) 11:37:54 executing program 3: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000380)={&(0x7f0000000040)="fe0df2ddfd3a2680ad1c29b47163d511427ec8cbc0719139ec836a92fa076d6281dc8a8526d4ee8bf4927fa0185640e8a6111eea15d0c576799ae8817eb4", &(0x7f00000000c0)=""/215, &(0x7f00000001c0), 0x0, 0x52e}, 0x38) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x25, 0xe}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={0xffffffffffffffff, 0xe0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480), ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x0, 0x8, &(0x7f0000000640)=[{}], 0x8, 0x0, 0x0, &(0x7f00000006c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000700)}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000e00)={0xffffffffffffffff, 0xe0, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000b40)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001000)) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000a00)='tasks\x00', 0x2, 0x0) syz_clone(0x50008000, 0x0, 0x0, 0x0, &(0x7f0000000b00), &(0x7f0000000b80)) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) 11:37:54 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000006c0)='ns/cgroup\x00') 11:37:54 executing program 1: syz_clone(0x32001000, 0x0, 0x0, 0x0, 0x0, 0x0) 11:37:54 executing program 4: socketpair(0x23, 0x0, 0x99d, 0x0) 11:37:54 executing program 2: syz_clone(0x32001000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001200)="f3") 11:37:54 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x11, 0x3, &(0x7f0000000340)=@framed, &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:37:54 executing program 0: bpf$PROG_LOAD(0x17, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:37:54 executing program 4: socketpair(0x29, 0x5, 0x5, 0x0) 11:37:54 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000a80)) 11:37:54 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001c00)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 11:37:54 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0xffffffffffffff62}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:37:54 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000f00)={@map}, 0x10) 11:37:54 executing program 3: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000380)={&(0x7f0000000040)="fe0df2ddfd3a2680ad1c29b47163d511427ec8cbc0719139ec836a92fa076d6281dc8a8526d4ee8bf4927fa0185640e8a6111eea15d0c576799ae8817eb4", &(0x7f00000000c0)=""/215, &(0x7f00000001c0), 0x0, 0x52e}, 0x38) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x25, 0xe}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={0xffffffffffffffff, 0xe0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480), ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x0, 0x8, &(0x7f0000000640)=[{}], 0x8, 0x0, 0x0, &(0x7f00000006c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000700)}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000e00)={0xffffffffffffffff, 0xe0, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000b40)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001000)) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000a00)='tasks\x00', 0x2, 0x0) syz_clone(0x50008000, 0x0, 0x0, 0x0, &(0x7f0000000b00), &(0x7f0000000b80)) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) 11:37:54 executing program 5: socketpair(0x1, 0x0, 0x0, &(0x7f0000000180)) 11:37:54 executing program 4: bpf$OBJ_GET_PROG(0x12, &(0x7f0000000080)={0x0, 0x0, 0x18}, 0x10) 11:37:54 executing program 0: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001940)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 11:37:54 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x7, 0x8000, 0x5, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) 11:37:54 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0xcc0, 0x20000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0xfd) 11:37:54 executing program 2: socketpair(0x1a, 0x0, 0x0, &(0x7f0000002c40)) 11:37:54 executing program 4: bpf$OBJ_GET_PROG(0xb, &(0x7f0000000080)={0x0, 0x0, 0x18}, 0x10) 11:37:54 executing program 5: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000d80)) 11:37:54 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000cc0)='./cgroup/syz1\x00', 0x200002, 0x0) 11:37:54 executing program 1: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={0xffffffffffffffff}, 0x4) socketpair(0x1a, 0x0, 0x0, &(0x7f0000002c40)) 11:37:54 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000dc0)=@base={0x10, 0x0, 0x0, 0x0, 0x48}, 0x48) 11:37:55 executing program 3: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000380)={&(0x7f0000000040)="fe0df2ddfd3a2680ad1c29b47163d511427ec8cbc0719139ec836a92fa076d6281dc8a8526d4ee8bf4927fa0185640e8a6111eea15d0c576799ae8817eb4", &(0x7f00000000c0)=""/215, &(0x7f00000001c0), 0x0, 0x52e}, 0x38) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x25, 0xe}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={0xffffffffffffffff, 0xe0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480), ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x0, 0x8, &(0x7f0000000640)=[{}], 0x8, 0x0, 0x0, &(0x7f00000006c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000700)}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000e00)={0xffffffffffffffff, 0xe0, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000b40)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001000)) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000a00)='tasks\x00', 0x2, 0x0) syz_clone(0x50008000, 0x0, 0x0, 0x0, &(0x7f0000000b00), &(0x7f0000000b80)) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) 11:37:55 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={0x0}, 0x4a) 11:37:55 executing program 2: socketpair(0x22, 0x0, 0x0, &(0x7f00000007c0)) 11:37:55 executing program 1: perf_event_open(&(0x7f0000000a40)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:37:55 executing program 5: bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x61) 11:37:55 executing program 0: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000d80)) 11:37:55 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000380)={@cgroup, 0xffffffffffffffff, 0x5}, 0x10) 11:37:55 executing program 4: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001240)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 11:37:55 executing program 0: openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000600)='memory.pressure\x00', 0x2, 0x0) 11:37:55 executing program 1: perf_event_open(&(0x7f0000000a40)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:37:55 executing program 5: socketpair(0x6, 0x0, 0x0, &(0x7f0000000780)) 11:37:55 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={0x0, 0x0, 0xc}, 0x10) 11:37:55 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f00000003c0)={&(0x7f0000000380)='./file0/../file0\x00'}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000d40)={&(0x7f0000000d00)='./file0\x00'}, 0x10) 11:37:55 executing program 4: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x300) 11:37:55 executing program 1: socketpair(0x22, 0x0, 0x1, &(0x7f00000007c0)) 11:37:55 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:37:55 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000cc0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xa}, 0x48) 11:37:55 executing program 4: bpf$OBJ_GET_PROG(0x8, &(0x7f0000000080)={0x0, 0x0, 0x18}, 0x10) 11:37:55 executing program 1: socketpair(0xa, 0x5, 0x3, &(0x7f0000000000)) 11:37:55 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0xd}]}, &(0x7f0000000040)='GPL\x00', 0x3, 0xb6, &(0x7f0000000080)=""/182, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:37:55 executing program 5: bpf$MAP_CREATE(0x3, &(0x7f0000000580)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 11:37:55 executing program 0: socketpair(0x2, 0x0, 0x1fe, &(0x7f0000000040)) 11:37:55 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x6, 0x0, 0x0, 0x5}, 0x48) 11:37:55 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000340)) 11:37:56 executing program 5: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000ac0)='blkio.throttle.write_iops_device\x00', 0x2, 0x0) 11:37:56 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f00000003c0)={&(0x7f0000000380)='./file0/../file0\x00'}, 0x10) 11:37:56 executing program 4: bpf$OBJ_GET_PROG(0x2, 0x0, 0x10) 11:37:56 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=@base={0xa}, 0x48) 11:37:56 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=@base={0xa, 0x0, 0x0, 0x0, 0x100}, 0x48) 11:37:56 executing program 2: perf_event_open(&(0x7f0000000a40)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) 11:37:56 executing program 1: syz_clone(0x40290000, 0x0, 0x0, 0x0, 0x0, 0x0) 11:37:56 executing program 5: bpf$BPF_GET_MAP_INFO(0xd, 0x0, 0x0) 11:37:56 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={0x0, 0x0, 0x30}, 0x10) 11:37:56 executing program 4: socketpair(0x2c, 0x0, 0x0, &(0x7f0000000d80)) 11:37:56 executing program 2: bpf$OBJ_GET_PROG(0x13, &(0x7f0000000080)={0x0, 0x0, 0x18}, 0x10) 11:37:56 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000dc0)=@base={0x10, 0x0, 0x0, 0x1, 0x48}, 0x48) 11:37:56 executing program 0: bpf$OBJ_GET_PROG(0x9, &(0x7f0000000080)={0x0, 0x0, 0x18}, 0x10) 11:37:56 executing program 3: socketpair(0xd98b9e329efe60e6, 0x0, 0x0, &(0x7f0000000040)) 11:37:56 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x805}, 0x48) 11:37:56 executing program 4: socketpair(0x1e, 0x0, 0x0, &(0x7f0000000d80)) 11:37:56 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) 11:37:56 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000180)) 11:37:56 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x18}, 0xc) 11:37:56 executing program 3: socketpair(0x27, 0x0, 0x0, &(0x7f00000003c0)) 11:37:56 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x4b) 11:37:56 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) 11:37:56 executing program 5: socketpair(0x1e, 0x0, 0x2, &(0x7f0000000d80)) 11:37:56 executing program 3: socketpair(0x1d, 0x0, 0xf1, &(0x7f00000001c0)) 11:37:56 executing program 2: socketpair(0x28, 0x0, 0x0, &(0x7f0000000540)) 11:37:56 executing program 0: socketpair(0x1, 0x0, 0x86, &(0x7f0000000180)) 11:37:56 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x3e}, 0x48) 11:37:56 executing program 4: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00'}, 0x10) 11:37:56 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001d40)={&(0x7f0000001d00)='rpcgss_svc_accept_upcall\x00'}, 0x10) 11:37:56 executing program 1: bpf$BPF_GET_MAP_INFO(0x4, 0x0, 0x0) 11:37:56 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd}, 0x48) 11:37:56 executing program 4: bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x4800) 11:37:56 executing program 5: socketpair(0x0, 0xb, 0x0, &(0x7f0000000d80)) 11:37:56 executing program 0: bpf$BPF_GET_MAP_INFO(0x5, 0x0, 0x0) 11:37:56 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)=@base={0x13, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 11:37:56 executing program 3: socketpair(0x10, 0x3, 0x40, &(0x7f0000000280)) 11:37:56 executing program 2: bpf$BPF_GET_MAP_INFO(0x3, 0x0, 0x0) 11:37:57 executing program 5: bpf$BPF_PROG_GET_NEXT_ID(0xf, 0x0, 0x0) 11:37:57 executing program 0: socketpair$unix(0x1, 0xb, 0x0, &(0x7f0000000040)) 11:37:57 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/mnt\x00') 11:37:57 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0xffffffffffffff7f}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:37:57 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xc}, 0x48) 11:37:57 executing program 4: socketpair(0x23, 0x0, 0x4, &(0x7f0000000000)) 11:37:57 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x2) 11:37:57 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x9, 0x2, &(0x7f0000000440)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, 0x1}], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 11:37:57 executing program 5: socketpair(0x26, 0x5, 0x6f, &(0x7f0000000000)) 11:37:57 executing program 0: bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x100000) 11:37:57 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x10, 0x2, &(0x7f0000000000)=@raw=[@initr0], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 11:37:57 executing program 1: openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000280)='memory.pressure\x00', 0x2, 0x0) 11:37:57 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x1, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:37:57 executing program 5: bpf$BPF_PROG_GET_NEXT_ID(0x11, 0x0, 0x0) 11:37:57 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000001340)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 11:37:57 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001540)) 11:37:57 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0xe, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 11:37:57 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0x16, 0x0, 0x0) 11:37:57 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0xe, 0x0, 0x0, 0x1f, 0x0, 0x1}, 0x48) 11:37:57 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000940), 0x48) 11:37:57 executing program 5: bpf$BPF_PROG_GET_NEXT_ID(0x12, 0x0, 0x0) 11:37:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x2, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 11:37:57 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0x22, 0x0, 0x0) 11:37:57 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0x7, 0x0, 0x0) 11:37:57 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0xe, 0x0, 0x0) 11:37:57 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x6, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:37:57 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4}, 0x48) 11:37:57 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x805}, 0x48) 11:37:57 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x404, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xe}, 0x48) 11:37:57 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0x1d, 0x0, 0x0) 11:37:57 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f00000006c0)='ns/uts\x00') 11:37:57 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000a40)='ns/time\x00') 11:37:57 executing program 5: bpf$BPF_PROG_GET_NEXT_ID(0x19, 0x0, 0x0) 11:37:57 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0x17, 0x0, 0x0) 11:37:57 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0x15, 0x0, 0x0) 11:37:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x2, &(0x7f0000000000)=@raw=[@initr0], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 11:37:57 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000940)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) 11:37:57 executing program 0: bpf$BPF_PROG_GET_NEXT_ID(0x4, 0x0, 0x0) 11:37:57 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000940)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4}, 0x48) 11:37:57 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0x18, 0x0, 0x0) 11:37:57 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1, 0x3f, 0xa, 0xbc}, 0x48) bpf$MAP_GET_NEXT_KEY(0x16, &(0x7f0000000140)={r0, 0x0, 0x0}, 0x20) 11:37:57 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x14, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x5}, 0x48) 11:37:57 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x7, 0x0, 0x0, 0x7}, 0x48) 11:37:57 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[0xffffffffffffffff]}, 0x80) 11:37:57 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x3}}]}}, &(0x7f0000000580)=""/139, 0x32, 0x8b, 0x1}, 0x20) 11:37:57 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x805, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) 11:37:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xb, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:37:58 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) 11:37:58 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c80)={&(0x7f0000000ac0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x0, 0x0, 0x0, 0x11}]}}, &(0x7f0000000b80)=""/242, 0x26, 0xf2, 0x1}, 0x20) 11:37:58 executing program 0: bpf$MAP_CREATE(0x15, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 11:37:58 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@base={0x11}, 0x48) 11:37:58 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@base={0x11, 0x0, 0x0, 0x8000}, 0x48) 11:37:58 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:37:58 executing program 1: socketpair(0x10, 0x2, 0x5, &(0x7f0000000000)) 11:37:58 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c80)={&(0x7f0000000ac0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x48}}, &(0x7f0000000b80)=""/242, 0x1a, 0xf2, 0x1}, 0x20) 11:37:58 executing program 4: bpf$MAP_CREATE(0x11, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 11:37:58 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x7, 0x9, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1}, 0x48) 11:37:58 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c80)={&(0x7f0000000ac0)={{0xeb9f, 0x1, 0x0, 0x1a, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000b80)=""/242, 0x26, 0xf2, 0x1}, 0x20) 11:37:58 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x12, 0x76a5, 0x0, 0x7d0e1268}, 0x48) 11:37:58 executing program 0: socketpair(0x10, 0x3, 0x8, &(0x7f0000000400)) 11:37:58 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x12, 0x76a5, 0x4, 0x7d0e1268, 0x1c02}, 0x48) 11:37:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000b80)=""/242, 0x2e, 0xf2, 0x1}, 0x20) 11:37:58 executing program 3: socketpair(0xa, 0x3, 0x8, &(0x7f0000000400)) 11:37:58 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {0x1}, {}]}]}}, &(0x7f0000000b80)=""/242, 0x3e, 0xf2, 0x1}, 0x20) 11:37:58 executing program 0: socketpair(0x1, 0x0, 0x148, &(0x7f00000001c0)) 11:37:58 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c80)={&(0x7f0000000ac0)={{0xeb9f, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000b80)=""/242, 0x1a, 0xf2, 0x1}, 0x20) 11:37:58 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x4}, 0x48) 11:37:58 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c80)={&(0x7f0000000ac0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f0000000b80)=""/242, 0x32, 0xf2, 0x1}, 0x20) 11:37:58 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x7, 0x9, 0xc, 0x1}, 0x48) 11:37:58 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) 11:37:58 executing program 4: bpf$MAP_CREATE(0x1e, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 11:37:58 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x8, 0x0, 0x9}, 0x48) 11:37:58 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c80)={&(0x7f0000000ac0)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000b80)=""/242, 0x1a, 0xf2, 0x1}, 0x20) 11:37:58 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c80)={&(0x7f0000000ac0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x1000000}]}]}}, &(0x7f0000000b80)=""/242, 0x32, 0xf2, 0x1}, 0x20) 11:37:58 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x12, 0x76a5, 0x4, 0x7d0e1268}, 0x48) 11:37:58 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c80)={&(0x7f0000000ac0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x0, 0x0, 0x2}]}}, &(0x7f0000000b80)=""/242, 0x26, 0xf2, 0x1}, 0x20) 11:37:58 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c80)={&(0x7f0000000ac0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x1}]}]}}, &(0x7f00000000c0)=""/239, 0x32, 0xef, 0x1}, 0x20) 11:37:58 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c80)={&(0x7f0000000ac0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f0000000b80)=""/242, 0x1000000, 0xf2, 0x1}, 0x20) 11:37:58 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0xc, 0x9, 0x0, 0x1}, 0x48) 11:37:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c80)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000b80)=""/242, 0x32, 0xf2, 0x1}, 0x20) 11:37:58 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1a, 0x4, 0x0, 0x0, 0x0, 0x1}, 0x48) 11:37:58 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c80)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x3}]}]}}, &(0x7f00000001c0)=""/247, 0x32, 0xf7, 0x1}, 0x20) 11:37:58 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c80)={&(0x7f0000000ac0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f0000000b80)=""/242, 0x32, 0xf2, 0x1}, 0x20) 11:37:58 executing program 5: bpf$MAP_CREATE(0x10, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 11:37:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c80)={&(0x7f0000000ac0)={{0xeb9f, 0x1, 0x0, 0x18, 0x4c, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000b80)=""/242, 0x26, 0xf2, 0x1}, 0x20) 11:37:58 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x7, 0x9, 0x10, 0x1}, 0x48) 11:37:58 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x7, 0x9, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x0, 0x6}, 0x48) 11:37:58 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x0, 0x1}, {0x1}, {}]}]}}, &(0x7f0000000b80)=""/242, 0x3e, 0xf2, 0x1}, 0x20) 11:37:58 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef7e826f6efff139, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:37:59 executing program 0: bpf$MAP_CREATE(0xd, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 11:37:59 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x9, 0x0, 0x0, 0x0, 0x3}, 0x48) 11:37:59 executing program 3: bpf$MAP_CREATE(0xa, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 11:37:59 executing program 1: socketpair(0x1, 0x0, 0x0, &(0x7f00000001c0)) 11:37:59 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c80)={&(0x7f0000000ac0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x11, 0x0, 0x0, [{}]}]}}, &(0x7f0000000b80)=""/242, 0x32, 0xf2, 0x1}, 0x20) 11:37:59 executing program 4: bpf$MAP_CREATE(0x14, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 11:37:59 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c80)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x1}]}}, &(0x7f00000001c0)=""/247, 0x26, 0xf7, 0x1}, 0x20) 11:37:59 executing program 4: bpf$MAP_CREATE(0x12, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 11:37:59 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c80)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x3, 0x9}]}]}}, &(0x7f00000001c0)=""/247, 0x32, 0xf7, 0x1}, 0x20) 11:37:59 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x7, 0x9, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 11:37:59 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c80)={&(0x7f0000000ac0)={{0xeb9f, 0x1, 0x0, 0x2f, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f0000000b80)=""/242, 0x32, 0xf2, 0x1}, 0x20) 11:37:59 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x0, 0x0, 0x0, 0xc22}, 0x48) 11:37:59 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f0000000040)=""/163, 0x26, 0xa3, 0x1}, 0x20) 11:37:59 executing program 1: bpf$MAP_CREATE(0x18, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6}, 0x48) 11:37:59 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}, 0x48) 11:37:59 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x459, 0x1}, 0x48) 11:37:59 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c80)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000004000000000000000100000500000002feffffff"], &(0x7f0000000b80)=""/242, 0x34, 0xf2, 0x1}, 0x20) 11:37:59 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x7, 0x9, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6}, 0x48) 11:37:59 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) 11:37:59 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x0, 0x0, 0x7fffffff}, 0x48) 11:37:59 executing program 4: bpf$MAP_CREATE(0xe, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 11:37:59 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 11:37:59 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x48) 11:37:59 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c80)={&(0x7f0000000ac0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x3, 0x80000000}]}]}}, &(0x7f0000000b80)=""/242, 0x32, 0xf2, 0x1}, 0x20) 11:37:59 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x5, 0x40, 0x9, 0x7, 0x40, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 11:37:59 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c80)={&(0x7f0000000ac0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000b80)=""/242, 0x26, 0xf2, 0x1}, 0x20) 11:37:59 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c80)={&(0x7f0000000ac0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x3f3, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f0000000b80)=""/242, 0x32, 0xf2, 0x1}, 0x20) 11:37:59 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xb, 0x0, 0x0, 0x401}, 0x48) 11:37:59 executing program 1: socketpair(0xa, 0x3, 0x0, &(0x7f0000000400)) 11:37:59 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x5, 0x40, 0x9, 0x7, 0x40, 0x1}, 0x48) 11:37:59 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x4}, 0x48) 11:37:59 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x6, 0x7, &(0x7f0000000580)=@framed={{}, [@map_idx, @map_idx]}, &(0x7f0000000240)='GPL\x00', 0x7, 0xd2, &(0x7f0000000640)=""/210, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:37:59 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x3, 0x8000000, 0x0, 0x1}, 0x48) 11:37:59 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c80)={&(0x7f0000000ac0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f0000000b80)=""/242, 0x5f5e0ff, 0xf2}, 0x20) 11:37:59 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c80)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x5}]}]}}, &(0x7f00000001c0)=""/247, 0x32, 0xf7, 0x1}, 0x20) 11:37:59 executing program 2: bpf$MAP_CREATE(0x8, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 11:37:59 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='GPL\x00', 0x6, 0xc8, &(0x7f0000000080)=""/200, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:37:59 executing program 0: bpf$MAP_CREATE(0xb, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 11:37:59 executing program 5: bpf$MAP_CREATE(0x23, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 11:37:59 executing program 2: bpf$MAP_CREATE(0x4, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 11:38:00 executing program 1: bpf$MAP_CREATE(0x13, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 11:38:00 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x7, 0x9, 0x0, 0x1}, 0x48) 11:38:00 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c80)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x3}]}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x8}, {}]}]}}, &(0x7f0000000b80)=""/242, 0x4e, 0xf2, 0x1}, 0x20) 11:38:00 executing program 0: socketpair(0xa, 0x3, 0x20, &(0x7f0000000000)) 11:38:01 executing program 4: bpf$MAP_CREATE(0x7, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 11:38:01 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c80)={&(0x7f0000000ac0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x9, 0x0, 0x0, [{}]}]}}, &(0x7f0000000b80)=""/242, 0x32, 0xf2, 0x1}, 0x20) 11:38:01 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x1}, {}]}]}}, &(0x7f0000000b80)=""/242, 0x36, 0xf2, 0x1}, 0x20) 11:38:01 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x5, 0x40, 0x9, 0x7, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 11:38:01 executing program 0: bpf$MAP_CREATE(0x6, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 11:38:01 executing program 1: bpf$MAP_CREATE(0x16, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 11:38:01 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c80)={&(0x7f0000000ac0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x5}]}}, &(0x7f0000000b80)=""/242, 0x26, 0xf2, 0x1}, 0x20) 11:38:01 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x7, 0x9, 0x80b, 0x1}, 0x48) 11:38:01 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x1, 0x0, 0x0, 0x0, 0xc00, 0x1}, 0x48) 11:38:01 executing program 1: bpf$MAP_CREATE(0xf, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 11:38:01 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x18, 0x0, 0x0, 0x1ff, 0x1}, 0x48) 11:38:01 executing program 2: bpf$MAP_CREATE(0x8, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 11:38:01 executing program 4: bpf$MAP_CREATE(0x2, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 11:38:01 executing program 0: bpf$MAP_CREATE(0x7, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 11:38:01 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 11:38:01 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c80)={&(0x7f0000000ac0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x3}]}]}}, &(0x7f0000000b80)=""/242, 0x32, 0xf2, 0x1}, 0x20) 11:38:01 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000400)) 11:38:01 executing program 4: bpf$MAP_CREATE(0x15, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 11:38:01 executing program 2: bpf$MAP_CREATE(0x10, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 11:38:01 executing program 0: bpf$MAP_CREATE(0x6, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 11:38:01 executing program 5: bpf$MAP_CREATE(0x23, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 11:38:01 executing program 3: bpf$MAP_CREATE(0x22, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 11:38:01 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0xd068bdec, 0x9, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xf000000}, 0x48) 11:38:01 executing program 0: r0 = openat$tun(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'wlan0\x00'}) 11:38:01 executing program 2: bpf$MAP_CREATE(0x4, 0x0, 0x56) 11:38:01 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0xd068bdec, 0xb000000, 0x0, 0x1}, 0x48) 11:38:02 executing program 5: bpf$MAP_CREATE(0x4, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 11:38:02 executing program 3: bpf$MAP_CREATE(0x1e, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 11:38:02 executing program 0: bpf$MAP_CREATE(0x1c, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 11:38:02 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0xd068bdec, 0x0, 0x0, 0x1}, 0x48) 11:38:02 executing program 2: bpf$MAP_CREATE(0x9, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 11:38:02 executing program 5: r0 = openat$tun(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNGETFILTER(r0, 0x800854db, 0x0) 11:38:02 executing program 3: bpf$MAP_CREATE(0x4, 0x0, 0x9000) 11:38:02 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0xd068bdec, 0xa, 0x0, 0x1}, 0x48) 11:38:02 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x0, 0x0, 0x0, 0x0, 0x46, 0xffffffffffffffff, 0x8}, 0x48) 11:38:02 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0xd068bdec, 0x9, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8}, 0x48) 11:38:02 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0xd068bdec, 0x9, 0x0, 0x1}, 0x48) 11:38:03 executing program 4: bpf$MAP_CREATE(0x14, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 11:38:03 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 11:38:03 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0xd068bdee, 0x9, 0x0, 0x1}, 0x48) 11:38:03 executing program 0: bpf$MAP_CREATE(0xe, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 11:38:03 executing program 1: bpf$MAP_CREATE(0x12, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 11:38:03 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0xd068bdec, 0x1000000, 0x0, 0x1}, 0x48) 11:38:03 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0xd068bdec, 0xf000000, 0x0, 0x1}, 0x48) 11:38:03 executing program 1: bpf$MAP_CREATE(0x5, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 11:38:03 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x2, 0x3, &(0x7f0000000340)=@framed, &(0x7f0000000380)='syzkaller\x00', 0x4, 0xaf, &(0x7f0000000540)=""/175, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:03 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0xd068bdec, 0x9, 0x180, 0x1}, 0x48) 11:38:03 executing program 0: bpf$MAP_CREATE(0x21, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 11:38:03 executing program 3: bpf$MAP_CREATE(0x1d, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 11:38:03 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000380)='ns/cgroup\x00') 11:38:03 executing program 1: socketpair(0x1, 0x0, 0x8000, &(0x7f0000000080)) 11:38:03 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0xd068bdec, 0x9, 0x200, 0x1}, 0x48) 11:38:03 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0xd068bdec, 0x9, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x3}, 0x48) 11:38:03 executing program 1: socketpair(0xa, 0x3, 0x7, &(0x7f0000000380)) 11:38:03 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x15, 0x1}, 0x48) 11:38:04 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001940), 0x4) 11:38:04 executing program 0: bpf$MAP_CREATE(0x16, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 11:38:04 executing program 4: bpf$MAP_CREATE(0x3, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xf) 11:38:04 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x1, 0x0, 0x0, 0x0, 0x8e3}, 0x48) 11:38:04 executing program 1: r0 = openat$tun(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000100)) 11:38:04 executing program 5: syz_clone(0x44020000, 0x0, 0x0, 0x0, 0x0, 0x0) 11:38:04 executing program 0: openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000c80), 0x2, 0x0) 11:38:04 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000e80)='./cgroup/syz1\x00', 0x200002, 0x0) 11:38:04 executing program 1: socketpair(0x1, 0x0, 0x9, &(0x7f0000000040)) 11:38:04 executing program 4: bpf$MAP_CREATE(0xf, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 11:38:04 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x14}, 0x10) 11:38:04 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003a80)={0x6, 0x5, &(0x7f0000003840)=@raw=[@cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffff8}, @exit, @map_idx], &(0x7f0000003880)='syzkaller\x00', 0x2, 0xe9, &(0x7f00000038c0)=""/233, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:04 executing program 1: perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40004, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:38:04 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000009c0)=@bpf_lsm={0x1d, 0x3, &(0x7f00000007c0)=@framed, &(0x7f0000000840)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 11:38:04 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000023c0)={0x7}, 0x8) 11:38:04 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x1902}) ioctl$TUNATTACHFILTER(r0, 0x801054db, &(0x7f0000000140)={0x0, 0x0}) 11:38:04 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003600)={0x6, 0x3, &(0x7f0000002200)=@framed, &(0x7f0000002240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:04 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) close(r0) 11:38:04 executing program 1: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000003740), 0x10) 11:38:05 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@base={0x0, 0x0, 0x0, 0x0, 0x4}, 0x48) 11:38:05 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000004600)={0x6, 0x1, &(0x7f0000004400)=@raw=[@jmp], &(0x7f0000004440)='GPL\x00', 0x6, 0xeb, &(0x7f0000004480)=""/235, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:05 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002180)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002140)}, 0x48) 11:38:05 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001340)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) 11:38:05 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000017c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 11:38:05 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x6, 0x3, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffff85}}, &(0x7f0000000380)='syzkaller\x00', 0x4, 0xaf, &(0x7f0000000540)=""/175, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:05 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'ip_vti0\x00', 0x400}) 11:38:05 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000004940)=@base={0x0, 0x0, 0x0, 0x0, 0x4}, 0x48) 11:38:05 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001800)=@bpf_lsm={0x1d, 0x2, &(0x7f00000013c0)=@raw=[@map_idx], &(0x7f0000001440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:05 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) 11:38:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000001240)={0x0, 0x1, &(0x7f0000000100)=@raw=[@ldst], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:05 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001340)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x48) 11:38:05 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000004a00)={0x6, 0x4, &(0x7f0000003740)=@framed={{}, [@ldst={0x0, 0x0, 0x1}]}, &(0x7f00000037c0)='GPL\x00', 0x6, 0x1000, &(0x7f0000003800)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:05 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000004a00)={0x6, 0x3, &(0x7f0000003740)=@framed, &(0x7f00000037c0)='GPL\x00', 0x6, 0x1000, &(0x7f0000003800)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:05 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f00000018c0)='ns/time\x00') 11:38:05 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000000)={0x0}, 0x4f) 11:38:05 executing program 3: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000029c0), 0x10) 11:38:05 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000004a00)={0x6, 0x4, &(0x7f0000003740)=@framed={{}, [@func]}, &(0x7f00000037c0)='GPL\x00', 0x6, 0x1000, &(0x7f0000003800)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:05 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001340)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x19e8, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5}, 0x48) 11:38:05 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000004a00)={0x6, 0x4, &(0x7f0000003740)=@framed={{}, [@ldst]}, &(0x7f00000037c0)='GPL\x00', 0x6, 0x1000, &(0x7f0000003800)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:05 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x1d, 0x5, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 11:38:05 executing program 1: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000001900), 0x4) 11:38:05 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000002640)=@bloom_filter={0x1e, 0x0, 0x800, 0xcd, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xf}, 0x48) 11:38:05 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000002640)=@bloom_filter={0x1e, 0x0, 0x800, 0xcd, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) 11:38:05 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000002640)=@bloom_filter={0x1e, 0x0, 0x800, 0xcd, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0, 0xf}, 0x48) 11:38:05 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002f40)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63c9d3dcb4ca3e69, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:05 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000004a00)={0x6, 0x4, &(0x7f0000003740)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}]}, &(0x7f00000037c0)='GPL\x00', 0x6, 0x1000, &(0x7f0000003800)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:05 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000039c0)={&(0x7f0000003840)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x1}]}, {0x0, [0x2e]}}, &(0x7f00000038c0)=""/213, 0x2b, 0xd5, 0x1}, 0x20) 11:38:05 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000002640)=@bloom_filter={0x1e, 0x0, 0x800}, 0x48) 11:38:05 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002300)={0x0, 0x3, &(0x7f0000002180)=@framed, &(0x7f0000002200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:05 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0xd}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:05 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000b00)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000840)=@raw=[@cb_func], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 11:38:05 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000002640)=@bloom_filter={0x1e, 0x0, 0x800, 0xcd, 0x210}, 0x48) 11:38:05 executing program 1: syz_clone(0x10020000, 0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) 11:38:05 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x0, 0x1, &(0x7f0000000800)=@raw=[@kfunc], &(0x7f0000000840)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:05 executing program 2: socketpair(0x2, 0xa, 0x40, &(0x7f00000001c0)) 11:38:05 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x6, 0x3, &(0x7f0000000400)=@framed, &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:05 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002300)={0x0, 0x0, 0x0, &(0x7f0000002200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:05 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000002640)=@bloom_filter={0x1e, 0x0, 0x800, 0xcd}, 0x48) 11:38:05 executing program 5: socketpair(0x22, 0x0, 0x10, &(0x7f0000000000)) 11:38:05 executing program 1: socketpair(0xa, 0x6, 0x40, &(0x7f00000001c0)) [ 223.546057][ T6072] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 11:38:05 executing program 4: socketpair(0x9, 0x0, 0x0, &(0x7f00000002c0)) 11:38:05 executing program 3: socketpair(0x0, 0xb, 0x0, &(0x7f00000001c0)) 11:38:05 executing program 0: socketpair(0x22, 0x0, 0x25, &(0x7f0000000000)) 11:38:05 executing program 2: socketpair(0x1, 0x0, 0x0, &(0x7f0000000200)) 11:38:05 executing program 5: socketpair(0x37, 0x0, 0x0, &(0x7f0000000000)) 11:38:06 executing program 0: socketpair(0x26, 0x0, 0x0, &(0x7f0000000400)) 11:38:06 executing program 4: socketpair(0x18, 0x0, 0xb34, &(0x7f0000000000)) 11:38:06 executing program 3: socketpair(0x1, 0x0, 0x80000000, &(0x7f0000000200)) 11:38:06 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x84, 0xffffffffffffffff, 0xa2ec}, 0x48) 11:38:06 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x0, 0x0, 0x0, &(0x7f0000000840)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:06 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)=@bloom_filter={0x1e, 0x0, 0x3}, 0x48) 11:38:06 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)='F', 0x1}, 0x0) 11:38:06 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x2}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:06 executing program 3: syz_clone(0x4600070d, 0x0, 0x0, 0x0, 0x0, 0x0) 11:38:06 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) 11:38:06 executing program 5: socketpair(0x2c, 0x80000, 0x0, &(0x7f0000000000)) 11:38:06 executing program 4: socketpair(0x9, 0x0, 0x0, &(0x7f0000000c80)) 11:38:06 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 11:38:06 executing program 0: syz_clone(0xb0240000, 0x0, 0x0, 0x0, 0x0, 0x0) 11:38:06 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000240)='ns/cgroup\x00') socketpair(0x0, 0x0, 0x0, &(0x7f0000000880)) 11:38:06 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x40086602, &(0x7f0000000100)={'bridge0\x00'}) 11:38:06 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001000)) 11:38:06 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x20000100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:38:06 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x19, 0x0, 0x0, 0xff, 0x0, 0x1}, 0x48) 11:38:06 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000440), 0x416081, 0x0) 11:38:06 executing program 3: syz_clone(0x40040000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) 11:38:06 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)) r0 = syz_clone(0x2808200, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)="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") perf_event_open(&(0x7f0000000040)={0x3, 0x80, 0x0, 0x87, 0x8, 0x6, 0x0, 0x6, 0x1000, 0xa, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x80000000, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x80000001, 0x0, 0x5, 0xc4, 0x3f, 0x5d8, 0x0, 0x0, 0x0, 0x5}, r0, 0x1, 0xffffffffffffffff, 0xa) 11:38:06 executing program 5: socketpair(0x1100, 0x0, 0x0, &(0x7f0000000e00)) 11:38:06 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x0, 0x2cd, 0xffffffffffffffff, 0x3c}, 0x48) 11:38:06 executing program 1: syz_clone(0x41000, 0x0, 0x0, &(0x7f0000000240), 0x0, 0x0) 11:38:06 executing program 4: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1842, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc00c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:38:06 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:38:06 executing program 1: syz_clone(0x0, &(0x7f00000000c0)="f8b764dd724b0de0aa634031860a182356459e39cfca165e793e7f1820382b6eaa8bba82b45a9ddd06642041bdd9c8814a10515bfa1ad7db8f8c47682d3c96ab581186231fb8ac77d420be295cfae09a799b4274c27935afb1b8da81bbbd61adcc67de9f5ca414251170b47fc32099", 0x6f, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)="3dccdcbf3abd9c2f42260715f51bf15a5a3fcf387f0e033183a7f2586a6a1c") write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) 11:38:06 executing program 5: syz_clone(0x2022100, 0x0, 0x0, 0x0, 0x0, 0x0) 11:38:06 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x16, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x48) 11:38:06 executing program 0: perf_event_open$cgroup(&(0x7f0000003940)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:38:06 executing program 2: r0 = syz_clone(0x40040000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0x4) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, r2}, 0x10) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, 0x0) write$cgroup_pid(r1, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000280)='\x00'}, 0x30) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) 11:38:07 executing program 3: gettid() syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 11:38:07 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x14063, 0x0) 11:38:07 executing program 1: perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:38:07 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x16, 0x0, 0x3, 0x2, 0x42, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x4}, 0x48) 11:38:07 executing program 0: socketpair(0x11, 0xa, 0xfffffffc, &(0x7f0000000e00)) 11:38:07 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x1a0943, 0x0) 11:38:07 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:38:07 executing program 0: r0 = syz_clone(0x40040000, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) ioctl$TUNGETVNETLE(0xffffffffffffffff, 0x800454dd, &(0x7f0000000080)) ioctl$TUNSETVNETBE(r2, 0x400454de, &(0x7f00000000c0)) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0x4) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000180)={r2, 0xffffffffffffffff, 0x0, r3}, 0x10) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f0000000200)=r2) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000240)={r2}, 0x8) ioctl$TUNSETFILTEREBPF(r4, 0x800454e1, &(0x7f0000000280)=r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000280)='\x00'}, 0x30) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r1, 0x0, &(0x7f0000000180)=""/166}, 0x20) 11:38:07 executing program 3: gettid() syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 11:38:07 executing program 4: openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)) 11:38:07 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380), 0x0}, 0x48) 11:38:07 executing program 2: r0 = bpf$MAP_CREATE(0x5, &(0x7f0000000540), 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu/syz0\x00', 0x1ff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000280), 0x4) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000380)={r0, 0x58, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) sendmsg$inet(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000040)="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", 0xff}, {&(0x7f0000000140)="72136a22a3e7327a105a62c5eeac1762931d6290d0be76a6492e1c84ad5fe615c8f9e2c8b0703f3196dbf5cdc2c1cbee28af13ef24b728fdf6be84d003f91c130c598fc3aa12d8", 0x47}, {&(0x7f00000001c0)="d9ea4dec20c48ffe9b9cc722ca8855658d5df50f3aa26e52954bc1fa4784c9c66a855cb4cb5e14fe695d74f0fc245e82220d496d5eb035", 0x37}, {&(0x7f0000000200)="49b13851e69931295fe4", 0xa}, {&(0x7f0000000240)="b87a1023a8598fa40804efb456a76bbce78c1db482c6819cdfc7d9d13bbcefd3d831bcdccc3843e8136db2f3e1", 0x2d}], 0x5, &(0x7f00000003c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @remote}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}, @ip_ttl={{0x14, 0x0, 0x2, 0x401}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @empty, @empty}}}], 0x70}, 0x2000c000) 11:38:07 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xbc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:38:07 executing program 3: gettid() syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 11:38:07 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000005400)={0x6, 0x200000000000017c, 0x0, &(0x7f0000005300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000005340), 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000053c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 11:38:07 executing program 1: socketpair(0x28, 0x5, 0x0, &(0x7f0000000e00)) 11:38:07 executing program 3: gettid() syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 11:38:07 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x16, 0x0, 0x3, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 11:38:07 executing program 4: socketpair(0x11, 0xa, 0x0, &(0x7f0000000e00)) 11:38:07 executing program 0: syz_clone(0x41000, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) 11:38:07 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x7, 0x0, 0x0, 0x4}, 0x48) 11:38:07 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x16, 0x0, 0x3, 0x2, 0x0, 0x1}, 0x48) 11:38:07 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)) syz_clone(0x2808200, &(0x7f00000000c0), 0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)="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") 11:38:07 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x16, 0xd53, 0x0, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x4}, 0x48) 11:38:07 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd]}}, &(0x7f00000001c0)=""/220, 0x26, 0xdc, 0x1}, 0x20) 11:38:07 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x400b80, 0x0) 11:38:07 executing program 3: perf_event_open(&(0x7f0000000080)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:38:07 executing program 5: syz_clone(0x40040000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000180)={r0, r0}, 0x10) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) 11:38:07 executing program 4: r0 = syz_clone(0x40040000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0x4) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, r1}, 0x10) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)) bpf$ITER_CREATE(0x21, &(0x7f0000000240), 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) 11:38:07 executing program 1: perf_event_open$cgroup(&(0x7f0000003940)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10902, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:38:07 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=@base={0x0, 0x0, 0x0, 0x0, 0xaaf, 0x1, 0x5}, 0x48) 11:38:08 executing program 3: perf_event_open(&(0x7f0000000ac0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x0, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:38:08 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x16, 0x0, 0x3, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x4}, 0x48) 11:38:08 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x86241, 0x0) 11:38:08 executing program 3: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x20000, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 11:38:08 executing program 1: syz_clone(0x114c200, 0x0, 0x0, 0x0, 0x0, 0x0) 11:38:08 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x1, 0x5, 0x1, 0x4, 0x0, 0xffffffffffffffff, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 11:38:08 executing program 0: bpf$BPF_TASK_FD_QUERY(0x4, 0x0, 0x0) 11:38:08 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='4', 0x1}], 0x1}, 0x0) 11:38:08 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:38:08 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000a80)={&(0x7f0000000940)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@func={0x2}]}, {0x0, [0x0, 0x5f, 0x61, 0x30]}}, &(0x7f0000000980)=""/243, 0x2a, 0xf3, 0x1}, 0x20) 11:38:08 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x1, 0x5, 0x0, 0x4}, 0x48) 11:38:08 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:38:08 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x12, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x2}, 0x80) 11:38:08 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x12, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000ff0100000000000058d20000018605004000000018340000040000000000000000000000850000000c"], &(0x7f0000000100)='syzkaller\x00', 0x5, 0xd5, &(0x7f0000000140)=""/213, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:08 executing program 5: perf_event_open(&(0x7f0000001240)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e861, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:38:08 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) mkdir(&(0x7f0000000500)='./file0\x00', 0x2) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) 11:38:08 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:38:08 executing program 3: bpf$BPF_TASK_FD_QUERY(0x17, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 11:38:08 executing program 2: bpf$BPF_TASK_FD_QUERY(0x13, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 11:38:08 executing program 5: bpf$PROG_LOAD(0xa, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:08 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x12, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000799bbd4096"], &(0x7f0000000100)='syzkaller\x00', 0x5, 0xd5, &(0x7f0000000140)=""/213, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:08 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:38:08 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@ip_retopts={{0x10}}], 0xd}, 0x0) 11:38:08 executing program 5: bpf$LINK_DETACH(0x22, &(0x7f0000000e40), 0x4) 11:38:08 executing program 0: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x12, &(0x7f0000000040)=ANY=[@ANYBLOB="18000001fede00000000000058d20000010000baf600eb003285f12c83d3000095"], &(0x7f0000000100)='syzkaller\x00', 0x5, 0xd5, &(0x7f0000000140)=""/213, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000002c0)={&(0x7f0000000080)="3a8896fb770f3d44c1ecb7c641484e6606b980aef57110a4af04988ddf72959e480f2f979893f25599fd81cc6f2c7c7b070b053d2bd4cb218f32bb305df931fef606e5ec3b86c4c8bec801226fb74d1c6bf5185c09c6b6f8e8dc84c833de156d04ad", &(0x7f0000000000)=""/44, &(0x7f0000000240)="c8207626f7a51ebef19c0840cefebd30d920a13e24315a867a518b05124902862a04e4f28a9e4b2a03964b7c1c6a0791651b885f6392c270", &(0x7f0000000380)="0606fc353bc762e60ee38e6fa9d4435e45747c5da892fdc857c78d74447c1dd294cd1ec90039074c08bc5ec966a97dba3074e06a25af7978196b9d2860c07008ca6680d507c85a46cdf1f4a5b5e9fa8afcf5f7a4826d38bb60fa1bdb0af9ec5c83d8ff6378dd63675b5e2a2e7f89f45a3ee0a970fb478534c1b0e93aba4f3bbb8b3be8c4533616a489025a86", 0x1, r1}, 0x38) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000440)='./file0\x00'}, 0x10) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000680)={&(0x7f0000000640)='./file0/../file0\x00', 0x0, 0x8}, 0x10) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) ioctl$TUNDETACHFILTER(r4, 0x401054d6, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f0000000040)={'rose0\x00', @random="9147208ff036"}) r5 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', 0x0, 0x8}, 0x10) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000100)={r5, r4}, 0xc) recvmsg(0xffffffffffffffff, &(0x7f0000000e40)={&(0x7f0000000800)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000880)=""/104, 0x68}, {&(0x7f0000000c00)=""/140, 0x8c}], 0x2, &(0x7f0000000d40)=""/221, 0xdd}, 0x0) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000340)={r5, r6}, 0xc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={r6, 0x58, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x1c, 0x6, &(0x7f0000000980)=ANY=[@ANYBLOB="185800000305000000000000000000008520000001000000656afbff0800000095000000000000009500000000000000"], &(0x7f00000009c0)='GPL\x00', 0x2, 0x82, &(0x7f0000000a00)=""/130, 0x40e00, 0x14, '\x00', r7, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000ac0)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000000b00)={0x4, 0x10, 0x8, 0x2}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000b40)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) r8 = bpf$ITER_CREATE(0x21, &(0x7f0000000700)={r0}, 0x8) r9 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) ioctl$TUNDETACHFILTER(r9, 0x401054d6, 0x0) ioctl$SIOCSIFHWADDR(r9, 0x8924, &(0x7f0000000040)={'rose0\x00', @random="9147208ff036"}) ioctl$TUNSETDEBUG(r8, 0x400454c9, &(0x7f0000000780)=0x9) r10 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', 0x0, 0x8}, 0x10) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000100)={r10, r9}, 0xc) r11 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000340)={r10, r11}, 0xc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={r11, 0x58, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup.net/syz0\x00', 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x1c, 0x6, &(0x7f0000000980)=@raw=[@map_idx={0x18, 0x8, 0x5, 0x0, 0x3}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @jmp={0x5, 0x0, 0x6, 0xa, 0x6, 0xfffffffffffffffb, 0x8}, @exit, @exit], &(0x7f00000009c0)='GPL\x00', 0x2, 0x82, &(0x7f0000000a00)=""/130, 0x40e00, 0x14, '\x00', r12, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000ac0)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000000b00)={0x2, 0x10, 0x8, 0x2}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000b40)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000740)={r8, r12, 0x25, 0x11}, 0x10) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000006c0)={r3, r7, 0x25, 0xc}, 0x10) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000600)={r2, &(0x7f00000004c0)="9e2506b5d1c5259970739f20fbeed7956f0bf04747656aaa820a511bbc059f164235a35ca3630e2ce107c337ea20f66deb31b3ec6314732f88f384fa34fc33f2d7f30a14c427596067b3f7e5d36f80a76663c4a5162e5c726f45583fe89c046d77a78cc6c61e9e66f2be2a54ebbb78f0b728e2f82fa44c72822c9cd3045e2582196412768008dacfea6d3a85d9b51a6cde24d20cc19eb45a1bf334721a5d106d3627559809972afd2be82887049a8bb243aa3e6a4425a0fe50258228c0d0a3fb773c208abe78bbb02bff", &(0x7f00000005c0)=""/1, 0x4}, 0x20) 11:38:08 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000ac0)={&(0x7f0000000780)=@abs, 0xffffffffffffffc4, &(0x7f0000000a00)=[{&(0x7f0000000b40)=""/47, 0x2a}, {&(0x7f0000000840)=""/222, 0xde}, {&(0x7f0000000940)=""/187, 0xbb}], 0x10000208, &(0x7f0000000a40)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x60}, 0x0) 11:38:08 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0x10, 0x0}, 0x20000040) 11:38:08 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000700)="07a2", 0x2}], 0x1}, 0x24000001) 11:38:08 executing program 1: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:38:09 executing program 5: r0 = gettid() bpf$BPF_TASK_FD_QUERY(0x4, &(0x7f00000002c0)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 11:38:09 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x12, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3}, 0x80) 11:38:09 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:38:09 executing program 3: bpf$PROG_LOAD_XDP(0xa, &(0x7f0000000300)={0x6, 0x12, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x87) 11:38:09 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@base={0x13, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 11:38:09 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 11:38:09 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0x10, &(0x7f0000000180)=[{&(0x7f0000000e00)="95", 0x1}], 0x1}, 0x20000040) 11:38:09 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00'}, 0x10) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') 11:38:09 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0x20400, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'hsr0\x00', 0x1}) 11:38:09 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0xc4000, 0x0) 11:38:09 executing program 0: mkdir(&(0x7f0000000500)='./file0\x00', 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', 0x0, 0x8}, 0x10) 11:38:09 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[], 0x50}, 0x0) 11:38:09 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x12, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000ff0100000000000058d200000186050000000000850015006c00694d8bf28c2f7c48631f6f7d4935e7540000959f2dc90cb4e3f65b18d839c03ebaacb1f98597fa5b3bfa1a15f0501a06eb1547ebe36b82ecded7f48c26aeca2a6179e73fe015baf9fff6c3047f401d48305d82ac85800dbf53d7906904ddb46cc546b0ade3b8f53c34c114"], &(0x7f0000000100)='syzkaller\x00', 0x5, 0xd5, &(0x7f0000000140)=""/213, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:09 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, 0x0, 0x0) 11:38:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000200)=""/187, 0xbb}, {&(0x7f0000001e00)=""/4096, 0x1000}], 0x2}, 0x0) sendmsg$inet(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000e00)="959154c14958fbf23b85f9eb35618fbfbc393b7737f15a62a16b5bc5f7e615b5a80e065c5c7ecebe9d3857b589f82678674d98371ead431add08ba99f8cac2365c18383920dc4529448b4fd63b36a2addd5343a421c1af779a596db0d3a85619554b1f497af0b1985e0a534e13e84e920a4607db82e4e86f303e052a66c2499fc1f6fade453f000b17bcb5de0a7ab96de4c4537f27dbd92c72a1dac9fede100ddb7854c2946624c1c66ea864ff1d3b6649c4dcd1ab3d012b452dfc87", 0xbc}], 0x1}, 0x0) 11:38:09 executing program 4: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x4) 11:38:09 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000e80)={&(0x7f0000000e40)='./file0\x00'}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000f00)={&(0x7f0000000ec0)='./file0\x00'}, 0x10) 11:38:09 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x1, 0x5, 0x1, 0x4, 0x0, 0xffffffffffffffff, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) 11:38:09 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f00000012c0)='ns/net\x00') 11:38:09 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={0x0, &(0x7f0000000100)=""/220, 0x0, 0xdc, 0x1}, 0x20) 11:38:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000200)=""/187, 0xbb}, {0x0}, {&(0x7f0000002e00)=""/4096, 0x1000}], 0x3}, 0x0) sendmsg$inet(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000e00)="959154c14958fbf23b85f9eb35618fbfbc393b7737f15a62a16b5bc5f7e615b5a80e065c5c7ecebe9d3857b589f82678674d98371ead431add08ba99f8cac2365c18383920dc4529448b4fd63b36a2addd5343a421c1af779a596db0d3a85619554b1f497af0b1985e0a534e13e84e920a4607db82e4e86f303e052a66c2499fc1f6fade453f000b17bcb5de0a7ab96de4c4537f27dbd92c72a1dac9fede100ddb7854c2946624c1c66ea864ff1d3b6649c4dcd1ab3d012b452dfc874cefe4beef1c62b8e4a01e5f1f85703d69ec8686bce76d1c3f10766eda715607b6be12b9762604a2718be7ed4b79fa4d678434dba020305de476b5779589f726ce9e07675e46fc1988fba16610326f7e01b0b4c714a0c60502cd13a4da8a01b3f84a91b12c8d53a7cf30871f9545b149c442a124dee2d1a5f8d60d0b4e338677f1d1c5a890e8876a97fdcad7780e07e96a37be3355cf8f6f9e0fb76ebaa3a0cfb9b770815efb87a5c166edfb5dbc08995a6e26482ab5274aef2e1ff0167046850f16e82e6ff9a64d2dd95f672ba4bcebff3579873da3a195cada38abc2450849207cc6ccb338025dde8422b14387b48aa0f48db35f8fe0990154fd7a0582838afe4401ac309966d117e45d63149b03ffd1db60397588a31864316eb749aa54bbe995a2f2799257714996d4409252d98ebc845b82204546a3bc9ca2280901675cbb8f39a52d5095482eee18dd88e08898d5bad4070a372899f9971df5ec3ac315703f51e6bf50285cfb08521855b8d024e0443352b9469310f10b09ba8e7fd7f9c2f531b1aad016f3e65384c487f82adaa02698684d29acc38261065560dce3ff91823654c4aa91d8c89902f2f4b48fd63148762cba9a72bf961bc88f67b88200807023ce56301284c8beecbc286d26d07d358f507c0830c5fb70f43c70e53eb4b5c26cd6a076dcc1710f047c36121c4480c22aa320f7dc231f8dfbbc0bb1388832f60ee3ff7fd95a89b2ec5b8558d196734cd70cf33775e9b600538ea11ac669c21a7b22306f67e858643c8673fe885f36a20386b6cd117f4d23c246e16d1cd86ccc9237fa7507db09e05d6896b266677af6f5836909224186301a5e0b8467d588ba79c3236cf00c3a18f73c7b5c772d02f6c50ece2c6c676c71772c8aacbf86e2f3fda978bee9049bd9f8553389cd3f7ef6d1d2d2da2efb6a9ccb1a4d7e1ff878a88df7ae4a4234be24c71787d05ae4af464a4af48ab093a5db3edd7df5678721c26fa3ba0e4142ef1d3a5ed518014643219401b127d50a5ad6c93aefafe517a243de20390472c8c3c5486c4a77cea9ec73f5c2a530e67bd1287dbe20d7e1d5fbf044889fa89c9d8a0d895879134b92f6583e389826c9c888a8a203ccccdee0ad5b7b47059a85a2c315687e325e05c59e3ba2b9c5d10431c29010ffcc7c48a9dbfc6eb6beb82af0036fd506cd96f7bccdfa80f1c7da0e0830075b63eb1a3d64ab7ba3251cd0db3925e3932ff90e8339b1e9f4ee4bc685553ea8cf40e7cf1861c2a4e93fa0269eb6fd41b20a7f633a7c0a3e751eeebf61a6a13e0102569be588ceb79cff2268235ce9837953fad617f4b34caf982fd6e33cccdc1ab3514be6cb24012d099a1de6ac9cf8f494954d1947cc541428ea4d1e334ef8d7c9ddad12c33c74d33fd2c81bbc5dde9a50331a89863e3bab2b4ae5c7f529c91ba8482e765f2b22c8ba6c3708ae15d41b7273b0ad131e721cff23116732b8539cf111fc14cb021a279569abaa92877565cb71f39c5b163dacf74f355f8013b752d8637013ba880b11432fa2927540c70d4711e8c0c86c069f8fae9bdc497dfe2ce0b7051e2ab2dbdd7f71a03597bb1d62e0bcbcb0b0b18287965c92b9913979723549bf7746542c0c245eb2afddba7b2f433f6f2f4e03c52b9f0cb2a5ebd9c08894789b3ca7499c757093f59a6b86fea698b5bd025f7ec33b050944a9a98c03e185d762ab9faf2c0fd30520e31d54c4189510c979e8c2e910fc360684531e14257e4055d4fc3bcafd8de6d451ba0d474d0b52abec90ba0e46a51a01c3865829f8e7cf5212022ecc3259758d1a861af0e0a379a31226a5766cbd441dcaae8a53b19967da38ced58d16d60d65545750f3b1720a124357ed971cd9bd3fb5056850b0557a560a3e9ff45de5fbc1fd23465b239c503219ff2e7dcdb773161e639ebe852e1ef3bdbcb8b08f3e374a3866560657a6f402981582f11476a63a69be405e202fac9a9d5e0c2cca8c31e2357ca7a2f8a4944f851681f6e6d1f562e3726dca7afbbf88190a4b727ce95837a2a85baec7552a6f5709a1c98e3d4ba2fecb72e16292b2f322aedb22e858d6e47ece8d2032db945b9b5c88a31b5b998a7521c62305ff65292a3c8dab29b022d4bd8294d01ea4e27ad1de3ab0e9eb4c487af2f80e49a4a73833ba48560d680e3d5dac09d27cf3bee647c54fde65623059c9e76234a432ee5f6e3628d27f07da2bc967a77ee746e680220522eab500242c98a25028bc8f1f1cd67fcbc0d6eea1d8fb13e303a1e36f04dd49794a20a8cbc3b726ec61046bcbc7914522f7383aee7cc53337ba30f8decc06db2ed5afb2509f7df1b9f3f868a208ce9b2faa877d2151ccf033a529912248f6b39bb82419c290624833f97a5c15a70a0d21933a167487d824397b118ce380508511ea012b85348120a7878e7e5b499a0ae47f49ffdd8039b9e8d5c21e4e63a3d43162b845ea8f76b84700567c9b0ba1f08994c77a0d49672f9cf566456f94782d02b84b3562c7c096431c6496401e221b7bb0207de0e7b301f19fa7ff62a998b17d845c17adb7e7eab0eb5754556986f6f25fb16a8213771dac7bcab5fb6848312038ceb60e5f7fe77bccfd289cbb7c5dcf1f789cd476e6a6e99d340f3a0bad918d1266f0ef645f543cdcea713681060c16aca49635e64ad117cd047d0fddee37bb8fb47c57b92b4f86e95398d3169adc6844acbd17a5f6cee56b65027be65fbb324b8344bdd7563541e3faa4e82d8695a8f99e20dbc0b4a8a35795cb8e2fa7388bee4bad2c92eb77e3bfa9307fa13c0835a0293976be9bd826ff2e8381f45e1dfbf9f5ef3a463e7a1808046eb9ebc2af00fbefe9271f0c1d5a40a5eacb212223e76f66bcddf1bbd5f917f126cd889fc39f7fa2a36d05701b450a728f069727c4e40aed6b1fdfb226e354315af2855873d466dc32fb2b86750be3c6ecb0f1c60e9a0eba4bf4f7343d41b17b2fde26a4d50000000000a00000b79a71e0a36d9ab70eb90bc5e54e68dfb43342db476dc6f6e89b7b742e4d116826b8cfa8577e4755ea7b0ed5efffcdad05bb00f3dd7e14160a3b968ea82021d2ce6e303918f51bbdc61e45d0e9b04846f6a1fa851f52662a7b093a241db8ea3938e2c769a8c57600dfc8a269e392e7a109a8c360922074ca2fc3293a2af1c5233114b887fc857c6bdee5537ad8f3af55cb1f67d18b4f8f8ec7837717400736721f419926b6af9f5e672414b17a8a674016d59cba91d52e43b72185db44b515f5500ba3d5a61d0eb1aea1aa27d8ee2518a3d489ced8a1a20c432e09caec59999afba57280be965989d58cacc6c272e3cd75625f62f751e14fa36188c7945c26d133a8f6ebc45753a68d277f4cb84b6125301c31b1fec58915672e36ecac984f5a7f5c33a585df1f437a44b2282b1638c2537e0d2412dd7539b49ce591e8671d7a29cf70fb5b25af354fd9f1a5ed27089d9fcb97ccf59553ebdd3fbb1946d05631e42ab13490cde3f33de2fa2a897c0c27162354fdeaaed18dac845ed7502e64fe6e0e26d23e80573059e44080f455404c0c84ac8b9e9761e5b08aa26a1fcec194c03121e3b7ea0bc2da4ac734ee963c77551ae682543d4547570544f0722f330b97aca02aea390eba3202cfb16e302df9b4f93b2276e3264451d8da20e573c64c17d1570bc336be9e06391d43112bd3b1a300132c6c80455a84c576d4e6ce8f3d0e1a4c2b831a75c8be0a1e65b9503220e825cec474641bf32530cbec512966a72fa3ab384926896d20549a55cb5fbf32aeb0b6262bdd52f3aa5777ae53b18b44a51a6abd16d8ec0f476ee7da881da55e2ba4ff4f2100fb8c7f38ca7c70cf3bc03711ab3a3a8f4d61a4e804a068afaf0b652706f8a257c3cb8fb85629789be533e0e5ccab7b3204bc08ba594ed61ddb6aba6e0103515397616cf073e8a115280fbb3dbec581b9542804f55b8c1b6715b836bab640351d1586cc146fe5ecd9d0755a1d838e47ca3d2510f96f288359d03db35a0d334b5e033e7e5b3df9a334545e0d6d8137a8f34f042aa452b31495c8926b7fa2e25b53c485217d505e4a479df3f33d27c9db0bdead7f9976f15e4e0ea613aad5de01b25d2dea44e6631bcf46832c8cfa75e18215c995d057a3db7642097bb97283d9eb33cd9b291e87af64fabbd8213174bc84662880561d3a20377f01a6057c620ff7289070d0367c37afefd9062290c4a675a689b3fe8483c7d2f46bdc68c2aa00c3a5b48fdbd4b139b80a2e6899cc8bd7c19b3e1042e0813fb05d38b1ed0adf89f06bb858ee4c42b6f398053a2b6a5c290088e73b5d956110a9b2c8da5209b35ad4a53168bf0fa25c7199f9e3e7ef470d18115268c63ff961f900e698ae1a6e3d1858e9a96fd1bf57e7583f4bd92d4bb4a28f5d22bfdc314fe48161e2b9f81fce0ad9ff8fcc0f7282d52a89c48c6259cd66159ed0e8b13ef487bff30dd9bf7b07215336b3c38ae9209259a552b3d5bf18106c9030b9f5549348c8fb7d67ae715908c667a270f03d17a1c259dad2c435ba97893906b96d2fb283159dbceb4d9df501dfebedf72a0408b0758d1cf231ff7c84c0e79b8f36f0cd69d0d7fed5e60429c169ccb97febd5ac2d79240f88a00bd18a31c5092a309f10f8ebb8df1ebff7682ab5459588f03433cbf503531caa20b875ffb3273fc8d55f5b52c3aa3a7a8c5c258c071f05da06304b69e9d9868d4442a835491a6c5f77510c7dff20e9e0929ed1e4a00abfefb794462ce0cb655a96a041d560a402bea8dd335112ae4cdd7e9f4b04fb4e95a87e4678f33c9ea07e7ad92333ddf5eb592ad9978e60437bcd9777e2ede2b33fcd9e17c5fd1910916706464446643022ec0d42f1cf0d005fe6201e1b4febeb6db39988e7a6d568fe9f5765a80df00bf42304d2df342ed87db51f887e1caab65717b877507608dae3b529a9d3af5e8564e9895216578838f2d133b1dab1aa2b81f252bf13edfc63f94bc8863e8bfe9c1122c64cef37f4de810b79f70457cdef28b1e0040ab4c3da11937c7ccf53359cb3c2116cb3cd9b08cf7fb917e00670845ebb00854e3459e63afe210203ae4006a488a1d825b746529c318d07e85cc524ee1d98305c3be598ed75b8533910f4e2ea412f68f27fdeced644e3870cfa2d4ff044749c75388c3d18a9067f27323f59e4f6b828f841ce8fa853d94e7e559c9c048db69c7391714833c2dbaf883456a8f2392f9818ab96c82b00e45c9e2defd301e243f59a301be62eab9ac2ae7871abc89e037d0948898f611e6e623ea89cbd1b67a6dafc68f8ba3ad782869e1dec9368950c3f364384e1995ebc4afd0a62220f4e0a1bacbca93c0db1e9431e6ae16321d5869a880e6a64126aa4d04da62d6e8d4e39680f4812c7a2b7c610803e5e865c57646319a870ae28af897d5bba412dc6b8cbc2e140e98e3acefb3ed7c8a100ba4e886a5526322fcc3e28f26bd068bff17a35cf514ac6cef2a8021739ad65f0558e2e911b141b0458e5dee3097fa57cd31f74", 0x1000}, {&(0x7f0000000480)="ea00000000000000226c18c5a4cfee39e2c609bd017bd0c6d01533ea270391e21a541cec968184c76f08fb5cdfc21972b25b29c561ce75c4f977fb22c1a1e6f4ffd1f291aac07647adde68c4ad4ae6c7a9c7075346e57b7046e7290edbf791961c9d881745403e695dac7388d24e657380d02c6106add13d50541549a0a40090613a850800000000000000222dd005920a564f17ba0700415e7669036ad04ddd3db12d2bf4b59e14cfb4d92282536451585c2dba3fa616500ae219", 0xbb}], 0x2}, 0x0) 11:38:09 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x1, 0x5, 0x1, 0x4}, 0x48) 11:38:09 executing program 1: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:38:09 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000000)={&(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000180)=[{&(0x7f0000001e00)="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"/4133, 0x1000}, {&(0x7f0000000200)="ea00000000000000226c18c5a4cfee39e2c609bd017bd0c6d01533ea270391e21a541cec968184c76f08fb7cdfc21972b25b29c561ce75c4f977fb22c1a1e6f4ffd1f291aac07647adde68c4ad4ae6c7a9c7075346e57b7046e7290edbf791961c9d881745403e695dac7388d24e657380d02c6106add13d50541549a0a40090613a850800000000000000222dd005920a564f17ba5e6e415e7669036ad04ddd3db122929220199c3d218f7dc240442d2bf4b59e14cfb4d92282536451585c2dba3fa616500ae2196979db5f6d80d6f082f322f20c0e9c5752892c7a95c4666e6a6d79e2b8c62407462848da6c9f0700000000000000debd3ed58f7de72a75e632b8a215cde1b4cfdaa6e0366381", 0x10e}], 0x2, 0x0, 0xfffffffffffffe51}, 0x20000040) 11:38:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000000240)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) 11:38:09 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000a80)={&(0x7f0000000940)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@func={0x2}]}, {0x0, [0x0, 0x5f, 0x61, 0x30, 0x2e]}}, &(0x7f0000000980)=""/243, 0x2b, 0xf3, 0x1}, 0x20) 11:38:09 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x12, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4}, 0x48) 11:38:09 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x0) 11:38:09 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000c00)={&(0x7f00000006c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f0000000b40)=[{&(0x7f0000000700)='\a', 0x1}], 0x1}, 0x24000001) 11:38:09 executing program 4: perf_event_open(&(0x7f00000000c0)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:38:09 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000700)='\a', 0x1}], 0x1}, 0x24000001) 11:38:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000400)=[{0x0}, {&(0x7f0000001e00)=""/4096, 0x1000}], 0x2}, 0x0) sendmsg$inet(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000e00)="95", 0x1}], 0x1}, 0x0) 11:38:09 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000002e00)="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", 0x1000}, {&(0x7f0000000200)="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", 0x10e}, {&(0x7f0000000340)="3c95e53f652967616c89b346840cf1e7bc2e70ccfa5748b96d734a2c84187799f0cba409dd42faaa27c39b9cfee7ed03b41700576999fd63f5f1e0d65b14296ad10b62bed8c455bd991c8a496a637b3d8d7cb75400db45183f3ceb98d17433ea668a7384be0e25e3a07839d9bdd8635a9dc791f1ba25c1fdf57d5613efbbe32ba6df3dc6bef3e495efc359e6d3242614a12ea40208994ab35bd1e19bb461314b016deeabcd3ec9d42a5a9b85c1d4287c1d3dfb3e43fad514e886f6ad0e3495b0c56df21c99da70c40cd00ab20ff93257279783ac9c4ff71ef8ed19b3a183228a2d1fb091d960cfae84f21eacf5", 0xed}, {&(0x7f0000001e00)="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", 0xc86}], 0x4}, 0x0) 11:38:09 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x4, &(0x7f00000000c0)=@framed={{}, [@generic={0x4}]}, &(0x7f0000000000)='GPL\x00', 0x7, 0xd0, &(0x7f0000000200)=""/208, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:10 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:38:10 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:38:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000200)=""/187, 0xbb}], 0x1}, 0x0) sendmsg$inet(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 11:38:10 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x20000040) 11:38:10 executing program 4: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000003c0)={0xffffffffffffffff, 0x20, 0x0, 0x0, 0x0}, 0x20) 11:38:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000200)=""/187, 0xbb}, {&(0x7f0000001e00)=""/4096, 0x1000}, {&(0x7f0000002e00)=""/4096, 0x1000}], 0x3, &(0x7f0000000700)}, 0x0) sendmsg$inet(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000e00)="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", 0x1000}, {&(0x7f0000000480)="ea00000000000000226c18c5a4cfee39e2c609bd017bd0c6d01533ea270391e21a541cec968184c76f08fb5cdfc21972b25b29c561ce75c4f977fb22c1a1e6f4ffd1f291aac07647adde68c4ad4ae6c7a9c7075346e57b7046e7290edbf791961c9d881745403e695dac7388d24e657380d02c6106add13d50541549a0a40090613a850800000000000000222dd005920a564f17ba0700415e7669036ad04ddd3db12d2bf4b59e14cfb4d92282536451585c2dba3fa616500ae21969", 0xbc}], 0x2}, 0x0) 11:38:10 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vxcan1\x00'}) 11:38:10 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000000)={&(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000e00)="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", 0x1000}, {&(0x7f00000001c0)="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", 0x132}], 0xfffffffffffff9a}, 0x20000040) 11:38:10 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:38:10 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x11, 0x0, 0x0, 0xe24}, 0x48) 11:38:10 executing program 5: mkdir(&(0x7f0000000500)='./file0\x00', 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00'}, 0x10) 11:38:10 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x10, 0x2, &(0x7f0000000180)=@raw=[@map_idx_val], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:10 executing program 3: syz_clone(0x400c0400, 0x0, 0x0, 0x0, 0x0, 0x0) 11:38:10 executing program 0: syz_clone(0x400c0400, 0x0, 0x0, 0x0, &(0x7f00000015c0), 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 11:38:10 executing program 1: syz_clone(0x80124000, 0x0, 0x0, &(0x7f0000000400), 0x0, 0x0) 11:38:10 executing program 5: bpf$MAP_DELETE_BATCH(0x1b, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getpid() syz_clone(0x400c0400, 0x0, 0x0, &(0x7f0000001180), &(0x7f00000015c0), &(0x7f0000001600)) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 11:38:10 executing program 4: bpf$MAP_DELETE_BATCH(0x1b, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x400c0400, 0x0, 0x0, 0x0, 0x0, 0x0) 11:38:10 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x2, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 11:38:11 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0xb}, 0x48) 11:38:11 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x1c, 0x1, &(0x7f00000000c0)=@raw=[@call], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:11 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x1, &(0x7f0000000000)=@raw=[@ldst={0x1}], &(0x7f0000000040)='syzkaller\x00', 0x3, 0xa4, &(0x7f0000000080)=""/164, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:11 executing program 2: bpf$MAP_CREATE(0x18, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6}, 0x48) 11:38:11 executing program 0: syz_clone(0x11180, 0x0, 0x0, 0x0, 0x0, 0x0) 11:38:11 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x2}, 0x48) 11:38:15 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:15 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x13, 0x2, &(0x7f0000000100)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, 0x1}], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:15 executing program 5: bpf$MAP_CREATE(0x11, &(0x7f0000000100), 0x48) 11:38:15 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x3, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:15 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000c40)=@base={0xd}, 0x48) 11:38:15 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1b, 0x2, &(0x7f0000000080)=@raw=[@cb_func], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:16 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_devices(r0, &(0x7f0000000080)={'c', ' *:* ', 'rw\x00'}, 0x7ffff000) 11:38:16 executing program 1: bpf$MAP_CREATE(0xd, &(0x7f0000000100), 0x48) 11:38:16 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_devices(r0, &(0x7f0000000080)={'c', ' *:* ', 'rw\x00'}, 0x3ec0) 11:38:16 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2}, 0x48) 11:38:16 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x2, 0x0, 0x0, 0x0, 0x4}, 0x48) 11:38:16 executing program 3: bpf$MAP_CREATE(0x17, &(0x7f0000000100), 0x48) 11:38:16 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_devices(r0, &(0x7f0000000080)={'c', ' *:* ', 'rw\x00'}, 0x9) 11:38:16 executing program 1: socketpair(0x29, 0x5, 0x200, &(0x7f0000000000)) 11:38:16 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000095000000000200000006f2e8"], &(0x7f0000000040)='syzkaller\x00', 0x6, 0xd1, &(0x7f0000000080)=""/209, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:16 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x3, 0x0, 0x4, 0x0, 0x4}, 0x48) 11:38:16 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x6459d704, 0x9, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2}, 0x48) 11:38:16 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x6459d704, 0x9, 0x8, 0x1}, 0x48) 11:38:16 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x4, &(0x7f00000001c0)=@framed={{}, [@ldst={0x0, 0x0, 0x1}]}, &(0x7f0000000200)='GPL\x00', 0x1, 0xc8, &(0x7f0000000380)=""/200, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:16 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1c}, 0x48) 11:38:16 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x1, &(0x7f0000000440)=@raw=[@func], &(0x7f0000000480)='GPL\x00', 0x6, 0x91, &(0x7f00000004c0)=""/145, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:16 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001440)={0x6, 0x5, &(0x7f00000012c0)=@raw=[@map_val, @call, @map_idx], &(0x7f0000001340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:16 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1}, 0x48) 11:38:16 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x4, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:16 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_devices(r0, 0x0, 0x4) 11:38:16 executing program 1: syz_clone(0x80400, 0x0, 0x0, 0x0, 0x0, 0x0) 11:38:16 executing program 0: bpf$PROG_LOAD(0xa, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 11:38:16 executing program 3: bpf$MAP_CREATE(0x1e, &(0x7f0000000100), 0x48) 11:38:16 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x3, 0x0, 0x4}, 0x48) 11:38:16 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x12, 0x0, 0x0, 0x3}, 0x48) 11:38:16 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x7, 0x0, 0x0, 0x0, 0x1080}, 0x48) 11:38:16 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x6459d704, 0x9, 0x4, 0x1}, 0x48) 11:38:16 executing program 2: syz_clone(0x4802e180, 0x0, 0x0, 0x0, 0x0, 0x0) 11:38:16 executing program 5: bpf$MAP_CREATE(0x15, &(0x7f0000000100), 0x48) 11:38:16 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x6459d704, 0x9, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10}, 0x48) 11:38:16 executing program 3: syz_clone(0x840800, 0x0, 0x0, 0x0, 0x0, 0x0) 11:38:16 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x14, 0x2, &(0x7f0000000080)=@raw=[@map_fd], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:16 executing program 1: socketpair(0x11, 0x3, 0xda, &(0x7f0000000000)) 11:38:16 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x7, 0x10, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:16 executing program 5: bpf$MAP_CREATE(0x9, &(0x7f0000000100), 0x48) 11:38:16 executing program 3: bpf$MAP_CREATE(0x16, &(0x7f0000000100), 0x48) 11:38:16 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_devices(r0, &(0x7f0000000080)={'c', ' *:* ', 'rw\x00'}, 0x33fe0) 11:38:16 executing program 5: socketpair(0x22, 0x0, 0x1, &(0x7f0000000540)) 11:38:16 executing program 1: syz_clone(0xa00300, 0x0, 0x0, 0x0, 0x0, 0x0) 11:38:17 executing program 2: syz_clone(0x4802e180, 0x0, 0x0, 0x0, 0x0, 0x0) 11:38:17 executing program 3: syz_clone(0x10001a00, 0x0, 0x0, 0x0, 0x0, 0x0) 11:38:17 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000680)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:17 executing program 5: socketpair(0x22, 0x0, 0xc1, &(0x7f00000001c0)) 11:38:17 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_devices(r0, &(0x7f0000000080)={'c', ' *:* ', 'rw\x00'}, 0x4000) 11:38:17 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_devices(r0, 0x0, 0x4) 11:38:17 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x11, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:17 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x6459d704, 0x9, 0x0, 0x1}, 0x48) 11:38:17 executing program 3: bpf$MAP_CREATE(0x8, &(0x7f0000000100), 0x48) 11:38:17 executing program 0: bpf$MAP_CREATE(0x4, 0x0, 0xb3) 11:38:17 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x12, 0x21f, 0x0, 0x3}, 0x48) 11:38:17 executing program 5: syz_clone(0x66240000, 0x0, 0x0, 0x0, 0x0, 0x0) 11:38:17 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x6, 0x1, &(0x7f0000000780)=@raw=[@call], &(0x7f0000000840)='GPL\x00', 0x1, 0x1000, &(0x7f0000001f40)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:17 executing program 1: bpf$MAP_CREATE(0x6, &(0x7f0000000100), 0x48) 11:38:17 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x1}, 0x48) 11:38:17 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x5, &(0x7f00000001c0)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, 0x1}]}, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:17 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1a, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 11:38:17 executing program 5: socketpair(0x1d, 0x0, 0x6, &(0x7f00000000c0)) 11:38:17 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x6, &(0x7f0000000640)=@framed={{}, [@call, @func, @kfunc]}, &(0x7f0000000140)='GPL\x00', 0x4, 0xbd, &(0x7f00000006c0)=""/189, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:17 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x3, &(0x7f0000000b00)=ANY=[@ANYBLOB="143ffd380000000045"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:17 executing program 5: bpf$MAP_CREATE(0x1d, &(0x7f0000000100), 0x48) 11:38:17 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x1d, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 11:38:17 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto, @const]}}, &(0x7f0000000400)=""/155, 0x32, 0x9b, 0x1}, 0x20) 11:38:17 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x6459d704, 0x9, 0x20, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2}, 0x48) 11:38:17 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000095000000000200000006"], &(0x7f0000000040)='syzkaller\x00', 0x6, 0xd1, &(0x7f0000000080)=""/209, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:17 executing program 3: socketpair(0x1d, 0x3, 0x1, &(0x7f00000000c0)) 11:38:17 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x17, 0x0, 0xea6a, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) 11:38:17 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000200)='GPL\x00', 0x1, 0xc8, &(0x7f0000000380)=""/200, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:17 executing program 4: bpf$MAP_CREATE(0x3, 0x0, 0x9000) 11:38:18 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x7d638c8bbc424507, 0xffffffffffffffff, 0x7ff, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3}, 0x48) 11:38:18 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x4}}]}}, &(0x7f0000000400)=""/155, 0x32, 0x9b, 0x1}, 0x20) 11:38:18 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x7}]}, &(0x7f0000000100)='GPL\x00', 0x4, 0x84, &(0x7f0000000140)=""/132, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:18 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x17, 0x0, 0xea6a, 0x2, 0x503}, 0x48) 11:38:18 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x12, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:18 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) 11:38:18 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000180)) 11:38:18 executing program 3: socketpair(0x25, 0x1, 0x81, &(0x7f0000000000)) 11:38:18 executing program 2: bpf$MAP_CREATE(0xf, &(0x7f0000000100), 0x48) 11:38:18 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x4, &(0x7f0000000080)=@framed={{}, [@exit]}, &(0x7f0000000100)='GPL\x00', 0x4, 0x84, &(0x7f0000000140)=""/132, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:18 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x4, &(0x7f00000001c0)=@framed={{}, [@ldst]}, &(0x7f0000000200)='GPL\x00', 0x1, 0xc8, &(0x7f0000000380)=""/200, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:18 executing program 4: socketpair(0xb, 0x0, 0x0, &(0x7f0000001100)) 11:38:18 executing program 2: socketpair(0x1e, 0x0, 0x3c3f, &(0x7f0000001380)) 11:38:18 executing program 3: ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'dvmrp0\x00', 0x2}) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) 11:38:18 executing program 5: socketpair(0x1d, 0x0, 0x2, &(0x7f0000000780)) 11:38:18 executing program 1: socketpair(0xa, 0x0, 0x0, &(0x7f0000000780)) 11:38:18 executing program 0: socketpair(0x3, 0x0, 0x0, &(0x7f0000000780)) 11:38:18 executing program 4: socketpair(0x28, 0x0, 0x0, &(0x7f0000000780)) 11:38:18 executing program 2: socketpair(0x27, 0x0, 0x0, &(0x7f0000001100)) 11:38:18 executing program 5: socketpair(0x1d, 0x0, 0x0, &(0x7f0000000780)) 11:38:18 executing program 0: openat$cgroup_pressure(0xffffffffffffffff, &(0x7f00000021c0)='memory.pressure\x00', 0x2, 0x0) 11:38:18 executing program 4: socketpair(0x29, 0x0, 0x0, &(0x7f0000001340)) 11:38:18 executing program 3: socketpair(0x1, 0x0, 0x3, &(0x7f0000000000)) 11:38:18 executing program 2: socketpair(0x21, 0x0, 0x0, &(0x7f0000000780)) 11:38:18 executing program 0: socketpair(0x9, 0x0, 0x0, &(0x7f00000007c0)) 11:38:18 executing program 3: socketpair(0x22, 0x0, 0x1c7e, &(0x7f0000000780)) 11:38:18 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002240)='./cgroup/syz0\x00', 0x200002, 0x0) [ 236.501935][ T6648] can: request_module (can-proto-0) failed. 11:38:18 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:18 executing program 2: socketpair(0x25, 0x1, 0x8000, &(0x7f0000000040)) 11:38:18 executing program 3: socketpair(0x23, 0x0, 0x4000003, &(0x7f0000001100)) 11:38:18 executing program 0: socketpair(0x18, 0x0, 0x0, &(0x7f0000001100)) 11:38:18 executing program 4: socketpair(0x1d, 0x0, 0x0, &(0x7f0000001100)) 11:38:18 executing program 5: socketpair(0x29, 0x5, 0x0, &(0x7f0000002d80)) 11:38:18 executing program 2: syz_clone(0x20000000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)) 11:38:18 executing program 0: socketpair(0x2c, 0x0, 0x0, &(0x7f0000001f80)) 11:38:18 executing program 5: socketpair(0x3b, 0x0, 0x0, &(0x7f0000000780)) 11:38:19 executing program 1: socketpair(0x2, 0x0, 0x72eabd7a, &(0x7f0000000040)) 11:38:19 executing program 0: socketpair(0x8, 0x0, 0x0, &(0x7f00000014c0)) 11:38:19 executing program 2: socketpair(0x18, 0x0, 0x3, &(0x7f0000001100)) 11:38:19 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000005e00)={0x6, 0x3, &(0x7f0000005c40)=@framed, &(0x7f0000005cc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:19 executing program 5: socketpair(0x15, 0x0, 0x0, &(0x7f0000000980)) 11:38:19 executing program 1: socketpair(0x2, 0xa, 0x100, &(0x7f00000001c0)) 11:38:19 executing program 0: socketpair(0xa, 0x5, 0x0, &(0x7f0000001100)) [ 236.891312][ T6673] can: request_module (can-proto-0) failed. 11:38:19 executing program 4: socketpair(0x1d, 0x0, 0x100, &(0x7f0000000780)) 11:38:19 executing program 3: syz_clone(0x30800400, 0x0, 0x0, 0x0, &(0x7f0000000780), 0x0) 11:38:19 executing program 5: syz_clone(0x30800400, 0x0, 0x0, 0x0, 0x0, 0x0) 11:38:19 executing program 0: socketpair(0x22, 0x0, 0x0, &(0x7f0000000780)) 11:38:19 executing program 1: socketpair(0x26, 0x5, 0x10000, &(0x7f0000000000)) 11:38:19 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x0, 0x0, 0x0, 0x0, 0x3cd}, 0x48) 11:38:19 executing program 3: socketpair(0x29, 0x5, 0x101, &(0x7f0000002d80)) 11:38:19 executing program 2: socketpair(0xa, 0x0, 0xfffffffa, &(0x7f0000000000)) 11:38:19 executing program 0: socketpair(0x1e, 0x0, 0x0, &(0x7f0000001380)) 11:38:19 executing program 5: socketpair(0x28, 0x0, 0xa, &(0x7f0000000780)) 11:38:19 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x7, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000002000000182400", @ANYRES32=0x1, @ANYBLOB="000000c6"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:19 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0xa, 0x7, 0xc676, 0x4}, 0x48) 11:38:19 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x9, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:19 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x6, 0x3, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x18}}, &(0x7f0000000380)='syzkaller\x00', 0x4, 0xaf, &(0x7f0000000540)=""/175, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:19 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x2, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:19 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:19 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000640)=@bpf_lsm={0x1d, 0x7, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 11:38:19 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000100)={0x6, 0x7, &(0x7f0000000180)=@framed={{}, [@cb_func, @initr0]}, &(0x7f0000000040)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:19 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000001a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:19 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}]}}, &(0x7f0000000380)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 11:38:19 executing program 2: bpf$OBJ_GET_PROG(0x9, &(0x7f0000001200)={0x0, 0x2}, 0x10) 11:38:19 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xb, 0x0, 0x0, 0x7, 0x5, 0x1}, 0x48) 11:38:19 executing program 5: bpf$BPF_PROG_GET_FD_BY_ID(0xc, 0x0, 0x0) 11:38:19 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000013000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:19 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x5, 0x0, 0x0, 0x0, 0x1b73}, 0x48) 11:38:19 executing program 2: bpf$OBJ_GET_PROG(0x9, &(0x7f0000001200)={0x0, 0x7}, 0x10) 11:38:19 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@base={0xa, 0x6, 0xb9, 0x7}, 0x48) 11:38:19 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x2, &(0x7f0000000200)=@raw=[@kfunc, @kfunc], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:19 executing program 1: bpf$OBJ_GET_PROG(0x9, &(0x7f0000001200)={0x0, 0x300}, 0x10) 11:38:19 executing program 0: socketpair(0x22, 0x0, 0x0, &(0x7f0000000e40)) 11:38:19 executing program 2: socketpair(0xf, 0x3, 0x2, &(0x7f0000000640)) 11:38:19 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x1, 0x9, 0x4, 0x1fc00}, 0x48) 11:38:19 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x5, 0x0, 0x0, 0x0, 0x50}, 0x48) 11:38:19 executing program 4: bpf$OBJ_GET_PROG(0x11, &(0x7f0000001200)={&(0x7f00000011c0)='./file0\x00'}, 0x10) 11:38:19 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000100)={0x6, 0x7, &(0x7f0000000180)=@framed={{}, [@map_fd, @cb_func]}, &(0x7f0000000040)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:20 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xd, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x48) 11:38:20 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x9, 0x9, 0x4, 0x2, 0x150}, 0x48) 11:38:20 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x3, &(0x7f0000000200)=@framed={{0x6b}}, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:20 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x1, 0x9, 0x4, 0x2, 0x5}, 0x48) 11:38:20 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x11}, 0x59) 11:38:20 executing program 4: bpf$OBJ_GET_PROG(0x9, &(0x7f0000001200)={0x0, 0x6}, 0x10) 11:38:20 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x0, 0x0, 0x0, 0x4}, 0x48) 11:38:20 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x8, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:21 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x1, 0x9, 0x4, 0xffffffff}, 0x48) 11:38:21 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x1, 0x9, 0x4, 0x2}, 0x48) 11:38:21 executing program 0: bpf$OBJ_GET_PROG(0x9, &(0x7f0000001200)={0x0, 0xe}, 0x10) 11:38:21 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x16, 0x0, 0x0, 0x0, 0x1204, 0x1}, 0x48) 11:38:21 executing program 2: bpf$OBJ_GET_PROG(0x9, &(0x7f0000001200)={0x0, 0x3}, 0x10) 11:38:21 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x2, &(0x7f0000000080)=@raw=[@kfunc, @ldst={0x3}], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:21 executing program 2: socketpair(0xa, 0x3, 0x87, &(0x7f0000000640)) 11:38:21 executing program 1: bpf$BPF_PROG_GET_FD_BY_ID(0x17, 0x0, 0x0) 11:38:21 executing program 4: socketpair(0x2, 0x3, 0x5, &(0x7f0000000640)) 11:38:21 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x6, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 11:38:21 executing program 5: bpf$OBJ_GET_PROG(0x9, &(0x7f0000001200)={0x0, 0x8}, 0x10) 11:38:21 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x0, 0x0, 0x2, 0x5}, 0x48) 11:38:21 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x14, 0x0, 0x4}, 0x48) 11:38:21 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x1, 0x9, 0x4, 0x2, 0x15, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 11:38:21 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:21 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x1, &(0x7f0000000080)=@raw=[@ldst={0x3}], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:21 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0xaa02, &(0x7f0000000200)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:21 executing program 1: socketpair(0x2, 0x2, 0x11, &(0x7f0000000600)) 11:38:21 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x7, 0x0, 0x0, 0x7, 0x0, 0x1}, 0x48) 11:38:21 executing program 3: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map}, 0x14) 11:38:21 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xd, 0x6, 0x4, 0xfffffffd, 0x4, 0x1}, 0x48) 11:38:21 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0xc500}}, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:21 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:21 executing program 5: socketpair(0x1e, 0x3, 0x0, &(0x7f0000000600)) 11:38:21 executing program 3: socketpair(0x2, 0x3, 0x3f, &(0x7f0000000080)) 11:38:21 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x3, &(0x7f0000000200)=@framed={{0x69}}, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:21 executing program 0: socketpair(0x20, 0x0, 0x0, &(0x7f00000006c0)) 11:38:21 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x3, &(0x7f0000000200)=@framed={{}, [], {0x95, 0x2}}, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:21 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:21 executing program 1: socketpair(0x1e, 0x2, 0x0, &(0x7f0000002080)) 11:38:21 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@func={0x1}]}, {0x0, [0x61, 0x30]}}, &(0x7f0000000240)=""/207, 0x28, 0xcf, 0x1}, 0x20) 11:38:21 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x1, 0x9, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 11:38:21 executing program 2: bpf$OBJ_GET_PROG(0x10, &(0x7f0000001200)={&(0x7f00000011c0)='./file0\x00'}, 0x10) 11:38:21 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000100)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:21 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0xf, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:21 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002540)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:38:21 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x1, 0x9, 0x4, 0x2, 0xc5}, 0x48) 11:38:21 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x17, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:21 executing program 0: bpf$OBJ_GET_PROG(0x9, &(0x7f0000001200)={0x0, 0xf}, 0x10) 11:38:21 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xa, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x0, 0x0, 0x35, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x2) 11:38:21 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000580)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:21 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xd, 0x0, 0x4, 0x0, 0x4, 0x1}, 0x48) 11:38:21 executing program 4: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000e40)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 11:38:21 executing program 5: bpf$OBJ_GET_PROG(0x9, &(0x7f0000001200)={0x0, 0x5}, 0x10) 11:38:21 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000007394a4bf5e"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:22 executing program 1: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000040)) 11:38:22 executing program 3: bpf$OBJ_GET_PROG(0x9, &(0x7f0000001200)={0x0, 0x13}, 0x10) 11:38:22 executing program 5: socketpair(0x2c, 0x3, 0x5, &(0x7f0000000640)) 11:38:22 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x18, 0x0, 0x0, 0x0, 0x1}, 0x48) 11:38:22 executing program 4: socketpair(0x14, 0x0, 0x0, &(0x7f0000000140)) 11:38:22 executing program 2: bpf$OBJ_GET_PROG(0x9, &(0x7f0000001200)={0x0, 0xd}, 0x10) 11:38:22 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x3, &(0x7f0000000200)=@framed={{}, [], {0x95, 0x0, 0x0, 0x2}}, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:22 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0xf}}, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:22 executing program 5: bpf$OBJ_GET_PROG(0x9, &(0x7f0000001200)={0x0, 0x4}, 0x10) 11:38:22 executing program 0: socketpair(0x2, 0x2, 0x0, &(0x7f0000000600)) 11:38:22 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6b000000}}, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:22 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000001200)={0x0, 0x2}, 0x10) 11:38:22 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000100)={0x6, 0x5, &(0x7f0000000180)=@framed={{}, [@map_fd]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:22 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@func={0x1}]}, {0x0, [0x61]}}, &(0x7f0000000240)=""/207, 0x27, 0xcf, 0x1}, 0x20) 11:38:22 executing program 0: bpf$OBJ_GET_PROG(0x12, &(0x7f0000001200)={0x0, 0x4}, 0x10) 11:38:22 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x6, 0x5, &(0x7f0000000540)=@framed={{}, [@map_fd]}, &(0x7f0000000580)='GPL\x00', 0x2, 0xaf, &(0x7f00000005c0)=""/175, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:22 executing program 2: bpf$OBJ_GET_PROG(0x9, &(0x7f0000001200)={0x0, 0x10}, 0x10) 11:38:22 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x17, 0x0, 0x2, 0x7, 0x0, 0x1}, 0x48) 11:38:22 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0xa, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000ff0700008520000000180c6c1723e60f76b42c22eb"], &(0x7f0000000300)='GPL\x00', 0x2, 0x96, &(0x7f00000000c0)=""/150, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:22 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002540)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x48) 11:38:22 executing program 5: socketpair(0xa, 0x3, 0x5, &(0x7f0000000640)) 11:38:22 executing program 3: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000140)) 11:38:22 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x3, &(0x7f0000000200)=@framed={{0x18, 0xa}}, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:22 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x9, 0x9, 0x4, 0x2, 0x4}, 0x48) 11:38:22 executing program 0: bpf$OBJ_GET_PROG(0x10, &(0x7f0000001200)={0x0, 0x4}, 0x10) 11:38:22 executing program 3: socketpair(0x10, 0x0, 0x5, &(0x7f0000000640)) 11:38:22 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000100)={0x6, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000000c0), 0x10}, 0x80) 11:38:22 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xc00) 11:38:22 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x1, 0x9, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r0, 0x0, 0x5}, 0x48) 11:38:22 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0xa, [@var={0x7, 0x0, 0x0, 0xe, 0x4}, @union]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e, 0x30]}}, &(0x7f0000000080)=""/184, 0x3e, 0xb8, 0x1}, 0x20) 11:38:22 executing program 0: bpf$OBJ_GET_PROG(0x9, &(0x7f0000001200)={0x0, 0x14}, 0x10) 11:38:22 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6}]}}, &(0x7f0000000380)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 11:38:22 executing program 1: bpf$OBJ_GET_PROG(0x14, &(0x7f0000001200)={0x0, 0x4}, 0x10) 11:38:22 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x7, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000020000001824", @ANYRES32=0x1, @ANYBLOB="000000c6"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:22 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x9, 0x9, 0x4, 0x2}, 0x48) 11:38:22 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:22 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000980)={&(0x7f0000000840)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x10}, {}]}]}}, &(0x7f00000008c0)=""/148, 0x36, 0x94, 0x1}, 0x20) 11:38:22 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002000)) 11:38:22 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x6, 0x0, 0x0, 0x0, 0x84}, 0x48) 11:38:22 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000100)={0x6, 0x7, &(0x7f0000000180)=@framed={{}, [@map_fd, @cb_func]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:22 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x1, 0x9, 0x804, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffc}, 0x48) 11:38:22 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x17, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:22 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x0, 0x0, 0x0, 0x0, 0x14, 0xffffffffffffffff, 0x9}, 0x48) 11:38:22 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x17, 0x39, 0x0, 0x5}, 0x48) 11:38:22 executing program 1: bpf$MAP_CREATE(0x8, 0x0, 0xac) 11:38:22 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xb, 0x0, 0x0, 0xd4f2, 0x0, 0x1}, 0x48) 11:38:22 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x9e) 11:38:22 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x0, 0x0, 0x0, 0x0, 0x14, 0xffffffffffffffff, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x5}, 0x48) 11:38:22 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000a00)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000340)=r0, 0x4) 11:38:22 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f00000001c0)=""/181, 0x2a, 0xb5, 0x1}, 0x20) 11:38:22 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={0x0, 0x0, 0x4}, 0x10) 11:38:22 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x2}, 0x48) 11:38:22 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000002100)=@base={0x1, 0x7, 0xe, 0x3, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) 11:38:23 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000a00)={0x0, 0x0}, 0x8) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000340)=r0, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000580)={r1, 0x20, &(0x7f0000000540)={&(0x7f0000000380)=""/252, 0xfc, 0x0, &(0x7f0000000480)=""/179, 0xb3}}, 0x10) 11:38:23 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x8, &(0x7f0000000000)=@raw=[@generic, @map_val, @initr0, @jmp, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @kfunc], &(0x7f0000000080)='GPL\x00', 0x1, 0x81, &(0x7f00000000c0)=""/129, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:23 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x19, 0x4, 0x0, 0x4, 0x0, 0x1}, 0x48) 11:38:23 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f0000000700)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000007c0)=""/145, 0x1a, 0x91, 0x1}, 0x20) 11:38:23 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6}]}}, &(0x7f00000001c0)=""/181, 0x2a, 0xb5, 0x1}, 0x20) 11:38:23 