SETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000500)) socketpair(0x4, 0x0, 0x7f, &(0x7f0000000680)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1}, 0x358) socketpair(0x1, 0x2000000001, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x1, 0x4, 0xffff, 0x4, 0x0, 0x0, 0xfffffffffffffffd, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x100100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x400000000, 0x0, 0x6, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4, 0xffffffffffffffff, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x6, 0x2000000000007}, 0x0, 0x0, r1, 0x10000002) openat$cgroup_ro(r6, &(0x7f0000001f80)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f00000004c0)=0x800) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) ioctl$TUNSETLINK(r7, 0x400454cd, 0x33f) ioctl$TUNSETLINK(r2, 0x400454cd, 0x20d) [ 400.147344] [ 400.149260] ********************************************************** [ 400.169760] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 400.187557] ** ** [ 400.201598] ** trace_printk() being used. Allocating extra memory. ** [ 400.210103] ** ** [ 400.229235] ** This means that this is a DEBUG kernel and it is ** [ 400.241828] ** unsafe for production use. ** [ 400.249889] ** ** [ 400.258343] ** If you see this message and you are not debugging ** [ 400.272197] ** the kernel, report this immediately to your vendor! ** [ 400.279056] ** ** [ 400.293259] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 400.301404] ********************************************************** 15:45:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1fe) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) [ 400.505084] syz-executor4 (14722) used greatest stack depth: 17064 bytes left 15:45:38 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='cpuset.memory_pressure\x00', 0x0, 0x0) r2 = openat$cgroup(r1, &(0x7f0000000180)='syz0\x00', 0x200002, 0x0) openat$cgroup(r2, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) socket$kcm(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x10, 0x4, 0x4, 0xb}, 0x2c) socket$kcm(0xa, 0x0, 0x11) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0xfffffffffffffe5e) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpu.stat\x00', 0x0, 0x0) write$cgroup_int(r6, &(0x7f0000000000)=0x89060543, 0x17b) 15:45:38 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000480)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000200), 0x34) 15:45:38 executing program 5: r0 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r0, 0x1, 0x28, &(0x7f0000000680), 0x19b) 15:45:38 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x40000000003, 0x4, 0x4, 0x7cb, 0x8000000000, 0xffffffffffffff9c}, 0x2c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000001cc0)={0xffffffffffffff9c}) sendmsg$kcm(r0, &(0x7f0000001e40)={&(0x7f0000001d00)=@ipx={0x4, 0x80000001, 0x2, "861edb1b796d", 0x100000001}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x48000}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000700)='memory.events\x00', 0x7a05, 0x1700) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0xa, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000200)=@in, 0x80, &(0x7f0000000540)}, 0x0) sendmsg(r4, &(0x7f0000000400)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000280)='m', 0x1}], 0x1}, 0x4040040) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x14, &(0x7f0000000940)=ANY=[@ANYBLOB="4596ac7aff1199505b0630492a768b88b40cda95479762f1562280aa7688b9b2743745e0ea77e4b12af5b87dac03980c4922f960f697756994d7b1c37114ab16173aabbba146314be703c38f65ef5becf88f17292c08b2041130006f9e888b6eb480aabfcab1d9a6ddf73b08907bed08f7c988d1786611d3308053c8ad1ee70100010000000000386f3461b3f6cb68666eb083fa1f0000000000000000000000"], 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x5316, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x2c, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x0}, 0x48) bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)={&(0x7f0000000140)='./file0\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001f00)={&(0x7f00000003c0)='/*cgroup\x00', r2}, 0x10) recvmsg$kcm(r2, &(0x7f0000001c80)={&(0x7f0000000540)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0xffffffffffffff7b, &(0x7f0000001b80)=[{&(0x7f0000000440)=""/49, 0x31}, {&(0x7f0000000340)=""/123, 0x7b}, {&(0x7f0000000a00)=""/198, 0xc6}, {&(0x7f0000000800)=""/59, 0x3b}, {&(0x7f0000001980)=""/76, 0x4c}, {&(0x7f0000000840)=""/57, 0x39}, {&(0x7f0000001a00)=""/222, 0xde}, {&(0x7f0000001b00)=""/23, 0x17}, {&(0x7f0000001b40)=""/27, 0x1b}], 0x9, &(0x7f0000001c40)=""/38, 0x26, 0x3f}, 0x40012022) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r5, 0x18000000000002a0, 0x34, 0x0, &(0x7f0000000280)="b90703e6680d698cb89e40f02cead5dc57ee41dea43e63a377fb8a977c3f1d1788e8ad30d84648a27f11c72be0000e01e1977d48", 0x0, 0x100}, 0x28) socketpair(0x7, 0x6, 0x9, &(0x7f0000000640)) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000500)) socketpair(0x4, 0x0, 0x7f, &(0x7f0000000680)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1}, 0x358) socketpair(0x1, 0x2000000001, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x1, 0x4, 0xffff, 0x4, 0x0, 0x0, 0xfffffffffffffffd, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x100100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x400000000, 0x0, 0x6, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4, 0xffffffffffffffff, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x6, 0x2000000000007}, 0x0, 0x0, r1, 0x10000002) openat$cgroup_ro(r6, &(0x7f0000001f80)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f00000004c0)=0x800) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) ioctl$TUNSETLINK(r7, 0x400454cd, 0x33f) ioctl$TUNSETLINK(r2, 0x400454cd, 0x20d) 15:45:38 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) socket(0x0, 0x80, 0x5) r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x4000000101, 0x105086) r2 = memfd_create(&(0x7f0000000140)='}#*nodevem0\xb7,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x1) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(r2, 0x4, 0x800) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0x526987c9) r5 = getpid() r6 = getpgid(r5) write$FUSE_LK(r0, &(0x7f0000000180)={0x28, 0x0, 0x1, {{0x9, 0x2, 0x3, r6}}}, 0x28) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r1, r2, 0x0, 0x80003) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) syz_open_procfs(r7, &(0x7f0000000380)='environ\x00') ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') 15:45:38 executing program 1: 15:45:38 executing program 5: 15:45:38 executing program 1: [ 400.893478] protocol 88fb is buggy, dev hsr_slave_0 [ 400.898668] protocol 88fb is buggy, dev hsr_slave_1 15:45:38 executing program 5: [ 400.973423] protocol 88fb is buggy, dev hsr_slave_0 [ 400.973463] protocol 88fb is buggy, dev hsr_slave_1 [ 400.978588] protocol 88fb is buggy, dev hsr_slave_1 15:45:38 executing program 1: [ 401.075667] device nr0 entered promiscuous mode 15:45:38 executing program 5: 15:45:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1ff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 15:45:38 executing program 0: 15:45:38 executing program 4: 15:45:38 executing program 1: 15:45:38 executing program 5: 15:45:39 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) socket(0x0, 0x80, 0x5) r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x4000000101, 0x105086) r2 = memfd_create(&(0x7f0000000140)='}#*nodevem0\xb7,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x1) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(r2, 0x4, 0x800) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0x526987c9) r5 = getpid() r6 = getpgid(r5) write$FUSE_LK(r0, &(0x7f0000000180)={0x28, 0x0, 0x1, {{0x9, 0x2, 0x3, r6}}}, 0x28) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r1, r2, 0x0, 0x80003) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) syz_open_procfs(r7, &(0x7f0000000380)='environ\x00') ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') 15:45:39 executing program 4: 15:45:39 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 15:45:39 executing program 5: 15:45:39 executing program 0: r0 = syz_open_dev$rtc(&(0x7f0000000200)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) 15:45:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, 0x0) 15:45:39 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f00000001c0)="701c794f9dd201e8d3f1900e6a069d06c72c124751776d2789d94ddbe2cab5b6fd5bc48a4660032c3c7ba5aeb2d09ad6f65e9e8865d43f7eabd5c123bb98eba4cd0327358fdb5e94520d4731a9fb8b8b61eaa7c55cd2c7c643b9703e4daa41ada0618bb5c07f5df01494c1732fc17e8b8d0dfe201812cc17298e442f4c1da99d375bce577a82773e44b9bddeaae2d8a485063dc83c42010fe95b880be20c11e7ec78ddb82f071354d3af9aa899eb6112dbebb967063d3bc43336a703a764e6b1e4ccc17d751d1358bbefbd714ebc501eab733a0ed26b3e2f4dd51178b6b74c9ded30820ec0cfa5d1c407a67fafff5fd6c1e1633dbaa057307583e723e7d5d532e2c8ac38110425282f883ce8dac07ceda658979e065c3d9894952e68fcaea831c7e5093e546617ba77ec45e6b3fc51e5de8e9007d2010cc6cd963ab77b4455978c64bb61f7bd74f5477cbb99fe90f85af6f3ab64b9f8672525d3206e4d32af2c7a6e63860b392f4fbc3aae9c6473ae8d32e0cdcdcbdaaf5746550adfd9a699cd149f155aa2617c7de8d6dec87b6b23ed05a02d5cd46cc97c50634be9b62d3fc24cf166dfc73fe81e0b4f9645e09fe0d5a53d2443bae46fbbdc9da20989ae48e0b831d31962b53c71b22e110fc578a5631901d8582996ce567854e0d89dbde808ce98f90d1f2d5d6e54418728a7c81d2c11497eab0306d5cec97c66b56d5a06361d459a1af7ecdff22bff99d6625b4bf28f3497e82822c58f166fc30871b9b3327cd4d04a59db3cce587e018bfe93c74e26a83808746837b742f8309b23dfd5a070ca1144605bf265abc4f05f9bc51e615de5776193f4c744a573238a834cbf687670424837bbe13a16b6e18b75ea3976588db6b4fd7861b8280a159166192aabe9f66b132ece06ecd3eb04bdb0737c8f2bb2287a2fe1e02853a9f99961660ff1f02dd5bc3832011c8a9894f5e541b8a0adf3b7c3b28e052cd87b8ee3ef214c813730f3e4c318d4844f9e10d2cb073ad5eeb652eb2c2fcc66fff65e5d2d6e15dcbee85953dba0d4130f36328bbb75626d0e0b61354f213d47c9dc4c6a34b9af09a4ee01adb3175ba87d6325ffa0cf6de122d7ada15832b11228d303413a480c2fbf50b10d063c7b807ed3e012c5c1d85fa5b6e2a2b6970b8aa469f7b8434b31b47ea9b7f8d81a39fcbee877df9b82b59682d407cce4b88c67e892e7d83471f7002a091d8865b91cf7cde15cfe4aff3a65c00d0e49a4745476d0441ede3a1d1c015c62cc0a1a1533d8a56ef0c88db7fe083979fd3d153a95d3830ea37f01050b09f4e6131f37a4d627a40e43f82959c006e49b918fb59f5727f0ab06e228946d330f1079c2fce1dec2668717f2569daf7e6104febfbf726f1ad9597eea7864d54e750311f44da9acb53cdebfd9c9515b1b7ceb452dbfa51d25765b20e8b9fa38ae5e74ea2975383f48975f212d0a158e5546c932bc9122d23846206daeaee8b02513f5f10f5695a363413ae3c8b9e0ab263198a9dba3d592f4d55fab7ecfadc9a6f89ec402d014055fcc2c919f80607843fefc55baffade80278259de53aa1b9d3dc1ceefeb8c4aab86682694a3380648735c1f146ab2b49326690eacdb8fe32b73990586725e043acf5d2d01d72016c43a9946a407252cc75d0d50a13a863586fd24bbe5e9907a04198746d3f451f6768ee6b47a713ffe87c9bc898c744e8c2367627e3c84a96d96eddd2367ccc610bc5c0c5c4773b5e9a07cc7b187e0b80489875cd182c8dc55f4306dd172e5df5f400009d7e41d62ed1005f3677213fd9424b4952a77d60c1c1a8bd0b50052a719ae5a116379cb77b6418c32543114e5696c5853aaef5d465a621d657f238b6e9be9edc65e11d3e23fba3599f971036cfbd690e8beb847c78e8a22a08ea67f3311bd7b159d414230d5cce3b1997c65830691c32ffaa08d15b5666669e253db4a783dbaa89be463069d6d28b69c3a49340b023d7e7cff88226acc70547a3af8e905dd86d1c330efe306be816ec8a1469a3b6eaec618c425aac4e8a5e48b5a5955ef9da43da17a216256e89d4804ca2b03c2091710cf4ad6130f7b65df8c6e3c67f4e83448571873d9e0daab2fbb07099e96268288ccfdf8c6e363f75bc44a6360a898212720a2d662398e251a95d183469fee8e614bdb6e5ad56760ea22ea17bffdf26e7dbe15d1cb8e8b153c3ed799a97a5a9f61bd8347d953dcb9fdb1899affed5f8ca84f96d684480807b54416a9c8b3834a2ed5a2fc7ebd837811979606191eb3a5553b8ab299a9d5ffe4bf1a4612bdf7a4c9c82494c6356f32e5d46a1dbe686b0e564bb3b2ba3939d86d34cd32664cc97d09b9814dbd4cd180c6e327d843e67e2bb81c272cd151a8126b1c5725c57375576321f042304903814a88b0b74e1e7b4e6421b8cf042afc7b0fb2def474e31d6f731d9d066c0ddd50b3eca802214c3555363539fd8aa635d4747c57ee2f93687139cec9668814b027c83192271052c0cfc92cd423259e4071580d0ec098e7a5cced0d1a33407653157bee8a2379bd1ed542ebcd1b6ce29f13ea76a738a3d36554ecba42bf4f626c5838940badba65d656fba921492179c0a47b759241af7964bc5e2b08732c787865d92829f5f908c39d1202f315d98eb386ef93ab839a3dd348cfdd1196ceb425a6b4f511b15fc11819084393ac4b17b1919716e95f871ab0cea93598fa1d2c569f4780c03bde503a9fcb1b9d738d67826b8a47e684d42a8766da7053eebb6b845891118b8a4782fe8af4b4642127fd2cb51ac6ee43bdefe19b3904aede747a91565d539e297ca2adc5fb5780a3a3d93683fcfe25dc1d3379b3c235bd5c5857268a4eaf7530f40d1a4a447abebc7d46961ef079782c627f0196d89d527ef81e4424fca25664b0269bd36e573e7c9a39039b1a36099de572d43fa48dc1e01ad8487e9058a30f2d8c07adabf53e2ca01a0d9c134f9d9a43d0f85f23f9a1f82c95712c68b5d8f2ea47aa8becf0f17abcbaad830baaab6095e79734d8ed714deb30ffadb9c9ab5b819cac4106d5aedd1549d951e59c8ecb3baa6079c68b9b6d0027d1af5320b1d93ce697590e401c2d4225240bd36e2a88ff519a59757e080c3110efa3f3105dffa397cfeca26522fd88816b6907ab57ae484f27c85329493a668730129984d49cac18fe47e6fcc76917ae42fe9b2a95f466361fa78f8ca53de07569fd6714d679c28b5f31cfe9629ebdf06981a695c53ab469647d6c34bceef580c7e097b120c64addbd75b8916c56a9e49943e7dba6cb57dd960ef10b6d9a7a7799b777c2483ada2ac81a74de7b5c9640acbcfaf846d292860d416c756bc6316031d5cdb566bdfd04a0c18bf81cd7967d06c939778661ea80048788f73441e10fc0297195ce252da4ccda10a5f8de208a54ea1450f24f2ee6e1890b4994ee3f81a211f5e14a393102015c22f7c4bce6d0cc4d24e5626152a192f58406b33895ba8b0d340d642391b2eeac6c6883e19ae497cf37aea3f82d76d08fb9b3fbf1a1be38105e296cb77f6058200be6d594422828c72982d45bb76ce7a78d7ff6e4856e3d9a7f5b66644490c5eac31d0022a572e0f4455d99ba9459e239b223d81dfa4258faa332201ccdb2f45931c065d4dc2245e2b785f4eeb62c78f67a677fd0d13b4ae69775f5137df593816671af0173b10b86b5ad9e557e53ee9a40223ac3a3bcdafb5c60393adfacc041bc2b21e90cd78f324f45e1d93cfeab895ede7704e5daa2037b8fdc3698766372eec763de8ae4aaea5f8b23b397f1e47157e28613a66908e542c7502fdb36849d8e396645084d1dc551938b8e1a29612545d4fff15267fd34f2fdd84ca90d2d7fe685716ff3434d96a7ef7dfa0b28e7c799dda67f128a824188e2fa2584d9c7d7656881114b8b102dbcecf49861dfda2ebb9753d5bc13d77be7eb6c11325ec5e5e799ad3909b97a1108a9e455b5defa3b58cb2931439516e404934d3d42543694aed51160af55ab50a5fae0785be57b47827afacc6c1c34df678c229107b4645ff341c0877f2439e6112d6a6b599d9d231e1bbf8f76edbe62ab9c1760e0dd95ae83a2b0f8c40d3e719121aafd94342a3c86790a2769d4c826e3601c2cb6fa74642abb3510f97f1e89ef225b24142e85547e4c61ee4614ac12aca7c60dee600c594fc33f2c545325f3ed8999f2a5d877e102f9ff97a54a12eb7ac8518892baeaed2d62ac867e592136ac895fc2dcbd94b6672ac7526fb36ccf2c76049baec7f3086d92bbc7096774a6928b22290c7652c320fa46c092ed9d060ef716259a633c0d1670544aa67850fc515a4cbeb2d54449ecaad242f394b6be2e6ccd8618a48b6693ecacb415db544e82a88b7ab422e3e0489ad6c31ed776098a02b25fd8b405773e581f4cf484d36e524be7d9fdef5bf1dfea2655f5bcbeb9317781bf0c2f7850401e4e54f267d1f3c03546bbbac30747c25bb0bb3b1d07e1b3c14e68a0989d5c0cec5de649bfc77facd84ec2592fe0eedb9a9c065c3465b5ffd445d919a7bffbc61d5dd59f419b51c04afd3451cd0a4c8b8a96d2d93f5e826416b479af761a341c34d30c7f247c62315c918e873e4449cb94779251106cacb678cfe8393020837ddaf942470aadcc5a50299c9d83495aeaf3a65230025cb76df2aafd5f8103e0fc873f5f0db0a2fe999a75205efb9881d20671a6a2a3ad53ea3996e5cbe0453acf6e0ac586412b5e9d9c66c8af006c25444a6bcf4ea81ced217cde00448bfa4948d9bc124e2ef532f67eab143fb2e2b10e823dcb60cbf0cb49ce6d1a38c3c5438b7d23200f7fddb75325cd478e066ad12b694f81ea194be6870d72891fe167b62ce3cc5010e67dbdec94399a5e1bd02fd707b8c9f28e8f3efbcf795676cd7fd4309c220b2a961a76e36a4f9f66b6dace0775acd4c34db436ede7abde01e77b8def4c835ae017b0efa41f0458bdd9b290bd166c4cd1475b6fd24d894878fb926f04f0b561017f9a4bcf11acd416be949ecfdfb94f66e32d4a64105e180c99dc991e1a100ab566063a30f7f550d5c77216daec2ee49920ac2dc6eb1307eb39e8b5f48e8ce00fd3da59ed49fc739360a6bc5596c07a88f30057d492280590a218d9b7f0116526b34ebf7853a5da86a74f1b439f9a5effeb35042a0c9435777bc0093162dce443c1b84215968d1fff7d0db1ee5db016b4b62dfc2420abe5ec196d0ecdd82d656d4e57de9f127836abf3d1a050f3a6eb2796fff7c09ee4125e53931e87f644ad4ed5fce18ae3a97735d2bf5fce66f227c7e94f5bfe65194bceef171adc55daaf3c9531747c249356a1193f3de9aff7be77e7f964a0f277b4e14b35bf8d1b0ca5fca8b6f848111fd27869ea7e099107019577259a2004fac68bc6aa5abc1db54880f244fd856154afd506e66813b4fce94a03e86a50f571a4d6e00b8e5bade89e191592dd7a68799a463f83a44a6c10ee006c7090c2ad3225b3c3e424875ee9078526cf6aa80e3eb588d9fcf3cd6e524177737aaca21350f56b8a884ba272fea80fa2e9ce9eaf3cf3310ffd920fb3097f97f125a28bbc8c490044a7dd1fe9134657e014bb988af95ae6483ea14929976c0d8a3b894b6d22ccb2a63d2a7a0d05f51a2cc9e6766ba323c53114a190c5b1b5693fa136afe7fdd23afb264acce186f197a5a0a271cbbc975229b032842be7c4b8887bc871febda34808cf6c21a5f008a4e595d608ea8cc5d0c17b1cb735d4ff348bd7b2c7b16796aff84e1b0a2bac31a7bffe08f46fa4517d5694b") 15:45:39 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1ff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 15:45:39 executing program 4: socket$inet6(0xa, 0x3, 0x9) socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x0, 0x802, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={0x0}}, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r4 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000002c0)={0x53, 0x7, 0x0, {{0x46, 'lo-self&\'vmnet1selinuxself{wlan1[keyringposix_acl_accessself$ppp1!eth0'}, 0x10001}}, 0x53) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r4, &(0x7f0000000180)=0x6, 0x2000005) listxattr(&(0x7f0000001380)='./file0\x00', &(0x7f00000013c0)=""/21, 0x15) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00000006c0)) ioctl$LOOP_SET_FD(r3, 0x4c00, 0xffffffffffffffff) getcwd(&(0x7f0000000480)=""/230, 0xe6) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f00000005c0)="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") lseek(r1, 0x0, 0x0) set_robust_list(&(0x7f0000000380)={&(0x7f00000001c0)={&(0x7f0000000140)}}, 0x18) ioctl$PIO_UNISCRNMAP(r4, 0x4b6a, &(0x7f00000003c0)) syz_open_procfs(0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) 15:45:39 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) read(r0, 0x0, 0x0) 15:45:39 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) read(r0, &(0x7f0000000240)=""/83, 0x53) 15:45:39 executing program 5: socket$netlink(0x10, 0x3, 0xd) [ 402.332191] input: syz1 as /devices/virtual/input/input22 [ 402.385010] input: syz1 as /devices/virtual/input/input23 15:45:40 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) socket(0x0, 0x80, 0x5) r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x4000000101, 0x105086) r2 = memfd_create(&(0x7f0000000140)='}#*nodevem0\xb7,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x1) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(r2, 0x4, 0x800) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0x526987c9) r5 = getpid() r6 = getpgid(r5) write$FUSE_LK(r0, &(0x7f0000000180)={0x28, 0x0, 0x1, {{0x9, 0x2, 0x3, r6}}}, 0x28) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r1, r2, 0x0, 0x80003) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) syz_open_procfs(r7, &(0x7f0000000380)='environ\x00') ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') 15:45:40 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, 0x0}, 0x0) 15:45:40 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffcaf, 0x200007fd, &(0x7f0000000240)={0x2, 0x2000000000004e23, @local}, 0x10) sendto(r0, &(0x7f0000000300)='u', 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000380)="bda94b2b00efa646a8cc176fb898c2a3148210a302651538257865b42444471fa798eaa438dde93b5cbee43df6906a0c6949bf0bef416a99c2caae6bcdaefd223e6cf07cc7e1b709ab026628e2dfc4251a3ec5ec9d980bb09cb2", 0x5a, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000880)="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", 0x271, 0x0, 0x0, 0x0) 15:45:40 executing program 1: r0 = socket$kcm(0xa, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x2) 15:45:40 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x4000000003e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000200)}, 0x20) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000200)) socketpair(0x80000000001, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000300)='0\x00') 15:45:40 executing program 1: 15:45:40 executing program 0: 15:45:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1ff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 15:45:40 executing program 4: 15:45:40 executing program 5: 15:45:40 executing program 1: 15:45:40 executing program 0: 15:45:41 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") socket(0x0, 0x80, 0x5) r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x4000000101, 0x105086) r2 = memfd_create(&(0x7f0000000140)='}#*nodevem0\xb7,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x1) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(r2, 0x4, 0x800) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0x526987c9) r5 = getpid() r6 = getpgid(r5) write$FUSE_LK(r0, &(0x7f0000000180)={0x28, 0x0, 0x1, {{0x9, 0x2, 0x3, r6}}}, 0x28) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r1, r2, 0x0, 0x80003) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) syz_open_procfs(r7, &(0x7f0000000380)='environ\x00') ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') 15:45:41 executing program 5: 15:45:41 executing program 1: 15:45:41 executing program 4: 15:45:41 executing program 0: 15:45:41 executing program 0: 15:45:41 executing program 4: 15:45:41 executing program 5: 15:45:41 executing program 1: 15:45:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0dd28000000000000e8bf700000000000009500000000000000"], 0x0}, 0x48) 15:45:41 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 15:45:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f0000000bc0)=ANY=[@ANYBLOB="2321202e2f66696c65300aea205486396972100d97c042b2cd925268e43cc84ee8a5606e6635f7ee806b5f917ba77a9d73c005f1d65ab06dcefc57551c9d41fbc241e44552829a60768e93d001671f3effb1f1ef21e12e108339e01432fb49132d56cd027b2e1c17a9f416e5f982e0e6a5627c7c8622d30435d28ff9ac41074a89eb0a605441116a309995c5280c53b4ba8527106e72752b7b1b7dfc2e916adc640c7a441cb0d319c93a8c46bf6b74171178be3dc9d4069c5000000000000000a6524126f1fdaf7dd82c4e83ec0d0ebe5be42ed339023388576a9a57c7b628ccf45e9602e1d2ea4470ece86713678f239e277019b6c7620b36940af961f0ccc0989b5d907ae86b75c3b9f26fcd4e9cdf9a941f3d3a5335b5cfa5697cbd85e5092ccf5a054450daf8a436f2ad8a00076381db30872f54d3d8be1c803cd3f0a3134ec8b4977cdb1f95e90d0294f2d9d53b70c425e080b175ffdb8a43ee659f31793971ee7b56b2141f1ea0da7f7bebc0a221234c5cf78bf9edae73082e8c2d16d443d7b0b515d7015bf19b844c202cb510ffff2158bc5e7a51432573c5d5842504bd6ac17200535a53ff3b2c8f6d88eca4a2644a5cea8a413ecc5580361a19e9606bdaa3892320d499b2a82743d51374c501d8d0cbfa078883e070404db9f62b570ccce8c97b4734affa8da72fe3927026094ddaa41ee7b840ea941c99f795ce"], 0x1ff) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 15:45:42 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") socket(0x0, 0x80, 0x5) r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x4000000101, 0x105086) r2 = memfd_create(&(0x7f0000000140)='}#*nodevem0\xb7,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x1) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(r2, 0x4, 0x800) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0x526987c9) r5 = getpid() r6 = getpgid(r5) write$FUSE_LK(r0, &(0x7f0000000180)={0x28, 0x0, 0x1, {{0x9, 0x2, 0x3, r6}}}, 0x28) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r1, r2, 0x0, 0x80003) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) syz_open_procfs(r7, &(0x7f0000000380)='environ\x00') ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') 15:45:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000240)="31000000130009006900000000000010ab008048130000004600010700000014080003c025640000000003f50000000000", 0x31}], 0x1) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) 15:45:42 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x13) writev(r0, &(0x7f0000000040)=[{0x0}], 0x1) 15:45:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000001340)='bbr\x00', 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='lo\x00', 0x16) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x4f) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 15:45:42 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x0, 0x0) 15:45:42 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') readv(r0, &(0x7f0000000000)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) [ 404.687699] netlink: 9 bytes leftover after parsing attributes in process `syz-executor5'. [ 404.729288] 0: renamed from caif0 [ 404.733443] protocol 88fb is buggy, dev hsr_slave_0 [ 404.738552] protocol 88fb is buggy, dev hsr_slave_1 15:45:42 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 15:45:42 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='uid_map\x00') readv(r0, &(0x7f0000000000)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) 15:45:42 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) restart_syscall() 15:45:42 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x0) 15:45:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1ff) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) [ 405.053459] protocol 88fb is buggy, dev hsr_slave_0 [ 405.058618] protocol 88fb is buggy, dev hsr_slave_1 [ 405.133425] protocol 88fb is buggy, dev hsr_slave_0 [ 405.133465] protocol 88fb is buggy, dev hsr_slave_1 [ 405.138591] protocol 88fb is buggy, dev hsr_slave_1 15:45:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x40, &(0x7f00000001c0)=[@dstype0={0x6, 0x9}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:43 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") socket(0x0, 0x80, 0x5) r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x4000000101, 0x105086) r2 = memfd_create(&(0x7f0000000140)='}#*nodevem0\xb7,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x1) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(r2, 0x4, 0x800) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0x526987c9) r5 = getpid() r6 = getpgid(r5) write$FUSE_LK(r0, &(0x7f0000000180)={0x28, 0x0, 0x1, {{0x9, 0x2, 0x3, r6}}}, 0x28) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r1, r2, 0x0, 0x80003) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) syz_open_procfs(r7, &(0x7f0000000380)='environ\x00') ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') 15:45:43 executing program 0: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'veth0\x00', &(0x7f0000000900)=ANY=[@ANYBLOB="4b000000080000000500000001040000480000001f000000000000000100000081000000010000808f0700000800000066f9ffff8100000093a1b00f010000000300000009000500000071000000010000000300000005000000ff0f0000ff7f000001010000000000000900000000100000020000000180000082d9000000000100931f"]}) r0 = syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x0, 0x28021) write$evdev(r0, &(0x7f0000000040)=[{}, {{0x0, 0x7530}}], 0xff3e) [ 406.254001] protocol 88fb is buggy, dev hsr_slave_0 [ 406.259120] protocol 88fb is buggy, dev hsr_slave_1 15:45:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x30811001}, 0xc) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r2, 0x10000007) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 15:45:44 executing program 5: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) syz_open_procfs(0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x1141042, 0x0) ftruncate(r1, 0x2007fff) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) 15:45:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000001340)='bbr\x00', 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='lo\x00', 0x16) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x4f) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 15:45:44 executing program 0: r0 = eventfd(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r0, r1, 0x0, 0xffffffff) 15:45:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f0000000bc0)=ANY=[@ANYBLOB="2321202e2f66696c65300aea205486396972100d97c042b2cd925268e43cc84ee8a5606e6635f7ee806b5f917ba77a9d73c005f1d65ab06dcefc57551c9d41fbc241e44552829a60768e93d001671f3effb1f1ef21e12e108339e01432fb49132d56cd027b2e1c17a9f416e5f982e0e6a5627c7c8622d30435d28ff9ac41074a89eb0a605441116a309995c5280c53b4ba8527106e72752b7b1b7dfc2e916adc640c7a441cb0d319c93a8c46bf6b74171178be3dc9d4069c5000000000000000a6524126f1fdaf7dd82c4e83ec0d0ebe5be42ed339023388576a9a57c7b628ccf45e9602e1d2ea4470ece86713678f239e277019b6c7620b36940af961f0ccc0989b5d907ae86b75c3b9f26fcd4e9cdf9a941f3d3a5335b5cfa5697cbd85e5092ccf5a054450daf8a436f2ad8a00076381db30872f54d3d8be1c803cd3f0a3134ec8b4977cdb1f95e90d0294f2d9d53b70c425e080b175ffdb8a43ee659f31793971ee7b56b2141f1ea0da7f7bebc0a221234c5cf78bf9edae73082e8c2d16d443d7b0b515d7015bf19b844c202cb510ffff2158bc5e7a51432573c5d5842504bd6ac17200535a53ff3b2c8f6d88eca4a2644a5cea8a413ecc5580361a19e9606bdaa3892320d499b2a82743d51374c501d8d0cbfa078883e070404db9f62b570ccce8c97b4734affa8da72fe3927026094ddaa41ee7b840ea941c99f795ce"], 0x1ff) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 15:45:44 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") socket(0x0, 0x80, 0x5) r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x4000000101, 0x105086) r2 = memfd_create(&(0x7f0000000140)='}#*nodevem0\xb7,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x1) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(r2, 0x4, 0x800) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0x526987c9) r5 = getpid() r6 = getpgid(r5) write$FUSE_LK(r0, &(0x7f0000000180)={0x28, 0x0, 0x1, {{0x9, 0x2, 0x3, r6}}}, 0x28) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r1, r2, 0x0, 0x80003) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) syz_open_procfs(r7, &(0x7f0000000380)='environ\x00') ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') 15:45:44 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f0000000040)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r2, 0x0, 0x0, 0x1}, 0x20) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000380)=@buf) prctl$PR_GET_NO_NEW_PRIVS(0x27) unlink(&(0x7f0000000900)='./file0/file0\x00') r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000080)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000000c0)=[@enter_looper], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) shutdown(0xffffffffffffffff, 0x1) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000280)=[@increfs_done], 0x0, 0x0, &(0x7f0000000780)}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000480)) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=[@release={0x40046306, 0x1}], 0x0, 0x0, &(0x7f0000000680)}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000005c0), 0xffffffffffffffff) getpid() setsockopt$sock_int(r1, 0x1, 0x37, &(0x7f0000000000)=0xeba1, 0xffffffffffffff79) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x14, 0x0, &(0x7f0000000680)=[@acquire_done], 0x0, 0x0, 0x0}) [ 407.266827] binder_alloc: binder_alloc_mmap_handler: 15019 20001000-20004000 already mapped failed -16 [ 407.295513] binder: BINDER_SET_CONTEXT_MGR already set [ 407.305547] binder: 15019:15023 ioctl 40046207 0 returned -16 [ 407.311947] binder_alloc: 15019: binder_alloc_buf, no vma [ 407.322509] binder: 15019:15025 transaction failed 29189/-3, size 24-8 line 3035 [ 407.332883] binder: 15019:15023 BC_INCREFS_DONE u0000000000000000 no match [ 407.337816] binder: 15019:15026 Release 1 refcount change on invalid ref 1 ret -22 [ 407.352887] binder: 15019:15025 BC_ACQUIRE_DONE u0000000000000000 no match 15:45:44 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f0000000040)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r2, 0x0, 0x0, 0x1}, 0x20) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000380)=@buf) prctl$PR_GET_NO_NEW_PRIVS(0x27) unlink(&(0x7f0000000900)='./file0/file0\x00') r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000080)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000000c0)=[@enter_looper], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) shutdown(0xffffffffffffffff, 0x1) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000280)=[@increfs_done], 0x0, 0x0, &(0x7f0000000780)}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000480)) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=[@release={0x40046306, 0x1}], 0x0, 0x0, &(0x7f0000000680)}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000005c0), 0xffffffffffffffff) getpid() setsockopt$sock_int(r1, 0x1, 0x37, &(0x7f0000000000)=0xeba1, 0xffffffffffffff79) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x14, 0x0, &(0x7f0000000680)=[@acquire_done], 0x0, 0x0, 0x0}) [ 407.367459] binder: release 15019:15023 transaction 132 out, still active [ 407.378277] binder: send failed reply for transaction 132, target dead 15:45:45 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f0000000040)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r2, 0x0, 0x0, 0x1}, 0x20) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000380)=@buf) prctl$PR_GET_NO_NEW_PRIVS(0x27) unlink(&(0x7f0000000900)='./file0/file0\x00') r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000080)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000000c0)=[@enter_looper], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) shutdown(0xffffffffffffffff, 0x1) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000280)=[@increfs_done], 0x0, 0x0, &(0x7f0000000780)}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000480)) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=[@release={0x40046306, 0x1}], 0x0, 0x0, &(0x7f0000000680)}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000005c0), 0xffffffffffffffff) getpid() setsockopt$sock_int(r1, 0x1, 0x37, &(0x7f0000000000)=0xeba1, 0xffffffffffffff79) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x14, 0x0, &(0x7f0000000680)=[@acquire_done], 0x0, 0x0, 0x0}) [ 407.552932] binder: release 15029:15031 transaction 137 out, still active [ 407.651990] binder: send failed reply for transaction 137, target dead [ 407.769647] binder: release 15034:15036 transaction 141 out, still active 15:45:45 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f0000000040)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r2, 0x0, 0x0, 0x1}, 0x20) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000380)=@buf) prctl$PR_GET_NO_NEW_PRIVS(0x27) unlink(&(0x7f0000000900)='./file0/file0\x00') r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000080)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000000c0)=[@enter_looper], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) shutdown(0xffffffffffffffff, 0x1) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000280)=[@increfs_done], 0x0, 0x0, &(0x7f0000000780)}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000480)) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=[@release={0x40046306, 0x1}], 0x0, 0x0, &(0x7f0000000680)}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000005c0), 0xffffffffffffffff) getpid() setsockopt$sock_int(r1, 0x1, 0x37, &(0x7f0000000000)=0xeba1, 0xffffffffffffff79) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x14, 0x0, &(0x7f0000000680)=[@acquire_done], 0x0, 0x0, 0x0}) 15:45:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1ff) setsockopt$sock_int(r1, 0x1, 0x8, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) [ 407.810914] binder: send failed reply for transaction 141, target dead 15:45:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000001340)='bbr\x00', 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='lo\x00', 0x16) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x4f) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 15:45:45 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xb979) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x80003e20) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x120}], 0x38d) 15:45:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000000080)) 15:45:45 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") socket(0x0, 0x80, 0x5) r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x4000000101, 0x105086) r2 = memfd_create(&(0x7f0000000140)='}#*nodevem0\xb7,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x1) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(r2, 0x4, 0x800) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0x526987c9) r5 = getpid() r6 = getpgid(r5) write$FUSE_LK(r0, &(0x7f0000000180)={0x28, 0x0, 0x1, {{0x9, 0x2, 0x3, r6}}}, 0x28) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r1, r2, 0x0, 0x80003) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) syz_open_procfs(r7, &(0x7f0000000380)='environ\x00') ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') [ 408.126315] binder_alloc: binder_alloc_mmap_handler: 15044 20001000-20004000 already mapped failed -16 [ 408.207065] binder: BINDER_SET_CONTEXT_MGR already set [ 408.253595] binder: 15044:15066 ioctl 40046207 0 returned -16 [ 408.269506] binder_alloc: 15044: binder_alloc_buf, no vma [ 408.283600] binder: 15044:15063 transaction failed 29189/-3, size 24-8 line 3035 15:45:45 executing program 5: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000340], 0x2, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0001000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3ff000000010000000000000000000000"]}, 0x108) [ 408.302881] binder: 15044:15050 BC_INCREFS_DONE u0000000000000000 no match [ 408.333463] protocol 88fb is buggy, dev hsr_slave_0 [ 408.382486] binder: 15044:15066 Release 1 refcount change on invalid ref 1 ret -22 [ 408.400494] kernel msg: ebtables bug: please report to author: nentries does not equal the nr of entries in the chain [ 408.418835] binder: release 15044:15063 transaction 145 out, still active [ 408.426336] binder: 15044:15063 BC_ACQUIRE_DONE u0000000000000000 no match [ 408.434743] binder: send failed reply for transaction 145, target dead 15:45:46 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f0000000040)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r2, 0x0, 0x0, 0x1}, 0x20) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000380)=@buf) prctl$PR_GET_NO_NEW_PRIVS(0x27) unlink(&(0x7f0000000900)='./file0/file0\x00') r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000080)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000000c0)=[@enter_looper], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) shutdown(0xffffffffffffffff, 0x1) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000280)=[@increfs_done], 0x0, 0x0, &(0x7f0000000780)}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000480)) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=[@release={0x40046306, 0x1}], 0x0, 0x0, &(0x7f0000000680)}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000005c0), 0xffffffffffffffff) getpid() setsockopt$sock_int(r1, 0x1, 0x37, &(0x7f0000000000)=0xeba1, 0xffffffffffffff79) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x14, 0x0, &(0x7f0000000680)=[@acquire_done], 0x0, 0x0, 0x0}) 15:45:46 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f0000000040)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r2, 0x0, 0x0, 0x1}, 0x20) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000380)=@buf) prctl$PR_GET_NO_NEW_PRIVS(0x27) unlink(&(0x7f0000000900)='./file0/file0\x00') r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000080)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000000c0)=[@enter_looper], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) shutdown(0xffffffffffffffff, 0x1) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000280)=[@increfs_done], 0x0, 0x0, &(0x7f0000000780)}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000480)) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=[@release={0x40046306, 0x1}], 0x0, 0x0, &(0x7f0000000680)}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000005c0), 0xffffffffffffffff) getpid() setsockopt$sock_int(r1, 0x1, 0x37, &(0x7f0000000000)=0xeba1, 0xffffffffffffff79) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x14, 0x0, &(0x7f0000000680)=[@acquire_done], 0x0, 0x0, 0x0}) [ 408.474502] kernel msg: ebtables bug: please report to author: nentries does not equal the nr of entries in the chain 15:45:46 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_subtree(r0, 0x0, 0x2, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80000, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) pipe2(&(0x7f00000002c0)={0xffffffffffffffff}, 0x800) ioctl$UI_ABS_SETUP(r1, 0x401c5504, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffffffffffff000}, {0x6}]}, 0x10) sendmmsg(r2, &(0x7f0000006e00)=[{{&(0x7f0000000540)=@hci, 0x80, &(0x7f00000006c0)}}, {{&(0x7f00000058c0)=@can, 0x80, &(0x7f0000005a40), 0x0, &(0x7f0000005a80)}}], 0x3d5, 0x0) mkdir(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) bind$unix(0xffffffffffffffff, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2c, 0x0, &(0x7f0000000100)) [ 408.656296] binder: release 15081:15089 transaction 150 out, still active [ 408.670665] binder: BINDER_SET_CONTEXT_MGR already set [ 408.678405] binder: 15084:15091 ioctl 40046207 0 returned -16 15:45:46 executing program 4: [ 408.715678] binder: send failed reply for transaction 150, target dead [ 408.720463] binder: 15084:15091 transaction failed 29189/-22, size 24-8 line 2896 [ 408.767362] binder: 15084:15091 BC_INCREFS_DONE u0000000000000000 no match 15:45:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1ff) setsockopt$sock_int(r1, 0x1, 0x8, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 15:45:46 executing program 4: 15:45:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000001340)='bbr\x00', 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='lo\x00', 0x16) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x4f) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 408.832973] binder: 15084:15091 Release 1 refcount change on invalid ref 1 