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000000)={&(0x7f0000000280)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00'}, 0x10) 11:38:23 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x3, 0x8, 0x6, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) 11:38:23 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xe, 0x4, 0x8, 0x4e8c91ba}, 0x48) 11:38:23 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x16, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 11:38:23 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000019d7281459b57ec6e73f0e6e"], &(0x7f00000007c0)=""/145, 0x26, 0x91, 0x1}, 0x20) 11:38:23 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f0000000700)={{0xeb9f, 0x1, 0x0, 0x18, 0x10, 0xc, 0xc, 0x2, [@restrict]}}, &(0x7f00000007c0)=""/145, 0x26, 0x91, 0x1}, 0x20) 11:38:23 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000b40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1c"], 0x190}, 0x0) 11:38:23 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x13, 0x2, &(0x7f0000000040)=@raw=[@map_val], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:23 executing program 3: bpf$BPF_BTF_LOAD(0x21, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 11:38:23 executing program 4: bpf$MAP_CREATE(0x15, &(0x7f00000000c0), 0x48) 11:38:23 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000b40)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000080)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x80, &(0x7f0000001c80)=[{&(0x7f00000002c0)=""/4, 0x7}, {&(0x7f0000000100)=""/91, 0xfffffdbe}, {&(0x7f0000000180)=""/190, 0xbe}, {&(0x7f0000000240)=""/65, 0x41}, {&(0x7f0000000900)=""/185, 0xa9}, {&(0x7f0000000480)=""/89, 0x4b}, {&(0x7f0000000400)=""/99, 0x63}, {&(0x7f00000009c0)=""/226}, {&(0x7f0000001b80)=""/236}, {&(0x7f0000000300)=""/73}], 0x7}, 0x0) 11:38:23 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x0, 0x812}, 0x48) 11:38:23 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f00000001c0)=""/196, 0x36, 0xc4, 0x1}, 0x20) 11:38:23 executing program 0: bpf$MAP_CREATE(0x10, &(0x7f00000000c0), 0x48) 11:38:23 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xc}, 0x48) 11:38:23 executing program 5: bpf$LINK_DETACH(0x18, 0x0, 0x0) 11:38:23 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x0, 0x0, 0x9a, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4}, 0x48) 11:38:23 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x17, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 11:38:23 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000080)='GPL\x00', 0x1, 0x81, &(0x7f00000000c0)=""/129, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:23 executing program 1: bpf$BPF_PROG_GET_FD_BY_ID(0xb, &(0x7f0000000200)={0xffffffffffffffff}, 0x4) 11:38:23 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x1, &(0x7f00000000c0)=@raw=[@generic={0x3f}], &(0x7f0000000100)='GPL\x00', 0x5, 0x85, &(0x7f0000000140)=""/133, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:23 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], 'u'}]}}, &(0x7f00000001c0)=""/196, 0x2a, 0xc4, 0x1}, 0x20) 11:38:24 executing program 2: bpf$MAP_CREATE(0x17, &(0x7f00000000c0), 0x48) 11:38:24 executing program 0: bpf$LINK_DETACH(0x4, 0x0, 0x0) 11:38:24 executing program 3: bpf$BPF_PROG_GET_FD_BY_ID(0xa, &(0x7f0000000200)={0xffffffffffffffff}, 0x4) 11:38:24 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xb, 0xd, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:24 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@restrict, @const={0xc}]}}, &(0x7f00000007c0)=""/145, 0x32, 0x91, 0x1}, 0x20) 11:38:24 executing program 1: bpf$MAP_CREATE(0x11, &(0x7f00000000c0), 0x48) 11:38:24 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000b40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[], 0x190}, 0x0) 11:38:24 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f0000000700)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict]}}, &(0x7f00000007c0)=""/145, 0x26, 0x91, 0x1}, 0x20) 11:38:24 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f0000000700)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x4}]}}, &(0x7f00000007c0)=""/145, 0x26, 0x91, 0x1}, 0x20) 11:38:24 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)=""/196, 0x1a, 0xc4, 0x1}, 0x20) 11:38:24 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:24 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x0, 0x18}, 0x48) 11:38:24 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x0, 0x60c, 0xffffffffffffffff, 0x6}, 0x48) 11:38:24 executing program 1: bpf$BPF_BTF_LOAD(0x16, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 11:38:24 executing program 4: bpf$BPF_PROG_GET_FD_BY_ID(0x3, &(0x7f0000000200)={0xffffffffffffffff}, 0x4) 11:38:24 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f0000000700)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict]}}, &(0x7f00000007c0)=""/145, 0x5f5e0ff, 0x91}, 0x20) 11:38:24 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x11, 0x0, 0x0, 0x4e8c91ba}, 0x48) 11:38:24 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0xd, 0x12, 0x0, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 11:38:24 executing program 5: bpf$BPF_BTF_LOAD(0x1e, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 11:38:24 executing program 4: syz_clone(0x22c5200, 0x0, 0x0, 0x0, 0x0, 0x0) 11:38:24 executing program 0: bpf$BPF_PROG_GET_FD_BY_ID(0x6, 0x0, 0x0) 11:38:24 executing program 1: bpf$BPF_BTF_LOAD(0x1d, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 11:38:24 executing program 2: bpf$BPF_BTF_LOAD(0x14, &(0x7f0000000880)={0x0, &(0x7f00000007c0)=""/145, 0x0, 0x91}, 0x20) 11:38:24 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001740)=@base={0x1}, 0x48) 11:38:24 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x1b, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:24 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xe, 0x0, 0x0, 0x0, 0x4}, 0x48) 11:38:24 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0x1e, &(0x7f0000000200)={0xffffffffffffffff}, 0x4) 11:38:24 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x19, 0x2, &(0x7f0000000000)=@raw=[@btf_id], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:24 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x5, &(0x7f0000000080)=@framed={{}, [@call, @func]}, &(0x7f0000000100)='GPL\x00', 0x3, 0xe7, &(0x7f0000000140)=""/231, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:24 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x1d, 0x4, &(0x7f00000000c0)=@framed={{}, [@exit]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:24 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x14, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:24 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0xc, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "f6"}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000007c0)=""/145, 0x31, 0x91, 0x1}, 0x20) 11:38:24 executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000001380)={0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0}, 0x20) 11:38:24 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x5, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:24 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x7, &(0x7f0000000040)=ANY=[@ANYRES32=0x1], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:24 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@restrict={0x4}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f00000007c0)=""/145, 0x29, 0x91, 0x1}, 0x20) 11:38:24 executing program 2: bpf$LINK_DETACH(0x22, 0x0, 0x500) 11:38:24 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f0000000700)={{0xeb9f, 0x1, 0x0, 0x18, 0xd, 0xc, 0xc, 0x2, [@restrict]}}, &(0x7f00000007c0)=""/145, 0x26, 0x91, 0x1}, 0x20) 11:38:24 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x19, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x48) 11:38:24 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_tracing={0x1a, 0x2, &(0x7f0000000040)=@raw=[@map_val], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:24 executing program 1: bpf$BPF_PROG_GET_FD_BY_ID(0x23, &(0x7f0000000200)={0xffffffffffffffff}, 0x4) 11:38:24 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@func={0x8}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000180)=""/149, 0x2d, 0x95, 0x1}, 0x20) 11:38:25 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x1d, 0x5, &(0x7f00000000c0)=@framed={{}, [@exit, @ldst={0x0, 0x0, 0x2}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:25 executing program 4: bpf$MAP_CREATE(0x1d, &(0x7f00000000c0), 0x48) 11:38:25 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001740)=@base={0x1, 0x4, 0x8, 0xcab3}, 0x48) 11:38:25 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x3, &(0x7f0000000000)=@raw=[@func, @cb_func], &(0x7f0000000080)='GPL\x00', 0x1, 0x81, &(0x7f00000000c0)=""/129, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:25 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x2, &(0x7f0000000000)=@raw=[@generic={0x4}, @jmp], &(0x7f0000000080)='GPL\x00', 0x1, 0x81, &(0x7f00000000c0)=""/129, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:25 executing program 5: bpf$BPF_BTF_LOAD(0x23, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 11:38:25 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0xb, 0x0, 0x0, 0x20, 0x0, 0x1}, 0x48) 11:38:25 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f0000000700)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0xb, 0x2}]}}, &(0x7f00000007c0)=""/145, 0x26, 0x91, 0x1}, 0x20) 11:38:25 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000c40)={0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0}, 0x20) 11:38:25 executing program 1: bpf$LINK_DETACH(0x3, 0x0, 0x0) 11:38:25 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x1, 0xea87, 0x364, 0x140}, 0x48) 11:38:25 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x149c, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1}, 0x48) 11:38:25 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x19, 0x0, 0x0, 0x4, 0x0, 0x1}, 0x48) 11:38:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x14, 0x8, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:25 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001740)=@base={0x1, 0x4, 0x8, 0xcab3}, 0x48) 11:38:25 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xd, 0x1, &(0x7f00000000c0)=@raw=[@kfunc], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 11:38:25 executing program 5: bpf$MAP_CREATE(0x23, &(0x7f00000000c0), 0x48) 11:38:25 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x2, &(0x7f0000000000)=@raw=[@cb_func], &(0x7f0000000080)='GPL\x00', 0x1, 0x81, &(0x7f00000000c0)=""/129, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:25 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f0000000700)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0xc, 0xc, 0x2, [@restrict]}}, &(0x7f00000007c0)=""/145, 0x26, 0x91, 0x1}, 0x20) 11:38:25 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f0000000700)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict]}}, &(0x7f00000007c0)=""/145, 0x1000000, 0x91, 0x1}, 0x20) 11:38:25 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xe, 0x4, 0x0, 0x4e8c91ba}, 0x48) 11:38:25 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f0000000700)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0xb}}, &(0x7f00000007c0)=""/145, 0x1a, 0x91, 0x1}, 0x20) 11:38:25 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x1, 0xea87, 0x364}, 0x48) 11:38:25 executing program 3: bpf$BPF_PROG_GET_FD_BY_ID(0x16, &(0x7f0000000200)={0xffffffffffffffff}, 0x4) 11:38:25 executing program 5: bpf$BPF_PROG_GET_FD_BY_ID(0x15, &(0x7f0000000200)={0xffffffffffffffff}, 0x4) 11:38:25 executing program 1: bpf$LINK_DETACH(0x13, 0x0, 0x0) 11:38:26 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x10, 0x0, 0x0, 0x3f}, 0x48) 11:38:26 executing program 3: bpf$BPF_PROG_GET_FD_BY_ID(0xe, &(0x7f0000000200)={0xffffffffffffffff}, 0x4) 11:38:26 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f0000000700)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@restrict]}}, &(0x7f00000007c0)=""/145, 0x26, 0x91, 0x1}, 0x20) 11:38:26 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0xfd) 11:38:26 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x5}, 0x28) 11:38:26 executing program 2: bpf$MAP_CREATE(0x17, &(0x7f0000000240), 0x48) 11:38:26 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x0, 0x0, 0x0, 0x0, 0x1c}, 0x48) 11:38:26 executing program 3: bpf$MAP_CREATE(0x12, &(0x7f0000000240), 0x48) 11:38:26 executing program 1: bpf$MAP_CREATE(0x4, &(0x7f0000000240), 0x48) 11:38:26 executing program 5: bpf$MAP_CREATE(0x9, &(0x7f0000000240), 0x48) 11:38:26 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1b, 0x0, 0x0, 0x0, 0x100}, 0x48) 11:38:26 executing program 0: bpf$MAP_CREATE(0x5, &(0x7f0000000240), 0x48) 11:38:26 executing program 3: bpf$MAP_CREATE(0x23, &(0x7f0000000240), 0x48) 11:38:26 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x9, 0x0, 0x0, 0x3}, 0x48) 11:38:26 executing program 5: bpf$MAP_CREATE(0x15, &(0x7f0000000240), 0x48) 11:38:26 executing program 4: bpf$MAP_CREATE(0x2, &(0x7f00000000c0), 0x48) 11:38:26 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x9, 0x3f, 0x7, 0x3}, 0x48) 11:38:26 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xd}, 0x48) 11:38:26 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x13}, 0x48) 11:38:26 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x1, 0x80000000, 0x3}, 0x48) 11:38:26 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x1c}, 0x48) 11:38:26 executing program 0: bpf$MAP_CREATE(0x21, &(0x7f0000000240), 0x48) 11:38:26 executing program 5: bpf$MAP_CREATE(0xe, &(0x7f0000000240), 0x48) 11:38:26 executing program 1: bpf$MAP_CREATE(0x11, &(0x7f0000000240), 0x48) 11:38:26 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x12, 0x5, 0x4, 0x24a89b3a}, 0x48) 11:38:26 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x11, 0x0, 0x0, 0x2}, 0x48) 11:38:26 executing program 4: bpf$MAP_CREATE(0x1e, &(0x7f0000000240), 0x48) 11:38:26 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x8, 0x1, &(0x7f0000000100)=@raw=[@exit], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:26 executing program 1: bpf$MAP_CREATE(0x1e, &(0x7f0000000180)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 11:38:26 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2, 0x0, 0x2}, 0x48) 11:38:26 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}, 0x48) 11:38:26 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x1, 0x80000000, 0x3, 0x4}, 0x48) 11:38:26 executing program 4: bpf$MAP_CREATE(0x1c, &(0x7f0000000240), 0x48) 11:38:27 executing program 1: syz_clone(0x801200, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)="a0") 11:38:27 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4}, 0x48) 11:38:27 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x206, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) 11:38:27 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x206}, 0x48) 11:38:27 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000009080)={0x6, 0x3, &(0x7f0000008dc0)=@framed, &(0x7f0000008e00)='GPL\x00', 0x0, 0xb8, &(0x7f0000008e40)=""/184, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:27 executing program 4: bpf$MAP_CREATE(0x17, &(0x7f0000000180)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 11:38:27 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000009080)={0x6, 0x4, &(0x7f0000008dc0)=@framed={{}, [@ldst={0x0, 0x0, 0x1}]}, &(0x7f0000008e00)='GPL\x00', 0x6, 0xb8, &(0x7f0000008e40)=""/184, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:27 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x2, 0x0, 0x0, 0xfffffffe, 0x0, 0x1}, 0x48) 11:38:27 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x8, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x10000, 0x5}, 0x48) 11:38:27 executing program 3: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)="e9") 11:38:27 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x3, &(0x7f0000000100)=@raw=[@exit, @call={0x85, 0x0, 0x0, 0xc}, @generic], &(0x7f0000000180)='GPL\x00', 0x4, 0xfe, &(0x7f0000000200)=""/254, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:27 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x8, 0x1, &(0x7f0000000100)=@raw=[@exit], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:27 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000009080)={0x6, 0x3, &(0x7f0000008dc0)=@framed, &(0x7f0000008e00)='GPL\x00', 0x6, 0xb8, &(0x7f0000008e40)=""/184, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:27 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000012c0)={0x6, 0x0, 0x0, &(0x7f0000001140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:27 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180), 0xffffffffffffff7a) 11:38:27 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x8, 0x1, &(0x7f0000000100)=@raw=[@exit={0x95, 0x0, 0x0, 0x2}], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:27 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000009080)={0x6, 0x3, &(0x7f0000008dc0)=@framed, &(0x7f0000008e00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 11:38:27 executing program 4: bpf$MAP_CREATE(0x18, &(0x7f0000000180)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 11:38:27 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x1b, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000f4a565ff000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:27 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000002000)=@base={0x1, 0x3, 0x7, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 11:38:27 executing program 5: syz_clone(0x801200, 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000300)="a0") 11:38:27 executing program 3: bpf$MAP_CREATE(0x1a, &(0x7f0000000180)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 11:38:27 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000002000)=@base={0x1, 0x3, 0x7, 0x9}, 0x48) 11:38:27 executing program 1: bpf$MAP_CREATE(0x22, &(0x7f0000000180)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 11:38:27 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000009080)={0x6, 0x3, &(0x7f0000008dc0)=@framed, &(0x7f0000008e00)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:27 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000009080)={0x6, 0x3, &(0x7f0000008dc0)=@framed, &(0x7f0000008e00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:27 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000009080)={0x6, 0x0, 0x0, &(0x7f0000008e00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:27 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x2, 0x0, 0x0, 0x9}, 0x48) 11:38:27 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000012c0)={0x6, 0x3, &(0x7f0000001100)=@framed, &(0x7f0000001140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:27 executing program 3: bpf$MAP_CREATE(0x14, &(0x7f0000000180)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 11:38:27 executing program 0: socketpair(0x26, 0x5, 0xa, &(0x7f0000000040)) 11:38:27 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xe, 0x4, 0x0, 0x70}, 0x48) 11:38:27 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x8, 0x5, 0x40, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 11:38:27 executing program 1: bpf$MAP_CREATE(0xa, &(0x7f0000000080)=@bloom_filter, 0x48) 11:38:27 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xf, 0x0, 0x0, 0xe85e, 0x1814, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3}, 0x48) 11:38:27 executing program 5: bpf$MAP_CREATE(0x19, &(0x7f0000000180)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 11:38:27 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000009080)={0x6, 0x4, &(0x7f0000008dc0)=@framed={{}, [@ldst]}, &(0x7f0000008e00)='GPL\x00', 0x6, 0xb8, &(0x7f0000008e40)=""/184, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:27 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000009080)={0x6, 0x3, &(0x7f0000008dc0)=@framed, &(0x7f0000008e00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000008f80), 0x10}, 0x80) 11:38:27 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x15, 0x2, &(0x7f0000000100)=@raw=[@exit, @exit], &(0x7f0000000180)='GPL\x00', 0x4, 0xfe, &(0x7f0000000200)=""/254, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:27 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x8, 0x5, 0x40}, 0x48) 11:38:27 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xe, 0x0, 0x0, 0x70}, 0x48) 11:38:27 executing program 5: syz_clone(0x801200, 0x0, 0x0, 0x0, 0x0, 0x0) 11:38:27 executing program 4: bpf$MAP_CREATE(0x1b, &(0x7f0000000180)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 11:38:27 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x10000}, 0x48) 11:38:27 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000012c0)={0x6, 0x3, &(0x7f0000001100)=@framed, &(0x7f0000001140)='syzkaller\x00', 0x1ff, 0x83, &(0x7f0000001180)=""/131, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:27 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2}, 0x48) 11:38:27 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x8, 0x5}, 0x48) 11:38:27 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000008fc0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) 11:38:27 executing program 0: bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x7) 11:38:27 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003d80)={0x6, 0x1, &(0x7f0000002900)=@raw=[@func], &(0x7f0000002940)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:27 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000800)) 11:38:27 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x2) 11:38:27 executing program 3: bpf$MAP_CREATE(0xf, &(0x7f0000000180)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 11:38:28 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x15, 0x1, &(0x7f0000000100)=@raw=[@exit], &(0x7f0000000180)='GPL\x00', 0x4, 0xfe, &(0x7f0000000200)=""/254, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:28 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000002300)=@base={0xc}, 0x48) 11:38:28 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001240)={0x6, 0x6, &(0x7f0000003340)=ANY=[@ANYBLOB='i'], &(0x7f0000000180)='syzkaller\x00', 0x6, 0x1000, &(0x7f00000001c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:28 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003d80)={0x6, 0x2, &(0x7f0000002900)=@raw=[@map_val], &(0x7f0000002940)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:28 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x5, 0x8001, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x48) 11:38:28 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003d80)={0x6, 0x1, &(0x7f0000002900)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}], &(0x7f0000002940)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:28 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000002640)=@base={0x19, 0x0, 0x0, 0x5}, 0x48) 11:38:28 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000002c0)={0xffffffff}, 0x8) 11:38:28 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002440)={0x6, 0x3, &(0x7f00000020c0)=@framed, &(0x7f0000002180)='GPL\x00', 0x0, 0x88, &(0x7f00000021c0)=""/136, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:28 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001240)={0x6, 0x6, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:28 executing program 2: bpf$BPF_GET_MAP_INFO(0x17, 0x0, 0x0) 11:38:28 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001240)={0x6, 0x6, &(0x7f0000003340)=ANY=[@ANYBLOB="69ebffffff"], &(0x7f0000000180)='syzkaller\x00', 0x6, 0x1000, &(0x7f00000001c0)=""/4096, 0x0, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:28 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x16, 0x4, 0x0, 0x6}, 0x48) 11:38:28 executing program 0: syz_clone(0x83280000, &(0x7f0000002180), 0x0, 0x0, &(0x7f0000002200), &(0x7f0000002240)='N') 11:38:28 executing program 2: syz_clone(0x24109400, 0x0, 0x0, 0x0, 0x0, 0x0) 11:38:28 executing program 1: syz_clone(0x0, 0x0, 0x5f, 0x0, 0x0, 0x0) 11:38:28 executing program 5: syz_clone(0x0, &(0x7f0000000200)="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", 0xfffffee5, 0x0, 0x0, &(0x7f0000000040)="92073503000000c7d6d28360b856c2b8f249d09a42bd5e3d6348fb257f00000000ddf4c8bbead9f07b665e3651029a67b7e320c3a1873dc83f4440de330bfc994fbcb46ce62fd591e1f6ca4c49859e405dc27067d9d75cc2226a732228f5182013750d79785b911ecd92b312236095c81e8e22dc738c987b7f45e2a41e318143dc") 11:38:28 executing program 3: syz_clone(0xa100400, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0) 11:38:28 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000600)={0x0, 0x0, 0x18}, 0x10) 11:38:28 executing program 2: syz_clone(0x84008200, &(0x7f00000004c0)="5588a659adc5ac80c0103a8f97dfb8ff679e192d2ccd8e43099790ba1bf6ffa285cba31666d215e548be9ea2d5bf04d06eef1f7c2c671191432875c4e5e7d9a3e60d3d1fe84ad8362d7a0594b09265b32c72e15b81d6bf4f73b5f1e89333594d0d5c8dc440db6ad003ed36c1b2dddc2b4ef5a7ddf6f61bde5d12230cd4ec64e81832f8ec84f57c9850f98a0a16cecdf0b061f45578a6d89a32205b1631116f46ce0debc1038cb1b166a67b05d5682a4fae8d75ae8d131b1229b108390a6c6a61", 0xc0, 0x0, 0x0, 0x0) 11:38:28 executing program 0: syz_clone(0x0, &(0x7f0000002180), 0x0, 0x0, 0x0, 0x0) 11:38:28 executing program 5: syz_clone(0x44048000, &(0x7f0000000700), 0x0, 0x0, 0x0, 0x0) 11:38:28 executing program 1: syz_clone(0x83280000, 0x0, 0x0, 0x0, 0x0, 0x0) 11:38:28 executing program 3: syz_clone(0x50800200, 0x0, 0x0, 0x0, 0x0, 0x0) 11:38:28 executing program 4: syz_clone(0x0, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x0) 11:38:28 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0}, 0x0) 11:38:28 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000008c0)=[{0x0}], 0x1}, 0x0) 11:38:28 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001b80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000003040)={0x0, 0x0, &(0x7f0000002f40)=[{&(0x7f0000001e40)="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", 0xe81}], 0x1}, 0x0) 11:38:28 executing program 4: ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000740)={'ip6gre0\x00', 0x600}) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000009c0), 0x0, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x108) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x18, 0xd, &(0x7f0000000a00)=@raw=[@alu={0x0, 0x0, 0x9, 0xa}, @initr0, @map_idx, @generic={0x1, 0x0, 0x1}, @alu={0x4, 0x0, 0xd, 0x4, 0x0, 0x10}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @btf_id={0x18, 0x3}, @btf_id={0x18, 0x9, 0x3, 0x0, 0x1}], &(0x7f0000000a80)='syzkaller\x00', 0x1, 0x0, 0x0, 0x41000, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000b00)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000b40)={0x0, 0x4, 0x0, 0xffffffc1}, 0x10}, 0x80) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) write$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000c00)={'full', 0x20, 0x3c6}, 0x2f) 11:38:28 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x2, &(0x7f0000000200)=@raw=[@call, @alu], &(0x7f0000000240)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:28 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000000)='./file0\x00'}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00'}, 0x10) 11:38:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001ac0)) 11:38:28 executing program 4: recvmsg(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, 0x0}, 0x0) 11:38:29 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000480)=""/2, 0x2}, {0x0}, {0x0}], 0x3, &(0x7f0000000940)=""/170, 0xaa}, 0x80) 11:38:29 executing program 3: socketpair(0x2, 0x3, 0xa8, 0x0) 11:38:29 executing program 1: socketpair(0x1c, 0x1, 0x0, 0x0) 11:38:29 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001ac0)) 11:38:29 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001140)={0x6, 0x8, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x0, 0x0, 0x41000, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000010c0)={0x3, 0x3}, 0x8, 0x10, 0x0}, 0x80) 11:38:29 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002600)={r0, 0x3000000, 0xe, 0x0, &(0x7f00000024c0)="0078cc72be8d111bd83652e531d2", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:38:29 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x0, 0x0, 0x0, &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:29 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1, 0x6, 0x200000, 0x4}, 0x48) 11:38:29 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x9, 0xfff}, 0x48) 11:38:29 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=""/170, 0xaa}, 0x80) 11:38:29 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x18, 0x3, &(0x7f0000000a00)=@raw=[@initr0, @exit], &(0x7f0000000a80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:38:29 executing program 2: syz_clone(0x42040400, &(0x7f0000000000)="1f2c9d87fd43d194441b04fb6827888afe021589d935c9bb0201baa90b491dfffb80a79851bc0fcc9da62e6bfee748d272a22f120ecdc44205bf47964c1d4c6a8d5c8653bae679f5b5f8ea49dc28d5d8", 0x50, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)="a622a19f4800565dfd708fbed7bac61db127cb57a31e53d05d8be8520e22c7177333") 11:38:30 executing program 5: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001280)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000001140)="b5", 0x0}, 0x48) 11:38:30 executing program 1: gettid() r0 = gettid() syz_open_procfs$namespace(r0, 0x0) syz_clone(0x42040400, &(0x7f0000000000)="1f2c9d87fd43d194441b04fb6827888afe021589d935c9bb0201baa90b491dfffb80a79851bc0fcc9da62e6bfee748d272a22f120ecdc44205bf47964c1d4c6a8d5c8653bae679f5b5f8ea49dc28d5d8bf8c", 0x52, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)="a622a19f4800565dfd708fbed7bac61db127cb57a31e53d05d8be8520e22c71773335d057da7c66a860b8d6a8ec61bacc50da211cb0bce3fb9cdd568218d3233e1697baf84ea1cfb8dd7bfadf4ef7375fb4eaafa508952b4aecf281f4bf3058ba37e1a3f856fed6a38d70561b4601ab5ee4c9f3bfa86c90f932e44c7d2cc7434aa0626c69cebec9847279cd0a320480cf6a776e1d19a92dc43671fcb45f72ec31219cef64ad171aa0e64fae14b7349e4affcbeb5dc6cce6c31bc06630b1098a3757ced04759fb73416db02766cbc700569f922a8f718c04cfc0d32366f89b27b4e0edd4ecc4d0087dde689c67f9fd100") gettid() gettid() 11:38:30 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001b80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000003040)={0x0, 0x0, &(0x7f0000002f40)=[{&(0x7f0000001bc0)="385162589980329582bc36a6b47ad54c166b098550b3cce522340fe70aba69d09dfe4e6d68b36580e435c7e40f365bada16aad521fd6f9226b3a819339f978ac3e756e", 0x43}, {&(0x7f0000001c40)="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", 0xfa}, {&(0x7f0000001d40)="d794f34d3642ad1d70a9d9f2d16c6e77c63fd9ba83f447a0487ce14dae87dccd469208c6e3204ed08996198e980cc486865b03c18830dd10f8d1fb915fcac4705b45d083339ae1002dc4ac5a2dff003f3ff6c9d0398e62a579f607f421523cf0", 0x60}, {&(0x7f0000001dc0)="f0aeb170f0bfa884ceda566e2d32d08aeabe633dfe53685ee95196ae0df7815f743230a9cb76762845a04b1a64c182daf9e88cd4ab2edbea582e8796a3eb2208e1ed039ac4d7763a59549f", 0x4b}, {&(0x7f0000001e40)="f179dd456f657513e4cbb1cbc20a557c58ed19a391fcf36bba7ac9a580bbdce53182092e9846bf90f34e72399cb40630895bd00a2323c98cf00ec978b66a4d4a1eaad462f2d97730e7b284fbf646962428fd1d3b01cf1520077139b3f8fab8043a29e96a9acc9563dc1c2a22cfc71147726f3d3f2bed54c3512e641991621dfa5feee8182f35db44ffea2c975b31ee39c084a5bdf8c2202e2ca832ca78178f323ef2ef6d1c753a263d5999a26dfcf439c1b778159897b0855b0b9d0f557f898afbf17988ce98e661a48c85b67973ebd5802ae38745c66a6d7e48265f32eedd942051a560c51b2c01dde62ffd5e5bc4fad09d7a4708e742fda0ab40fa46ae2743590068a5df356e4c81ebf4f01ab1a684275d77c74ee6c7e93c1f8e61676484518d8bf6ebbe6d3454516e5ef1b8f6be3825950817a0ddd9e100bb0abd856e7ecd89c26659b0e1008b17b7fd0e1ed60384e125e5c6c77927776718f9d307277dd4c203bd8532d93d0739f2c92bd8913297283de461e3f121ad73c41ee19a80e8afa8a870450881616d8c40b9839eee1e3d68dd93bddc3242a73b31692943a6d6a9301cc4eaeb50f82e7bdb12b82c4fab838075359c8b8c1e13190ec6071a343ccdf444acbfb5e11391d309937adc9c119251de11c859582e00f03d99493cffceef96085bc1983e9765fede13ebd08e33ad1753ec8761f3e0d85b0ae52f3d9d528eca0a2bdcec81dd4af2c2fd7dea0d96028e4aae1a15d0f517d050c64a5e48e4770f111cdb054c3930472670240f755b06b101bd27948ae4ab7d970eaa0b1db841131f7d94ec4b0cb5cc59e99154285aa0d56aaf6af374b976c6700c9de7051cf5fdbf6a552b3d8c0b4319e3bcde5ca3d5c2dca74f812544f882039849e6b477641a316c7da8a28115fbe6feba95a0b0710b78b29469d20e517b56b96feeec383ce83d40869654632a5abf2c5f70d9cbffa64e57c6b9007000a0b58e0ab3e554e6ac69e0cf6920effb2f443195ce2b7cae3d3283d7ad09a465bf382325dcfa9771813af641fe349c2eeb1dd4f47a2b398f733cc65383b86dc30e31a88b025fc172a006c108fc9b1a1d32f4ad532b31d71345431fc4749c07385690d153fd749891f307d37db2fc3199a355073fbe4a1d64a2f29961a16fb9b8786e86a313ed097b5856618342c18bc191ac946d06d01888de8d66857b2f49ad600d53303f7b6bb4a13d0f8f9f61c03b62ba61274e8e8a43527587b93bf227c92bd27a4b2062ae3160b9c766bcb6799667e0f45140a4ed9cf922490c5b818482d006a38329146d3a3372d16376695d25097965d846f2701a61ce0308ffbeccca4254923487edae8d0363d3899ff707aaf269e0669ce67d7c2491cbc3c08bcd63bf4d26cb16b6db2456ad778c590e7731a579bbc114fa38004e15f7d37340dcd7605447179b51d46aab3826b1a37be7e89f20ead5dbaee241e7d6a34c951baf332cf8fcc78868ffcc58f203d5a5872eda41e90aaef00f06e97005cf2cd5e1fd21d63d9f433f8c39b46dfdb331a038d5b8968b5a5632469b21cf44dec377239ae7cc77dbd10a585ee392096a520659793b705d8a3e3ed67efafe5058255f9478908c2805c06f320699556f508c0575236ff09bf78ac17b695f321de05cf0a161f62d768bff6ff9e500bc76b63657673751dbba97f7ac83b543a4e3dcc5d72fe0239615164ddd62e76edacc232e458cca0fe3261071912bc27069aab255afe4ef89ad8bb3c61b134a97ae900e736642a0c849bd08bb6cc727e69d0942e05e675ff2885fe9aaae4d37203d8e9b8e28d76b37978cb4b7f166507ab903fedfb1147b879d2e2b9dba30958fabc8a50c6c8516df785e8ecaf304163cfedbcab0df4aedee12640fe7a8878087236746ce60710fe83faa32196e791bacf0345137ea0dfce4ea3f175cb5f3b83c27904dda5f9141ccdc79cb0703e16ca426b2cddeef0d91cfcb41b188b2d6687201d1cd0a22912d1ce69368c30a8d97a88ceed1f2fcbf2e9bdd763e0a77cbf7c1b694a1221d7c63f2a2c2e391d08781c48e23fb3265a015975e2febd77317375681b4727b26986a42def83c65db67a63ae462855f216d56f5e25e7231d43f5c222931106f0b297a576aa1dcf36b09b044b9f89c69f5ebc471cfec4131d0da015b586f6cb84abc8c686bed37309d1e6799ee40969a4cf4a2ad8b2ac03ca49ff453dd8c8c9ed6b9be6ef07e95c78437adb920768c669839e8d62d9e29a481ce296dea756823bf567c9367ce2623e1e087ce9c1a3bba0f3d496f3d86c2cd6b43e4c7e516e5f4b2d1f59c05d414f30b9834a012cbdde2f50ec56dc4d841546f03adc4962a8873661ee8d3b9d6f0a197b8bfd877d1fda2ec1fb3045a85d7a84f434105a64020712bd278c52737cc715113ecc60694571845b7632f6a7e94ede92e6a14cdf976028bdfdc85f5e96d29adf11236a6d9d9d2109f29f66be3b8ac98e101fbaa34ef8bd544dc4690dae833ad3d9e8e40098e01116c1fa8cdf5a14bec51096dba702ef4d12c3ca02b67e4edb5851da63e343444e72adf237e823a1593858d4265126edc27160385d39c9b516766105dfd90e13c82c6436bf9a345b1dbcece5b4a2eeaf2a838023294355a966ca9b4c6772c56c68a1f4904f25179d4711901c55c38a863917a75e0fcf13db334bbbd9dcae3f597082e5993ca3072ce23a128df68b7d849670ced3dcb52a334598640aca060db67bd540cfb37c9bd98281740e240bd9f5e14fc08f2af8c9f46216bf03139f7770a7e27b763043e9482640a4f1457536eb7a9878440a9358598cf56d391c79bd865101dafa8c7a6711fff1563130873e4fc633dbc108ad4a6c2392f8a8dea7b26eb4b03dfb9bccfe460fea4fe5523e12cab7d745fc26ab08671d36e159790b6a29495e7c49ad0163e5705ecdb9e5ab1b05bdd526dbd1bbbe7167d39c071a4eb728f497d0ce6e345cd6f91c4883a8f0e00ed65fd1dad0dd597b0ba8c128753e798e0dd6da9d11fd5672a706e040d36e3e4a1821788b5f22a8116f3d9b2f005f3d3f4573327000abd2ee153280e9b295782cc50c79c4a1260f8f606d05b4856f51d708350e31adcf5f7240282f42a2108849abe39e774ca5eed9f79b0e5dcfc7c78ae9c5d6c4578715a0a890533d5471eec29dc74c4bc381931a01b99aa61df343564c66ff44818ea89f59b7d1a69bb4f0e3e83f9f0697eb74808d8beeedae50515d01b16421695617cf6057b3531cd0bec51bec3c806f188413573eb6b04e97bfa7263e1a4c941ff9e70a03e83e39106b92e73716cba843d3fec48172281783483c0fa0649d8a1d3687ff87e356aa6937747d326c39dc0cc797aac3053c8441d0f115985a5eba3ae218401c4f9cdf882db6a0d1a0ed53803c31cb08d1443426b27cccb623a06372d3f149b801b180373cffa0b5bb9fb9da60f954764860c2b0b930493933396ed5711d4c5d42ca57740e7c6a886827850378b63ceb7496b5778cf0eb9073ed9c543325eb97b754215a4e00a29113e6837b5258fc646a2feb93db5f55835078fecaae8544143791319b77e9d71b3adc09bbc1fe27cdc29bbca96b7cc9390f428323c50702018a12f9885642acd2309f1a235a89d62f5ac6e2945166b797527cd45860ba53fc2ffc3575732a4f9e7214dffc7976ec673cf4b7e696bc94b231a3360f65d3f02ac2a2af45c30e6feb716d3ac4796a2af830c20e6cc7fc24bb3e07f6ca52c781fab8576aa71c98d86b948109b2920f4f3175c89839b167051d1b5deeb775bc8098b2b6ff4f2c6051f382056c21f44bc4e5bf1bf037503187717429d416a15a05ad09e161b2cf8f902b141406c8507cc60d75c808c1020c5335258a14eb862fbd1d2c57f4e3c19522541bc3103475a26376b6b7b35e899383d50124926659779b8d5e1cc553b0a06bcf57f1aefe5a1ee259c8ccf08362701ee54ce89b592e0226570064bc44f3175067a05bf861fdcc92105f49dac1134018739698163fd4032a295caf38d166ff2df3d315fe77626263fea24def78dbcf813ee303a3889bc33ece1dd8b9a8da8efc33c8c99eba8ff35fdf18610300a2d4cfd40cdac35283e9b1de4b4da2cd21e3e8614bad108aedba0638bb06ef1a5e32d6e2a8289103a9ac03276faed8f3cc98ae2be8b391c2b64a4df2c0da3a377b3c10b6811c12a2a9e3c3b84c698537abdd73f3bb40369bae5c2d0ad98e2332a3e527ea89ce5ef8d09099059a55402687a2ddf422791a511d51289e61607eb7609e5b46048f45e435cf6a652836eef04e2a594f74cafef35fbdedd3ee10dd7e9409d9af08b6d7101b966c351410310f0fdd08870cd1fc041f6aed9aedc5ec4935dea7d4554cb03b97e954597480a428c1b5d13c6a2a037898c067845948431430bc728e7cc1e09cfcb6769b8fe3d96752b2dacc0aecbf6576b390f159ca821525a3b80b864bed53b191f4d9e201f959534fa70063270e1dec6a091c953de1f423e98b3ade1ff5713531b62624e08c62449dd1590778250a7a8603302c17956fb0615aefdf2ec2f", 0xc99}], 0x5}, 0x0) 11:38:30 executing program 3: syz_clone(0x6000000, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)="15") 11:38:30 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x9, 0x0, 0x0, 0x3, 0x4}, 0x48) 11:38:30 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x5dd}, 0x48) 11:38:30 executing program 3: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0xffffffff}, 0x8) 11:38:30 executing program 4: bpf$OBJ_GET_PROG(0xc, 0x0, 0x0) 11:38:30 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x3}, 0x48) 11:38:30 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000002240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, 0x0, 0xda00) perf_event_open(&(0x7f0000000280)={0x5, 0x80, 0x7f, 0x1, 0xff, 0x9, 0x0, 0x101, 0x20000, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_config_ext={0x1f, 0x7ff}, 0x200, 0xffffffffffffffff, 0x3f, 0x1, 0x100000001, 0x1, 0x2, 0x0, 0x2, 0x0, 0x6b876cae}, 0x0, 0x8, r1, 0x2) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x18, 0xa, &(0x7f0000000840)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x6d}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @cb_func={0x18, 0xa}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @generic={0xf9, 0x8, 0x0, 0x1, 0xdb8e}, @cb_func={0x18, 0x6}, @generic={0x0, 0x0, 0x0, 0x1f, 0x2}], &(0x7f00000008c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000900)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000940)={0x2, 0xf, 0x9d0}, 0x10}, 0x80) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, 0xffffffffffffffff, 0x2}, 0x10) r4 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0xff, 0x3, 0x0, 0x3, 0x0, 0x0, 0x200, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_config_ext={0x0, 0x2}, 0x10400, 0x2, 0x4, 0x0, 0x4, 0xfff, 0x5, 0x0, 0x81, 0x0, 0x3}, r4, 0x2, 0xffffffffffffffff, 0x0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000340)={r3, 0xffffffffffffffff, 0x4, r2}, 0x10) r5 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a2, &(0x7f0000000080)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r5}, @generic={0x26, 0x0, 0x0, 0x0, 0x9cffffff}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r6 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24800000e, 0x806, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x6, 0x8, 0xe8, 0x3, 0x0, 0x6, 0x584, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x20, 0x4, @perf_config_ext={0x2, 0x2}, 0x48c0, 0x2, 0x0, 0x7, 0x0, 0x1, 0x9, 0x0, 0xb651, 0x0, 0x65}, 0xffffffffffffffff, 0xb, r6, 0x3) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000b40)=@base={0x2, 0x9, 0x5, 0x0, 0x400, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x48) perf_event_open$cgroup(&(0x7f0000000600)={0x0, 0x80, 0x1, 0x1, 0x0, 0x81, 0x0, 0x7, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x80, 0x7fff}, 0x880, 0xfffffffffffffe00, 0x2, 0x5, 0x93, 0x9, 0x4, 0x0, 0xffff6e70, 0x0, 0x7ff}, 0xffffffffffffffff, 0xe, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000240)='syzkaller\x00', 0x4, 0xff0, &(0x7f000062b000)=""/4080, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3d) 11:38:30 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000180)) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r4 = perf_event_open(&(0x7f0000000b00)={0x3, 0x80, 0x0, 0x2e, 0x7, 0x0, 0x0, 0x7fff, 0x400, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x1, @perf_bp={&(0x7f00000002c0), 0xc}, 0x0, 0x1f, 0x0, 0x2, 0x80000001, 0x1b, 0x0, 0x0, 0xa, 0x0, 0x9}, 0x0, 0x6, r0, 0x0) openat$cgroup_devices(r3, &(0x7f00000004c0)='devices.deny\x00', 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x6609, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000009c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x6609, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000340), 0x8) r7 = getpid() r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000280)='host1x_cdma_push_wide\x00', r6}, 0x10) perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0x4, 0x1, 0x2, 0x0, 0x0, 0x100000000, 0x3001, 0xd, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x1, @perf_bp={&(0x7f0000000180), 0x2}, 0xc000, 0x7, 0x1f, 0x0, 0x7, 0x1, 0x7ff, 0x0, 0x1000, 0x0, 0xa3b}, r7, 0x5, r8, 0x0) perf_event_open(&(0x7f0000000300)={0x5, 0x80, 0x0, 0x0, 0xb0, 0x8, 0x0, 0x1de00000, 0x80000, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x1, @perf_config_ext={0x80000001, 0xfffffffffffffff9}, 0x1041, 0x0, 0x5, 0x3, 0xbb, 0x81, 0x4, 0x0, 0xfffffffb, 0x0, 0x80000000}, r7, 0x5, r4, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000580)='syzkaller\x00') bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r5, &(0x7f0000000200), 0x23000) 11:38:30 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000100)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x4006, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r3 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4004662b, &(0x7f0000000040)) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0xb) r4 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r4, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x24004019) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000002c0), 0x2}, 0x0, 0x9, 0x9, 0x0, 0x80000001, 0xfffffffd, 0xeed, 0x0, 0x9}, 0x0, 0xd, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x7, 0x4a, 0x7f, 0x2, 0x0, 0x2978, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000400)}, 0x0, 0x3, 0x0, 0x2, 0x1f, 0x3, 0x0, 0x0, 0x8001}, 0x0, 0xf, r1, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000080)='+}]$[+\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40806685, 0x0) openat$cgroup(r5, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xffffffff, 0x0}, 0x8) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40806685, 0x0) openat$cgroup(r7, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r8, 0x0, 0xda00) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x9, 0xd, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1000}, [@map_fd={0x18, 0xb, 0x1, 0x0, r2}, @map_fd={0x18, 0xa, 0x1, 0x0, r0}, @generic={0xd3, 0x5, 0xb, 0xffff, 0x2}, @generic={0x1, 0xe, 0x1, 0x7f, 0xff}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @generic={0x9, 0xf, 0x9, 0x73f, 0x8000}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x4}]}, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x4, r5, 0x8, &(0x7f0000000300)={0x5, 0x87}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x10, 0x1, 0x100}, 0x10, r6, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[r2, r7, r0, r8]}, 0x80) 11:38:30 executing program 2: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001540), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x4a}) gettid() perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0xfd3678f9) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000540)='\x00') write$cgroup_type(r1, &(0x7f0000000000), 0xfd3678f9) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000280), 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f0000000680)='memory.numa_stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffdfffff9, 0x88, 0xa, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x20000000000004, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000980)={0x7, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="0e0040b81c8b7505"], &(0x7f0000000740)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r6, 0x0, 0xda00) openat$cgroup_ro(r6, &(0x7f0000000200)='blkio.bfq.io_service_time\x00', 0x0, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={r5, 0x0, 0x29}, 0x10) close(r5) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000080)=0x6) ioctl$TUNATTACHFILTER(r4, 0x401054d5, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0xc2a7, 0x7f, 0x0, 0x1000}, {0x7, 0x6c, 0x9, 0xfffffff7}]}) r7 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000007c0)={r7, 0x58, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000a80)=@base={0x13, 0x20, 0x200, 0x1, 0x1080, 0xffffffffffffffff, 0xf8d, '\x00', r8, 0xffffffffffffffff, 0x3, 0x0, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xf, 0x0, &(0x7f0000000380)='syzkaller\x00', 0x0, 0x4e, &(0x7f00000003c0)=""/78, 0x41100, 0x8, '\x00', r8, 0x0, r4, 0x8, &(0x7f0000000440)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000480)={0x0, 0x4, 0x5}, 0x10}, 0x80) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 11:38:31 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x13, 0x10, 0x2}, 0x48) r1 = perf_event_open(0x0, 0x0, 0x2000c, 0xffffffffffffffff, 0x9) r2 = perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58d9ef63, 0x2, @perf_bp={&(0x7f0000000000), 0x2}, 0x68b1, 0x0, 0x3a, 0x5, 0x4, 0x1, 0x7}, 0x0, 0xffffffffffffffff, r1, 0x1) perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x80, 0x1, 0x5f, 0xff, 0x2, 0x0, 0x1000, 0x88001, 0xa, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000440), 0xa}, 0x8318, 0x1000, 0xfffffffe, 0x7, 0x6, 0x43c7, 0x5, 0x0, 0x2, 0x0, 0x5}, r2, 0x2, 0xffffffffffffffff, 0xb) write$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0), 0x9) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f00000003c0)=0x5) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0xc131b8d706baf99a}) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000140)=""/10) socketpair(0x1, 0x2, 0x1, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f0000000c40)=ANY=[@ANYBLOB="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", @ANYRES32], &(0x7f0000000640)=""/227, 0xaa, 0xe3, 0x1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@bloom_filter={0x1e, 0x3, 0x10000, 0x3, 0x3, r0, 0x1, '\x00', 0x0, r4, 0x7, 0x0, 0x1, 0xf}, 0x48) socketpair(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'batadv_slave_1\x00', 0xbe522773f172483f}) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0xfa, 0x0, 0x81, 0x3, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4004, 0x1, @perf_bp={&(0x7f0000000340), 0x1}, 0x3808, 0x2cb, 0x30d, 0x0, 0x9, 0x46, 0x0, 0x0, 0xffffffff, 0x0, 0x7fe}, 0x0, 0xc, r6, 0xb) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.freeze\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cgroup.freeze\x00', 0x0, 0x0) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x20400, 0x0) ioctl$TUNDETACHFILTER(r6, 0x401054d6, 0x0) openat$cgroup_ro(r7, &(0x7f0000000480)='rdma.current\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r8, 0x401054d5, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000280)=0x100000001) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) r9 = openat$cgroup_ro(r6, &(0x7f0000000380)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$TUNGETVNETLE(r9, 0x800454dd, &(0x7f0000000600)) socketpair(0x1f, 0x21e95b431c07ec8c, 0x2000002, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a1, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_QUERY_BPF(r7, 0xc008240a, &(0x7f0000000b40)=ANY=[@ANYBLOB="0000000000008000d2a30f2b1ec6018da707712e073ab62c34d7ef0cf21f7e3e847b9d2314b0875bd457e6d25d2427bbde15e9a232ff362c8228144761b46bda338e0b73ffe10a6a4c428e3e90bafad07a026b9344e6ce2ee47b87708a447ddf31276dc3010000804597e727890ffb91e8ee3a112512856b926240ab6cda0b2f90579eec4979c52da017a1e5d3aaf8799ae889cae6d056fdd7bb4bfd6c8f96d59a72bccf352a2bf8145a14fe1c2ecdb4efd69be736c0665b52e417fd04b90c335388dcb1aaac7df88804402408d48485acd46f469e618bb7a8e90e6fd693d386"]) syz_clone(0x41080000, 0x0, 0x0, 0x0, 0x0, 0x0) 11:38:31 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="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"/4230], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000440)='./file0\x00'}, 0x10) [ 248.768478][ C0] hrtimer: interrupt took 42260 ns 11:38:31 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (rerun: 64) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000180)) (async, rerun: 32) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) (rerun: 32) r4 = perf_event_open(&(0x7f0000000b00)={0x3, 0x80, 0x0, 0x2e, 0x7, 0x0, 0x0, 0x7fff, 0x400, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x1, @perf_bp={&(0x7f00000002c0), 0xc}, 0x0, 0x1f, 0x0, 0x2, 0x80000001, 0x1b, 0x0, 0x0, 0xa, 0x0, 0x9}, 0x0, 0x6, r0, 0x0) (async) openat$cgroup_devices(r3, &(0x7f00000004c0)='devices.deny\x00', 0x2, 0x0) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) (async) openat$cgroup_ro(r1, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x6609, 0x0) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000009c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) (async, rerun: 32) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x6609, 0x0) (async, rerun: 32) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) (async) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000340), 0x8) r7 = getpid() (async) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000280)='host1x_cdma_push_wide\x00', r6}, 0x10) perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0x4, 0x1, 0x2, 0x0, 0x0, 0x100000000, 0x3001, 0xd, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x1, @perf_bp={&(0x7f0000000180), 0x2}, 0xc000, 0x7, 0x1f, 0x0, 0x7, 0x1, 0x7ff, 0x0, 0x1000, 0x0, 0xa3b}, r7, 0x5, r8, 0x0) perf_event_open(&(0x7f0000000300)={0x5, 0x80, 0x0, 0x0, 0xb0, 0x8, 0x0, 0x1de00000, 0x80000, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x1, @perf_config_ext={0x80000001, 0xfffffffffffffff9}, 0x1041, 0x0, 0x5, 0x3, 0xbb, 0x81, 0x4, 0x0, 0xfffffffb, 0x0, 0x80000000}, r7, 0x5, r4, 0x2) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000580)='syzkaller\x00') (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 32) write$cgroup_int(r5, &(0x7f0000000200), 0x23000) (rerun: 32) 11:38:31 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 64) perf_event_open(&(0x7f0000002240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (rerun: 64) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, 0x0, 0xda00) perf_event_open(&(0x7f0000000280)={0x5, 0x80, 0x7f, 0x1, 0xff, 0x9, 0x0, 0x101, 0x20000, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_config_ext={0x1f, 0x7ff}, 0x200, 0xffffffffffffffff, 0x3f, 0x1, 0x100000001, 0x1, 0x2, 0x0, 0x2, 0x0, 0x6b876cae}, 0x0, 0x8, r1, 0x2) (async) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x18, 0xa, &(0x7f0000000840)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x6d}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @cb_func={0x18, 0xa}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @generic={0xf9, 0x8, 0x0, 0x1, 0xdb8e}, @cb_func={0x18, 0x6}, @generic={0x0, 0x0, 0x0, 0x1f, 0x2}], &(0x7f00000008c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000900)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000940)={0x2, 0xf, 0x9d0}, 0x10}, 0x80) (async) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, 0xffffffffffffffff, 0x2}, 0x10) (async, rerun: 64) r4 = gettid() (rerun: 64) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) (async, rerun: 64) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0xff, 0x3, 0x0, 0x3, 0x0, 0x0, 0x200, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_config_ext={0x0, 0x2}, 0x10400, 0x2, 0x4, 0x0, 0x4, 0xfff, 0x5, 0x0, 0x81, 0x0, 0x3}, r4, 0x2, 0xffffffffffffffff, 0x0) (async, rerun: 64) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000340)={r3, 0xffffffffffffffff, 0x4, r2}, 0x10) (async) r5 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a2, &(0x7f0000000080)) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r5}, @generic={0x26, 0x0, 0x0, 0x0, 0x9cffffff}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r6 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24800000e, 0x806, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x6, 0x8, 0xe8, 0x3, 0x0, 0x6, 0x584, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x20, 0x4, @perf_config_ext={0x2, 0x2}, 0x48c0, 0x2, 0x0, 0x7, 0x0, 0x1, 0x9, 0x0, 0xb651, 0x0, 0x65}, 0xffffffffffffffff, 0xb, r6, 0x3) (async) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000b40)=@base={0x2, 0x9, 0x5, 0x0, 0x400, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x48) (async) perf_event_open$cgroup(&(0x7f0000000600)={0x0, 0x80, 0x1, 0x1, 0x0, 0x81, 0x0, 0x7, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x80, 0x7fff}, 0x880, 0xfffffffffffffe00, 0x2, 0x5, 0x93, 0x9, 0x4, 0x0, 0xffff6e70, 0x0, 0x7ff}, 0xffffffffffffffff, 0xe, r0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000240)='syzkaller\x00', 0x4, 0xff0, &(0x7f000062b000)=""/4080, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3d) 11:38:31 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="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"/4230], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000440)='./file0\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="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"/4230], &(0x7f0000000100)='GPL\x00'}, 0x41) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000440)='./file0\x00'}, 0x10) (async) [ 249.212727][ T7495] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.221049][ T7495] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.272295][ T7495] device bridge0 entered promiscuous mode 11:38:31 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000180)) (async) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r4 = perf_event_open(&(0x7f0000000b00)={0x3, 0x80, 0x0, 0x2e, 0x7, 0x0, 0x0, 0x7fff, 0x400, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x1, @perf_bp={&(0x7f00000002c0), 0xc}, 0x0, 0x1f, 0x0, 0x2, 0x80000001, 0x1b, 0x0, 0x0, 0xa, 0x0, 0x9}, 0x0, 0x6, r0, 0x0) (async) openat$cgroup_devices(r3, &(0x7f00000004c0)='devices.deny\x00', 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x6609, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000009c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x6609, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) (async) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000340), 0x8) r7 = getpid() (async) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000280)='host1x_cdma_push_wide\x00', r6}, 0x10) perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0x4, 0x1, 0x2, 0x0, 0x0, 0x100000000, 0x3001, 0xd, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x1, @perf_bp={&(0x7f0000000180), 0x2}, 0xc000, 0x7, 0x1f, 0x0, 0x7, 0x1, 0x7ff, 0x0, 0x1000, 0x0, 0xa3b}, r7, 0x5, r8, 0x0) (async) perf_event_open(&(0x7f0000000300)={0x5, 0x80, 0x0, 0x0, 0xb0, 0x8, 0x0, 0x1de00000, 0x80000, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x1, @perf_config_ext={0x80000001, 0xfffffffffffffff9}, 0x1041, 0x0, 0x5, 0x3, 0xbb, 0x81, 0x4, 0x0, 0xfffffffb, 0x0, 0x80000000}, r7, 0x5, r4, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000580)='syzkaller\x00') (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) write$cgroup_int(r5, &(0x7f0000000200), 0x23000) 11:38:31 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000100)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x4006, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r3 = bpf$ITER_CREATE(0x21, 0x0, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4004662b, &(0x7f0000000040)) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0xb) r4 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r4, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x24004019) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (async) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000002c0), 0x2}, 0x0, 0x9, 0x9, 0x0, 0x80000001, 0xfffffffd, 0xeed, 0x0, 0x9}, 0x0, 0xd, 0xffffffffffffffff, 0x0) (async) socketpair(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x7, 0x4a, 0x7f, 0x2, 0x0, 0x2978, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000400)}, 0x0, 0x3, 0x0, 0x2, 0x1f, 0x3, 0x0, 0x0, 0x8001}, 0x0, 0xf, r1, 0x9) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000080)='+}]$[+\x00') (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40806685, 0x0) (async) openat$cgroup(r5, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xffffffff, 0x0}, 0x8) (async) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40806685, 0x0) (async) openat$cgroup(r7, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) (async) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r8, 0x0, 0xda00) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x9, 0xd, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1000}, [@map_fd={0x18, 0xb, 0x1, 0x0, r2}, @map_fd={0x18, 0xa, 0x1, 0x0, r0}, @generic={0xd3, 0x5, 0xb, 0xffff, 0x2}, @generic={0x1, 0xe, 0x1, 0x7f, 0xff}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @generic={0x9, 0xf, 0x9, 0x73f, 0x8000}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x4}]}, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x4, r5, 0x8, &(0x7f0000000300)={0x5, 0x87}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x10, 0x1, 0x100}, 0x10, r6, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[r2, r7, r0, r8]}, 0x80) [ 249.468444][ T7503] device bridge_slave_1 left promiscuous mode [ 249.513523][ T7503] bridge0: port 2(bridge_slave_1) entered disabled state 11:38:31 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000002240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, 0x0, 0xda00) perf_event_open(&(0x7f0000000280)={0x5, 0x80, 0x7f, 0x1, 0xff, 0x9, 0x0, 0x101, 0x20000, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_config_ext={0x1f, 0x7ff}, 0x200, 0xffffffffffffffff, 0x3f, 0x1, 0x100000001, 0x1, 0x2, 0x0, 0x2, 0x0, 0x6b876cae}, 0x0, 0x8, r1, 0x2) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x18, 0xa, &(0x7f0000000840)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x6d}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @cb_func={0x18, 0xa}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @generic={0xf9, 0x8, 0x0, 0x1, 0xdb8e}, @cb_func={0x18, 0x6}, @generic={0x0, 0x0, 0x0, 0x1f, 0x2}], &(0x7f00000008c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000900)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000940)={0x2, 0xf, 0x9d0}, 0x10}, 0x80) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, 0xffffffffffffffff, 0x2}, 0x10) r4 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0xff, 0x3, 0x0, 0x3, 0x0, 0x0, 0x200, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_config_ext={0x0, 0x2}, 0x10400, 0x2, 0x4, 0x0, 0x4, 0xfff, 0x5, 0x0, 0x81, 0x0, 0x3}, r4, 0x2, 0xffffffffffffffff, 0x0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000340)={r3, 0xffffffffffffffff, 0x4, r2}, 0x10) r5 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a2, &(0x7f0000000080)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r5}, @generic={0x26, 0x0, 0x0, 0x0, 0x9cffffff}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r6 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24800000e, 0x806, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x6, 0x8, 0xe8, 0x3, 0x0, 0x6, 0x584, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x20, 0x4, @perf_config_ext={0x2, 0x2}, 0x48c0, 0x2, 0x0, 0x7, 0x0, 0x1, 0x9, 0x0, 0xb651, 0x0, 0x65}, 0xffffffffffffffff, 0xb, r6, 0x3) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000b40)=@base={0x2, 0x9, 0x5, 0x0, 0x400, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x48) perf_event_open$cgroup(&(0x7f0000000600)={0x0, 0x80, 0x1, 0x1, 0x0, 0x81, 0x0, 0x7, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x80, 0x7fff}, 0x880, 0xfffffffffffffe00, 0x2, 0x5, 0x93, 0x9, 0x4, 0x0, 0xffff6e70, 0x0, 0x7ff}, 0xffffffffffffffff, 0xe, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000240)='syzkaller\x00', 0x4, 0xff0, &(0x7f000062b000)=""/4080, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3d) 11:38:31 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000100)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x4006, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r3 = bpf$ITER_CREATE(0x21, 0x0, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4004662b, &(0x7f0000000040)) (async) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0xb) (async) r4 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r4, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x24004019) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (async) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000002c0), 0x2}, 0x0, 0x9, 0x9, 0x0, 0x80000001, 0xfffffffd, 0xeed, 0x0, 0x9}, 0x0, 0xd, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x7, 0x4a, 0x7f, 0x2, 0x0, 0x2978, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000400)}, 0x0, 0x3, 0x0, 0x2, 0x1f, 0x3, 0x0, 0x0, 0x8001}, 0x0, 0xf, r1, 0x9) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000080)='+}]$[+\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async, rerun: 32) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (rerun: 32) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40806685, 0x0) (async) openat$cgroup(r5, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xffffffff, 0x0}, 0x8) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40806685, 0x0) openat$cgroup(r7, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r8, 0x0, 0xda00) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x9, 0xd, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1000}, [@map_fd={0x18, 0xb, 0x1, 0x0, r2}, @map_fd={0x18, 0xa, 0x1, 0x0, r0}, @generic={0xd3, 0x5, 0xb, 0xffff, 0x2}, @generic={0x1, 0xe, 0x1, 0x7f, 0xff}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @generic={0x9, 0xf, 0x9, 0x73f, 0x8000}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x4}]}, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x4, r5, 0x8, &(0x7f0000000300)={0x5, 0x87}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x10, 0x1, 0x100}, 0x10, r6, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[r2, r7, r0, r8]}, 0x80) (rerun: 32) 11:38:31 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="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"/4230], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000440)='./file0\x00'}, 0x10) [ 249.722139][ T7503] device bridge_slave_0 left promiscuous mode 11:38:32 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000002240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, 0x0, 0xda00) perf_event_open(&(0x7f0000000280)={0x5, 0x80, 0x7f, 0x1, 0xff, 0x9, 0x0, 0x101, 0x20000, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_config_ext={0x1f, 0x7ff}, 0x200, 0xffffffffffffffff, 0x3f, 0x1, 0x100000001, 0x1, 0x2, 0x0, 0x2, 0x0, 0x6b876cae}, 0x0, 0x8, r1, 0x2) (async) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x18, 0xa, &(0x7f0000000840)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x6d}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @cb_func={0x18, 0xa}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @generic={0xf9, 0x8, 0x0, 0x1, 0xdb8e}, @cb_func={0x18, 0x6}, @generic={0x0, 0x0, 0x0, 0x1f, 0x2}], &(0x7f00000008c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000900)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000940)={0x2, 0xf, 0x9d0}, 0x10}, 0x80) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) (async) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, 0xffffffffffffffff, 0x2}, 0x10) (async) r4 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0xff, 0x3, 0x0, 0x3, 0x0, 0x0, 0x200, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_config_ext={0x0, 0x2}, 0x10400, 0x2, 0x4, 0x0, 0x4, 0xfff, 0x5, 0x0, 0x81, 0x0, 0x3}, r4, 0x2, 0xffffffffffffffff, 0x0) (async) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000340)={r3, 0xffffffffffffffff, 0x4, r2}, 0x10) r5 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a2, &(0x7f0000000080)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r5}, @generic={0x26, 0x0, 0x0, 0x0, 0x9cffffff}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r6 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24800000e, 0x806, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x6, 0x8, 0xe8, 0x3, 0x0, 0x6, 0x584, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x20, 0x4, @perf_config_ext={0x2, 0x2}, 0x48c0, 0x2, 0x0, 0x7, 0x0, 0x1, 0x9, 0x0, 0xb651, 0x0, 0x65}, 0xffffffffffffffff, 0xb, r6, 0x3) (async) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000b40)=@base={0x2, 0x9, 0x5, 0x0, 0x400, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x48) (async) perf_event_open$cgroup(&(0x7f0000000600)={0x0, 0x80, 0x1, 0x1, 0x0, 0x81, 0x0, 0x7, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x80, 0x7fff}, 0x880, 0xfffffffffffffe00, 0x2, 0x5, 0x93, 0x9, 0x4, 0x0, 0xffff6e70, 0x0, 0x7ff}, 0xffffffffffffffff, 0xe, r0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000240)='syzkaller\x00', 0x4, 0xff0, &(0x7f000062b000)=""/4080, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3d) [ 249.832526][ T7503] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.680802][ T26] audit: type=1800 audit(1674905912.926:2): pid=7493 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.2" name="memory.events" dev="sda1" ino=1193 res=0 errno=0 11:38:33 executing program 2: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001540), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x4a}) (async) gettid() perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0xfd3678f9) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000540)='\x00') (async) write$cgroup_type(r1, &(0x7f0000000000), 0xfd3678f9) (async) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000280), 0x2, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f0000000680)='memory.numa_stat\x00', 0x0, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffdfffff9, 0x88, 0xa, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x20000000000004, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000980)={0x7, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="0e0040b81c8b7505"], &(0x7f0000000740)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r6, 0x0, 0xda00) openat$cgroup_ro(r6, &(0x7f0000000200)='blkio.bfq.io_service_time\x00', 0x0, 0x0) (async) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={r5, 0x0, 0x29}, 0x10) (async) close(r5) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000080)=0x6) ioctl$TUNATTACHFILTER(r4, 0x401054d5, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0xc2a7, 0x7f, 0x0, 0x1000}, {0x7, 0x6c, 0x9, 0xfffffff7}]}) (async) r7 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000007c0)={r7, 0x58, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000a80)=@base={0x13, 0x20, 0x200, 0x1, 0x1080, 0xffffffffffffffff, 0xf8d, '\x00', r8, 0xffffffffffffffff, 0x3, 0x0, 0x1}, 0x48) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xf, 0x0, &(0x7f0000000380)='syzkaller\x00', 0x0, 0x4e, &(0x7f00000003c0)=""/78, 0x41100, 0x8, '\x00', r8, 0x0, r4, 0x8, &(0x7f0000000440)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000480)={0x0, 0x4, 0x5}, 0x10}, 0x80) (async) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 11:38:33 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x13, 0x10, 0x2}, 0x48) r1 = perf_event_open(0x0, 0x0, 0x2000c, 0xffffffffffffffff, 0x9) r2 = perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58d9ef63, 0x2, @perf_bp={&(0x7f0000000000), 0x2}, 0x68b1, 0x0, 0x3a, 0x5, 0x4, 0x1, 0x7}, 0x0, 0xffffffffffffffff, r1, 0x1) perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x80, 0x1, 0x5f, 0xff, 0x2, 0x0, 0x1000, 0x88001, 0xa, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000440), 0xa}, 0x8318, 0x1000, 0xfffffffe, 0x7, 0x6, 0x43c7, 0x5, 0x0, 0x2, 0x0, 0x5}, r2, 0x2, 0xffffffffffffffff, 0xb) write$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0), 0x9) (async) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f00000003c0)=0x5) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0xc131b8d706baf99a}) (async, rerun: 64) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000140)=""/10) (rerun: 64) socketpair(0x1, 0x2, 0x1, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f0000000c40)=ANY=[@ANYBLOB="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", @ANYRES32], &(0x7f0000000640)=""/227, 0xaa, 0xe3, 0x1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@bloom_filter={0x1e, 0x3, 0x10000, 0x3, 0x3, r0, 0x1, '\x00', 0x0, r4, 0x7, 0x0, 0x1, 0xf}, 0x48) socketpair(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000080)) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'batadv_slave_1\x00', 0xbe522773f172483f}) (async) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0xfa, 0x0, 0x81, 0x3, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4004, 0x1, @perf_bp={&(0x7f0000000340), 0x1}, 0x3808, 0x2cb, 0x30d, 0x0, 0x9, 0x46, 0x0, 0x0, 0xffffffff, 0x0, 0x7fe}, 0x0, 0xc, r6, 0xb) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.freeze\x00', 0x0, 0x0) (async, rerun: 64) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cgroup.freeze\x00', 0x0, 0x0) (rerun: 64) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x20400, 0x0) (async) ioctl$TUNDETACHFILTER(r6, 0x401054d6, 0x0) openat$cgroup_ro(r7, &(0x7f0000000480)='rdma.current\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r8, 0x401054d5, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000280)=0x100000001) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) (async) r9 = openat$cgroup_ro(r6, &(0x7f0000000380)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$TUNGETVNETLE(r9, 0x800454dd, &(0x7f0000000600)) socketpair(0x1f, 0x21e95b431c07ec8c, 0x2000002, &(0x7f00000001c0)) (async, rerun: 64) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a1, &(0x7f0000000080)) (async, rerun: 64) ioctl$PERF_EVENT_IOC_QUERY_BPF(r7, 0xc008240a, &(0x7f0000000b40)=ANY=[@ANYBLOB="0000000000008000d2a30f2b1ec6018da707712e073ab62c34d7ef0cf21f7e3e847b9d2314b0875bd457e6d25d2427bbde15e9a232ff362c8228144761b46bda338e0b73ffe10a6a4c428e3e90bafad07a026b9344e6ce2ee47b87708a447ddf31276dc3010000804597e727890ffb91e8ee3a112512856b926240ab6cda0b2f90579eec4979c52da017a1e5d3aaf8799ae889cae6d056fdd7bb4bfd6c8f96d59a72bccf352a2bf8145a14fe1c2ecdb4efd69be736c0665b52e417fd04b90c335388dcb1aaac7df88804402408d48485acd46f469e618bb7a8e90e6fd693d386"]) syz_clone(0x41080000, 0x0, 0x0, 0x0, 0x0, 0x0) 11:38:33 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x98, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x5, 0x0, 0xe, 0x8, 0x0, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_config_ext, 0x40451, 0x0, 0x5, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000740)={0x0, 0x80, 0x8d, 0x4, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7, 0xfffffffffffffffb}, 0x2204, 0x0, 0x0, 0x2, 0x20, 0x0, 0x8c8, 0x0, 0x6, 0x0, 0x8001}, 0x0, 0xa, r0, 0x8) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000380)='*&-#\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='rose0\x00') r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={r2, &(0x7f0000000200), 0x0}, 0x20) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, 0x0, 0xda00) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$TUNATTACHFILTER(r5, 0x401054d5, &(0x7f00000001c0)={0x3, &(0x7f0000000180)=[{0x6, 0xfe, 0x6}, {0xc2a7, 0x7f, 0x0, 0x1000}, {0x7, 0x6c, 0x9, 0xfffffff7}]}) r6 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000007c0)={r6, 0x58, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000a80)=@base={0x13, 0x20, 0x200, 0x1, 0x1080, 0xffffffffffffffff, 0xf8d, '\x00', r7, 0xffffffffffffffff, 0x3, 0x0, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000e50600000000000073040000344b000104000000850000000700000018220000", @ANYRES32=r5, @ANYBLOB="000000000400000018330000020000000000000000000000186a00000900000000000000080000009443d807770300001f4b0c00f0ffffff85000000c3000600ee04ff01bb0000009500000000000000"], &(0x7f0000000380)='syzkaller\x00', 0x4, 0x4e, &(0x7f00000003c0)=""/78, 0x41100, 0x8, '\x00', r7, 0x0, r5, 0x8, &(0x7f0000000440)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000480)={0x0, 0x4, 0x5, 0x80000000}, 0x10}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x2, &(0x7f0000000100)=ANY=[@ANYBLOB="18110000", @ANYRES32=r4, @ANYBLOB="0000e80000000000"], &(0x7f0000000140)='GPL\x00', 0x100000, 0x39, &(0x7f00000005c0)=""/57, 0x41000, 0x1, '\x00', r7, 0x0, r3, 0x8, &(0x7f0000000600)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000640)={0x4, 0x9, 0x9, 0x2d}, 0x10}, 0x80) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x0, 0x3, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x0, 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0xa, &(0x7f0000000300)=ANY=[@ANYRES32], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x0, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, r8, 0x0, &(0x7f00000002c0)}, 0x80) ioctl$TUNSETLINK(r4, 0x400454cd, 0x102) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x7, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4}, [@btf_id={0x18, 0x8, 0x3, 0x0, 0x1}, @map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7}]}, &(0x7f0000000080)='syzkaller\x00', 0xffffffff, 0x8d, &(0x7f0000000180)=""/141, 0x41100, 0x11, '\x00', 0x0, 0x1d, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x8}, 0x8, 0x10, &(0x7f0000000280)={0x2, 0xc, 0x5}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000380)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) 11:38:33 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x922000000001, 0x106) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002340)={0xffffffffffffffff, 0xe0, &(0x7f0000002240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001300), 0x0, 0x0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001400), &(0x7f0000001440), 0x8, 0x10, 0x8, 0x0, 0x0}}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002500)={0x11, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x891e, 0x0, 0x0, 0x0, 0x7, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)=[0x1, 0xffffffffffffffff, 0x1, 0xffffffffffffffff]}, 0x80) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000400)={0xffffffffffffffff, &(0x7f0000000200)="cc4b936c", &(0x7f0000000300)=""/210}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@bloom_filter={0x1e, 0x578, 0x7, 0x92, 0xc1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0xd}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='blkio.bfq.time_recursive\x00', 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x2, 0x0, @empty}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @multicast2}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8}}, @ip_ttl={{0x14}}, @ip_tos_int={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}}}, @ip_tos_int={{0x14}}, @ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}], 0xb8}, 0x8810) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000080)={0x0, r0}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f00000000c0)=0x3) sendmsg$inet(r1, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000851) 11:38:33 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000002240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, 0x0, 0xda00) perf_event_open(&(0x7f0000000280)={0x5, 0x80, 0x7f, 0x1, 0xff, 0x9, 0x0, 0x101, 0x20000, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_config_ext={0x1f, 0x7ff}, 0x200, 0xffffffffffffffff, 0x3f, 0x1, 0x100000001, 0x1, 0x2, 0x0, 0x2, 0x0, 0x6b876cae}, 0x0, 0x8, r1, 0x2) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x18, 0xa, &(0x7f0000000840)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x6d}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @cb_func={0x18, 0xa}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @generic={0xf9, 0x8, 0x0, 0x1, 0xdb8e}, @cb_func={0x18, 0x6}, @generic={0x0, 0x0, 0x0, 0x1f, 0x2}], &(0x7f00000008c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000900)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000940)={0x2, 0xf, 0x9d0}, 0x10}, 0x80) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, 0xffffffffffffffff, 0x2}, 0x10) r4 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0xff, 0x3, 0x0, 0x3, 0x0, 0x0, 0x200, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_config_ext={0x0, 0x2}, 0x10400, 0x2, 0x4, 0x0, 0x4, 0xfff, 0x5, 0x0, 0x81, 0x0, 0x3}, r4, 0x2, 0xffffffffffffffff, 0x0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000340)={r3, 0xffffffffffffffff, 0x4, r2}, 0x10) r5 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a2, &(0x7f0000000080)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r5}, @generic={0x26, 0x0, 0x0, 0x0, 0x9cffffff}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r6 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24800000e, 0x806, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x6, 0x8, 0xe8, 0x3, 0x0, 0x6, 0x584, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x20, 0x4, @perf_config_ext={0x2, 0x2}, 0x48c0, 0x2, 0x0, 0x7, 0x0, 0x1, 0x9, 0x0, 0xb651, 0x0, 0x65}, 0xffffffffffffffff, 0xb, r6, 0x3) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000b40)=@base={0x2, 0x9, 0x5, 0x0, 0x400, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x48) perf_event_open$cgroup(&(0x7f0000000600)={0x0, 0x80, 0x1, 0x1, 0x0, 0x81, 0x0, 0x7, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x80, 0x7fff}, 0x880, 0xfffffffffffffe00, 0x2, 0x5, 0x93, 0x9, 0x4, 0x0, 0xffff6e70, 0x0, 0x7ff}, 0xffffffffffffffff, 0xe, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="180200000040000000000000000000008500000041000000eb114a78df63005a0314e1fda7da95000000000000003d789ade838a5ad00c21f97a010001000000000085573d9f5ec0798d497a5d0ab93dbb1df77098cac396739a7e7d4ecd277206f0902cf2c1d66e1ef4fe6deeaf8739f04831630ee05dcc8b53bff4c9d61b5c334ef7384130fd871b95ecc5b718ad5601e6e95789e46307b8f29cfe149360bea59a42011aabc5001093840623b6cf4f033c6000ffffffffffffffff3574b86ce453bc8964c32f955d410000f7567735a2ca15dbbf01550310a78644e801f105000000a5ddd62c7addb04f55cee250cb376879ae14b9e1ab03000000b0a4141ae3c09867a55e"], &(0x7f0000000240)='syzkaller\x00', 0x4, 0xff0, &(0x7f000062b000)=""/4080, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3d) 11:38:33 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, 0x0, 0xda00) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='[}::-%-/@)*,\x00') syz_clone(0xc0800400, 0x0, 0xf5ffffff, 0x0, 0x0, 0x0) 11:38:34 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) (async) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) (async) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x0) (async) r1 = socket$kcm(0x2, 0x922000000001, 0x106) (async, rerun: 32) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002340)={0xffffffffffffffff, 0xe0, &(0x7f0000002240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001300), 0x0, 0x0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001400), &(0x7f0000001440), 0x8, 0x10, 0x8, 0x0, 0x0}}, 0x10) (async, rerun: 32) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002500)={0x11, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x891e, 0x0, 0x0, 0x0, 0x7, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)=[0x1, 0xffffffffffffffff, 0x1, 0xffffffffffffffff]}, 0x80) (async, rerun: 32) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000400)={0xffffffffffffffff, &(0x7f0000000200)="cc4b936c", &(0x7f0000000300)=""/210}, 0x20) (async, rerun: 32) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@bloom_filter={0x1e, 0x578, 0x7, 0x92, 0xc1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0xd}, 0x48) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='blkio.bfq.time_recursive\x00', 0x0, 0x0) (async) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x2, 0x0, @empty}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @multicast2}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8}}, @ip_ttl={{0x14}}, @ip_tos_int={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}}}, @ip_tos_int={{0x14}}, @ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}], 0xb8}, 0x8810) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000080)={0x0, r0}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f00000000c0)=0x3) (async) sendmsg$inet(r1, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000851) 11:38:34 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x922000000001, 0x106) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002340)={0xffffffffffffffff, 0xe0, &(0x7f0000002240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001300), 0x0, 0x0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001400), &(0x7f0000001440), 0x8, 0x10, 0x8, 0x0, 0x0}}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002500)={0x11, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x891e, 0x0, 0x0, 0x0, 0x7, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)=[0x1, 0xffffffffffffffff, 0x1, 0xffffffffffffffff]}, 0x80) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000400)={0xffffffffffffffff, &(0x7f0000000200)="cc4b936c", &(0x7f0000000300)=""/210}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@bloom_filter={0x1e, 0x578, 0x7, 0x92, 0xc1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0xd}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='blkio.bfq.time_recursive\x00', 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x2, 0x0, @empty}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @multicast2}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8}}, @ip_ttl={{0x14}}, @ip_tos_int={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}}}, @ip_tos_int={{0x14}}, @ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}], 0xb8}, 0x8810) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000080)={0x0, r0}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f00000000c0)=0x3) sendmsg$inet(r1, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000851) 11:38:34 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x1, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) socket$kcm(0x29, 0x7, 0x0) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x195, &(0x7f0000000a00)=[{&(0x7f0000000280)="03", 0x118000}], 0x2, 0x0, 0x0, 0x3680}, 0x20030) r3 = socket$kcm(0xa, 0x5, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000001a80)=ANY=[@ANYBLOB="180000000000000000000000000000009500d90000"], &(0x7f0000000440)='GPL\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x7, [@union={0x6, 0x1, 0x0, 0x5, 0x0, 0x7fffffff, [{0x9, 0x3}]}, @ptr={0x7, 0x0, 0x0, 0x2, 0x1}]}, {0x0, [0x1e, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000540)=""/137, 0x43, 0x89}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r4}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r3, &(0x7f0000001380)={&(0x7f0000000000)={0xa, 0x0, @private}, 0x1c, &(0x7f0000001300)=[{&(0x7f0000000040)="c1", 0xffd0}], 0xb}, 0xfc) socket$kcm(0x29, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000200)=r1, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:38:34 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x98, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x5, 0x0, 0xe, 0x8, 0x0, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_config_ext, 0x40451, 0x0, 0x5, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000740)={0x0, 0x80, 0x8d, 0x4, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7, 0xfffffffffffffffb}, 0x2204, 0x0, 0x0, 0x2, 0x20, 0x0, 0x8c8, 0x0, 0x6, 0x0, 0x8001}, 0x0, 0xa, r0, 0x8) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) (async) close(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000380)='*&-#\x00') (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='rose0\x00') (async) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={r2, &(0x7f0000000200), 0x0}, 0x20) (async) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, 0x0, 0xda00) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$TUNATTACHFILTER(r5, 0x401054d5, &(0x7f00000001c0)={0x3, &(0x7f0000000180)=[{0x6, 0xfe, 0x6}, {0xc2a7, 0x7f, 0x0, 0x1000}, {0x7, 0x6c, 0x9, 0xfffffff7}]}) (async) r6 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000007c0)={r6, 0x58, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000a80)=@base={0x13, 0x20, 0x200, 0x1, 0x1080, 0xffffffffffffffff, 0xf8d, '\x00', r7, 0xffffffffffffffff, 0x3, 0x0, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000e50600000000000073040000344b000104000000850000000700000018220000", @ANYRES32=r5, @ANYBLOB="000000000400000018330000020000000000000000000000186a00000900000000000000080000009443d807770300001f4b0c00f0ffffff85000000c3000600ee04ff01bb0000009500000000000000"], &(0x7f0000000380)='syzkaller\x00', 0x4, 0x4e, &(0x7f00000003c0)=""/78, 0x41100, 0x8, '\x00', r7, 0x0, r5, 0x8, &(0x7f0000000440)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000480)={0x0, 0x4, 0x5, 0x80000000}, 0x10}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x2, &(0x7f0000000100)=ANY=[@ANYBLOB="18110000", @ANYRES32=r4, @ANYBLOB="0000e80000000000"], &(0x7f0000000140)='GPL\x00', 0x100000, 0x39, &(0x7f00000005c0)=""/57, 0x41000, 0x1, '\x00', r7, 0x0, r3, 0x8, &(0x7f0000000600)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000640)={0x4, 0x9, 0x9, 0x2d}, 0x10}, 0x80) (async) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x0, 0x3, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x0, 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0xa, &(0x7f0000000300)=ANY=[@ANYRES32], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x0, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, r8, 0x0, &(0x7f00000002c0)}, 0x80) (async) ioctl$TUNSETLINK(r4, 0x400454cd, 0x102) (async) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x7, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4}, [@btf_id={0x18, 0x8, 0x3, 0x0, 0x1}, @map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7}]}, &(0x7f0000000080)='syzkaller\x00', 0xffffffff, 0x8d, &(0x7f0000000180)=""/141, 0x41100, 0x11, '\x00', 0x0, 0x1d, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x8}, 0x8, 0x10, &(0x7f0000000280)={0x2, 0xc, 0x5}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000380)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) 11:38:34 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x13, 0x10, 0x2}, 0x48) (async) r1 = perf_event_open(0x0, 0x0, 0x2000c, 0xffffffffffffffff, 0x9) r2 = perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58d9ef63, 0x2, @perf_bp={&(0x7f0000000000), 0x2}, 0x68b1, 0x0, 0x3a, 0x5, 0x4, 0x1, 0x7}, 0x0, 0xffffffffffffffff, r1, 0x1) perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x80, 0x1, 0x5f, 0xff, 0x2, 0x0, 0x1000, 0x88001, 0xa, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000440), 0xa}, 0x8318, 0x1000, 0xfffffffe, 0x7, 0x6, 0x43c7, 0x5, 0x0, 0x2, 0x0, 0x5}, r2, 0x2, 0xffffffffffffffff, 0xb) (async) write$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0), 0x9) (async) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f00000003c0)=0x5) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0xc131b8d706baf99a}) (async) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000140)=""/10) (async) socketpair(0x1, 0x2, 0x1, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f0000000c40)=ANY=[@ANYBLOB="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", @ANYRES32], &(0x7f0000000640)=""/227, 0xaa, 0xe3, 0x1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@bloom_filter={0x1e, 0x3, 0x10000, 0x3, 0x3, r0, 0x1, '\x00', 0x0, r4, 0x7, 0x0, 0x1, 0xf}, 0x48) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'batadv_slave_1\x00', 0xbe522773f172483f}) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0xfa, 0x0, 0x81, 0x3, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4004, 0x1, @perf_bp={&(0x7f0000000340), 0x1}, 0x3808, 0x2cb, 0x30d, 0x0, 0x9, 0x46, 0x0, 0x0, 0xffffffff, 0x0, 0x7fe}, 0x0, 0xc, r6, 0xb) (async) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.freeze\x00', 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cgroup.freeze\x00', 0x0, 0x0) (async) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x20400, 0x0) (async) ioctl$TUNDETACHFILTER(r6, 0x401054d6, 0x0) openat$cgroup_ro(r7, &(0x7f0000000480)='rdma.current\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r8, 0x401054d5, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000280)=0x100000001) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) (async) r9 = openat$cgroup_ro(r6, &(0x7f0000000380)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$TUNGETVNETLE(r9, 0x800454dd, &(0x7f0000000600)) (async) socketpair(0x1f, 0x21e95b431c07ec8c, 0x2000002, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a1, &(0x7f0000000080)) (async) ioctl$PERF_EVENT_IOC_QUERY_BPF(r7, 0xc008240a, &(0x7f0000000b40)=ANY=[@ANYBLOB="0000000000008000d2a30f2b1ec6018da707712e073ab62c34d7ef0cf21f7e3e847b9d2314b0875bd457e6d25d2427bbde15e9a232ff362c8228144761b46bda338e0b73ffe10a6a4c428e3e90bafad07a026b9344e6ce2ee47b87708a447ddf31276dc3010000804597e727890ffb91e8ee3a112512856b926240ab6cda0b2f90579eec4979c52da017a1e5d3aaf8799ae889cae6d056fdd7bb4bfd6c8f96d59a72bccf352a2bf8145a14fe1c2ecdb4efd69be736c0665b52e417fd04b90c335388dcb1aaac7df88804402408d48485acd46f469e618bb7a8e90e6fd693d386"]) (async) syz_clone(0x41080000, 0x0, 0x0, 0x0, 0x0, 0x0) 11:38:34 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) (async) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x0) (async) r1 = socket$kcm(0x2, 0x922000000001, 0x106) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002340)={0xffffffffffffffff, 0xe0, &(0x7f0000002240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001300), 0x0, 0x0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001400), &(0x7f0000001440), 0x8, 0x10, 0x8, 0x0, 0x0}}, 0x10) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002500)={0x11, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x891e, 0x0, 0x0, 0x0, 0x7, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)=[0x1, 0xffffffffffffffff, 0x1, 0xffffffffffffffff]}, 0x80) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000400)={0xffffffffffffffff, &(0x7f0000000200)="cc4b936c", &(0x7f0000000300)=""/210}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@bloom_filter={0x1e, 0x578, 0x7, 0x92, 0xc1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0xd}, 0x48) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='blkio.bfq.time_recursive\x00', 0x0, 0x0) (async) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x2, 0x0, @empty}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @multicast2}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8}}, @ip_ttl={{0x14}}, @ip_tos_int={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}}}, @ip_tos_int={{0x14}}, @ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}], 0xb8}, 0x8810) (async) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000080)={0x0, r0}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f00000000c0)=0x3) (async) sendmsg$inet(r1, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000851) 11:38:35 executing program 2: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001540), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x4a}) (async, rerun: 32) gettid() (rerun: 32) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x8) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0xfd3678f9) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000540)='\x00') (async) write$cgroup_type(r1, &(0x7f0000000000), 0xfd3678f9) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000280), 0x2, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f0000000680)='memory.numa_stat\x00', 0x0, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r3) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffdfffff9, 0x88, 0xa, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x20000000000004, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000980)={0x7, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="0e0040b81c8b7505"], &(0x7f0000000740)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async, rerun: 32) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) (rerun: 32) write$cgroup_subtree(r6, 0x0, 0xda00) openat$cgroup_ro(r6, &(0x7f0000000200)='blkio.bfq.io_service_time\x00', 0x0, 0x0) (async) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={r5, 0x0, 0x29}, 0x10) (async) close(r5) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000080)=0x6) ioctl$TUNATTACHFILTER(r4, 0x401054d5, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0xc2a7, 0x7f, 0x0, 0x1000}, {0x7, 0x6c, 0x9, 0xfffffff7}]}) (async) r7 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000007c0)={r7, 0x58, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000a80)=@base={0x13, 0x20, 0x200, 0x1, 0x1080, 0xffffffffffffffff, 0xf8d, '\x00', r8, 0xffffffffffffffff, 0x3, 0x0, 0x1}, 0x48) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xf, 0x0, &(0x7f0000000380)='syzkaller\x00', 0x0, 0x4e, &(0x7f00000003c0)=""/78, 0x41100, 0x8, '\x00', r8, 0x0, r4, 0x8, &(0x7f0000000440)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000480)={0x0, 0x4, 0x5}, 0x10}, 0x80) (async) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 11:38:35 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x98, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x5, 0x0, 0xe, 0x8, 0x0, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_config_ext, 0x40451, 0x0, 0x5, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000740)={0x0, 0x80, 0x8d, 0x4, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7, 0xfffffffffffffffb}, 0x2204, 0x0, 0x0, 0x2, 0x20, 0x0, 0x8c8, 0x0, 0x6, 0x0, 0x8001}, 0x0, 0xa, r0, 0x8) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000380)='*&-#\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='rose0\x00') r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={r2, &(0x7f0000000200), 0x0}, 0x20) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, 0x0, 0xda00) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$TUNATTACHFILTER(r5, 0x401054d5, &(0x7f00000001c0)={0x3, &(0x7f0000000180)=[{0x6, 0xfe, 0x6}, {0xc2a7, 0x7f, 0x0, 0x1000}, {0x7, 0x6c, 0x9, 0xfffffff7}]}) r6 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000007c0)={r6, 0x58, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000a80)=@base={0x13, 0x20, 0x200, 0x1, 0x1080, 0xffffffffffffffff, 0xf8d, '\x00', r7, 0xffffffffffffffff, 0x3, 0x0, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000e50600000000000073040000344b000104000000850000000700000018220000", @ANYRES32=r5, @ANYBLOB="000000000400000018330000020000000000000000000000186a00000900000000000000080000009443d807770300001f4b0c00f0ffffff85000000c3000600ee04ff01bb0000009500000000000000"], &(0x7f0000000380)='syzkaller\x00', 0x4, 0x4e, &(0x7f00000003c0)=""/78, 0x41100, 0x8, '\x00', r7, 0x0, r5, 0x8, &(0x7f0000000440)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000480)={0x0, 0x4, 0x5, 0x80000000}, 0x10}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x2, &(0x7f0000000100)=ANY=[@ANYBLOB="18110000", @ANYRES32=r4, @ANYBLOB="0000e80000000000"], &(0x7f0000000140)='GPL\x00', 0x100000, 0x39, &(0x7f00000005c0)=""/57, 0x41000, 0x1, '\x00', r7, 0x0, r3, 0x8, &(0x7f0000000600)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000640)={0x4, 0x9, 0x9, 0x2d}, 0x10}, 0x80) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x0, 0x3, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x0, 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0xa, &(0x7f0000000300)=ANY=[@ANYRES32], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x0, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, r8, 0x0, &(0x7f00000002c0)}, 0x80) ioctl$TUNSETLINK(r4, 0x400454cd, 0x102) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x7, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4}, [@btf_id={0x18, 0x8, 0x3, 0x0, 0x1}, @map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7}]}, &(0x7f0000000080)='syzkaller\x00', 0xffffffff, 0x8d, &(0x7f0000000180)=""/141, 0x41100, 0x11, '\x00', 0x0, 0x1d, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x8}, 0x8, 0x10, &(0x7f0000000280)={0x2, 0xc, 0x5}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000380)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) 11:38:35 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x98, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x5, 0x0, 0xe, 0x8, 0x0, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_config_ext, 0x40451, 0x0, 0x5, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000740)={0x0, 0x80, 0x8d, 0x4, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7, 0xfffffffffffffffb}, 0x2204, 0x0, 0x0, 0x2, 0x20, 0x0, 0x8c8, 0x0, 0x6, 0x0, 0x8001}, 0x0, 0xa, r0, 0x8) (async) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) (async) close(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000380)='*&-#\x00') (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='rose0\x00') (async) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={r2, &(0x7f0000000200), 0x0}, 0x20) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, 0x0, 0xda00) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$TUNATTACHFILTER(r5, 0x401054d5, &(0x7f00000001c0)={0x3, &(0x7f0000000180)=[{0x6, 0xfe, 0x6}, {0xc2a7, 0x7f, 0x0, 0x1000}, {0x7, 0x6c, 0x9, 0xfffffff7}]}) (async) r6 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000007c0)={r6, 0x58, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000a80)=@base={0x13, 0x20, 0x200, 0x1, 0x1080, 0xffffffffffffffff, 0xf8d, '\x00', r7, 0xffffffffffffffff, 0x3, 0x0, 0x1}, 0x48) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000e50600000000000073040000344b000104000000850000000700000018220000", @ANYRES32=r5, @ANYBLOB="000000000400000018330000020000000000000000000000186a00000900000000000000080000009443d807770300001f4b0c00f0ffffff85000000c3000600ee04ff01bb0000009500000000000000"], &(0x7f0000000380)='syzkaller\x00', 0x4, 0x4e, &(0x7f00000003c0)=""/78, 0x41100, 0x8, '\x00', r7, 0x0, r5, 0x8, &(0x7f0000000440)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000480)={0x0, 0x4, 0x5, 0x80000000}, 0x10}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x2, &(0x7f0000000100)=ANY=[@ANYBLOB="18110000", @ANYRES32=r4, @ANYBLOB="0000e80000000000"], &(0x7f0000000140)='GPL\x00', 0x100000, 0x39, &(0x7f00000005c0)=""/57, 0x41000, 0x1, '\x00', r7, 0x0, r3, 0x8, &(0x7f0000000600)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000640)={0x4, 0x9, 0x9, 0x2d}, 0x10}, 0x80) (async) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x0, 0x3, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x0, 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0xa, &(0x7f0000000300)=ANY=[@ANYRES32], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x0, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, r8, 0x0, &(0x7f00000002c0)}, 0x80) (async) ioctl$TUNSETLINK(r4, 0x400454cd, 0x102) (async) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x7, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4}, [@btf_id={0x18, 0x8, 0x3, 0x0, 0x1}, @map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7}]}, &(0x7f0000000080)='syzkaller\x00', 0xffffffff, 0x8d, &(0x7f0000000180)=""/141, 0x41100, 0x11, '\x00', 0x0, 0x1d, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x8}, 0x8, 0x10, &(0x7f0000000280)={0x2, 0xc, 0x5}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000380)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) 11:38:36 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) (async) r2 = socket$kcm(0x2, 0x1, 0x0) socket$kcm(0x29, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) socket$kcm(0x29, 0x2, 0x0) (async) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) (async) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) (async) socket$kcm(0x29, 0x7, 0x0) (async) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x195, &(0x7f0000000a00)=[{&(0x7f0000000280)="03", 0x118000}], 0x2, 0x0, 0x0, 0x3680}, 0x20030) (async) r3 = socket$kcm(0xa, 0x5, 0x0) (async, rerun: 32) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000001a80)=ANY=[@ANYBLOB="180000000000000000000000000000009500d90000"], &(0x7f0000000440)='GPL\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (rerun: 32) bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x7, [@union={0x6, 0x1, 0x0, 0x5, 0x0, 0x7fffffff, [{0x9, 0x3}]}, @ptr={0x7, 0x0, 0x0, 0x2, 0x1}]}, {0x0, [0x1e, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000540)=""/137, 0x43, 0x89}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r4}, 0x10) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r3, &(0x7f0000001380)={&(0x7f0000000000)={0xa, 0x0, @private}, 0x1c, &(0x7f0000001300)=[{&(0x7f0000000040)="c1", 0xffd0}], 0xb}, 0xfc) socket$kcm(0x29, 0x2, 0x0) (async) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000200)=r1, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:38:36 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x1, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) socket$kcm(0x29, 0x7, 0x0) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x195, &(0x7f0000000a00)=[{&(0x7f0000000280)="03", 0x118000}], 0x2, 0x0, 0x0, 0x3680}, 0x20030) r3 = socket$kcm(0xa, 0x5, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000001a80)=ANY=[@ANYBLOB="180000000000000000000000000000009500d90000"], &(0x7f0000000440)='GPL\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x7, [@union={0x6, 0x1, 0x0, 0x5, 0x0, 0x7fffffff, [{0x9, 0x3}]}, @ptr={0x7, 0x0, 0x0, 0x2, 0x1}]}, {0x0, [0x1e, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000540)=""/137, 0x43, 0x89}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r4}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r3, &(0x7f0000001380)={&(0x7f0000000000)={0xa, 0x0, @private}, 0x1c, &(0x7f0000001300)=[{&(0x7f0000000040)="c1", 0xffd0}], 0xb}, 0xfc) socket$kcm(0x29, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000200)=r1, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 255.363782][ T1210] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.370109][ T1210] ieee802154 phy1 wpan1: encryption failed: -22 11:38:39 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, 0x0, 0xda00) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='[}::-%-/@)*,\x00') syz_clone(0xc0800400, 0x0, 0xf5ffffff, 0x0, 0x0, 0x0) 11:38:39 executing program 1: ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095dc9a961ea89abb5029571356f829e1bc6b4396be20d23429173168362a78e2254ee0847011dce486e7b88fea"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000000), 0xfd3678f9) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x1466, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x32, 0x0, 0xd8, 0x3, 0x0, 0x8, 0x242, 0x8, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x4, 0x400}, 0x80858, 0x676f0d55, 0x0, 0x5, 0x8, 0x991, 0x80, 0x0, 0x5, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x8) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000300), 0x12) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x8, 0xae, 0x7f, 0x20, 0x0, 0x3, 0x15a88, 0x5, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0x8000000000000001, 0x3}, 0x0, 0x8, 0x200, 0x6, 0xf7, 0x7, 0x20, 0x0, 0xc040, 0x0, 0x431}, 0xffffffffffffffff, 0x1, r1, 0x3) 11:38:39 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x1, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) socket$kcm(0x29, 0x7, 0x0) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x195, &(0x7f0000000a00)=[{&(0x7f0000000280)="03", 0x118000}], 0x2, 0x0, 0x0, 0x3680}, 0x20030) r3 = socket$kcm(0xa, 0x5, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000001a80)=ANY=[@ANYBLOB="180000000000000000000000000000009500d90000"], &(0x7f0000000440)='GPL\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x7, [@union={0x6, 0x1, 0x0, 0x5, 0x0, 0x7fffffff, [{0x9, 0x3}]}, @ptr={0x7, 0x0, 0x0, 0x2, 0x1}]}, {0x0, [0x1e, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000540)=""/137, 0x43, 0x89}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r4}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r3, &(0x7f0000001380)={&(0x7f0000000000)={0xa, 0x0, @private}, 0x1c, &(0x7f0000001300)=[{&(0x7f0000000040)="c1", 0xffd0}], 0xb}, 0xfc) socket$kcm(0x29, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000200)=r1, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) (async) socket$kcm(0x2, 0x1, 0x0) (async) socket$kcm(0x29, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) socket$kcm(0x29, 0x2, 0x0) (async) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) (async) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) (async) socket$kcm(0x29, 0x7, 0x0) (async) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x195, &(0x7f0000000a00)=[{&(0x7f0000000280)="03", 0x118000}], 0x2, 0x0, 0x0, 0x3680}, 0x20030) (async) socket$kcm(0xa, 0x5, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000001a80)=ANY=[@ANYBLOB="180000000000000000000000000000009500d90000"], &(0x7f0000000440)='GPL\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x7, [@union={0x6, 0x1, 0x0, 0x5, 0x0, 0x7fffffff, [{0x9, 0x3}]}, @ptr={0x7, 0x0, 0x0, 0x2, 0x1}]}, {0x0, [0x1e, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000540)=""/137, 0x43, 0x89}, 0x20) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r4}, 0x10) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) sendmsg$inet(r3, &(0x7f0000001380)={&(0x7f0000000000)={0xa, 0x0, @private}, 0x1c, &(0x7f0000001300)=[{&(0x7f0000000040)="c1", 0xffd0}], 0xb}, 0xfc) (async) socket$kcm(0x29, 0x2, 0x0) (async) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000200)=r1, 0x4) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) 11:38:39 executing program 4: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000080)=0xffffffffffffffff, 0x4) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="050000000000000063113400000000001e0000261f270b009500000c00000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) 11:38:39 executing program 2: r0 = syz_clone(0x40002000, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) r1 = syz_clone(0x14400, &(0x7f0000000140)="116e76276f202d6f0cbb39c34985193d7b1e3435615f323f557ae97266e8ad8a4c1ece11b5f9a4cb4db487fe3779d9e4f0d091824a1b02a6b56898d504f4955896fb7884cc692a1ce5e1aa88720a8c1246630e0bddda33dcad3fc74fbd957827bf667a31059291d6cc0b369ee20d30b5c6c6e3c76ba98e97f556debf4b5d", 0x7e, &(0x7f00000000c0), &(0x7f00000001c0), &(0x7f0000000200)="c9065b30fb78239942727c145c3e") r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x8, 0x5, 0xfe, 0x3f, 0x0, 0x9, 0x42001, 0xa, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7ff, 0x0, @perf_bp={&(0x7f0000000240), 0x6}, 0x9d00, 0x4, 0x2, 0x9, 0x40, 0x1, 0x3, 0x0, 0x8, 0x0, 0x3}, r0, 0x8, r2, 0xb) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40806685, 0x0) openat$cgroup(r2, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x32, 0x0, 0x6, 0x1, 0x0, 0x7ff, 0x11200, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000000), 0x8}, 0x14e11, 0x668ce879, 0xa6, 0x3, 0x95, 0x2, 0x7, 0x0, 0x2, 0x0, 0x4}, r1, 0x7, r2, 0x9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, 0x0, 0xda00) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000280)='!