ret -22 15:45:46 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") socket(0x0, 0x80, 0x5) r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x4000000101, 0x105086) r2 = memfd_create(&(0x7f0000000140)='}#*nodevem0\xb7,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x1) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(r2, 0x4, 0x800) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0x526987c9) r5 = getpid() r6 = getpgid(r5) write$FUSE_LK(r0, &(0x7f0000000180)={0x28, 0x0, 0x1, {{0x9, 0x2, 0x3, r6}}}, 0x28) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r1, r2, 0x0, 0x80003) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) syz_open_procfs(r7, &(0x7f0000000380)='environ\x00') ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') 15:45:46 executing program 4: [ 408.936389] binder: 15084:15091 BC_ACQUIRE_DONE u0000000000000000 no match 15:45:46 executing program 4: 15:45:46 executing program 4: 15:45:46 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_subtree(r0, 0x0, 0x2, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80000, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) pipe2(&(0x7f00000002c0)={0xffffffffffffffff}, 0x800) ioctl$UI_ABS_SETUP(r1, 0x401c5504, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffffffffffff000}, {0x6}]}, 0x10) sendmmsg(r2, &(0x7f0000006e00)=[{{&(0x7f0000000540)=@hci, 0x80, &(0x7f00000006c0)}}, {{&(0x7f00000058c0)=@can, 0x80, &(0x7f0000005a40), 0x0, &(0x7f0000005a80)}}], 0x3d5, 0x0) mkdir(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) bind$unix(0xffffffffffffffff, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2c, 0x0, &(0x7f0000000100)) 15:45:46 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_subtree(r0, 0x0, 0x2, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80000, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) pipe2(&(0x7f00000002c0)={0xffffffffffffffff}, 0x800) ioctl$UI_ABS_SETUP(r1, 0x401c5504, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffffffffffff000}, {0x6}]}, 0x10) sendmmsg(r2, &(0x7f0000006e00)=[{{&(0x7f0000000540)=@hci, 0x80, &(0x7f00000006c0)}}, {{&(0x7f00000058c0)=@can, 0x80, &(0x7f0000005a40), 0x0, &(0x7f0000005a80)}}], 0x3d5, 0x0) mkdir(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) bind$unix(0xffffffffffffffff, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2c, 0x0, &(0x7f0000000100)) 15:45:47 executing program 0: 15:45:47 executing program 0: 15:45:47 executing program 5: 15:45:47 executing program 4: 15:45:47 executing program 0: 15:45:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000001340)='bbr\x00', 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='lo\x00', 0x16) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 15:45:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1ff) setsockopt$sock_int(r1, 0x1, 0x8, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 15:45:47 executing program 5: 15:45:47 executing program 0: 15:45:47 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX=0x0], 0xe681f134) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000100)="a6", 0x1}], 0x1) close(0xffffffffffffffff) 15:45:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="0af51f023c123f3188a070") socket(0x0, 0x80, 0x5) r1 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x4000000101, 0x105086) r3 = memfd_create(&(0x7f0000000140)='}#*nodevem0\xb7,\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(r3, 0x4, 0x800) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) r6 = getpid() r7 = getpgid(r6) write$FUSE_LK(r1, &(0x7f0000000180)={0x28, 0x0, 0x1, {{0x9, 0x2, 0x3, r7}}}, 0x28) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) syz_open_procfs(r8, &(0x7f0000000380)='environ\x00') ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') 15:45:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000001340)='bbr\x00', 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='lo\x00', 0x16) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 15:45:47 executing program 5: 15:45:47 executing program 0: 15:45:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000001340)='bbr\x00', 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='lo\x00', 0x16) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 15:45:47 executing program 5: 15:45:47 executing program 0: 15:45:47 executing program 0: [ 410.413413] net_ratelimit: 9 callbacks suppressed [ 410.413421] protocol 88fb is buggy, dev hsr_slave_0 [ 410.423456] protocol 88fb is buggy, dev hsr_slave_1 [ 410.663416] protocol 88fb is buggy, dev hsr_slave_0 [ 410.668516] protocol 88fb is buggy, dev hsr_slave_1 15:45:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1ff) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 15:45:48 executing program 0: 15:45:48 executing program 5: 15:45:48 executing program 4: 15:45:48 executing program 0: 15:45:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000001340)='bbr\x00', 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x4f) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 15:45:48 executing program 5: 15:45:48 executing program 4: 15:45:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="0af51f023c123f3188a070") socket(0x0, 0x80, 0x5) r1 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x4000000101, 0x105086) r3 = memfd_create(&(0x7f0000000140)='}#*nodevem0\xb7,\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(r3, 0x4, 0x800) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) r6 = getpid() r7 = getpgid(r6) write$FUSE_LK(r1, &(0x7f0000000180)={0x28, 0x0, 0x1, {{0x9, 0x2, 0x3, r7}}}, 0x28) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) syz_open_procfs(r8, &(0x7f0000000380)='environ\x00') ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') [ 410.973439] protocol 88fb is buggy, dev hsr_slave_0 [ 410.978599] protocol 88fb is buggy, dev hsr_slave_1 15:45:48 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) 15:45:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) 15:45:48 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xaf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xdau\xaf\x1f\x02\xac\x06\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\x00\x00\x00\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fstatfs(r0, &(0x7f0000001480)=""/4096) [ 411.293443] protocol 88fb is buggy, dev hsr_slave_0 [ 411.298569] protocol 88fb is buggy, dev hsr_slave_1 [ 411.373443] protocol 88fb is buggy, dev hsr_slave_0 [ 411.373502] protocol 88fb is buggy, dev hsr_slave_0 15:45:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1ff) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 15:45:49 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f00000011c0)={0x2, 0xd, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 15:45:49 executing program 5: socket$nl_route(0x10, 0x3, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000700)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00\xb82\x93\xc4\xc2\x01\xdc\xb2H\x16\xd1\xf9E\xbd\x12j\x19\"\xec4\xf80\xd8\xc5\xd2\x9c\x0e\xaf_\xceQ|\x99\x9d6\"\x90\x99\x1c\xb8\xd4*\xe9#\x0e\x88\xfd\xe0\a+\xf2\xd34\xba1Du\xe7\xa6-}\xbf\xa0\x9d;\x9e_;\xaf,0\xd8\x92\x89\xd4\xc32?\xf0Z\xd2q\xebo\xaejb\x1f\xb9\x01\xe6\xe6\xd5\x84\xf3\xa0\xb1\xc3\t\xcf\xe3\x17\x97n=\nV\x161\'U\xf3.\xddxhZ8\xb9S+\xc7\xb1?\xfa\x84\xeci\x1cG\xb2!\x88\xd0\x91\xa2&[\xdc\xb3\x92\xad%\xad\x15\x02\xdf\x8bW\x92>\xa0\"\xbc\xff#}\x19\"\x82\x06\xd3\xc1\x93\xe0\x16\xde\x9b\xe9\xdc\xb4$\xaf\xd1\xc0\xa0~l\t\x8c\x0f\x9f?\xf7$\x85\xe7\x01\xfb.\xb0\xe8\x12,~\x93h\xc6\xaa1cC\\\xb6\xf7', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x1a5) 15:45:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @broadcast}, {0x0, @random="d8a1ba1010ac"}, 0x0, {0x2, 0x0, @loopback}, 'ip6gretap0\x00'}) 15:45:49 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x3, 0x0, @local, 0x2}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4f, 0x0) 15:45:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x4f) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 15:45:49 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:45:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00009e7000)={0x0, 0x0, &(0x7f0000329000)={&(0x7f0000369fa8)=@newneigh={0x1c, 0x1c, 0x509}, 0x1c}}, 0x0) 15:45:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="0af51f023c123f3188a070") socket(0x0, 0x80, 0x5) r1 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x4000000101, 0x105086) r3 = memfd_create(&(0x7f0000000140)='}#*nodevem0\xb7,\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(r3, 0x4, 0x800) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) r6 = getpid() r7 = getpgid(r6) write$FUSE_LK(r1, &(0x7f0000000180)={0x28, 0x0, 0x1, {{0x9, 0x2, 0x3, r7}}}, 0x28) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) syz_open_procfs(r8, &(0x7f0000000380)='environ\x00') ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') 15:45:49 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="dd36"], 0x2) sendfile(r2, r2, 0x0, 0xfff) 15:45:49 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000040)={0x0, 0x2710}, 0x10) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f0000005c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:45:49 executing program 4: io_setup(0x6533, &(0x7f0000000180)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f00000002c0)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="dd2814f80000"], 0x6) creat(0x0, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="dd3615000000000000000000"], 0xc) sendfile(r3, r3, &(0x7f00000000c0), 0xfff) sendfile(r1, r3, &(0x7f0000000140), 0x8fff) 15:45:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1ff) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 15:45:50 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x80000000000000, @dev, 0x6}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 15:45:50 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xc, 0x4, 0x4, 0x0, 0x0, r2}, 0x2c) socket$inet_udplite(0x2, 0x2, 0x88) times(&(0x7f00000001c0)) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1c2dc0000}) 15:45:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) fstat(0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) setgid(0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x7e) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x154, 0x0) 15:45:50 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid_for_children\x00') setns(r0, 0x0) 15:45:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x4f) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 15:45:50 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) 15:45:50 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x80000000000000, @dev, 0x6}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 15:45:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) socket(0x0, 0x80, 0x5) r1 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x4000000101, 0x105086) r3 = memfd_create(&(0x7f0000000140)='}#*nodevem0\xb7,\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(r3, 0x4, 0x800) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) r6 = getpid() r7 = getpgid(r6) write$FUSE_LK(r1, &(0x7f0000000180)={0x28, 0x0, 0x1, {{0x9, 0x2, 0x3, r7}}}, 0x28) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) syz_open_procfs(r8, &(0x7f0000000380)='environ\x00') ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') 15:45:50 executing program 5: 15:45:50 executing program 5: 15:45:50 executing program 5: 15:45:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1ff) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 15:45:51 executing program 0: 15:45:51 executing program 5: 15:45:51 executing program 4: 15:45:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1ff) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 15:45:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x4f) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 15:45:51 executing program 5: 15:45:51 executing program 4: 15:45:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1ff) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 15:45:51 executing program 0: 15:45:51 executing program 5: 15:45:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) socket(0x0, 0x80, 0x5) r1 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x4000000101, 0x105086) r3 = memfd_create(&(0x7f0000000140)='}#*nodevem0\xb7,\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(r3, 0x4, 0x800) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) r6 = getpid() r7 = getpgid(r6) write$FUSE_LK(r1, &(0x7f0000000180)={0x28, 0x0, 0x1, {{0x9, 0x2, 0x3, r7}}}, 0x28) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) syz_open_procfs(r8, &(0x7f0000000380)='environ\x00') ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') 15:45:51 executing program 4: 15:45:51 executing program 0: 15:45:51 executing program 5: 15:45:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1ff) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r1, 0x0, 0x0) 15:45:51 executing program 4: 15:45:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000001340)='bbr\x00', 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x4f) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 15:45:52 executing program 0: 15:45:52 executing program 5: 15:45:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1ff) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r1, 0x0, 0x0) 15:45:52 executing program 4: 15:45:52 executing program 5: 15:45:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) socket(0x0, 0x80, 0x5) r1 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x4000000101, 0x105086) r3 = memfd_create(&(0x7f0000000140)='}#*nodevem0\xb7,\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(r3, 0x4, 0x800) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) r6 = getpid() r7 = getpgid(r6) write$FUSE_LK(r1, &(0x7f0000000180)={0x28, 0x0, 0x1, {{0x9, 0x2, 0x3, r7}}}, 0x28) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) syz_open_procfs(r8, &(0x7f0000000380)='environ\x00') ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') 15:45:52 executing program 0: 15:45:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1ff) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r1, 0x0, 0x0) 15:45:52 executing program 4: 15:45:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000001340)='bbr\x00', 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x4f) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 15:45:52 executing program 5: 15:45:52 executing program 0: 15:45:52 executing program 4: 15:45:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000001340)='bbr\x00', 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x4f) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 15:45:52 executing program 5: 15:45:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f0000000bc0)=ANY=[@ANYBLOB="2321202e2f66696c65300aea205486396972100d97c042b2cd925268e43cc84ee8a5606e6635f7ee806b5f917ba77a9d73c005f1d65ab06dcefc57551c9d41fbc241e44552829a60768e93d001671f3effb1f1ef21e12e108339e01432fb49132d56cd027b2e1c17a9f416e5f982e0e6a5627c7c8622d30435d28ff9ac41074a89eb0a605441116a309995c5280c53b4ba8527106e72752b7b1b7dfc2e916adc640c7a441cb0d319c93a8c46bf6b74171178be3dc9d4069c5000000000000000a6524126f1fdaf7dd82c4e83ec0d0ebe5be42ed339023388576a9a57c7b628ccf45e9602e1d2ea4470ece86713678f239e277019b6c7620b36940af961f0ccc0989b5d907ae86b75c3b9f26fcd4e9cdf9a941f3d3a5335b5cfa5697cbd85e5092ccf5a054450daf8a436f2ad8a00076381db30872f54d3d8be1c803cd3f0a3134ec8b4977cdb1f95e90d0294f2d9d53b70c425e080b175ffdb8a43ee659f31793971ee7b56b2141f1ea0da7f7bebc0a221234c5cf78bf9edae73082e8c2d16d443d7b0b515d7015bf19b844c202cb510ffff2158bc5e7a51432573c5d5842504bd6ac17200535a53ff3b2c8f6d88eca4a2644a5cea8a413ecc5580361a19e9606bdaa3892320d499b2a82743d51374c501d8d0cbfa078883e070404db9f62b570ccce8c97b4734affa8da72fe3927026094ddaa41ee7b840ea941c99f795ce"], 0x1ff) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) 15:45:52 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) [ 415.453503] net_ratelimit: 20 callbacks suppressed [ 415.453511] protocol 88fb is buggy, dev hsr_slave_0 [ 415.463609] protocol 88fb is buggy, dev hsr_slave_1 [ 415.533439] protocol 88fb is buggy, dev hsr_slave_0 [ 415.533460] protocol 88fb is buggy, dev hsr_slave_0 [ 415.538506] protocol 88fb is buggy, dev hsr_slave_1 [ 415.543581] protocol 88fb is buggy, dev hsr_slave_1 15:45:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) socket(0x0, 0x80, 0x5) r1 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x4000000101, 0x105086) r3 = memfd_create(&(0x7f0000000140)='}#*nodevem0\xb7,\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(r3, 0x4, 0x800) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) r6 = getpid() r7 = getpgid(r6) write$FUSE_LK(r1, &(0x7f0000000180)={0x28, 0x0, 0x1, {{0x9, 0x2, 0x3, r7}}}, 0x28) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) syz_open_procfs(r8, &(0x7f0000000380)='environ\x00') ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') 15:45:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) set_mempolicy(0x2, &(0x7f0000000000)=0x7, 0x3) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x40000000001}) 15:45:53 executing program 0: r0 = gettid() sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0x4e9) 15:45:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000001340)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x4f) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 15:45:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1ff) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) 15:45:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) clone(0x4002102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_DEASSIGN_PCI_DEVICE(r3, 0x4040ae72, &(0x7f0000000080)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:45:53 executing program 4: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) write$9p(r1, &(0x7f0000000080)="d3259326972a95e378bfe332c1a2b316a384989548183aa7eb9fbdcbb4fe676647b00d1b6602a13b58e432", 0x2b) 15:45:53 executing program 0: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') 15:45:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, 0x0) 15:45:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1ff) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) 15:45:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1ff) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES16=0x0], 0x2) 15:45:53 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000300)={0x904c48a8e9bc8f45}) [ 416.653482] protocol 88fb is buggy, dev hsr_slave_0 [ 416.658657] protocol 88fb is buggy, dev hsr_slave_1 15:45:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) socket(0x0, 0x80, 0x5) r1 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x4000000101, 0x105086) r3 = memfd_create(&(0x7f0000000140)='}#*nodevem0\xb7,\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(r3, 0x4, 0x800) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) r6 = getpid() r7 = getpgid(r6) write$FUSE_LK(r1, &(0x7f0000000180)={0x28, 0x0, 0x1, {{0x9, 0x2, 0x3, r7}}}, 0x28) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) syz_open_procfs(r8, &(0x7f0000000380)='environ\x00') ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') 15:45:54 executing program 5: syz_genetlink_get_family_id$tipc2(&(0x7f0000000780)='TIPCv2\x00') ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r0, 0x1, 0x0, 0x10000103) 15:45:54 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f0000000bc0)=ANY=[@ANYBLOB="2321202e2f66696c65300aea205486396972100d97c042b2cd925268e43cc84ee8a5606e6635f7ee806b5f917ba77a9d73c005f1d65ab06dcefc57551c9d41fbc241e44552829a60768e93d001671f3effb1f1ef21e12e108339e01432fb49132d56cd027b2e1c17a9f416e5f982e0e6a5627c7c8622d30435d28ff9ac41074a89eb0a605441116a309995c5280c53b4ba8527106e72752b7b1b7dfc2e916adc640c7a441cb0d319c93a8c46bf6b74171178be3dc9d4069c5000000000000000a6524126f1fdaf7dd82c4e83ec0d0ebe5be42ed339023388576a9a57c7b628ccf45e9602e1d2ea4470ece86713678f239e277019b6c7620b36940af961f0ccc0989b5d907ae86b75c3b9f26fcd4e9cdf9a941f3d3a5335b5cfa5697cbd85e5092ccf5a054450daf8a436f2ad8a00076381db30872f54d3d8be1c803cd3f0a3134ec8b4977cdb1f95e90d0294f2d9d53b70c425e080b175ffdb8a43ee659f31793971ee7b56b2141f1ea0da7f7bebc0a221234c5cf78bf9edae73082e8c2d16d443d7b0b515d7015bf19b844c202cb510ffff2158bc5e7a51432573c5d5842504bd6ac17200535a53ff3b2c8f6d88eca4a2644a5cea8a413ecc5580361a19e9606bdaa3892320d499b2a82743d51374c501d8d0cbfa078883e070404db9f62b570ccce8c97b4734affa8da72fe3927026094ddaa41ee7b840ea941c99f795ce"], 0x1ff) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES16=0x0], 0x2) 15:45:54 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2, 0x0) write$apparmor_current(r0, 0x0, 0x0) 15:45:54 executing program 4: syz_genetlink_get_family_id$tipc2(&(0x7f0000000780)='TIPCv2\x00') ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r0, 0x1, 0x0, 0x10000103) 15:45:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000001340)='bbr\x00', 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x4f) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 416.893447] protocol 88fb is buggy, dev hsr_slave_0 [ 416.898549] protocol 88fb is buggy, dev hsr_slave_1 15:45:54 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1ff) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES16=0x0], 0x2) [ 417.006797] netlink: 64 bytes leftover after parsing attributes in process `syz-executor1'. 15:45:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) 15:45:54 executing program 5: 15:45:54 executing program 5: 15:45:54 executing program 4: 15:45:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) 15:45:55 executing program 2: 15:45:55 executing program 5: 15:45:55 executing program 4: 15:45:55 executing program 0: 15:45:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000001340)='bbr\x00', 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x4f) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 15:45:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) socket(0x0, 0x80, 0x5) r1 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x4000000101, 0x105086) r3 = memfd_create(&(0x7f0000000140)='}#*nodevem0\xb7,\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(r3, 0x4, 0x800) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) r6 = getpid() r7 = getpgid(r6) write$FUSE_LK(r1, &(0x7f0000000180)={0x28, 0x0, 0x1, {{0x9, 0x2, 0x3, r7}}}, 0x28) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) syz_open_procfs(r8, &(0x7f0000000380)='environ\x00') ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') 15:45:55 executing program 4: 15:45:55 executing program 2: 15:45:55 executing program 5: 15:45:55 executing program 0: [ 417.960334] netlink: 64 bytes leftover after parsing attributes in process `syz-executor1'. 15:45:55 executing program 5: 15:45:55 executing program 0: 15:45:55 executing program 2: 15:45:55 executing program 4: 15:45:55 executing program 5: 15:45:55 executing program 0: 15:45:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000001340)='bbr\x00', 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x4f) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 15:45:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c12") socket(0x0, 0x80, 0x5) r1 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x4000000101, 0x105086) r3 = memfd_create(&(0x7f0000000140)='}#*nodevem0\xb7,\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(r3, 0x4, 0x800) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) r6 = getpid() r7 = getpgid(r6) write$FUSE_LK(r1, &(0x7f0000000180)={0x28, 0x0, 0x1, {{0x9, 0x2, 0x3, r7}}}, 0x28) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) syz_open_procfs(r8, &(0x7f0000000380)='environ\x00') ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') 15:45:56 executing program 4: 15:45:56 executing program 2: 15:45:56 executing program 5: 15:45:56 executing program 0: 15:45:56 executing program 2: 15:45:56 executing program 0: 15:45:56 executing program 5: 15:45:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00009e7000)={0x0, 0x0, &(0x7f0000329000)={&(0x7f0000369fa8)=@newneigh={0x24, 0x1c, 0x509, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, [@NDA_DST_IPV4={0x8}]}, 0x24}}, 0x0) [ 418.872987] netlink: 64 bytes leftover after parsing attributes in process `syz-executor1'. 15:45:56 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) 15:45:56 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) getrandom(&(0x7f0000000100)=""/217, 0xd9, 0x2) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 15:45:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000001340)='bbr\x00', 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x4f) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 15:45:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:syslogd_exec_t:s0\x00', 0x3df, 0x0) 15:45:57 executing program 2: getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000180), 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0xffffffffffffffff) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000e77fff), 0x0, 0x0, 0x0, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x8000, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) close(r3) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x2, 0x3) ioctl$LOOP_CLR_FD(r3, 0x4c01) openat$uhid(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uhid\x00', 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) accept$packet(r6, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000300)=0x14) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000004c0)={'veth1_to_team\x00', r8}) write(r7, &(0x7f00000001c0), 0xfffffef3) read(r6, &(0x7f0000000200)=""/250, 0x50c7e3e3) getdents64(r3, &(0x7f0000000500)=""/124, 0x7c) sendfile(r1, r5, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) mmap(&(0x7f00005e5000/0x4000)=nil, 0x4000, 0x4c89e3ef5cf4748f, 0x11, r2, 0x1) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000200)={{0xa, 0x4e24, 0x8001, @remote, 0x100}, {0xa, 0x4e20, 0x9, @loopback, 0xffffffffffff7fff}, 0x0, [0x5, 0x80000001, 0xffffffffffffff81, 0x4e, 0x1, 0x200, 0x7, 0x8]}, 0x5c) add_key(&(0x7f0000000100)='id_legacy\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f00000002c0)="80278f0ffbd14e2f814fb2e152c7f4fc94cf4d4925aef5d36328fadb0d63cff1a3c27daa3e72009c9f9e1cf4b9f56bafcc7cf43e878ed6ced90ff027744ee0dff34ba4526c5109adfd3df1a0f4605c36a1624c25401ef6740bc07549516cc077fae9b14e16ec60be004c32901ae8b76efb99c24d55", 0x75, 0xfffffffffffffffe) add_key(&(0x7f0000000380)='big_key\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000400)="dd883bfd1328c4a7d48daf72efe7dcc9f4632a8f3d413017699a5c1febd9ab27fb27949449", 0x25, 0xffffffffffffffff) 15:45:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x1, 0xff2d) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@dev, 0x0, 0x0, 0x2, 0x3}, 0x20) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, 0x0) 15:45:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c12") socket(0x0, 0x80, 0x5) r1 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x4000000101, 0x105086) r3 = memfd_create(&(0x7f0000000140)='}#*nodevem0\xb7,\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(r3, 0x4, 0x800) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) r6 = getpid() r7 = getpgid(r6) write$FUSE_LK(r1, &(0x7f0000000180)={0x28, 0x0, 0x1, {{0x9, 0x2, 0x3, r7}}}, 0x28) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) syz_open_procfs(r8, &(0x7f0000000380)='environ\x00') ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') 15:45:57 executing program 5: r0 = inotify_init1(0x0) r1 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 15:45:57 executing program 4: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x7b9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 15:45:57 executing program 5: mkdir(&(0x7f0000000180)='./control\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000100)='./control/../file0\x00', 0x0) [ 419.831430] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 419.858504] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:45:57 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) 15:45:57 executing program 5: perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000440)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$kcm(0xa, 0x0, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x19, &(0x7f0000000000), 0x4) sendmsg$kcm(r2, &(0x7f00000001c0)={&(0x7f0000000100)=@in6={0xa, 0x4e22, 0x0, @loopback}, 0x80, &(0x7f00000001c0)}, 0x0) sendmsg$kcm(r2, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r4) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvmsg(r3, &(0x7f0000002600)={&(0x7f0000001fc0)=@hci, 0x80, &(0x7f0000002480)=[{&(0x7f0000002140)=""/69, 0x45}, {0x0}, {&(0x7f0000004bc0)=""/4096, 0x1000}, {&(0x7f00000021c0)=""/251, 0xfb}, {0x0}, {&(0x7f0000002400)=""/115, 0x73}], 0x6, &(0x7f0000002500)=""/225, 0xe1}, 0x40010060) sendmsg$kcm(r2, &(0x7f0000001c40)={&(0x7f0000000480)=@vsock={0x28, 0x0, 0xffffffff, @hyper}, 0x80, &(0x7f0000001b80)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x4000800) 15:45:57 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x10000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x2, 0x57c1476b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x2, 0x4, 0x3f, 0x9, 0x80, 0x0, 0x7ab876d7, 0x0, @perf_config_ext={0x1}, 0x0, 0x9, 0x0, 0xe, 0x435}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r2 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r1) write$cgroup_subtree(r1, &(0x7f0000001b80)=ANY=[@ANYBLOB="0092a0f31db9cc2339c5fec6cd563c5e3427a89a8a54ba4705e31b4e167dde47f3314e8c15a874ecd58958d6c8deb436357889bcbb2556ae959f7c662f012f3ad49de786ae883938f3a52968c9cf9319a0e3e2470e2f08e509341c1da5a8704304325b1275343f701cde90a9fb3c34e833d010dc77f331f9e48f29263ec952211ba38224556c89178abbcd706cea4986a621127c48c20c95700794f988c199f5f4b6c6a7468d72c9bb73aee06d70a473011247e40c56f940f9e7bff7d76d751b96918c2ddba3ef37147170b0625a04afd51f1e57bf42b25f767104fda722e763015226841391d25ec14fa881a64fc6d32757cf35412fedd534a8184f5e44717370a372230015c0664d88444cced82f9384638d83e5f95822ba713c75b811e2054ac0af59928f0f4749e8f633ea328b4080b550caca"], 0x135) write$cgroup_int(r1, 0x0, 0x0) openat$cgroup_procs(r1, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r3 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r3, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000040)={r1}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000001b40)='%\'\xfa\x00') [ 420.281703] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:45:58 executing program 0: 15:45:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000001340)='bbr\x00', 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x4f) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 15:45:58 executing program 5: 15:45:58 executing program 2: 15:45:58 executing program 0: 15:45:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c12") socket(0x0, 0x80, 0x5) r1 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x4000000101, 0x105086) r3 = memfd_create(&(0x7f0000000140)='}#*nodevem0\xb7,\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(r3, 0x4, 0x800) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) r6 = getpid() r7 = getpgid(r6) write$FUSE_LK(r1, &(0x7f0000000180)={0x28, 0x0, 0x1, {{0x9, 0x2, 0x3, r7}}}, 0x28) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) syz_open_procfs(r8, &(0x7f0000000380)='environ\x00') ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') 15:45:58 executing program 5: 15:45:58 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x10000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x2, 0x57c1476b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x2, 0x4, 0x3f, 0x9, 0x80, 0x0, 0x7ab876d7, 0x0, @perf_config_ext={0x1}, 0x0, 0x9, 0x0, 0xe, 0x435}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r2 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r1) write$cgroup_subtree(r1, &(0x7f0000001b80)=ANY=[@ANYBLOB="0092a0f31db9cc2339c5fec6cd563c5e3427a89a8a54ba4705e31b4e167dde47f3314e8c15a874ecd58958d6c8deb436357889bcbb2556ae959f7c662f012f3ad49de786ae883938f3a52968c9cf9319a0e3e2470e2f08e509341c1da5a8704304325b1275343f701cde90a9fb3c34e833d010dc77f331f9e48f29263ec952211ba38224556c89178abbcd706cea4986a621127c48c20c95700794f988c199f5f4b6c6a7468d72c9bb73aee06d70a473011247e40c56f940f9e7bff7d76d751b96918c2ddba3ef37147170b0625a04afd51f1e57bf42b25f767104fda722e763015226841391d25ec14fa881a64fc6d32757cf35412fedd534a8184f5e44717370a372230015c0664d88444cced82f9384638d83e5f95822ba713c75b811e2054ac0af59928f0f4749e8f633ea328b4080b550caca"], 0x135) write$cgroup_int(r1, 0x0, 0x0) openat$cgroup_procs(r1, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r3 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r3, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000040)={r1}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000001b40)='%\'\xfa\x00') 15:45:58 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x10000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x2, 0x57c1476b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x2, 0x4, 0x3f, 0x9, 0x80, 0x0, 0x7ab876d7, 0x0, @perf_config_ext={0x1}, 0x0, 0x9, 0x0, 0xe, 0x435}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r2 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r1) write$cgroup_subtree(r1, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) write$cgroup_int(r1, 0x0, 0x0) openat$cgroup_procs(r1, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r3 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r3, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000040)={r1}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000001b40)='%\'\xfa\x00') [ 420.813404] net_ratelimit: 22 callbacks suppressed [ 420.813411] protocol 88fb is buggy, dev hsr_slave_0 [ 420.823620] protocol 88fb is buggy, dev hsr_slave_1 15:45:58 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x10000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x2, 0x57c1476b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x2, 0x4, 0x3f, 0x9, 0x80, 0x0, 0x7ab876d7, 0x0, @perf_config_ext={0x1}, 0x0, 0x9, 0x0, 0xe, 0x435}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r2 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r1) write$cgroup_subtree(r1, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) write$cgroup_int(r1, 0x0, 0x0) openat$cgroup_procs(r1, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r3 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r3, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000040)={r1}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000001b40)='%\'\xfa\x00') 15:45:58 executing program 5: 15:45:58 executing program 5: 15:45:58 executing program 0: [ 421.053395] protocol 88fb is buggy, dev hsr_slave_0 [ 421.058565] protocol 88fb is buggy, dev hsr_slave_1 [ 421.373441] protocol 88fb is buggy, dev hsr_slave_0 [ 421.378650] protocol 88fb is buggy, dev hsr_slave_1 15:45:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000001340)='bbr\x00', 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x4f) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 15:45:59 executing program 5: 15:45:59 executing program 0: 15:45:59 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x10000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x2, 0x57c1476b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x2, 0x4, 0x3f, 0x9, 0x80, 0x0, 0x7ab876d7, 0x0, @perf_config_ext={0x1}, 0x0, 0x9, 0x0, 0xe, 0x435}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r2 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r1) write$cgroup_subtree(r1, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) write$cgroup_int(r1, 0x0, 0x0) openat$cgroup_procs(r1, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r3 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r3, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000040)={r1}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000001b40)='%\'\xfa\x00') 15:45:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188") socket(0x0, 0x80, 0x5) r1 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x4000000101, 0x105086) r3 = memfd_create(&(0x7f0000000140)='}#*nodevem0\xb7,\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(r3, 0x4, 0x800) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) r6 = getpid() r7 = getpgid(r6) write$FUSE_LK(r1, &(0x7f0000000180)={0x28, 0x0, 0x1, {{0x9, 0x2, 0x3, r7}}}, 0x28) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) syz_open_procfs(r8, &(0x7f0000000380)='environ\x00') ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') 15:45:59 executing program 5: 15:45:59 executing program 0: 15:45:59 executing program 5: [ 421.693447] protocol 88fb is buggy, dev hsr_slave_0 [ 421.698554] protocol 88fb is buggy, dev hsr_slave_1 [ 421.773407] protocol 88fb is buggy, dev hsr_slave_0 [ 421.773441] protocol 88fb is buggy, dev hsr_slave_0 15:45:59 executing program 2: 15:45:59 executing program 0: 15:45:59 executing program 5: 15:45:59 executing program 0: 15:45:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x4f) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 15:45:59 executing program 5: 15:45:59 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xa4e9dde3) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 15:45:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000300)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 15:46:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188") socket(0x0, 0x80, 0x5) r1 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x4000000101, 0x105086) r3 = memfd_create(&(0x7f0000000140)='}#*nodevem0\xb7,\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(r3, 0x4, 0x800) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) r6 = getpid() r7 = getpgid(r6) write$FUSE_LK(r1, &(0x7f0000000180)={0x28, 0x0, 0x1, {{0x9, 0x2, 0x3, r7}}}, 0x28) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) syz_open_procfs(r8, &(0x7f0000000380)='environ\x00') ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') 15:46:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) 15:46:00 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x10000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x2, 0x57c1476b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x2, 0x4, 0x3f, 0x9, 0x80, 0x0, 0x7ab876d7, 0x0, @perf_config_ext={0x1}, 0x0, 0x9, 0x0, 0xe, 0x435}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r2 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r1) write$cgroup_subtree(r1, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) write$cgroup_int(r1, 0x0, 0x0) openat$cgroup_procs(r1, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r3 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r3, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000040)={r1}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000001b40)='%\'\xfa\x00') 15:46:00 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) 15:46:00 executing program 5: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:46:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x400000000001b, &(0x7f0000000180), 0x4) 15:46:00 executing program 5: clone(0x0, 0x0, 0x0, 0x0, 0x0) epoll_create(0x0) 15:46:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:46:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x4f) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 15:46:00 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000280)={0xffffffffffffffff}, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000140), &(0x7f0000000080)=0x68) 15:46:01 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='me9\ary.swap.current\x00\x94\x9a\xcfX\xefD\x00\xc2\xac\xff\x00W\x0e\x00\xdf9i*\xe4q\xcc\x93\xbe\xe3\b\x8d\xc8\xef\x17\xe3L:\xd9\xe8\xf2>c\x9e\x17,\x1a>\xa0d|\xe3\xfd\xc4\xcd\xabYZ\xc1\x1d*K\';VC\xd9(\x8a\xfc\x10\vZ\xd9C\xdf\xe8t{\xc8q\xce\x94\xad\xb7#\xbf\x1b\x99\x13\xcd\xbb\x00\xa1\xfczW\xdc\x02U6\xa9\xf6r\xbdZ\x10\xfd\xab\xa3\n4\xdf2\xfe\xc4\xa3\xaf~\x93t\x80)W\x18J\xe4\xe9\xb6Y\xdd\xaf\xd0\x8b,\xee\x9f\xc3\xb5\xe3\xa3\x8eS\xab\x19\\\xc6mj\x059\t\n\x91Oq\xef\x1b\x11?\xc0A@\xb9\xc9\'$\x1b\x19\xd5%\xa4Muv\xf8\xd8\xceS~p\x85\x19\xf6\x80y\xc9q\x16%.\xb3\xdbD\x99i[\x95\x9d\xa3\x16.\xc6\xb4 \xb3\xfb:\x91\x0e\xb0,\xa7d5\xec\x1b\xd8\x97`\r\xb4\xcbs\xb7\xe6\x9a1\xe6\xe8\xe1\xc1\x8e!