\x00') r5 = getpid() r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40806685, 0x0) openat$cgroup(r6, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000440)={0x4, 0x80, 0x8, 0x2, 0x4, 0x2a, 0x0, 0x100000001, 0x28010, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000400)}, 0x12208, 0x200, 0x5, 0x6, 0xe66, 0x800, 0x697, 0x0, 0x800, 0x0, 0x655a}, r5, 0x0, r6, 0x2) perf_event_open(&(0x7f0000000380)={0x3, 0x80, 0x2, 0xf6, 0x8, 0x9, 0x0, 0xf7, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x74, 0xd65d}, 0x6, 0x200, 0x9, 0x8, 0xfdc6575, 0x0, 0x5, 0x0, 0x3}, 0xffffffffffffffff, 0x2, r3, 0x3) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40806685, 0x0) openat$cgroup(r7, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) openat$cgroup_subtree(r7, &(0x7f00000004c0), 0x2, 0x0) bpf$BPF_BTF_LOAD(0x6, 0x0, 0x0) 11:38:39 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x23000) bpf$BPF_LINK_CREATE_XDP(0x1c, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100003, 0x100000000000000) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000008c0), 0xc) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000640)={r1, 0x0, 0x0}, 0x10) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, 0x0, 0xda00) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000000)='threaded\x00') recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="14231200000000000001000000010000", @ANYRES32=0xffffffffffffffff], 0x18}, 0x0) r6 = perf_event_open(&(0x7f00000004c0)={0x4, 0x80, 0xff, 0x97, 0x3f, 0x6, 0x0, 0x200, 0x20, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x9, 0x800}, 0x1000, 0x6, 0x1, 0x0, 0x1, 0x9f83, 0x0, 0x0, 0x80000001, 0x0, 0x81}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x40, 0x0, 0x0, 0x0, 0x301, 0x10000, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x3}, 0x1480, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, r6, 0x0) write$cgroup_subtree(r5, 0x0, 0xfdef) 11:38:39 executing program 4: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000080)=0xffffffffffffffff, 0x4) (async) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="050000000000000063113400000000001e0000261f270b009500000c00000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) [ 257.514511][ T26] audit: type=1804 audit(1674905919.776:3): pid=7631 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir1226050823/syzkaller.Pttjrs/180/memory.events" dev="sda1" ino=1173 res=1 errno=0 11:38:39 executing program 4: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000080)=0xffffffffffffffff, 0x4) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="050000000000000063113400000000001e0000261f270b009500000c00000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000080)=0xffffffffffffffff, 0x4) (async) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="050000000000000063113400000000001e0000261f270b009500000c00000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) (async) [ 257.800753][ T26] audit: type=1800 audit(1674905920.056:4): pid=7631 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.3" name="memory.events" dev="sda1" ino=1173 res=0 errno=0 11:38:40 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, 0x0, 0xda00) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='[}::-%-/@)*,\x00') syz_clone(0xc0800400, 0x0, 0xf5ffffff, 0x0, 0x0, 0x0) 11:38:40 executing program 2: r0 = syz_clone(0x40002000, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) (async) r1 = syz_clone(0x14400, &(0x7f0000000140)="116e76276f202d6f0cbb39c34985193d7b1e3435615f323f557ae97266e8ad8a4c1ece11b5f9a4cb4db487fe3779d9e4f0d091824a1b02a6b56898d504f4955896fb7884cc692a1ce5e1aa88720a8c1246630e0bddda33dcad3fc74fbd957827bf667a31059291d6cc0b369ee20d30b5c6c6e3c76ba98e97f556debf4b5d", 0x7e, &(0x7f00000000c0), &(0x7f00000001c0), &(0x7f0000000200)="c9065b30fb78239942727c145c3e") r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x8, 0x5, 0xfe, 0x3f, 0x0, 0x9, 0x42001, 0xa, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7ff, 0x0, @perf_bp={&(0x7f0000000240), 0x6}, 0x9d00, 0x4, 0x2, 0x9, 0x40, 0x1, 0x3, 0x0, 0x8, 0x0, 0x3}, r0, 0x8, r2, 0xb) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40806685, 0x0) openat$cgroup(r2, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) (async) r3 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x32, 0x0, 0x6, 0x1, 0x0, 0x7ff, 0x11200, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000000), 0x8}, 0x14e11, 0x668ce879, 0xa6, 0x3, 0x95, 0x2, 0x7, 0x0, 0x2, 0x0, 0x4}, r1, 0x7, r2, 0x9) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, 0x0, 0xda00) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000280)='!\x00') r5 = getpid() (async) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40806685, 0x0) (async) openat$cgroup(r6, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) (async) perf_event_open(&(0x7f0000000440)={0x4, 0x80, 0x8, 0x2, 0x4, 0x2a, 0x0, 0x100000001, 0x28010, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000400)}, 0x12208, 0x200, 0x5, 0x6, 0xe66, 0x800, 0x697, 0x0, 0x800, 0x0, 0x655a}, r5, 0x0, r6, 0x2) (async) perf_event_open(&(0x7f0000000380)={0x3, 0x80, 0x2, 0xf6, 0x8, 0x9, 0x0, 0xf7, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x74, 0xd65d}, 0x6, 0x200, 0x9, 0x8, 0xfdc6575, 0x0, 0x5, 0x0, 0x3}, 0xffffffffffffffff, 0x2, r3, 0x3) (async) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40806685, 0x0) (async) openat$cgroup(r7, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) (async) openat$cgroup_subtree(r7, &(0x7f00000004c0), 0x2, 0x0) (async) bpf$BPF_BTF_LOAD(0x6, 0x0, 0x0) [ 258.189601][ T7631] syz-executor.3 (7631) used greatest stack depth: 21568 bytes left 11:38:40 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x23000) (async, rerun: 64) bpf$BPF_LINK_CREATE_XDP(0x1c, 0x0, 0x0) (rerun: 64) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 32) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100003, 0x100000000000000) (rerun: 32) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) (async, rerun: 32) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) (async, rerun: 32) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000008c0), 0xc) (async) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000640)={r1, 0x0, 0x0}, 0x10) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) (async) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, 0x0, 0xda00) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000000)='threaded\x00') (async) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="14231200000000000001000000010000", @ANYRES32=0xffffffffffffffff], 0x18}, 0x0) (async, rerun: 64) r6 = perf_event_open(&(0x7f00000004c0)={0x4, 0x80, 0xff, 0x97, 0x3f, 0x6, 0x0, 0x200, 0x20, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x9, 0x800}, 0x1000, 0x6, 0x1, 0x0, 0x1, 0x9f83, 0x0, 0x0, 0x80000001, 0x0, 0x81}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (rerun: 64) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x40, 0x0, 0x0, 0x0, 0x301, 0x10000, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x3}, 0x1480, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, r6, 0x0) write$cgroup_subtree(r5, 0x0, 0xfdef) 11:38:40 executing program 1: ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095dc9a961ea89abb5029571356f829e1bc6b4396be20d23429173168362a78e2254ee0847011dce486e7b88fea"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000000), 0xfd3678f9) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x1466, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x32, 0x0, 0xd8, 0x3, 0x0, 0x8, 0x242, 0x8, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x4, 0x400}, 0x80858, 0x676f0d55, 0x0, 0x5, 0x8, 0x991, 0x80, 0x0, 0x5, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x8) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000300), 0x12) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x8, 0xae, 0x7f, 0x20, 0x0, 0x3, 0x15a88, 0x5, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0x8000000000000001, 0x3}, 0x0, 0x8, 0x200, 0x6, 0xf7, 0x7, 0x20, 0x0, 0xc040, 0x0, 0x431}, 0xffffffffffffffff, 0x1, r1, 0x3) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095dc9a961ea89abb5029571356f829e1bc6b4396be20d23429173168362a78e2254ee0847011dce486e7b88fea"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) (async) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x200002, 0x0) (async) openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) write$cgroup_type(r4, &(0x7f0000000000), 0xfd3678f9) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x1466, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) (async) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x32, 0x0, 0xd8, 0x3, 0x0, 0x8, 0x242, 0x8, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x4, 0x400}, 0x80858, 0x676f0d55, 0x0, 0x5, 0x8, 0x991, 0x80, 0x0, 0x5, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x8) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) write$cgroup_int(r3, &(0x7f0000000300), 0x12) (async) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x8, 0xae, 0x7f, 0x20, 0x0, 0x3, 0x15a88, 0x5, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0x8000000000000001, 0x3}, 0x0, 0x8, 0x200, 0x6, 0xf7, 0x7, 0x20, 0x0, 0xc040, 0x0, 0x431}, 0xffffffffffffffff, 0x1, r1, 0x3) (async) [ 258.507102][ T26] audit: type=1804 audit(1674905920.766:5): pid=7670 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir1226050823/syzkaller.Pttjrs/181/memory.events" dev="sda1" ino=1167 res=1 errno=0 [ 258.681404][ T26] audit: type=1800 audit(1674905920.766:6): pid=7670 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.3" name="memory.events" dev="sda1" ino=1167 res=0 errno=0 11:38:44 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, 0x0, 0xda00) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='[}::-%-/@)*,\x00') syz_clone(0xc0800400, 0x0, 0xf5ffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) (async) write$cgroup_subtree(r0, 0x0, 0xda00) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='[}::-%-/@)*,\x00') (async) syz_clone(0xc0800400, 0x0, 0xf5ffffff, 0x0, 0x0, 0x0) (async) 11:38:44 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x23000) (async) bpf$BPF_LINK_CREATE_XDP(0x1c, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100003, 0x100000000000000) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) (async) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000008c0), 0xc) (async) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000640)={r1, 0x0, 0x0}, 0x10) (async) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, 0x0, 0xda00) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000000)='threaded\x00') (async) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="14231200000000000001000000010000", @ANYRES32=0xffffffffffffffff], 0x18}, 0x0) r6 = perf_event_open(&(0x7f00000004c0)={0x4, 0x80, 0xff, 0x97, 0x3f, 0x6, 0x0, 0x200, 0x20, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x9, 0x800}, 0x1000, 0x6, 0x1, 0x0, 0x1, 0x9f83, 0x0, 0x0, 0x80000001, 0x0, 0x81}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x40, 0x0, 0x0, 0x0, 0x301, 0x10000, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x3}, 0x1480, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, r6, 0x0) (async) write$cgroup_subtree(r5, 0x0, 0xfdef) 11:38:44 executing program 1: ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095dc9a961ea89abb5029571356f829e1bc6b4396be20d23429173168362a78e2254ee0847011dce486e7b88fea"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000000), 0xfd3678f9) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x1466, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x32, 0x0, 0xd8, 0x3, 0x0, 0x8, 0x242, 0x8, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x4, 0x400}, 0x80858, 0x676f0d55, 0x0, 0x5, 0x8, 0x991, 0x80, 0x0, 0x5, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x8) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000300), 0x12) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x8, 0xae, 0x7f, 0x20, 0x0, 0x3, 0x15a88, 0x5, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0x8000000000000001, 0x3}, 0x0, 0x8, 0x200, 0x6, 0xf7, 0x7, 0x20, 0x0, 0xc040, 0x0, 0x431}, 0xffffffffffffffff, 0x1, r1, 0x3) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x80408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095dc9a961ea89abb5029571356f829e1bc6b4396be20d23429173168362a78e2254ee0847011dce486e7b88fea"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) (async) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca0d4, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0xe5, 0xfffffffffffffffb}, 0x82840, 0xc3, 0x0, 0x6}) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x200002, 0x0) (async) openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) write$cgroup_type(r4, &(0x7f0000000000), 0xfd3678f9) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x8000, 0x8, 0x1466, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8}, 0x48) (async) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x32, 0x0, 0xd8, 0x3, 0x0, 0x8, 0x242, 0x8, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x4, 0x400}, 0x80858, 0x676f0d55, 0x0, 0x5, 0x8, 0x991, 0x80, 0x0, 0x5, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x8) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) write$cgroup_int(r3, &(0x7f0000000300), 0x12) (async) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x8, 0xae, 0x7f, 0x20, 0x0, 0x3, 0x15a88, 0x5, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0x8000000000000001, 0x3}, 0x0, 0x8, 0x200, 0x6, 0xf7, 0x7, 0x20, 0x0, 0xc040, 0x0, 0x431}, 0xffffffffffffffff, 0x1, r1, 0x3) (async) 11:38:44 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x23000) bpf$BPF_LINK_CREATE_XDP(0x1c, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100003, 0x100000000000000) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000008c0), 0xc) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000640)={r1, 0x0, 0x0}, 0x10) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, 0x0, 0xda00) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000000)='threaded\x00') recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="14231200000000000001000000010000", @ANYRES32=0xffffffffffffffff], 0x18}, 0x0) r6 = perf_event_open(&(0x7f00000004c0)={0x4, 0x80, 0xff, 0x97, 0x3f, 0x6, 0x0, 0x200, 0x20, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x9, 0x800}, 0x1000, 0x6, 0x1, 0x0, 0x1, 0x9f83, 0x0, 0x0, 0x80000001, 0x0, 0x81}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x40, 0x0, 0x0, 0x0, 0x301, 0x10000, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x3}, 0x1480, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, r6, 0x0) write$cgroup_subtree(r5, 0x0, 0xfdef) 11:38:44 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x23000) bpf$BPF_LINK_CREATE_XDP(0x1c, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100003, 0x100000000000000) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000008c0), 0xc) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000640)={r1, 0x0, 0x0}, 0x10) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, 0x0, 0xda00) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000000)='threaded\x00') recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="14231200000000000001000000010000", @ANYRES32=0xffffffffffffffff], 0x18}, 0x0) r6 = perf_event_open(&(0x7f00000004c0)={0x4, 0x80, 0xff, 0x97, 0x3f, 0x6, 0x0, 0x200, 0x20, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x9, 0x800}, 0x1000, 0x6, 0x1, 0x0, 0x1, 0x9f83, 0x0, 0x0, 0x80000001, 0x0, 0x81}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x40, 0x0, 0x0, 0x0, 0x301, 0x10000, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x3}, 0x1480, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, r6, 0x0) write$cgroup_subtree(r5, 0x0, 0xfdef) 11:38:44 executing program 2: r0 = syz_clone(0x40002000, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) (async) r1 = syz_clone(0x14400, &(0x7f0000000140)="116e76276f202d6f0cbb39c34985193d7b1e3435615f323f557ae97266e8ad8a4c1ece11b5f9a4cb4db487fe3779d9e4f0d091824a1b02a6b56898d504f4955896fb7884cc692a1ce5e1aa88720a8c1246630e0bddda33dcad3fc74fbd957827bf667a31059291d6cc0b369ee20d30b5c6c6e3c76ba98e97f556debf4b5d", 0x7e, &(0x7f00000000c0), &(0x7f00000001c0), &(0x7f0000000200)="c9065b30fb78239942727c145c3e") r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x8, 0x5, 0xfe, 0x3f, 0x0, 0x9, 0x42001, 0xa, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7ff, 0x0, @perf_bp={&(0x7f0000000240), 0x6}, 0x9d00, 0x4, 0x2, 0x9, 0x40, 0x1, 0x3, 0x0, 0x8, 0x0, 0x3}, r0, 0x8, r2, 0xb) (async) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40806685, 0x0) openat$cgroup(r2, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) (async) r3 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x32, 0x0, 0x6, 0x1, 0x0, 0x7ff, 0x11200, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000000), 0x8}, 0x14e11, 0x668ce879, 0xa6, 0x3, 0x95, 0x2, 0x7, 0x0, 0x2, 0x0, 0x4}, r1, 0x7, r2, 0x9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, 0x0, 0xda00) (async, rerun: 64) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000280)='!\x00') (async, rerun: 64) r5 = getpid() (async) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40806685, 0x0) (async) openat$cgroup(r6, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000440)={0x4, 0x80, 0x8, 0x2, 0x4, 0x2a, 0x0, 0x100000001, 0x28010, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000400)}, 0x12208, 0x200, 0x5, 0x6, 0xe66, 0x800, 0x697, 0x0, 0x800, 0x0, 0x655a}, r5, 0x0, r6, 0x2) (async) perf_event_open(&(0x7f0000000380)={0x3, 0x80, 0x2, 0xf6, 0x8, 0x9, 0x0, 0xf7, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x74, 0xd65d}, 0x6, 0x200, 0x9, 0x8, 0xfdc6575, 0x0, 0x5, 0x0, 0x3}, 0xffffffffffffffff, 0x2, r3, 0x3) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40806685, 0x0) openat$cgroup(r7, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) (async) openat$cgroup_subtree(r7, &(0x7f00000004c0), 0x2, 0x0) (async) bpf$BPF_BTF_LOAD(0x6, 0x0, 0x0) [ 262.576309][ T26] audit: type=1804 audit(1674905924.836:7): pid=7690 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir2761741256/syzkaller.NefTW8/184/memory.events" dev="sda1" ino=1171 res=1 errno=0 [ 262.953394][ T26] audit: type=1804 audit(1674905924.836:8): pid=7694 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir1375067595/syzkaller.e4FTxB/190/memory.events" dev="sda1" ino=1183 res=1 errno=0 11:38:45 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x1f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_bp={0x0}, 0x10010, 0x3, 0x1, 0x8, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='blkio.bfq.io_serviced\x00', 0x26e1, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.idle_time\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000880)='ip60\xb7\xb5\x04F\x13\x87\xa1\xe3d\xbdx\x95\xb7\x13i\xe3\xa0\\XJ~\xdaW\xe0\x03\xaa\xcd\x12\x91\x18\x15\xd1\xd5\xfbB\xd0\xe2\xfdS\x94.\x8f{(\xf9\x1f\xa6I\n\x17WE\x15\x1c\xabX>\x7f`\xde\xdb.\'\x9fpH\x0467\x9d\x01\xfe<\x02\x83\x99 \xfc^\xcb:\xcds\x89X\xcb\xd18\xb4\xea\x98\a\xeaB\xd4\x1e\xd0PB\x91\x15\xd3\xb8\xaf \xc6\x18\xf7\x84 z\x12\xdb\xbd\xce\xe6&\xe1;t\x82\x96\xe0Y\xe0\x85VGr=\xda\xdc\xd6\x9d\x0f\x98\xefZ5\xd2\xb7\x1e\xfa/\xc7isq\x9f\xeb\xf1\xd8l`\x06O\x81-\xdd\xb5\x12\xce?r\xe0\xfe\x02\xe2\xa8o\x1fRf\x18\fI\x99\xa6G\xc9\x86\xf1\xc3?%\xc7\x9c\xca\xb5a\xb2]\xc4\x11N\xbe\xc8\xed\xa5\x83\xd4\xc1\x00\xfa#O\xb6gR#\x19\xa9\xdf\x14\x1fc\x17.\xa0\xdd\xbf\x91)!\x9f\x98u\x85\xec>\xf6*\xbc\xaas\xd3\xae\xe6\x01\xeb\'\xc0\xd1e-$\x13K\x1ce\xd4*vX\xce?\xcf:\xe5\x88W') r1 = perf_event_open(&(0x7f0000000800)={0x0, 0x80, 0x1, 0x3f, 0x4e, 0x7f, 0x0, 0x9e53, 0x91200, 0xc, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x13, 0x2, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x4000007, 0x401, 0x9, 0x9, 0xfffff011, 0xfff, 0x0, 0x1, 0x0, 0x3}, 0x0, 0x1, 0xffffffffffffffff, 0x3) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'dummy0\x00', 0x10}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge_slave_1\x00', 0x2}) bpf$ITER_CREATE(0x21, &(0x7f00000003c0)={r0}, 0x8) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000001a00)={0x1, &(0x7f0000000480)=[{0x2, 0xbf, 0x72, 0x2}]}) bpf$ITER_CREATE(0x21, &(0x7f00000019c0), 0xfffffffffffffe5f) recvmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000540)=@l2tp={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000000340)=[{&(0x7f0000001d00)=""/4096, 0x1000}, {&(0x7f0000001b00)=""/230, 0xe6}], 0x2, &(0x7f0000000700)=""/6, 0x6}, 0x40010030) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0xa1) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f00000009c0)=""/4096) write$cgroup_int(r4, &(0x7f00000002c0)=0x42, 0x12) perf_event_open(&(0x7f00000004c0)={0x3, 0x80, 0x0, 0x0, 0x3, 0x4, 0x0, 0x8000007, 0xc4202, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000001, 0x2}, 0x4100b, 0x5, 0x88, 0x7, 0x1b, 0x4, 0x202, 0x0, 0x7, 0x0, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='blkio.bfq.io_queued_recursive\x00', 0x7a05, 0x1700) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000740)=0x6f) perf_event_open(&(0x7f0000001c80)={0x1, 0x80, 0x2a, 0xff, 0x2, 0x3, 0x0, 0x100000000, 0xc4604, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x4a, 0x4, @perf_bp={&(0x7f0000000140), 0x2}, 0x404, 0x0, 0x81, 0x5, 0x3, 0x5, 0x3ff, 0x0, 0x6}, 0x0, 0x4, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8923, &(0x7f0000000080)) socketpair(0x1, 0x1, 0x4a59, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8923, &(0x7f0000000080)) sendmsg$inet(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000002d00)="53ae6d6b9b4ac96bb767f970e8c86573b7111ab8aa062b2b67fc1ce532fd6da4aae06c3435b75516ba953ab47cf3def3171dffcefeeaf57807d0af7e10b8334ebc7c254a34f3872fdc905618eed9f787aadf820f3bc5e4215120f7b6ac11e10db1da132ddeb3e5b60be28fbb8ba66f06d42c2036f007a484a6f6815e88f587b3017558a769cad6249d0b46b7e6365bc4075088413a19b0d8dc3f92248494590829bbfde2212e7c00c090f4445a3e82cb0ecb3cfe8adbd0be119fece809615a395bc7f0104aed69ae978602", 0xcb}, {&(0x7f0000001a40)="7e54fa50343f4174c561c7b95f0dcf0e00a5b0078457a9a028d456e89f8105fac7a838632ea14b93162067366abfd4833fa46ed8478260a76cb0baa5caeaf5f4aa2d4b526286435b348ccc4acc4a01b0085773be16265e46f391d7e73b169fd6a7f6bd6242501af21fc95591cbdfa3d1b031e972272919f8481d9904bfdd7dd72d78b14ea736aed362feb36102d94a358b66aac4da66d9a34aedd00342475989a38d9966", 0xa4}, {&(0x7f00000005c0)="29540e6b507ca04b7266601fd1c520c9e23d625fc59a1fc26cfb1ea2ca4f0fa0802e6d41d617f9585b16c02346db4b7938ec7ee8cc567c7b152efd31044a75af6b69ee81cdf8fc10bbdde04bb9460cdf0dfd48126fbefbf329f6b04cb4960752ab574c0820169fe097a5de5f43d773a859f0b552445dbd8b023e3115366b13d9831f1576deb33965ad03ac0c5347edd65d784ab6bb8c093351aaeb118f8ad6615a1752993d20353fab93aa8ce3c95e912b32f7c66fab9fe7ebc3127486c7e1261f4ced77867dc55787d3c2f4", 0xcc}], 0x3, &(0x7f0000002200)=ANY=[], 0x128}, 0x210c0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x101}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000032c0)={0xf, 0xc, &(0x7f0000002f80)=ANY=[@ANYBLOB="18000000200000f8000000000100010018000000ffffff7f00000000090000006b1496fef0ffff8218690000020000000000000000004d7c348a0005000000186400000de3ffffff0000000000ffff851076a5043e779b699dd3f0bab017a988e730ea7b1267"], &(0x7f00000007c0)='GPL\x00', 0x4, 0xa0, &(0x7f0000002e00)=""/160, 0x41100, 0x0, '\x00', 0x0, 0x22, 0xffffffffffffffff, 0x8, &(0x7f0000002f00)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000002f40)={0x1, 0x9, 0x3, 0x4800}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000003280)=[0xffffffffffffffff]}, 0x80) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000440)={r7, &(0x7f0000000340), 0x0}, 0x20) [ 263.251241][ T26] audit: type=1800 audit(1674905925.216:9): pid=7690 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.0" name="memory.events" dev="sda1" ino=1171 res=0 errno=0 11:38:45 executing program 3: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x8602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x100000001}, 0x0, 0x0, 0x20, 0x0, 0x0, 0xfffffffc}, 0x0, 0xfffffdfffffffffb, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x4, 0x7f, 0x734}, 0x48) perf_event_open(&(0x7f0000002240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x1000a7e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305839, &(0x7f0000000040)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r1, 0xe0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0], 0x0, 0x8, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000300), &(0x7f0000000340), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000380)}}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, 0x0, 0xda00) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r5, 0x0, 0xda00) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r6, 0x0, 0xda00) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x6, &(0x7f0000000640)=ANY=[@ANYBLOB="3bb620000800cb581f93070019a0000018480000000000000000000000000000180000000900020000000000b300001bec6af5"], &(0x7f00000000c0)='GPL\x00', 0xfffff2ce, 0x0, 0x0, 0x40f00, 0x4, '\x00', r3, 0x0, r1, 0x8, &(0x7f0000000500)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000000540)={0x0, 0xc, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000580)=[r4, r5, r0, r6]}, 0x80) 11:38:45 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801080000000000000000000004ea04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) r0 = socket$kcm(0x10, 0x400000002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="13dc0000200091c5360076143efea05f02c292", @ANYRES16, @ANYRES32=0x0, @ANYRES32, @ANYRES8=r0, @ANYRES16=r0], 0xfe33) 11:38:45 executing program 4: socket$kcm(0x10, 0x400000002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @local}, 0x10, 0x0}, 0x30004081) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40806685, 0x0) openat$cgroup(r2, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x1, 0x6d, 0x40, 0x2, 0x0, 0xff, 0x488, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x2, 0x52, 0x9, 0x9, 0x7, 0x1a90, 0x2, 0x0, 0x1f, 0x0, 0x1}, 0x0, 0xc, r2, 0x3) close(r0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$inet(r1, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x823}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='^-+\\[^/^-[\xe6\x00') sendmsg$inet(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000440)="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", 0xd7d27}], 0x1}, 0x2b62) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x0}, 0x10) [ 263.462369][ T26] audit: type=1800 audit(1674905925.516:10): pid=7694 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.4" name="memory.events" dev="sda1" ino=1183 res=0 errno=0 [ 263.486441][ T7723] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.538985][ T7732] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 263.586470][ T7732] netlink: 54519 bytes leftover after parsing attributes in process `syz-executor.0'. [ 263.607592][ T7725] : renamed from bridge_slave_1 11:38:46 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801080000000000000000000004ea04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) r0 = socket$kcm(0x10, 0x400000002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="13dc0000200091c5360076143efea05f02c292", @ANYRES16, @ANYRES32=0x0, @ANYRES32, @ANYRES8=r0, @ANYRES16=r0], 0xfe33) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801080000000000000000000004ea04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) (async) socket$kcm(0x10, 0x400000002, 0x0) (async) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="13dc0000200091c5360076143efea05f02c292", @ANYRES16, @ANYRES32=0x0, @ANYRES32, @ANYRES8=r0, @ANYRES16=r0], 0xfe33) (async) 11:38:46 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x1f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 64) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_bp={0x0}, 0x10010, 0x3, 0x1, 0x8, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='blkio.bfq.io_serviced\x00', 0x26e1, 0x0) (async) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.idle_time\x00', 0x26e1, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000880)='ip60\xb7\xb5\x04F\x13\x87\xa1\xe3d\xbdx\x95\xb7\x13i\xe3\xa0\\XJ~\xdaW\xe0\x03\xaa\xcd\x12\x91\x18\x15\xd1\xd5\xfbB\xd0\xe2\xfdS\x94.\x8f{(\xf9\x1f\xa6I\n\x17WE\x15\x1c\xabX>\x7f`\xde\xdb.\'\x9fpH\x0467\x9d\x01\xfe<\x02\x83\x99 \xfc^\xcb:\xcds\x89X\xcb\xd18\xb4\xea\x98\a\xeaB\xd4\x1e\xd0PB\x91\x15\xd3\xb8\xaf \xc6\x18\xf7\x84 z\x12\xdb\xbd\xce\xe6&\xe1;t\x82\x96\xe0Y\xe0\x85VGr=\xda\xdc\xd6\x9d\x0f\x98\xefZ5\xd2\xb7\x1e\xfa/\xc7isq\x9f\xeb\xf1\xd8l`\x06O\x81-\xdd\xb5\x12\xce?r\xe0\xfe\x02\xe2\xa8o\x1fRf\x18\fI\x99\xa6G\xc9\x86\xf1\xc3?%\xc7\x9c\xca\xb5a\xb2]\xc4\x11N\xbe\xc8\xed\xa5\x83\xd4\xc1\x00\xfa#O\xb6gR#\x19\xa9\xdf\x14\x1fc\x17.\xa0\xdd\xbf\x91)!\x9f\x98u\x85\xec>\xf6*\xbc\xaas\xd3\xae\xe6\x01\xeb\'\xc0\xd1e-$\x13K\x1ce\xd4*vX\xce?\xcf:\xe5\x88W') (async) r1 = perf_event_open(&(0x7f0000000800)={0x0, 0x80, 0x1, 0x3f, 0x4e, 0x7f, 0x0, 0x9e53, 0x91200, 0xc, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x13, 0x2, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x4000007, 0x401, 0x9, 0x9, 0xfffff011, 0xfff, 0x0, 0x1, 0x0, 0x3}, 0x0, 0x1, 0xffffffffffffffff, 0x3) (async, rerun: 32) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'dummy0\x00', 0x10}) (async, rerun: 32) socketpair(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge_slave_1\x00', 0x2}) bpf$ITER_CREATE(0x21, &(0x7f00000003c0)={r0}, 0x8) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000001a00)={0x1, &(0x7f0000000480)=[{0x2, 0xbf, 0x72, 0x2}]}) (async) bpf$ITER_CREATE(0x21, &(0x7f00000019c0), 0xfffffffffffffe5f) recvmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000540)=@l2tp={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000000340)=[{&(0x7f0000001d00)=""/4096, 0x1000}, {&(0x7f0000001b00)=""/230, 0xe6}], 0x2, &(0x7f0000000700)=""/6, 0x6}, 0x40010030) (async, rerun: 64) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) (async, rerun: 64) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0xa1) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f00000009c0)=""/4096) (async) write$cgroup_int(r4, &(0x7f00000002c0)=0x42, 0x12) (async) perf_event_open(&(0x7f00000004c0)={0x3, 0x80, 0x0, 0x0, 0x3, 0x4, 0x0, 0x8000007, 0xc4202, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000001, 0x2}, 0x4100b, 0x5, 0x88, 0x7, 0x1b, 0x4, 0x202, 0x0, 0x7, 0x0, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='blkio.bfq.io_queued_recursive\x00', 0x7a05, 0x1700) (async, rerun: 32) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) (async, rerun: 32) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000740)=0x6f) perf_event_open(&(0x7f0000001c80)={0x1, 0x80, 0x2a, 0xff, 0x2, 0x3, 0x0, 0x100000000, 0xc4604, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x4a, 0x4, @perf_bp={&(0x7f0000000140), 0x2}, 0x404, 0x0, 0x81, 0x5, 0x3, 0x5, 0x3ff, 0x0, 0x6}, 0x0, 0x4, 0xffffffffffffffff, 0x2) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8923, &(0x7f0000000080)) (async) socketpair(0x1, 0x1, 0x4a59, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8923, &(0x7f0000000080)) sendmsg$inet(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000002d00)="53ae6d6b9b4ac96bb767f970e8c86573b7111ab8aa062b2b67fc1ce532fd6da4aae06c3435b75516ba953ab47cf3def3171dffcefeeaf57807d0af7e10b8334ebc7c254a34f3872fdc905618eed9f787aadf820f3bc5e4215120f7b6ac11e10db1da132ddeb3e5b60be28fbb8ba66f06d42c2036f007a484a6f6815e88f587b3017558a769cad6249d0b46b7e6365bc4075088413a19b0d8dc3f92248494590829bbfde2212e7c00c090f4445a3e82cb0ecb3cfe8adbd0be119fece809615a395bc7f0104aed69ae978602", 0xcb}, {&(0x7f0000001a40)="7e54fa50343f4174c561c7b95f0dcf0e00a5b0078457a9a028d456e89f8105fac7a838632ea14b93162067366abfd4833fa46ed8478260a76cb0baa5caeaf5f4aa2d4b526286435b348ccc4acc4a01b0085773be16265e46f391d7e73b169fd6a7f6bd6242501af21fc95591cbdfa3d1b031e972272919f8481d9904bfdd7dd72d78b14ea736aed362feb36102d94a358b66aac4da66d9a34aedd00342475989a38d9966", 0xa4}, {&(0x7f00000005c0)="29540e6b507ca04b7266601fd1c520c9e23d625fc59a1fc26cfb1ea2ca4f0fa0802e6d41d617f9585b16c02346db4b7938ec7ee8cc567c7b152efd31044a75af6b69ee81cdf8fc10bbdde04bb9460cdf0dfd48126fbefbf329f6b04cb4960752ab574c0820169fe097a5de5f43d773a859f0b552445dbd8b023e3115366b13d9831f1576deb33965ad03ac0c5347edd65d784ab6bb8c093351aaeb118f8ad6615a1752993d20353fab93aa8ce3c95e912b32f7c66fab9fe7ebc3127486c7e1261f4ced77867dc55787d3c2f4", 0xcc}], 0x3, &(0x7f0000002200)=ANY=[], 0x128}, 0x210c0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x101}, 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f00000032c0)={0xf, 0xc, &(0x7f0000002f80)=ANY=[@ANYBLOB="18000000200000f8000000000100010018000000ffffff7f00000000090000006b1496fef0ffff8218690000020000000000000000004d7c348a0005000000186400000de3ffffff0000000000ffff851076a5043e779b699dd3f0bab017a988e730ea7b1267"], &(0x7f00000007c0)='GPL\x00', 0x4, 0xa0, &(0x7f0000002e00)=""/160, 0x41100, 0x0, '\x00', 0x0, 0x22, 0xffffffffffffffff, 0x8, &(0x7f0000002f00)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000002f40)={0x1, 0x9, 0x3, 0x4800}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000003280)=[0xffffffffffffffff]}, 0x80) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000440)={r7, &(0x7f0000000340), 0x0}, 0x20) [ 264.048235][ T7737] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 264.090990][ T7737] netlink: 54519 bytes leftover after parsing attributes in process `syz-executor.0'. [ 264.154193][ T7738] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 264.168272][ T7738] netlink: 54519 bytes leftover after parsing attributes in process `syz-executor.0'. 11:38:54 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000a00)='memory.swap.events\x00', 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000040)='freezer.parent_freezing\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000180)='cpuacct.usage_all\x00', 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'rose0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8943, &(0x7f0000000080)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x1}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='blkio.bfq.time_recursive\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000080)) r6 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000280), 0x4) close(r6) bpf$ITER_CREATE(0x21, 0x0, 0x0) 11:38:54 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801080000000000000000000004ea04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) r0 = socket$kcm(0x10, 0x400000002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="13dc0000200091c5360076143efea05f02c292", @ANYRES16, @ANYRES32=0x0, @ANYRES32, @ANYRES8=r0, @ANYRES16=r0], 0xfe33) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801080000000000000000000004ea04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) (async) socket$kcm(0x10, 0x400000002, 0x0) (async) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="13dc0000200091c5360076143efea05f02c292", @ANYRES16, @ANYRES32=0x0, @ANYRES32, @ANYRES8=r0, @ANYRES16=r0], 0xfe33) (async) 11:38:54 executing program 3: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x8602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x100000001}, 0x0, 0x0, 0x20, 0x0, 0x0, 0xfffffffc}, 0x0, 0xfffffdfffffffffb, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x4, 0x7f, 0x734}, 0x48) perf_event_open(&(0x7f0000002240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x1000a7e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305839, &(0x7f0000000040)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r1, 0xe0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0], 0x0, 0x8, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000300), &(0x7f0000000340), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000380)}}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, 0x0, 0xda00) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r5, 0x0, 0xda00) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r6, 0x0, 0xda00) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x6, &(0x7f0000000640)=ANY=[@ANYBLOB="3bb620000800cb581f93070019a0000018480000000000000000000000000000180000000900020000000000b300001bec6af5"], &(0x7f00000000c0)='GPL\x00', 0xfffff2ce, 0x0, 0x0, 0x40f00, 0x4, '\x00', r3, 0x0, r1, 0x8, &(0x7f0000000500)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000000540)={0x0, 0xc, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000580)=[r4, r5, r0, r6]}, 0x80) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x8602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x100000001}, 0x0, 0x0, 0x20, 0x0, 0x0, 0xfffffffc}, 0x0, 0xfffffdfffffffffb, 0xffffffffffffffff, 0x0) (async) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) (async) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x4, 0x7f, 0x734}, 0x48) (async) perf_event_open(&(0x7f0000002240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x1000a7e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) (async) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305839, &(0x7f0000000040)) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r1, 0xe0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0], 0x0, 0x8, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000300), &(0x7f0000000340), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000380)}}, 0x10) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) (async) write$cgroup_subtree(r4, 0x0, 0xda00) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) (async) write$cgroup_subtree(r5, 0x0, 0xda00) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) (async) write$cgroup_subtree(r6, 0x0, 0xda00) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x6, &(0x7f0000000640)=ANY=[@ANYBLOB="3bb620000800cb581f93070019a0000018480000000000000000000000000000180000000900020000000000b300001bec6af5"], &(0x7f00000000c0)='GPL\x00', 0xfffff2ce, 0x0, 0x0, 0x40f00, 0x4, '\x00', r3, 0x0, r1, 0x8, &(0x7f0000000500)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000000540)={0x0, 0xc, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000580)=[r4, r5, r0, r6]}, 0x80) (async) 11:38:54 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x1f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_bp={0x0}, 0x10010, 0x3, 0x1, 0x8, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='blkio.bfq.io_serviced\x00', 0x26e1, 0x0) close(0xffffffffffffffff) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.idle_time\x00', 0x26e1, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000880)='ip60\xb7\xb5\x04F\x13\x87\xa1\xe3d\xbdx\x95\xb7\x13i\xe3\xa0\\XJ~\xdaW\xe0\x03\xaa\xcd\x12\x91\x18\x15\xd1\xd5\xfbB\xd0\xe2\xfdS\x94.\x8f{(\xf9\x1f\xa6I\n\x17WE\x15\x1c\xabX>\x7f`\xde\xdb.\'\x9fpH\x0467\x9d\x01\xfe<\x02\x83\x99 \xfc^\xcb:\xcds\x89X\xcb\xd18\xb4\xea\x98\a\xeaB\xd4\x1e\xd0PB\x91\x15\xd3\xb8\xaf \xc6\x18\xf7\x84 z\x12\xdb\xbd\xce\xe6&\xe1;t\x82\x96\xe0Y\xe0\x85VGr=\xda\xdc\xd6\x9d\x0f\x98\xefZ5\xd2\xb7\x1e\xfa/\xc7isq\x9f\xeb\xf1\xd8l`\x06O\x81-\xdd\xb5\x12\xce?r\xe0\xfe\x02\xe2\xa8o\x1fRf\x18\fI\x99\xa6G\xc9\x86\xf1\xc3?%\xc7\x9c\xca\xb5a\xb2]\xc4\x11N\xbe\xc8\xed\xa5\x83\xd4\xc1\x00\xfa#O\xb6gR#\x19\xa9\xdf\x14\x1fc\x17.\xa0\xdd\xbf\x91)!\x9f\x98u\x85\xec>\xf6*\xbc\xaas\xd3\xae\xe6\x01\xeb\'\xc0\xd1e-$\x13K\x1ce\xd4*vX\xce?\xcf:\xe5\x88W') (async) r1 = perf_event_open(&(0x7f0000000800)={0x0, 0x80, 0x1, 0x3f, 0x4e, 0x7f, 0x0, 0x9e53, 0x91200, 0xc, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x13, 0x2, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x4000007, 0x401, 0x9, 0x9, 0xfffff011, 0xfff, 0x0, 0x1, 0x0, 0x3}, 0x0, 0x1, 0xffffffffffffffff, 0x3) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'dummy0\x00', 0x10}) (async, rerun: 32) socketpair(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) (async, rerun: 32) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge_slave_1\x00', 0x2}) (async) bpf$ITER_CREATE(0x21, &(0x7f00000003c0)={r0}, 0x8) (async) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000001a00)={0x1, &(0x7f0000000480)=[{0x2, 0xbf, 0x72, 0x2}]}) bpf$ITER_CREATE(0x21, &(0x7f00000019c0), 0xfffffffffffffe5f) (async) recvmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000540)=@l2tp={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000000340)=[{&(0x7f0000001d00)=""/4096, 0x1000}, {&(0x7f0000001b00)=""/230, 0xe6}], 0x2, &(0x7f0000000700)=""/6, 0x6}, 0x40010030) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) (async) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0xa1) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f00000009c0)=""/4096) (async) write$cgroup_int(r4, &(0x7f00000002c0)=0x42, 0x12) perf_event_open(&(0x7f00000004c0)={0x3, 0x80, 0x0, 0x0, 0x3, 0x4, 0x0, 0x8000007, 0xc4202, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000001, 0x2}, 0x4100b, 0x5, 0x88, 0x7, 0x1b, 0x4, 0x202, 0x0, 0x7, 0x0, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0x0) (async, rerun: 64) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='blkio.bfq.io_queued_recursive\x00', 0x7a05, 0x1700) (rerun: 64) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000740)=0x6f) (async) perf_event_open(&(0x7f0000001c80)={0x1, 0x80, 0x2a, 0xff, 0x2, 0x3, 0x0, 0x100000000, 0xc4604, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x4a, 0x4, @perf_bp={&(0x7f0000000140), 0x2}, 0x404, 0x0, 0x81, 0x5, 0x3, 0x5, 0x3ff, 0x0, 0x6}, 0x0, 0x4, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8923, &(0x7f0000000080)) socketpair(0x1, 0x1, 0x4a59, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8923, &(0x7f0000000080)) (async) sendmsg$inet(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000002d00)="53ae6d6b9b4ac96bb767f970e8c86573b7111ab8aa062b2b67fc1ce532fd6da4aae06c3435b75516ba953ab47cf3def3171dffcefeeaf57807d0af7e10b8334ebc7c254a34f3872fdc905618eed9f787aadf820f3bc5e4215120f7b6ac11e10db1da132ddeb3e5b60be28fbb8ba66f06d42c2036f007a484a6f6815e88f587b3017558a769cad6249d0b46b7e6365bc4075088413a19b0d8dc3f92248494590829bbfde2212e7c00c090f4445a3e82cb0ecb3cfe8adbd0be119fece809615a395bc7f0104aed69ae978602", 0xcb}, {&(0x7f0000001a40)="7e54fa50343f4174c561c7b95f0dcf0e00a5b0078457a9a028d456e89f8105fac7a838632ea14b93162067366abfd4833fa46ed8478260a76cb0baa5caeaf5f4aa2d4b526286435b348ccc4acc4a01b0085773be16265e46f391d7e73b169fd6a7f6bd6242501af21fc95591cbdfa3d1b031e972272919f8481d9904bfdd7dd72d78b14ea736aed362feb36102d94a358b66aac4da66d9a34aedd00342475989a38d9966", 0xa4}, {&(0x7f00000005c0)="29540e6b507ca04b7266601fd1c520c9e23d625fc59a1fc26cfb1ea2ca4f0fa0802e6d41d617f9585b16c02346db4b7938ec7ee8cc567c7b152efd31044a75af6b69ee81cdf8fc10bbdde04bb9460cdf0dfd48126fbefbf329f6b04cb4960752ab574c0820169fe097a5de5f43d773a859f0b552445dbd8b023e3115366b13d9831f1576deb33965ad03ac0c5347edd65d784ab6bb8c093351aaeb118f8ad6615a1752993d20353fab93aa8ce3c95e912b32f7c66fab9fe7ebc3127486c7e1261f4ced77867dc55787d3c2f4", 0xcc}], 0x3, &(0x7f0000002200)=ANY=[], 0x128}, 0x210c0) (async, rerun: 64) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x101}, 0x48) (rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f00000032c0)={0xf, 0xc, &(0x7f0000002f80)=ANY=[@ANYBLOB="18000000200000f8000000000100010018000000ffffff7f00000000090000006b1496fef0ffff8218690000020000000000000000004d7c348a0005000000186400000de3ffffff0000000000ffff851076a5043e779b699dd3f0bab017a988e730ea7b1267"], &(0x7f00000007c0)='GPL\x00', 0x4, 0xa0, &(0x7f0000002e00)=""/160, 0x41100, 0x0, '\x00', 0x0, 0x22, 0xffffffffffffffff, 0x8, &(0x7f0000002f00)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000002f40)={0x1, 0x9, 0x3, 0x4800}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000003280)=[0xffffffffffffffff]}, 0x80) (async) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000440)={r7, &(0x7f0000000340), 0x0}, 0x20) 11:38:54 executing program 4: socket$kcm(0x10, 0x400000002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) (async) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) (async) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @local}, 0x10, 0x0}, 0x30004081) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40806685, 0x0) openat$cgroup(r2, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) (async) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x1, 0x6d, 0x40, 0x2, 0x0, 0xff, 0x488, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x2, 0x52, 0x9, 0x9, 0x7, 0x1a90, 0x2, 0x0, 0x1f, 0x0, 0x1}, 0x0, 0xc, r2, 0x3) (async) close(r0) (async) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) (async) sendmsg$inet(r1, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x823}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='^-+\\[^/^-[\xe6\x00') (async) sendmsg$inet(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000440)="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", 0xd7d27}], 0x1}, 0x2b62) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, 0x0) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 11:38:54 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801080000000000000000000004ea04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) r0 = socket$kcm(0x10, 0x400000002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="13dc0000200091c5360076143efea05f02c292", @ANYRES16, @ANYRES32=0x0, @ANYRES32, @ANYRES8=r0, @ANYRES16=r0], 0xfe33) 11:38:54 executing program 4: socket$kcm(0x10, 0x400000002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @local}, 0x10, 0x0}, 0x30004081) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40806685, 0x0) openat$cgroup(r2, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x1, 0x6d, 0x40, 0x2, 0x0, 0xff, 0x488, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x2, 0x52, 0x9, 0x9, 0x7, 0x1a90, 0x2, 0x0, 0x1f, 0x0, 0x1}, 0x0, 0xc, r2, 0x3) close(r0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$inet(r1, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x823}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='^-+\\[^/^-[\xe6\x00') sendmsg$inet(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000440)="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", 0xd7d27}], 0x1}, 0x2b62) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x0}, 0x10) socket$kcm(0x10, 0x400000002, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) (async) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) (async) socket$kcm(0x2, 0x200000000000001, 0x0) (async) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @local}, 0x10, 0x0}, 0x30004081) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40806685, 0x0) (async) openat$cgroup(r2, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) (async) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x1, 0x6d, 0x40, 0x2, 0x0, 0xff, 0x488, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x2, 0x52, 0x9, 0x9, 0x7, 0x1a90, 0x2, 0x0, 0x1f, 0x0, 0x1}, 0x0, 0xc, r2, 0x3) (async) close(r0) (async) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) (async) sendmsg$inet(r1, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x823}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='^-+\\[^/^-[\xe6\x00') (async) sendmsg$inet(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000440)="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", 0xd7d27}], 0x1}, 0x2b62) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, 0x0) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x0}, 0x10) (async) [ 272.340546][ T7752] netlink: 'syz-executor.2': attribute type 6 has an invalid length. [ 272.368704][ T7752] netlink: 54519 bytes leftover after parsing attributes in process `syz-executor.2'. [ 272.380566][ T7763] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 272.444695][ T7763] netlink: 54519 bytes leftover after parsing attributes in process `syz-executor.0'. 11:38:54 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801080000000000000000000004ea04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) r0 = socket$kcm(0x10, 0x400000002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="13dc0000200091c5360076143efea05f02c292", @ANYRES16, @ANYRES32=0x0, @ANYRES32, @ANYRES8=r0, @ANYRES16=r0], 0xfe33) 11:38:54 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000003c0)) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000bf7af0000000004b64ffec850000006d000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_merged_recursive\x00', 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0xe0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000000)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, &(0x7f0000000200)=[0x0, 0x0], &(0x7f0000000240)=[0x0], 0x0, 0x8, &(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000300), &(0x7f0000000340), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000380)}}, 0x10) write$cgroup_type(r2, &(0x7f0000000080), 0x11ffffce1) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x5, 0x80, 0x9d, 0x81, 0x2, 0x9, 0x0, 0x3, 0x80000, 0xc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xffff8001, 0x4, @perf_bp={&(0x7f0000000540), 0xa}, 0x1, 0x84b7, 0x3, 0x3, 0xf7, 0x1f, 0x6, 0x0, 0x6, 0x0, 0x4}, 0xffffffffffffffff, 0xa, r5, 0xa) syz_clone(0xc0800400, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0xc, 0x1, &(0x7f0000000600)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x3}], &(0x7f0000000640)='syzkaller\x00', 0xee, 0xc1, &(0x7f0000000680)=""/193, 0x40f00, 0x2, '\x00', r3, 0xb, r2, 0x8, &(0x7f0000000780)={0x7, 0x1}, 0x8, 0x10, &(0x7f00000007c0)={0x2, 0xffffffff, 0x6, 0x90000}, 0x10, 0x0, r0, 0x0, &(0x7f0000000800)=[r2]}, 0x80) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40806685, 0x0) openat$cgroup(r7, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0x3, 0x401, 0x6, 0x10001, 0x10, r6, 0x49df, '\x00', r3, r2, 0x2, 0x2, 0x3}, 0x48) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$TUNATTACHFILTER(r9, 0x401054d5, &(0x7f00000001c0)={0x3, &(0x7f0000000180)=[{0x6, 0xfe, 0x6}, {0xc2a7, 0x7f, 0x0, 0x1000}, {0x7, 0x6c, 0x9, 0xfffffff7}]}) r10 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000007c0)={r10, 0x58, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000a80)=@base={0x13, 0x20, 0x200, 0x1, 0x1080, 0xffffffffffffffff, 0xf8d, '\x00', r11, 0xffffffffffffffff, 0x3, 0x0, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000e50600000000000073040000344b000104000000850000000700000018220000", @ANYRES32=r9, @ANYBLOB="000000000400000018330000020000000000000000000000186a00000900000000000000080000009443d807770300001f4b0c00f0ffffff85000000c3000600ee04ff01bb0000009500000000000000"], &(0x7f0000000380)='syzkaller\x00', 0x4, 0x4e, &(0x7f00000003c0)=""/78, 0x41100, 0x8, '\x00', r11, 0x0, r9, 0x8, &(0x7f0000000440)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000480)={0x0, 0x4, 0x5, 0x80000000}, 0x10}, 0x80) r12 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000a40)=r4, 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x6, 0x9, &(0x7f0000000940)=@raw=[@map_fd={0x18, 0x7, 0x1, 0x0, r7}, @generic={0x2, 0x5, 0xf, 0x9, 0x10001}, @map_fd={0x18, 0x7, 0x1, 0x0, r8}, @ldst={0x0, 0x0, 0x1, 0x1, 0x1, 0x8, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0x6e}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0xb, 0x0, 0x0, 0x0, 0x80000001}], &(0x7f00000009c0)='GPL\x00', 0x6, 0x2b, &(0x7f0000000a00)=""/43, 0x0, 0x17, '\x00', r11, 0x25, r12, 0x8, &(0x7f0000000a80)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000ac0)={0x2, 0xe, 0x2, 0x1}, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 11:38:54 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x7) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='cgroup.stat\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0x20b000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = getpid() bpf$ITER_CREATE(0x21, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x8, 0x6, 0x2, 0x31, 0x0, 0x401, 0x0, 0x4, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_config_ext={0x4, 0x100}, 0x18208, 0x72ca, 0x7f, 0x1, 0x8f2, 0x7f, 0x6, 0x0, 0x8, 0x0, 0x9}, r2, 0x5, r3, 0x1) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x3, 0x2, 0x7, 0xad, 0x0, 0x1, 0x40020, 0x9, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5, 0x2, @perf_config_ext={0x8000000000000001, 0x1000}, 0x81400, 0x8, 0x40, 0x1, 0x2, 0x2bef, 0x5, 0x0, 0x5, 0x0, 0x31e}, r2, 0x9, r4, 0x3) write$cgroup_int(r0, &(0x7f0000000200), 0x23000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001400)={0x0}, 0x10) [ 272.725726][ T7787] netlink: 'syz-executor.2': attribute type 6 has an invalid length. [ 272.783838][ T7787] netlink: 54519 bytes leftover after parsing attributes in process `syz-executor.2'. 