\xf4\x11I\xd5\x12\x16\xf0j\xe4\xcal\xea\xa0f\x05\xf8\xa4b\xa3K\x9c4\xfb$3\xa0\xbd\xb6 \xa2\x06\xebB\xdc\x1d\xa0\xa9\xc5\xd6\xed[\xfb\x0f\xca4\xb8\xa4\xbc\xb5\xba\xa3X>\xfb#\xfa\x83\x96\x9a\r\xe99\xc2\xd1\xdf\x1f', 0x26e1, 0x0) pwritev(r0, &(0x7f0000000700)=[{&(0x7f0000000680), 0xffffff04}], 0x301, 0x0) write$cgroup_int(r0, 0x0, 0x0) 15:46:01 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000da9000)={0x2, 0x3, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}}]}, 0x70}}, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e21, @local}}, 0x0, 0x2, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x1fc, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r6 = dup2(r5, r3) setxattr$security_smack_transmute(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='security.SMACK64TRANSMUTE\x00', &(0x7f00000004c0)='TRUE', 0x4, 0x2) ioctl$TUNSETSNDBUF(r6, 0x400454d4, &(0x7f0000000000)=0x8) setsockopt$netlink_NETLINK_CAP_ACK(r6, 0x10e, 0xa, &(0x7f00000001c0)=0x6, 0x4) bind$inet(r5, &(0x7f0000000400)={0x2, 0x4e24, @multicast1}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0xffff, 0x4) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r5, 0x1, 0x2f, &(0x7f0000000580)=0xfffffffffffffffe, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000140)={@loopback, 0x3, 0x0, 0x3, 0x4, 0xfffffffffffffff8, 0x7f}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000003c0)={r6, 0x0, 0x0}, 0x10) recvmsg(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r5, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 15:46:01 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000180)) 15:46:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188") socket(0x0, 0x80, 0x5) r1 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x4000000101, 0x105086) r3 = memfd_create(&(0x7f0000000140)='}#*nodevem0\xb7,\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(r3, 0x4, 0x800) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) r6 = getpid() r7 = getpgid(r6) write$FUSE_LK(r1, &(0x7f0000000180)={0x28, 0x0, 0x1, {{0x9, 0x2, 0x3, r7}}}, 0x28) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) syz_open_procfs(r8, &(0x7f0000000380)='environ\x00') ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') 15:46:01 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x10000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x2, 0x57c1476b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x2, 0x4, 0x3f, 0x9, 0x80, 0x0, 0x7ab876d7, 0x0, @perf_config_ext={0x1}, 0x0, 0x9, 0x0, 0xe, 0x435}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 15:46:01 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e0000002e008183ad5de0713c444d3c068801eba0070000002339a0053571cc37153e3776f9835b3f0004000000", 0x2e}], 0x1}, 0x0) 15:46:01 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e0000002e008183ad5de0713c444d3c068801eba0070000002339a0053571cc37153e3776f9835b3f0004000000", 0x2e}], 0x1}, 0x0) 15:46:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x4f) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 15:46:02 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x10000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x2, 0x57c1476b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x2, 0x4, 0x3f, 0x9, 0x80, 0x0, 0x7ab876d7, 0x0, @perf_config_ext={0x1}, 0x0, 0x9, 0x0, 0xe, 0x435}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 15:46:02 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x10000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x2, 0x57c1476b, 0x0, 0x0, 0x0, 0x0, 0x9672, 0xfffffffffffffff8, 0x2, 0x4, 0x3f, 0x9, 0x80, 0x0, 0x7ab876d7, 0x0, @perf_config_ext={0x1}, 0x0, 0x9, 0x0, 0xe, 0x435}, r1, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r2 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r1) write$cgroup_subtree(r1, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) write$cgroup_int(r1, 0x0, 0x0) openat$cgroup_procs(r1, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r3 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x5, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r3, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000040)={r1}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000001b40)='%\'\xfa\x00') 15:46:02 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x10000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x2, 0x57c1476b, 0x0, 0x0, 0x0, 0x0, 0x9672, 0xfffffffffffffff8, 0x2, 0x4, 0x3f, 0x9, 0x80, 0x0, 0x7ab876d7, 0x0, @perf_config_ext={0x1}, 0x0, 0x9, 0x0, 0xe, 0x435}, r1, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r2 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(r1, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000000340)=""/40, 0x28}, {&(0x7f00000006c0)=""/92, 0x5c}, {&(0x7f0000000740)=""/90, 0x5a}, {&(0x7f00000007c0)=""/128, 0x80}, {&(0x7f0000000840)=""/105, 0x69}, {&(0x7f00000008c0)=""/4096, 0x1000}, {&(0x7f0000001940)}], 0x7, &(0x7f0000001a00)=""/31, 0x1f}, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r1) write$cgroup_subtree(r1, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x12c) write$cgroup_int(r1, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r3 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x5, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r3, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000040)={r1}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000001b40)='%\'\xfa\x00') 15:46:02 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001240)="2e0000002800812de45ae087185082cf0b00b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 15:46:02 executing program 0: perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x42}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x802, 0x35fa, &(0x7f0000000380)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/net/tun\xff', 0x241, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x6d000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000940)='./cgroup.cpu/syz5\x00', 0x200002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0xf, 0x4, 0x4, 0xfffffffffffffffe}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0xfffffffffffffffe, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x8, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000008c0)={'gre0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r3, &(0x7f0000000340)="73b2d79123153348a9e62c12ef28e38869f4c347c15a72990aff7e6f2aaee609c4cbce68de44dc9bde9bcdc253aa51bb870a3465ea405a0c8a65845286965526c0908946823bea8dab83e67daae637d6e0d8429719c9ba2314d35bb2f190bf4989df0ecb8631ed6b6fc3526033ea3e0bab1b99e89a6770", 0x0}, 0x18) write$cgroup_int(r1, &(0x7f0000000540)=0x2, 0x429e7ae0f4a4235) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000580)) r5 = gettid() perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, 0x80000001, 0x0, 0x4, 0x0, 0x0, 0x3, 0x5, 0x7fffffff, 0x2, 0x0, 0x7, 0x0, 0x100000001, 0x20, 0x0, 0x9, 0x0, 0x0, 0x5, 0x0, 0x3e3, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x10000, 0x3, 0x3, 0x6, 0x1, 0x400, 0x3}, 0x0, 0x9, 0xffffffffffffffff, 0x3) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000900)={r4, &(0x7f0000000300)="09fa9afe61976f66b2afc9f66953345b8c52507ad57fe1e4c7834ac4e37cc10cda0fb15132fe5012d988f10669a1fbd91df4ee6185b0e14140f70893ac76e1", 0x0, 0x2}, 0x20) ioctl$TUNSETVNETBE(r4, 0x400454de, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x1, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x1, 0x40, 0x0, 0x400, 0xb, 0xffffffffffffffff, 0x3f}, 0x2c) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfff, 0x8, r1, 0x7ff}, 0x2c) bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000140)='./file0\x00', 0x0, 0x18}, 0x10) perf_event_open(&(0x7f0000000b00)={0x0, 0x70, 0x0, 0x2, 0x4, 0x0, 0x0, 0x0, 0x46620, 0x0, 0x10000, 0x0, 0x7, 0x800, 0x5, 0x2, 0x1, 0x8, 0x701a71ed, 0x4, 0x5, 0x800, 0x1ff, 0x1b6, 0x0, 0x3, 0x5, 0x4, 0x0, 0x8, 0x0, 0x5, 0x5, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x8, 0x0, 0x6, 0x4, @perf_bp, 0x0, 0x0, 0x1, 0x6, 0x6, 0x0, 0x908f}, r5, 0x5, r2, 0xb) perf_event_open(0x0, r5, 0x10000f, 0xffffffffffffffff, 0xfffffffffffffffc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={r6, 0x28, &(0x7f0000000400)}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r7, &(0x7f00000002c0)=0x3, 0x12) close(r7) 15:46:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a0") socket(0x0, 0x80, 0x5) r1 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x4000000101, 0x105086) r3 = memfd_create(&(0x7f0000000140)='}#*nodevem0\xb7,\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(r3, 0x4, 0x800) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) r6 = getpid() r7 = getpgid(r6) write$FUSE_LK(r1, &(0x7f0000000180)={0x28, 0x0, 0x1, {{0x9, 0x2, 0x3, r7}}}, 0x28) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) syz_open_procfs(r8, &(0x7f0000000380)='environ\x00') ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') 15:46:02 executing program 0: perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x42}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x802, 0x35fa, &(0x7f0000000380)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/net/tun\xff', 0x241, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x6d000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000940)='./cgroup.cpu/syz5\x00', 0x200002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0xf, 0x4, 0x4, 0xfffffffffffffffe}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0xfffffffffffffffe, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x8, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000008c0)={'gre0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r3, &(0x7f0000000340)="73b2d79123153348a9e62c12ef28e38869f4c347c15a72990aff7e6f2aaee609c4cbce68de44dc9bde9bcdc253aa51bb870a3465ea405a0c8a65845286965526c0908946823bea8dab83e67daae637d6e0d8429719c9ba2314d35bb2f190bf4989df0ecb8631ed6b6fc3526033ea3e0bab1b99e89a6770", 0x0}, 0x18) write$cgroup_int(r1, &(0x7f0000000540)=0x2, 0x429e7ae0f4a4235) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000580)) r5 = gettid() perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, 0x80000001, 0x0, 0x4, 0x0, 0x0, 0x3, 0x5, 0x7fffffff, 0x2, 0x0, 0x7, 0x0, 0x100000001, 0x20, 0x0, 0x9, 0x0, 0x0, 0x5, 0x0, 0x3e3, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x10000, 0x3, 0x3, 0x6, 0x1, 0x400, 0x3}, 0x0, 0x9, 0xffffffffffffffff, 0x3) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000900)={r4, &(0x7f0000000300)="09fa9afe61976f66b2afc9f66953345b8c52507ad57fe1e4c7834ac4e37cc10cda0fb15132fe5012d988f10669a1fbd91df4ee6185b0e14140f70893ac76e1", 0x0, 0x2}, 0x20) ioctl$TUNSETVNETBE(r4, 0x400454de, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x1, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x1, 0x40, 0x0, 0x400, 0xb, 0xffffffffffffffff, 0x3f}, 0x2c) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfff, 0x8, r1, 0x7ff}, 0x2c) bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000140)='./file0\x00', 0x0, 0x18}, 0x10) perf_event_open(&(0x7f0000000b00)={0x0, 0x70, 0x0, 0x2, 0x4, 0x0, 0x0, 0x0, 0x46620, 0x0, 0x10000, 0x0, 0x7, 0x800, 0x5, 0x2, 0x1, 0x8, 0x701a71ed, 0x4, 0x5, 0x800, 0x1ff, 0x1b6, 0x0, 0x3, 0x5, 0x4, 0x0, 0x8, 0x0, 0x5, 0x5, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x8, 0x0, 0x6, 0x4, @perf_bp, 0x0, 0x0, 0x1, 0x6, 0x6, 0x0, 0x908f}, r5, 0x5, r2, 0xb) perf_event_open(0x0, r5, 0x10000f, 0xffffffffffffffff, 0xfffffffffffffffc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={r6, 0x28, &(0x7f0000000400)}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r7, &(0x7f00000002c0)=0x3, 0x12) close(r7) 15:46:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000001340)='bbr\x00', 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x4f) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 15:46:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000001340)='bbr\x00', 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x4f) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 15:46:03 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x10000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x2, 0x57c1476b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x2, 0x4, 0x3f, 0x9, 0x80, 0x0, 0x7ab876d7, 0x0, @perf_config_ext={0x1}, 0x0, 0x9, 0x0, 0xe, 0x435}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0092a0f31db9cc2339c5fec6cd563c5e3427a89a8a54ba4705e31b4e167dde47f3314e8c15a874ecd58958d6c8deb436357889bcbb2556ae959f7c662f012f3ad49de786ae883938f3a52968c9cf9319a0e3e2470e2f08e509341c1da5a8704304325b1275343f701cde90a9fb3c34e833d010dc77f331f9e48f29263ec952211ba38224556c89178abbcd706cea4986a621127c48c20c95700794f988c199f5f4b6c6a7468d72c9bb73aee06d70a473011247e40c56f940f9e7bff7d76d751b96918c2ddba3ef37147170b0625a04afd51f1e57bf42b25f767104fda722e763015226841391d25ec14fa881a64fc6d32757cf35412fedd534a8184f5e44717370a372230015c0664d88444cced82f9384638d83e5f95822ba713c75b811e2054ac0af59928f0f4749e8f633ea328b4080b550caca"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 15:46:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000001340)='bbr\x00', 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x4f) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 15:46:03 executing program 0: perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x42}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x802, 0x35fa, &(0x7f0000000380)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/net/tun\xff', 0x241, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x6d000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000940)='./cgroup.cpu/syz5\x00', 0x200002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0xf, 0x4, 0x4, 0xfffffffffffffffe}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0xfffffffffffffffe, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x8, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000008c0)={'gre0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r3, &(0x7f0000000340)="73b2d79123153348a9e62c12ef28e38869f4c347c15a72990aff7e6f2aaee609c4cbce68de44dc9bde9bcdc253aa51bb870a3465ea405a0c8a65845286965526c0908946823bea8dab83e67daae637d6e0d8429719c9ba2314d35bb2f190bf4989df0ecb8631ed6b6fc3526033ea3e0bab1b99e89a6770", 0x0}, 0x18) write$cgroup_int(r1, &(0x7f0000000540)=0x2, 0x429e7ae0f4a4235) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000580)) r5 = gettid() perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, 0x80000001, 0x0, 0x4, 0x0, 0x0, 0x3, 0x5, 0x7fffffff, 0x2, 0x0, 0x7, 0x0, 0x100000001, 0x20, 0x0, 0x9, 0x0, 0x0, 0x5, 0x0, 0x3e3, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x10000, 0x3, 0x3, 0x6, 0x1, 0x400, 0x3}, 0x0, 0x9, 0xffffffffffffffff, 0x3) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000900)={r4, &(0x7f0000000300)="09fa9afe61976f66b2afc9f66953345b8c52507ad57fe1e4c7834ac4e37cc10cda0fb15132fe5012d988f10669a1fbd91df4ee6185b0e14140f70893ac76e1", 0x0, 0x2}, 0x20) ioctl$TUNSETVNETBE(r4, 0x400454de, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x1, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x1, 0x40, 0x0, 0x400, 0xb, 0xffffffffffffffff, 0x3f}, 0x2c) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfff, 0x8, r1, 0x7ff}, 0x2c) bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000140)='./file0\x00', 0x0, 0x18}, 0x10) perf_event_open(&(0x7f0000000b00)={0x0, 0x70, 0x0, 0x2, 0x4, 0x0, 0x0, 0x0, 0x46620, 0x0, 0x10000, 0x0, 0x7, 0x800, 0x5, 0x2, 0x1, 0x8, 0x701a71ed, 0x4, 0x5, 0x800, 0x1ff, 0x1b6, 0x0, 0x3, 0x5, 0x4, 0x0, 0x8, 0x0, 0x5, 0x5, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x8, 0x0, 0x6, 0x4, @perf_bp, 0x0, 0x0, 0x1, 0x6, 0x6, 0x0, 0x908f}, r5, 0x5, r2, 0xb) perf_event_open(0x0, r5, 0x10000f, 0xffffffffffffffff, 0xfffffffffffffffc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={r6, 0x28, &(0x7f0000000400)}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r7, &(0x7f00000002c0)=0x3, 0x12) close(r7) 15:46:03 executing program 2: perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x42}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x802, 0x35fa, &(0x7f0000000380)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/net/tun\xff', 0x241, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x6d000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000940)='./cgroup.cpu/syz5\x00', 0x200002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0xf, 0x4, 0x4, 0xfffffffffffffffe}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0xfffffffffffffffe, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x8, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000008c0)={'gre0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r3, &(0x7f0000000340)="73b2d79123153348a9e62c12ef28e38869f4c347c15a72990aff7e6f2aaee609c4cbce68de44dc9bde9bcdc253aa51bb870a3465ea405a0c8a65845286965526c0908946823bea8dab83e67daae637d6e0d8429719c9ba2314d35bb2f190bf4989df0ecb8631ed6b6fc3526033ea3e0bab1b99e89a6770", 0x0}, 0x18) write$cgroup_int(r1, &(0x7f0000000540)=0x2, 0x429e7ae0f4a4235) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000580)) r5 = gettid() perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, 0x80000001, 0x0, 0x4, 0x0, 0x0, 0x3, 0x5, 0x7fffffff, 0x2, 0x0, 0x7, 0x0, 0x100000001, 0x20, 0x0, 0x9, 0x0, 0x0, 0x5, 0x0, 0x3e3, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x10000, 0x3, 0x3, 0x6, 0x1, 0x400, 0x3}, 0x0, 0x9, 0xffffffffffffffff, 0x3) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000900)={r4, &(0x7f0000000300)="09fa9afe61976f66b2afc9f66953345b8c52507ad57fe1e4c7834ac4e37cc10cda0fb15132fe5012d988f10669a1fbd91df4ee6185b0e14140f70893ac76e1", 0x0, 0x2}, 0x20) ioctl$TUNSETVNETBE(r4, 0x400454de, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x1, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x1, 0x40, 0x0, 0x400, 0xb, 0xffffffffffffffff, 0x3f}, 0x2c) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfff, 0x8, r1, 0x7ff}, 0x2c) bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000140)='./file0\x00', 0x0, 0x18}, 0x10) perf_event_open(&(0x7f0000000b00)={0x0, 0x70, 0x0, 0x2, 0x4, 0x0, 0x0, 0x0, 0x46620, 0x0, 0x10000, 0x0, 0x7, 0x800, 0x5, 0x2, 0x1, 0x8, 0x701a71ed, 0x4, 0x5, 0x800, 0x1ff, 0x1b6, 0x0, 0x3, 0x5, 0x4, 0x0, 0x8, 0x0, 0x5, 0x5, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x8, 0x0, 0x6, 0x4, @perf_bp, 0x0, 0x0, 0x1, 0x6, 0x6, 0x0, 0x908f}, r5, 0x5, r2, 0xb) perf_event_open(0x0, r5, 0x10000f, 0xffffffffffffffff, 0xfffffffffffffffc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={r6, 0x28, &(0x7f0000000400)}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r7, &(0x7f00000002c0)=0x3, 0x12) close(r7) 15:46:03 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x10000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x2, 0x57c1476b, 0x0, 0x0, 0x0, 0x0, 0x9672, 0xfffffffffffffff8, 0x2, 0x4, 0x3f, 0x9, 0x80, 0x0, 0x7ab876d7, 0x0, @perf_config_ext={0x1}, 0x0, 0x9, 0x0, 0xe, 0x435}, r1, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r2 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r1) write$cgroup_subtree(r1, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) write$cgroup_int(r1, 0x0, 0x0) openat$cgroup_procs(r1, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r3 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x5, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r3, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000040)={r1}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000001b40)='%\'\xfa\x00') 15:46:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000001340)='bbr\x00', 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x4f) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 425.853454] net_ratelimit: 22 callbacks suppressed [ 425.853462] protocol 88fb is buggy, dev hsr_slave_0 [ 425.863606] protocol 88fb is buggy, dev hsr_slave_1 [ 425.933439] protocol 88fb is buggy, dev hsr_slave_0 [ 425.933783] protocol 88fb is buggy, dev hsr_slave_0 [ 425.938568] protocol 88fb is buggy, dev hsr_slave_1 [ 425.944100] protocol 88fb is buggy, dev hsr_slave_1 15:46:03 executing program 2: perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x42}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x802, 0x35fa, &(0x7f0000000380)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/net/tun\xff', 0x241, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x6d000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000940)='./cgroup.cpu/syz5\x00', 0x200002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0xf, 0x4, 0x4, 0xfffffffffffffffe}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0xfffffffffffffffe, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x8, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000008c0)={'gre0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r3, &(0x7f0000000340)="73b2d79123153348a9e62c12ef28e38869f4c347c15a72990aff7e6f2aaee609c4cbce68de44dc9bde9bcdc253aa51bb870a3465ea405a0c8a65845286965526c0908946823bea8dab83e67daae637d6e0d8429719c9ba2314d35bb2f190bf4989df0ecb8631ed6b6fc3526033ea3e0bab1b99e89a6770", 0x0}, 0x18) write$cgroup_int(r1, &(0x7f0000000540)=0x2, 0x429e7ae0f4a4235) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000580)) r5 = gettid() perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, 0x80000001, 0x0, 0x4, 0x0, 0x0, 0x3, 0x5, 0x7fffffff, 0x2, 0x0, 0x7, 0x0, 0x100000001, 0x20, 0x0, 0x9, 0x0, 0x0, 0x5, 0x0, 0x3e3, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x10000, 0x3, 0x3, 0x6, 0x1, 0x400, 0x3}, 0x0, 0x9, 0xffffffffffffffff, 0x3) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000900)={r4, &(0x7f0000000300)="09fa9afe61976f66b2afc9f66953345b8c52507ad57fe1e4c7834ac4e37cc10cda0fb15132fe5012d988f10669a1fbd91df4ee6185b0e14140f70893ac76e1", 0x0, 0x2}, 0x20) ioctl$TUNSETVNETBE(r4, 0x400454de, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x1, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x1, 0x40, 0x0, 0x400, 0xb, 0xffffffffffffffff, 0x3f}, 0x2c) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfff, 0x8, r1, 0x7ff}, 0x2c) bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000140)='./file0\x00', 0x0, 0x18}, 0x10) perf_event_open(&(0x7f0000000b00)={0x0, 0x70, 0x0, 0x2, 0x4, 0x0, 0x0, 0x0, 0x46620, 0x0, 0x10000, 0x0, 0x7, 0x800, 0x5, 0x2, 0x1, 0x8, 0x701a71ed, 0x4, 0x5, 0x800, 0x1ff, 0x1b6, 0x0, 0x3, 0x5, 0x4, 0x0, 0x8, 0x0, 0x5, 0x5, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x8, 0x0, 0x6, 0x4, @perf_bp, 0x0, 0x0, 0x1, 0x6, 0x6, 0x0, 0x908f}, r5, 0x5, r2, 0xb) perf_event_open(0x0, r5, 0x10000f, 0xffffffffffffffff, 0xfffffffffffffffc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={r6, 0x28, &(0x7f0000000400)}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r7, &(0x7f00000002c0)=0x3, 0x12) close(r7) 15:46:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a0") socket(0x0, 0x80, 0x5) r1 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x4000000101, 0x105086) r3 = memfd_create(&(0x7f0000000140)='}#*nodevem0\xb7,\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(r3, 0x4, 0x800) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) r6 = getpid() r7 = getpgid(r6) write$FUSE_LK(r1, &(0x7f0000000180)={0x28, 0x0, 0x1, {{0x9, 0x2, 0x3, r7}}}, 0x28) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) syz_open_procfs(r8, &(0x7f0000000380)='environ\x00') ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') 15:46:03 executing program 0: perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x42}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x802, 0x35fa, &(0x7f0000000380)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/net/tun\xff', 0x241, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x6d000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000940)='./cgroup.cpu/syz5\x00', 0x200002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0xf, 0x4, 0x4, 0xfffffffffffffffe}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0xfffffffffffffffe, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x8, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000008c0)={'gre0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r3, &(0x7f0000000340)="73b2d79123153348a9e62c12ef28e38869f4c347c15a72990aff7e6f2aaee609c4cbce68de44dc9bde9bcdc253aa51bb870a3465ea405a0c8a65845286965526c0908946823bea8dab83e67daae637d6e0d8429719c9ba2314d35bb2f190bf4989df0ecb8631ed6b6fc3526033ea3e0bab1b99e89a6770", 0x0}, 0x18) write$cgroup_int(r1, &(0x7f0000000540)=0x2, 0x429e7ae0f4a4235) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000580)) r5 = gettid() perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, 0x80000001, 0x0, 0x4, 0x0, 0x0, 0x3, 0x5, 0x7fffffff, 0x2, 0x0, 0x7, 0x0, 0x100000001, 0x20, 0x0, 0x9, 0x0, 0x0, 0x5, 0x0, 0x3e3, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x10000, 0x3, 0x3, 0x6, 0x1, 0x400, 0x3}, 0x0, 0x9, 0xffffffffffffffff, 0x3) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000900)={r4, &(0x7f0000000300)="09fa9afe61976f66b2afc9f66953345b8c52507ad57fe1e4c7834ac4e37cc10cda0fb15132fe5012d988f10669a1fbd91df4ee6185b0e14140f70893ac76e1", 0x0, 0x2}, 0x20) ioctl$TUNSETVNETBE(r4, 0x400454de, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x1, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x1, 0x40, 0x0, 0x400, 0xb, 0xffffffffffffffff, 0x3f}, 0x2c) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfff, 0x8, r1, 0x7ff}, 0x2c) bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000140)='./file0\x00', 0x0, 0x18}, 0x10) perf_event_open(&(0x7f0000000b00)={0x0, 0x70, 0x0, 0x2, 0x4, 0x0, 0x0, 0x0, 0x46620, 0x0, 0x10000, 0x0, 0x7, 0x800, 0x5, 0x2, 0x1, 0x8, 0x701a71ed, 0x4, 0x5, 0x800, 0x1ff, 0x1b6, 0x0, 0x3, 0x5, 0x4, 0x0, 0x8, 0x0, 0x5, 0x5, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x8, 0x0, 0x6, 0x4, @perf_bp, 0x0, 0x0, 0x1, 0x6, 0x6, 0x0, 0x908f}, r5, 0x5, r2, 0xb) perf_event_open(0x0, r5, 0x10000f, 0xffffffffffffffff, 0xfffffffffffffffc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={r6, 0x28, &(0x7f0000000400)}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r7, &(0x7f00000002c0)=0x3, 0x12) close(r7) 15:46:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000001340)='bbr\x00', 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x4f) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 15:46:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000001340)='bbr\x00', 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x4f) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 15:46:04 executing program 0: perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x42}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x802, 0x35fa, &(0x7f0000000380)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/net/tun\xff', 0x241, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x6d000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000940)='./cgroup.cpu/syz5\x00', 0x200002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0xf, 0x4, 0x4, 0xfffffffffffffffe}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0xfffffffffffffffe, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x8, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000008c0)={'gre0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r3, &(0x7f0000000340)="73b2d79123153348a9e62c12ef28e38869f4c347c15a72990aff7e6f2aaee609c4cbce68de44dc9bde9bcdc253aa51bb870a3465ea405a0c8a65845286965526c0908946823bea8dab83e67daae637d6e0d8429719c9ba2314d35bb2f190bf4989df0ecb8631ed6b6fc3526033ea3e0bab1b99e89a6770", 0x0}, 0x18) write$cgroup_int(r1, &(0x7f0000000540)=0x2, 0x429e7ae0f4a4235) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000580)) r5 = gettid() perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, 0x80000001, 0x0, 0x4, 0x0, 0x0, 0x3, 0x5, 0x7fffffff, 0x2, 0x0, 0x7, 0x0, 0x100000001, 0x20, 0x0, 0x9, 0x0, 0x0, 0x5, 0x0, 0x3e3, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x10000, 0x3, 0x3, 0x6, 0x1, 0x400, 0x3}, 0x0, 0x9, 0xffffffffffffffff, 0x3) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000900)={r4, &(0x7f0000000300)="09fa9afe61976f66b2afc9f66953345b8c52507ad57fe1e4c7834ac4e37cc10cda0fb15132fe5012d988f10669a1fbd91df4ee6185b0e14140f70893ac76e1", 0x0, 0x2}, 0x20) ioctl$TUNSETVNETBE(r4, 0x400454de, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x1, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x1, 0x40, 0x0, 0x400, 0xb, 0xffffffffffffffff, 0x3f}, 0x2c) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfff, 0x8, r1, 0x7ff}, 0x2c) bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000140)='./file0\x00', 0x0, 0x18}, 0x10) perf_event_open(&(0x7f0000000b00)={0x0, 0x70, 0x0, 0x2, 0x4, 0x0, 0x0, 0x0, 0x46620, 0x0, 0x10000, 0x0, 0x7, 0x800, 0x5, 0x2, 0x1, 0x8, 0x701a71ed, 0x4, 0x5, 0x800, 0x1ff, 0x1b6, 0x0, 0x3, 0x5, 0x4, 0x0, 0x8, 0x0, 0x5, 0x5, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x8, 0x0, 0x6, 0x4, @perf_bp, 0x0, 0x0, 0x1, 0x6, 0x6, 0x0, 0x908f}, r5, 0x5, r2, 0xb) perf_event_open(0x0, r5, 0x10000f, 0xffffffffffffffff, 0xfffffffffffffffc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={r6, 0x28, &(0x7f0000000400)}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) close(r7) 15:46:04 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="2e0000001a008100a00f80ecdb4cb904024865160b000000d4126efb120001000800da1b40d819a9ffe200000000", 0x2e}], 0x1}, 0x0) 15:46:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000001340)='bbr\x00', 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000000, 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 15:46:04 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x10000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x2, 0x57c1476b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x2, 0x4, 0x3f, 0x9, 0x80, 0x0, 0x7ab876d7, 0x0, @perf_config_ext={0x1}, 0x0, 0x9, 0x0, 0xe, 0x435}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) [ 426.690201] netlink: 'syz-executor2': attribute type 1 has an invalid length. 15:46:04 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x10000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x2, 0x57c1476b, 0x0, 0x0, 0x0, 0x0, 0x9672, 0xfffffffffffffff8, 0x2, 0x4, 0x3f, 0x9, 0x80, 0x0, 0x7ab876d7, 0x0, @perf_config_ext={0x1}, 0x0, 0x9, 0x0, 0xe, 0x435}, r1, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r2 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r1) write$cgroup_subtree(r1, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) write$cgroup_int(r1, 0x0, 0x0) openat$cgroup_procs(r1, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r3 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x5, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r3, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000040)={r1}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000001b40)='%\'\xfa\x00') 15:46:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000001340)='bbr\x00', 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000000, 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 15:46:04 executing program 2: 15:46:04 executing program 0: perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x42}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x802, 0x35fa, &(0x7f0000000380)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/net/tun\xff', 0x241, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x6d000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000940)='./cgroup.cpu/syz5\x00', 0x200002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0xf, 0x4, 0x4, 0xfffffffffffffffe}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0xfffffffffffffffe, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x8, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000008c0)={'gre0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r3, &(0x7f0000000340)="73b2d79123153348a9e62c12ef28e38869f4c347c15a72990aff7e6f2aaee609c4cbce68de44dc9bde9bcdc253aa51bb870a3465ea405a0c8a65845286965526c0908946823bea8dab83e67daae637d6e0d8429719c9ba2314d35bb2f190bf4989df0ecb8631ed6b6fc3526033ea3e0bab1b99e89a6770", 0x0}, 0x18) write$cgroup_int(r1, &(0x7f0000000540)=0x2, 0x429e7ae0f4a4235) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000580)) r5 = gettid() perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, 0x80000001, 0x0, 0x4, 0x0, 0x0, 0x3, 0x5, 0x7fffffff, 0x2, 0x0, 0x7, 0x0, 0x100000001, 0x20, 0x0, 0x9, 0x0, 0x0, 0x5, 0x0, 0x3e3, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x10000, 0x3, 0x3, 0x6, 0x1, 0x400, 0x3}, 0x0, 0x9, 0xffffffffffffffff, 0x3) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000900)={r4, &(0x7f0000000300)="09fa9afe61976f66b2afc9f66953345b8c52507ad57fe1e4c7834ac4e37cc10cda0fb15132fe5012d988f10669a1fbd91df4ee6185b0e14140f70893ac76e1", 0x0, 0x2}, 0x20) ioctl$TUNSETVNETBE(r4, 0x400454de, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x1, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x1, 0x40, 0x0, 0x400, 0xb, 0xffffffffffffffff, 0x3f}, 0x2c) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfff, 0x8, r1, 0x7ff}, 0x2c) bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000140)='./file0\x00', 0x0, 0x18}, 0x10) perf_event_open(&(0x7f0000000b00)={0x0, 0x70, 0x0, 0x2, 0x4, 0x0, 0x0, 0x0, 0x46620, 0x0, 0x10000, 0x0, 0x7, 0x800, 0x5, 0x2, 0x1, 0x8, 0x701a71ed, 0x4, 0x5, 0x800, 0x1ff, 0x1b6, 0x0, 0x3, 0x5, 0x4, 0x0, 0x8, 0x0, 0x5, 0x5, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x8, 0x0, 0x6, 0x4, @perf_bp, 0x0, 0x0, 0x1, 0x6, 0x6, 0x0, 0x908f}, r5, 0x5, r2, 0xb) perf_event_open(0x0, r5, 0x10000f, 0xffffffffffffffff, 0xfffffffffffffffc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={r6, 0x28, &(0x7f0000000400)}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) close(r7) 15:46:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a0") socket(0x0, 0x80, 0x5) r1 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x4000000101, 0x105086) r3 = memfd_create(&(0x7f0000000140)='}#*nodevem0\xb7,\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(r3, 0x4, 0x800) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) r6 = getpid() r7 = getpgid(r6) write$FUSE_LK(r1, &(0x7f0000000180)={0x28, 0x0, 0x1, {{0x9, 0x2, 0x3, r7}}}, 0x28) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) syz_open_procfs(r8, &(0x7f0000000380)='environ\x00') ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') 15:46:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000001340)='bbr\x00', 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000000, 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 15:46:04 executing program 2: [ 427.055368] protocol 88fb is buggy, dev hsr_slave_0 [ 427.060549] protocol 88fb is buggy, dev hsr_slave_1 15:46:04 executing program 0: perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x42}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x802, 0x35fa, &(0x7f0000000380)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/net/tun\xff', 0x241, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x6d000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000940)='./cgroup.cpu/syz5\x00', 0x200002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0xf, 0x4, 0x4, 0xfffffffffffffffe}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0xfffffffffffffffe, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x8, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000008c0)={'gre0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r3, &(0x7f0000000340)="73b2d79123153348a9e62c12ef28e38869f4c347c15a72990aff7e6f2aaee609c4cbce68de44dc9bde9bcdc253aa51bb870a3465ea405a0c8a65845286965526c0908946823bea8dab83e67daae637d6e0d8429719c9ba2314d35bb2f190bf4989df0ecb8631ed6b6fc3526033ea3e0bab1b99e89a6770", 0x0}, 0x18) write$cgroup_int(r1, &(0x7f0000000540)=0x2, 0x429e7ae0f4a4235) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000580)) r5 = gettid() perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, 0x80000001, 0x0, 0x4, 0x0, 0x0, 0x3, 0x5, 0x7fffffff, 0x2, 0x0, 0x7, 0x0, 0x100000001, 0x20, 0x0, 0x9, 0x0, 0x0, 0x5, 0x0, 0x3e3, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x10000, 0x3, 0x3, 0x6, 0x1, 0x400, 0x3}, 0x0, 0x9, 0xffffffffffffffff, 0x3) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000900)={r4, &(0x7f0000000300)="09fa9afe61976f66b2afc9f66953345b8c52507ad57fe1e4c7834ac4e37cc10cda0fb15132fe5012d988f10669a1fbd91df4ee6185b0e14140f70893ac76e1", 0x0, 0x2}, 0x20) ioctl$TUNSETVNETBE(r4, 0x400454de, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x1, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x1, 0x40, 0x0, 0x400, 0xb, 0xffffffffffffffff, 0x3f}, 0x2c) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfff, 0x8, r1, 0x7ff}, 0x2c) bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000140)='./file0\x00', 0x0, 0x18}, 0x10) perf_event_open(&(0x7f0000000b00)={0x0, 0x70, 0x0, 0x2, 0x4, 0x0, 0x0, 0x0, 0x46620, 0x0, 0x10000, 0x0, 0x7, 0x800, 0x5, 0x2, 0x1, 0x8, 0x701a71ed, 0x4, 0x5, 0x800, 0x1ff, 0x1b6, 0x0, 0x3, 0x5, 0x4, 0x0, 0x8, 0x0, 0x5, 0x5, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x8, 0x0, 0x6, 0x4, @perf_bp, 0x0, 0x0, 0x1, 0x6, 0x6, 0x0, 0x908f}, r5, 0x5, r2, 0xb) perf_event_open(0x0, r5, 0x10000f, 0xffffffffffffffff, 0xfffffffffffffffc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={r6, 0x28, &(0x7f0000000400)}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) close(r7) 15:46:04 executing program 1: socket$netlink(0x10, 0x3, 0x4000000000000004) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000001340)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x4f) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 15:46:04 executing program 2: [ 427.293422] protocol 88fb is buggy, dev hsr_slave_0 [ 427.298663] protocol 88fb is buggy, dev hsr_slave_1 15:46:05 executing program 2: 15:46:05 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x10000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x2, 0x57c1476b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x2, 0x4, 0x3f, 0x9, 0x80, 0x0, 0x7ab876d7, 0x0, @perf_config_ext={0x1}, 0x0, 0x9, 0x0, 0xe, 0x435}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 15:46:05 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x10000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x2, 0x57c1476b, 0x0, 0x0, 0x0, 0x0, 0x9672, 0xfffffffffffffff8, 0x2, 0x4, 0x3f, 0x9, 0x80, 0x0, 0x7ab876d7, 0x0, @perf_config_ext={0x1}, 0x0, 0x9, 0x0, 0xe, 0x435}, r1, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r2 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r1) write$cgroup_subtree(r1, &(0x7f0000001b80)=ANY=[@ANYBLOB="0092a0f31db9cc2339c5fec6cd563c5e3427a89a8a54ba4705e31b4e167dde47f3314e8c15a874ecd58958d6c8deb436357889bcbb2556ae959f7c662f012f3ad49de786ae883938f3a52968c9cf9319a0e3e2470e2f08e509341c1da5a8704304325b1275343f701cde90a9fb3c34e833d010dc77f331f9e48f29263ec952211ba38224556c89178abbcd706cea4986a621127c48c20c95700794f988c199f5f4b6c6a7468d72c9bb73aee06d70a473011247e40c56f940f9e7bff7d76d751b96918c2ddba3ef37147170b0625a04afd51f1e57bf42b25f767104fda722e763015226841391d25ec14fa881a64fc6d32757cf35412fedd534a8184f5e44717370a372230015c0664d88444cced82f9384638d83e5f95822ba713c75b811e2054ac0af59928f0f4749e8f633ea328b4080b550caca"], 0x135) write$cgroup_int(r1, 0x0, 0x0) openat$cgroup_procs(r1, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r3 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x5, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r3, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000040)={r1}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000001b40)='%\'\xfa\x00') 15:46:05 executing program 0: perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x42}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x802, 0x35fa, &(0x7f0000000380)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/net/tun\xff', 0x241, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x6d000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000940)='./cgroup.cpu/syz5\x00', 0x200002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0xf, 0x4, 0x4, 0xfffffffffffffffe}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0xfffffffffffffffe, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x8, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000008c0)={'gre0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r3, &(0x7f0000000340)="73b2d79123153348a9e62c12ef28e38869f4c347c15a72990aff7e6f2aaee609c4cbce68de44dc9bde9bcdc253aa51bb870a3465ea405a0c8a65845286965526c0908946823bea8dab83e67daae637d6e0d8429719c9ba2314d35bb2f190bf4989df0ecb8631ed6b6fc3526033ea3e0bab1b99e89a6770", 0x0}, 0x18) write$cgroup_int(r1, &(0x7f0000000540)=0x2, 0x429e7ae0f4a4235) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000580)) r5 = gettid() perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, 0x80000001, 0x0, 0x4, 0x0, 0x0, 0x3, 0x5, 0x7fffffff, 0x2, 0x0, 0x7, 0x0, 0x100000001, 0x20, 0x0, 0x9, 0x0, 0x0, 0x5, 0x0, 0x3e3, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x10000, 0x3, 0x3, 0x6, 0x1, 0x400, 0x3}, 0x0, 0x9, 0xffffffffffffffff, 0x3) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000900)={r4, &(0x7f0000000300)="09fa9afe61976f66b2afc9f66953345b8c52507ad57fe1e4c7834ac4e37cc10cda0fb15132fe5012d988f10669a1fbd91df4ee6185b0e14140f70893ac76e1", 0x0, 0x2}, 0x20) ioctl$TUNSETVNETBE(r4, 0x400454de, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x1, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x1, 0x40, 0x0, 0x400, 0xb, 0xffffffffffffffff, 0x3f}, 0x2c) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfff, 0x8, r1, 0x7ff}, 0x2c) bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000140)='./file0\x00', 0x0, 0x18}, 0x10) perf_event_open(&(0x7f0000000b00)={0x0, 0x70, 0x0, 0x2, 0x4, 0x0, 0x0, 0x0, 0x46620, 0x0, 0x10000, 0x0, 0x7, 0x800, 0x5, 0x2, 0x1, 0x8, 0x701a71ed, 0x4, 0x5, 0x800, 0x1ff, 0x1b6, 0x0, 0x3, 0x5, 0x4, 0x0, 0x8, 0x0, 0x5, 0x5, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x8, 0x0, 0x6, 0x4, @perf_bp, 0x0, 0x0, 0x1, 0x6, 0x6, 0x0, 0x908f}, r5, 0x5, r2, 0xb) perf_event_open(0x0, r5, 0x10000f, 0xffffffffffffffff, 0xfffffffffffffffc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={r6, 0x28, &(0x7f0000000400)}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000002c0)=0x3, 0x12) close(0xffffffffffffffff) 15:46:05 executing program 2: 15:46:05 executing program 2: 15:46:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") socket(0x0, 0x0, 0x5) r1 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x4000000101, 0x105086) r3 = memfd_create(&(0x7f0000000140)='}#*nodevem0\xb7,\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(r3, 0x4, 0x800) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) r6 = getpid() r7 = getpgid(r6) write$FUSE_LK(r1, &(0x7f0000000180)={0x28, 0x0, 0x1, {{0x9, 0x2, 0x3, r7}}}, 0x28) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) syz_open_procfs(r8, &(0x7f0000000380)='environ\x00') ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') 15:46:05 executing program 2: r0 = socket$inet(0x2, 0x4000804000000001, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0) 15:46:05 executing program 0: perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x42}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x802, 0x35fa, &(0x7f0000000380)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/net/tun\xff', 0x241, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x6d000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000940)='./cgroup.cpu/syz5\x00', 0x200002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0xf, 0x4, 0x4, 0xfffffffffffffffe}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0xfffffffffffffffe, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x8, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000008c0)={'gre0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r3, &(0x7f0000000340)="73b2d79123153348a9e62c12ef28e38869f4c347c15a72990aff7e6f2aaee609c4cbce68de44dc9bde9bcdc253aa51bb870a3465ea405a0c8a65845286965526c0908946823bea8dab83e67daae637d6e0d8429719c9ba2314d35bb2f190bf4989df0ecb8631ed6b6fc3526033ea3e0bab1b99e89a6770", 0x0}, 0x18) write$cgroup_int(r1, &(0x7f0000000540)=0x2, 0x429e7ae0f4a4235) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000580)) r5 = gettid() perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, 0x80000001, 0x0, 0x4, 0x0, 0x0, 0x3, 0x5, 0x7fffffff, 0x2, 0x0, 0x7, 0x0, 0x100000001, 0x20, 0x0, 0x9, 0x0, 0x0, 0x5, 0x0, 0x3e3, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x10000, 0x3, 0x3, 0x6, 0x1, 0x400, 0x3}, 0x0, 0x9, 0xffffffffffffffff, 0x3) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000900)={r4, &(0x7f0000000300)="09fa9afe61976f66b2afc9f66953345b8c52507ad57fe1e4c7834ac4e37cc10cda0fb15132fe5012d988f10669a1fbd91df4ee6185b0e14140f70893ac76e1", 0x0, 0x2}, 0x20) ioctl$TUNSETVNETBE(r4, 0x400454de, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x1, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x1, 0x40, 0x0, 0x400, 0xb, 0xffffffffffffffff, 0x3f}, 0x2c) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfff, 0x8, r1, 0x7ff}, 0x2c) bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000140)='./file0\x00', 0x0, 0x18}, 0x10) perf_event_open(&(0x7f0000000b00)={0x0, 0x70, 0x0, 0x2, 0x4, 0x0, 0x0, 0x0, 0x46620, 0x0, 0x10000, 0x0, 0x7, 0x800, 0x5, 0x2, 0x1, 0x8, 0x701a71ed, 0x4, 0x5, 0x800, 0x1ff, 0x1b6, 0x0, 0x3, 0x5, 0x4, 0x0, 0x8, 0x0, 0x5, 0x5, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x8, 0x0, 0x6, 0x4, @perf_bp, 0x0, 0x0, 0x1, 0x6, 0x6, 0x0, 0x908f}, r5, 0x5, r2, 0xb) perf_event_open(0x0, r5, 0x10000f, 0xffffffffffffffff, 0xfffffffffffffffc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={r6, 0x28, &(0x7f0000000400)}, 0x10) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r7, &(0x7f00000002c0)=0x3, 0x12) close(r7) 15:46:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000001340)='bbr\x00', 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x4f) writev(r0, 0x0, 0x0) 15:46:05 executing program 2: sync_file_range(0xffffffffffffffff, 0xfff8000000000000, 0x0, 0x0) 15:46:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='lo\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x10) 15:46:06 executing program 0: perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x42}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x802, 0x35fa, &(0x7f0000000380)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/net/tun\xff', 0x241, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x6d000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000940)='./cgroup.cpu/syz5\x00', 0x200002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0xf, 0x4, 0x4, 0xfffffffffffffffe}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0xfffffffffffffffe, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x8, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000008c0)={'gre0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r3, &(0x7f0000000340)="73b2d79123153348a9e62c12ef28e38869f4c347c15a72990aff7e6f2aaee609c4cbce68de44dc9bde9bcdc253aa51bb870a3465ea405a0c8a65845286965526c0908946823bea8dab83e67daae637d6e0d8429719c9ba2314d35bb2f190bf4989df0ecb8631ed6b6fc3526033ea3e0bab1b99e89a6770", 0x0}, 0x18) write$cgroup_int(r1, &(0x7f0000000540)=0x2, 0x429e7ae0f4a4235) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000580)) r5 = gettid() perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, 0x80000001, 0x0, 0x4, 0x0, 0x0, 0x3, 0x5, 0x7fffffff, 0x2, 0x0, 0x7, 0x0, 0x100000001, 0x20, 0x0, 0x9, 0x0, 0x0, 0x5, 0x0, 0x3e3, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x10000, 0x3, 0x3, 0x6, 0x1, 0x400, 0x3}, 0x0, 0x9, 0xffffffffffffffff, 0x3) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000900)={r4, &(0x7f0000000300)="09fa9afe61976f66b2afc9f66953345b8c52507ad57fe1e4c7834ac4e37cc10cda0fb15132fe5012d988f10669a1fbd91df4ee6185b0e14140f70893ac76e1", 0x0, 0x2}, 0x20) ioctl$TUNSETVNETBE(r4, 0x400454de, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x1, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x1, 0x40, 0x0, 0x400, 0xb, 0xffffffffffffffff, 0x3f}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfff, 0x8, r1, 0x7ff}, 0x2c) bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000140)='./file0\x00', 0x0, 0x18}, 0x10) perf_event_open(&(0x7f0000000b00)={0x0, 0x70, 0x0, 0x2, 0x4, 0x0, 0x0, 0x0, 0x46620, 0x0, 0x10000, 0x0, 0x7, 0x800, 0x5, 0x2, 0x1, 0x8, 0x701a71ed, 0x4, 0x5, 0x800, 0x1ff, 0x1b6, 0x0, 0x3, 0x5, 0x4, 0x0, 0x8, 0x0, 0x5, 0x5, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x8, 0x0, 0x6, 0x4, @perf_bp, 0x0, 0x0, 0x1, 0x6, 0x6, 0x0, 0x908f}, r5, 0x5, r2, 0xb) perf_event_open(0x0, r5, 0x10000f, 0xffffffffffffffff, 0xfffffffffffffffc) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r6, &(0x7f00000002c0)=0x3, 0x12) close(r6) 15:46:06 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x10000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x2, 0x57c1476b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x2, 0x4, 0x3f, 0x9, 0x80, 0x0, 0x7ab876d7, 0x0, @perf_config_ext={0x1}, 0x0, 0x9, 0x0, 0xe, 0x435}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0092a0f31db9cc2339c5fec6cd563c5e3427a89a8a54ba4705e31b4e167dde47f3314e8c15a874ecd58958d6c8deb436357889bcbb2556ae959f7c662f012f3ad49de786ae883938f3a52968c9cf9319a0e3e2470e2f08e509341c1da5a8704304325b1275343f701cde90a9fb3c34e833d010dc77f331f9e48f29263ec952211ba38224556c89178abbcd706cea4986a621127c48c20c95700794f988c199f5f4b6c6a7468d72c9bb73aee06d70a473011247e40c56f940f9e7bff7d76d751b96918c2ddba3ef37147170b0625a04afd51f1e57bf42b25f767104fda722e763015226841391d25ec14fa881a64fc6d32757cf35412fedd534a8184f5e44717370a372230015c0664d88444cced82f9384638d83e5f95822ba713c75b811e2054ac0af59928f0f4749e8f633ea328b4080b550caca"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 15:46:06 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000100)={@random="a92546ef24ac", @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x28}, @dev}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 15:46:06 executing program 2: pipe(0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x19c04826) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40005) r0 = gettid() clone(0x4007ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setpgid(r0, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xfd30, 0x0) r1 = memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2\xaaP[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdh\xc5\xbd\f\x9d\xce\tby(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f\x00\x00\x00', 0x0) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f0000000380), &(0x7f00000001c0), 0x1000) ptrace(0x10, r0) 15:46:06 executing program 0: perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x42}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x802, 0x35fa, &(0x7f0000000380)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/net/tun\xff', 0x241, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x6d000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000940)='./cgroup.cpu/syz5\x00', 0x200002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0xf, 0x4, 0x4, 0xfffffffffffffffe}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0xfffffffffffffffe, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x8, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000008c0)={'gre0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r3, &(0x7f0000000340)="73b2d79123153348a9e62c12ef28e38869f4c347c15a72990aff7e6f2aaee609c4cbce68de44dc9bde9bcdc253aa51bb870a3465ea405a0c8a65845286965526c0908946823bea8dab83e67daae637d6e0d8429719c9ba2314d35bb2f190bf4989df0ecb8631ed6b6fc3526033ea3e0bab1b99e89a6770", 0x0}, 0x18) write$cgroup_int(r1, &(0x7f0000000540)=0x2, 0x429e7ae0f4a4235) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000580)) r5 = gettid() perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, 0x80000001, 0x0, 0x4, 0x0, 0x0, 0x3, 0x5, 0x7fffffff, 0x2, 0x0, 0x7, 0x0, 0x100000001, 0x20, 0x0, 0x9, 0x0, 0x0, 0x5, 0x0, 0x3e3, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x10000, 0x3, 0x3, 0x6, 0x1, 0x400, 0x3}, 0x0, 0x9, 0xffffffffffffffff, 0x3) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000900)={r4, &(0x7f0000000300)="09fa9afe61976f66b2afc9f66953345b8c52507ad57fe1e4c7834ac4e37cc10cda0fb15132fe5012d988f10669a1fbd91df4ee6185b0e14140f70893ac76e1", 0x0, 0x2}, 0x20) ioctl$TUNSETVNETBE(r4, 0x400454de, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x1, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x1, 0x40, 0x0, 0x400, 0xb, 0xffffffffffffffff, 0x3f}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfff, 0x8, r1, 0x7ff}, 0x2c) bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000140)='./file0\x00', 0x0, 0x18}, 0x10) perf_event_open(&(0x7f0000000b00)={0x0, 0x70, 0x0, 0x2, 0x4, 0x0, 0x0, 0x0, 0x46620, 0x0, 0x10000, 0x0, 0x7, 0x800, 0x5, 0x2, 0x1, 0x8, 0x701a71ed, 0x4, 0x5, 0x800, 0x1ff, 0x1b6, 0x0, 0x3, 0x5, 0x4, 0x0, 0x8, 0x0, 0x5, 0x5, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x8, 0x0, 0x6, 0x4, @perf_bp, 0x0, 0x0, 0x1, 0x6, 0x6, 0x0, 0x908f}, r5, 0x5, r2, 0xb) perf_event_open(0x0, r5, 0x10000f, 0xffffffffffffffff, 0xfffffffffffffffc) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r6, &(0x7f00000002c0)=0x3, 0x12) close(r6) 15:46:06 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/protocols\x00') 15:46:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") socket(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x4000000101, 0x105086) r3 = memfd_create(&(0x7f0000000140)='}#*nodevem0\xb7,\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(r3, 0x4, 0x800) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) r6 = getpid() r7 = getpgid(r6) write$FUSE_LK(r1, &(0x7f0000000180)={0x28, 0x0, 0x1, {{0x9, 0x2, 0x3, r7}}}, 0x28) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) syz_open_procfs(r8, &(0x7f0000000380)='environ\x00') ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') 15:46:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000001340)='bbr\x00', 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x4f) writev(r0, 0x0, 0x0) 15:46:06 executing program 0: perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x42}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x802, 0x35fa, &(0x7f0000000380)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/net/tun\xff', 0x241, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x6d000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000940)='./cgroup.cpu/syz5\x00', 0x200002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0xf, 0x4, 0x4, 0xfffffffffffffffe}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0xfffffffffffffffe, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x8, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000008c0)={'gre0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r3, &(0x7f0000000340)="73b2d79123153348a9e62c12ef28e38869f4c347c15a72990aff7e6f2aaee609c4cbce68de44dc9bde9bcdc253aa51bb870a3465ea405a0c8a65845286965526c0908946823bea8dab83e67daae637d6e0d8429719c9ba2314d35bb2f190bf4989df0ecb8631ed6b6fc3526033ea3e0bab1b99e89a6770", 0x0}, 0x18) write$cgroup_int(r1, &(0x7f0000000540)=0x2, 0x429e7ae0f4a4235) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000580)) r5 = gettid() perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, 0x80000001, 0x0, 0x4, 0x0, 0x0, 0x3, 0x5, 0x7fffffff, 0x2, 0x0, 0x7, 0x0, 0x100000001, 0x20, 0x0, 0x9, 0x0, 0x0, 0x5, 0x0, 0x3e3, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x10000, 0x3, 0x3, 0x6, 0x1, 0x400, 0x3}, 0x0, 0x9, 0xffffffffffffffff, 0x3) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000900)={r4, &(0x7f0000000300)="09fa9afe61976f66b2afc9f66953345b8c52507ad57fe1e4c7834ac4e37cc10cda0fb15132fe5012d988f10669a1fbd91df4ee6185b0e14140f70893ac76e1", 0x0, 0x2}, 0x20) ioctl$TUNSETVNETBE(r4, 0x400454de, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x1, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x1, 0x40, 0x0, 0x400, 0xb, 0xffffffffffffffff, 0x3f}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfff, 0x8, r1, 0x7ff}, 0x2c) bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000140)='./file0\x00', 0x0, 0x18}, 0x10) perf_event_open(&(0x7f0000000b00)={0x0, 0x70, 0x0, 0x2, 0x4, 0x0, 0x0, 0x0, 0x46620, 0x0, 0x10000, 0x0, 0x7, 0x800, 0x5, 0x2, 0x1, 0x8, 0x701a71ed, 0x4, 0x5, 0x800, 0x1ff, 0x1b6, 0x0, 0x3, 0x5, 0x4, 0x0, 0x8, 0x0, 0x5, 0x5, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x8, 0x0, 0x6, 0x4, @perf_bp, 0x0, 0x0, 0x1, 0x6, 0x6, 0x0, 0x908f}, r5, 0x5, r2, 0xb) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r6, &(0x7f00000002c0)=0x3, 0x12) close(r6) 15:46:06 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000380)="2e0000001c00817ee45de087185082cf0200b0eba06ec400002339e00586f9835b3f00009148790000f85acc7c45", 0x2e}], 0x1}, 0x0) [ 429.541233] netlink: 26 bytes leftover after parsing attributes in process `syz-executor5'. 15:46:07 executing program 0: perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x42}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x802, 0x35fa, &(0x7f0000000380)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/net/tun\xff', 0x241, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x6d000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000940)='./cgroup.cpu/syz5\x00', 0x200002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0xf, 0x4, 0x4, 0xfffffffffffffffe}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0xfffffffffffffffe, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x8, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000008c0)={'gre0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r3, &(0x7f0000000340)="73b2d79123153348a9e62c12ef28e38869f4c347c15a72990aff7e6f2aaee609c4cbce68de44dc9bde9bcdc253aa51bb870a3465ea405a0c8a65845286965526c0908946823bea8dab83e67daae637d6e0d8429719c9ba2314d35bb2f190bf4989df0ecb8631ed6b6fc3526033ea3e0bab1b99e89a6770", 0x0}, 0x18) write$cgroup_int(r1, &(0x7f0000000540)=0x2, 0x429e7ae0f4a4235) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, 0x80000001, 0x0, 0x4, 0x0, 0x0, 0x3, 0x5, 0x7fffffff, 0x2, 0x0, 0x7, 0x0, 0x100000001, 0x20, 0x0, 0x9, 0x0, 0x0, 0x5, 0x0, 0x3e3, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x10000, 0x3, 0x3, 0x6, 0x1, 0x400, 0x3}, 0x0, 0x9, 0xffffffffffffffff, 0x3) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000900)={r4, &(0x7f0000000300)="09fa9afe61976f66b2afc9f66953345b8c52507ad57fe1e4c7834ac4e37cc10cda0fb15132fe5012d988f10669a1fbd91df4ee6185b0e14140f70893ac76e1", 0x0, 0x2}, 0x20) ioctl$TUNSETVNETBE(r4, 0x400454de, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x1, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x1, 0x40, 0x0, 0x400, 0xb, 0xffffffffffffffff, 0x3f}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfff, 0x8, r1, 0x7ff}, 0x2c) bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000140)='./file0\x00', 0x0, 0x18}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r5, &(0x7f00000002c0)=0x3, 0x12) close(r5) 15:46:07 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x10000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x2, 0x57c1476b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x2, 0x4, 0x3f, 0x9, 0x80, 0x0, 0x7ab876d7, 0x0, @perf_config_ext={0x1}, 0x0, 0x9, 0x0, 0xe, 0x435}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) [ 429.686361] netlink: 26 bytes leftover after parsing attributes in process `syz-executor5'. 15:46:07 executing program 5: perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x19, &(0x7f0000000000), 0x4) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f0000000100)=@in6={0xa, 0x4e22, 0x0, @loopback}, 0x80, &(0x7f00000001c0), 0x2ab, &(0x7f0000000680)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002b80)={&(0x7f00000005c0)=@in6={0xa, 0x4e21, 0x0, @local}, 0x80, 0x0}, 0x0) recvmsg(r1, &(0x7f00000029c0)={0x0, 0x0, 0x0}, 0x2061) 15:46:07 executing program 0: perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x42}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x802, 0x35fa, &(0x7f0000000380)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/net/tun\xff', 0x241, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x6d000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000940)='./cgroup.cpu/syz5\x00', 0x200002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0xf, 0x4, 0x4, 0xfffffffffffffffe}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0xfffffffffffffffe, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x8, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000008c0)={'gre0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r3, &(0x7f0000000340)="73b2d79123153348a9e62c12ef28e38869f4c347c15a72990aff7e6f2aaee609c4cbce68de44dc9bde9bcdc253aa51bb870a3465ea405a0c8a65845286965526c0908946823bea8dab83e67daae637d6e0d8429719c9ba2314d35bb2f190bf4989df0ecb8631ed6b6fc3526033ea3e0bab1b99e89a6770", 0x0}, 0x18) write$cgroup_int(r1, &(0x7f0000000540)=0x2, 0x429e7ae0f4a4235) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, 0x80000001, 0x0, 0x4, 0x0, 0x0, 0x3, 0x5, 0x7fffffff, 0x2, 0x0, 0x7, 0x0, 0x100000001, 0x20, 0x0, 0x9, 0x0, 0x0, 0x5, 0x0, 0x3e3, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x10000, 0x3, 0x3, 0x6, 0x1, 0x400, 0x3}, 0x0, 0x9, 0xffffffffffffffff, 0x3) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000900)={r4, &(0x7f0000000300)="09fa9afe61976f66b2afc9f66953345b8c52507ad57fe1e4c7834ac4e37cc10cda0fb15132fe5012d988f10669a1fbd91df4ee6185b0e14140f70893ac76e1", 0x0, 0x2}, 0x20) ioctl$TUNSETVNETBE(r4, 0x400454de, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x1, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x1, 0x40, 0x0, 0x400, 0xb, 0xffffffffffffffff, 0x3f}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfff, 0x8, r1, 0x7ff}, 0x2c) bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000140)='./file0\x00', 0x0, 0x18}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r5, &(0x7f00000002c0)=0x3, 0x12) close(r5) 15:46:07 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x10000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x2, 0x57c1476b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x2, 0x4, 0x3f, 0x9, 0x80, 0x0, 0x7ab876d7, 0x0, @perf_config_ext={0x1}, 0x0, 0x9, 0x0, 0xe, 0x435}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0092a0f31db9cc2339c5fec6cd563c5e3427a89a8a54ba4705e31b4e167dde47f3314e8c15a874ecd58958d6c8deb436357889bcbb2556ae959f7c662f012f3ad49de786ae883938f3a52968c9cf9319a0e3e2470e2f08e509341c1da5a8704304325b1275343f701cde90a9fb3c34e833d010dc77f331f9e48f29263ec952211ba38224556c89178abbcd706cea4986a621127c48c20c95700794f988c199f5f4b6c6a7468d72c9bb73aee06d70a473011247e40c56f940f9e7bff7d76d751b96918c2ddba3ef37147170b0625a04afd51f1e57bf42b25f767104fda722e763015226841391d25ec14fa881a64fc6d32757cf35412fedd534a8184f5e44717370a372230015c0664d88444cced82f9384638d83e5f95822ba713c75b811e2054ac0af59928f0f4749e8f633ea328b4080b550caca"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) [ 431.213439] net_ratelimit: 20 callbacks suppressed [ 431.213447] protocol 88fb is buggy, dev hsr_slave_0 [ 431.223554] protocol 88fb is buggy, dev hsr_slave_1 [ 431.453428] protocol 88fb is buggy, dev hsr_slave_0 [ 431.458503] protocol 88fb is buggy, dev hsr_slave_1 [ 431.773453] protocol 88fb is buggy, dev hsr_slave_0 [ 431.778567] protocol 88fb is buggy, dev hsr_slave_1 [ 432.093753] protocol 88fb is buggy, dev hsr_slave_0 [ 432.098835] protocol 88fb is buggy, dev hsr_slave_1 [ 432.173491] protocol 88fb is buggy, dev hsr_slave_0 [ 432.173499] protocol 88fb is buggy, dev hsr_slave_0 [ 436.253480] net_ratelimit: 20 callbacks suppressed [ 436.258444] protocol 88fb is buggy, dev hsr_slave_0 [ 436.263529] protocol 88fb is buggy, dev hsr_slave_1 [ 436.333469] protocol 88fb is buggy, dev hsr_slave_0 [ 436.333474] protocol 88fb is buggy, dev hsr_slave_0 [ 436.333550] protocol 88fb is buggy, dev hsr_slave_1 [ 436.338528] protocol 88fb is buggy, dev hsr_slave_1 [ 437.453408] protocol 88fb is buggy, dev hsr_slave_0 [ 437.458547] protocol 88fb is buggy, dev hsr_slave_1 [ 437.693461] protocol 88fb is buggy, dev hsr_slave_0 [ 437.698537] protocol 88fb is buggy, dev hsr_slave_1 [ 441.613475] net_ratelimit: 20 callbacks suppressed [ 441.618518] protocol 88fb is buggy, dev hsr_slave_0 [ 441.623613] protocol 88fb is buggy, dev hsr_slave_1 [ 441.853439] protocol 88fb is buggy, dev hsr_slave_0 [ 441.858487] protocol 88fb is buggy, dev hsr_slave_1 [ 442.173618] protocol 88fb is buggy, dev hsr_slave_0 [ 442.178925] protocol 88fb is buggy, dev hsr_slave_1 [ 442.493480] protocol 88fb is buggy, dev hsr_slave_0 [ 442.498541] protocol 88fb is buggy, dev hsr_slave_1 [ 442.573569] protocol 88fb is buggy, dev hsr_slave_0 [ 442.573756] protocol 88fb is buggy, dev hsr_slave_0 [ 446.653469] net_ratelimit: 20 callbacks suppressed [ 446.653474] protocol 88fb is buggy, dev hsr_slave_0 [ 446.663685] protocol 88fb is buggy, dev hsr_slave_1 [ 446.733538] protocol 88fb is buggy, dev hsr_slave_0 [ 446.733897] protocol 88fb is buggy, dev hsr_slave_0 [ 446.738613] protocol 88fb is buggy, dev hsr_slave_1 [ 446.743638] protocol 88fb is buggy, dev hsr_slave_1 [ 447.853424] protocol 88fb is buggy, dev hsr_slave_0 [ 447.858474] protocol 88fb is buggy, dev hsr_slave_1 [ 448.093459] protocol 88fb is buggy, dev hsr_slave_0 [ 448.098522] protocol 88fb is buggy, dev hsr_slave_1 [ 452.013457] net_ratelimit: 20 callbacks suppressed [ 452.013481] protocol 88fb is buggy, dev hsr_slave_0 [ 452.023758] protocol 88fb is buggy, dev hsr_slave_1 [ 452.253453] protocol 88fb is buggy, dev hsr_slave_0 [ 452.258505] protocol 88fb is buggy, dev hsr_slave_1 [ 452.573449] protocol 88fb is buggy, dev hsr_slave_0 [ 452.578550] protocol 88fb is buggy, dev hsr_slave_1 [ 452.893500] protocol 88fb is buggy, dev hsr_slave_0 [ 452.898671] protocol 88fb is buggy, dev hsr_slave_1 [ 452.973499] protocol 88fb is buggy, dev hsr_slave_0 [ 452.973560] protocol 88fb is buggy, dev hsr_slave_0 [ 457.053482] net_ratelimit: 20 callbacks suppressed [ 457.058440] protocol 88fb is buggy, dev hsr_slave_0 [ 457.063504] protocol 88fb is buggy, dev hsr_slave_1 [ 457.133539] protocol 88fb is buggy, dev hsr_slave_0 [ 457.133572] protocol 88fb is buggy, dev hsr_slave_0 [ 457.138601] protocol 88fb is buggy, dev hsr_slave_1 [ 457.143632] protocol 88fb is buggy, dev hsr_slave_1 [ 458.253550] protocol 88fb is buggy, dev hsr_slave_0 [ 458.258641] protocol 88fb is buggy, dev hsr_slave_1 [ 458.493491] protocol 88fb is buggy, dev hsr_slave_0 [ 458.498570] protocol 88fb is buggy, dev hsr_slave_1 [ 462.413439] net_ratelimit: 20 callbacks suppressed [ 462.413446] protocol 88fb is buggy, dev hsr_slave_0 [ 462.423479] protocol 88fb is buggy, dev hsr_slave_1 [ 462.653469] protocol 88fb is buggy, dev hsr_slave_0 [ 462.658747] protocol 88fb is buggy, dev hsr_slave_1 [ 462.973593] protocol 88fb is buggy, dev hsr_slave_0 [ 462.978851] protocol 88fb is buggy, dev hsr_slave_1 [ 463.293463] protocol 88fb is buggy, dev hsr_slave_0 [ 463.298575] protocol 88fb is buggy, dev hsr_slave_1 [ 463.373408] protocol 88fb is buggy, dev hsr_slave_0 [ 463.373462] protocol 88fb is buggy, dev hsr_slave_0 [ 467.453479] net_ratelimit: 20 callbacks suppressed [ 467.458640] protocol 88fb is buggy, dev hsr_slave_0 [ 467.463721] protocol 88fb is buggy, dev hsr_slave_1 [ 467.533488] protocol 88fb is buggy, dev hsr_slave_0 [ 467.533578] protocol 88fb is buggy, dev hsr_slave_0 [ 467.538691] protocol 88fb is buggy, dev hsr_slave_1 [ 467.543725] protocol 88fb is buggy, dev hsr_slave_1 [ 468.653464] protocol 88fb is buggy, dev hsr_slave_0 [ 468.658897] protocol 88fb is buggy, dev hsr_slave_1 [ 468.893449] protocol 88fb is buggy, dev hsr_slave_0 [ 468.898658] protocol 88fb is buggy, dev hsr_slave_1 [ 472.813452] net_ratelimit: 20 callbacks suppressed [ 472.818913] protocol 88fb is buggy, dev hsr_slave_0 [ 472.824138] protocol 88fb is buggy, dev hsr_slave_1 [ 473.053460] protocol 88fb is buggy, dev hsr_slave_0 [ 473.058813] protocol 88fb is buggy, dev hsr_slave_1 [ 473.373468] protocol 88fb is buggy, dev hsr_slave_0 [ 473.378568] protocol 88fb is buggy, dev hsr_slave_1 [ 473.693453] protocol 88fb is buggy, dev hsr_slave_0 [ 473.698695] protocol 88fb is buggy, dev hsr_slave_1 [ 473.773439] protocol 88fb is buggy, dev hsr_slave_0 [ 473.773445] protocol 88fb is buggy, dev hsr_slave_0 [ 477.853457] net_ratelimit: 20 callbacks suppressed [ 477.853463] protocol 88fb is buggy, dev hsr_slave_0 [ 477.863515] protocol 88fb is buggy, dev hsr_slave_1 [ 477.933418] protocol 88fb is buggy, dev hsr_slave_0 [ 477.933451] protocol 88fb is buggy, dev hsr_slave_0 [ 477.938513] protocol 88fb is buggy, dev hsr_slave_1 [ 477.943578] protocol 88fb is buggy, dev hsr_slave_1 [ 479.053434] protocol 88fb is buggy, dev hsr_slave_0 [ 479.058623] protocol 88fb is buggy, dev hsr_slave_1 [ 479.293439] protocol 88fb is buggy, dev hsr_slave_0 [ 479.298942] protocol 88fb is buggy, dev hsr_slave_1 [ 483.213525] net_ratelimit: 20 callbacks suppressed [ 483.213535] protocol 88fb is buggy, dev hsr_slave_0 [ 483.223749] protocol 88fb is buggy, dev hsr_slave_1 [ 483.453446] protocol 88fb is buggy, dev hsr_slave_0 [ 483.458759] protocol 88fb is buggy, dev hsr_slave_1 [ 483.773520] protocol 88fb is buggy, dev hsr_slave_0 [ 483.778909] protocol 88fb is buggy, dev hsr_slave_1 [ 484.093551] protocol 88fb is buggy, dev hsr_slave_0 [ 484.098698] protocol 88fb is buggy, dev hsr_slave_1 [ 484.173436] protocol 88fb is buggy, dev hsr_slave_0 [ 484.173486] protocol 88fb is buggy, dev hsr_slave_0 [ 488.253546] net_ratelimit: 20 callbacks suppressed [ 488.258590] protocol 88fb is buggy, dev hsr_slave_0 [ 488.263703] protocol 88fb is buggy, dev hsr_slave_1 [ 488.333559] protocol 88fb is buggy, dev hsr_slave_0 [ 488.333658] protocol 88fb is buggy, dev hsr_slave_0 [ 488.338788] protocol 88fb is buggy, dev hsr_slave_1 [ 488.343802] protocol 88fb is buggy, dev hsr_slave_1 15:47:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000001340)='bbr\x00', 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x4f) writev(r0, 0x0, 0x0) 15:47:06 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="2e0000001d008100e00f80ecdb4cb9d91f63190400000000000000fb120001000e00da1b40d819a9060015000000", 0x2e}], 0x1}, 0x0) 15:47:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") socket(0x0, 0x0, 0x0) r1 = open(0x0, 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x4000000101, 0x105086) r3 = memfd_create(&(0x7f0000000140)='}#*nodevem0\xb7,\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(r3, 0x4, 0x800) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) r6 = getpid() r7 = getpgid(r6) write$FUSE_LK(r1, &(0x7f0000000180)={0x28, 0x0, 0x1, {{0x9, 0x2, 0x3, r7}}}, 0x28) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) syz_open_procfs(r8, &(0x7f0000000380)='environ\x00') ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') 15:47:06 executing program 2: pipe(0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x19c04826) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40005) r0 = gettid() clone(0x4007ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setpgid(r0, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xfd30, 0x0) r1 = memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2\xaaP[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdh\xc5\xbd\f\x9d\xce\tby(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f\x00\x00\x00', 0x0) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f0000000380), &(0x7f00000001c0), 0x1000) ptrace(0x10, r0) 15:47:06 executing program 0: perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x42}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x802, 0x35fa, &(0x7f0000000380)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/net/tun\xff', 0x241, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x6d000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000940)='./cgroup.cpu/syz5\x00', 0x200002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0xf, 0x4, 0x4, 0xfffffffffffffffe}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0xfffffffffffffffe, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x8, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000008c0)={'gre0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r3, &(0x7f0000000340)="73b2d79123153348a9e62c12ef28e38869f4c347c15a72990aff7e6f2aaee609c4cbce68de44dc9bde9bcdc253aa51bb870a3465ea405a0c8a65845286965526c0908946823bea8dab83e67daae637d6e0d8429719c9ba2314d35bb2f190bf4989df0ecb8631ed6b6fc3526033ea3e0bab1b99e89a6770", 0x0}, 0x18) write$cgroup_int(r1, &(0x7f0000000540)=0x2, 0x429e7ae0f4a4235) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, 0x80000001, 0x0, 0x4, 0x0, 0x0, 0x3, 0x5, 0x7fffffff, 0x2, 0x0, 0x7, 0x0, 0x100000001, 0x20, 0x0, 0x9, 0x0, 0x0, 0x5, 0x0, 0x3e3, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x10000, 0x3, 0x3, 0x6, 0x1, 0x400, 0x3}, 0x0, 0x9, 0xffffffffffffffff, 0x3) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000900)={r4, &(0x7f0000000300)="09fa9afe61976f66b2afc9f66953345b8c52507ad57fe1e4c7834ac4e37cc10cda0fb15132fe5012d988f10669a1fbd91df4ee6185b0e14140f70893ac76e1", 0x0, 0x2}, 0x20) ioctl$TUNSETVNETBE(r4, 0x400454de, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x1, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x1, 0x40, 0x0, 0x400, 0xb, 0xffffffffffffffff, 0x3f}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfff, 0x8, r1, 0x7ff}, 0x2c) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r5, &(0x7f00000002c0)=0x3, 0x12) close(r5) 15:47:06 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x10000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x2, 0x57c1476b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x2, 0x4, 0x3f, 0x9, 0x80, 0x0, 0x7ab876d7, 0x0, @perf_config_ext={0x1}, 0x0, 0x9, 0x0, 0xe, 0x435}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) [ 489.027578] netlink: 26 bytes leftover after parsing attributes in process `syz-executor5'. [ 489.144327] netlink: 26 bytes leftover after parsing attributes in process `syz-executor5'. 15:47:06 executing program 5: pipe(0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x19c04826) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40005) r0 = gettid() clone(0x4007ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setpgid(r0, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xfd30, 0x0) r1 = memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2\xaaP[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdh\xc5\xbd\f\x9d\xce\tby(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f\x00\x00\x00', 0x0) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f0000000380), &(0x7f00000001c0), 0x1000) ptrace(0x10, r0) 15:47:07 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x805, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e0000001d008183ad5de08e3c444d3c058801eba0070000002339a0053571cc37153e3776f9835b3f0004000000", 0x2e}], 0x1}, 0x0) [ 489.453457] protocol 88fb is buggy, dev hsr_slave_0 [ 489.458693] protocol 88fb is buggy, dev hsr_slave_1 15:47:07 executing program 0: perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x42}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x802, 0x35fa, &(0x7f0000000380)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/net/tun\xff', 0x241, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x6d000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000940)='./cgroup.cpu/syz5\x00', 0x200002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0xf, 0x4, 0x4, 0xfffffffffffffffe}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0xfffffffffffffffe, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x8, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000008c0)={'gre0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r3, &(0x7f0000000340)="73b2d79123153348a9e62c12ef28e38869f4c347c15a72990aff7e6f2aaee609c4cbce68de44dc9bde9bcdc253aa51bb870a3465ea405a0c8a65845286965526c0908946823bea8dab83e67daae637d6e0d8429719c9ba2314d35bb2f190bf4989df0ecb8631ed6b6fc3526033ea3e0bab1b99e89a6770", 0x0}, 0x18) write$cgroup_int(r1, &(0x7f0000000540)=0x2, 0x429e7ae0f4a4235) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, 0x80000001, 0x0, 0x4, 0x0, 0x0, 0x3, 0x5, 0x7fffffff, 0x2, 0x0, 0x7, 0x0, 0x100000001, 0x20, 0x0, 0x9, 0x0, 0x0, 0x5, 0x0, 0x3e3, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x10000, 0x3, 0x3, 0x6, 0x1, 0x400, 0x3}, 0x0, 0x9, 0xffffffffffffffff, 0x3) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000900)={r4, &(0x7f0000000300)="09fa9afe61976f66b2afc9f66953345b8c52507ad57fe1e4c7834ac4e37cc10cda0fb15132fe5012d988f10669a1fbd91df4ee6185b0e14140f70893ac76e1", 0x0, 0x2}, 0x20) ioctl$TUNSETVNETBE(r4, 0x400454de, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x1, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x1, 0x40, 0x0, 0x400, 0xb, 0xffffffffffffffff, 0x3f}, 0x2c) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r5, &(0x7f00000002c0)=0x3, 0x12) close(r5) [ 489.555118] device bridge_slave_1 left promiscuous mode [ 489.560998] bridge0: port 2(bridge_slave_1) entered disabled state [ 489.626753] device bridge_slave_0 left promiscuous mode [ 489.633967] bridge0: port 1(bridge_slave_0) entered disabled state [ 489.693462] protocol 88fb is buggy, dev hsr_slave_0 [ 489.698720] protocol 88fb is buggy, dev hsr_slave_1 15:47:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000001340)='bbr\x00', 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x4f) writev(r0, &(0x7f0000000040), 0x0) 15:47:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") socket(0x0, 0x0, 0x0) r1 = open(0x0, 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x4000000101, 0x105086) r3 = memfd_create(&(0x7f0000000140)='}#*nodevem0\xb7,\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(r3, 0x4, 0x800) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) r6 = getpid() r7 = getpgid(r6) write$FUSE_LK(r1, &(0x7f0000000180)={0x28, 0x0, 0x1, {{0x9, 0x2, 0x3, r7}}}, 0x28) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) syz_open_procfs(r8, &(0x7f0000000380)='environ\x00') ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') [ 490.057367] device hsr_slave_1 left promiscuous mode [ 490.109073] device hsr_slave_0 left promiscuous mode [ 490.177399] team0 (unregistering): Port device team_slave_1 removed [ 490.213422] team0 (unregistering): Port device team_slave_0 removed [ 490.256791] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 490.334885] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 490.490264] bond0 (unregistering): Released all slaves [ 490.602590] netlink: 26 bytes leftover after parsing attributes in process `syz-executor5'. 15:47:08 executing program 0: perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x42}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x802, 0x35fa, &(0x7f0000000380)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/net/tun\xff', 0x241, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x6d000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000940)='./cgroup.cpu/syz5\x00', 0x200002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0xf, 0x4, 0x4, 0xfffffffffffffffe}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0xfffffffffffffffe, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x8, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000008c0)={'gre0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r3, &(0x7f0000000340)="73b2d79123153348a9e62c12ef28e38869f4c347c15a72990aff7e6f2aaee609c4cbce68de44dc9bde9bcdc253aa51bb870a3465ea405a0c8a65845286965526c0908946823bea8dab83e67daae637d6e0d8429719c9ba2314d35bb2f190bf4989df0ecb8631ed6b6fc3526033ea3e0bab1b99e89a6770", 0x0}, 0x18) write$cgroup_int(r1, &(0x7f0000000540)=0x2, 0x429e7ae0f4a4235) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, 0x80000001, 0x0, 0x4, 0x0, 0x0, 0x3, 0x5, 0x7fffffff, 0x2, 0x0, 0x7, 0x0, 0x100000001, 0x20, 0x0, 0x9, 0x0, 0x0, 0x5, 0x0, 0x3e3, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x10000, 0x3, 0x3, 0x6, 0x1, 0x400, 0x3}, 0x0, 0x9, 0xffffffffffffffff, 0x3) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000900)={r4, &(0x7f0000000300)="09fa9afe61976f66b2afc9f66953345b8c52507ad57fe1e4c7834ac4e37cc10cda0fb15132fe5012d988f10669a1fbd91df4ee6185b0e14140f70893ac76e1", 0x0, 0x2}, 0x20) ioctl$TUNSETVNETBE(r4, 0x400454de, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r5, &(0x7f00000002c0)=0x3, 0x12) close(r5) 15:47:08 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x400, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x2, 0x57c1476b, 0x0, 0x0, 0x0, 0x0, 0x9672, 0xfffffffffffffff8, 0x2, 0x4, 0x3f, 0x9, 0x80, 0x0, 0x7ab876d7, 0x0, @perf_config_ext={0x1}, 0x0, 0x9, 0x5, 0xe, 0x435, 0x0, 0x1ab657be}, r1, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r2 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x7ff, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(r1, &(0x7f0000001a40)={&(0x7f0000000400)=@rc, 0x80, &(0x7f0000001980)=[{&(0x7f0000000340)=""/40, 0x28}, {&(0x7f00000006c0)=""/92, 0x5c}, {&(0x7f0000000740)=""/90, 0x5a}, {&(0x7f00000007c0)=""/128, 0x80}, {&(0x7f0000000840)=""/105, 0x69}, {&(0x7f00000008c0)=""/4096, 0x1000}, {&(0x7f00000018c0)=""/120, 0x78}], 0x7, &(0x7f0000001a00)=""/31, 0x1f}, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r1) write$cgroup_subtree(r1, &(0x7f0000001b80)=ANY=[@ANYBLOB="0092a0f31db9cc2339c5fec6cd563c5e3427a89a8a54ba4705e31b4e167dde47f3314e8c15a874ecd58958d6c8deb436357889bcbb2556ae959f7c662f012f3ad49de786ae883938f3a52968c9cf9319a0e3e2470e2f08e509341c1da5a8704304325b1275343f701cde90a9fb3c34e833d010dc77f331f9e48f29263ec952211ba38224556c89178abbcd706cea4986a621127c48c20c95700794f988c199f5f4b6c6a7468d72c9bb73aee06d70a473011247e40c56f940f9e7bff7d76d751b96918c2ddba3ef37147170b0625a04afd51f1e57bf42b25f767104fda722e763015226841391d25ec14fa881a64fc6d32757cf35412fedd534a8184f5e44717370a372230015c0664d88444cced82f9384638d83e5f95822ba713c75b811e2054ac0af59928f0f4749e8f633ea328b4080b550caca"], 0x135) write$cgroup_int(r1, 0x0, 0x0) openat$cgroup_procs(r1, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r3 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x5, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r3, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000040)={r1}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000001b40)='%\'\xfa\x00') 15:47:08 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x10000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x2, 0x57c1476b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x2, 0x4, 0x3f, 0x9, 0x80, 0x0, 0x7ab876d7, 0x0, @perf_config_ext={0x1}, 0x0, 0x9, 0x0, 0xe, 0x435}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 15:47:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000001340)='bbr\x00', 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x4f) writev(r0, &(0x7f0000000040), 0x0) 15:47:08 executing program 0: perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x42}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x802, 0x35fa, &(0x7f0000000380)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/net/tun\xff', 0x241, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x6d000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000940)='./cgroup.cpu/syz5\x00', 0x200002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0xf, 0x4, 0x4, 0xfffffffffffffffe}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0xfffffffffffffffe, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x8, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000008c0)={'gre0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r3, &(0x7f0000000340)="73b2d79123153348a9e62c12ef28e38869f4c347c15a72990aff7e6f2aaee609c4cbce68de44dc9bde9bcdc253aa51bb870a3465ea405a0c8a65845286965526c0908946823bea8dab83e67daae637d6e0d8429719c9ba2314d35bb2f190bf4989df0ecb8631ed6b6fc3526033ea3e0bab1b99e89a6770", 0x0}, 0x18) write$cgroup_int(r1, &(0x7f0000000540)=0x2, 0x429e7ae0f4a4235) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, 0x80000001, 0x0, 0x4, 0x0, 0x0, 0x3, 0x5, 0x7fffffff, 0x2, 0x0, 0x7, 0x0, 0x100000001, 0x20, 0x0, 0x9, 0x0, 0x0, 0x5, 0x0, 0x3e3, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x10000, 0x3, 0x3, 0x6, 0x1, 0x400, 0x3}, 0x0, 0x9, 0xffffffffffffffff, 0x3) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000900)={r4, &(0x7f0000000300)="09fa9afe61976f66b2afc9f66953345b8c52507ad57fe1e4c7834ac4e37cc10cda0fb15132fe5012d988f10669a1fbd91df4ee6185b0e14140f70893ac76e1", 0x0, 0x2}, 0x20) ioctl$TUNSETVNETBE(r4, 0x400454de, &(0x7f00000004c0)) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r5, &(0x7f00000002c0)=0x3, 0x12) close(r5) [ 492.363982] IPVS: ftp: loaded support on port[0] = 21 [ 492.450562] chnl_net:caif_netlink_parms(): no params data found [ 492.522429] bridge0: port 1(bridge_slave_0) entered blocking state [ 492.528972] bridge0: port 1(bridge_slave_0) entered disabled state [ 492.536555] device bridge_slave_0 entered promiscuous mode [ 492.544206] bridge0: port 2(bridge_slave_1) entered blocking state [ 492.550667] bridge0: port 2(bridge_slave_1) entered disabled state [ 492.558398] device bridge_slave_1 entered promiscuous mode [ 492.578459] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 492.588123] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 492.621949] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 492.632581] team0: Port device team_slave_0 added [ 492.642993] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 492.653073] team0: Port device team_slave_1 added [ 492.663155] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 492.673186] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 492.736971] device hsr_slave_0 entered promiscuous mode [ 492.773773] device hsr_slave_1 entered promiscuous mode [ 492.843921] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 492.850874] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 492.868559] bridge0: port 2(bridge_slave_1) entered blocking state [ 492.874955] bridge0: port 2(bridge_slave_1) entered forwarding state [ 492.881520] bridge0: port 1(bridge_slave_0) entered blocking state [ 492.887939] bridge0: port 1(bridge_slave_0) entered forwarding state [ 492.920909] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 492.927609] 8021q: adding VLAN 0 to HW filter on device bond0 [ 492.938192] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 492.947284] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 492.955833] bridge0: port 1(bridge_slave_0) entered disabled state [ 492.962640] bridge0: port 2(bridge_slave_1) entered disabled state [ 492.970421] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 492.981678] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 492.987959] 8021q: adding VLAN 0 to HW filter on device team0 [ 492.996610] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 493.004757] bridge0: port 1(bridge_slave_0) entered blocking state [ 493.011099] bridge0: port 1(bridge_slave_0) entered forwarding state [ 493.026170] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 493.034318] bridge0: port 2(bridge_slave_1) entered blocking state [ 493.040659] bridge0: port 2(bridge_slave_1) entered forwarding state [ 493.061875] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 493.071898] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 493.082906] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 493.090936] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 493.099239] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 493.107389] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 493.115041] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 493.123220] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 493.130694] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 493.147619] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 493.159009] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 493.343460] net_ratelimit: 18 callbacks suppressed [ 493.343468] protocol 88fb is buggy, dev hsr_slave_0 [ 493.353577] protocol 88fb is buggy, dev hsr_slave_1 [ 493.464003] protocol 88fb is buggy, dev hsr_slave_0 [ 493.469198] protocol 88fb is buggy, dev hsr_slave_1 [ 493.583468] protocol 88fb is buggy, dev hsr_slave_0 [ 493.588540] protocol 88fb is buggy, dev hsr_slave_1 [ 493.613414] protocol 88fb is buggy, dev hsr_slave_0 [ 493.618466] protocol 88fb is buggy, dev hsr_slave_1 [ 493.853485] protocol 88fb is buggy, dev hsr_slave_0 [ 493.858636] protocol 88fb is buggy, dev hsr_slave_1 15:47:13 executing program 0: perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x42}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x802, 0x35fa, &(0x7f0000000380)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/net/tun\xff', 0x241, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x6d000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000940)='./cgroup.cpu/syz5\x00', 0x200002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0xf, 0x4, 0x4, 0xfffffffffffffffe}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0xfffffffffffffffe, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x8, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000008c0)={'gre0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r3, &(0x7f0000000340)="73b2d79123153348a9e62c12ef28e38869f4c347c15a72990aff7e6f2aaee609c4cbce68de44dc9bde9bcdc253aa51bb870a3465ea405a0c8a65845286965526c0908946823bea8dab83e67daae637d6e0d8429719c9ba2314d35bb2f190bf4989df0ecb8631ed6b6fc3526033ea3e0bab1b99e89a6770", 0x0}, 0x18) write$cgroup_int(r1, &(0x7f0000000540)=0x2, 0x429e7ae0f4a4235) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, 0x80000001, 0x0, 0x4, 0x0, 0x0, 0x3, 0x5, 0x7fffffff, 0x2, 0x0, 0x7, 0x0, 0x100000001, 0x20, 0x0, 0x9, 0x0, 0x0, 0x5, 0x0, 0x3e3, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x10000, 0x3, 0x3, 0x6, 0x1, 0x400, 0x3}, 0x0, 0x9, 0xffffffffffffffff, 0x3) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000900)={r4, &(0x7f0000000300)="09fa9afe61976f66b2afc9f66953345b8c52507ad57fe1e4c7834ac4e37cc10cda0fb15132fe5012d988f10669a1fbd91df4ee6185b0e14140f70893ac76e1", 0x0, 0x2}, 0x20) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r5, &(0x7f00000002c0)=0x3, 0x12) close(r5) 15:47:13 executing program 2: pipe(0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x19c04826) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40005) r0 = gettid() clone(0x4007ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setpgid(r0, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xfd30, 0x0) r1 = memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2\xaaP[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdh\xc5\xbd\f\x9d\xce\tby(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f\x00\x00\x00', 0x0) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f0000000380), &(0x7f00000001c0), 0x1000) ptrace(0x10, r0) 15:47:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") socket(0x0, 0x0, 0x0) r1 = open(0x0, 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x4000000101, 0x105086) r3 = memfd_create(&(0x7f0000000140)='}#*nodevem0\xb7,\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(r3, 0x4, 0x800) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) r6 = getpid() r7 = getpgid(r6) write$FUSE_LK(r1, &(0x7f0000000180)={0x28, 0x0, 0x1, {{0x9, 0x2, 0x3, r7}}}, 0x28) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) syz_open_procfs(r8, &(0x7f0000000380)='environ\x00') ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') 15:47:13 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x10000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x2, 0x57c1476b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x2, 0x4, 0x3f, 0x9, 0x80, 0x0, 0x7ab876d7, 0x0, @perf_config_ext={0x1}, 0x0, 0x9, 0x0, 0xe, 0x435}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 15:47:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000001340)='bbr\x00', 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x4f) writev(r0, &(0x7f0000000040), 0x0) 15:47:13 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x400, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x2, 0x57c1476b, 0x0, 0x0, 0x0, 0x0, 0x9672, 0xfffffffffffffff8, 0x2, 0x4, 0x3f, 0x9, 0x80, 0x0, 0x7ab876d7, 0x0, @perf_config_ext={0x1}, 0x0, 0x9, 0x5, 0xe, 0x435, 0x0, 0x1ab657be}, r1, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r2 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x7ff, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(r1, &(0x7f0000001a40)={&(0x7f0000000400)=@rc, 0x80, &(0x7f0000001980)=[{&(0x7f0000000340)=""/40, 0x28}, {&(0x7f00000006c0)=""/92, 0x5c}, {&(0x7f0000000740)=""/90, 0x5a}, {&(0x7f00000007c0)=""/128, 0x80}, {&(0x7f0000000840)=""/105, 0x69}, {&(0x7f00000008c0)=""/4096, 0x1000}, {&(0x7f00000018c0)=""/120, 0x78}], 0x7, &(0x7f0000001a00)=""/31, 0x1f}, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r1) write$cgroup_subtree(r1, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) write$cgroup_int(r1, 0x0, 0x0) openat$cgroup_procs(r1, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r3 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x5, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r3, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000040)={r1}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000001b40)='%\'\xfa\x00') 15:47:14 executing program 0: perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x42}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x802, 0x35fa, &(0x7f0000000380)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/net/tun\xff', 0x241, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x6d000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000940)='./cgroup.cpu/syz5\x00', 0x200002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0xf, 0x4, 0x4, 0xfffffffffffffffe}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0xfffffffffffffffe, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x8, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000008c0)={'gre0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r3, &(0x7f0000000340)="73b2d79123153348a9e62c12ef28e38869f4c347c15a72990aff7e6f2aaee609c4cbce68de44dc9bde9bcdc253aa51bb870a3465ea405a0c8a65845286965526c0908946823bea8dab83e67daae637d6e0d8429719c9ba2314d35bb2f190bf4989df0ecb8631ed6b6fc3526033ea3e0bab1b99e89a6770", 0x0}, 0x18) write$cgroup_int(r1, &(0x7f0000000540)=0x2, 0x429e7ae0f4a4235) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, 0x80000001, 0x0, 0x4, 0x0, 0x0, 0x3, 0x5, 0x7fffffff, 0x2, 0x0, 0x7, 0x0, 0x100000001, 0x20, 0x0, 0x9, 0x0, 0x0, 0x5, 0x0, 0x3e3, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x10000, 0x3, 0x3, 0x6, 0x1, 0x400, 0x3}, 0x0, 0x9, 0xffffffffffffffff, 0x3) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r5, &(0x7f00000002c0)=0x3, 0x12) close(r5) 15:47:14 executing program 0: perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x42}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x802, 0x35fa, &(0x7f0000000380)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/net/tun\xff', 0x241, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x6d000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000940)='./cgroup.cpu/syz5\x00', 0x200002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0xf, 0x4, 0x4, 0xfffffffffffffffe}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0xfffffffffffffffe, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x8, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000008c0)={'gre0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r3, &(0x7f0000000340)="73b2d79123153348a9e62c12ef28e38869f4c347c15a72990aff7e6f2aaee609c4cbce68de44dc9bde9bcdc253aa51bb870a3465ea405a0c8a65845286965526c0908946823bea8dab83e67daae637d6e0d8429719c9ba2314d35bb2f190bf4989df0ecb8631ed6b6fc3526033ea3e0bab1b99e89a6770", 0x0}, 0x18) write$cgroup_int(r1, &(0x7f0000000540)=0x2, 0x429e7ae0f4a4235) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000580)) gettid() r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r5, &(0x7f00000002c0)=0x3, 0x12) close(r5) 15:47:14 executing program 0: perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x42}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x802, 0x35fa, &(0x7f0000000380)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/net/tun\xff', 0x241, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x6d000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000940)='./cgroup.cpu/syz5\x00', 0x200002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0xf, 0x4, 0x4, 0xfffffffffffffffe}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0xfffffffffffffffe, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x8, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000008c0)={'gre0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r3, &(0x7f0000000340)="73b2d79123153348a9e62c12ef28e38869f4c347c15a72990aff7e6f2aaee609c4cbce68de44dc9bde9bcdc253aa51bb870a3465ea405a0c8a65845286965526c0908946823bea8dab83e67daae637d6e0d8429719c9ba2314d35bb2f190bf4989df0ecb8631ed6b6fc3526033ea3e0bab1b99e89a6770", 0x0}, 0x18) write$cgroup_int(r1, &(0x7f0000000540)=0x2, 0x429e7ae0f4a4235) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000580)) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r5, &(0x7f00000002c0)=0x3, 0x12) close(r5) 15:47:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000001340)='bbr\x00', 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x4f) writev(r0, &(0x7f0000000040)=[{0x0}], 0x1) 15:47:14 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x10000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x2, 0x57c1476b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x2, 0x4, 0x3f, 0x9, 0x80, 0x0, 0x7ab876d7, 0x0, @perf_config_ext={0x1}, 0x0, 0x9, 0x0, 0xe, 0x435}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0092a0f31db9cc2339c5fec6cd563c5e3427a89a8a54ba4705e31b4e167dde47f3314e8c15a874ecd58958d6c8deb436357889bcbb2556ae959f7c662f012f3ad49de786ae883938f3a52968c9cf9319a0e3e2470e2f08e509341c1da5a8704304325b1275343f701cde90a9fb3c34e833d010dc77f331f9e48f29263ec952211ba38224556c89178abbcd706cea4986a621127c48c20c95700794f988c199f5f4b6c6a7468d72c9bb73aee06d70a473011247e40c56f940f9e7bff7d76d751b96918c2ddba3ef37147170b0625a04afd51f1e57bf42b25f767104fda722e763015226841391d25ec14fa881a64fc6d32757cf35412fedd534a8184f5e44717370a372230015c0664d88444cced82f9384638d83e5f95822ba713c75b811e2054ac0af59928f0f4749e8f633ea328b4080b550caca"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 15:47:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") socket(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000500)='./bus\x00', 0x0, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x4000000101, 0x105086) r3 = memfd_create(&(0x7f0000000140)='}#*nodevem0\xb7,\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(r3, 0x4, 0x800) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) r6 = getpid() r7 = getpgid(r6) write$FUSE_LK(r1, &(0x7f0000000180)={0x28, 0x0, 0x1, {{0x9, 0x2, 0x3, r7}}}, 0x28) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) syz_open_procfs(r8, &(0x7f0000000380)='environ\x00') ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') 15:47:14 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x400, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x2, 0x57c1476b, 0x0, 0x0, 0x0, 0x0, 0x9672, 0xfffffffffffffff8, 0x2, 0x4, 0x3f, 0x9, 0x80, 0x0, 0x7ab876d7, 0x0, @perf_config_ext={0x1}, 0x0, 0x9, 0x5, 0xe, 0x435, 0x0, 0x1ab657be}, r1, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r2 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x7ff, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(r1, &(0x7f0000001a40)={&(0x7f0000000400)=@rc, 0x80, &(0x7f0000001980)=[{&(0x7f0000000340)=""/40, 0x28}, {&(0x7f00000006c0)=""/92, 0x5c}, {&(0x7f0000000740)=""/90, 0x5a}, {&(0x7f00000007c0)=""/128, 0x80}, {&(0x7f0000000840)=""/105, 0x69}, {&(0x7f00000008c0)=""/4096, 0x1000}, {&(0x7f00000018c0)=""/120, 0x78}], 0x7, &(0x7f0000001a00)=""/31, 0x1f}, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r1) write$cgroup_subtree(r1, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) write$cgroup_int(r1, 0x0, 0x0) openat$cgroup_procs(r1, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r3 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x5, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r3, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000040)={r1}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000001b40)='%\'\xfa\x00') [ 498.653456] net_ratelimit: 26 callbacks suppressed [ 498.653464] protocol 88fb is buggy, dev hsr_slave_0 [ 498.663653] protocol 88fb is buggy, dev hsr_slave_1 [ 498.733492] protocol 88fb is buggy, dev hsr_slave_0 [ 498.738543] protocol 88fb is buggy, dev hsr_slave_1 15:47:16 executing program 2: pipe(0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x19c04826) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40005) r0 = gettid() clone(0x4007ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setpgid(r0, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xfd30, 0x0) r1 = memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2\xaaP[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdh\xc5\xbd\f\x9d\xce\tby(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f\x00\x00\x00', 0x0) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f0000000380), &(0x7f00000001c0), 0x1000) ptrace(0x10, r0) 15:47:16 executing program 0: perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x42}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x802, 0x35fa, &(0x7f0000000380)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/net/tun\xff', 0x241, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x6d000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000940)='./cgroup.cpu/syz5\x00', 0x200002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0xf, 0x4, 0x4, 0xfffffffffffffffe}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0xfffffffffffffffe, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x8, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000008c0)={'gre0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r3, &(0x7f0000000340)="73b2d79123153348a9e62c12ef28e38869f4c347c15a72990aff7e6f2aaee609c4cbce68de44dc9bde9bcdc253aa51bb870a3465ea405a0c8a65845286965526c0908946823bea8dab83e67daae637d6e0d8429719c9ba2314d35bb2f190bf4989df0ecb8631ed6b6fc3526033ea3e0bab1b99e89a6770", 0x0}, 0x18) write$cgroup_int(r1, &(0x7f0000000540)=0x2, 0x429e7ae0f4a4235) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000580)) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r5, &(0x7f00000002c0)=0x3, 0x12) close(r5) 15:47:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000001340)='bbr\x00', 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x4f) writev(r0, &(0x7f0000000040)=[{0x0}], 0x1) 15:47:16 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x10000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x2, 0x57c1476b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x2, 0x4, 0x3f, 0x9, 0x80, 0x0, 0x7ab876d7, 0x0, @perf_config_ext={0x1}, 0x0, 0x9, 0x0, 0xe, 0x435}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 15:47:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") socket(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000500)='./bus\x00', 0x0, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x4000000101, 0x105086) r3 = memfd_create(&(0x7f0000000140)='}#*nodevem0\xb7,\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(r3, 0x4, 0x800) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) r6 = getpid() r7 = getpgid(r6) write$FUSE_LK(r1, &(0x7f0000000180)={0x28, 0x0, 0x1, {{0x9, 0x2, 0x3, r7}}}, 0x28) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) syz_open_procfs(r8, &(0x7f0000000380)='environ\x00') ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') 15:47:16 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x400, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x2, 0x57c1476b, 0x0, 0x0, 0x0, 0x0, 0x9672, 0xfffffffffffffff8, 0x2, 0x4, 0x3f, 0x9, 0x80, 0x0, 0x7ab876d7, 0x0, @perf_config_ext={0x1}, 0x0, 0x9, 0x5, 0xe, 0x435, 0x0, 0x1ab657be}, r1, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r2 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x7ff, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(r1, &(0x7f0000001a40)={&(0x7f0000000400)=@rc, 0x80, &(0x7f0000001980)=[{&(0x7f0000000340)=""/40, 0x28}, {&(0x7f00000006c0)=""/92, 0x5c}, {&(0x7f0000000740)=""/90, 0x5a}, {&(0x7f00000007c0)=""/128, 0x80}, {&(0x7f0000000840)=""/105, 0x69}, {&(0x7f00000008c0)=""/4096, 0x1000}, {&(0x7f00000018c0)=""/120, 0x78}], 0x7, &(0x7f0000001a00)=""/31, 0x1f}, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r1) write$cgroup_subtree(r1, &(0x7f0000001b80)=ANY=[@ANYBLOB="0092a0f31db9cc2339c5fec6cd563c5e3427a89a8a54ba4705e31b4e167dde47f3314e8c15a874ecd58958d6c8deb436357889bcbb2556ae959f7c662f012f3ad49de786ae883938f3a52968c9cf9319a0e3e2470e2f08e509341c1da5a8704304325b1275343f701cde90a9fb3c34e833d010dc77f331f9e48f29263ec952211ba38224556c89178abbcd706cea4986a621127c48c20c95700794f988c199f5f4b6c6a7468d72c9bb73aee06d70a473011247e40c56f940f9e7bff7d76d751b96918c2ddba3ef37147170b0625a04afd51f1e57bf42b25f767104fda722e763015226841391d25ec14fa881a64fc6d32757cf35412fedd534a8184f5e44717370a372230015c0664d88444cced82f9384638d83e5f95822ba713c75b811e2054ac0af59928f0f4749e8f633ea328b4080b550caca"], 0x135) write$cgroup_int(r1, 0x0, 0x0) openat$cgroup_procs(r1, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r3 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x5, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r3, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000040)={r1}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000001b40)='%\'\xfa\x00') 15:47:17 executing program 0: perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x42}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x802, 0x35fa, &(0x7f0000000380)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/net/tun\xff', 0x241, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x6d000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000940)='./cgroup.cpu/syz5\x00', 0x200002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0xf, 0x4, 0x4, 0xfffffffffffffffe}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0xfffffffffffffffe, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x8, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000008c0)={'gre0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r3, &(0x7f0000000340)="73b2d79123153348a9e62c12ef28e38869f4c347c15a72990aff7e6f2aaee609c4cbce68de44dc9bde9bcdc253aa51bb870a3465ea405a0c8a65845286965526c0908946823bea8dab83e67daae637d6e0d8429719c9ba2314d35bb2f190bf4989df0ecb8631ed6b6fc3526033ea3e0bab1b99e89a6770", 0x0}, 0x18) write$cgroup_int(r1, &(0x7f0000000540)=0x2, 0x429e7ae0f4a4235) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r5, &(0x7f00000002c0)=0x3, 0x12) close(r5) 15:47:17 executing program 0: perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x42}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x802, 0x35fa, &(0x7f0000000380)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/net/tun\xff', 0x241, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x6d000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000940)='./cgroup.cpu/syz5\x00', 0x200002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0xf, 0x4, 0x4, 0xfffffffffffffffe}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0xfffffffffffffffe, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x8, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000008c0)={'gre0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r3, &(0x7f0000000340)="73b2d79123153348a9e62c12ef28e38869f4c347c15a72990aff7e6f2aaee609c4cbce68de44dc9bde9bcdc253aa51bb870a3465ea405a0c8a65845286965526c0908946823bea8dab83e67daae637d6e0d8429719c9ba2314d35bb2f190bf4989df0ecb8631ed6b6fc3526033ea3e0bab1b99e89a6770", 0x0}, 0x18) write$cgroup_int(r1, &(0x7f0000000540)=0x2, 0x429e7ae0f4a4235) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r4, &(0x7f00000002c0)=0x3, 0x12) close(r4) [ 499.773959] protocol 88fb is buggy, dev hsr_slave_0 [ 499.779511] protocol 88fb is buggy, dev hsr_slave_1 [ 499.853522] protocol 88fb is buggy, dev hsr_slave_0 [ 499.858783] protocol 88fb is buggy, dev hsr_slave_1 15:47:17 executing program 0: perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x42}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x802, 0x35fa, &(0x7f0000000380)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/net/tun\xff', 0x241, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x6d000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000940)='./cgroup.cpu/syz5\x00', 0x200002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0xf, 0x4, 0x4, 0xfffffffffffffffe}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0xfffffffffffffffe, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x8, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000008c0)={'gre0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r2, &(0x7f0000000340)="73b2d79123153348a9e62c12ef28e38869f4c347c15a72990aff7e6f2aaee609c4cbce68de44dc9bde9bcdc253aa51bb870a3465ea405a0c8a65845286965526c0908946823bea8dab83e67daae637d6e0d8429719c9ba2314d35bb2f190bf4989df0ecb8631ed6b6fc3526033ea3e0bab1b99e89a6770", 0x0}, 0x18) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r3, &(0x7f00000002c0)=0x3, 0x12) close(r3) [ 500.093477] protocol 88fb is buggy, dev hsr_slave_0 [ 500.098775] protocol 88fb is buggy, dev hsr_slave_1 15:47:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000001340)='bbr\x00', 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x4f) writev(r0, &(0x7f0000000040)=[{0x0}], 0x1) 15:47:17 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x10000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x2, 0x57c1476b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x2, 0x4, 0x3f, 0x9, 0x80, 0x0, 0x7ab876d7, 0x0, @perf_config_ext={0x1}, 0x0, 0x9, 0x0, 0xe, 0x435}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 15:47:17 executing program 5: socketpair(0x1, 0x20001000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$kcm(0x2, 0xa, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8917, &(0x7f0000000000)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x02\x00\xdc\xff\x00\x00\x00\x00\x00\x00\x02?\xfa\xf3W\x14\xf9\x92N2\xde\xf8\xff\tj\xf3\xb8\xb4\xd2\xaf\x99\x97r\xe1v\xb2]W\xe4\xc3\xd9\xa7\xa4 \x90\x87\xa4\x1c#\x14\xa2\xee\xd0\xe3vY\xbc1\xdff4\x93O\xc6`%P\\c\xe7`;V\xfc7\xec\xd9,[\xc2\xeaL\xceg&\x1e7\xb9,\xe4\xf79i\xe2\xad\xf9\xf2\x85Z\x85\x15\xd8I&\x9e}\xeb\xb1\xa6Zf\x11\xf6\x01y\xe2\xcb\xa6\x95R\xaa\xff-\xfcU\x1c\x85\x9f\x8d\xc17l\xa5\xb9\xca\x9ej\xcf\xeeW') 15:47:19 executing program 2: pipe(0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x19c04826) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40005) r0 = gettid() clone(0x4007ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setpgid(r0, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xfd30, 0x0) memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2\xaaP[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdh\xc5\xbd\f\x9d\xce\tby(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f\x00\x00\x00', 0x0) ptrace(0x10, r0) 15:47:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") socket(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000500)='./bus\x00', 0x0, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x4000000101, 0x105086) r3 = memfd_create(&(0x7f0000000140)='}#*nodevem0\xb7,\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(r3, 0x4, 0x800) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) r6 = getpid() r7 = getpgid(r6) write$FUSE_LK(r1, &(0x7f0000000180)={0x28, 0x0, 0x1, {{0x9, 0x2, 0x3, r7}}}, 0x28) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) syz_open_procfs(r8, &(0x7f0000000380)='environ\x00') ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') 15:47:19 executing program 0: perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x42}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x802, 0x35fa, &(0x7f0000000380)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/net/tun\xff', 0x241, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x6d000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000940)='./cgroup.cpu/syz5\x00', 0x200002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0xf, 0x4, 0x4, 0xfffffffffffffffe}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0xfffffffffffffffe, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x8, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000008c0)={'gre0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r2, &(0x7f0000000340)="73b2d79123153348a9e62c12ef28e38869f4c347c15a72990aff7e6f2aaee609c4cbce68de44dc9bde9bcdc253aa51bb870a3465ea405a0c8a65845286965526c0908946823bea8dab83e67daae637d6e0d8429719c9ba2314d35bb2f190bf4989df0ecb8631ed6b6fc3526033ea3e0bab1b99e89a6770", 0x0}, 0x18) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r3, &(0x7f00000002c0)=0x3, 0x12) close(r3) 15:47:19 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={0xffffffffffffffff, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40286608, 0x20000001) 15:47:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000001340)='bbr\x00', 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x4f) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)}], 0x1) 15:47:19 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x10000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x2, 0x57c1476b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x2, 0x4, 0x3f, 0x9, 0x80, 0x0, 0x7ab876d7, 0x0, @perf_config_ext={0x1}, 0x0, 0x9, 0x0, 0xe, 0x435}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) [ 502.467112] EXT4-fs warning (device sda1): verify_group_input:104: Cannot add at group 16777215 (only 16 groups) 15:47:20 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40286608, 0x20000001) 15:47:20 executing program 0: perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x42}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x802, 0x35fa, &(0x7f0000000380)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/net/tun\xff', 0x241, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x6d000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000940)='./cgroup.cpu/syz5\x00', 0x200002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0xf, 0x4, 0x4, 0xfffffffffffffffe}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0xfffffffffffffffe, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x8, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000008c0)={'gre0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r2, &(0x7f00000002c0)=0x3, 0x12) close(r2) 15:47:20 executing program 5: r0 = socket$kcm(0x2b, 0x200000000000001, 0x0) sendmsg$kcm(r0, &(0x7f0000002900)={&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, 0x0}, 0x20000054) sendmsg$kcm(r0, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) [ 502.662779] EXT4-fs warning (device sda1): ext4_group_add:1636: No reserved GDT blocks, can't resize 15:47:20 executing program 5: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0xffffffd4) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x5460, &(0x7f0000000000)) 15:47:20 executing program 0: perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x42}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x802, 0x35fa, &(0x7f0000000380)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/net/tun\xff', 0x241, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x6d000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000940)='./cgroup.cpu/syz5\x00', 0x200002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0xf, 0x4, 0x4, 0xfffffffffffffffe}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0xfffffffffffffffe, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x8, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000008c0)={'gre0\x00'}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r2, &(0x7f00000002c0)=0x3, 0x12) close(r2) 15:47:20 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000440)="fb0000002e000107bfa9d345e7eb8d99c1ffffffffffffff43bc59198183fe204ee2d7080000000600000000000000801d5291d76b8c67452107132daffa33021eb82169b94b598296263578b72935c922974adced71c22b987fa68c5bb731c5f64e93ea793c262f67b56acbb4bac0c4c4f9d0c4437e99c25a7d9d3ffd47893808c33b047f720f4e89978112322628c7c1fbab650cdcafa532d3524ea85b198cb49066bf549933875e91431da2f42c88d613be8f1376090e88a06412d5160d7f1b0f47d951f5f7a371a861b9390ddbad539ef278168ac8d157a656737a7ac0226d366ccec93f9f070000000000008e9234feee7baa2acd2683d489", 0xfb}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) [ 503.129273] netlink: 215 bytes leftover after parsing attributes in process `syz-executor5'. [ 503.158336] netlink: 215 bytes leftover after parsing attributes in process `syz-executor5'. [ 503.933551] net_ratelimit: 18 callbacks suppressed [ 503.933560] protocol 88fb is buggy, dev hsr_slave_0 [ 503.943684] protocol 88fb is buggy, dev hsr_slave_1 [ 504.013394] protocol 88fb is buggy, dev hsr_slave_0 [ 504.018470] protocol 88fb is buggy, dev hsr_slave_1 [ 504.253386] protocol 88fb is buggy, dev hsr_slave_0 [ 504.258461] protocol 88fb is buggy, dev hsr_slave_1 [ 504.573483] protocol 88fb is buggy, dev hsr_slave_0 [ 504.578620] protocol 88fb is buggy, dev hsr_slave_1 [ 504.893458] protocol 88fb is buggy, dev hsr_slave_0 [ 504.898566] protocol 88fb is buggy, dev hsr_slave_1 15:47:23 executing program 2: pipe(0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x19c04826) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40005) r0 = gettid() clone(0x4007ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setpgid(r0, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xfd30, 0x0) memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2\xaaP[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdh\xc5\xbd\f\x9d\xce\tby(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f\x00\x00\x00', 0x0) ptrace(0x10, r0) 15:47:23 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x10000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x2, 0x57c1476b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x2, 0x4, 0x3f, 0x9, 0x80, 0x0, 0x7ab876d7, 0x0, @perf_config_ext={0x1}, 0x0, 0x9, 0x0, 0xe, 0x435}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 15:47:23 executing program 5: socketpair$unix(0x1, 0x10000000000001, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:47:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000001340)='bbr\x00', 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x4f) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)}], 0x1) 15:47:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") socket(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(0xffffffffffffffff) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x4000000101, 0x105086) r3 = memfd_create(&(0x7f0000000140)='}#*nodevem0\xb7,\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(r3, 0x4, 0x800) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) r6 = getpid() r7 = getpgid(r6) write$FUSE_LK(r1, &(0x7f0000000180)={0x28, 0x0, 0x1, {{0x9, 0x2, 0x3, r7}}}, 0x28) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) syz_open_procfs(r8, &(0x7f0000000380)='environ\x00') ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') 15:47:23 executing program 0: perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x42}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x802, 0x35fa, &(0x7f0000000380)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/net/tun\xff', 0x241, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x6d000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000940)='./cgroup.cpu/syz5\x00', 0x200002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0xf, 0x4, 0x4, 0xfffffffffffffffe}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0xfffffffffffffffe, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x8, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000008c0)={'gre0\x00'}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r2, &(0x7f00000002c0)=0x3, 0x12) close(r2) 15:47:23 executing program 5: 15:47:23 executing program 5: 15:47:23 executing program 2: pipe(0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x19c04826) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40005) r0 = gettid() clone(0x4007ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setpgid(r0, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xfd30, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', &(0x7f0000000380), &(0x7f00000001c0), 0x1000) ptrace(0x10, r0) 15:47:23 executing program 5: 15:47:23 executing program 0: perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x42}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x802, 0x35fa, &(0x7f0000000380)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/net/tun\xff', 0x241, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x6d000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000940)='./cgroup.cpu/syz5\x00', 0x200002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0xf, 0x4, 0x4, 0xfffffffffffffffe}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0xfffffffffffffffe, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x8, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r1, &(0x7f00000002c0)=0x3, 0x12) close(r1) 15:47:23 executing program 2: pipe(0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x19c04826) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40005) r0 = gettid() clone(0x4007ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setpgid(r0, 0x0) r1 = memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2\xaaP[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdh\xc5\xbd\f\x9d\xce\tby(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f\x00\x00\x00', 0x0) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f0000000380), &(0x7f00000001c0), 0x1000) ptrace(0x10, r0) 15:47:23 executing program 5: 15:47:23 executing program 0: perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x42}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x802, 0x35fa, &(0x7f0000000380)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/net/tun\xff', 0x241, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x6d000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000940)='./cgroup.cpu/syz5\x00', 0x200002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0xf, 0x4, 0x4, 0xfffffffffffffffe}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0xfffffffffffffffe, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r1, &(0x7f00000002c0)=0x3, 0x12) close(r1) 15:47:23 executing program 5: 15:47:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000001340)='bbr\x00', 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x4f) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)}], 0x1) 15:47:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") socket(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(0xffffffffffffffff) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x4000000101, 0x105086) r3 = memfd_create(&(0x7f0000000140)='}#*nodevem0\xb7,\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(r3, 0x4, 0x800) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) r6 = getpid() r7 = getpgid(r6) write$FUSE_LK(r1, &(0x7f0000000180)={0x28, 0x0, 0x1, {{0x9, 0x2, 0x3, r7}}}, 0x28) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) syz_open_procfs(r8, &(0x7f0000000380)='environ\x00') ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') 15:47:24 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x10000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x2, 0x57c1476b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x2, 0x4, 0x3f, 0x9, 0x80, 0x0, 0x7ab876d7, 0x0, @perf_config_ext={0x1}, 0x0, 0x9, 0x0, 0xe, 0x435}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0092a0f31db9cc2339c5fec6cd563c5e3427a89a8a54ba4705e31b4e167dde47f3314e8c15a874ecd58958d6c8deb436357889bcbb2556ae959f7c662f012f3ad49de786ae883938f3a52968c9cf9319a0e3e2470e2f08e509341c1da5a8704304325b1275343f701cde90a9fb3c34e833d010dc77f331f9e48f29263ec952211ba38224556c89178abbcd706cea4986a621127c48c20c95700794f988c199f5f4b6c6a7468d72c9bb73aee06d70a473011247e40c56f940f9e7bff7d76d751b96918c2ddba3ef37147170b0625a04afd51f1e57bf42b25f767104fda722e763015226841391d25ec14fa881a64fc6d32757cf35412fedd534a8184f5e44717370a372230015c0664d88444cced82f9384638d83e5f95822ba713c75b811e2054ac0af59928f0f4749e8f633ea328b4080b550caca"], 0x135) write$cgroup_int(r0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 15:47:24 executing program 5: 15:47:24 executing program 5: 15:47:24 executing program 0: perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x42}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x802, 0x35fa, &(0x7f0000000380)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/net/tun\xff', 0x241, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x6d000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000940)='./cgroup.cpu/syz5\x00', 0x200002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0xf, 0x4, 0x4, 0xfffffffffffffffe}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0xfffffffffffffffe, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r1, &(0x7f00000002c0)=0x3, 0x12) close(r1) 15:47:24 executing program 5: 15:47:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) connect(r0, &(0x7f0000000000)=@in6, 0xc) poll(&(0x7f0000000040)=[{r0, 0x57}], 0x1, 0x0) 15:47:26 executing program 2: pipe(0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x19c04826) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40005) r0 = gettid() clone(0x4007ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setpgid(r0, 0x0) r1 = memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2\xaaP[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdh\xc5\xbd\f\x9d\xce\tby(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f\x00\x00\x00', 0x0) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f0000000380), &(0x7f00000001c0), 0x1000) ptrace(0x10, r0) 15:47:26 executing program 0: perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x42}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x802, 0x35fa, &(0x7f0000000380)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/net/tun\xff', 0x241, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x6d000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000940)='./cgroup.cpu/syz5\x00', 