11:38:55 executing program 3: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x8602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x100000001}, 0x0, 0x0, 0x20, 0x0, 0x0, 0xfffffffc}, 0x0, 0xfffffdfffffffffb, 0xffffffffffffffff, 0x0) (async) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x4, 0x7f, 0x734}, 0x48) (async) perf_event_open(&(0x7f0000002240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x1000a7e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305839, &(0x7f0000000040)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r1, 0xe0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0], 0x0, 0x8, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000300), &(0x7f0000000340), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000380)}}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, 0x0, 0xda00) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r5, 0x0, 0xda00) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r6, 0x0, 0xda00) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x6, &(0x7f0000000640)=ANY=[@ANYBLOB="3bb620000800cb581f93070019a0000018480000000000000000000000000000180000000900020000000000b300001bec6af5"], &(0x7f00000000c0)='GPL\x00', 0xfffff2ce, 0x0, 0x0, 0x40f00, 0x4, '\x00', r3, 0x0, r1, 0x8, &(0x7f0000000500)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000000540)={0x0, 0xc, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000580)=[r4, r5, r0, r6]}, 0x80) 11:38:55 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801080000000000000000000004ea04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) r0 = socket$kcm(0x10, 0x400000002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="13dc0000200091c5360076143efea05f02c292", @ANYRES16, @ANYRES32=0x0, @ANYRES32, @ANYRES8=r0, @ANYRES16=r0], 0xfe33) [ 273.183381][ T7804] netlink: 'syz-executor.2': attribute type 6 has an invalid length. [ 273.310474][ T7804] netlink: 54519 bytes leftover after parsing attributes in process `syz-executor.2'. 11:38:55 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000a00)='memory.swap.events\x00', 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000040)='freezer.parent_freezing\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000180)='cpuacct.usage_all\x00', 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'rose0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8943, &(0x7f0000000080)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x1}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='blkio.bfq.time_recursive\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000080)) r6 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000280), 0x4) close(r6) bpf$ITER_CREATE(0x21, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) (async) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) (async) openat$cgroup_ro(r0, &(0x7f0000000a00)='memory.swap.events\x00', 0x0, 0x0) (async) openat$cgroup_ro(r1, &(0x7f0000000040)='freezer.parent_freezing\x00', 0x0, 0x0) (async) openat$cgroup_ro(r2, &(0x7f0000000180)='cpuacct.usage_all\x00', 0x0, 0x0) (async) openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) (async) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'rose0\x00'}) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8943, &(0x7f0000000080)) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x1}) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='blkio.bfq.time_recursive\x00', 0x0, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000080)) (async) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000280), 0x4) (async) close(r6) (async) bpf$ITER_CREATE(0x21, 0x0, 0x0) (async) 11:38:55 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801080000000000000000000004ea04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="13dc0000200091c5360076143efea05f02c292", @ANYRES16, @ANYRES32=0x0, @ANYRES32, @ANYRES8, @ANYRES16], 0xfe33) 11:38:55 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) (async) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x7) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='cgroup.stat\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0x20b000) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) r2 = getpid() (async) bpf$ITER_CREATE(0x21, 0x0, 0x0) (async) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x8, 0x6, 0x2, 0x31, 0x0, 0x401, 0x0, 0x4, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_config_ext={0x4, 0x100}, 0x18208, 0x72ca, 0x7f, 0x1, 0x8f2, 0x7f, 0x6, 0x0, 0x8, 0x0, 0x9}, r2, 0x5, r3, 0x1) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x3, 0x2, 0x7, 0xad, 0x0, 0x1, 0x40020, 0x9, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5, 0x2, @perf_config_ext={0x8000000000000001, 0x1000}, 0x81400, 0x8, 0x40, 0x1, 0x2, 0x2bef, 0x5, 0x0, 0x5, 0x0, 0x31e}, r2, 0x9, r4, 0x3) write$cgroup_int(r0, &(0x7f0000000200), 0x23000) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001400)={0x0}, 0x10) [ 273.878502][ T7813] rose0: default qdisc (pfifo_fast) fail, fallback to noqueue 11:38:56 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801080000000000000000000004ea04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="13dc0000200091c5360076143efea05f02c292", @ANYRES16, @ANYRES32=0x0, @ANYRES32, @ANYRES8, @ANYRES16], 0xfe33) 11:38:56 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x7) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='cgroup.stat\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0x20b000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = getpid() bpf$ITER_CREATE(0x21, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x8, 0x6, 0x2, 0x31, 0x0, 0x401, 0x0, 0x4, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_config_ext={0x4, 0x100}, 0x18208, 0x72ca, 0x7f, 0x1, 0x8f2, 0x7f, 0x6, 0x0, 0x8, 0x0, 0x9}, r2, 0x5, r3, 0x1) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x3, 0x2, 0x7, 0xad, 0x0, 0x1, 0x40020, 0x9, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5, 0x2, @perf_config_ext={0x8000000000000001, 0x1000}, 0x81400, 0x8, 0x40, 0x1, 0x2, 0x2bef, 0x5, 0x0, 0x5, 0x0, 0x31e}, r2, 0x9, r4, 0x3) write$cgroup_int(r0, &(0x7f0000000200), 0x23000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001400)={0x0}, 0x10) 11:38:56 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801080000000000000000000004ea04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="13dc0000200091c5360076143efea05f02c292", @ANYRES16, @ANYRES32=0x0, @ANYRES32, @ANYRES8, @ANYRES16], 0xfe33) 11:38:56 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x7) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='cgroup.stat\x00', 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0x20b000) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = getpid() (async) bpf$ITER_CREATE(0x21, 0x0, 0x0) (async) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x8, 0x6, 0x2, 0x31, 0x0, 0x401, 0x0, 0x4, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_config_ext={0x4, 0x100}, 0x18208, 0x72ca, 0x7f, 0x1, 0x8f2, 0x7f, 0x6, 0x0, 0x8, 0x0, 0x9}, r2, 0x5, r3, 0x1) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x3, 0x2, 0x7, 0xad, 0x0, 0x1, 0x40020, 0x9, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5, 0x2, @perf_config_ext={0x8000000000000001, 0x1000}, 0x81400, 0x8, 0x40, 0x1, 0x2, 0x2bef, 0x5, 0x0, 0x5, 0x0, 0x31e}, r2, 0x9, r4, 0x3) (async) write$cgroup_int(r0, &(0x7f0000000200), 0x23000) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001400)={0x0}, 0x10) 11:38:56 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) (async) r1 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000a00)='memory.swap.events\x00', 0x0, 0x0) (async) r2 = openat$cgroup_ro(r1, &(0x7f0000000040)='freezer.parent_freezing\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000180)='cpuacct.usage_all\x00', 0x0, 0x0) (async) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) (async) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'rose0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8943, &(0x7f0000000080)) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x1}) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='blkio.bfq.time_recursive\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000080)) (async) r6 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000280), 0x4) close(r6) (async) bpf$ITER_CREATE(0x21, 0x0, 0x0) 11:38:58 executing program 4: bpf$BPF_PROG_DETACH(0x8, &(0x7f0000001100)={@cgroup, 0xffffffffffffffff, 0x1a}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000001c0)={0x3, &(0x7f0000000180)=[{0x6, 0xfe, 0x6}, {0xc2a7, 0x7f, 0x0, 0x1000}, {0x7, 0x6c, 0x9, 0xfffffff7}]}) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000007c0)={r1, 0x58, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000a80)=@base={0x13, 0x20, 0x200, 0x1, 0x1080, 0xffffffffffffffff, 0xf8d, '\x00', r2, 0xffffffffffffffff, 0x3, 0x0, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000e50600000000000073040000344b000104000000850000000700000018220000", @ANYRES32=r0, @ANYBLOB="000000000400000018330000020000000000000000000000186a00000900000000000000080000009443d807770300001f4b0c00f0ffffff85000000c3000600ee04ff01bb0000009500000000000000"], &(0x7f0000000380)='syzkaller\x00', 0x4, 0x4e, &(0x7f00000003c0)=""/78, 0x41100, 0x8, '\x00', r2, 0x0, r0, 0x8, &(0x7f0000000440)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000480)={0x0, 0x4, 0x5, 0x80000000}, 0x10}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1c, 0xe, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0xc9}, [@cb_func={0x18, 0x1, 0x4, 0x0, 0xfffffffffffffffc}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}, @alu={0x7, 0x1, 0x3, 0x1, 0x5, 0x100, 0xfffffffffffffff0}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}, @exit, @map_idx={0x18, 0xe, 0x5, 0x0, 0xa}, @jmp={0x5, 0x0, 0x4, 0xb, 0x3, 0xffffffffffffffc0, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @jmp={0x5, 0x1, 0x1, 0xa, 0x7, 0xfffffffffffffffe, 0xfffffffffffffffc}]}, &(0x7f0000000080)='syzkaller\x00', 0x8, 0x0, 0x0, 0x41000, 0x1b, '\x00', r2, 0x2c, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x6, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x2, 0x3, 0x6, 0x2}, 0x10, 0xffffffffffffffff}, 0x80) r3 = getpid() getpid() r4 = syz_clone(0x40000000, 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000300)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r4, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000400)='\x02'}, 0x30) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r5 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_int(r5, 0x0, 0x2, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000003c0)={0xffffffffffffffff, 0x9, 0x1, 0x8, 0x0}, 0x20) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000400), 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={r0, 0xe0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, &(0x7f0000000540)=[0x0, 0x0, 0x0], &(0x7f0000000580)=[0x0], 0x0, 0x8, &(0x7f0000000700)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000740), &(0x7f0000000780), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000800)}}, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r7, 0x0, 0xda00) r8 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x40806685, 0x0) openat$cgroup(r8, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x10, 0x9, &(0x7f0000000280)=@raw=[@map_idx={0x18, 0x0, 0x5, 0x0, 0xc}, @generic={0xe1, 0x3, 0x2, 0x4, 0x5}, @cb_func={0x18, 0xa}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @alu={0x4, 0x1, 0xb, 0x7, 0x1, 0x0, 0x10}, @cb_func={0x18, 0x1, 0x4, 0x0, 0x8}], &(0x7f0000000300)='GPL\x00', 0x5, 0xb2, &(0x7f0000000640)=""/178, 0x40f00, 0x8, '\x00', r6, 0x9, r0, 0x8, &(0x7f00000009c0)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000a00)={0x4, 0x4, 0x1, 0x40}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000a40)=[r7, r8]}, 0x80) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000880)={0x0, 0x0, 0xc}, 0x10) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000010c0)={0x5, 0x80, 0x1, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x10001, 0x6}, 0xc0, 0x40, 0x3c75de9d, 0x2, 0x92, 0x3, 0x1, 0x0, 0x30, 0x0, 0x100000000}, r5, 0x0, 0xffffffffffffffff, 0x1) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000000c0)=r3, 0xfffffffffffffdbb) 11:38:58 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801080000000000000000000004ea04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x400000002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="13dc0000200091c5360076143efea05f02c292", @ANYRES16, @ANYRES32=0x0, @ANYRES32, @ANYRES8=r0, @ANYRES16=r0], 0xfe33) 11:38:58 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000140)=0x1, 0x12) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40806685, 0x0) openat$cgroup(r3, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000200)=0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8922, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97C\x00\x00\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000380)='file_check_and_advance_wb_err\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_merged_recursive\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x81, 0x1, 0x20, 0x81, 0x0, 0x0, 0x84c0, 0x8, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x401, 0x4, @perf_config_ext={0x3, 0x100}, 0x10000, 0x799, 0xf86, 0x1, 0x9, 0x0, 0xff00, 0x0, 0x6, 0x0, 0x6}, 0x0, 0x7, r4, 0x1) write$cgroup_int(r1, 0x0, 0x0) 11:38:58 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.net/syz0\x00', 0x1ff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001b00)='./cgroup.net/syz0\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000), 0x4) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000001e40)={&(0x7f0000001b40)="2715551868b40b6b46c6ba081bf09fda4b2b1b0dd4ec075115042e00b45ec407c3577786a86a9c3a9926411f11934336e327d6ffb437e8d71427d3d2ae768d13f816ab0ddbb63fd71a92c6b6f2943ff797eab884829a059585d564a526fe7c18e6ef5026772ea15ee62de4e2b749c2fc547422255cebdaeaaf5c566e0f5812b9717c", &(0x7f0000001c00)=""/173, &(0x7f0000001cc0)="7f5b17be407315d9d112384bd9f119d5936bd14b86765b08a929cc5e58f5133e77eba20c202d57a080b1e909", &(0x7f0000001d00)="85ee9c8829c0c86a088cd8af82657929f627e3758022ada2787555d831aa3d1fc27460a215d30cee8b019dbe12f97ee2027b71ffdeb7c3c6a93533b46b0e1d5f3cc7a13b2ec8e42179a44be0f41cba991e4a3997957c9553c54114c41ff5c392a00c2520fab952d74b2773c6d80ad784dc8355d73e528c4a31f201984a5748d31e239394d7cfa387e5c9b9c35e9b40b087215fb85fa7e352551f5487da56939790dc1151", 0x25}, 0x38) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000140), 0x2, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x3, 0x44, 0x80, 0x4, 0x0, 0x1, 0x80200, 0x9, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, @perf_bp={&(0x7f00000001c0), 0x6}, 0x2801, 0x30e9, 0x0, 0x4, 0x0, 0x4, 0x8, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x2) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000007c0)={&(0x7f00000005c0)="4b32ec337d24909321952707ab7f4383f9388aa60b489868b6bcd4b1d564df3155cb0b72532a8a7bffc2403dc1333fe3f36d0300d31fd3f8dcd57e326c92b53e6c61c0c91c1a26c9557b9a9bbf1850c2bbb61b485fe326bf5f1e4a7274ba3f3df13ac12bad5547bd4889db45e24e4151c8fc31c226c108609f14b286b8b462cc889209d90ebe8517ff8c846863ab", &(0x7f0000000680)=""/197, &(0x7f0000000780), &(0x7f0000000a00)="b43f30d684a2ea53e11374d6c0bb86d9e1f76b8d8b8e2391f3587e771196c34327d5e3b2f7fbca23de2905b81add0848a0558407cdb424488b6a2581d577bd94042145d78812bfa852280fe6209d2ddc564bc0a42ab68542494ed2c41b07deb4a15f953d0c052bd1baf89c6392604bdc22545f037739782c6619b4efb54919bada1fb5ed200b0f9bb753cd70f26b4a8c589227cd03dbee6cc25dbf07aeeb0105c7f25ac2510a7e1dd5ab329120086e16f28779af8be79d841c71b27612ee593373ed54714b0dd11bc256d073c6f7c8633985e5fdd943b562d0bbfced12ef00840dab08183bbb38b27f00284a03bd86d9454ad3a516e2fe63fa6f2362545e1f68f59fbf6b168f6f8b63d43da194fd79581c0ab921c616a5cf2edea947e1c54628494bb4f0f1c599a43a419bfd2d19d2afe0ecc483a4e4ed27181818036428709e9bd9d0a98c0426d6191a735a2790d055b392880f669dcdbb1c334934ce7875dc21471d4aab526932c5543e0db88ebd0a44c19b76b59e7338f3223a87fb284f3dd0d7aceeb6f520c173bedf427f2504455b8b6a8bbf75fc35e4fffea514e5f65bfdd957c3373ec1d1529d9fc7166780c2f6b94745b4309158f4f216eb53794b5a8ef918dd2451572bcf4e5de5f3377fed5409145c1dca505515fbe0767e0e8f301af65a97d33d22e7b89bc76f413c7a7c83d0eb45da6ffa1ca6ed04291e22917fb51bc80512a8973dd05b2fec7f6e85e9bd70395b2a2edf31471aef8501782438b73a542b968156e3c169a0d4f5370c0371d326fad33f06ea6c36725d23ee22334ff49e4a3b5847bab0aa22f21222ad879e275e380c37229e9b48f9d57a3d3e8594e4690db151f1afcf910a0aef555256d38dd5a8d8cee35d8a44cb50a37cd1e5df287492717fc15261f9db55640470f09354de7aa2da3eab2c983fb4ba3dba0966a163f39d7f1e4e5ef4e61f4242c14da6be7d817abc810a202562bbcef51b22218bf7534be0024b519055a84b9f556daeeefd90169c7dbe45843d122f0df1590c0af635682d6607a8e26cd3e2c99be7c342c35e72c1aae54578a3755a4241426ede923d50598ccfc7d87e24318d3884062fca53edb02db3ae83d242dad9a1f9d612e28568fb4aa287178db67dc9dc5dbe9d382d6e4be4269ebe56b2c4f5bc1aaf79ec62b60cf285eb9581751baac8677d229ab42c3abc4129d30d7651318ba3275e9274c87bc28573d8ea8ed2f4965a8f4d062f2356201f8d78d8eccf367d9ba1877dc66d72731e9f2542f869752cb1d1a4ac18775fa7da6a7afc3f7dd4a30bc963fe6b7ec8b157c59ff367458a926e9befb0ca916a3a3a82a828b497b81ee394c30929d4e4ee475e5f321a4a8cff60e4bc02acf2be19f56e8c1851d19bdc25455bddb385365ef17c24c6bd3834534de57795b6aa64624b07a78881b8d92499c11a06fa9c3493fc83e540badcdb0438fbb623476ee1b180c2dec3d29d7ce7c77e1f0cefa544dcfd020c69c5795ac6f602ea6eff50b9515f9e688e0bc50dfaf65418340b6b91339cc2652d98ef3f7140ea9bbec6d1b1299872efbe9f98ad297e834628ac5dc4778c9d59bf8de4d61b481461babca3a8ad09a0625eeb06f62d4e95e3799cb17939e2882d4dcd24dc3aee6ec8825106745ddf55128366e78ba87ba670eee771be1958858c6c0f622b5c4232279c0aa2a1674ca0bf746ea48410275205fc621b821a09cc8db21809ea0ef170696ce2f8b842798b29afd5971b71df89584f732cb4107aee49e17c56418b6f7a24d57f8ec3e28a8abcd981fbf33dbaee496b3335c8b3c13fedc6cbc37a27cb573f9c81b71d3eb422e5a00eaff8fd26c4f30a6f28702c031117870f71f2ea96b67baf238c22032281401e98d36ab4d300f920d62db7c0f9420a3b71d460f5bd391776a7cd1577781565db88da3181e01e7dd90e205e81f171f114ef2dd0312fad4e9a155c8b7825106f9b9a6686cff15bf6e623b8ed4b34212d19dbb5e254ebebce11e8e895a0d8a0dfe011c3e0f6ea675a2a385ef8fa4874d6889e10b0f3269d40251b222d00432c9303bd41edce84a1c59b64866526da258a4d46623adf9f75583520b93ca2a881a479814f8785af79ee30da546bd7e19fce22194bc3cd43833571c7d3d48f7bf5eb895f51f94d54d2788f5348401ba82a7d231f0c8d61d9a99f13fc9e6f03356968a15e83e25dbb8f60687065a6649c135400ea9aaf59e1e3c69ffd2d41659b8f296958aa4d1830f1932f355aea147f4648fd57cc26b7994b96afca3b9002c8a0ca8cf34af9fab6d73f1212db6112fb5e5520b863df697d9741c447f0d2de43cf35c3b16b1498af4eb93d3f5a39887a31793515f52d7cd1dcc9f637dc094de99db039dfe8afd8a80420da7d791b32623ece77cf503520e0852621fce987916c383376204c3a2e776dc5ed83e099ba9d9cec21e8945c36e3e55b823f0c336fc63d8476533c8f887583eef5e69af21e2bd6ce729d5d8975f478fc40364fb24b2cf323340aa4f43f74b3721de286ed2d150862fbeb8aae3c807b6e8332f4af8dbc679eebc8a31cb5b3dea5012e7fb879cfc21b80ab4891d4ce25fc426029a820f0c6c32a98060c8ee23a333accb13ebc54e570a6bf9a36bd9354c613bdf93c759e3c20c9f84a0ae0a6e3b6c9e592ee5141b567954f6e71c551f574c0c9301a1634e1fe64cfb060052d70a2b1edb71cd5f05b574535a456ab4e2afedcc9625d5b09ba5011087fa9017dcafc9f24ee9d038ff4d8210d40dd6d12bf7ac8a892f19447c81a575101d2153e5d5e35425a6a79035e4c22a3f17d6adbc507db4a0e58bfca0d3787876e634e91d9cc7e3a2d576890f4575f2b35907b744395d6dd7b3acbbf0ab6e0367e5374dd4fa2349e2f49fbbf037cc245ba981addb5d88e3f1086305aa80b203cd85932dd4517d309971b8ab246b4e54d0382bc2a0c14c6bb6a2160fa743c9ccf32cd404dbc55d797cb0089bfbee8dc765bd44f1117abfa0ea141bab13f6ed0f8b9e78a900ce41a5bfe14e49f1b5f3fd586abe38a46f6b368559524bba957c51832cb2d54b15de4267095b62989e1e9fe7f0a42e9f4109fde2e1db86419c4afef83bd869de2593337b377dda252b8a7de2f37424c147ac7dab4f065a35a81cc6b073a944551d18da409a5ecf29de8d2ba306b4fac8022a5251439ad483922fe8db8892cb9940347358397d2f143434c7cb5eb352a5ad0035a447a4105402d3648db0e387f951d1250f9ad9d0a8e8286316b9f33f904709f1e26c1b633f27a9c0e80e81088a3a25c6ed9ca24cd46c9f4b4990e3c1739c757df3d07e2c837bd0721dd8cf8401801fa60ae894d36c9e7dafa59a8c2b849fc8c2649162d7de3f3f3816b9b480384348e81fbce56c2143a595ba6f56806fe8f160f0b8bd14c3d0728e3f13b5fc23048253320ce64e6d72a030da9069a5350f4be0ece90857dedb479ef0b0dec7c1c2edc511dea719dd5c0834a264050da64f5172c73291519c21bb1f2e810de2602de5f59c906321a0befd13addcc8b89b9129bbebe1fdacdf101b8821b3698bf4f310f5d42e929089f7e57a2e464d857b771cca992dea18c42544ccc25b6690027faf4f1f8470a36de613b76254920f8fa5dc5a5428df56624e5d4870380de91573ab3fa899fc4147f151d8e8beac3d58f7eed6ac698943204cd516318e7a016e3b7028437a597d71f96e83db259013bd5efdf769a794957edaa1d594dcd86115b7e9bbb6f44d630f9a539ad1a8678fddc12749f082c28ffce347732b4d9d3ae1ed299ae2b953e170022552b65ae656cd6f603905481c8d82374fa36dbea5457a9288b890f58504465c92bd5c45b1f0428173c7e92d79cb10ba5b83d32b0d05dbf7f50154158c8317902f0379ecb9b241cb646b4efedc1db72d00803060b203de79e390c53754963afda00378c5e1f8dd0ee103d7afa4e43cd4f6eda606a02bab1eaa880206f81f344ea337b0468027d7beed5a9e25deb65b7aacd42b0ba8e72ca8801cf4b2e80924ef6a004f2522d5eb3fd5fc73337e7fd367da3d617b8a358d8d6b37001998ad775514a064e4e12fae7e71246ff78abd80455dfc44cebd99659e840d8243883d8d974db88f881c78b82fb9dc17d2677c9aa96b3b9952a0e1ba038804d692cf96fc8c2e91041f1f10c7675b1d7b50d5d75d4084433b75eee7e6dd156b119a2b892bffd6e53df9ea39e54354ed4a03cd53338584b96700c5ea338b798384de89ab0ec65015e339ab7cfedd58e5ba012a40638a1e5e273fd8ecb6c41e9668354d3980675deb109a05e7131a5ac079dd9f2361829ca0b4479da3cbcac3f2e28eb9823035199941bb14566afc8171ca93689430ff5dc1b8ce28e055bdb489eaf1478f65488e4ab0e3c4347856646c0ef25fc72930779bb3b8b127c90c35aa2b15c40877b8d20873bef0f5ac9a580464fa325cc2cc11e6fbdb84e3af5dcd90b8d0aaf893a40cb040d6de4d3f41f8e82661a9ea7bdadfcde09d6131ec535f52660413af7dec8243ea359009d998da347e6fe5ffe3d1a2501f8e108d5c478fae97d4de47d0cbd45f78cb999c46e4c48f12b63f9a53cdd56bc2165afff1ceff1be18776ccfd87106651ce90a3bb5ad56a06476e768e46397b5380748d5a18784baf1df2aa5298dcc4b90d96965c270d13ee84b2df70d00acba9c5ef7079abc2fbb60ee1d570043fe8e66647d0354f82bd206c49da4c9bb8ecb44eb0e04e5ffde597571670245002d7ae72707abbba190388b70f0ebc75c8beab62f792ae5be7299353889ab4c943e06195b19e36ba101d49dff9f0dd7e96881f13daac1457226a1b5d0966ab75f3d23d8bf36c929ca85bb68786f663308827cbe9be0ae5bf5efd9b1e6acec9e5db2ef313735c71c24fc295d483f7175829f3cf747b1d9744dfea5e070d6d44f8721744f0adbefbcd7bff9622826e9d2eb8291e3654ff3acae256c29ae3bd31918664f3de8f032fab9b06ee4904117668c2b9c8f2a04ab7436fac0cd5de5b02bce74d9a72913be4b535e3ac74f54ffad6dc084a97f57d7361921ebe0a0deedf47b538b583ffc4c3de891cff7352155b04bd96f9bc507b6baec3178bba0758909ca1ac266fbbbfcda745b7f6c1a78a0a32ae2a17875f373eca408138c5f09f660a50e958b15a1abd092c60f72276fa1d5179f837ff498d590abcf29c03523a25f707d833237a3598a5d8fcfd73f14a560937bc90567c492a5716834d0e16ec4ee18b391b802e36514a2b6deffad5840f41719ee7a44b4c58a76c7ad859ed0bafe9609da2c07a17b7ef4934e48063d03966ef7de2d9e45d0cc95e24c0311b261299ef08fffc73943123b318b87c756f98115f76f255007b667f0e011b01f881fdf8bcacff58fc79e39177de0be2c5b22cb50cf6cbaaffed837453cdb87accc60bdf3654d3d4243c6247f0b4c4fda461bca4b3775f0083f183b2fa7aa476405fac7b7b0f658a600bc63118d95eea3085aeda18052c9aed15d835e2e4d5e96bfa12e7076737ae1dab6e3bee3f05fb95616f70d60aaf3831d3b68ff4d26fd907f6fe5d3a506e7fdf7eccebb7dd5ee5ed9ec5eed3cc26f413b895968b604413f415aa58e0e62f10c12803435a9f4a5c1cc36217a036ac1322dc824873ceb178859a5d4331d3349942720668b4b64ad25aba7a46717fa17d6c8e7eea496491fde71f462d391cf9e63686e9b52514bc57377e669ac1baf2bdf7695390115e27234b4f556340428a75a1723da64193d5aef90fda17ec8c216a7683c", 0x4, r0}, 0x38) perf_event_open(&(0x7f0000000380)={0x3, 0x80, 0x8, 0x3, 0x0, 0x0, 0x0, 0xff, 0x40002, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x2}, 0x208, 0x4, 0x40, 0x4, 0x9, 0x3, 0x6, 0x0, 0xa1, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000780)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000180), 0xfdef) syz_clone(0x0, &(0x7f0000000780), 0x0, &(0x7f00000009c0), 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000480)={0x80, 0x0}, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000580)={r4, 0x10000, 0x18}, 0xc) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="9fffcf286a54cf77af00000010000000a2f40097eee1380180000000000000090000000c0000000000000e0400000000"], &(0x7f00000001c0)=""/144, 0x31, 0x90, 0x1}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000440)={r3, 0x58, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4030582a, &(0x7f0000000040)) r7 = bpf$ITER_CREATE(0x21, &(0x7f0000001a00)={r2}, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a80)={0x0, 0x4, &(0x7f0000000040)=@raw=[@map_idx_val={0x18, 0xd, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x401}, @map_idx={0x18, 0x1, 0x5, 0x0, 0x10}], &(0x7f0000000400)='GPL\x00', 0xa8, 0x94, &(0x7f0000000800)=""/148, 0x41000, 0x0, '\x00', r5, 0x0, r6, 0x8, &(0x7f0000000940)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000980)={0x4, 0x0, 0x3, 0x3}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001a40)=[r1, r7]}, 0x80) 11:38:58 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000140)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f00000003c0)=ANY=[], 0x2d3b0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup(r2, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) openat$cgroup_int(r3, &(0x7f0000000040)='memory.oom.group\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f00000002c0)=ANY=[], 0x7) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r4, &(0x7f0000000180), 0xfdef) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0xc028660f, &(0x7f0000000400)=0x400000004) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 11:38:58 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 32) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) (rerun: 32) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x2) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000003c0)) (async) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000bf7af0000000004b64ffec850000006d000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_merged_recursive\x00', 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0xe0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000000)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, &(0x7f0000000200)=[0x0, 0x0], &(0x7f0000000240)=[0x0], 0x0, 0x8, &(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000300), &(0x7f0000000340), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000380)}}, 0x10) (async) write$cgroup_type(r2, &(0x7f0000000080), 0x11ffffce1) (async, rerun: 64) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) r6 = bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x5, 0x80, 0x9d, 0x81, 0x2, 0x9, 0x0, 0x3, 0x80000, 0xc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xffff8001, 0x4, @perf_bp={&(0x7f0000000540), 0xa}, 0x1, 0x84b7, 0x3, 0x3, 0xf7, 0x1f, 0x6, 0x0, 0x6, 0x0, 0x4}, 0xffffffffffffffff, 0xa, r5, 0xa) (async) syz_clone(0xc0800400, 0x0, 0x0, 0x0, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0xc, 0x1, &(0x7f0000000600)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x3}], &(0x7f0000000640)='syzkaller\x00', 0xee, 0xc1, &(0x7f0000000680)=""/193, 0x40f00, 0x2, '\x00', r3, 0xb, r2, 0x8, &(0x7f0000000780)={0x7, 0x1}, 0x8, 0x10, &(0x7f00000007c0)={0x2, 0xffffffff, 0x6, 0x90000}, 0x10, 0x0, r0, 0x0, &(0x7f0000000800)=[r2]}, 0x80) (async) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40806685, 0x0) openat$cgroup(r7, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0x3, 0x401, 0x6, 0x10001, 0x10, r6, 0x49df, '\x00', r3, r2, 0x2, 0x2, 0x3}, 0x48) (async, rerun: 64) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (rerun: 64) ioctl$TUNATTACHFILTER(r9, 0x401054d5, &(0x7f00000001c0)={0x3, &(0x7f0000000180)=[{0x6, 0xfe, 0x6}, {0xc2a7, 0x7f, 0x0, 0x1000}, {0x7, 0x6c, 0x9, 0xfffffff7}]}) r10 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000007c0)={r10, 0x58, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000a80)=@base={0x13, 0x20, 0x200, 0x1, 0x1080, 0xffffffffffffffff, 0xf8d, '\x00', r11, 0xffffffffffffffff, 0x3, 0x0, 0x1}, 0x48) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000e50600000000000073040000344b000104000000850000000700000018220000", @ANYRES32=r9, @ANYBLOB="000000000400000018330000020000000000000000000000186a00000900000000000000080000009443d807770300001f4b0c00f0ffffff85000000c3000600ee04ff01bb0000009500000000000000"], &(0x7f0000000380)='syzkaller\x00', 0x4, 0x4e, &(0x7f00000003c0)=""/78, 0x41100, 0x8, '\x00', r11, 0x0, r9, 0x8, &(0x7f0000000440)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000480)={0x0, 0x4, 0x5, 0x80000000}, 0x10}, 0x80) (async) r12 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000a40)=r4, 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x6, 0x9, &(0x7f0000000940)=@raw=[@map_fd={0x18, 0x7, 0x1, 0x0, r7}, @generic={0x2, 0x5, 0xf, 0x9, 0x10001}, @map_fd={0x18, 0x7, 0x1, 0x0, r8}, @ldst={0x0, 0x0, 0x1, 0x1, 0x1, 0x8, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0x6e}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0xb, 0x0, 0x0, 0x0, 0x80000001}], &(0x7f00000009c0)='GPL\x00', 0x6, 0x2b, &(0x7f0000000a00)=""/43, 0x0, 0x17, '\x00', r11, 0x25, r12, 0x8, &(0x7f0000000a80)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000ac0)={0x2, 0xe, 0x2, 0x1}, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x80) [ 275.883748][ T7855] netlink: 54775 bytes leftover after parsing attributes in process `syz-executor.2'. 11:38:58 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801080000000000000000000004ea04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x400000002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="13dc0000200091c5360076143efea05f02c292", @ANYRES16, @ANYRES32=0x0, @ANYRES32, @ANYRES8=r0, @ANYRES16=r0], 0xfe33) 11:38:58 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) (async, rerun: 32) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) (async, rerun: 32) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x2) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000003c0)) (async) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000bf7af0000000004b64ffec850000006d000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_merged_recursive\x00', 0x26e1, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0xe0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000000)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, &(0x7f0000000200)=[0x0, 0x0], &(0x7f0000000240)=[0x0], 0x0, 0x8, &(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000300), &(0x7f0000000340), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000380)}}, 0x10) write$cgroup_type(r2, &(0x7f0000000080), 0x11ffffce1) (async, rerun: 64) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (rerun: 64) r6 = bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000580)={0x5, 0x80, 0x9d, 0x81, 0x2, 0x9, 0x0, 0x3, 0x80000, 0xc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xffff8001, 0x4, @perf_bp={&(0x7f0000000540), 0xa}, 0x1, 0x84b7, 0x3, 0x3, 0xf7, 0x1f, 0x6, 0x0, 0x6, 0x0, 0x4}, 0xffffffffffffffff, 0xa, r5, 0xa) syz_clone(0xc0800400, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0xc, 0x1, &(0x7f0000000600)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x3}], &(0x7f0000000640)='syzkaller\x00', 0xee, 0xc1, &(0x7f0000000680)=""/193, 0x40f00, 0x2, '\x00', r3, 0xb, r2, 0x8, &(0x7f0000000780)={0x7, 0x1}, 0x8, 0x10, &(0x7f00000007c0)={0x2, 0xffffffff, 0x6, 0x90000}, 0x10, 0x0, r0, 0x0, &(0x7f0000000800)=[r2]}, 0x80) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40806685, 0x0) (async) openat$cgroup(r7, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) (async, rerun: 32) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0x3, 0x401, 0x6, 0x10001, 0x10, r6, 0x49df, '\x00', r3, r2, 0x2, 0x2, 0x3}, 0x48) (rerun: 32) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$TUNATTACHFILTER(r9, 0x401054d5, &(0x7f00000001c0)={0x3, &(0x7f0000000180)=[{0x6, 0xfe, 0x6}, {0xc2a7, 0x7f, 0x0, 0x1000}, {0x7, 0x6c, 0x9, 0xfffffff7}]}) r10 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000007c0)={r10, 0x58, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000a80)=@base={0x13, 0x20, 0x200, 0x1, 0x1080, 0xffffffffffffffff, 0xf8d, '\x00', r11, 0xffffffffffffffff, 0x3, 0x0, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000e50600000000000073040000344b000104000000850000000700000018220000", @ANYRES32=r9, @ANYBLOB="000000000400000018330000020000000000000000000000186a00000900000000000000080000009443d807770300001f4b0c00f0ffffff85000000c3000600ee04ff01bb0000009500000000000000"], &(0x7f0000000380)='syzkaller\x00', 0x4, 0x4e, &(0x7f00000003c0)=""/78, 0x41100, 0x8, '\x00', r11, 0x0, r9, 0x8, &(0x7f0000000440)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000480)={0x0, 0x4, 0x5, 0x80000000}, 0x10}, 0x80) (async) r12 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000a40)=r4, 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x6, 0x9, &(0x7f0000000940)=@raw=[@map_fd={0x18, 0x7, 0x1, 0x0, r7}, @generic={0x2, 0x5, 0xf, 0x9, 0x10001}, @map_fd={0x18, 0x7, 0x1, 0x0, r8}, @ldst={0x0, 0x0, 0x1, 0x1, 0x1, 0x8, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0x6e}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0xb, 0x0, 0x0, 0x0, 0x80000001}], &(0x7f00000009c0)='GPL\x00', 0x6, 0x2b, &(0x7f0000000a00)=""/43, 0x0, 0x17, '\x00', r11, 0x25, r12, 0x8, &(0x7f0000000a80)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000ac0)={0x2, 0xe, 0x2, 0x1}, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x80) [ 276.090538][ T7869] netlink: 54775 bytes leftover after parsing attributes in process `syz-executor.2'. 11:38:58 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801080000000000000000000004ea04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x400000002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="13dc0000200091c5360076143efea05f02c292", @ANYRES16, @ANYRES32=0x0, @ANYRES32, @ANYRES8=r0, @ANYRES16=r0], 0xfe33) 11:38:58 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000140)=0x1, 0x12) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40806685, 0x0) openat$cgroup(r3, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000200)=0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8922, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97C\x00\x00\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000380)='file_check_and_advance_wb_err\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_merged_recursive\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x81, 0x1, 0x20, 0x81, 0x0, 0x0, 0x84c0, 0x8, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x401, 0x4, @perf_config_ext={0x3, 0x100}, 0x10000, 0x799, 0xf86, 0x1, 0x9, 0x0, 0xff00, 0x0, 0x6, 0x0, 0x6}, 0x0, 0x7, r4, 0x1) write$cgroup_int(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (async) openat$cgroup_int(r0, &(0x7f00000000c0)='memory.max\x00', 0x2, 0x0) (async) write$cgroup_int(r1, &(0x7f0000000140)=0x1, 0x12) (async) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40806685, 0x0) (async) openat$cgroup(r3, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000200)=0x80) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8922, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97C\x00\x00\x00') (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000380)='file_check_and_advance_wb_err\x00'}, 0x10) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_merged_recursive\x00', 0x26e1, 0x0) (async) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x81, 0x1, 0x20, 0x81, 0x0, 0x0, 0x84c0, 0x8, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x401, 0x4, @perf_config_ext={0x3, 0x100}, 0x10000, 0x799, 0xf86, 0x1, 0x9, 0x0, 0xff00, 0x0, 0x6, 0x0, 0x6}, 0x0, 0x7, r4, 0x1) (async) write$cgroup_int(r1, 0x0, 0x0) (async) 11:38:58 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.net/syz0\x00', 0x1ff) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001b00)='./cgroup.net/syz0\x00', 0x200002, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) (async, rerun: 32) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000), 0x4) (rerun: 32) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000001e40)={&(0x7f0000001b40)="2715551868b40b6b46c6ba081bf09fda4b2b1b0dd4ec075115042e00b45ec407c3577786a86a9c3a9926411f11934336e327d6ffb437e8d71427d3d2ae768d13f816ab0ddbb63fd71a92c6b6f2943ff797eab884829a059585d564a526fe7c18e6ef5026772ea15ee62de4e2b749c2fc547422255cebdaeaaf5c566e0f5812b9717c", &(0x7f0000001c00)=""/173, &(0x7f0000001cc0)="7f5b17be407315d9d112384bd9f119d5936bd14b86765b08a929cc5e58f5133e77eba20c202d57a080b1e909", &(0x7f0000001d00)="85ee9c8829c0c86a088cd8af82657929f627e3758022ada2787555d831aa3d1fc27460a215d30cee8b019dbe12f97ee2027b71ffdeb7c3c6a93533b46b0e1d5f3cc7a13b2ec8e42179a44be0f41cba991e4a3997957c9553c54114c41ff5c392a00c2520fab952d74b2773c6d80ad784dc8355d73e528c4a31f201984a5748d31e239394d7cfa387e5c9b9c35e9b40b087215fb85fa7e352551f5487da56939790dc1151", 0x25}, 0x38) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000140), 0x2, 0x0) (async) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x3, 0x44, 0x80, 0x4, 0x0, 0x1, 0x80200, 0x9, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, @perf_bp={&(0x7f00000001c0), 0x6}, 0x2801, 0x30e9, 0x0, 0x4, 0x0, 0x4, 0x8, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x2) (async, rerun: 64) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) (async, rerun: 64) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000007c0)={&(0x7f00000005c0)="4b32ec337d24909321952707ab7f4383f9388aa60b489868b6bcd4b1d564df3155cb0b72532a8a7bffc2403dc1333fe3f36d0300d31fd3f8dcd57e326c92b53e6c61c0c91c1a26c9557b9a9bbf1850c2bbb61b485fe326bf5f1e4a7274ba3f3df13ac12bad5547bd4889db45e24e4151c8fc31c226c108609f14b286b8b462cc889209d90ebe8517ff8c846863ab", &(0x7f0000000680)=""/197, &(0x7f0000000780), &(0x7f0000000a00)="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", 0x4, r0}, 0x38) perf_event_open(&(0x7f0000000380)={0x3, 0x80, 0x8, 0x3, 0x0, 0x0, 0x0, 0xff, 0x40002, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x2}, 0x208, 0x4, 0x40, 0x4, 0x9, 0x3, 0x6, 0x0, 0xa1, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000780)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) (async) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) (async) write$cgroup_type(r0, &(0x7f0000000180), 0xfdef) syz_clone(0x0, &(0x7f0000000780), 0x0, &(0x7f00000009c0), 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000480)={0x80, 0x0}, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000580)={r4, 0x10000, 0x18}, 0xc) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="9fffcf286a54cf77af00000010000000a2f40097eee1380180000000000000090000000c0000000000000e0400000000"], &(0x7f00000001c0)=""/144, 0x31, 0x90, 0x1}, 0x20) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000440)={r3, 0x58, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) (async, rerun: 64) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) (rerun: 64) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4030582a, &(0x7f0000000040)) (async, rerun: 64) r7 = bpf$ITER_CREATE(0x21, &(0x7f0000001a00)={r2}, 0x8) (rerun: 64) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a80)={0x0, 0x4, &(0x7f0000000040)=@raw=[@map_idx_val={0x18, 0xd, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x401}, @map_idx={0x18, 0x1, 0x5, 0x0, 0x10}], &(0x7f0000000400)='GPL\x00', 0xa8, 0x94, &(0x7f0000000800)=""/148, 0x41000, 0x0, '\x00', r5, 0x0, r6, 0x8, &(0x7f0000000940)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000980)={0x4, 0x0, 0x3, 0x3}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001a40)=[r1, r7]}, 0x80) 11:38:58 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000140)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f00000003c0)=ANY=[], 0x2d3b0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup(r2, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) openat$cgroup_int(r3, &(0x7f0000000040)='memory.oom.group\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f00000002c0)=ANY=[], 0x7) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r4, &(0x7f0000000180), 0xfdef) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0xc028660f, &(0x7f0000000400)=0x400000004) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) (async) openat$cgroup_ro(r0, &(0x7f0000000140)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) (async) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) write$cgroup_subtree(r2, &(0x7f00000003c0)=ANY=[], 0x2d3b0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) (async) openat$cgroup(r2, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) (async) openat$cgroup_int(r3, &(0x7f0000000040)='memory.oom.group\x00', 0x2, 0x0) (async) write$cgroup_subtree(r2, &(0x7f00000002c0)=ANY=[], 0x7) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) write$cgroup_type(r4, &(0x7f0000000180), 0xfdef) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0xc028660f, &(0x7f0000000400)=0x400000004) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) (async) [ 276.278092][ T7876] netlink: 54775 bytes leftover after parsing attributes in process `syz-executor.2'. 11:38:58 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000140)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f00000003c0)=ANY=[], 0x2d3b0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup(r2, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) openat$cgroup_int(r3, &(0x7f0000000040)='memory.oom.group\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f00000002c0)=ANY=[], 0x7) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r4, &(0x7f0000000180), 0xfdef) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0xc028660f, &(0x7f0000000400)=0x400000004) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 11:38:58 executing program 4: bpf$BPF_PROG_DETACH(0x8, &(0x7f0000001100)={@cgroup, 0xffffffffffffffff, 0x1a}, 0x10) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000001c0)={0x3, &(0x7f0000000180)=[{0x6, 0xfe, 0x6}, {0xc2a7, 0x7f, 0x0, 0x1000}, {0x7, 0x6c, 0x9, 0xfffffff7}]}) (async, rerun: 32) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) (rerun: 32) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000007c0)={r1, 0x58, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000a80)=@base={0x13, 0x20, 0x200, 0x1, 0x1080, 0xffffffffffffffff, 0xf8d, '\x00', r2, 0xffffffffffffffff, 0x3, 0x0, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000e50600000000000073040000344b000104000000850000000700000018220000", @ANYRES32=r0, @ANYBLOB="000000000400000018330000020000000000000000000000186a00000900000000000000080000009443d807770300001f4b0c00f0ffffff85000000c3000600ee04ff01bb0000009500000000000000"], &(0x7f0000000380)='syzkaller\x00', 0x4, 0x4e, &(0x7f00000003c0)=""/78, 0x41100, 0x8, '\x00', r2, 0x0, r0, 0x8, &(0x7f0000000440)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000480)={0x0, 0x4, 0x5, 0x80000000}, 0x10}, 0x80) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1c, 0xe, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0xc9}, [@cb_func={0x18, 0x1, 0x4, 0x0, 0xfffffffffffffffc}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}, @alu={0x7, 0x1, 0x3, 0x1, 0x5, 0x100, 0xfffffffffffffff0}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}, @exit, @map_idx={0x18, 0xe, 0x5, 0x0, 0xa}, @jmp={0x5, 0x0, 0x4, 0xb, 0x3, 0xffffffffffffffc0, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @jmp={0x5, 0x1, 0x1, 0xa, 0x7, 0xfffffffffffffffe, 0xfffffffffffffffc}]}, &(0x7f0000000080)='syzkaller\x00', 0x8, 0x0, 0x0, 0x41000, 0x1b, '\x00', r2, 0x2c, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x6, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x2, 0x3, 0x6, 0x2}, 0x10, 0xffffffffffffffff}, 0x80) r3 = getpid() getpid() r4 = syz_clone(0x40000000, 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000300)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r4, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000400)='\x02'}, 0x30) (async, rerun: 64) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) (rerun: 64) r5 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_int(r5, 0x0, 0x2, 0x0) (async) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000003c0)={0xffffffffffffffff, 0x9, 0x1, 0x8, 0x0}, 0x20) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000400), 0x2, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={r0, 0xe0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, &(0x7f0000000540)=[0x0, 0x0, 0x0], &(0x7f0000000580)=[0x0], 0x0, 0x8, &(0x7f0000000700)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000740), &(0x7f0000000780), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000800)}}, 0x10) (async) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r7, 0x0, 0xda00) (async) r8 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x40806685, 0x0) (async) openat$cgroup(r8, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x10, 0x9, &(0x7f0000000280)=@raw=[@map_idx={0x18, 0x0, 0x5, 0x0, 0xc}, @generic={0xe1, 0x3, 0x2, 0x4, 0x5}, @cb_func={0x18, 0xa}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @alu={0x4, 0x1, 0xb, 0x7, 0x1, 0x0, 0x10}, @cb_func={0x18, 0x1, 0x4, 0x0, 0x8}], &(0x7f0000000300)='GPL\x00', 0x5, 0xb2, &(0x7f0000000640)=""/178, 0x40f00, 0x8, '\x00', r6, 0x9, r0, 0x8, &(0x7f00000009c0)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000a00)={0x4, 0x4, 0x1, 0x40}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000a40)=[r7, r8]}, 0x80) (async) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000880)={0x0, 0x0, 0xc}, 0x10) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000010c0)={0x5, 0x80, 0x1, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x10001, 0x6}, 0xc0, 0x40, 0x3c75de9d, 0x2, 0x92, 0x3, 0x1, 0x0, 0x30, 0x0, 0x100000000}, r5, 0x0, 0xffffffffffffffff, 0x1) (async) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000000c0)=r3, 0xfffffffffffffdbb) 11:38:58 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801080000000000000000000004ea04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) r0 = socket$kcm(0x10, 0x400000002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="13dc0000200091c5360076143efea05f02c292", @ANYRES16, @ANYRES32=0x0, @ANYRES32, @ANYRES8=r0, @ANYRES16=r0], 0xfe33) 11:38:58 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.net/syz0\x00', 0x1ff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001b00)='./cgroup.net/syz0\x00', 0x200002, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) (async) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000), 0x4) (async) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000001e40)={&(0x7f0000001b40)="2715551868b40b6b46c6ba081bf09fda4b2b1b0dd4ec075115042e00b45ec407c3577786a86a9c3a9926411f11934336e327d6ffb437e8d71427d3d2ae768d13f816ab0ddbb63fd71a92c6b6f2943ff797eab884829a059585d564a526fe7c18e6ef5026772ea15ee62de4e2b749c2fc547422255cebdaeaaf5c566e0f5812b9717c", &(0x7f0000001c00)=""/173, &(0x7f0000001cc0)="7f5b17be407315d9d112384bd9f119d5936bd14b86765b08a929cc5e58f5133e77eba20c202d57a080b1e909", &(0x7f0000001d00)="85ee9c8829c0c86a088cd8af82657929f627e3758022ada2787555d831aa3d1fc27460a215d30cee8b019dbe12f97ee2027b71ffdeb7c3c6a93533b46b0e1d5f3cc7a13b2ec8e42179a44be0f41cba991e4a3997957c9553c54114c41ff5c392a00c2520fab952d74b2773c6d80ad784dc8355d73e528c4a31f201984a5748d31e239394d7cfa387e5c9b9c35e9b40b087215fb85fa7e352551f5487da56939790dc1151", 0x25}, 0x38) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000140), 0x2, 0x0) (async) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x3, 0x44, 0x80, 0x4, 0x0, 0x1, 0x80200, 0x9, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, @perf_bp={&(0x7f00000001c0), 0x6}, 0x2801, 0x30e9, 0x0, 0x4, 0x0, 0x4, 0x8, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x2) (async) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) (async) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000007c0)={&(0x7f00000005c0)="4b32ec337d24909321952707ab7f4383f9388aa60b489868b6bcd4b1d564df3155cb0b72532a8a7bffc2403dc1333fe3f36d0300d31fd3f8dcd57e326c92b53e6c61c0c91c1a26c9557b9a9bbf1850c2bbb61b485fe326bf5f1e4a7274ba3f3df13ac12bad5547bd4889db45e24e4151c8fc31c226c108609f14b286b8b462cc889209d90ebe8517ff8c846863ab", &(0x7f0000000680)=""/197, &(0x7f0000000780), &(0x7f0000000a00)="b43f30d684a2ea53e11374d6c0bb86d9e1f76b8d8b8e2391f3587e771196c34327d5e3b2f7fbca23de2905b81add0848a0558407cdb424488b6a2581d577bd94042145d78812bfa852280fe6209d2ddc564bc0a42ab68542494ed2c41b07deb4a15f953d0c052bd1baf89c6392604bdc22545f037739782c6619b4efb54919bada1fb5ed200b0f9bb753cd70f26b4a8c589227cd03dbee6cc25dbf07aeeb0105c7f25ac2510a7e1dd5ab329120086e16f28779af8be79d841c71b27612ee593373ed54714b0dd11bc256d073c6f7c8633985e5fdd943b562d0bbfced12ef00840dab08183bbb38b27f00284a03bd86d9454ad3a516e2fe63fa6f2362545e1f68f59fbf6b168f6f8b63d43da194fd79581c0ab921c616a5cf2edea947e1c54628494bb4f0f1c599a43a419bfd2d19d2afe0ecc483a4e4ed27181818036428709e9bd9d0a98c0426d6191a735a2790d055b392880f669dcdbb1c334934ce7875dc21471d4aab526932c5543e0db88ebd0a44c19b76b59e7338f3223a87fb284f3dd0d7aceeb6f520c173bedf427f2504455b8b6a8bbf75fc35e4fffea514e5f65bfdd957c3373ec1d1529d9fc7166780c2f6b94745b4309158f4f216eb53794b5a8ef918dd2451572bcf4e5de5f3377fed5409145c1dca505515fbe0767e0e8f301af65a97d33d22e7b89bc76f413c7a7c83d0eb45da6ffa1ca6ed04291e22917fb51bc80512a8973dd05b2fec7f6e85e9bd70395b2a2edf31471aef8501782438b73a542b968156e3c169a0d4f5370c0371d326fad33f06ea6c36725d23ee22334ff49e4a3b5847bab0aa22f21222ad879e275e380c37229e9b48f9d57a3d3e8594e4690db151f1afcf910a0aef555256d38dd5a8d8cee35d8a44cb50a37cd1e5df287492717fc15261f9db55640470f09354de7aa2da3eab2c983fb4ba3dba0966a163f39d7f1e4e5ef4e61f4242c14da6be7d817abc810a202562bbcef51b22218bf7534be0024b519055a84b9f556daeeefd90169c7dbe45843d122f0df1590c0af635682d6607a8e26cd3e2c99be7c342c35e72c1aae54578a3755a4241426ede923d50598ccfc7d87e24318d3884062fca53edb02db3ae83d242dad9a1f9d612e28568fb4aa287178db67dc9dc5dbe9d382d6e4be4269ebe56b2c4f5bc1aaf79ec62b60cf285eb9581751baac8677d229ab42c3abc4129d30d7651318ba3275e9274c87bc28573d8ea8ed2f4965a8f4d062f2356201f8d78d8eccf367d9ba1877dc66d72731e9f2542f869752cb1d1a4ac18775fa7da6a7afc3f7dd4a30bc963fe6b7ec8b157c59ff367458a926e9befb0ca916a3a3a82a828b497b81ee394c30929d4e4ee475e5f321a4a8cff60e4bc02acf2be19f56e8c1851d19bdc25455bddb385365ef17c24c6bd3834534de57795b6aa64624b07a78881b8d92499c11a06fa9c3493fc83e540badcdb0438fbb623476ee1b180c2dec3d29d7ce7c77e1f0cefa544dcfd020c69c5795ac6f602ea6eff50b9515f9e688e0bc50dfaf65418340b6b91339cc2652d98ef3f7140ea9bbec6d1b1299872efbe9f98ad297e834628ac5dc4778c9d59bf8de4d61b481461babca3a8ad09a0625eeb06f62d4e95e3799cb17939e2882d4dcd24dc3aee6ec8825106745ddf55128366e78ba87ba670eee771be1958858c6c0f622b5c4232279c0aa2a1674ca0bf746ea48410275205fc621b821a09cc8db21809ea0ef170696ce2f8b842798b29afd5971b71df89584f732cb4107aee49e17c56418b6f7a24d57f8ec3e28a8abcd981fbf33dbaee496b3335c8b3c13fedc6cbc37a27cb573f9c81b71d3eb422e5a00eaff8fd26c4f30a6f28702c031117870f71f2ea96b67baf238c22032281401e98d36ab4d300f920d62db7c0f9420a3b71d460f5bd391776a7cd1577781565db88da3181e01e7dd90e205e81f171f114ef2dd0312fad4e9a155c8b7825106f9b9a6686cff15bf6e623b8ed4b34212d19dbb5e254ebebce11e8e895a0d8a0dfe011c3e0f6ea675a2a385ef8fa4874d6889e10b0f3269d40251b222d00432c9303bd41edce84a1c59b64866526da258a4d46623adf9f75583520b93ca2a881a479814f8785af79ee30da546bd7e19fce22194bc3cd43833571c7d3d48f7bf5eb895f51f94d54d2788f5348401ba82a7d231f0c8d61d9a99f13fc9e6f03356968a15e83e25dbb8f60687065a6649c135400ea9aaf59e1e3c69ffd2d41659b8f296958aa4d1830f1932f355aea147f4648fd57cc26b7994b96afca3b9002c8a0ca8cf34af9fab6d73f1212db6112fb5e5520b863df697d9741c447f0d2de43cf35c3b16b1498af4eb93d3f5a39887a31793515f52d7cd1dcc9f637dc094de99db039dfe8afd8a80420da7d791b32623ece77cf503520e0852621fce987916c383376204c3a2e776dc5ed83e099ba9d9cec21e8945c36e3e55b823f0c336fc63d8476533c8f887583eef5e69af21e2bd6ce729d5d8975f478fc40364fb24b2cf323340aa4f43f74b3721de286ed2d150862fbeb8aae3c807b6e8332f4af8dbc679eebc8a31cb5b3dea5012e7fb879cfc21b80ab4891d4ce25fc426029a820f0c6c32a98060c8ee23a333accb13ebc54e570a6bf9a36bd9354c613bdf93c759e3c20c9f84a0ae0a6e3b6c9e592ee5141b567954f6e71c551f574c0c9301a1634e1fe64cfb060052d70a2b1edb71cd5f05b574535a456ab4e2afedcc9625d5b09ba5011087fa9017dcafc9f24ee9d038ff4d8210d40dd6d12bf7ac8a892f19447c81a575101d2153e5d5e35425a6a79035e4c22a3f17d6adbc507db4a0e58bfca0d3787876e634e91d9cc7e3a2d576890f4575f2b35907b744395d6dd7b3acbbf0ab6e0367e5374dd4fa2349e2f49fbbf037cc245ba981addb5d88e3f1086305aa80b203cd85932dd4517d309971b8ab246b4e54d0382bc2a0c14c6bb6a2160fa743c9ccf32cd404dbc55d797cb0089bfbee8dc765bd44f1117abfa0ea141bab13f6ed0f8b9e78a900ce41a5bfe14e49f1b5f3fd586abe38a46f6b368559524bba957c51832cb2d54b15de4267095b62989e1e9fe7f0a42e9f4109fde2e1db86419c4afef83bd869de2593337b377dda252b8a7de2f37424c147ac7dab4f065a35a81cc6b073a944551d18da409a5ecf29de8d2ba306b4fac8022a5251439ad483922fe8db8892cb9940347358397d2f143434c7cb5eb352a5ad0035a447a4105402d3648db0e387f951d1250f9ad9d0a8e8286316b9f33f904709f1e26c1b633f27a9c0e80e81088a3a25c6ed9ca24cd46c9f4b4990e3c1739c757df3d07e2c837bd0721dd8cf8401801fa60ae894d36c9e7dafa59a8c2b849fc8c2649162d7de3f3f3816b9b480384348e81fbce56c2143a595ba6f56806fe8f160f0b8bd14c3d0728e3f13b5fc23048253320ce64e6d72a030da9069a5350f4be0ece90857dedb479ef0b0dec7c1c2edc511dea719dd5c0834a264050da64f5172c73291519c21bb1f2e810de2602de5f59c906321a0befd13addcc8b89b9129bbebe1fdacdf101b8821b3698bf4f310f5d42e929089f7e57a2e464d857b771cca992dea18c42544ccc25b6690027faf4f1f8470a36de613b76254920f8fa5dc5a5428df56624e5d4870380de91573ab3fa899fc4147f151d8e8beac3d58f7eed6ac698943204cd516318e7a016e3b7028437a597d71f96e83db259013bd5efdf769a794957edaa1d594dcd86115b7e9bbb6f44d630f9a539ad1a8678fddc12749f082c28ffce347732b4d9d3ae1ed299ae2b953e170022552b65ae656cd6f603905481c8d82374fa36dbea5457a9288b890f58504465c92bd5c45b1f0428173c7e92d79cb10ba5b83d32b0d05dbf7f50154158c8317902f0379ecb9b241cb646b4efedc1db72d00803060b203de79e390c53754963afda00378c5e1f8dd0ee103d7afa4e43cd4f6eda606a02bab1eaa880206f81f344ea337b0468027d7beed5a9e25deb65b7aacd42b0ba8e72ca8801cf4b2e80924ef6a004f2522d5eb3fd5fc73337e7fd367da3d617b8a358d8d6b37001998ad775514a064e4e12fae7e71246ff78abd80455dfc44cebd99659e840d8243883d8d974db88f881c78b82fb9dc17d2677c9aa96b3b9952a0e1ba038804d692cf96fc8c2e91041f1f10c7675b1d7b50d5d75d4084433b75eee7e6dd156b119a2b892bffd6e53df9ea39e54354ed4a03cd53338584b96700c5ea338b798384de89ab0ec65015e339ab7cfedd58e5ba012a40638a1e5e273fd8ecb6c41e9668354d3980675deb109a05e7131a5ac079dd9f2361829ca0b4479da3cbcac3f2e28eb9823035199941bb14566afc8171ca93689430ff5dc1b8ce28e055bdb489eaf1478f65488e4ab0e3c4347856646c0ef25fc72930779bb3b8b127c90c35aa2b15c40877b8d20873bef0f5ac9a580464fa325cc2cc11e6fbdb84e3af5dcd90b8d0aaf893a40cb040d6de4d3f41f8e82661a9ea7bdadfcde09d6131ec535f52660413af7dec8243ea359009d998da347e6fe5ffe3d1a2501f8e108d5c478fae97d4de47d0cbd45f78cb999c46e4c48f12b63f9a53cdd56bc2165afff1ceff1be18776ccfd87106651ce90a3bb5ad56a06476e768e46397b5380748d5a18784baf1df2aa5298dcc4b90d96965c270d13ee84b2df70d00acba9c5ef7079abc2fbb60ee1d570043fe8e66647d0354f82bd206c49da4c9bb8ecb44eb0e04e5ffde597571670245002d7ae72707abbba190388b70f0ebc75c8beab62f792ae5be7299353889ab4c943e06195b19e36ba101d49dff9f0dd7e96881f13daac1457226a1b5d0966ab75f3d23d8bf36c929ca85bb68786f663308827cbe9be0ae5bf5efd9b1e6acec9e5db2ef313735c71c24fc295d483f7175829f3cf747b1d9744dfea5e070d6d44f8721744f0adbefbcd7bff9622826e9d2eb8291e3654ff3acae256c29ae3bd31918664f3de8f032fab9b06ee4904117668c2b9c8f2a04ab7436fac0cd5de5b02bce74d9a72913be4b535e3ac74f54ffad6dc084a97f57d7361921ebe0a0deedf47b538b583ffc4c3de891cff7352155b04bd96f9bc507b6baec3178bba0758909ca1ac266fbbbfcda745b7f6c1a78a0a32ae2a17875f373eca408138c5f09f660a50e958b15a1abd092c60f72276fa1d5179f837ff498d590abcf29c03523a25f707d833237a3598a5d8fcfd73f14a560937bc90567c492a5716834d0e16ec4ee18b391b802e36514a2b6deffad5840f41719ee7a44b4c58a76c7ad859ed0bafe9609da2c07a17b7ef4934e48063d03966ef7de2d9e45d0cc95e24c0311b261299ef08fffc73943123b318b87c756f98115f76f255007b667f0e011b01f881fdf8bcacff58fc79e39177de0be2c5b22cb50cf6cbaaffed837453cdb87accc60bdf3654d3d4243c6247f0b4c4fda461bca4b3775f0083f183b2fa7aa476405fac7b7b0f658a600bc63118d95eea3085aeda18052c9aed15d835e2e4d5e96bfa12e7076737ae1dab6e3bee3f05fb95616f70d60aaf3831d3b68ff4d26fd907f6fe5d3a506e7fdf7eccebb7dd5ee5ed9ec5eed3cc26f413b895968b604413f415aa58e0e62f10c12803435a9f4a5c1cc36217a036ac1322dc824873ceb178859a5d4331d3349942720668b4b64ad25aba7a46717fa17d6c8e7eea496491fde71f462d391cf9e63686e9b52514bc57377e669ac1baf2bdf7695390115e27234b4f556340428a75a1723da64193d5aef90fda17ec8c216a7683c", 