0x200002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0xf, 0x4, 0x4, 0xfffffffffffffffe}, 0x2c) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r1, &(0x7f00000002c0)=0x3, 0x12) close(r1) 15:47:26 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x10000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x2, 0x57c1476b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x2, 0x4, 0x3f, 0x9, 0x80, 0x0, 0x7ab876d7, 0x0, @perf_config_ext={0x1}, 0x0, 0x9, 0x0, 0xe, 0x435}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 15:47:26 executing program 5: openat(0xffffffffffffffff, &(0x7f0000000080)='/', 0x50800, 0x10) 15:47:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000001340)='bbr\x00', 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x4f) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f640094000589", 0x2c}], 0x1) 15:47:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") socket(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(0xffffffffffffffff) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x4000000101, 0x105086) r3 = memfd_create(&(0x7f0000000140)='}#*nodevem0\xb7,\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(r3, 0x4, 0x800) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) r6 = getpid() r7 = getpgid(r6) write$FUSE_LK(r1, &(0x7f0000000180)={0x28, 0x0, 0x1, {{0x9, 0x2, 0x3, r7}}}, 0x28) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) syz_open_procfs(r8, &(0x7f0000000380)='environ\x00') ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') 15:47:26 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x2, 0x4, 0x338d, 0x7}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000040), 0x0}, 0x18) [ 509.053436] net_ratelimit: 22 callbacks suppressed [ 509.053443] protocol 88fb is buggy, dev hsr_slave_0 [ 509.063613] protocol 88fb is buggy, dev hsr_slave_1 15:47:26 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000080), 0x2) [ 509.133424] protocol 88fb is buggy, dev hsr_slave_0 [ 509.138503] protocol 88fb is buggy, dev hsr_slave_1 15:47:26 executing program 0: perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x42}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x802, 0x35fa, &(0x7f0000000380)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/net/tun\xff', 0x241, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x6d000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000940)='./cgroup.cpu/syz5\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r1, &(0x7f00000002c0)=0x3, 0x12) close(r1) 15:47:26 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r5 = socket$packet(0x11, 0x0, 0x300) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, &(0x7f0000000180)=0x200, 0x4) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000240), &(0x7f0000000280)=0x4) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r6 = socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'lo\x00'}) sendto$inet6(r6, 0x0, 0x0, 0x800000000080, 0x0, 0x0) setsockopt$packet_add_memb(r5, 0x107, 0x1, 0x0, 0xffffffffffffff2b) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r7 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r7, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="000000190000000090c7a20f9b6685616a237ca9cec92c40048e3affbaf3f58b55680f7c750e45463dd2c569abfe386a75ee55099d1d8701796edda0ce9e9f0d826f9a0d6b41c6626e09beca1946adf5450365bcbef5bfc3b591c7edcb6fddce9d8d137c1e6fb9f8795dda19d6467d387da2d77884abfc902e65ba42e48cf988e134b54ca55407fedd66010f3f105f4630e0647da86d177933cf2e71d4dc1c7bef8183e3f07e6b9cd8f2cfe22ba570eca5ab8628af7691abd53d1c87015d94566c29469ea2b4019cef9d69aecd83cb2146d3b7d86026fd2ec15418f64ee8953607ae500178d4290a"], 0x1) getsockopt$inet6_opts(r0, 0x29, 0x36, 0xfffffffffffffffe, &(0x7f0000000080)) [ 509.378072] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:47:27 executing program 0: perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x42}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x802, 0x35fa, &(0x7f0000000380)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/net/tun\xff', 0x241, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x6d000) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r1, &(0x7f00000002c0)=0x3, 0x12) close(r1) 15:47:27 executing program 0: perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x42}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x802, 0x35fa, &(0x7f0000000380)) openat$tun(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/net/tun\xff', 0x241, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f00000002c0)=0x3, 0x12) close(r0) [ 510.173433] protocol 88fb is buggy, dev hsr_slave_0 [ 510.178553] protocol 88fb is buggy, dev hsr_slave_1 [ 510.253490] protocol 88fb is buggy, dev hsr_slave_0 [ 510.258722] protocol 88fb is buggy, dev hsr_slave_1 [ 510.503388] protocol 88fb is buggy, dev hsr_slave_0 15:47:29 executing program 2: pipe(0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x19c04826) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40005) r0 = gettid() clone(0x4007ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setpgid(r0, 0x0) r1 = memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2\xaaP[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdh\xc5\xbd\f\x9d\xce\tby(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f\x00\x00\x00', 0x0) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f0000000380), &(0x7f00000001c0), 0x1000) ptrace(0x10, r0) 15:47:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000001340)='bbr\x00', 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x4f) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f640094000589", 0x2c}], 0x1) 15:47:29 executing program 0: perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x42}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x802, 0x35fa, &(0x7f0000000380)) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f00000002c0)=0x3, 0x12) close(r0) 15:47:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") socket(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(0x0, 0x4000000101, 0x105086) r3 = memfd_create(&(0x7f0000000140)='}#*nodevem0\xb7,\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(r3, 0x4, 0x800) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) r6 = getpid() r7 = getpgid(r6) write$FUSE_LK(r1, &(0x7f0000000180)={0x28, 0x0, 0x1, {{0x9, 0x2, 0x3, r7}}}, 0x28) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) syz_open_procfs(r8, &(0x7f0000000380)='environ\x00') ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') 15:47:29 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x10000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x2, 0x57c1476b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x2, 0x4, 0x3f, 0x9, 0x80, 0x0, 0x7ab876d7, 0x0, @perf_config_ext={0x1}, 0x0, 0x9, 0x0, 0xe, 0x435}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0092a0f31db9cc2339c5fec6cd563c5e3427a89a8a54ba4705e31b4e167dde47f3314e8c15a874ecd58958d6c8deb436357889bcbb2556ae959f7c662f012f3ad49de786ae883938f3a52968c9cf9319a0e3e2470e2f08e509341c1da5a8704304325b1275343f701cde90a9fb3c34e833d010dc77f331f9e48f29263ec952211ba38224556c89178abbcd706cea4986a621127c48c20c95700794f988c199f5f4b6c6a7468d72c9bb73aee06d70a473011247e40c56f940f9e7bff7d76d751b96918c2ddba3ef37147170b0625a04afd51f1e57bf42b25f767104fda722e763015226841391d25ec14fa881a64fc6d32757cf35412fedd534a8184f5e44717370a372230015c0664d88444cced82f9384638d83e5f95822ba713c75b811e2054ac0af59928f0f4749e8f633ea328b4080b550caca"], 0x135) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 15:47:29 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) 15:47:29 executing program 0: perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x42}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x802, 0x35fa, &(0x7f0000000380)) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f00000002c0)=0x3, 0x12) close(r0) [ 512.124624] IPVS: ftp: loaded support on port[0] = 21 15:47:29 executing program 2: pipe(0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x19c04826) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40005) r0 = gettid() clone(0x4007ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getrandom(&(0x7f0000000080)=""/44, 0xfd30, 0x0) r1 = memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2\xaaP[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdh\xc5\xbd\f\x9d\xce\tby(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f\x00\x00\x00', 0x0) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f0000000380), &(0x7f00000001c0), 0x1000) ptrace(0x10, r0) 15:47:29 executing program 0: perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x42}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f00000002c0)=0x3, 0x12) close(r0) [ 512.421471] IPVS: ftp: loaded support on port[0] = 21 15:47:30 executing program 2: pipe(0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x19c04826) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40005) r0 = gettid() clone(0x4007ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getrandom(&(0x7f0000000080)=""/44, 0xfd30, 0x0) r1 = memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2\xaaP[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdh\xc5\xbd\f\x9d\xce\tby(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f\x00\x00\x00', 0x0) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f0000000380), &(0x7f00000001c0), 0x1000) ptrace(0x10, r0) 15:47:30 executing program 0: perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x42}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f00000002c0)=0x3, 0x12) close(r0) 15:47:30 executing program 2: pipe(0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x19c04826) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40005) r0 = gettid() clone(0x4007ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getrandom(&(0x7f0000000080)=""/44, 0xfd30, 0x0) r1 = memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2\xaaP[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdh\xc5\xbd\f\x9d\xce\tby(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f\x00\x00\x00', 0x0) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f0000000380), &(0x7f00000001c0), 0x1000) ptrace(0x10, r0) 15:47:30 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) [ 512.778166] IPVS: ftp: loaded support on port[0] = 21 15:47:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000001340)='bbr\x00', 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x4f) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f640094000589", 0x2c}], 0x1) 15:47:30 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f00000002c0)=0x3, 0x12) close(r0) 15:47:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") socket(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105086) r3 = memfd_create(&(0x7f0000000140)='}#*nodevem0\xb7,\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(r3, 0x4, 0x800) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) r6 = getpid() r7 = getpgid(r6) write$FUSE_LK(r1, &(0x7f0000000180)={0x28, 0x0, 0x1, {{0x9, 0x2, 0x3, r7}}}, 0x28) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) syz_open_procfs(r8, &(0x7f0000000380)='environ\x00') ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') 15:47:30 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x10000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x2, 0x57c1476b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x2, 0x4, 0x3f, 0x9, 0x80, 0x0, 0x7ab876d7, 0x0, @perf_config_ext={0x1}, 0x0, 0x9, 0x0, 0xe, 0x435}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 15:47:30 executing program 2: pipe(0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x19c04826) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40005) r0 = gettid() clone(0x4007ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpgid(r0, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xfd30, 0x0) r1 = memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2\xaaP[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdh\xc5\xbd\f\x9d\xce\tby(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f\x00\x00\x00', 0x0) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f0000000380), &(0x7f00000001c0), 0x1000) ptrace(0x10, r0) 15:47:30 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f00000002c0)=0x3, 0x12) close(r0) 15:47:30 executing program 5: r0 = accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000440), 0x80000) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) unshare(0x40000000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) connect$packet(0xffffffffffffffff, 0x0, 0x0) 15:47:30 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f00000002c0)=0x3, 0x12) close(r0) 15:47:30 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) write$cgroup_int(r0, &(0x7f00000002c0)=0x3, 0x12) close(r0) [ 513.217717] IPVS: ftp: loaded support on port[0] = 21 15:47:30 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000002c0)=0x3, 0x12) close(r0) [ 513.386507] IPVS: ftp: loaded support on port[0] = 21 15:47:31 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000002c0)=0x3, 0x12) close(r0) 15:47:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x200000000000007}, 0x1c) sendmmsg(r1, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0x4ad}], 0x1}}], 0x253, 0x0) 15:47:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000001340)='bbr\x00', 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x4f) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080", 0x42}], 0x1) 15:47:31 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000002c0)=0x3, 0x12) close(r0) 15:47:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") socket(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000140)='}#*nodevem0\xb7,\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(r3, 0x4, 0x800) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) r6 = getpid() r7 = getpgid(r6) write$FUSE_LK(r1, &(0x7f0000000180)={0x28, 0x0, 0x1, {{0x9, 0x2, 0x3, r7}}}, 0x28) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) syz_open_procfs(r8, &(0x7f0000000380)='environ\x00') ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') 15:47:31 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, 0x0, 0x0) close(r0) [ 514.333480] net_ratelimit: 19 callbacks suppressed [ 514.333487] protocol 88fb is buggy, dev hsr_slave_0 [ 514.343634] protocol 88fb is buggy, dev hsr_slave_1 [ 514.413500] protocol 88fb is buggy, dev hsr_slave_0 [ 514.418621] protocol 88fb is buggy, dev hsr_slave_1 [ 514.653384] protocol 88fb is buggy, dev hsr_slave_0 [ 514.658424] protocol 88fb is buggy, dev hsr_slave_1 [ 514.973439] protocol 88fb is buggy, dev hsr_slave_0 [ 514.978546] protocol 88fb is buggy, dev hsr_slave_1 [ 515.293649] protocol 88fb is buggy, dev hsr_slave_0 [ 515.298782] protocol 88fb is buggy, dev hsr_slave_1 15:47:33 executing program 2: pipe(0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x19c04826) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40005) r0 = gettid() clone(0x4007ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpgid(r0, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xfd30, 0x0) r1 = memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2\xaaP[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdh\xc5\xbd\f\x9d\xce\tby(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f\x00\x00\x00', 0x0) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f0000000380), &(0x7f00000001c0), 0x1000) ptrace(0x10, r0) 15:47:33 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x10000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x2, 0x57c1476b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x2, 0x4, 0x3f, 0x9, 0x80, 0x0, 0x7ab876d7, 0x0, @perf_config_ext={0x1}, 0x0, 0x9, 0x0, 0xe, 0x435}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 15:47:33 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, 0x0, 0x0) close(r0) 15:47:33 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0xfffffffffffffd68}, 0x103}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="240000001a0025d1", 0x8) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 15:47:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000001340)='bbr\x00', 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x4f) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080", 0x42}], 0x1) 15:47:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") socket(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105086) r3 = memfd_create(0x0, 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(r3, 0x4, 0x800) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) r6 = getpid() r7 = getpgid(r6) write$FUSE_LK(r1, &(0x7f0000000180)={0x28, 0x0, 0x1, {{0x9, 0x2, 0x3, r7}}}, 0x28) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) syz_open_procfs(r8, &(0x7f0000000380)='environ\x00') ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') 15:47:33 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, 0x0, 0x0) close(r0) 15:47:33 executing program 2: pipe(0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x19c04826) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40005) r0 = gettid() clone(0x4007ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setpgid(r0, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xfd30, 0x0) r1 = memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2\xaaP[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdh\xc5\xbd\f\x9d\xce\tby(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f\x00\x00\x00', 0x0) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f0000000380), &(0x7f00000001c0), 0x1000) ptrace(0x10, r0) 15:47:33 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x10000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x2, 0x57c1476b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x2, 0x4, 0x3f, 0x9, 0x80, 0x0, 0x7ab876d7, 0x0, @perf_config_ext={0x1}, 0x0, 0x9, 0x0, 0xe, 0x435}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 15:47:33 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f00000002c0), 0x12) close(r0) 15:47:33 executing program 2: pipe(0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x19c04826) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40005) r0 = gettid() clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setpgid(r0, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xfd30, 0x0) r1 = memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2\xaaP[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdh\xc5\xbd\f\x9d\xce\tby(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f\x00\x00\x00', 0x0) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f0000000380), &(0x7f00000001c0), 0x1000) ptrace(0x10, r0) 15:47:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) 15:47:34 executing program 2: pipe(0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x19c04826) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40005) r0 = gettid() clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setpgid(r0, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xfd30, 0x0) r1 = memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2\xaaP[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdh\xc5\xbd\f\x9d\xce\tby(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f\x00\x00\x00', 0x0) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f0000000380), &(0x7f00000001c0), 0x1000) ptrace(0x10, r0) 15:47:34 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f00000002c0), 0x12) close(r0) 15:47:34 executing program 5: sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000340)="0adc1f123c123f319bc070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 15:47:34 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f00000002c0), 0x12) close(0xffffffffffffffff) [ 516.803586] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. [ 516.861345] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 15:47:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000001340)='bbr\x00', 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x4f) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080", 0x42}], 0x1) 15:47:34 executing program 2: pipe(0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x19c04826) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40005) r0 = gettid() clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setpgid(r0, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xfd30, 0x0) r1 = memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2\xaaP[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdh\xc5\xbd\f\x9d\xce\tby(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f\x00\x00\x00', 0x0) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f0000000380), &(0x7f00000001c0), 0x1000) ptrace(0x10, r0) 15:47:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") socket(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105086) r3 = memfd_create(&(0x7f0000000140)='}#*nodevem0\xb7,\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(r3, 0x4, 0x800) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) r6 = getpid() r7 = getpgid(r6) write$FUSE_LK(r1, &(0x7f0000000180)={0x28, 0x0, 0x1, {{0x9, 0x2, 0x3, r7}}}, 0x28) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) syz_open_procfs(r8, &(0x7f0000000380)='environ\x00') ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') 15:47:34 executing program 2: pipe(0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x19c04826) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40005) clone(0x4007ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setpgid(0x0, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xfd30, 0x0) r0 = memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2\xaaP[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdh\xc5\xbd\f\x9d\xce\tby(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f\x00\x00\x00', 0x0) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000380), &(0x7f00000001c0), 0x1000) ptrace(0x10, 0x0) 15:47:34 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x10000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x2, 0x57c1476b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x2, 0x4, 0x3f, 0x9, 0x80, 0x0, 0x7ab876d7, 0x0, @perf_config_ext={0x1}, 0x0, 0x9, 0x0, 0xe, 0x435}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 15:47:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@remote}) 15:47:34 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000004180)=[{{&(0x7f0000000180)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x19, 0x0}}], 0x1, 0x0) 15:47:34 executing program 2: pipe(0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x19c04826) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40005) clone(0x4007ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setpgid(0x0, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xfd30, 0x0) r0 = memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2\xaaP[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdh\xc5\xbd\f\x9d\xce\tby(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f\x00\x00\x00', 0x0) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000380), &(0x7f00000001c0), 0x1000) ptrace(0x10, 0x0) 15:47:35 executing program 2: pipe(0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x19c04826) r0 = gettid() clone(0x4007ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setpgid(r0, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xfd30, 0x0) r1 = memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2\xaaP[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdh\xc5\xbd\f\x9d\xce\tby(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f\x00\x00\x00', 0x0) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f0000000380), &(0x7f00000001c0), 0x1000) ptrace(0x10, r0) 15:47:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000340)="0adc1f123c123f319bc070") bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x6, 0x8000, 0x23}, 0x2c) 15:47:35 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000004180)=[{{&(0x7f0000000180)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x19, 0x0}}], 0x1, 0x0) 15:47:35 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000004180)=[{{&(0x7f0000000180)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x19, 0x0}}], 0x1, 0x0) 15:47:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000001340)='bbr\x00', 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x4f) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd0000001000010000", 0x4d}], 0x1) 15:47:35 executing program 0: pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000400)={0x0, 0x8d9c, 0x10001}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:47:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") socket(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105086) r3 = memfd_create(&(0x7f0000000140)='}#*nodevem0\xb7,\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(r3, 0x4, 0x800) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) r6 = getpid() r7 = getpgid(r6) write$FUSE_LK(r1, &(0x7f0000000180)={0x28, 0x0, 0x1, {{0x9, 0x2, 0x3, r7}}}, 0x28) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) syz_open_procfs(r8, &(0x7f0000000380)='environ\x00') ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') 15:47:35 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000004180)=[{{&(0x7f0000000180)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x19, 0x0}}], 0x1, 0x0) 15:47:35 executing program 2: pipe(0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x19c04826) r0 = gettid() clone(0x4007ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setpgid(r0, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xfd30, 0x0) r1 = memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2\xaaP[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdh\xc5\xbd\f\x9d\xce\tby(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f\x00\x00\x00', 0x0) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f0000000380), &(0x7f00000001c0), 0x1000) ptrace(0x10, r0) 15:47:35 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x10000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x2, 0x57c1476b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x2, 0x4, 0x3f, 0x9, 0x80, 0x0, 0x7ab876d7, 0x0, @perf_config_ext={0x1}, 0x0, 0x9, 0x0, 0xe, 0x435}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 15:47:35 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname$inet(r0, 0x0, &(0x7f00000000c0)) 15:47:35 executing program 2: pipe(0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40005) r0 = gettid() clone(0x4007ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setpgid(r0, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xfd30, 0x0) r1 = memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2\xaaP[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdh\xc5\xbd\f\x9d\xce\tby(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f\x00\x00\x00', 0x0) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f0000000380), &(0x7f00000001c0), 0x1000) ptrace(0x10, r0) 15:47:35 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) sendmmsg(r0, &(0x7f0000004180)=[{{&(0x7f0000000180)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x19, 0x0}}], 0x1, 0x0) 15:47:35 executing program 0: 15:47:35 executing program 5: sendmmsg(0xffffffffffffffff, &(0x7f0000004180)=[{{&(0x7f0000000180)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x19, 0x0}}], 0x1, 0x0) 15:47:35 executing program 0: 15:47:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000001340)='bbr\x00', 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x4f) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd0000001000010000", 0x4d}], 0x1) 15:47:36 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x4) sendmmsg(r0, &(0x7f0000004180)=[{{&(0x7f0000000180)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x19, 0x0}}], 0x1, 0x0) 15:47:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") socket(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105086) r3 = memfd_create(&(0x7f0000000140)='}#*nodevem0\xb7,\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(r3, 0x4, 0x800) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) r6 = getpid() r7 = getpgid(r6) write$FUSE_LK(r1, &(0x7f0000000180)={0x28, 0x0, 0x1, {{0x9, 0x2, 0x3, r7}}}, 0x28) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) syz_open_procfs(r8, &(0x7f0000000380)='environ\x00') ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') 15:47:36 executing program 0: 15:47:36 executing program 2: read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x19c04826) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40005) r0 = gettid() clone(0x4007ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setpgid(r0, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xfd30, 0x0) r1 = memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2\xaaP[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdh\xc5\xbd\f\x9d\xce\tby(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f\x00\x00\x00', 0x0) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f0000000380), &(0x7f00000001c0), 0x1000) ptrace(0x10, r0) 15:47:36 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x10000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x2, 0x57c1476b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x2, 0x4, 0x3f, 0x9, 0x80, 0x0, 0x7ab876d7, 0x0, @perf_config_ext={0x1}, 0x0, 0x9, 0x0, 0xe, 0x435}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 15:47:36 executing program 0: 15:47:36 executing program 2: pipe(0x0) read(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40005) r0 = gettid() clone(0x4007ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setpgid(r0, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xfd30, 0x0) r1 = memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2\xaaP[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdh\xc5\xbd\f\x9d\xce\tby(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f\x00\x00\x00', 0x0) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f0000000380), &(0x7f00000001c0), 0x1000) ptrace(0x10, r0) 15:47:36 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x0) sendmmsg(r0, &(0x7f0000004180)=[{{&(0x7f0000000180)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x19, 0x0}}], 0x1, 0x0) 15:47:36 executing program 0: 15:47:36 executing program 0: 15:47:36 executing program 2: pipe(0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x19c04826) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = gettid() clone(0x4007ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setpgid(r0, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xfd30, 0x0) r1 = memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2\xaaP[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdh\xc5\xbd\f\x9d\xce\tby(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f\x00\x00\x00', 0x0) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f0000000380), &(0x7f00000001c0), 0x1000) ptrace(0x10, r0) [ 519.453607] net_ratelimit: 22 callbacks suppressed [ 519.453614] protocol 88fb is buggy, dev hsr_slave_0 [ 519.463675] protocol 88fb is buggy, dev hsr_slave_1 [ 519.534794] protocol 88fb is buggy, dev hsr_slave_0 [ 519.540189] protocol 88fb is buggy, dev hsr_slave_1 15:47:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000001340)='bbr\x00', 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x4f) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd0000001000010000", 0x4d}], 0x1) 15:47:37 executing program 5: socket$inet6(0xa, 0x3, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000004180)=[{{&(0x7f0000000180)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x19, 0x0}}], 0x1, 0x0) 15:47:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") socket(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105086) r3 = memfd_create(&(0x7f0000000140)='}#*nodevem0\xb7,\x00', 0x0) pwritev(r3, 0x0, 0x0, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(r3, 0x4, 0x800) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) r6 = getpid() r7 = getpgid(r6) write$FUSE_LK(r1, &(0x7f0000000180)={0x28, 0x0, 0x1, {{0x9, 0x2, 0x3, r7}}}, 0x28) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) syz_open_procfs(r8, &(0x7f0000000380)='environ\x00') ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') 15:47:37 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000240)=0x101, 0x4) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 15:47:37 executing program 2: pipe(0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x19c04826) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40005) r0 = gettid() clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setpgid(r0, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xfd30, 0x0) r1 = memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2\xaaP[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdh\xc5\xbd\f\x9d\xce\tby(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f\x00\x00\x00', 0x0) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f0000000380), &(0x7f00000001c0), 0x1000) ptrace(0x10, r0) 15:47:37 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x10000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x2, 0x57c1476b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x2, 0x4, 0x3f, 0x9, 0x80, 0x0, 0x7ab876d7, 0x0, @perf_config_ext={0x1}, 0x0, 0x9, 0x0, 0xe, 0x435}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r1 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 15:47:37 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) sendmmsg(r0, 0x0, 0x0, 0x0) 15:47:37 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffcaf, 0x200007fd, &(0x7f0000000240)={0x2, 0x2000000000004e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto(r0, &(0x7f0000000340)='u', 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000880)="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", 0x4cd, 0x0, 0x0, 0x0) 15:47:37 executing program 2: pipe(0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x19c04826) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40005) r0 = gettid() clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setpgid(r0, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xfd30, 0x0) r1 = memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2\xaaP[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdh\xc5\xbd\f\x9d\xce\tby(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f\x00\x00\x00', 0x0) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f0000000380), &(0x7f00000001c0), 0x1000) ptrace(0x10, r0) 15:47:37 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) sendmmsg(r0, 0x0, 0x0, 0x0) 15:47:37 executing program 2: pipe(0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x19c04826) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40005) r0 = gettid() clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setpgid(r0, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xfd30, 0x0) r1 = memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2\xaaP[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdh\xc5\xbd\f\x9d\xce\tby(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f\x00\x00\x00', 0x0) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f0000000380), &(0x7f00000001c0), 0x1000) ptrace(0x10, r0) 15:47:37 executing program 0: r0 = socket(0x10, 0x1000000000000003, 0x0) socket$netlink(0x10, 0x3, 0x0) write(r0, &(0x7f0000000480)="220000001400090000e80000004c0300020003030100000008000200000000044fc1", 0x22) [ 520.522899] netlink: 2 bytes leftover after parsing attributes in process `syz-executor0'. [ 520.539697] netlink: 2 bytes leftover after parsing attributes in process `syz-executor0'. [ 520.583504] protocol 88fb is buggy, dev hsr_slave_0 [ 520.588658] protocol 88fb is buggy, dev hsr_slave_1 [ 520.653830] protocol 88fb is buggy, dev hsr_slave_0 [ 520.659399] protocol 88fb is buggy, dev hsr_slave_1 15:47:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000001340)='bbr\x00', 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x4f) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff00", 0x53}], 0x1) 15:47:38 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) sendmmsg(r0, 0x0, 0x0, 0x0) [ 520.893415] protocol 88fb is buggy, dev hsr_slave_0 [ 520.898511] protocol 88fb is buggy, dev hsr_slave_1 15:47:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") socket(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105086) r3 = memfd_create(&(0x7f0000000140)='}#*nodevem0\xb7,\x00', 0x0) pwritev(r3, 0x0, 0x0, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(r3, 0x4, 0x800) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) r6 = getpid() r7 = getpgid(r6) write$FUSE_LK(r1, &(0x7f0000000180)={0x28, 0x0, 0x1, {{0x9, 0x2, 0x3, r7}}}, 0x28) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) syz_open_procfs(r8, &(0x7f0000000380)='environ\x00') ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') 15:47:38 executing program 2: pipe(0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x19c04826) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40005) r0 = gettid() clone(0x4007ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setpgid(r0, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xfd30, 0x0) r1 = memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2\xaaP[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdh\xc5\xbd\f\x9d\xce\tby(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f\x00\x00\x00', 0x0) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f0000000380), &(0x7f00000001c0), 0x1000) ptrace(0x10, r0) 15:47:38 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r0, 0x1) 15:47:38 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x10000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x2, 0x57c1476b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x2, 0x4, 0x3f, 0x9, 0x80, 0x0, 0x7ab876d7, 0x0, @perf_config_ext={0x1}, 0x0, 0x9, 0x0, 0xe, 0x435}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r1 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 15:47:38 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) sendmmsg(r0, &(0x7f0000004180), 0x0, 0x0) 15:47:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:47:38 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) sendmmsg(r0, &(0x7f0000004180), 0x0, 0x0) 15:47:38 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x10000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x2, 0x57c1476b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x2, 0x4, 0x3f, 0x9, 0x80, 0x0, 0x7ab876d7, 0x0, @perf_config_ext={0x1}, 0x0, 0x9, 0x0, 0xe, 0x435}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 15:47:38 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffcaf, 0x200007fd, &(0x7f0000000240)={0x2, 0x2000000000004e23, @local}, 0x10) sendto(r0, &(0x7f0000000340)='u', 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000880)="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", 0x402, 0x0, 0x0, 0x0) 15:47:38 executing program 2: pipe(0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x19c04826) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40005) r0 = gettid() clone(0x4007ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setpgid(r0, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xfd30, 0x0) r1 = memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2\xaaP[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdh\xc5\xbd\f\x9d\xce\tby(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f\x00\x00\x00', 0x0) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f0000000380), &(0x7f00000001c0), 0x1000) ptrace(0x10, r0) 15:47:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000001340)='bbr\x00', 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x4f) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff00", 0x53}], 0x1) 15:47:39 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) sendmmsg(r0, &(0x7f0000004180), 0x0, 0x0) 15:47:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") socket(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105086) r3 = memfd_create(&(0x7f0000000140)='}#*nodevem0\xb7,\x00', 0x0) pwritev(r3, 0x0, 0x0, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(r3, 0x4, 0x800) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) r6 = getpid() r7 = getpgid(r6) write$FUSE_LK(r1, &(0x7f0000000180)={0x28, 0x0, 0x1, {{0x9, 0x2, 0x3, r7}}}, 0x28) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) syz_open_procfs(r8, &(0x7f0000000380)='environ\x00') ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') 15:47:39 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000100)=0x80000001, 0x4) 15:47:39 executing program 2: pipe(0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x19c04826) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40005) r0 = gettid() clone(0x4007ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setpgid(0x0, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xfd30, 0x0) r1 = memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2\xaaP[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdh\xc5\xbd\f\x9d\xce\tby(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f\x00\x00\x00', 0x0) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f0000000380), &(0x7f00000001c0), 0x1000) ptrace(0x10, r0) 15:47:39 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) sendmmsg(r0, &(0x7f0000004180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 15:47:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@dev, 0x0, 0x0, 0x0, 0xc}, 0x0) 15:47:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000002c0), 0xffffffffffffff94, 0x0, 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000000), 0x4) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") 15:47:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f000000a0c0)='q', 0x1, 0xfffffffffffffffe, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000140)="17", 0x1, 0x0, 0x0, 0x0) 15:47:39 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x10000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x2, 0x57c1476b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x2, 0x4, 0x3f, 0x9, 0x80, 0x0, 0x7ab876d7, 0x0, @perf_config_ext={0x1}, 0x0, 0x9, 0x0, 0xe, 0x435}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 15:47:39 executing program 2: pipe(0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x19c04826) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40005) r0 = gettid() clone(0x4007ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setpgid(r0, 0x0) getrandom(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2\xaaP[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdh\xc5\xbd\f\x9d\xce\tby(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f\x00\x00\x00', 0x0) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f0000000380), &(0x7f00000001c0), 0x1000) ptrace(0x10, r0) 15:47:40 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0x401) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000003740)) connect$unix(r0, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x33, 0x0) close(r0) 15:47:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000001340)='bbr\x00', 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x4f) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff00", 0x53}], 0x1) 15:47:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@multicast1, @in=@multicast2}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f00000001c0)=0xe8) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {}, {0x2, 0x0, @multicast1}, {}, 0x2a0}) 15:47:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") socket(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105086) r3 = memfd_create(&(0x7f0000000140)='}#*nodevem0\xb7,\x00', 0x0) pwritev(r3, &(0x7f00000000c0), 0x0, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(r3, 0x4, 0x800) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) r6 = getpid() r7 = getpgid(r6) write$FUSE_LK(r1, &(0x7f0000000180)={0x28, 0x0, 0x1, {{0x9, 0x2, 0x3, r7}}}, 0x28) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) syz_open_procfs(r8, &(0x7f0000000380)='environ\x00') ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') 15:47:40 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x10000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x2, 0x57c1476b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x2, 0x4, 0x3f, 0x9, 0x80, 0x0, 0x7ab876d7, 0x0, @perf_config_ext={0x1}, 0x0, 0x9, 0x0, 0xe, 0x435}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 15:47:40 executing program 5: 15:47:40 executing program 0: 15:47:40 executing program 5: 15:47:40 executing program 0: 15:47:40 executing program 5: 15:47:40 executing program 0: [ 524.733488] net_ratelimit: 19 callbacks suppressed [ 524.733496] protocol 88fb is buggy, dev hsr_slave_0 [ 524.743604] protocol 88fb is buggy, dev hsr_slave_1 [ 524.813780] protocol 88fb is buggy, dev hsr_slave_0 [ 524.818837] protocol 88fb is buggy, dev hsr_slave_1 [ 525.053385] protocol 88fb is buggy, dev hsr_slave_0 [ 525.058418] protocol 88fb is buggy, dev hsr_slave_1 15:47:42 executing program 2: pipe(0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x19c04826) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40005) r0 = gettid() clone(0x4007ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setpgid(r0, 0x0) getrandom(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2\xaaP[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdh\xc5\xbd\f\x9d\xce\tby(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f\x00\x00\x00', 0x0) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f0000000380), &(0x7f00000001c0), 0x1000) ptrace(0x10, r0) 15:47:42 executing program 5: 15:47:42 executing program 0: 15:47:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000001340)='bbr\x00', 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x4f) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e", 0x56}], 0x1) 15:47:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") socket(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105086) r3 = memfd_create(&(0x7f0000000140)='}#*nodevem0\xb7,\x00', 0x0) pwritev(r3, &(0x7f00000000c0), 0x0, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(r3, 0x4, 0x800) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) r6 = getpid() r7 = getpgid(r6) write$FUSE_LK(r1, &(0x7f0000000180)={0x28, 0x0, 0x1, {{0x9, 0x2, 0x3, r7}}}, 0x28) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) syz_open_procfs(r8, &(0x7f0000000380)='environ\x00') ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') 15:47:42 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) [ 525.373438] protocol 88fb is buggy, dev hsr_slave_0 [ 525.378550] protocol 88fb is buggy, dev hsr_slave_1 15:47:43 executing program 0: 15:47:43 executing program 5: 15:47:43 executing program 0: 15:47:43 executing program 5: [ 525.693418] protocol 88fb is buggy, dev hsr_slave_0 [ 525.698580] protocol 88fb is buggy, dev hsr_slave_1 15:47:43 executing program 0: r0 = socket(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg(r1, &(0x7f00000003c0)={&(0x7f0000000180)=@in, 0xc, 0x0, 0x0, &(0x7f00000035c0)=[{0x48, 0x1, 0x8, "f79489f46022cb38f9ff54c648da49294549ea3884f4d76098501f0ad176d589f5700e0610f210c93d01cb5d591c3e2324a7"}], 0x48}, 0x402) 15:47:43 executing program 5: r0 = msgget$private(0x0, 0x100) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/130) 15:47:46 executing program 2: pipe(0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x19c04826) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40005) r0 = gettid() clone(0x4007ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setpgid(r0, 0x0) getrandom(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2\xaaP[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdh\xc5\xbd\f\x9d\xce\tby(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f\x00\x00\x00', 0x0) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f0000000380), &(0x7f00000001c0), 0x1000) ptrace(0x10, r0) 15:47:46 executing program 0: r0 = open$dir(&(0x7f0000000900)='./file0\x00', 0x40000400000002c2, 0x0) lseek(r0, 0x0, 0x7fff) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="3687", 0x2}], 0x1) writev(r0, &(0x7f00000007c0)=[{&(0x7f0000001d80)="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", 0x609}, {0x0}], 0x2) preadv(r0, &(0x7f0000000080), 0x166, 0x0) 15:47:46 executing program 5: readv(0xffffffffffffffff, 0x0, 0xfffffffffffffeb0) 15:47:46 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x10000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x2, 0x57c1476b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x2, 0x4, 0x3f, 0x9, 0x80, 0x0, 0x7ab876d7, 0x0, @perf_config_ext={0x1}, 0x0, 0x9, 0x0, 0xe, 0x435}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0092a0f31db9cc2339c5fec6cd563c5e3427a89a8a54ba4705e31b4e167dde47f3314e8c15a874ecd58958d6c8deb436357889bcbb2556ae959f7c662f012f3ad49de786ae883938f3a52968c9cf9319a0e3e2470e2f08e509341c1da5a8704304325b1275343f701cde90a9fb3c34e833d010dc77f331f9e48f29263ec952211ba38224556c89178abbcd706cea4986a621127c48c20c95700794f988c199f5f4b6c6a7468d72c9bb73aee06d70a473011247e40c56f940f9e7bff7d76d751b96918c2ddba3ef37147170b0625a04afd51f1e57bf42b25f767104fda722e763015226841391d25ec14fa881a64fc6d32757cf35412fedd534a8184f5e44717370a372230015c0664d88444cced82f9384638d83e5f95822ba713c75b811e2054ac0af59928f0f4749e8f633ea328b4080b550caca"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 15:47:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000001340)='bbr\x00', 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x4f) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e", 0x56}], 0x1) 15:47:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") socket(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105086) r3 = memfd_create(&(0x7f0000000140)='}#*nodevem0\xb7,\x00', 0x0) pwritev(r3, &(0x7f00000000c0), 0x0, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(r3, 0x4, 0x800) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) r6 = getpid() r7 = getpgid(r6) write$FUSE_LK(r1, &(0x7f0000000180)={0x28, 0x0, 0x1, {{0x9, 0x2, 0x3, r7}}}, 0x28) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) syz_open_procfs(r8, &(0x7f0000000380)='environ\x00') ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') 15:47:46 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "e592bc", 0x14, 0x62, 0x0, @rand_addr="05c73176efacfa7420034ca815a1dba9", @ipv4={[], [], @empty}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 15:47:46 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$packet(0x11, 0x800000000000002, 0x300) sendmsg(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000240)="14", 0x1}], 0x1}, 0x40004) 15:47:46 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x10000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x2, 0x57c1476b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x2, 0x4, 0x3f, 0x9, 0x80, 0x0, 0x7ab876d7, 0x0, @perf_config_ext={0x1}, 0x0, 0x9, 0x0, 0xe, 0x435}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 15:47:46 executing program 2: pipe(0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x19c04826) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40005) r0 = gettid() clone(0x4007ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setpgid(r0, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xfd30, 0x0) r1 = memfd_create(0x0, 0x0) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f0000000380), &(0x7f00000001c0), 0x1000) ptrace(0x10, r0) 15:47:46 executing program 5: 15:47:46 executing program 2: pipe(0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x19c04826) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40005) r0 = gettid() clone(0x4007ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setpgid(r0, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xfd30, 0x0) memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2\xaaP[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdh\xc5\xbd\f\x9d\xce\tby(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f\x00\x00\x00', 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', &(0x7f0000000380), &(0x7f00000001c0), 0x1000) ptrace(0x10, r0) 15:47:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") r1 = socket(0x11, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000040)={'ip6gretap0\x00', @ifru_flags=0x200}) 15:47:46 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x10000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x2, 0x57c1476b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x2, 0x4, 0x3f, 0x9, 0x80, 0x0, 0x7ab876d7, 0x0, @perf_config_ext={0x1}, 0x0, 0x9, 0x0, 0xe, 0x435}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 15:47:46 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) 15:47:46 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pipe(0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) ioctl$LOOP_CLR_FD(r0, 0x4c01) 15:47:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000001340)='bbr\x00', 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x4f) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e", 0x56}], 0x1) 15:47:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") socket(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105086) r3 = memfd_create(&(0x7f0000000140)='}#*nodevem0\xb7,\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{0x0}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(r3, 0x4, 0x800) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) r6 = getpid() r7 = getpgid(r6) write$FUSE_LK(r1, &(0x7f0000000180)={0x28, 0x0, 0x1, {{0x9, 0x2, 0x3, r7}}}, 0x28) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) syz_open_procfs(r8, &(0x7f0000000380)='environ\x00') ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') 15:47:46 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001380)=[{{&(0x7f0000000180)=@alg, 0x80, &(0x7f0000000080)=[{&(0x7f0000000200)=""/168, 0xa8}, {&(0x7f00000002c0)=""/178, 0xd}], 0x3df, &(0x7f0000000380)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000001440)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'nr0\x00', 0x2}) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:47:46 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x10000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x2, 0x57c1476b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x2, 0x4, 0x3f, 0x9, 0x80, 0x0, 0x7ab876d7, 0x0, @perf_config_ext={0x1}, 0x0, 0x9, 0x0, 0xe, 0x435}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 15:47:46 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x10000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x2, 0x57c1476b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x2, 0x4, 0x3f, 0x9, 0x80, 0x0, 0x7ab876d7, 0x0, @perf_config_ext={0x1}, 0x0, 0x9, 0x0, 0xe, 0x435}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r0 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001b80)=ANY=[@ANYBLOB="0092a0f31db9cc2339c5fec6cd563c5e3427a89a8a54ba4705e31b4e167dde47f3314e8c15a874ecd58958d6c8deb436357889bcbb2556ae959f7c662f012f3ad49de786ae883938f3a52968c9cf9319a0e3e2470e2f08e509341c1da5a8704304325b1275343f701cde90a9fb3c34e833d010dc77f331f9e48f29263ec952211ba38224556c89178abbcd706cea4986a621127c48c20c95700794f988c199f5f4b6c6a7468d72c9bb73aee06d70a473011247e40c56f940f9e7bff7d76d751b96918c2ddba3ef37147170b0625a04afd51f1e57bf42b25f767104fda722e763015226841391d25ec14fa881a64fc6d32757cf35412fedd534a8184f5e44717370a372230015c0664d88444cced82f9384638d83e5f95822ba713c75b811e2054ac0af59928f0f4749e8f633ea328b4080b550caca"], 0x135) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r1 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x660c, 0x0) 15:47:47 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x10000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x2, 0x57c1476b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x2, 0x4, 0x3f, 0x9, 0x80, 0x0, 0x7ab876d7, 0x0, @perf_config_ext={0x1}, 0x0, 0x9, 0x0, 0xe, 0x435}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r0 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001b80)=ANY=[@ANYBLOB="0092a0f31db9cc2339c5fec6cd563c5e3427a89a8a54ba4705e31b4e167dde47f3314e8c15a874ecd58958d6c8deb436357889bcbb2556ae959f7c662f012f3ad49de786ae883938f3a52968c9cf9319a0e3e2470e2f08e509341c1da5a8704304325b1275343f701cde90a9fb3c34e833d010dc77f331f9e48f29263ec952211ba38224556c89178abbcd706cea4986a621127c48c20c95700794f988c199f5f4b6c6a7468d72c9bb73aee06d70a473011247e40c56f940f9e7bff7d76d751b96918c2ddba3ef37147170b0625a04afd51f1e57bf42b25f767104fda722e763015226841391d25ec14fa881a64fc6d32757cf35412fedd534a8184f5e44717370a372230015c0664d88444cced82f9384638d83e5f95822ba713c75b811e2054ac0af59928f0f4749e8f633ea328b4080b550caca"], 0x135) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r1 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x660c, 0x0) 15:47:47 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x10000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x2, 0x57c1476b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x2, 0x4, 0x3f, 0x9, 0x80, 0x0, 0x7ab876d7, 0x0, @perf_config_ext={0x1}, 0x0, 0x9, 0x0, 0xe, 0x435}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) [ 529.853432] net_ratelimit: 22 callbacks suppressed [ 529.853439] protocol 88fb is buggy, dev hsr_slave_0 [ 529.863593] protocol 88fb is buggy, dev hsr_slave_1 [ 529.933546] protocol 88fb is buggy, dev hsr_slave_0 [ 529.938702] protocol 88fb is buggy, dev hsr_slave_1 [ 530.973521] protocol 88fb is buggy, dev hsr_slave_0 [ 530.978649] protocol 88fb is buggy, dev hsr_slave_1 [ 531.053415] protocol 88fb is buggy, dev hsr_slave_0 [ 531.058449] protocol 88fb is buggy, dev hsr_slave_1 [ 531.293389] protocol 88fb is buggy, dev hsr_slave_0 [ 531.298454] protocol 88fb is buggy, dev hsr_slave_1 15:47:49 executing program 2: pipe(0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x19c04826) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40005) r0 = gettid() clone(0x4007ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setpgid(r0, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xfd30, 0x0) memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2\xaaP[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdh\xc5\xbd\f\x9d\xce\tby(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f\x00\x00\x00', 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', &(0x7f0000000380), &(0x7f00000001c0), 0x1000) ptrace(0x10, r0) 15:47:49 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x10000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x2, 0x57c1476b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x2, 0x4, 0x3f, 0x9, 0x80, 0x0, 0x7ab876d7, 0x0, @perf_config_ext={0x1}, 0x0, 0x9, 0x0, 0xe, 0x435}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 15:47:49 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x10000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x2, 0x57c1476b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x2, 0x4, 0x3f, 0x9, 0x80, 0x0, 0x7ab876d7, 0x0, @perf_config_ext={0x1}, 0x0, 0x9, 0x0, 0xe, 0x435}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r0 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r1 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x660c, 0x0) 15:47:49 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x10000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x2, 0x57c1476b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x2, 0x4, 0x3f, 0x9, 0x80, 0x0, 0x7ab876d7, 0x0, @perf_config_ext={0x1}, 0x0, 0x9, 0x0, 0xe, 0x435}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 15:47:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000001340)='bbr\x00', 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x4f) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05", 0x57}], 0x1) 15:47:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") socket(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105086) r3 = memfd_create(&(0x7f0000000140)='}#*nodevem0\xb7,\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{0x0}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(r3, 0x4, 0x800) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) r6 = getpid() r7 = getpgid(r6) write$FUSE_LK(r1, &(0x7f0000000180)={0x28, 0x0, 0x1, {{0x9, 0x2, 0x3, r7}}}, 0x28) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) syz_open_procfs(r8, &(0x7f0000000380)='environ\x00') ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') 15:47:49 executing program 2: pipe(0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x19c04826) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40005) r0 = gettid() clone(0x4007ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setpgid(r0, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xfd30, 0x0) r1 = memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2\xaaP[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdh\xc5\xbd\f\x9d\xce\tby(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f\x00\x00\x00', 0x0) execveat(r1, 0x0, &(0x7f0000000380), &(0x7f00000001c0), 0x1000) ptrace(0x10, r0) 15:47:49 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x10000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x2, 0x57c1476b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x2, 0x4, 0x3f, 0x9, 0x80, 0x0, 0x7ab876d7, 0x0, @perf_config_ext={0x1}, 0x0, 0x9, 0x0, 0xe, 0x435}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 15:47:49 executing program 2: pipe(0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x19c04826) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40005) r0 = gettid() clone(0x4007ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setpgid(r0, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xfd30, 0x0) r1 = memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2\xaaP[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdh\xc5\xbd\f\x9d\xce\tby(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f\x00\x00\x00', 0x0) execveat(r1, &(0x7f0000000000)='\x00', 0x0, &(0x7f00000001c0), 0x1000) ptrace(0x10, r0) 15:47:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000001340)='bbr\x00', 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x4f) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05", 0x57}], 0x1) 15:47:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") socket(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105086) r3 = memfd_create(&(0x7f0000000140)='}#*nodevem0\xb7,\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{0x0}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(r3, 0x4, 0x800) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) r6 = getpid() r7 = getpgid(r6) write$FUSE_LK(r1, &(0x7f0000000180)={0x28, 0x0, 0x1, {{0x9, 0x2, 0x3, r7}}}, 0x28) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) syz_open_procfs(r8, &(0x7f0000000380)='environ\x00') ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') 15:47:50 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x10000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x2, 0x57c1476b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x2, 0x4, 0x3f, 0x9, 0x80, 0x0, 0x7ab876d7, 0x0, @perf_config_ext={0x1}, 0x0, 0x9, 0x0, 0xe, 0x435}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r0 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r1 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x660c, 0x0) 15:47:50 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x10000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x2, 0x57c1476b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x2, 0x4, 0x3f, 0x9, 0x80, 0x0, 0x7ab876d7, 0x0, @perf_config_ext={0x1}, 0x0, 0x9, 0x0, 0xe, 0x435}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 15:47:50 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x10000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x2, 0x57c1476b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x2, 0x4, 0x3f, 0x9, 0x80, 0x0, 0x7ab876d7, 0x0, @perf_config_ext={0x1}, 0x0, 0x9, 0x0, 0xe, 0x435}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 15:47:50 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x10000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x2, 0x57c1476b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x2, 0x4, 0x3f, 0x9, 0x80, 0x0, 0x7ab876d7, 0x0, @perf_config_ext={0x1}, 0x0, 0x9, 0x0, 0xe, 0x435}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0092a0f31db9cc2339c5fec6cd563c5e3427a89a8a54ba4705e31b4e167dde47f3314e8c15a874ecd58958d6c8deb436357889bcbb2556ae959f7c662f012f3ad49de786ae883938f3a52968c9cf9319a0e3e2470e2f08e509341c1da5a8704304325b1275343f701cde90a9fb3c34e833d010dc77f331f9e48f29263ec952211ba38224556c89178abbcd706cea4986a621127c48c20c95700794f988c199f5f4b6c6a7468d72c9bb73aee06d70a473011247e40c56f940f9e7bff7d76d751b96918c2ddba3ef37147170b0625a04afd51f1e57bf42b25f767104fda722e763015226841391d25ec14fa881a64fc6d32757cf35412fedd534a8184f5e44717370a372230015c0664d88444cced82f9384638d83e5f95822ba713c75b811e2054ac0af59928f0f4749e8f633ea328b4080b550caca"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r1 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 15:47:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000001340)='bbr\x00', 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x4f) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05", 0x57}], 0x1) 15:47:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") socket(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105086) r3 = memfd_create(&(0x7f0000000140)='}#*nodevem0\xb7,\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000480)}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(r3, 0x4, 0x800) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) r6 = getpid() r7 = getpgid(r6) write$FUSE_LK(r1, &(0x7f0000000180)={0x28, 0x0, 0x1, {{0x9, 0x2, 0x3, r7}}}, 0x28) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) syz_open_procfs(r8, &(0x7f0000000380)='environ\x00') ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') 15:47:51 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x10000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x2, 0x57c1476b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x2, 0x4, 0x3f, 0x9, 0x80, 0x0, 0x7ab876d7, 0x0, @perf_config_ext={0x1}, 0x0, 0x9, 0x0, 0xe, 0x435}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 15:47:51 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x10000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x2, 0x57c1476b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x2, 0x4, 0x3f, 0x9, 0x80, 0x0, 0x7ab876d7, 0x0, @perf_config_ext={0x1}, 0x0, 0x9, 0x0, 0xe, 0x435}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 15:47:51 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x10000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x2, 0x57c1476b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x2, 0x4, 0x3f, 0x9, 0x80, 0x0, 0x7ab876d7, 0x0, @perf_config_ext={0x1}, 0x0, 0x9, 0x0, 0xe, 0x435}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r1 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) [ 535.143472] net_ratelimit: 18 callbacks suppressed [ 535.143480] protocol 88fb is buggy, dev hsr_slave_0 [ 535.153682] protocol 88fb is buggy, dev hsr_slave_1 [ 535.213491] protocol 88fb is buggy, dev hsr_slave_0 [ 535.218646] protocol 88fb is buggy, dev hsr_slave_1 15:47:52 executing program 2: pipe(0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x19c04826) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40005) r0 = gettid() clone(0x4007ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setpgid(r0, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xfd30, 0x0) r1 = memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2\xaaP[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdh\xc5\xbd\f\x9d\xce\tby(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f\x00\x00\x00', 0x0) execveat(r1, &(0x7f0000000000)='\x00', 0x0, &(0x7f00000001c0), 0x1000) ptrace(0x10, r0) 15:47:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") socket(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105086) r3 = memfd_create(&(0x7f0000000140)='}#*nodevem0\xb7,\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000480)}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(r3, 0x4, 0x800) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) r6 = getpid() r7 = getpgid(r6) write$FUSE_LK(r1, &(0x7f0000000180)={0x28, 0x0, 0x1, {{0x9, 0x2, 0x3, r7}}}, 0x28) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) syz_open_procfs(r8, &(0x7f0000000380)='environ\x00') ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') 15:47:52 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x10000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x2, 0x57c1476b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x2, 0x4, 0x3f, 0x9, 0x80, 0x0, 0x7ab876d7, 0x0, @perf_config_ext={0x1}, 0x0, 0x9, 0x0, 0xe, 0x435}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0092a0f31db9cc2339c5fec6cd563c5e3427a89a8a54ba4705e31b4e167dde47f3314e8c15a874ecd58958d6c8deb436357889bcbb2556ae959f7c662f012f3ad49de786ae883938f3a52968c9cf9319a0e3e2470e2f08e509341c1da5a8704304325b1275343f701cde90a9fb3c34e833d010dc77f331f9e48f29263ec952211ba38224556c89178abbcd706cea4986a621127c48c20c95700794f988c199f5f4b6c6a7468d72c9bb73aee06d70a473011247e40c56f940f9e7bff7d76d751b96918c2ddba3ef37147170b0625a04afd51f1e57bf42b25f767104fda722e763015226841391d25ec14fa881a64fc6d32757cf35412fedd534a8184f5e44717370a372230015c0664d88444cced82f9384638d83e5f95822ba713c75b811e2054ac0af59928f0f4749e8f633ea328b4080b550caca"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r1 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 15:47:52 executing program 4: perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x10000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x2, 0x57c1476b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x2, 0x4, 0x3f, 0x9, 0x80, 0x0, 0x7ab876d7, 0x0, @perf_config_ext={0x1}, 0x0, 0x9, 0x0, 0xe, 0x435}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 15:47:52 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x10000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x2, 0x57c1476b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x2, 0x4, 0x3f, 0x9, 0x80, 0x0, 0x7ab876d7, 0x0, @perf_config_ext={0x1}, 0x0, 0x9, 0x0, 0xe, 0x435}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r1 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 15:47:52 executing program 2: pipe(0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x19c04826) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40005) r0 = gettid() clone(0x4007ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setpgid(r0, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xfd30, 0x0) r1 = memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2\xaaP[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdh\xc5\xbd\f\x9d\xce\tby(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f\x00\x00\x00', 0x0) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f0000000380), 0x0, 0x1000) ptrace(0x10, r0) [ 535.453448] protocol 88fb is buggy, dev hsr_slave_0 [ 535.458567] protocol 88fb is buggy, dev hsr_slave_1 [ 535.773449] protocol 88fb is buggy, dev hsr_slave_0 [ 535.778680] protocol 88fb is buggy, dev hsr_slave_1 [ 536.105299] protocol 88fb is buggy, dev hsr_slave_0 [ 536.111036] protocol 88fb is buggy, dev hsr_slave_1 15:47:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") socket(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105086) r3 = memfd_create(&(0x7f0000000140)='}#*nodevem0\xb7,\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000480)}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(r3, 0x4, 0x800) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) r6 = getpid() r7 = getpgid(r6) write$FUSE_LK(r1, &(0x7f0000000180)={0x28, 0x0, 0x1, {{0x9, 0x2, 0x3, r7}}}, 0x28) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) syz_open_procfs(r8, &(0x7f0000000380)='environ\x00') ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') 15:47:53 executing program 5: pipe(0x0) read(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40005) r0 = gettid() clone(0x4007ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setpgid(r0, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xfd30, 0x0) r1 = memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2\xaaP[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdh\xc5\xbd\f\x9d\xce\tby(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f\x00\x00\x00', 0x0) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f0000000380), &(0x7f00000001c0), 0x1000) ptrace(0x10, r0) 15:47:53 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x10000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x2, 0x57c1476b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x2, 0x4, 0x3f, 0x9, 0x80, 0x0, 0x7ab876d7, 0x0, @perf_config_ext={0x1}, 0x0, 0x9, 0x0, 0xe, 0x435}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 15:47:53 executing program 4: perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x10000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x2, 0x57c1476b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x2, 0x4, 0x3f, 0x9, 0x80, 0x0, 0x7ab876d7, 0x0, @perf_config_ext={0x1}, 0x0, 0x9, 0x0, 0xe, 0x435}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0092a0f31db9cc2339c5fec6cd563c5e3427a89a8a54ba4705e31b4e167dde47f3314e8c15a874ecd58958d6c8deb436357889bcbb2556ae959f7c662f012f3ad49de786ae883938f3a52968c9cf9319a0e3e2470e2f08e509341c1da5a8704304325b1275343f701cde90a9fb3c34e833d010dc77f331f9e48f29263ec952211ba38224556c89178abbcd706cea4986a621127c48c20c95700794f988c199f5f4b6c6a7468d72c9bb73aee06d70a473011247e40c56f940f9e7bff7d76d751b96918c2ddba3ef37147170b0625a04afd51f1e57bf42b25f767104fda722e763015226841391d25ec14fa881a64fc6d32757cf35412fedd534a8184f5e44717370a372230015c0664d88444cced82f9384638d83e5f95822ba713c75b811e2054ac0af59928f0f4749e8f633ea328b4080b550caca"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 15:47:54 executing program 1: setrlimit(0x6, &(0x7f0000000000)) mlockall(0x3) 15:47:54 executing program 1: 15:47:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") socket(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105086) r3 = memfd_create(&(0x7f0000000140)='}#*nodevem0\xb7,\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(r3, 0x4, 0x800) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) r6 = getpid() r7 = getpgid(r6) write$FUSE_LK(r1, &(0x7f0000000180)={0x28, 0x0, 0x1, {{0x9, 0x2, 0x3, r7}}}, 0x28) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) syz_open_procfs(r8, &(0x7f0000000380)='environ\x00') ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') 15:47:54 executing program 1: 15:47:54 executing program 1: 15:47:55 executing program 1: 15:47:55 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x10000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x2, 0x57c1476b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x2, 0x4, 0x3f, 0x9, 0x80, 0x0, 0x7ab876d7, 0x0, @perf_config_ext={0x1}, 0x0, 0x9, 0x0, 0xe, 0x435}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 15:47:56 executing program 2: pipe(0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x19c04826) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40005) r0 = gettid() clone(0x4007ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setpgid(r0, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xfd30, 0x0) r1 = memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2\xaaP[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdh\xc5\xbd\f\x9d\xce\tby(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f\x00\x00\x00', 0x0) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f0000000380), 0x0, 0x0) ptrace(0x10, r0) 15:47:56 executing program 1: 15:47:56 executing program 5: 15:47:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") socket(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105086) r3 = memfd_create(&(0x7f0000000140)='}#*nodevem0\xb7,\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(r3, 0x4, 0x800) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) r6 = getpid() r7 = getpgid(r6) write$FUSE_LK(r1, &(0x7f0000000180)={0x28, 0x0, 0x1, {{0x9, 0x2, 0x3, r7}}}, 0x28) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) syz_open_procfs(r8, &(0x7f0000000380)='environ\x00') ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') 15:47:56 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x10000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x2, 0x57c1476b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x2, 0x4, 0x3f, 0x9, 0x80, 0x0, 0x7ab876d7, 0x0, @perf_config_ext={0x1}, 0x0, 0x9, 0x0, 0xe, 0x435}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 15:47:56 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x10000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x2, 0x57c1476b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x2, 0x4, 0x3f, 0x9, 0x80, 0x0, 0x7ab876d7, 0x0, @perf_config_ext={0x1}, 0x0, 0x9, 0x0, 0xe, 0x435}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 15:47:56 executing program 1: 15:47:56 executing program 1: 15:47:57 executing program 5: 15:47:57 executing program 5: 15:47:57 executing program 1: 15:47:57 executing program 5: [ 540.253486] net_ratelimit: 22 callbacks suppressed [ 540.253491] protocol 88fb is buggy, dev hsr_slave_0 [ 540.263582] protocol 88fb is buggy, dev hsr_slave_1 [ 540.333470] protocol 88fb is buggy, dev hsr_slave_0 [ 540.338527] protocol 88fb is buggy, dev hsr_slave_1 [ 541.373472] protocol 88fb is buggy, dev hsr_slave_0 [ 541.378747] protocol 88fb is buggy, dev hsr_slave_1 [ 541.453490] protocol 88fb is buggy, dev hsr_slave_0 [ 541.458567] protocol 88fb is buggy, dev hsr_slave_1 15:47:59 executing program 2: pipe(0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x19c04826) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40005) r0 = gettid() clone(0x4007ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setpgid(r0, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xfd30, 0x0) r1 = memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2\xaaP[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdh\xc5\xbd\f\x9d\xce\tby(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f\x00\x00\x00', 0x0) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f0000000380), 0x0, 0x0) ptrace(0x10, r0) 15:47:59 executing program 1: socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r3, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 15:47:59 executing program 5: accept$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) ppoll(&(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x10000}, 0x8) dup3(r1, r0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/121, 0x79}, {&(0x7f00000002c0)=""/145, 0x91}], 0x2) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x74eda5c2}) 15:47:59 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x10000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x2, 0x57c1476b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x2, 0x4, 0x3f, 0x9, 0x80, 0x0, 0x7ab876d7, 0x0, @perf_config_ext={0x1}, 0x0, 0x9, 0x0, 0xe, 0x435}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 15:47:59 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x10000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x2, 0x57c1476b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x2, 0x4, 0x3f, 0x9, 0x80, 0x0, 0x7ab876d7, 0x0, @perf_config_ext={0x1}, 0x0, 0x9, 0x0, 0xe, 0x435}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0092a0f31db9cc2339c5fec6cd563c5e3427a89a8a54ba4705e31b4e167dde47f3314e8c15a874ecd58958d6c8deb436357889bcbb2556ae959f7c662f012f3ad49de786ae883938f3a52968c9cf9319a0e3e2470e2f08e509341c1da5a8704304325b1275343f701cde90a9fb3c34e833d010dc77f331f9e48f29263ec952211ba38224556c89178abbcd706cea4986a621127c48c20c95700794f988c199f5f4b6c6a7468d72c9bb73aee06d70a473011247e40c56f940f9e7bff7d76d751b96918c2ddba3ef37147170b0625a04afd51f1e57bf42b25f767104fda722e763015226841391d25ec14fa881a64fc6d32757cf35412fedd534a8184f5e44717370a372230015c0664d88444cced82f9384638d83e5f95822ba713c75b811e2054ac0af59928f0f4749e8f633ea328b4080b550caca"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 15:47:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") socket(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105086) r3 = memfd_create(&(0x7f0000000140)='}#*nodevem0\xb7,\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(r3, 0x4, 0x800) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) r6 = getpid() r7 = getpgid(r6) write$FUSE_LK(r1, &(0x7f0000000180)={0x28, 0x0, 0x1, {{0x9, 0x2, 0x3, r7}}}, 0x28) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) syz_open_procfs(r8, &(0x7f0000000380)='environ\x00') ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') 15:47:59 executing program 2: pipe(0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x19c04826) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40005) r0 = gettid() clone(0x4007ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setpgid(r0, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xfd30, 0x0) r1 = memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2\xaaP[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdh\xc5\xbd\f\x9d\xce\tby(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f\x00\x00\x00', 0x0) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f0000000380), 0x0, 0x1000) ptrace(0xffffffffffffffff, r0) 15:47:59 executing program 2: pipe(0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x19c04826) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40005) r0 = gettid() clone(0x4007ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setpgid(r0, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xfd30, 0x0) r1 = memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2\xaaP[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdh\xc5\xbd\f\x9d\xce\tby(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f\x00\x00\x00', 0x0) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f0000000380), 0x0, 0x1000) ptrace(0xffffffffffffffff, r0) [ 541.693433] protocol 88fb is buggy, dev hsr_slave_0 [ 541.698535] protocol 88fb is buggy, dev hsr_slave_1 15:47:59 executing program 2: pipe(0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x19c04826) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40005) r0 = gettid() clone(0x4007ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setpgid(r0, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xfd30, 0x0) r1 = memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2\xaaP[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdh\xc5\xbd\f\x9d\xce\tby(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f\x00\x00\x00', 0x0) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f0000000380), 0x0, 0x1000) ptrace(0x10, 0x0) 15:47:59 executing program 2: pipe(0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x19c04826) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40005) r0 = gettid() clone(0x4007ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setpgid(r0, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xfd30, 0x0) r1 = memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2\xaaP[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdh\xc5\xbd\f\x9d\xce\tby(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f\x00\x00\x00', 0x0) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f0000000380), 0x0, 0x1000) ptrace(0x10, 0x0) 15:47:59 executing program 2: r0 = socket(0x10, 0x2, 0xc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100020423dcffdf00", 0x1f) 15:47:59 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000180)={0x41, 0x0, 0x2}, 0x5b) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) [ 542.221206] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. [ 542.230819] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. [ 542.242132] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. 