0x4, r0}, 0x38) (async) perf_event_open(&(0x7f0000000380)={0x3, 0x80, 0x8, 0x3, 0x0, 0x0, 0x0, 0xff, 0x40002, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x2}, 0x208, 0x4, 0x40, 0x4, 0x9, 0x3, 0x6, 0x0, 0xa1, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000780)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) (async) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000180), 0xfdef) (async) syz_clone(0x0, &(0x7f0000000780), 0x0, &(0x7f00000009c0), 0x0, 0x0) (async) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000480)={0x80, 0x0}, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000580)={r4, 0x10000, 0x18}, 0xc) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="9fffcf286a54cf77af00000010000000a2f40097eee1380180000000000000090000000c0000000000000e0400000000"], &(0x7f00000001c0)=""/144, 0x31, 0x90, 0x1}, 0x20) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000440)={r3, 0x58, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4030582a, &(0x7f0000000040)) r7 = bpf$ITER_CREATE(0x21, &(0x7f0000001a00)={r2}, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a80)={0x0, 0x4, &(0x7f0000000040)=@raw=[@map_idx_val={0x18, 0xd, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x401}, @map_idx={0x18, 0x1, 0x5, 0x0, 0x10}], &(0x7f0000000400)='GPL\x00', 0xa8, 0x94, &(0x7f0000000800)=""/148, 0x41000, 0x0, '\x00', r5, 0x0, r6, 0x8, &(0x7f0000000940)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000980)={0x4, 0x0, 0x3, 0x3}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001a40)=[r1, r7]}, 0x80) [ 276.577348][ T7899] netlink: 54775 bytes leftover after parsing attributes in process `syz-executor.2'. [ 276.621977][ T7878] syz-executor.1 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 276.632770][ T7878] CPU: 1 PID: 7878 Comm: syz-executor.1 Not tainted 6.2.0-rc2-syzkaller-00434-gd8285883fd41 #0 [ 276.643131][ T7878] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 276.653199][ T7878] Call Trace: [ 276.656477][ T7878] [ 276.659409][ T7878] dump_stack_lvl+0xd1/0x138 [ 276.664046][ T7878] dump_header+0x10b/0x85f [ 276.668484][ T7878] oom_kill_process.cold+0x10/0x15 [ 276.673604][ T7878] out_of_memory+0x35c/0x14a0 [ 276.678330][ T7878] ? find_held_lock+0x2d/0x110 [ 276.683123][ T7878] ? oom_killer_disable+0x280/0x280 [ 276.688333][ T7878] ? find_held_lock+0x2d/0x110 [ 276.693114][ T7878] mem_cgroup_out_of_memory+0x206/0x270 [ 276.698691][ T7878] ? mem_cgroup_margin+0x130/0x130 [ 276.703802][ T7878] ? lock_downgrade+0x6e0/0x6e0 [ 276.708677][ T7878] try_charge_memcg+0xefb/0x12f0 [ 276.713628][ T7878] ? mem_cgroup_handle_over_high+0x520/0x520 [ 276.719625][ T7878] ? get_mem_cgroup_from_objcg+0xa1/0x260 [ 276.725360][ T7878] ? lock_downgrade+0x6e0/0x6e0 [ 276.730235][ T7878] obj_cgroup_charge+0x2af/0x5e0 [ 276.735198][ T7878] ? vm_area_dup+0x7d/0x380 [ 276.739731][ T7878] kmem_cache_alloc+0xb5/0x430 [ 276.744605][ T7878] vm_area_dup+0x7d/0x380 [ 276.748944][ T7878] ? mt_slot+0xa1/0x170 [ 276.753119][ T7878] ? mas_next_nentry+0x610/0xab0 [ 276.758059][ T7878] ? mas_next_node+0x547/0xa00 [ 276.762840][ T7878] ? mas_find+0x211/0xd10 [ 276.767202][ T7878] ? vm_area_alloc+0x100/0x100 [ 276.771971][ T7878] ? validate_mm_mt+0x149/0x1b0 [ 276.776861][ T7878] ? remove_vma+0x130/0x130 [ 276.781387][ T7878] ? can_vma_merge_before+0x390/0x390 [ 276.786778][ T7878] __split_vma+0xae/0x5e0 [ 276.791117][ T7878] ? vma_merge+0x2cf/0x870 [ 276.795545][ T7878] split_vma+0xa3/0xe0 [ 276.799624][ T7878] mprotect_fixup+0x686/0x960 [ 276.804323][ T7878] ? mas_find+0x211/0xd10 [ 276.808658][ T7878] ? change_protection+0x3b30/0x3b30 [ 276.813962][ T7878] do_mprotect_pkey+0x6fd/0xa70 [ 276.818831][ T7878] ? mprotect_fixup+0x960/0x960 [ 276.823689][ T7878] ? up_write+0x1b0/0x520 [ 276.828063][ T7878] __x64_sys_mprotect+0x78/0xb0 [ 276.832922][ T7878] do_syscall_64+0x39/0xb0 [ 276.837366][ T7878] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 276.843311][ T7878] RIP: 0033:0x7f660da8c1d7 [ 276.847737][ T7878] Code: 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 0a 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 276.867352][ T7878] RSP: 002b:00007ffe4464d778 EFLAGS: 00000206 ORIG_RAX: 000000000000000a [ 276.875770][ T7878] RAX: ffffffffffffffda RBX: 0000000000021000 RCX: 00007f660da8c1d7 [ 276.883741][ T7878] RDX: 0000000000000003 RSI: 0000000000020000 RDI: 00007f660e780000 [ 276.891715][ T7878] RBP: 00007ffe4464d850 R08: 00000000ffffffff R09: 00007f660e79f700 [ 276.899703][ T7878] R10: 0000000000020022 R11: 0000000000000206 R12: 00007ffe4464d970 [ 276.907677][ T7878] R13: 00007f660e79f700 R14: 0000000000000000 R15: 0000000000022000 [ 276.915669][ T7878] 11:38:59 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801080000000000000000000004ea04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) r0 = socket$kcm(0x10, 0x400000002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="13dc0000200091c5360076143efea05f02c292", @ANYRES16, @ANYRES32=0x0, @ANYRES32, @ANYRES8=r0, @ANYRES16=r0], 0xfe33) 11:38:59 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000140)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f00000003c0)=ANY=[], 0x2d3b0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup(r2, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) openat$cgroup_int(r3, &(0x7f0000000040)='memory.oom.group\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f00000002c0)=ANY=[], 0x7) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r4, &(0x7f0000000180), 0xfdef) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0xc028660f, &(0x7f0000000400)=0x400000004) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) (async) openat$cgroup_ro(r0, &(0x7f0000000140)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) (async) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) write$cgroup_subtree(r2, &(0x7f00000003c0)=ANY=[], 0x2d3b0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) (async) openat$cgroup(r2, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) (async) openat$cgroup_int(r3, &(0x7f0000000040)='memory.oom.group\x00', 0x2, 0x0) (async) write$cgroup_subtree(r2, &(0x7f00000002c0)=ANY=[], 0x7) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) write$cgroup_type(r4, &(0x7f0000000180), 0xfdef) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0xc028660f, &(0x7f0000000400)=0x400000004) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) (async) [ 276.981543][ T7878] memory: usage 8584kB, limit 0kB, failcnt 21 11:38:59 executing program 3: bpf$BPF_PROG_DETACH(0x8, &(0x7f0000001100)={@cgroup, 0xffffffffffffffff, 0x1a}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000001c0)={0x3, &(0x7f0000000180)=[{0x6, 0xfe, 0x6}, {0xc2a7, 0x7f, 0x0, 0x1000}, {0x7, 0x6c, 0x9, 0xfffffff7}]}) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000007c0)={r1, 0x58, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000a80)=@base={0x13, 0x20, 0x200, 0x1, 0x1080, 0xffffffffffffffff, 0xf8d, '\x00', r2, 0xffffffffffffffff, 0x3, 0x0, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000e50600000000000073040000344b000104000000850000000700000018220000", @ANYRES32=r0, @ANYBLOB="000000000400000018330000020000000000000000000000186a00000900000000000000080000009443d807770300001f4b0c00f0ffffff85000000c3000600ee04ff01bb0000009500000000000000"], &(0x7f0000000380)='syzkaller\x00', 0x4, 0x4e, &(0x7f00000003c0)=""/78, 0x41100, 0x8, '\x00', r2, 0x0, r0, 0x8, &(0x7f0000000440)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000480)={0x0, 0x4, 0x5, 0x80000000}, 0x10}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1c, 0xe, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0xc9}, [@cb_func={0x18, 0x1, 0x4, 0x0, 0xfffffffffffffffc}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}, @alu={0x7, 0x1, 0x3, 0x1, 0x5, 0x100, 0xfffffffffffffff0}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}, @exit, @map_idx={0x18, 0xe, 0x5, 0x0, 0xa}, @jmp={0x5, 0x0, 0x4, 0xb, 0x3, 0xffffffffffffffc0, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @jmp={0x5, 0x1, 0x1, 0xa, 0x7, 0xfffffffffffffffe, 0xfffffffffffffffc}]}, &(0x7f0000000080)='syzkaller\x00', 0x8, 0x0, 0x0, 0x41000, 0x1b, '\x00', r2, 0x2c, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x6, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x2, 0x3, 0x6, 0x2}, 0x10, 0xffffffffffffffff}, 0x80) r3 = getpid() getpid() r4 = syz_clone(0x40000000, 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000300)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r4, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000400)='\x02'}, 0x30) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r5 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_int(r5, 0x0, 0x2, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000003c0)={0xffffffffffffffff, 0x9, 0x1, 0x8, 0x0}, 0x20) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000400), 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={r0, 0xe0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, &(0x7f0000000540)=[0x0, 0x0, 0x0], &(0x7f0000000580)=[0x0], 0x0, 0x8, &(0x7f0000000700)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000740), &(0x7f0000000780), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000800)}}, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r7, 0x0, 0xda00) r8 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x40806685, 0x0) openat$cgroup(r8, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x10, 0x9, &(0x7f0000000280)=@raw=[@map_idx={0x18, 0x0, 0x5, 0x0, 0xc}, @generic={0xe1, 0x3, 0x2, 0x4, 0x5}, @cb_func={0x18, 0xa}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @alu={0x4, 0x1, 0xb, 0x7, 0x1, 0x0, 0x10}, @cb_func={0x18, 0x1, 0x4, 0x0, 0x8}], &(0x7f0000000300)='GPL\x00', 0x5, 0xb2, &(0x7f0000000640)=""/178, 0x40f00, 0x8, '\x00', r6, 0x9, r0, 0x8, &(0x7f00000009c0)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000a00)={0x4, 0x4, 0x1, 0x40}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000a40)=[r7, r8]}, 0x80) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000880)={0x0, 0x0, 0xc}, 0x10) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000010c0)={0x5, 0x80, 0x1, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x10001, 0x6}, 0xc0, 0x40, 0x3c75de9d, 0x2, 0x92, 0x3, 0x1, 0x0, 0x30, 0x0, 0x100000000}, r5, 0x0, 0xffffffffffffffff, 0x1) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000000c0)=r3, 0xfffffffffffffdbb) [ 277.098976][ T7878] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 277.125471][ T7912] netlink: 54775 bytes leftover after parsing attributes in process `syz-executor.2'. [ 277.211802][ T7878] Memory cgroup stats for /syz1: [ 277.212399][ T7878] anon 106496 [ 277.212399][ T7878] file 8364032 [ 277.212399][ T7878] kernel 319488 [ 277.212399][ T7878] kernel_stack 65536 [ 277.212399][ T7878] pagetables 77824 [ 277.212399][ T7878] sec_pagetables 0 [ 277.212399][ T7878] percpu 64 [ 277.212399][ T7878] sock 0 [ 277.212399][ T7878] vmalloc 0 [ 277.212399][ T7878] shmem 8355840 [ 277.212399][ T7878] zswap 0 [ 277.212399][ T7878] zswapped 0 [ 277.212399][ T7878] file_mapped 139264 11:38:59 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801080000000000000000000004ea04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) r0 = socket$kcm(0x10, 0x400000002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="13dc0000200091c5360076143efea05f02c292", @ANYRES16, @ANYRES32=0x0, @ANYRES32, @ANYRES8=r0, @ANYRES16=r0], 0xfe33) [ 277.212399][ T7878] file_dirty 8192 [ 277.212399][ T7878] file_writeback 0 [ 277.212399][ T7878] swapcached 0 [ 277.212399][ T7878] anon_thp 0 [ 277.212399][ T7878] file_thp 0 [ 277.212399][ T7878] shmem_thp 0 [ 277.212399][ T7878] inactive_anon 106496 [ 277.212399][ T7878] active_anon 8355840 [ 277.212399][ T7878] inactive_file 0 [ 277.212399][ T7878] active_file 8192 [ 277.212399][ T7878] unevictable 0 [ 277.212399][ T7878] slab_reclaimable 36792 [ 277.212399][ T7878] slab_unreclaimable 109648 [ 277.212399][ T7878] slab 146440 11:38:59 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.net/syz0\x00', 0x1ff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001b00)='./cgroup.net/syz0\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000), 0x4) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000001e40)={&(0x7f0000001b40)="2715551868b40b6b46c6ba081bf09fda4b2b1b0dd4ec075115042e00b45ec407c3577786a86a9c3a9926411f11934336e327d6ffb437e8d71427d3d2ae768d13f816ab0ddbb63fd71a92c6b6f2943ff797eab884829a059585d564a526fe7c18e6ef5026772ea15ee62de4e2b749c2fc547422255cebdaeaaf5c566e0f5812b9717c", &(0x7f0000001c00)=""/173, &(0x7f0000001cc0)="7f5b17be407315d9d112384bd9f119d5936bd14b86765b08a929cc5e58f5133e77eba20c202d57a080b1e909", &(0x7f0000001d00)="85ee9c8829c0c86a088cd8af82657929f627e3758022ada2787555d831aa3d1fc27460a215d30cee8b019dbe12f97ee2027b71ffdeb7c3c6a93533b46b0e1d5f3cc7a13b2ec8e42179a44be0f41cba991e4a3997957c9553c54114c41ff5c392a00c2520fab952d74b2773c6d80ad784dc8355d73e528c4a31f201984a5748d31e239394d7cfa387e5c9b9c35e9b40b087215fb85fa7e352551f5487da56939790dc1151", 0x25}, 0x38) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000140), 0x2, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x3, 0x44, 0x80, 0x4, 0x0, 0x1, 0x80200, 0x9, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, @perf_bp={&(0x7f00000001c0), 0x6}, 0x2801, 0x30e9, 0x0, 0x4, 0x0, 0x4, 0x8, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x2) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000007c0)={&(0x7f00000005c0)="4b32ec337d24909321952707ab7f4383f9388aa60b489868b6bcd4b1d564df3155cb0b72532a8a7bffc2403dc1333fe3f36d0300d31fd3f8dcd57e326c92b53e6c61c0c91c1a26c9557b9a9bbf1850c2bbb61b485fe326bf5f1e4a7274ba3f3df13ac12bad5547bd4889db45e24e4151c8fc31c226c108609f14b286b8b462cc889209d90ebe8517ff8c846863ab", &(0x7f0000000680)=""/197, &(0x7f0000000780), &(0x7f0000000a00)="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", 0x4, r0}, 0x38) perf_event_open(&(0x7f0000000380)={0x3, 0x80, 0x8, 0x3, 0x0, 0x0, 0x0, 0xff, 0x40002, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x2}, 0x208, 0x4, 0x40, 0x4, 0x9, 0x3, 0x6, 0x0, 0xa1, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000780)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000180), 0xfdef) syz_clone(0x0, &(0x7f0000000780), 0x0, &(0x7f00000009c0), 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000480)={0x80, 0x0}, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000580)={r4, 0x10000, 0x18}, 0xc) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="9fffcf286a54cf77af00000010000000a2f40097eee1380180000000000000090000000c0000000000000e0400000000"], &(0x7f00000001c0)=""/144, 0x31, 0x90, 0x1}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000440)={r3, 0x58, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4030582a, &(0x7f0000000040)) r7 = bpf$ITER_CREATE(0x21, &(0x7f0000001a00)={r2}, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a80)={0x0, 0x4, &(0x7f0000000040)=@raw=[@map_idx_val={0x18, 0xd, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x401}, @map_idx={0x18, 0x1, 0x5, 0x0, 0x10}], &(0x7f0000000400)='GPL\x00', 0xa8, 0x94, &(0x7f0000000800)=""/148, 0x41000, 0x0, '\x00', r5, 0x0, r6, 0x8, &(0x7f0000000940)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000980)={0x4, 0x0, 0x3, 0x3}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001a40)=[r1, r7]}, 0x80) [ 277.374227][ T26] audit: type=1800 audit(1674905939.636:11): pid=7914 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.5" name="cgroup.controllers" dev="sda1" ino=1177 res=0 errno=0 [ 277.397981][ T7878] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz1,mems_allowed=0-1,oom_memcg=/syz1,task_memcg=/syz1,task=syz-executor.1,pid=5104,uid=0 [ 277.421926][ T7878] Memory cgroup out of memory: Killed process 5104 (syz-executor.1) total-vm:50568kB, anon-rss:364kB, file-rss:8960kB, shmem-rss:0kB, UID:0 pgtables:72kB oom_score_adj:0 [ 277.482834][ T7918] netlink: 54775 bytes leftover after parsing attributes in process `syz-executor.2'. 11:39:00 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) (async, rerun: 32) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (rerun: 32) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000140)=0x1, 0x12) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40806685, 0x0) openat$cgroup(r3, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000200)=0x80) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8922, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97C\x00\x00\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000380)='file_check_and_advance_wb_err\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_merged_recursive\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x81, 0x1, 0x20, 0x81, 0x0, 0x0, 0x84c0, 0x8, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x401, 0x4, @perf_config_ext={0x3, 0x100}, 0x10000, 0x799, 0xf86, 0x1, 0x9, 0x0, 0xff00, 0x0, 0x6, 0x0, 0x6}, 0x0, 0x7, r4, 0x1) (async) write$cgroup_int(r1, 0x0, 0x0) 11:39:00 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000140)=0x1, 0x12) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40806685, 0x0) openat$cgroup(r3, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000200)=0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8922, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97C\x00\x00\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000380)='file_check_and_advance_wb_err\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_merged_recursive\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x81, 0x1, 0x20, 0x81, 0x0, 0x0, 0x84c0, 0x8, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x401, 0x4, @perf_config_ext={0x3, 0x100}, 0x10000, 0x799, 0xf86, 0x1, 0x9, 0x0, 0xff00, 0x0, 0x6, 0x0, 0x6}, 0x0, 0x7, r4, 0x1) write$cgroup_int(r1, 0x0, 0x0) 11:39:00 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000140)=0x1, 0x12) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40806685, 0x0) openat$cgroup(r3, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000200)=0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8922, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97C\x00\x00\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000380)='file_check_and_advance_wb_err\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_merged_recursive\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x81, 0x1, 0x20, 0x81, 0x0, 0x0, 0x84c0, 0x8, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x401, 0x4, @perf_config_ext={0x3, 0x100}, 0x10000, 0x799, 0xf86, 0x1, 0x9, 0x0, 0xff00, 0x0, 0x6, 0x0, 0x6}, 0x0, 0x7, r4, 0x1) write$cgroup_int(r1, 0x0, 0x0) 11:39:00 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801080000000000000000000004ea04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) r0 = socket$kcm(0x10, 0x400000002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="13dc0000200091c5360076143efea05f02c292", @ANYRES16, @ANYRES32=0x0, @ANYRES32, @ANYRES8=r0, @ANYRES16=r0], 0xfe33) [ 277.919564][ T7933] netlink: 54775 bytes leftover after parsing attributes in process `syz-executor.2'. [ 278.265735][ T7929] syz-executor.3 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 278.370439][ T7929] CPU: 0 PID: 7929 Comm: syz-executor.3 Not tainted 6.2.0-rc2-syzkaller-00434-gd8285883fd41 #0 [ 278.380825][ T7929] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 278.390897][ T7929] Call Trace: [ 278.394195][ T7929] [ 278.397149][ T7929] dump_stack_lvl+0xd1/0x138 [ 278.401782][ T7929] dump_header+0x10b/0x85f [ 278.406225][ T7929] oom_kill_process.cold+0x10/0x15 [ 278.411361][ T7929] out_of_memory+0x35c/0x14a0 [ 278.416070][ T7929] ? find_held_lock+0x2d/0x110 [ 278.420872][ T7929] ? oom_killer_disable+0x280/0x280 [ 278.426095][ T7929] ? find_held_lock+0x2d/0x110 [ 278.430898][ T7929] mem_cgroup_out_of_memory+0x206/0x270 [ 278.436465][ T7929] ? mem_cgroup_margin+0x130/0x130 [ 278.441593][ T7929] ? lock_downgrade+0x6e0/0x6e0 [ 278.446487][ T7929] try_charge_memcg+0xefb/0x12f0 [ 278.451458][ T7929] ? mem_cgroup_handle_over_high+0x520/0x520 [ 278.457477][ T7929] ? lock_downgrade+0x6e0/0x6e0 [ 278.462364][ T7929] charge_memcg+0x90/0x3b0 [ 278.466810][ T7929] __mem_cgroup_charge+0x2b/0x90 [ 278.471772][ T7929] ? _compound_head+0x5d/0x150 [ 278.476619][ T7929] __handle_mm_fault+0x187d/0x3c90 [ 278.481772][ T7929] ? vm_iomap_memory+0x190/0x190 [ 278.486771][ T7929] handle_mm_fault+0x1b6/0x850 [ 278.491575][ T7929] do_user_addr_fault+0x475/0x1210 [ 278.496717][ T7929] ? rcu_read_lock_sched_held+0x3e/0x70 [ 278.502365][ T7929] exc_page_fault+0x98/0x170 [ 278.506983][ T7929] asm_exc_page_fault+0x26/0x30 [ 278.511859][ T7929] RIP: 0033:0x7fc6e923b8cf [ 278.516293][ T7929] Code: ff ff 4d 89 cd 48 85 c0 74 19 8b 95 44 ff ff ff 48 29 c6 48 01 c7 e8 10 09 05 00 85 c0 0f 85 0b 03 00 00 48 8b 85 48 ff ff ff <41> c7 45 18 01 00 00 00 4c 89 ef 49 89 85 90 06 00 00 48 8b 85 50 [ 278.535926][ T7929] RSP: 002b:00007ffc3f64b1a0 EFLAGS: 00010246 [ 278.542013][ T7929] RAX: 00007fc6ea032000 RBX: 0000000000021000 RCX: 00007fc6e928c1d7 [ 278.549998][ T7929] RDX: 0000000000000003 RSI: 0000000000020000 RDI: 00007fc6ea033000 [ 278.557985][ T7929] RBP: 00007ffc3f64b270 R08: 00000000ffffffff R09: 00007fc6ea052700 [ 278.565976][ T7929] R10: 0000000000020022 R11: 0000000000000206 R12: 00007ffc3f64b390 [ 278.573975][ T7929] R13: 00007fc6ea052700 R14: 0000000000000000 R15: 0000000000022000 [ 278.581995][ T7929] [ 278.842935][ T7929] memory: usage 9244kB, limit 0kB, failcnt 22 [ 278.962018][ T7929] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 279.074186][ T7929] Memory cgroup stats for /syz3: [ 279.074446][ T7929] anon 143360 [ 279.074446][ T7929] file 8380416 [ 279.074446][ T7929] kernel 942080 [ 279.074446][ T7929] kernel_stack 65536 [ 279.074446][ T7929] pagetables 81920 [ 279.074446][ T7929] sec_pagetables 0 [ 279.074446][ T7929] percpu 8352 [ 279.074446][ T7929] sock 0 [ 279.074446][ T7929] vmalloc 0 [ 279.074446][ T7929] shmem 8376320 [ 279.074446][ T7929] zswap 0 [ 279.074446][ T7929] zswapped 0 [ 279.074446][ T7929] file_mapped 225280 [ 279.074446][ T7929] file_dirty 4096 [ 279.074446][ T7929] file_writeback 0 [ 279.074446][ T7929] swapcached 0 [ 279.074446][ T7929] anon_thp 0 [ 279.074446][ T7929] file_thp 0 [ 279.074446][ T7929] shmem_thp 0 [ 279.074446][ T7929] inactive_anon 143360 [ 279.074446][ T7929] active_anon 8376320 [ 279.074446][ T7929] inactive_file 0 [ 279.074446][ T7929] active_file 4096 [ 279.074446][ T7929] unevictable 0 [ 279.074446][ T7929] slab_reclaimable 72208 [ 279.074446][ T7929] slab_unreclaimable 687872 [ 279.074446][ T7929] slab 760080 [ 279.348360][ T7929] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=5108,uid=0 [ 279.365634][ T7929] Memory cgroup out of memory: Killed process 5108 (syz-executor.3) total-vm:50568kB, anon-rss:364kB, file-rss:8960kB, shmem-rss:0kB, UID:0 pgtables:68kB oom_score_adj:0 [ 279.429100][ T7930] syz-executor.5 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 279.450769][ T7930] CPU: 1 PID: 7930 Comm: syz-executor.5 Not tainted 6.2.0-rc2-syzkaller-00434-gd8285883fd41 #0 [ 279.461134][ T7930] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 279.471207][ T7930] Call Trace: [ 279.474498][ T7930] [ 279.477441][ T7930] dump_stack_lvl+0xd1/0x138 [ 279.482074][ T7930] dump_header+0x10b/0x85f [ 279.486517][ T7930] oom_kill_process.cold+0x10/0x15 [ 279.491662][ T7930] out_of_memory+0x35c/0x14a0 [ 279.496370][ T7930] ? oom_killer_disable+0x280/0x280 [ 279.501596][ T7930] ? find_held_lock+0x2d/0x110 [ 279.506399][ T7930] mem_cgroup_out_of_memory+0x206/0x270 [ 279.511963][ T7930] ? mem_cgroup_margin+0x130/0x130 [ 279.517092][ T7930] ? lock_downgrade+0x6e0/0x6e0 [ 279.521984][ T7930] try_charge_memcg+0xefb/0x12f0 [ 279.526956][ T7930] ? mem_cgroup_handle_over_high+0x520/0x520 [ 279.532975][ T7930] ? lock_downgrade+0x6e0/0x6e0 [ 279.537869][ T7930] charge_memcg+0x90/0x3b0 [ 279.542310][ T7930] __mem_cgroup_charge+0x2b/0x90 [ 279.547268][ T7930] ? _compound_head+0x5d/0x150 [ 279.552078][ T7930] __handle_mm_fault+0x187d/0x3c90 [ 279.557232][ T7930] ? vm_iomap_memory+0x190/0x190 [ 279.562231][ T7930] handle_mm_fault+0x1b6/0x850 [ 279.567033][ T7930] do_user_addr_fault+0x475/0x1210 [ 279.572176][ T7930] ? rcu_read_lock_sched_held+0x3e/0x70 [ 279.577757][ T7930] exc_page_fault+0x98/0x170 [ 279.582376][ T7930] asm_exc_page_fault+0x26/0x30 [ 279.587249][ T7930] RIP: 0033:0x7f4e98c3b8cf [ 279.591678][ T7930] Code: ff ff 4d 89 cd 48 85 c0 74 19 8b 95 44 ff ff ff 48 29 c6 48 01 c7 e8 10 09 05 00 85 c0 0f 85 0b 03 00 00 48 8b 85 48 ff ff ff <41> c7 45 18 01 00 00 00 4c 89 ef 49 89 85 90 06 00 00 48 8b 85 50 [ 279.611304][ T7930] RSP: 002b:00007fffbd8b8030 EFLAGS: 00010246 [ 279.617392][ T7930] RAX: 00007f4e999a6000 RBX: 0000000000021000 RCX: 00007f4e98c8c1d7 [ 279.625382][ T7930] RDX: 0000000000000003 RSI: 0000000000020000 RDI: 00007f4e999a7000 [ 279.633371][ T7930] RBP: 00007fffbd8b8100 R08: 00000000ffffffff R09: 00007f4e999c6700 [ 279.641355][ T7930] R10: 0000000000020022 R11: 0000000000000206 R12: 00007fffbd8b8220 [ 279.649340][ T7930] R13: 00007f4e999c6700 R14: 0000000000000000 R15: 0000000000022000 [ 279.657350][ T7930] [ 279.777763][ T7930] memory: usage 8680kB, limit 0kB, failcnt 22 [ 279.794102][ T7930] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 279.806329][ T7930] Memory cgroup stats for /syz5: [ 279.806576][ T7930] anon 151552 [ 279.806576][ T7930] file 8355840 [ 279.806576][ T7930] kernel 356352 [ 279.806576][ T7930] kernel_stack 65536 [ 279.806576][ T7930] pagetables 77824 [ 279.806576][ T7930] sec_pagetables 0 [ 279.806576][ T7930] percpu 1248 [ 279.806576][ T7930] sock 0 [ 279.806576][ T7930] vmalloc 0 [ 279.806576][ T7930] shmem 8339456 [ 279.806576][ T7930] zswap 0 [ 279.806576][ T7930] zswapped 0 [ 279.806576][ T7930] file_mapped 188416 [ 279.806576][ T7930] file_dirty 16384 [ 279.806576][ T7930] file_writeback 0 [ 279.806576][ T7930] swapcached 0 [ 279.806576][ T7930] anon_thp 0 [ 279.806576][ T7930] file_thp 0 [ 279.806576][ T7930] shmem_thp 0 [ 279.806576][ T7930] inactive_anon 8364032 [ 279.806576][ T7930] active_anon 126976 [ 279.806576][ T7930] inactive_file 8192 [ 279.806576][ T7930] active_file 8192 [ 279.806576][ T7930] unevictable 0 [ 279.806576][ T7930] slab_reclaimable 41032 [ 279.806576][ T7930] slab_unreclaimable 140496 [ 279.926447][ T7930] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz5,mems_allowed=0-1,oom_memcg=/syz5,task_memcg=/syz5,task=syz-executor.5,pid=7930,uid=0 [ 279.950820][ T7930] Memory cgroup out of memory: Killed process 7930 (syz-executor.5) total-vm:56720kB, anon-rss:508kB, file-rss:8832kB, shmem-rss:0kB, UID:0 pgtables:84kB oom_score_adj:1000 11:39:03 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801080000000000000000000004ea04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) r0 = socket$kcm(0x10, 0x400000002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="13dc0000200091c5360076143efea05f02c292", @ANYRES16, @ANYRES32=0x0, @ANYRES32, @ANYRES8=r0, @ANYRES16=r0], 0xfe33) [ 281.579394][ T34] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 11:39:03 executing program 4: bpf$BPF_PROG_DETACH(0x8, &(0x7f0000001100)={@cgroup, 0xffffffffffffffff, 0x1a}, 0x10) (async, rerun: 32) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (rerun: 32) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000001c0)={0x3, &(0x7f0000000180)=[{0x6, 0xfe, 0x6}, {0xc2a7, 0x7f, 0x0, 0x1000}, {0x7, 0x6c, 0x9, 0xfffffff7}]}) (async) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000007c0)={r1, 0x58, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000a80)=@base={0x13, 0x20, 0x200, 0x1, 0x1080, 0xffffffffffffffff, 0xf8d, '\x00', r2, 0xffffffffffffffff, 0x3, 0x0, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000e50600000000000073040000344b000104000000850000000700000018220000", @ANYRES32=r0, @ANYBLOB="000000000400000018330000020000000000000000000000186a00000900000000000000080000009443d807770300001f4b0c00f0ffffff85000000c3000600ee04ff01bb0000009500000000000000"], &(0x7f0000000380)='syzkaller\x00', 0x4, 0x4e, &(0x7f00000003c0)=""/78, 0x41100, 0x8, '\x00', r2, 0x0, r0, 0x8, &(0x7f0000000440)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000480)={0x0, 0x4, 0x5, 0x80000000}, 0x10}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1c, 0xe, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0xc9}, [@cb_func={0x18, 0x1, 0x4, 0x0, 0xfffffffffffffffc}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}, @alu={0x7, 0x1, 0x3, 0x1, 0x5, 0x100, 0xfffffffffffffff0}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}, @exit, @map_idx={0x18, 0xe, 0x5, 0x0, 0xa}, @jmp={0x5, 0x0, 0x4, 0xb, 0x3, 0xffffffffffffffc0, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @jmp={0x5, 0x1, 0x1, 0xa, 0x7, 0xfffffffffffffffe, 0xfffffffffffffffc}]}, &(0x7f0000000080)='syzkaller\x00', 0x8, 0x0, 0x0, 0x41000, 0x1b, '\x00', r2, 0x2c, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x6, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x2, 0x3, 0x6, 0x2}, 0x10, 0xffffffffffffffff}, 0x80) (async, rerun: 32) r3 = getpid() (rerun: 32) getpid() (async) r4 = syz_clone(0x40000000, 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000300)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r4, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000400)='\x02'}, 0x30) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r5 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_int(r5, 0x0, 0x2, 0x0) (async, rerun: 32) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000003c0)={0xffffffffffffffff, 0x9, 0x1, 0x8, 0x0}, 0x20) (rerun: 32) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000400), 0x2, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={r0, 0xe0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, &(0x7f0000000540)=[0x0, 0x0, 0x0], &(0x7f0000000580)=[0x0], 0x0, 0x8, &(0x7f0000000700)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000740), &(0x7f0000000780), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000800)}}, 0x10) (async) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r7, 0x0, 0xda00) (async) r8 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x40806685, 0x0) (async) openat$cgroup(r8, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x10, 0x9, &(0x7f0000000280)=@raw=[@map_idx={0x18, 0x0, 0x5, 0x0, 0xc}, @generic={0xe1, 0x3, 0x2, 0x4, 0x5}, @cb_func={0x18, 0xa}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @alu={0x4, 0x1, 0xb, 0x7, 0x1, 0x0, 0x10}, @cb_func={0x18, 0x1, 0x4, 0x0, 0x8}], &(0x7f0000000300)='GPL\x00', 0x5, 0xb2, &(0x7f0000000640)=""/178, 0x40f00, 0x8, '\x00', r6, 0x9, r0, 0x8, &(0x7f00000009c0)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000a00)={0x4, 0x4, 0x1, 0x40}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000a40)=[r7, r8]}, 0x80) (async) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000880)={0x0, 0x0, 0xc}, 0x10) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000010c0)={0x5, 0x80, 0x1, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x10001, 0x6}, 0xc0, 0x40, 0x3c75de9d, 0x2, 0x92, 0x3, 0x1, 0x0, 0x30, 0x0, 0x100000000}, r5, 0x0, 0xffffffffffffffff, 0x1) (async) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000000c0)=r3, 0xfffffffffffffdbb) 11:39:03 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801080000000000000000000004ea04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) r0 = socket$kcm(0x10, 0x400000002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="13dc0000200091c5360076143efea05f02c292", @ANYRES16, @ANYRES32=0x0, @ANYRES32, @ANYRES8=r0, @ANYRES16=r0], 0xfe33) 11:39:03 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000140)=0x1, 0x12) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40806685, 0x0) openat$cgroup(r3, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000200)=0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8922, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97C\x00\x00\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000380)='file_check_and_advance_wb_err\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_merged_recursive\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x81, 0x1, 0x20, 0x81, 0x0, 0x0, 0x84c0, 0x8, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x401, 0x4, @perf_config_ext={0x3, 0x100}, 0x10000, 0x799, 0xf86, 0x1, 0x9, 0x0, 0xff00, 0x0, 0x6, 0x0, 0x6}, 0x0, 0x7, r4, 0x1) write$cgroup_int(r1, 0x0, 0x0) 11:39:03 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000140)=0x1, 0x12) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40806685, 0x0) openat$cgroup(r3, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000200)=0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8922, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97C\x00\x00\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000380)='file_check_and_advance_wb_err\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_merged_recursive\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x81, 0x1, 0x20, 0x81, 0x0, 0x0, 0x84c0, 0x8, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x401, 0x4, @perf_config_ext={0x3, 0x100}, 0x10000, 0x799, 0xf86, 0x1, 0x9, 0x0, 0xff00, 0x0, 0x6, 0x0, 0x6}, 0x0, 0x7, r4, 0x1) write$cgroup_int(r1, 0x0, 0x0) [ 281.692052][ T5105] syz-executor.5 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=1, oom_score_adj=0 [ 281.723973][ T34] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 281.752806][ T5105] CPU: 0 PID: 5105 Comm: syz-executor.5 Not tainted 6.2.0-rc2-syzkaller-00434-gd8285883fd41 #0 [ 281.763172][ T5105] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 281.773245][ T5105] Call Trace: [ 281.776568][ T5105] [ 281.779519][ T5105] dump_stack_lvl+0xd1/0x138 [ 281.784146][ T5105] dump_header+0x10b/0x85f [ 281.788592][ T5105] oom_kill_process.cold+0x10/0x15 [ 281.793733][ T5105] out_of_memory+0x35c/0x14a0 [ 281.798439][ T5105] ? find_held_lock+0x2d/0x110 [ 281.803241][ T5105] ? oom_killer_disable+0x280/0x280 [ 281.808527][ T5105] ? find_held_lock+0x2d/0x110 [ 281.813326][ T5105] mem_cgroup_out_of_memory+0x206/0x270 [ 281.818903][ T5105] ? mem_cgroup_margin+0x130/0x130 [ 281.824034][ T5105] ? lock_downgrade+0x6e0/0x6e0 [ 281.828931][ T5105] try_charge_memcg+0xefb/0x12f0 [ 281.833976][ T5105] ? mem_cgroup_handle_over_high+0x520/0x520 [ 281.839988][ T5105] ? get_mem_cgroup_from_objcg+0xa1/0x260 [ 281.845730][ T5105] ? lock_downgrade+0x6e0/0x6e0 [ 281.850604][ T5105] ? lock_downgrade+0x6e0/0x6e0 [ 281.855475][ T5105] ? rcu_read_unlock+0x9/0x60 [ 281.860252][ T5105] obj_cgroup_charge+0x2af/0x5e0 [ 281.865222][ T5105] ? copy_process+0x3aa/0x7520 [ 281.870012][ T5105] kmem_cache_alloc_node+0xb7/0x460 [ 281.875246][ T5105] copy_process+0x3aa/0x7520 [ 281.879861][ T5105] ? _raw_spin_unlock+0x28/0x40 [ 281.884794][ T5105] ? wp_page_reuse+0x197/0x570 [ 281.889588][ T5105] ? do_wp_page+0x844/0x3370 [ 281.894234][ T5105] ? __cleanup_sighand+0xb0/0xb0 [ 281.899192][ T5105] ? finish_mkwrite_fault+0x3d0/0x3d0 [ 281.904604][ T5105] ? rwlock_bug.part.0+0x90/0x90 [ 281.909571][ T5105] ? lock_chain_count+0x20/0x20 [ 281.914456][ T5105] kernel_clone+0xeb/0x990 [ 281.918906][ T5105] ? create_io_thread+0xf0/0xf0 [ 281.923788][ T5105] ? find_held_lock+0x2d/0x110 [ 281.928591][ T5105] __do_sys_clone+0xba/0x100 [ 281.933209][ T5105] ? kernel_clone+0x990/0x990 [ 281.937935][ T5105] ? syscall_enter_from_user_mode+0x26/0xb0 [ 281.943857][ T5105] do_syscall_64+0x39/0xb0 [ 281.948301][ T5105] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 281.954214][ T5105] RIP: 0033:0x7f4e98c89dfb [ 281.958643][ T5105] Code: ed 0f 85 60 01 00 00 64 4c 8b 0c 25 10 00 00 00 45 31 c0 4d 8d 91 d0 02 00 00 31 d2 31 f6 bf 11 00 20 01 b8 38 00 00 00 0f 05 <48> 3d 00 f0 ff ff 0f 87 89 00 00 00 41 89 c5 85 c0 0f 85 90 00 00 [ 281.978263][ T5105] RSP: 002b:00007fffbd8b82d0 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 281.986697][ T5105] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f4e98c89dfb [ 281.994691][ T5105] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [ 282.002679][ T5105] RBP: 0000000000000001 R08: 0000000000000000 R09: 000055555590b400 [ 282.010668][ T5105] R10: 000055555590b6d0 R11: 0000000000000246 R12: 0000000000000001 [ 282.018654][ T5105] R13: 0000000000000000 R14: 0000000000000001 R15: 00007fffbd8b83b0 [ 282.026656][ T5105] [ 282.047162][ T7941] netlink: 54775 bytes leftover after parsing attributes in process `syz-executor.2'. [ 282.069574][ T7940] netlink: 54775 bytes leftover after parsing attributes in process `syz-executor.0'. [ 282.079513][ T5105] memory: usage 8364kB, limit 0kB, failcnt 58 [ 282.085791][ T5105] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 282.095648][ T5105] Memory cgroup stats for /syz5: [ 282.095963][ T5105] anon 57344 [ 282.095963][ T5105] file 8355840 [ 282.095963][ T5105] kernel 151552 [ 282.095963][ T5105] kernel_stack 0 [ 282.095963][ T5105] pagetables 8192 [ 282.095963][ T5105] sec_pagetables 0 [ 282.095963][ T5105] percpu 1184 [ 282.095963][ T5105] sock 0 [ 282.095963][ T5105] vmalloc 0 [ 282.095963][ T5105] shmem 8339456 [ 282.095963][ T5105] zswap 0 [ 282.095963][ T5105] zswapped 0 [ 282.095963][ T5105] file_mapped 167936 [ 282.095963][ T5105] file_dirty 16384 [ 282.095963][ T5105] file_writeback 0 [ 282.095963][ T5105] swapcached 0 11:39:04 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801080000000000000000000004ea04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) r0 = socket$kcm(0x10, 0x400000002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="13dc0000200091c5360076143efea05f02c292", @ANYRES16, @ANYRES32=0x0, @ANYRES32, @ANYRES8=r0, @ANYRES16=r0], 0xfe33) [ 282.095963][ T5105] anon_thp 0 [ 282.095963][ T5105] file_thp 0 [ 282.095963][ T5105] shmem_thp 0 [ 282.095963][ T5105] inactive_anon 8269824 [ 282.095963][ T5105] active_anon 126976 [ 282.095963][ T5105] inactive_file 8192 [ 282.095963][ T5105] active_file 8192 [ 282.095963][ T5105] unevictable 0 [ 282.095963][ T5105] slab_reclaimable 34168 [ 282.095963][ T5105] slab_unreclaimable 99472 [ 282.095963][ T5105] slab 133640 [ 282.215340][ T5105] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz5,mems_allowed=0-1,oom_memcg=/syz5,task_memcg=/syz5,task=syz-executor.5,pid=5105,uid=0 [ 282.242544][ T34] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 11:39:04 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000003c0)) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000bf7af0000000004b64ffec850000006d000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_merged_recursive\x00', 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0xe0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000000)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, &(0x7f0000000200)=[0x0, 0x0], &(0x7f0000000240)=[0x0], 0x0, 0x8, &(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000300), &(0x7f0000000340), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000380)}}, 0x10) write$cgroup_type(r2, &(0x7f0000000080), 0x11ffffce1) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x5, 0x80, 0x9d, 0x81, 0x2, 0x9, 0x0, 0x3, 0x80000, 0xc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xffff8001, 0x4, @perf_bp={&(0x7f0000000540), 0xa}, 0x1, 0x84b7, 0x3, 0x3, 0xf7, 0x1f, 0x6, 0x0, 0x6, 0x0, 0x4}, 0xffffffffffffffff, 0xa, r5, 0xa) syz_clone(0xc0800400, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0xc, 0x1, &(0x7f0000000600)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x3}], &(0x7f0000000640)='syzkaller\x00', 0xee, 0xc1, &(0x7f0000000680)=""/193, 0x40f00, 0x2, '\x00', r3, 0xb, r2, 0x8, &(0x7f0000000780)={0x7, 0x1}, 0x8, 0x10, &(0x7f00000007c0)={0x2, 0xffffffff, 0x6, 0x90000}, 0x10, 0x0, r0, 0x0, &(0x7f0000000800)=[r2]}, 0x80) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40806685, 0x0) openat$cgroup(r7, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0x3, 0x401, 0x6, 0x10001, 0x10, r6, 0x49df, '\x00', r3, r2, 0x2, 0x2, 0x3}, 0x48) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$TUNATTACHFILTER(r9, 0x401054d5, &(0x7f00000001c0)={0x3, &(0x7f0000000180)=[{0x6, 0xfe, 0x6}, {0xc2a7, 0x7f, 0x0, 0x1000}, {0x7, 0x6c, 0x9, 0xfffffff7}]}) r10 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000007c0)={r10, 0x58, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000a80)=@base={0x13, 0x20, 0x200, 0x1, 0x1080, 0xffffffffffffffff, 0xf8d, '\x00', r11, 0xffffffffffffffff, 0x3, 0x0, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000e50600000000000073040000344b000104000000850000000700000018220000", @ANYRES32=r9, @ANYBLOB="000000000400000018330000020000000000000000000000186a00000900000000000000080000009443d807770300001f4b0c00f0ffffff85000000c3000600ee04ff01bb0000009500000000000000"], &(0x7f0000000380)='syzkaller\x00', 0x4, 0x4e, &(0x7f00000003c0)=""/78, 0x41100, 0x8, '\x00', r11, 0x0, r9, 0x8, &(0x7f0000000440)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000480)={0x0, 0x4, 0x5, 0x80000000}, 0x10}, 0x80) r12 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000a40)=r4, 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x6, 0x9, &(0x7f0000000940)=@raw=[@map_fd={0x18, 0x7, 0x1, 0x0, r7}, @generic={0x2, 0x5, 0xf, 0x9, 0x10001}, @map_fd={0x18, 0x7, 0x1, 0x0, r8}, @ldst={0x0, 0x0, 0x1, 0x1, 0x1, 0x8, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0x6e}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0xb, 0x0, 0x0, 0x0, 0x80000001}], &(0x7f00000009c0)='GPL\x00', 0x6, 0x2b, &(0x7f0000000a00)=""/43, 0x0, 0x17, '\x00', r11, 0x25, r12, 0x8, &(0x7f0000000a80)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000ac0)={0x2, 0xe, 0x2, 0x1}, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x80) [ 282.260218][ T5105] Memory cgroup out of memory: Killed process 5105 (syz-executor.5) total-vm:50568kB, anon-rss:364kB, file-rss:8960kB, shmem-rss:0kB, UID:0 pgtables:72kB oom_score_adj:0 [ 282.285077][ T7946] netlink: 54775 bytes leftover after parsing attributes in process `syz-executor.2'. 11:39:04 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) r0 = socket$kcm(0x10, 0x400000002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="13dc0000200091c5360076143efea05f02c292", @ANYRES16, @ANYRES32=0x0, @ANYRES32, @ANYRES8=r0, @ANYRES16=r0], 0xfe33) [ 282.331005][ T34] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 282.479117][ T7951] netlink: 'syz-executor.2': attribute type 6 has an invalid length. [ 282.525637][ T7951] netlink: 54519 bytes leftover after parsing attributes in process `syz-executor.2'. [ 283.097637][ T34] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 283.451377][ T34] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 283.556066][ T34] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 283.577575][ T5115] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 283.586195][ T5115] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 283.596341][ T5115] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 283.604533][ T5115] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 283.612005][ T5115] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 283.751411][ T34] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 284.474137][ T7958] chnl_net:caif_netlink_parms(): no params data found [ 284.705997][ T48] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 284.714749][ T48] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 284.723838][ T48] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 284.731738][ T48] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 284.739331][ T48] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 284.747786][ T48] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 284.940206][ T7958] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.952097][ T7958] bridge0: port 1(bridge_slave_0) entered disabled state [ 284.992586][ T7958] device bridge_slave_0 entered promiscuous mode [ 285.011935][ T7958] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.019043][ T7958] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.051806][ T7958] device bridge_slave_1 entered promiscuous mode [ 285.176854][ T7958] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 285.262617][ T7958] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 285.443384][ T7958] team0: Port device team_slave_0 added [ 285.473080][ T7958] team0: Port device team_slave_1 added [ 285.523027][ T7958] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 285.529997][ T7958] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 285.580747][ T7958] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 285.681589][ T48] Bluetooth: hci1: command 0x0409 tx timeout [ 285.758809][ T7958] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 285.780731][ T7958] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 285.860794][ T7958] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 286.120846][ T7958] device hsr_slave_0 entered promiscuous mode [ 286.141158][ T7958] device hsr_slave_1 entered promiscuous mode [ 286.156040][ T7958] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 286.190839][ T7958] Cannot create hsr debugfs directory [ 286.223722][ T7984] chnl_net:caif_netlink_parms(): no params data found [ 286.592018][ T7984] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.599137][ T7984] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.639213][ T7984] device bridge_slave_0 entered promiscuous mode [ 286.702087][ T7984] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.709203][ T7984] bridge0: port 2(bridge_slave_1) entered disabled state [ 286.761336][ T7984] device bridge_slave_1 entered promiscuous mode [ 286.800801][ T48] Bluetooth: hci2: command 0x0409 tx timeout [ 286.869690][ T34] device hsr_slave_0 left promiscuous mode [ 286.877510][ T34] device hsr_slave_1 left promiscuous mode [ 286.886873][ T34] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 286.894851][ T34] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 286.906014][ T34] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 286.913635][ T34] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 286.923812][ T34] device bridge_slave_1 left promiscuous mode [ 286.930817][ T34] bridge0: port 2(bridge_slave_1) entered disabled state [ 286.953268][ T34] device bridge_slave_0 left promiscuous mode [ 286.959538][ T34] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.989345][ T34] device hsr_slave_0 left promiscuous mode [ 287.005119][ T34] device hsr_slave_1 left promiscuous mode [ 287.019695][ T34] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 287.031497][ T34] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 287.050193][ T34] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 287.059177][ T34] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 287.083202][ T34] device  left promiscuous mode [ 287.093759][ T34] bridge0: port 2() entered disabled state [ 287.109315][ T34] device bridge_slave_0 left promiscuous mode [ 287.119524][ T34] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.152528][ T34] device veth1_macvtap left promiscuous mode [ 287.158936][ T34] device veth0_macvtap left promiscuous mode [ 287.180935][ T34] device veth1_vlan left promiscuous mode [ 287.186948][ T34] device veth0_vlan left promiscuous mode [ 287.198195][ T34] device veth1_macvtap left promiscuous mode [ 287.205647][ T34] device veth0_macvtap left promiscuous mode [ 287.211868][ T34] device veth1_vlan left promiscuous mode [ 287.217707][ T34] device veth0_vlan left promiscuous mode [ 287.482915][ T34] team0 (unregistering): Port device team_slave_1 removed [ 287.497097][ T34] team0 (unregistering): Port device team_slave_0 removed [ 287.508513][ T34] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 287.524258][ T34] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 287.591271][ T34] bond0 (unregistering): Released all slaves [ 287.725919][ T34] team0 (unregistering): Port device team_slave_1 removed [ 287.741924][ T34] team0 (unregistering): Port device team_slave_0 removed [ 287.760319][ T34] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 287.760988][ T48] Bluetooth: hci1: command 0x041b tx timeout [ 287.782730][ T34] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 287.848179][ T34] bond0 (unregistering): Released all slaves [ 287.912579][ T7984] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 287.958698][ T7984] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 288.007419][ T7984] team0: Port device team_slave_0 added [ 288.083338][ T7984] team0: Port device team_slave_1 added [ 288.120894][ T7984] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 288.127862][ T7984] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 288.156967][ T7984] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 288.176587][ T7984] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 288.185737][ T7984] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 288.212844][ T7984] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 288.334244][ T7984] device hsr_slave_0 entered promiscuous mode [ 288.351362][ T7984] device hsr_slave_1 entered promiscuous mode [ 288.373354][ T7984] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 288.409867][ T7984] Cannot create hsr debugfs directory [ 288.880928][ T48] Bluetooth: hci2: command 0x041b tx timeout [ 289.233767][ T7958] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 289.253411][ T7958] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 289.312981][ T7958] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 289.329602][ T7958] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 289.434963][ T7984] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 289.458189][ T7984] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 289.481948][ T7984] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 289.504750][ T7984] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 289.607360][ T7958] 8021q: adding VLAN 0 to HW filter on device bond0 [ 289.627817][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 289.636610][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 289.653771][ T7958] 8021q: adding VLAN 0 to HW filter on device team0 [ 289.696671][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 289.711351][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 289.719834][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.726983][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 289.736631][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 289.745481][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 289.754669][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.761819][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 289.822393][ T7984] 8021q: adding VLAN 0 to HW filter on device bond0 [ 289.829437][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 289.840968][ T48] Bluetooth: hci1: command 0x040f tx timeout [ 289.851663][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 289.860415][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 289.918421][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 289.953032][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 289.979005][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 290.028798][ T7958] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 290.045379][ T7958] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 290.059018][ T5179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 290.067865][ T5179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 290.091435][ T5179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 290.111948][ T5179] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 290.120509][ T5179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 290.141387][ T5179] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 290.151626][ T7984] 8021q: adding VLAN 0 to HW filter on device team0 [ 290.182561][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 290.190343][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 290.213564][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 290.231249][ T5163] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.238344][ T5163] bridge0: port 1(bridge_slave_0) entered forwarding state [ 290.267409][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 290.332795][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 290.361470][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 290.369917][ T5164] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.377061][ T5164] bridge0: port 2(bridge_slave_1) entered forwarding state [ 290.411033][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 290.419899][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 290.441695][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 290.464520][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 290.522967][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 290.543340][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 290.561669][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 290.570015][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 290.603885][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 290.631072][ T7984] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 290.831983][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 290.839468][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 290.884375][ T7958] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 290.930199][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 290.951969][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 290.961112][ T48] Bluetooth: hci2: command 0x040f tx timeout [ 290.979873][ T7958] device veth0_vlan entered promiscuous mode [ 290.989295][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 290.998853][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 291.013075][ T7958] device veth1_vlan entered promiscuous mode [ 291.022802][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 291.030603][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 291.039074][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 291.061285][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 291.069351][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 291.078810][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 291.089038][ T7958] device veth0_macvtap entered promiscuous mode [ 291.108038][ T7958] device veth1_macvtap entered promiscuous mode [ 291.151773][ T7958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 291.188540][ T7958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.220876][ T7958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 291.253203][ T7958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.270721][ T7958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 291.300801][ T7958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.310626][ T7958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 291.340792][ T7958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.360544][ T7958] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 291.385957][ T5179] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 291.401617][ T5179] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 291.411348][ T5179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 291.427719][ T7958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 291.438330][ T7958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.450025][ T7958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 291.463126][ T7958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.473962][ T7958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 291.484641][ T7958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.494894][ T7958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 291.505576][ T7958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.517483][ T7958] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 291.547941][ T7958] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.565401][ T7958] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.578651][ T7958] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.597117][ T7958] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.625321][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 291.643749][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 291.681721][ T7984] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 291.688863][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 291.707179][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 291.798775][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 291.811899][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 291.861559][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 291.879419][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 291.889521][ T7984] device veth0_vlan entered promiscuous mode [ 291.909369][ T5212] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 291.910103][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 291.919305][ T5212] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 291.925227][ T48] Bluetooth: hci1: command 0x0419 tx timeout [ 291.939453][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 291.956030][ T7984] device veth1_vlan entered promiscuous mode [ 291.966831][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 291.978467][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 292.037295][ T34] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 292.074234][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 292.089831][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 292.111199][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 292.130892][ T75] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 292.132904][ T7984] device veth0_macvtap entered promiscuous mode [ 292.139158][ T75] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 292.183154][ T7984] device veth1_macvtap entered promiscuous mode [ 292.204111][ T34] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 292.262137][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 292.278464][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 292.326278][ T34] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 292.366186][ T7984] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 292.409684][ T7984] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.450107][ T7984] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 292.481103][ T7984] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.509680][ T7984] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 292.540758][ T7984] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.564603][ T8088] syz-executor.1 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 292.590721][ T7984] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 292.590946][ T8088] CPU: 0 PID: 8088 Comm: syz-executor.1 Not tainted 6.2.0-rc2-syzkaller-00434-gd8285883fd41 #0 [ 292.610708][ T7984] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.611453][ T8088] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 292.630728][ T7984] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 292.631264][ T8088] Call Trace: [ 292.631273][ T8088] [ 292.647915][ T8088] dump_stack_lvl+0xd1/0x138 [ 292.652544][ T8088] dump_header+0x10b/0x85f [ 292.656992][ T8088] oom_kill_process.cold+0x10/0x15 [ 292.661638][ T7984] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.662113][ T8088] out_of_memory+0x35c/0x14a0 [ 292.676612][ T8088] ? find_held_lock+0x2d/0x110 [ 292.681408][ T8088] ? oom_killer_disable+0x280/0x280 [ 292.686509][ T7984] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 292.686614][ T8088] ? find_held_lock+0x2d/0x110 [ 292.698572][ T8088] mem_cgroup_out_of_memory+0x206/0x270 [ 292.704141][ T8088] ? mem_cgroup_margin+0x130/0x130 [ 292.709274][ T8088] ? lock_downgrade+0x6e0/0x6e0 [ 292.714167][ T8088] try_charge_memcg+0xefb/0x12f0 [ 292.719138][ T8088] ? mem_cgroup_handle_over_high+0x520/0x520 [ 292.723841][ T7984] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 292.725124][ T8088] ? get_mem_cgroup_from_objcg+0xa1/0x260 [ 292.741250][ T8088] ? lock_downgrade+0x6e0/0x6e0 [ 292.746128][ T8088] ? lock_downgrade+0x6e0/0x6e0 [ 292.751011][ T8088] obj_cgroup_charge+0x2af/0x5e0 [ 292.756001][ T8088] kmem_cache_alloc_lru+0x145/0x760 [ 292.759392][ T7984] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.761199][ T8088] ? sock_alloc_inode+0x27/0x1d0 [ 292.775993][ T8088] sock_alloc_inode+0x27/0x1d0 [ 292.780724][ T7984] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 292.780769][ T8088] ? sock_free_inode+0x30/0x30 [ 292.795943][ T8088] alloc_inode+0x61/0x230 [ 292.800328][ T8088] new_inode_pseudo+0x17/0x80 [ 292.805023][ T8088] sock_alloc+0x40/0x260 [ 292.805723][ T7984] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.809275][ T8088] __sock_create+0xbd/0x790 [ 292.823585][ T8088] __sys_socketpair+0x1c2/0x570 [ 292.828482][ T8088] ? __ia32_sys_socket+0xb0/0xb0 [ 292.833468][ T8088] __x64_sys_socketpair+0x97/0x100 [ 292.838605][ T8088] ? syscall_enter_from_user_mode+0x26/0xb0 [ 292.840712][ T7984] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 292.844515][ T8088] do_syscall_64+0x39/0xb0 [ 292.859334][ T8088] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 292.865255][ T8088] RIP: 0033:0x7fed5588c0c9 [ 292.869685][ T8088] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 292.870713][ T7984] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.889290][ T8088] RSP: 002b:00007fed56683168 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 292.889316][ T8088] RAX: ffffffffffffffda RBX: 00007fed559ac120 RCX: 00007fed5588c0c9 [ 292.889332][ T8088] RDX: 0000000000000000 RSI: 0020000000000001 RDI: 0000000000000001 [ 292.889347][ T8088] RBP: 00007fed558e7ae9 R08: 0000000000000000 R09: 0000000000000000 [ 292.930713][ T7984] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 292.931397][ T8088] R10: 0000000020000100 R11: 0000000000000246 R12: 0000000000000000 [ 292.949799][ T8088] R13: 00007fff39a9cc1f R14: 00007fed56683300 R15: 0000000000022000 [ 292.957808][ T8088] [ 292.971240][ T7984] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.982486][ T8088] memory: usage 8640kB, limit 0kB, failcnt 89 [ 292.994551][ T8088] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 293.001863][ T8088] Memory cgroup stats for /syz1: [ 293.002038][ T8088] anon 86016 [ 293.002038][ T8088] file 8364032 [ 293.002038][ T8088] kernel 397312 [ 293.002038][ T8088] kernel_stack 131072 [ 293.002038][ T8088] pagetables 81920 [ 293.002038][ T8088] sec_pagetables 0 [ 293.002038][ T8088] percpu 64 [ 293.002038][ T8088] sock 0 [ 293.002038][ T8088] vmalloc 0 [ 293.002038][ T8088] shmem 8355840 [ 293.002038][ T8088] zswap 0 [ 293.002038][ T8088] zswapped 0 [ 293.002038][ T8088] file_mapped 139264 [ 293.002038][ T8088] file_dirty 8192 [ 293.002038][ T8088] file_writeback 0 [ 293.002038][ T8088] swapcached 0 [ 293.002038][ T8088] anon_thp 0 [ 293.002038][ T8088] file_thp 0 [ 293.002038][ T8088] shmem_thp 0 [ 293.002038][ T8088] inactive_anon 86016 [ 293.002038][ T8088] active_anon 8355840 [ 293.002038][ T8088] inactive_file 4096 [ 293.002038][ T8088] active_file 4096 [ 293.002038][ T8088] unevictable 0 [ 293.002038][ T8088] slab_reclaimable 47360 [ 293.002038][ T8088] slab_unreclaimable 110568 [ 293.002038][ T8088] slab 157928 [ 293.020720][ T7984] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 293.101962][ T48] Bluetooth: hci2: command 0x0419 tx timeout [ 293.121168][ T8088] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz1,mems_allowed=0-1,oom_memcg=/syz1,task_memcg=/syz1,task=syz-executor.1,pid=7958,uid=0 [ 293.151649][ T8088] Memory cgroup out of memory: Killed process 7958 (syz-executor.1) total-vm:50568kB, anon-rss:364kB, file-rss:8960kB, shmem-rss:0kB, UID:0 pgtables:68kB oom_score_adj:0 [ 293.164636][ T7984] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.179885][ T7984] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 293.202375][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 293.231437][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 293.240164][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 293.263678][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 293.288444][ T34] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 293.327258][ T7984] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 293.355777][ T7984] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 293.371219][ T8088] socket: no more sockets [ 293.393097][ T7984] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 293.402148][ T7984] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 293.621167][ T75] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 293.629180][ T75] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 293.673161][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 293.693752][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 293.714501][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 293.731270][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 293.909816][ T8097] syz-executor.3 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=1, oom_score_adj=1000 [ 293.928116][ T8097] CPU: 1 PID: 8097 Comm: syz-executor.3 Not tainted 6.2.0-rc2-syzkaller-00434-gd8285883fd41 #0 [ 293.938488][ T8097] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 293.948566][ T8097] Call Trace: [ 293.951861][ T8097] [ 293.954813][ T8097] dump_stack_lvl+0xd1/0x138 [ 293.959440][ T8097] dump_header+0x10b/0x85f [ 293.963887][ T8097] oom_kill_process.cold+0x10/0x15 [ 293.969029][ T8097] out_of_memory+0x35c/0x14a0 [ 293.973741][ T8097] ? find_held_lock+0x2d/0x110 [ 293.978549][ T8097] ? oom_killer_disable+0x280/0x280 [ 293.983781][ T8097] ? find_held_lock+0x2d/0x110 [ 293.988587][ T8097] mem_cgroup_out_of_memory+0x206/0x270 [ 293.994160][ T8097] ? mem_cgroup_margin+0x130/0x130 [ 293.999294][ T8097] ? lock_downgrade+0x6e0/0x6e0 [ 294.004192][ T8097] try_charge_memcg+0xefb/0x12f0 [ 294.009167][ T8097] ? mem_cgroup_handle_over_high+0x520/0x520 [ 294.015262][ T8097] ? get_mem_cgroup_from_objcg+0xa1/0x260 [ 294.021006][ T8097] ? lock_downgrade+0x6e0/0x6e0 [ 294.025884][ T8097] ? lock_downgrade+0x6e0/0x6e0 [ 294.030754][ T8097] ? rcu_read_unlock+0x9/0x60 [ 294.035482][ T8097] obj_cgroup_charge+0x2af/0x5e0 [ 294.040465][ T8097] ? copy_process+0x3aa/0x7520 [ 294.045258][ T8097] kmem_cache_alloc_node+0xb7/0x460 [ 294.050486][ T8097] copy_process+0x3aa/0x7520 [ 294.055115][ T8097] ? find_held_lock+0x2d/0x110 [ 294.059928][ T8097] ? __cleanup_sighand+0xb0/0xb0 [ 294.064894][ T8097] ? lock_downgrade+0x6e0/0x6e0 [ 294.069766][ T8097] ? folio_flags.constprop.0+0x53/0x150 [ 294.075354][ T8097] ? folio_add_lru+0x37b/0x680 [ 294.080154][ T8097] kernel_clone+0xeb/0x990 [ 294.084603][ T8097] ? create_io_thread+0xf0/0xf0 [ 294.089488][ T8097] ? find_held_lock+0x2d/0x110 [ 294.094303][ T8097] __do_sys_clone+0xba/0x100 [ 294.098917][ T8097] ? kernel_clone+0x990/0x990 [ 294.103635][ T8097] ? syscall_enter_from_user_mode+0x26/0xb0 [ 294.109561][ T8097] do_syscall_64+0x39/0xb0 [ 294.114016][ T8097] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 294.119935][ T8097] RIP: 0033:0x7fa705c8d4f1 [ 294.124368][ T8097] Code: 48 85 ff 74 3d 48 85 f6 74 38 48 83 ee 10 48 89 4e 08 48 89 3e 48 89 d7 4c 89 c2 4d 89 c8 4c 8b 54 24 08 b8 38 00 00 00 0f 05 <48> 85 c0 7c 13 74 01 c3 31 ed 58 5f ff d0 48 89 c7 b8 3c 00 00 00 [ 294.143998][ T8097] RSP: 002b:00007fff0b348498 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 294.152439][ T8097] RAX: ffffffffffffffda RBX: 00007fa706938700 RCX: 00007fa705c8d4f1 [ 294.160430][ T8097] RDX: 00007fa7069389d0 RSI: 00007fa7069382f0 RDI: 00000000003d0f00 [ 294.168421][ T8097] RBP: 00007fff0b3486e0 R08: 00007fa706938700 R09: 00007fa706938700 [ 294.176410][ T8097] R10: 00007fa7069389d0 R11: 0000000000000206 R12: 00007fff0b34854e [ 294.184399][ T8097] R13: 00007fff0b34854f R14: 00007fa706938300 R15: 0000000000022000 [ 294.192412][ T8097] [ 294.245413][ T8097] memory: usage 8576kB, limit 0kB, failcnt 55 [ 294.255145][ T8097] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 294.267727][ T8097] Memory cgroup stats for /syz3: [ 294.267903][ T8097] anon 118784 [ 294.267903][ T8097] file 8380416 [ 294.267903][ T8097] kernel 282624 [ 294.267903][ T8097] kernel_stack 65536 [ 294.267903][ T8097] pagetables 77824 [ 294.267903][ T8097] sec_pagetables 0 [ 294.267903][ T8097] percpu 64 [ 294.267903][ T8097] sock 0 [ 294.267903][ T8097] vmalloc 0 [ 294.267903][ T8097] shmem 8376320 [ 294.267903][ T8097] zswap 0 [ 294.267903][ T8097] zswapped 0 [ 294.267903][ T8097] file_mapped 225280 [ 294.267903][ T8097] file_dirty 4096 [ 294.267903][ T8097] file_writeback 0 [ 294.267903][ T8097] swapcached 0 [ 294.267903][ T8097] anon_thp 0 [ 294.267903][ T8097] file_thp 0 [ 294.267903][ T8097] shmem_thp 0 [ 294.267903][ T8097] inactive_anon 118784 [ 294.267903][ T8097] active_anon 8376320 [ 294.267903][ T8097] inactive_file 0 [ 294.267903][ T8097] active_file 4096 [ 294.267903][ T8097] unevictable 0 [ 294.267903][ T8097] slab_reclaimable 37352 [ 294.267903][ T8097] slab_unreclaimable 73320 [ 294.267903][ T8097] slab 110672 [ 294.380778][ T8097] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=7984,uid=0 [ 294.399171][ T8097] Memory cgroup out of memory: Killed process 7984 (syz-executor.3) total-vm:50568kB, anon-rss:364kB, file-rss:8960kB, shmem-rss:0kB, UID:0 pgtables:68kB oom_score_adj:0 11:39:17 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000140)=0x1, 0x12) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40806685, 0x0) openat$cgroup(r3, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000200)=0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8922, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97C\x00\x00\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000380)='file_check_and_advance_wb_err\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_merged_recursive\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x81, 0x1, 0x20, 0x81, 0x0, 0x0, 0x84c0, 0x8, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x401, 0x4, @perf_config_ext={0x3, 0x100}, 0x10000, 0x799, 0xf86, 0x1, 0x9, 0x0, 0xff00, 0x0, 0x6, 0x0, 0x6}, 0x0, 0x7, r4, 0x1) write$cgroup_int(r1, 0x0, 0x0) 11:39:17 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) r0 = socket$kcm(0x10, 0x400000002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="13dc0000200091c5360076143efea05f02c292", @ANYRES16, @ANYRES32=0x0, @ANYRES32, @ANYRES8=r0, @ANYRES16=r0], 0xfe33) 11:39:17 executing program 4: socket$kcm(0x10, 0x400000002, 0x0) socket$kcm(0xa, 0x0, 0x0) r0 = bpf$BPF_LINK_CREATE_XDP(0x1c, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x10}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000e80)={0x1, 0xc, &(0x7f0000000540)=ANY=[@ANYBLOB="940408000400000085000000b200000085000000ba00000012340000", @ANYRES32=r2, @ANYBLOB="00000000000000001862000005000000000000000200000018190000", @ANYRES32=r3, @ANYBLOB="00f1ffffffff3b00000000000400000000000000000000008510000005000000fa2446901afbda99ad4b80ed439358b6a0a4d7a886cb97497dca9b7d491a241654e6"], &(0x7f00000002c0)='GPL\x00', 0x20, 0x1000, &(0x7f0000001dc0)=""/4096, 0x41100, 0x1, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f00000009c0)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000b00)={0x0, 0xf, 0x9, 0x58}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000e40)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0x0, 0x2, 0x5, 0x8, 0x0, 0x6, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x995c, 0x5c}, 0x400, 0x5f43, 0x1, 0x4, 0xfffffffffffffffd, 0x0, 0x20, 0x0, 0x1000, 0x0, 0x1f}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) r4 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x235}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) close(r4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000000c0)=0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000011c0)={0xffffffffffffffff, 0xe0, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000f00)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0xa, &(0x7f0000000f40)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000f80)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000fc0)=[{}], 0x8, 0x10, &(0x7f0000001000), &(0x7f0000001040), 0x8, 0x10, 0x8, 0x8, &(0x7f0000001080)}}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89a1, &(0x7f0000000680)='&@[\x00') bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0xc, 0x0, 0x1, 0x0, 0x0, 0xffffffffffffffff, 0x53c}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0xa, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000001000000184200000300000000000000001d6e839500000000000000"], &(0x7f0000000300)='GPL\x00', 0x8, 0xea, &(0x7f00000006c0)=""/234, 0x41000, 0x2, '\x00', 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000000440)={0x4, 0x3, 0x618, 0x81}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1]}, 0x80) r5 = getpid() r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r6, 0x0, 0xda00) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0x36, 0x7, 0x0, 0x5, 0x0, 0x20, 0x40001, 0xf, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x200, 0x2, @perf_config_ext={0x7, 0x7}, 0x8, 0x0, 0x5, 0x6, 0x357e, 0x400, 0x362, 0x0, 0x3, 0x0, 0x80}, r5, 0x5, r6, 0xa) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x41009432, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x41009432, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r0}, 0x8) socketpair(0x1, 0x0, 0x0, &(0x7f0000000080)) 11:39:17 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x3, &(0x7f00000008c0)=ANY=[@ANYBLOB="180000000000000000000000000000009500d9000000000012cc19280a01380b4637eaa1b96dbb895c000000007e2e299e30a6fab9912b2b9c07ccb8feb0326f8af55453d720910c22f25693ec37e85559448b689faa339ce0891ca959459ebc2e606df21feaa75ec5419c426e744676ce082947384476151eafe83fb3ba69f79cb713d0fdc6892ed01fdde50ba180e812b8c9febf9fdb1b98617356d2807297bef0bde9a5198be54f613bda9d204ea1b3787cd1692c209d4213c17a342973347000"/206], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x10000}, 0x48) perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0xd2, 0x5a, 0x0, 0x0, 0x40, 0x8, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1803, 0x4, @perf_bp={&(0x7f0000000280), 0x1}, 0x44, 0x0, 0x0, 0x0, 0x9, 0x9, 0x0, 0x0, 0x800}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x36, 0x8, 0x3, 0x81, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x1, @perf_bp={&(0x7f0000000080)}, 0x0, 0x100010000000000, 0x0, 0x0, 0x0, 0x0, 0x3ee1, 0x0, 0x9, 0x0, 0x7fff}, 0x0, 0x7, 0xffffffffffffffff, 0x9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000780)={0x2, 0x80, 0x8, 0x7f, 0x1, 0x20, 0x0, 0x400, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, @perf_bp={&(0x7f0000000740), 0x4}, 0x2, 0x5, 0xffffffff, 0x4, 0x0, 0x53b, 0x3ff, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x3, r2, 0xc) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000560000000000003b810000850000006d0000008500000050000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x17, 0xa, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, [@exit, @exit, @call={0x85, 0x0, 0x0, 0x1a}, @generic={0x0, 0x0, 0x1, 0x8e95, 0x3e}, @cb_func={0x18, 0x6}, @jmp={0x5, 0x0, 0x9, 0x0, 0x2, 0x18}]}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0x61, &(0x7f0000000300)=""/97, 0x40f00, 0x10, '\x00', 0x0, 0x3d, r1, 0x8, &(0x7f0000000380)={0x4, 0x5}, 0x8, 0x10, &(0x7f00000003c0)={0x4, 0x9, 0x0, 0x4}, 0x10, 0xffffffffffffffff, r4, 0x0, &(0x7f0000000600)=[0xffffffffffffffff]}, 0x80) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0xc0800400, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x1, 0x80, 0x6, 0xf8, 0x20, 0x4, 0x0, 0xffffffffffff0000, 0x1c000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x1, @perf_config_ext={0x1, 0x2}, 0x800, 0x0, 0x4, 0x8, 0x2, 0x6, 0x1, 0x0, 0x5, 0x0, 0x100000001}, r5, 0x0, 0xffffffffffffffff, 0x4) bpf$ITER_CREATE(0x21, &(0x7f0000002480), 0x8) syz_clone(0x40062000, &(0x7f0000000380)="6a91f2f36945931114bc7779637422ba992740ce3dc5cb8d90d8", 0x1a, 0x0, &(0x7f0000000400), &(0x7f0000000440)) [ 294.828875][ T8115] netlink: 54775 bytes leftover after parsing attributes in process `syz-executor.2'. 11:39:17 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r2, &(0x7f00000000c0)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086607, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, 0x0, 0xda00) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000007c0)={r4, 0xe0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x7, &(0x7f0000000500)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000580)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000005c0)=[{}, {}, {}], 0x18, 0x0, 0x0, &(0x7f0000000640), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000680)}}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x2, r6, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) write$cgroup_int(r7, &(0x7f0000000040), 0x12) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x401c5820, &(0x7f0000000000)=0x8000) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@base={0x1c, 0x0, 0x6, 0x95, 0x84, 0x1, 0x1, '\x00', 0x0, r4, 0x2, 0x0, 0x3}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0xa, 0x8, &(0x7f0000000300)=@raw=[@call={0x85, 0x0, 0x0, 0xc9}, @exit, @map_idx={0x18, 0x1, 0x5, 0x0, 0xc}, @cb_func={0x18, 0x6, 0x4, 0x0, 0x5}, @map_idx={0x18, 0x1, 0x5, 0x0, 0xd}], &(0x7f0000000040)='syzkaller\x00', 0x1fa4, 0xe3, &(0x7f0000000380)=""/227, 0x41000, 0x0, '\x00', 0x0, 0xb, r4, 0x8, &(0x7f0000000140)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x0, 0x5, 0x5, 0xffffffff}, 0x10, r5, r6, 0x0, &(0x7f0000000880)=[r7, r8]}, 0x80) r9 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000012c0)={&(0x7f0000001280)='./file0\x00', 0x0, 0x30}, 0x10) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000001300)=@bloom_filter={0x1e, 0x100, 0x0, 0x3, 0x2, r2, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1, 0x3, 0xe}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000013c0)={0x1c, 0x2, &(0x7f0000001440)=@raw=[@map_fd={0x18, 0x2, 0x1, 0x0, r3}], &(0x7f0000000080)='syzkaller\x00', 0x80, 0x1000, &(0x7f0000000280)=""/4096, 0x40f00, 0x16, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f00000000c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f00000001c0)={0x0, 0x9, 0xfffffffa}, 0x10, r5, r2, 0x0, &(0x7f0000001380)=[r1, r9, r10, r0]}, 0x80) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) 11:39:17 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) r0 = socket$kcm(0x10, 0x400000002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="13dc0000200091c5360076143efea05f02c292", @ANYRES16, @ANYRES32=0x0, @ANYRES32, @ANYRES8=r0, @ANYRES16=r0], 0xfe33) [ 295.402581][ T8124] netlink: 54775 bytes leftover after parsing attributes in process `syz-executor.2'. 11:39:17 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) r0 = socket$kcm(0x10, 0x400000002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="13dc0000200091c5360076143efea05f02c292", @ANYRES16, @ANYRES32=0x0, @ANYRES32, @ANYRES8=r0, @ANYRES16=r0], 0xfe33) [ 295.488850][ T34] device hsr_slave_0 left promiscuous mode [ 295.528952][ T34] device hsr_slave_1 left promiscuous mode [ 295.560330][ T34] batman_adv: batadv0: Interface deactivated: batadv_slave_0 11:39:17 executing program 4: socket$kcm(0x10, 0x400000002, 0x0) socket$kcm(0xa, 0x0, 0x0) (async) r0 = bpf$BPF_LINK_CREATE_XDP(0x1c, 0x0, 0x0) (async) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x10}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000e80)={0x1, 0xc, &(0x7f0000000540)=ANY=[@ANYBLOB="940408000400000085000000b200000085000000ba00000012340000", @ANYRES32=r2, @ANYBLOB="00000000000000001862000005000000000000000200000018190000", @ANYRES32=r3, @ANYBLOB="00f1ffffffff3b00000000000400000000000000000000008510000005000000fa2446901afbda99ad4b80ed439358b6a0a4d7a886cb97497dca9b7d491a241654e6"], &(0x7f00000002c0)='GPL\x00', 0x20, 0x1000, &(0x7f0000001dc0)=""/4096, 0x41100, 0x1, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f00000009c0)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000b00)={0x0, 0xf, 0x9, 0x58}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000e40)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) (async) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0x0, 0x2, 0x5, 0x8, 0x0, 0x6, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x995c, 0x5c}, 0x400, 0x5f43, 0x1, 0x4, 0xfffffffffffffffd, 0x0, 0x20, 0x0, 0x1000, 0x0, 0x1f}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) r4 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x235}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) close(r4) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000000c0)=0x3) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000011c0)={0xffffffffffffffff, 0xe0, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000f00)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0xa, &(0x7f0000000f40)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000f80)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000fc0)=[{}], 0x8, 0x10, &(0x7f0000001000), &(0x7f0000001040), 0x8, 0x10, 0x8, 0x8, &(0x7f0000001080)}}, 0x10) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89a1, &(0x7f0000000680)='&@[\x00') (async) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0xc, 0x0, 0x1, 0x0, 0x0, 0xffffffffffffffff, 0x53c}, 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0xa, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000001000000184200000300000000000000001d6e839500000000000000"], &(0x7f0000000300)='GPL\x00', 0x8, 0xea, &(0x7f00000006c0)=""/234, 0x41000, 0x2, '\x00', 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000000440)={0x4, 0x3, 0x618, 0x81}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1]}, 0x80) (async) r5 = getpid() r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r6, 0x0, 0xda00) (async) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0x36, 0x7, 0x0, 0x5, 0x0, 0x20, 0x40001, 0xf, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x200, 0x2, @perf_config_ext={0x7, 0x7}, 0x8, 0x0, 0x5, 0x6, 0x357e, 0x400, 0x362, 0x0, 0x3, 0x0, 0x80}, r5, 0x5, r6, 0xa) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x41009432, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x41009432, 0x0) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r0}, 0x8) (async) socketpair(0x1, 0x0, 0x0, &(0x7f0000000080)) [ 295.603648][ T34] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 295.636729][ T34] batman_adv: batadv0: Interface deactivated: batadv_slave_1 11:39:17 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000140)=0x1, 0x12) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40806685, 0x0) openat$cgroup(r3, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000200)=0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8922, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97C\x00\x00\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000380)='file_check_and_advance_wb_err\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_merged_recursive\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x81, 0x1, 0x20, 0x81, 0x0, 0x0, 0x84c0, 0x8, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x401, 0x4, @perf_config_ext={0x3, 0x100}, 0x10000, 0x799, 0xf86, 0x1, 0x9, 0x0, 0xff00, 0x0, 0x6, 0x0, 0x6}, 0x0, 0x7, r4, 0x1) write$cgroup_int(r1, 0x0, 0x0) [ 295.664258][ T34] batman_adv: batadv0: Removing interface: batadv_slave_1 11:39:18 executing program 4: socket$kcm(0x10, 0x400000002, 0x0) (async) socket$kcm(0xa, 0x0, 0x0) r0 = bpf$BPF_LINK_CREATE_XDP(0x1c, 0x0, 0x0) (async) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x10}, 0x10) (async) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000e80)={0x1, 0xc, &(0x7f0000000540)=ANY=[@ANYBLOB="940408000400000085000000b200000085000000ba00000012340000", @ANYRES32=r2, @ANYBLOB="00000000000000001862000005000000000000000200000018190000", @ANYRES32=r3, @ANYBLOB="00f1ffffffff3b00000000000400000000000000000000008510000005000000fa2446901afbda99ad4b80ed439358b6a0a4d7a886cb97497dca9b7d491a241654e6"], &(0x7f00000002c0)='GPL\x00', 0x20, 0x1000, &(0x7f0000001dc0)=""/4096, 0x41100, 0x1, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f00000009c0)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000b00)={0x0, 0xf, 0x9, 0x58}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000e40)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) (async) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0x0, 0x2, 0x5, 0x8, 0x0, 0x6, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x995c, 0x5c}, 0x400, 0x5f43, 0x1, 0x4, 0xfffffffffffffffd, 0x0, 0x20, 0x0, 0x1000, 0x0, 0x1f}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) (async) r4 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x235}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) close(r4) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000000c0)=0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000011c0)={0xffffffffffffffff, 0xe0, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000f00)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0xa, &(0x7f0000000f40)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000f80)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000fc0)=[{}], 0x8, 0x10, &(0x7f0000001000), &(0x7f0000001040), 0x8, 0x10, 0x8, 0x8, &(0x7f0000001080)}}, 0x10) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89a1, &(0x7f0000000680)='&@[\x00') bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0xc, 0x0, 0x1, 0x0, 0x0, 0xffffffffffffffff, 0x53c}, 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0xa, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000001000000184200000300000000000000001d6e839500000000000000"], &(0x7f0000000300)='GPL\x00', 0x8, 0xea, &(0x7f00000006c0)=""/234, 0x41000, 0x2, '\x00', 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000000440)={0x4, 0x3, 0x618, 0x81}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1]}, 0x80) (async) r5 = getpid() (async) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r6, 0x0, 0xda00) (async) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0x36, 0x7, 0x0, 0x5, 0x0, 0x20, 0x40001, 0xf, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x200, 0x2, @perf_config_ext={0x7, 0x7}, 0x8, 0x0, 0x5, 0x6, 0x357e, 0x400, 0x362, 0x0, 0x3, 0x0, 0x80}, r5, 0x5, r6, 0xa) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x41009432, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x41009432, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r0}, 0x8) (async) socketpair(0x1, 0x0, 0x0, &(0x7f0000000080)) [ 295.752925][ T34] device bridge_slave_1 left promiscuous mode [ 295.759176][ T34] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.810007][ T34] device bridge_slave_0 left promiscuous mode [ 295.844489][ T34] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.911363][ T34] device veth1_macvtap left promiscuous mode [ 295.931807][ T34] device veth0_macvtap left promiscuous mode [ 295.937981][ T34] device veth1_vlan left promiscuous mode 11:39:18 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000030c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/229, 0xe5}, {&(0x7f0000000000)=""/45, 0x2d}], 0x2, &(0x7f0000000200)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xc8}, 0x40000060) recvmsg(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000040)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, 0x0}, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x11) syz_clone(0x44000000, 0x0, 0x0, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000440)) [ 295.970849][ T34] device veth0_vlan left promiscuous mode 11:39:18 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000003c0)=0x100) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2172, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_clone(0x200, &(0x7f0000000240)="1ee6929b0aacb756938d67734457f8de488b5a2b16f5a52882ef6e2bca665c86f9d7f80a", 0x24, &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)="01b2ddfc35dcc263f9b692d92e9410abea24cf06cdc0c78a4a502c06b6e6aa52440facf7898663bc77449c7906e02d4339b95fd59394176d0a13bf9ef7a7554f7b385f079eb0a899115f1529962f9b671cbb960b7c6930696c890c261fceadeb3a92c3200ebc50260b51a774be9149b0f106144414cad4b2ed2e83a2cd2d61c4c52da671f0a28fb65e0c0f4037f1a9cc273a5e34586465e1af667f6e36a349d5e0bd8c8a9f16d8c85a9e475fe9b6ec57b646cc8d2a9d16bf") perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0xa7, 0x1, 0x1, 0x1f, 0x0, 0x800, 0x12300, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x800, 0x0, @perf_bp={&(0x7f0000000000), 0x6}, 0x40, 0x3, 0x5, 0x1, 0x7, 0xe324, 0x4, 0x0, 0x4, 0x0, 0x8c5}, r2, 0x2, r1, 0x1) syz_open_procfs$namespace(r2, &(0x7f00000004c0)='ns/pid\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.group_wait_time\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x7bc03) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000500)={0x3, 0x80, 0x1, 0x3, 0xff, 0x3f, 0x0, 0x2, 0x80200, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_config_ext={0x3f, 0x7f}, 0x98810, 0x3, 0x5, 0x2, 0xffff, 0x1ff, 0x20, 0x0, 0x4, 0x0, 0x7fd}, r2, 0x1, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40806685, 0x0) openat$cgroup(r4, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x2, 0x7f, 0x3f, 0x0, 0x0, 0x7, 0x80020, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1f2, 0x2, @perf_bp={&(0x7f0000000400), 0x2}, 0x88d, 0x3b9d, 0x0, 0x5, 0x4, 0x5, 0x0, 0x0, 0x7564, 0x0, 0x7}, r2, 0x9, r4, 0x0) [ 296.544770][ T34] team0 (unregistering): Port device team_slave_1 removed [ 296.576645][ T34] team0 (unregistering): Port device team_slave_0 removed [ 296.608144][ T34] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 296.641907][ T34] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 296.832832][ T34] bond0 (unregistering): Released all slaves [ 296.971828][ T8129] netlink: 54775 bytes leftover after parsing attributes in process `syz-executor.2'. [ 297.290116][ T5115] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 297.302724][ T5115] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 297.311282][ T5115] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 297.318914][ T5115] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 297.326461][ T5115] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 297.816807][ T8150] chnl_net:caif_netlink_parms(): no params data found [ 297.919210][ T48] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 297.927419][ T48] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 297.936572][ T48] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 297.944441][ T48] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 297.951790][ T48] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 298.122155][ T8150] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.129353][ T8150] bridge0: port 1(bridge_slave_0) entered disabled state [ 298.173089][ T8150] device bridge_slave_0 entered promiscuous mode [ 298.301855][ T8150] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.308971][ T8150] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.369642][ T8150] device bridge_slave_1 entered promiscuous mode [ 298.545411][ T8150] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 298.625887][ T8150] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 298.843090][ T8150] team0: Port device team_slave_0 added [ 298.894166][ T8150] team0: Port device team_slave_1 added [ 299.088209][ T5115] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 299.096590][ T5115] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 299.106720][ T5115] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 299.114582][ T5115] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 299.123224][ T5115] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 299.255717][ T8150] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 299.279054][ T8150] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 299.361190][ T48] Bluetooth: hci1: command 0x0409 tx timeout [ 299.450910][ T8150] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 299.507644][ T8164] chnl_net:caif_netlink_parms(): no params data found [ 299.525240][ T8150] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 299.550723][ T8150] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 299.620780][ T8150] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 299.904166][ T8150] device hsr_slave_0 entered promiscuous mode [ 300.000905][ T48] Bluetooth: hci2: command 0x0409 tx timeout [ 300.018979][ T8150] device hsr_slave_1 entered promiscuous mode [ 300.387892][ T8164] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.420850][ T8164] bridge0: port 1(bridge_slave_0) entered disabled state [ 300.429030][ T8164] device bridge_slave_0 entered promiscuous mode [ 300.525741][ T8164] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.560561][ T8164] bridge0: port 2(bridge_slave_1) entered disabled state [ 300.592292][ T8164] device bridge_slave_1 entered promiscuous mode [ 300.775850][ T8164] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 300.793157][ T8164] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 300.955677][ T8164] team0: Port device team_slave_0 added [ 300.983369][ T8164] team0: Port device team_slave_1 added [ 301.200942][ T48] Bluetooth: hci3: command 0x0409 tx timeout [ 301.215262][ T8164] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 301.222298][ T8164] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 301.248729][ T8164] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 301.262495][ T8164] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 301.269463][ T8164] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 301.297295][ T8164] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 301.442174][ T48] Bluetooth: hci1: command 0x041b tx timeout [ 301.807262][ T8164] device hsr_slave_0 entered promiscuous mode [ 301.843369][ T8164] device hsr_slave_1 entered promiscuous mode [ 301.880950][ T8164] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 301.888543][ T8164] Cannot create hsr debugfs directory [ 302.081328][ T48] Bluetooth: hci2: command 0x041b tx timeout [ 302.132880][ T8180] chnl_net:caif_netlink_parms(): no params data found [ 303.042128][ T34] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 303.081304][ T8180] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.088410][ T8180] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.112612][ T8180] device bridge_slave_0 entered promiscuous mode [ 303.166937][ T34] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 303.191221][ T8180] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.199047][ T8180] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.216864][ T8180] device bridge_slave_1 entered promiscuous mode [ 303.280828][ T5115] Bluetooth: hci3: command 0x041b tx timeout [ 303.461620][ T34] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 303.531100][ T5115] Bluetooth: hci1: command 0x040f tx timeout [ 303.699919][ T34] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 303.763857][ T8180] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 303.780923][ T8150] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 303.892080][ T8164] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 303.944027][ T8180] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 303.972852][ T8150] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 304.144196][ T8164] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 304.169792][ T8150] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 304.170987][ T5115] Bluetooth: hci2: command 0x040f tx timeout [ 304.189442][ T8180] team0: Port device team_slave_0 added [ 304.199558][ T8180] team0: Port device team_slave_1 added [ 304.255374][ T8164] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 304.291525][ T8150] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 304.393224][ T8164] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 304.455620][ T8180] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 304.490733][ T8180] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 304.527201][ T8180] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 304.563782][ T8180] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 304.580743][ T8180] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 304.620333][ T8180] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 304.754039][ T34] ------------[ cut here ]------------ [ 304.759524][ T34] DEBUG_LOCKS_WARN_ON(1) [ 304.759569][ T34] WARNING: CPU: 0 PID: 34 at kernel/locking/lockdep.c:231 __lock_acquire+0xecf/0x56d0 [ 304.773305][ T34] Modules linked in: [ 304.777180][ T34] CPU: 0 PID: 34 Comm: kworker/u4:2 Not tainted 6.2.0-rc2-syzkaller-00434-gd8285883fd41 #0 [ 304.787134][ T34] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 304.797168][ T34] Workqueue: netns cleanup_net [ 304.801955][ T34] RIP: 0010:__lock_acquire+0xecf/0x56d0 [ 304.807484][ T34] Code: e8 1c 73 8e e8 42 04 6c 00 8b 05 94 82 0f 0d 85 c0 0f 85 79 f8 ff ff 48 c7 c6 40 51 4c 8a 48 c7 c7 a0 4a 4c 8a e8 91 27 5c 08 <0f> 0b 31 c0 e9 73 f7 ff ff 48 63 5c 24 18 be 08 00 00 00 48 89 d8 [ 304.827068][ T34] RSP: 0018:ffffc90000ab7518 EFLAGS: 00010082 [ 304.833117][ T34] RAX: 0000000000000000 RBX: 000000000000072c RCX: 0000000000000000 [ 304.841066][ T34] RDX: ffff8880127c0000 RSI: ffffffff8166710c RDI: fffff52000156e95 [ 304.849019][ T34] RBP: 0000000000000003 R08: 0000000000000005 R09: 0000000000000000 [ 304.856982][ T34] R10: 0000000080000002 R11: 0000000000000001 R12: 0000000000000003 [ 304.864935][ T34] R13: ffff8880127c0000 R14: ffff8880127c0a38 R15: dffffc0000000000 [ 304.872888][ T34] FS: 0000000000000000(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 [ 304.881801][ T34] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 304.888368][ T34] CR2: 00007f592fee0351 CR3: 000000005439c000 CR4: 00000000003506f0 [ 304.896333][ T34] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 304.904291][ T34] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 304.912243][ T34] Call Trace: [ 304.915502][ T34] [ 304.918421][ T34] ? __lock_acquire+0x2567/0x56d0 [ 304.923447][ T34] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 304.929411][ T34] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 304.935378][ T34] lock_acquire+0x1e3/0x630 [ 304.939867][ T34] ? __perf_event_task_sched_in+0xb0/0x6c0 [ 304.945703][ T34] ? find_held_lock+0x2d/0x110 [ 304.950452][ T34] ? lock_release+0x810/0x810 [ 304.955113][ T34] ? psi_task_switch+0x2de/0x930 [ 304.960048][ T34] ? lock_downgrade+0x6e0/0x6e0 [ 304.964903][ T34] __perf_event_task_sched_in+0xe2/0x6c0 [ 304.970519][ T34] ? __perf_event_task_sched_in+0xb0/0x6c0 [ 304.976321][ T34] ? ctx_sched_in+0x850/0x850 [ 304.980984][ T34] ? __schedule+0xb02/0x5450 [ 304.985558][ T34] ? lock_downgrade+0x6e0/0x6e0 [ 304.990393][ T34] finish_task_switch.isra.0+0x5e5/0xc80 [ 304.996013][ T34] ? __switch_to+0x5d0/0x10a0 [ 305.000671][ T34] ? __switch_to_asm+0x3e/0x60 [ 305.005427][ T34] __schedule+0xb92/0x5450 [ 305.009827][ T34] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 305.015793][ T34] ? static_obj+0x22/0xc0 [ 305.020112][ T34] ? io_schedule_timeout+0x150/0x150 [ 305.025387][ T34] ? __mutex_lock+0xa43/0x1360 [ 305.030144][ T34] schedule+0xde/0x1b0 [ 305.034194][ T34] schedule_preempt_disabled+0x13/0x20 [ 305.039635][ T34] __mutex_lock+0xa48/0x1360 [ 305.044209][ T34] ? devlink_pernet_pre_exit+0x10a/0x220 [ 305.049884][ T34] ? mutex_lock_io_nested+0x11a0/0x11a0 [ 305.055415][ T34] ? lock_downgrade+0x6e0/0x6e0 [ 305.060245][ T34] ? devlink_try_get+0x15d/0x1e0 [ 305.065174][ T34] devlink_pernet_pre_exit+0x10a/0x220 [ 305.070621][ T34] ? devlinks_xa_find_get+0x220/0x220 [ 305.075985][ T34] ? cttimeout_net_pre_exit+0x10d/0x500 [ 305.081546][ T34] ? devlinks_xa_find_get+0x220/0x220 [ 305.086908][ T34] cleanup_net+0x455/0xb10 [ 305.091313][ T34] ? unregister_pernet_device+0x80/0x80 [ 305.096861][ T34] process_one_work+0x9bf/0x1710 [ 305.101795][ T34] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 305.107155][ T34] ? rwlock_bug.part.0+0x90/0x90 [ 305.112072][ T34] ? _raw_spin_lock_irq+0x45/0x50 [ 305.117087][ T34] worker_thread+0x669/0x1090 [ 305.121757][ T34] ? process_one_work+0x1710/0x1710 [ 305.126938][ T34] kthread+0x2e8/0x3a0 [ 305.130989][ T34] ? kthread_complete_and_exit+0x40/0x40 [ 305.136616][ T34] ret_from_fork+0x1f/0x30 [ 305.141021][ T34] [ 305.144024][ T34] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 305.151278][ T34] CPU: 0 PID: 34 Comm: kworker/u4:2 Not tainted 6.2.0-rc2-syzkaller-00434-gd8285883fd41 #0 [ 305.161235][ T34] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 305.171271][ T34] Workqueue: netns cleanup_net [ 305.176020][ T34] Call Trace: [ 305.179282][ T34] [ 305.182196][ T34] dump_stack_lvl+0xd1/0x138 [ 305.186774][ T34] panic+0x2cc/0x626 [ 305.190673][ T34] ? panic_print_sys_info.part.0+0x110/0x110 [ 305.196658][ T34] ? __lock_acquire+0xecf/0x56d0 [ 305.201591][ T34] check_panic_on_warn.cold+0x19/0x35 [ 305.206950][ T34] __warn+0xf2/0x1a0 [ 305.210842][ T34] ? __lock_acquire+0xecf/0x56d0 [ 305.215759][ T34] report_bug+0x1c0/0x210 [ 305.220095][ T34] handle_bug+0x3c/0x70 [ 305.224236][ T34] exc_invalid_op+0x18/0x50 [ 305.228724][ T34] asm_exc_invalid_op+0x1a/0x20 [ 305.233567][ T34] RIP: 0010:__lock_acquire+0xecf/0x56d0 [ 305.239109][ T34] Code: e8 1c 73 8e e8 42 04 6c 00 8b 05 94 82 0f 0d 85 c0 0f 85 79 f8 ff ff 48 c7 c6 40 51 4c 8a 48 c7 c7 a0 4a 4c 8a e8 91 27 5c 08 <0f> 0b 31 c0 e9 73 f7 ff ff 48 63 5c 24 18 be 08 00 00 00 48 89 d8 [ 305.258702][ T34] RSP: 0018:ffffc90000ab7518 EFLAGS: 00010082 [ 305.264748][ T34] RAX: 0000000000000000 RBX: 000000000000072c RCX: 0000000000000000 [ 305.272713][ T34] RDX: ffff8880127c0000 RSI: ffffffff8166710c RDI: fffff52000156e95 [ 305.280663][ T34] RBP: 0000000000000003 R08: 0000000000000005 R09: 0000000000000000 [ 305.288627][ T34] R10: 0000000080000002 R11: 0000000000000001 R12: 0000000000000003 [ 305.296579][ T34] R13: ffff8880127c0000 R14: ffff8880127c0a38 R15: dffffc0000000000 [ 305.304546][ T34] ? vprintk+0x8c/0xa0 [ 305.308602][ T34] ? __lock_acquire+0xecf/0x56d0 [ 305.313528][ T34] ? __lock_acquire+0x2567/0x56d0 [ 305.318531][ T34] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 305.324517][ T34] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 305.330481][ T34] lock_acquire+0x1e3/0x630 [ 305.334968][ T34] ? __perf_event_task_sched_in+0xb0/0x6c0 [ 305.340758][ T34] ? find_held_lock+0x2d/0x110 [ 305.345509][ T34] ? lock_release+0x810/0x810 [ 305.350165][ T34] ? psi_task_switch+0x2de/0x930 [ 305.355087][ T34] ? lock_downgrade+0x6e0/0x6e0 [ 305.359923][ T34] __perf_event_task_sched_in+0xe2/0x6c0 [ 305.365535][ T34] ? __perf_event_task_sched_in+0xb0/0x6c0 [ 305.371325][ T34] ? ctx_sched_in+0x850/0x850 [ 305.375983][ T34] ? __schedule+0xb02/0x5450 [ 305.380553][ T34] ? lock_downgrade+0x6e0/0x6e0 [ 305.385385][ T34] finish_task_switch.isra.0+0x5e5/0xc80 [ 305.391007][ T34] ? __switch_to+0x5d0/0x10a0 [ 305.395665][ T34] ? __switch_to_asm+0x3e/0x60 [ 305.400414][ T34] __schedule+0xb92/0x5450 [ 305.404810][ T34] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 305.410782][ T34] ? static_obj+0x22/0xc0 [ 305.415098][ T34] ? io_schedule_timeout+0x150/0x150 [ 305.420371][ T34] ? __mutex_lock+0xa43/0x1360 [ 305.425121][ T34] schedule+0xde/0x1b0 [ 305.429171][ T34] schedule_preempt_disabled+0x13/0x20 [ 305.434609][ T34] __mutex_lock+0xa48/0x1360 [ 305.439187][ T34] ? devlink_pernet_pre_exit+0x10a/0x220 [ 305.444806][ T34] ? mutex_lock_io_nested+0x11a0/0x11a0 [ 305.450346][ T34] ? lock_downgrade+0x6e0/0x6e0 [ 305.455178][ T34] ? devlink_try_get+0x15d/0x1e0 [ 305.460108][ T34] devlink_pernet_pre_exit+0x10a/0x220 [ 305.465552][ T34] ? devlinks_xa_find_get+0x220/0x220 [ 305.470913][ T34] ? cttimeout_net_pre_exit+0x10d/0x500 [ 305.476444][ T34] ? devlinks_xa_find_get+0x220/0x220 [ 305.481804][ T34] cleanup_net+0x455/0xb10 [ 305.486206][ T34] ? unregister_pernet_device+0x80/0x80 [ 305.491738][ T34] process_one_work+0x9bf/0x1710 [ 305.496663][ T34] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 305.502018][ T34] ? rwlock_bug.part.0+0x90/0x90 [ 305.506935][ T34] ? _raw_spin_lock_irq+0x45/0x50 [ 305.511948][ T34] worker_thread+0x669/0x1090 [ 305.516613][ T34] ? process_one_work+0x1710/0x1710 [ 305.521793][ T34] kthread+0x2e8/0x3a0 [ 305.525843][ T34] ? kthread_complete_and_exit+0x40/0x40 [ 305.531472][ T34] ret_from_fork+0x1f/0x30 [ 305.535882][ T34] [ 306.603069][ T34] Shutting down cpus with NMI [ 306.607923][ T34] Kernel Offset: disabled [ 306.612246][ T34] Rebooting in 86400 seconds..