15:48:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") socket(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105086) r3 = memfd_create(&(0x7f0000000140)='}#*nodevem0\xb7,\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(r3, 0x4, 0x800) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) r6 = getpid() r7 = getpgid(r6) write$FUSE_LK(r1, &(0x7f0000000180)={0x28, 0x0, 0x1, {{0x9, 0x2, 0x3, r7}}}, 0x28) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) syz_open_procfs(r8, &(0x7f0000000380)='environ\x00') ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') 15:48:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth1_to_bridge\x00'}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="000000800c0000000000000008000100736671004800020000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005163c4c0179009a7c5c77a9aad89627e45f423c8ddbc842f48aa584572f97240d7a226d34c7f028a043619199e7bd383e09ed22b2bdfd9dcb85a2470b2a2923a586befc199b1b6d452b5f7c680e1cb785e65ffdfee450ad7551ea346becceae30889c3a755a767487ecd1c8cc1732b2f5c09c9b8691f6f35619eb1b85981a9f62ac79c87611b2c2eba2fab7ddd77d7bef2a8805e65d90469e552f99246013e8d7e28ccc1d6f0fcea0ed0716dcb2457d1e2aac76fdef92468c19a1e913fd3a11d65b6c5a4ba1c4f3ad494847e9460baf030203ca165509d60d861b6096ca0a26bb1e5b0ac192af3485c11e12e"], 0x1}}, 0x0) 15:48:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffc5}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 15:48:00 executing program 2: open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = eventfd2(0x0, 0x0) r1 = dup(r0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x220141042, 0x0) ftruncate(r2, 0x280080) sendfile(r1, r2, 0x0, 0x2008000fffffffe) ppoll(&(0x7f0000000000)=[{r1, 0x1}], 0x1, &(0x7f0000000240)={0x77359400}, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) write$P9_RGETATTR(r1, &(0x7f00000004c0)={0xa0, 0x19, 0x0, {0x0, {0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x1}}, 0xa0) syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') 15:48:00 executing program 0: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = epoll_create1(0x0) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x0, &(0x7f0000000140), 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000000)) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000140)=0x7) writev(r1, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2000000008) mmap$binder(&(0x7f000087d000/0x200000)=nil, 0x200000, 0x1000000, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) removexattr(&(0x7f0000000840)='./file0\x00', &(0x7f0000000740)=ANY=[@ANYBLOB]) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000580)=0x79) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000480)={{{@in=@loopback, @in6}}, {{@in6=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000040)=0xe8) ioctl$BLKDISCARD(r3, 0x1277, 0x0) lstat(&(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)) mount$fuse(0x0, &(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)='fuse\x00', 0x0, 0x0) iopl(0x5) stat(&(0x7f0000000680)='./file0\x00', &(0x7f0000000d00)) write(r4, &(0x7f00000001c0), 0xfffffef3) mount$fuseblk(&(0x7f00000005c0)='/dev/loop0\x00', &(0x7f0000000800)='./file0\x00', &(0x7f0000000880)='fuseblk\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000100)={'veth1_to_bond\x00', 0x200}) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x800) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) stat(&(0x7f0000000180)='./file0\x00', 0x0) 15:48:00 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x10000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x2, 0x57c1476b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x2, 0x4, 0x3f, 0x9, 0x80, 0x0, 0x7ab876d7, 0x0, @perf_config_ext={0x1}, 0x0, 0x9, 0x0, 0xe, 0x435}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 15:48:00 executing program 1: socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0x802}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x40) recvmsg(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f00000014c0)={[{0x2b, 'memory'}, {0x0, 'm\x88dory'}, {0x0, 'rdma\xc3\xfc6r\xfa\xd4\xb5\xaeSg\x99\v7\x00\xc5\x12\x90r\x87V\xf5\xd9\x05\'qS\xe1\x83\xbd.\x04\xe9\x14n\x06\xd9\x8b\xc2\xe0\xf8\xb3z\xa8\xea\x0fj-\xcf\xc5\x12\xb2m\xf0\xd6\xa4S=yX\x9c(E\xba\xe1\xfbsa+\x9a\xccl\xbf\xb2L\xf1\x18\xcbXAb\xfcy\x81U\n@J\xe89H\xd9r\xe6-\xbd\x9a)m\xa7\xe343\xe4v:2\xb9\xf5\xa0\x99\xb2\x9c0\xb5\x0e\x9cy\xbfx\xd1/O\x9a\xf1A\xf7\x81\x9b\xde\f\xc2\x85\xed\x91\xbf\xach)\xc5@ff\x81\x15@\xa4`\x0e!9Y\f\xca~@\xe1\\b\x92\b\x8c\x9f\xe7\xe7\x8c\x8d\x8a&\x82F\xc10\xd0\xf7\xae)&\xf4&\x05p\x80[\x8d\x7f'}]}, 0xcf) 15:48:00 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0x300, 0x0, 0x2a0]}, 0xd}, 0x80, 0x0, 0x0, &(0x7f0000000180)}, 0x0) 15:48:00 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000000000006a0a00fe00000000850000000a000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r0, 0x0, 0x10, 0x0, &(0x7f0000000480)="89ef4aa8b744896f9a5626a8f635ce70", 0x0, 0x8000}, 0x28) 15:48:00 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0x300, 0x0, 0x2a0]}, 0xd}, 0x80, 0x0, 0x0, &(0x7f0000000180)}, 0x0) 15:48:00 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x10000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x2, 0x57c1476b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x2, 0x4, 0x3f, 0x9, 0x80, 0x0, 0x7ab876d7, 0x0, @perf_config_ext={0x1}, 0x0, 0x9, 0x0, 0xe, 0x435}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 15:48:00 executing program 0: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = epoll_create1(0x0) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x0, &(0x7f0000000140), 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000000)) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000140)=0x7) writev(r1, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2000000008) mmap$binder(&(0x7f000087d000/0x200000)=nil, 0x200000, 0x1000000, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) removexattr(&(0x7f0000000840)='./file0\x00', &(0x7f0000000740)=ANY=[@ANYBLOB]) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000580)=0x79) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000480)={{{@in=@loopback, @in6}}, {{@in6=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000040)=0xe8) ioctl$BLKDISCARD(r3, 0x1277, 0x0) lstat(&(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)) mount$fuse(0x0, &(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)='fuse\x00', 0x0, 0x0) iopl(0x5) stat(&(0x7f0000000680)='./file0\x00', &(0x7f0000000d00)) write(r4, &(0x7f00000001c0), 0xfffffef3) mount$fuseblk(&(0x7f00000005c0)='/dev/loop0\x00', &(0x7f0000000800)='./file0\x00', &(0x7f0000000880)='fuseblk\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000100)={'veth1_to_bond\x00', 0x200}) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x800) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) stat(&(0x7f0000000180)='./file0\x00', 0x0) 15:48:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) close(r1) 15:48:00 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 15:48:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") socket(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105086) r3 = memfd_create(&(0x7f0000000140)='}#*nodevem0\xb7,\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(r3, 0x4, 0x800) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) r6 = getpid() r7 = getpgid(r6) write$FUSE_LK(r1, &(0x7f0000000180)={0x28, 0x0, 0x1, {{0x9, 0x2, 0x3, r7}}}, 0x28) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) syz_open_procfs(r8, &(0x7f0000000380)='environ\x00') ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') 15:48:01 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 15:48:01 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x10000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x2, 0x57c1476b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x2, 0x4, 0x3f, 0x9, 0x80, 0x0, 0x7ab876d7, 0x0, @perf_config_ext={0x1}, 0x0, 0x9, 0x0, 0xe, 0x435}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 15:48:01 executing program 5: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f00000001c0)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 15:48:01 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 543.673193] FAT-fs (loop1): bogus number of reserved sectors [ 543.694051] FAT-fs (loop1): Can't find a valid FAT filesystem 15:48:01 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x10000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x2, 0x57c1476b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x2, 0x4, 0x3f, 0x9, 0x80, 0x0, 0x7ab876d7, 0x0, @perf_config_ext={0x1}, 0x0, 0x9, 0x0, 0xe, 0x435}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0092a0f31db9cc2339c5fec6cd563c5e3427a89a8a54ba4705e31b4e167dde47f3314e8c15a874ecd58958d6c8deb436357889bcbb2556ae959f7c662f012f3ad49de786ae883938f3a52968c9cf9319a0e3e2470e2f08e509341c1da5a8704304325b1275343f701cde90a9fb3c34e833d010dc77f331f9e48f29263ec952211ba38224556c89178abbcd706cea4986a621127c48c20c95700794f988c199f5f4b6c6a7468d72c9bb73aee06d70a473011247e40c56f940f9e7bff7d76d751b96918c2ddba3ef37147170b0625a04afd51f1e57bf42b25f767104fda722e763015226841391d25ec14fa881a64fc6d32757cf35412fedd534a8184f5e44717370a372230015c0664d88444cced82f9384638d83e5f95822ba713c75b811e2054ac0af59928f0f4749e8f633ea328b4080b550caca"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) [ 543.771478] FAT-fs (loop1): bogus number of reserved sectors [ 543.783423] FAT-fs (loop1): Can't find a valid FAT filesystem 15:48:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x30811001}, 0xc) 15:48:01 executing program 0: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = epoll_create1(0x0) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x0, &(0x7f0000000140), 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000000)) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000140)=0x7) writev(r1, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2000000008) mmap$binder(&(0x7f000087d000/0x200000)=nil, 0x200000, 0x1000000, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) removexattr(&(0x7f0000000840)='./file0\x00', &(0x7f0000000740)=ANY=[@ANYBLOB]) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000580)=0x79) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000480)={{{@in=@loopback, @in6}}, {{@in6=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000040)=0xe8) ioctl$BLKDISCARD(r3, 0x1277, 0x0) lstat(&(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)) mount$fuse(0x0, &(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)='fuse\x00', 0x0, 0x0) iopl(0x5) stat(&(0x7f0000000680)='./file0\x00', &(0x7f0000000d00)) write(r4, &(0x7f00000001c0), 0xfffffef3) mount$fuseblk(&(0x7f00000005c0)='/dev/loop0\x00', &(0x7f0000000800)='./file0\x00', &(0x7f0000000880)='fuseblk\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000100)={'veth1_to_bond\x00', 0x200}) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x800) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) stat(&(0x7f0000000180)='./file0\x00', 0x0) 15:48:01 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="2e0000002e008183ad5de0713c444d000b0000000000000000ff39a0053582c137153e3776f9835b3f0004000000", 0x2e}], 0x1}, 0x0) 15:48:01 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000331000)={0x8000000002, 0x4, 0x7, 0x4}, 0xe) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f00000002c0), 0x0, 0x2}, 0x20) 15:48:01 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x10000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x2, 0x57c1476b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x2, 0x4, 0x3f, 0x9, 0x80, 0x0, 0x7ab876d7, 0x0, @perf_config_ext={0x1}, 0x0, 0x9, 0x0, 0xe, 0x435}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 15:48:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") socket(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105086) r3 = memfd_create(&(0x7f0000000140)='}#*nodevem0\xb7,\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(r3, 0x4, 0x800) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) r6 = getpid() r7 = getpgid(r6) write$FUSE_LK(r1, &(0x7f0000000180)={0x28, 0x0, 0x1, {{0x9, 0x2, 0x3, r7}}}, 0x28) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) syz_open_procfs(r8, &(0x7f0000000380)='environ\x00') ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') 15:48:01 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000080)={0xfffffffffffffedb, 0x0, &(0x7f00000000c0)}) 15:48:01 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x0, @loopback}, 0x80, 0x0}}], 0x1, 0x0) 15:48:01 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:48:02 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f00000000c0)=@framed={{}, [@alu={0x4, 0x5, 0x0, 0x0, 0x0, 0x18}]}, 0x0, 0x5a2, 0xfb, &(0x7f0000000140)=""/251, 0x0, 0x1}, 0x48) 15:48:02 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x10000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x2, 0x57c1476b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x2, 0x4, 0x3f, 0x9, 0x80, 0x0, 0x7ab876d7, 0x0, @perf_config_ext={0x1}, 0x0, 0x9, 0x0, 0xe, 0x435}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0092a0f31db9cc2339c5fec6cd563c5e3427a89a8a54ba4705e31b4e167dde47f3314e8c15a874ecd58958d6c8deb436357889bcbb2556ae959f7c662f012f3ad49de786ae883938f3a52968c9cf9319a0e3e2470e2f08e509341c1da5a8704304325b1275343f701cde90a9fb3c34e833d010dc77f331f9e48f29263ec952211ba38224556c89178abbcd706cea4986a621127c48c20c95700794f988c199f5f4b6c6a7468d72c9bb73aee06d70a473011247e40c56f940f9e7bff7d76d751b96918c2ddba3ef37147170b0625a04afd51f1e57bf42b25f767104fda722e763015226841391d25ec14fa881a64fc6d32757cf35412fedd534a8184f5e44717370a372230015c0664d88444cced82f9384638d83e5f95822ba713c75b811e2054ac0af59928f0f4749e8f633ea328b4080b550caca"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 15:48:02 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000080)={0xfffffffffffffedb, 0x0, &(0x7f00000000c0)}) 15:48:02 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000080)={0x0, 0x0, 0x0}) 15:48:02 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000340)='threaded\x00', 0xa7571fbb) prctl$PR_SET_MM(0x23, 0x1, &(0x7f0000ffe000/0x1000)=nil) clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r2, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) 15:48:02 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x4, 0x1}) 15:48:02 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4000, 0x2, &(0x7f0000ffc000/0x4000)=nil) 15:48:02 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f00000002c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16], 0xffffffe6) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='bbr\x00', 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x4d, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) 15:48:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") socket(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105086) r3 = memfd_create(&(0x7f0000000140)='}#*nodevem0\xb7,\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(r3, 0x4, 0x800) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) r6 = getpid() r7 = getpgid(r6) write$FUSE_LK(r1, &(0x7f0000000180)={0x28, 0x0, 0x1, {{0x9, 0x2, 0x3, r7}}}, 0x28) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) syz_open_procfs(r8, &(0x7f0000000380)='environ\x00') ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') 15:48:02 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x10000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x2, 0x57c1476b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x2, 0x4, 0x3f, 0x9, 0x80, 0x0, 0x7ab876d7, 0x0, @perf_config_ext={0x1}, 0x0, 0x9, 0x0, 0xe, 0x435}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 15:48:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:48:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000005c0), 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) [ 545.350897] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:48:03 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x10000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x2, 0x57c1476b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x2, 0x4, 0x3f, 0x9, 0x80, 0x0, 0x7ab876d7, 0x0, @perf_config_ext={0x1}, 0x0, 0x9, 0x0, 0xe, 0x435}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 15:48:03 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x10, 0x0, 0x300) [ 545.533526] net_ratelimit: 18 callbacks suppressed [ 545.533534] protocol 88fb is buggy, dev hsr_slave_0 [ 545.543686] protocol 88fb is buggy, dev hsr_slave_1 15:48:03 executing program 5: clone(0x828002102011ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) r3 = dup3(r1, r0, 0x0) read(r3, &(0x7f00000001c0)=""/4, 0x4) [ 545.613409] protocol 88fb is buggy, dev hsr_slave_0 [ 545.618572] protocol 88fb is buggy, dev hsr_slave_1 15:48:03 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x10000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x2, 0x57c1476b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x2, 0x4, 0x3f, 0x9, 0x80, 0x0, 0x7ab876d7, 0x0, @perf_config_ext={0x1}, 0x0, 0x9, 0x0, 0xe, 0x435}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 15:48:03 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x210007f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340), 0x0, 0x0, 0x0}) 15:48:03 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'vd\x7f\x00\x16\x00\xf9=\xdbZ\xdd\x91\x80\xd2{\x00', 0x2102}) 15:48:03 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r0, 0x0, 0x0) write$cgroup_pid(r0, 0x0, 0x0) [ 545.853519] protocol 88fb is buggy, dev hsr_slave_0 [ 545.858617] protocol 88fb is buggy, dev hsr_slave_1 15:48:03 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x10000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x2, 0x57c1476b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x2, 0x4, 0x3f, 0x9, 0x80, 0x0, 0x7ab876d7, 0x0, @perf_config_ext={0x1}, 0x0, 0x9, 0x0, 0xe, 0x435}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) [ 545.928900] binder: 17821 BINDER_GET_NODE_INFO_FOR_REF: only handle may be non-zero. [ 545.928912] binder: 17821:17824 ioctl c018620c 20000000 returned -22 [ 546.173816] protocol 88fb is buggy, dev hsr_slave_0 [ 546.178897] protocol 88fb is buggy, dev hsr_slave_1 15:48:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") socket(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105086) r3 = memfd_create(&(0x7f0000000140)='}#*nodevem0\xb7,\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(r3, 0x4, 0x800) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) r6 = getpid() r7 = getpgid(r6) write$FUSE_LK(r1, &(0x7f0000000180)={0x28, 0x0, 0x1, {{0x9, 0x2, 0x3, r7}}}, 0x28) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) syz_open_procfs(r8, &(0x7f0000000380)='environ\x00') ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') 15:48:03 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 15:48:03 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 15:48:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f000039a000)=[{0x20}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x1f202385886b12a, 0x0) 15:48:03 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, 0x0) 15:48:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x2, 0x300) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) close(0xffffffffffffffff) recvmsg$kcm(r1, &(0x7f000000a080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe98}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8907, 0x70cffe) 15:48:04 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='maps\x00') preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/91, 0x5b}], 0x1, 0x5e) 15:48:04 executing program 0: mkdir(&(0x7f0000001340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getdents(r0, &(0x7f0000000280)=""/4096, 0x82f) getdents(r0, &(0x7f0000000040)=""/124, 0x24) [ 546.493411] protocol 88fb is buggy, dev hsr_slave_0 [ 546.498582] protocol 88fb is buggy, dev hsr_slave_1 15:48:04 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) 15:48:04 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x3001}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000005c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i\x1c\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\fA\xc6t\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x06\x00\x00\x00\x00\x00\x00\x00\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x95\x01\xbe\xe8\x14\x9a\xbf\xa9\xbe\xe5h\x81!\xe4\xc4\x81\xca\x05.\xc8\xed\xdf\x8f\xa5\xbf\xb7\a\xab\xc0\xcd\xc2M\x12v\xfe\xc6\x96)\xc3|/r\xe4V0m\x8b\fV=\x19}\xf7dI\x9e\xcf\x9b\xa1\x9b\xf5\b') write$cgroup_subtree(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="4e4f544161aecdcc41ae1af122f4f89945ce9f7b52d1de00071c12eb8d75ff0ee124c03fe5e0367a4a5793a83795a7e32de1af9b7ad0f60ce392d02f0346f62f733b3a0ace6ebe63920384c93c7d6a5c54f683ceea20229ee1ed347d64b810223270cb94afa15e4d657de82193b82e4493505a31f337832cf65bc19ac3571609d9b79205f90c20e12eef0e3662786e21", @ANYRESDEC, @ANYRESDEC, @ANYRES16=r1, @ANYRESOCT=0x0, @ANYRESDEC, @ANYRESHEX=0x0], 0xf7) 15:48:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x2, 0x300) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e000000220005000000c187185095cf0400b0eba0b4d65c0000000051894d5d1dac000000000000000000000000", 0x2e}], 0x1}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r2, &(0x7f0000000400)=ANY=[@ANYBLOB='\x00'], 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) recvmsg$kcm(r1, &(0x7f000000a080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe98}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8907, 0x70cffe) 15:48:04 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000002c00)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) [ 546.876801] netlink: 26 bytes leftover after parsing attributes in process `syz-executor0'. [ 546.983658] device nr0 entered promiscuous mode 15:48:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") socket(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105086) r3 = memfd_create(&(0x7f0000000140)='}#*nodevem0\xb7,\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(r3, 0x4, 0x800) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) r6 = getpid() r7 = getpgid(r6) write$FUSE_LK(r1, &(0x7f0000000180)={0x28, 0x0, 0x1, {{0x9, 0x2, 0x3, r7}}}, 0x28) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) syz_open_procfs(r8, &(0x7f0000000380)='environ\x00') ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') 15:48:05 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0092a0f31db9cc2339c5fec6cd563c5e3427a89a8a54ba4705e31b4e167dde47f3314e8c15a874ecd58958d6c8deb436357889bcbb2556ae959f7c662f012f3ad49de786ae883938f3a52968c9cf9319a0e3e2470e2f08e509341c1da5a8704304325b1275343f701cde90a9fb3c34e833d010dc77f331f9e48f29263ec952211ba38224556c89178abbcd706cea4986a621127c48c20c95700794f988c199f5f4b6c6a7468d72c9bb73aee06d70a473011247e40c56f940f9e7bff7d76d751b96918c2ddba3ef37147170b0625a04afd51f1e57bf42b25f767104fda722e763015226841391d25ec14fa881a64fc6d32757cf35412fedd534a8184f5e44717370a372230015c0664d88444cced82f9384638d83e5f95822ba713c75b811e2054ac0af59928f0f4749e8f633ea328b4080b550caca"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 15:48:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x3001}) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f00000005c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i\x1c\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\fA\xc6t\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x06\x00\x00\x00\x00\x00\x00\x00\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x95\x01\xbe\xe8\x14\x9a\xbf\xa9\xbe\xe5h\x81!\xe4\xc4\x81\xca\x05.\xc8\xed\xdf\x8f\xa5\xbf\xb7\a\xab\xc0\xcd\xc2M\x12v\xfe\xc6\x96)\xc3|/r\xe4V0m\x8b\fV=\x19}\xf7dI\x9e\xcf\x9b\xa1\x9b\xf5\b') write$cgroup_subtree(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="4e4f544161aecdcc41ae1af122f4f89945ce9f7b52d1de00071c12eb8d75ff0ee124c03fe5", @ANYRES16, @ANYRESDEC=r1], 0x3b) 15:48:05 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000002f80)={&(0x7f0000001b40)=@nfc_llcp={0x27, 0x0, 0x0, 0x7, 0xffffffffffffff99, 0x2, "0ef1c35fd925286ea540cf3d1042d188d3b5c1a3560683baf9ceafe1b0e2f1fb4707c685eda781a9f4cd83e34c2977fcdca6d331f43f2dfc5c210c21500f4c", 0x32}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x14}, 0x10) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) recvmsg(r0, &(0x7f0000008a80)={&(0x7f0000008780)=@hci={0x1f, 0x0}, 0x80, &(0x7f00000089c0)=[{&(0x7f0000008800)=""/137, 0x89}, {&(0x7f00000088c0)=""/210, 0xd2}], 0x2, &(0x7f0000008a00)=""/118, 0x76}, 0x33863160941badd7) bpf$PROG_LOAD(0x5, &(0x7f0000008ac0)={0x1f, 0x1, &(0x7f0000000b80)=ANY=[@ANYBLOB="000000000000000085000000280000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], r3, 0x4}, 0x48) recvmsg$kcm(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000004c0)=""/137, 0x89}, {&(0x7f0000000580)=""/67, 0x43}, {&(0x7f00000006c0)=""/165, 0xa5}, {&(0x7f0000000780)=""/129, 0x81}, {&(0x7f0000000340)=""/41, 0x29}], 0x5, 0x0, 0x0, 0x6}, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000b40)={&(0x7f0000000240)=@ethernet={0x1, @random='P @#GQ'}, 0x80, 0x0}, 0x4000000) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x8080) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.net/syz1\xeb/:\xf6\x91[6\xca\xd7o\x9fI\x9a\xbb\x95\"\xfdD\xd3\xc2u<\xd4\xe0&\x95\x86\x14\'\xd5\x0fU\x98^\bb\xf1\x04M\x91\xc2\xb1\xac\x1e\x05\\\xb3Qt\'\xd6Ad\xb0\xd9\xfbur\x03\xf4[\'\x7f\x98\xceu]$Th\xc9\x1831e\x18\xec$\\y\xbc\xd6\xe4\xf13\xa4\xcb\x05\xf4p\xacu\x13\xcec\xf2\xf3\x15>\xf4\xb0\xbe\xb0\xb8f\xa4\xf4%\xd7.\xd9\xfeL9\x87', 0x1ff) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f00000003c0)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000a00)=[{&(0x7f00000008c0)=""/174, 0xae}, {&(0x7f0000000980)=""/107, 0x6b}], 0x2}, 0x20) 15:48:05 executing program 5: r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@dev}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) 15:48:05 executing program 1: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xd}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:48:05 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000080)) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x40000141042, 0x0) creat(&(0x7f0000000380)='./bus\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) r3 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="ef4a113e4a37b2"], 0x7) sendfile(r3, r3, &(0x7f00000000c0), 0xfff) sendfile(r1, r3, &(0x7f0000000140), 0x8fff) [ 547.727258] device nr0 entered promiscuous mode 15:48:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x1, 0x0) pipe(0x0) r3 = socket$netlink(0x10, 0x3, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) getitimer(0x0, 0x0) add_key(&(0x7f00000000c0)='cifs.spnego\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)="624686baf21bb8245ee16116a5f19a4c778e712fb279e226a295de521521346e3fe3dd2bebe3726eb96d8ef2bace9c31a93edf23d14834494ce61cb8709181ba17a1c2ec629daf3606563ba6573b398576546718bb0efd8c14f51a50145865ab894f69e22c3ebc066831026dc39210730550bc7d311b3c680e63993a3d0327", 0x7f, 0xfffffffffffffffc) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) r4 = fcntl$dupfd(r0, 0x406, r2) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f00000001c0)) setsockopt$sock_int(r2, 0x1, 0x9, &(0x7f0000000040)=0x3, 0x4) fcntl$getown(0xffffffffffffffff, 0x9) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) r5 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x17, 0x0, 0xfffffffffffffd1d) bind$inet(0xffffffffffffffff, 0x0, 0x2e3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r6 = dup(r5) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r3, &(0x7f0000000580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0xa8000}, 0xc, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x880}, 0x40) write$binfmt_elf64(r6, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(r2, r7, &(0x7f0000000080), 0x80000003) 15:48:05 executing program 5: clone(0x200000041fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_tgsigqueueinfo(r0, r0, 0x4000000000016, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getsig(0x5, r0, 0x7ffffc, 0x0) 15:48:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") socket(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105086) r3 = memfd_create(&(0x7f0000000140)='}#*nodevem0\xb7,\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(r3, 0x4, 0x800) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) r6 = getpid() r7 = getpgid(r6) write$FUSE_LK(r1, &(0x7f0000000180)={0x28, 0x0, 0x1, {{0x9, 0x2, 0x3, r7}}}, 0x28) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) syz_open_procfs(r8, &(0x7f0000000380)='environ\x00') ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') 15:48:06 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000002f80)={&(0x7f0000001b40)=@nfc_llcp={0x27, 0x0, 0x0, 0x7, 0xffffffffffffff99, 0x2, "0ef1c35fd925286ea540cf3d1042d188d3b5c1a3560683baf9ceafe1b0e2f1fb4707c685eda781a9f4cd83e34c2977fcdca6d331f43f2dfc5c210c21500f4c", 0x32}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x14}, 0x10) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) recvmsg(r0, &(0x7f0000008a80)={&(0x7f0000008780)=@hci={0x1f, 0x0}, 0x80, &(0x7f00000089c0)=[{&(0x7f0000008800)=""/137, 0x89}, {&(0x7f00000088c0)=""/210, 0xd2}], 0x2, &(0x7f0000008a00)=""/118, 0x76}, 0x33863160941badd7) bpf$PROG_LOAD(0x5, &(0x7f0000008ac0)={0x1f, 0x1, &(0x7f0000000b80)=ANY=[@ANYBLOB="000000000000000085000000280000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], r3, 0x4}, 0x48) recvmsg$kcm(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000004c0)=""/137, 0x89}, {&(0x7f0000000580)=""/67, 0x43}, {&(0x7f00000006c0)=""/165, 0xa5}, {&(0x7f0000000780)=""/129, 0x81}, {&(0x7f0000000340)=""/41, 0x29}], 0x5, 0x0, 0x0, 0x6}, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000b40)={&(0x7f0000000240)=@ethernet={0x1, @random='P @#GQ'}, 0x80, 0x0}, 0x4000000) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x8080) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.net/syz1\xeb/:\xf6\x91[6\xca\xd7o\x9fI\x9a\xbb\x95\"\xfdD\xd3\xc2u<\xd4\xe0&\x95\x86\x14\'\xd5\x0fU\x98^\bb\xf1\x04M\x91\xc2\xb1\xac\x1e\x05\\\xb3Qt\'\xd6Ad\xb0\xd9\xfbur\x03\xf4[\'\x7f\x98\xceu]$Th\xc9\x1831e\x18\xec$\\y\xbc\xd6\xe4\xf13\xa4\xcb\x05\xf4p\xacu\x13\xcec\xf2\xf3\x15>\xf4\xb0\xbe\xb0\xb8f\xa4\xf4%\xd7.\xd9\xfeL9\x87', 0x1ff) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f00000003c0)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000a00)=[{&(0x7f00000008c0)=""/174, 0xae}, {&(0x7f0000000980)=""/107, 0x6b}], 0x2}, 0x20) 15:48:06 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000002f80)={&(0x7f0000001b40)=@nfc_llcp={0x27, 0x0, 0x0, 0x7, 0xffffffffffffff99, 0x2, "0ef1c35fd925286ea540cf3d1042d188d3b5c1a3560683baf9ceafe1b0e2f1fb4707c685eda781a9f4cd83e34c2977fcdca6d331f43f2dfc5c210c21500f4c", 0x32}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x14}, 0x10) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) recvmsg(r0, &(0x7f0000008a80)={&(0x7f0000008780)=@hci={0x1f, 0x0}, 0x80, &(0x7f00000089c0)=[{&(0x7f0000008800)=""/137, 0x89}, {&(0x7f00000088c0)=""/210, 0xd2}], 0x2, &(0x7f0000008a00)=""/118, 0x76}, 0x33863160941badd7) bpf$PROG_LOAD(0x5, &(0x7f0000008ac0)={0x1f, 0x1, &(0x7f0000000b80)=ANY=[@ANYBLOB="000000000000000085000000280000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], r3, 0x4}, 0x48) recvmsg$kcm(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000004c0)=""/137, 0x89}, {&(0x7f0000000580)=""/67, 0x43}, {&(0x7f00000006c0)=""/165, 0xa5}, {&(0x7f0000000780)=""/129, 0x81}, {&(0x7f0000000340)=""/41, 0x29}], 0x5, 0x0, 0x0, 0x6}, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000b40)={&(0x7f0000000240)=@ethernet={0x1, @random='P @#GQ'}, 0x80, 0x0}, 0x4000000) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x8080) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.net/syz1\xeb/:\xf6\x91[6\xca\xd7o\x9fI\x9a\xbb\x95\"\xfdD\xd3\xc2u<\xd4\xe0&\x95\x86\x14\'\xd5\x0fU\x98^\bb\xf1\x04M\x91\xc2\xb1\xac\x1e\x05\\\xb3Qt\'\xd6Ad\xb0\xd9\xfbur\x03\xf4[\'\x7f\x98\xceu]$Th\xc9\x1831e\x18\xec$\\y\xbc\xd6\xe4\xf13\xa4\xcb\x05\xf4p\xacu\x13\xcec\xf2\xf3\x15>\xf4\xb0\xbe\xb0\xb8f\xa4\xf4%\xd7.\xd9\xfeL9\x87', 0x1ff) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f00000003c0)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000a00)=[{&(0x7f00000008c0)=""/174, 0xae}, {&(0x7f0000000980)=""/107, 0x6b}], 0x2}, 0x20) 15:48:06 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 15:48:06 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="020000002a06000027000000000000009500000000000000"], 0x0, 0x1, 0x99, &(0x7f0000000600)=""/153}, 0x48) 15:48:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x1, 0x0) pipe(0x0) r3 = socket$netlink(0x10, 0x3, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) getitimer(0x0, 0x0) add_key(&(0x7f00000000c0)='cifs.spnego\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)="624686baf21bb8245ee16116a5f19a4c778e712fb279e226a295de521521346e3fe3dd2bebe3726eb96d8ef2bace9c31a93edf23d14834494ce61cb8709181ba17a1c2ec629daf3606563ba6573b398576546718bb0efd8c14f51a50145865ab894f69e22c3ebc066831026dc39210730550bc7d311b3c680e63993a3d0327", 0x7f, 0xfffffffffffffffc) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) r4 = fcntl$dupfd(r0, 0x406, r2) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f00000001c0)) setsockopt$sock_int(r2, 0x1, 0x9, &(0x7f0000000040)=0x3, 0x4) fcntl$getown(0xffffffffffffffff, 0x9) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) r5 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x17, 0x0, 0xfffffffffffffd1d) bind$inet(0xffffffffffffffff, 0x0, 0x2e3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r6 = dup(r5) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r3, &(0x7f0000000580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0xa8000}, 0xc, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x880}, 0x40) write$binfmt_elf64(r6, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(r2, r7, &(0x7f0000000080), 0x80000003) 15:48:06 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clone(0x201fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read(r0, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) 15:48:06 executing program 5: 15:48:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") socket(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105086) r3 = memfd_create(&(0x7f0000000140)='}#*nodevem0\xb7,\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(r3, 0x4, 0x800) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) r6 = getpid() r7 = getpgid(r6) write$FUSE_LK(r1, &(0x7f0000000180)={0x28, 0x0, 0x1, {{0x9, 0x2, 0x3, r7}}}, 0x28) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) syz_open_procfs(r8, &(0x7f0000000380)='environ\x00') ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') [ 549.116026] input: syz1 as /devices/virtual/input/input24 15:48:06 executing program 5: 15:48:06 executing program 2: 15:48:06 executing program 5: 15:48:07 executing program 2: 15:48:07 executing program 0: 15:48:07 executing program 5: 15:48:07 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0092a0f31db9cc2339c5fec6cd563c5e3427a89a8a54ba4705e31b4e167dde47f3314e8c15a874ecd58958d6c8deb436357889bcbb2556ae959f7c662f012f3ad49de786ae883938f3a52968c9cf9319a0e3e2470e2f08e509341c1da5a8704304325b1275343f701cde90a9fb3c34e833d010dc77f331f9e48f29263ec952211ba38224556c89178abbcd706cea4986a621127c48c20c95700794f988c199f5f4b6c6a7468d72c9bb73aee06d70a473011247e40c56f940f9e7bff7d76d751b96918c2ddba3ef37147170b0625a04afd51f1e57bf42b25f767104fda722e763015226841391d25ec14fa881a64fc6d32757cf35412fedd534a8184f5e44717370a372230015c0664d88444cced82f9384638d83e5f95822ba713c75b811e2054ac0af59928f0f4749e8f633ea328b4080b550caca"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 15:48:07 executing program 2: 15:48:07 executing program 1: 15:48:07 executing program 5: 15:48:07 executing program 2: 15:48:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") socket(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105086) r3 = memfd_create(&(0x7f0000000140)='}#*nodevem0\xb7,\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(r3, 0x4, 0x800) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) r6 = getpid() r7 = getpgid(r6) write$FUSE_LK(r1, &(0x7f0000000180)={0x28, 0x0, 0x1, {{0x9, 0x2, 0x3, r7}}}, 0x28) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) syz_open_procfs(r8, &(0x7f0000000380)='environ\x00') ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') 15:48:07 executing program 0: 15:48:07 executing program 2: 15:48:07 executing program 1: 15:48:07 executing program 5: 15:48:07 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0092a0f31db9cc2339c5fec6cd563c5e3427a89a8a54ba4705e31b4e167dde47f3314e8c15a874ecd58958d6c8deb436357889bcbb2556ae959f7c662f012f3ad49de786ae883938f3a52968c9cf9319a0e3e2470e2f08e509341c1da5a8704304325b1275343f701cde90a9fb3c34e833d010dc77f331f9e48f29263ec952211ba38224556c89178abbcd706cea4986a621127c48c20c95700794f988c199f5f4b6c6a7468d72c9bb73aee06d70a473011247e40c56f940f9e7bff7d76d751b96918c2ddba3ef37147170b0625a04afd51f1e57bf42b25f767104fda722e763015226841391d25ec14fa881a64fc6d32757cf35412fedd534a8184f5e44717370a372230015c0664d88444cced82f9384638d83e5f95822ba713c75b811e2054ac0af59928f0f4749e8f633ea328b4080b550caca"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 15:48:07 executing program 1: 15:48:07 executing program 5: 15:48:07 executing program 0: 15:48:07 executing program 2: 15:48:07 executing program 5: 15:48:07 executing program 1: [ 550.653452] net_ratelimit: 22 callbacks suppressed [ 550.653460] protocol 88fb is buggy, dev hsr_slave_0 [ 550.663571] protocol 88fb is buggy, dev hsr_slave_1 [ 550.733488] protocol 88fb is buggy, dev hsr_slave_0 [ 550.738599] protocol 88fb is buggy, dev hsr_slave_1 15:48:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") socket(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105086) r3 = memfd_create(&(0x7f0000000140)='}#*nodevem0\xb7,\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(r3, 0x4, 0x800) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) r6 = getpid() r7 = getpgid(r6) write$FUSE_LK(r1, &(0x7f0000000180)={0x28, 0x0, 0x1, {{0x9, 0x2, 0x3, r7}}}, 0x28) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) syz_open_procfs(r8, &(0x7f0000000380)='environ\x00') ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') 15:48:08 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 15:48:08 executing program 2: 15:48:08 executing program 0: 15:48:08 executing program 5: 15:48:08 executing program 1: 15:48:08 executing program 5: 15:48:08 executing program 0: 15:48:08 executing program 1: 15:48:08 executing program 2: 15:48:08 executing program 5: 15:48:09 executing program 0: [ 551.773432] protocol 88fb is buggy, dev hsr_slave_0 [ 551.778575] protocol 88fb is buggy, dev hsr_slave_1 [ 551.853378] protocol 88fb is buggy, dev hsr_slave_0 [ 551.858436] protocol 88fb is buggy, dev hsr_slave_1 15:48:09 executing program 2: 15:48:09 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 15:48:09 executing program 1: 15:48:09 executing program 5: 15:48:09 executing program 0: 15:48:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") socket(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105086) r3 = memfd_create(&(0x7f0000000140)='}#*nodevem0\xb7,\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x1) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(r3, 0x4, 0x800) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) r6 = getpid() r7 = getpgid(r6) write$FUSE_LK(r1, &(0x7f0000000180)={0x28, 0x0, 0x1, {{0x9, 0x2, 0x3, r7}}}, 0x28) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) syz_open_procfs(r8, &(0x7f0000000380)='environ\x00') ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') [ 552.093451] protocol 88fb is buggy, dev hsr_slave_0 [ 552.098591] protocol 88fb is buggy, dev hsr_slave_1 15:48:09 executing program 2: 15:48:09 executing program 0: 15:48:09 executing program 5: 15:48:09 executing program 1: 15:48:09 executing program 0: 15:48:09 executing program 2: 15:48:10 executing program 1: 15:48:10 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 15:48:10 executing program 5: setrlimit(0x6, &(0x7f0000000000)) mlockall(0x3) mlockall(0x3) 15:48:10 executing program 0: 15:48:10 executing program 2: 15:48:10 executing program 1: 15:48:10 executing program 2: 15:48:10 executing program 0: 15:48:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") socket(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105086) r3 = memfd_create(&(0x7f0000000140)='}#*nodevem0\xb7,\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(r3, 0x4, 0x800) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) r6 = getpid() r7 = getpgid(r6) write$FUSE_LK(r1, &(0x7f0000000180)={0x28, 0x0, 0x1, {{0x9, 0x2, 0x3, r7}}}, 0x28) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) syz_open_procfs(r8, &(0x7f0000000380)='environ\x00') ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') 15:48:10 executing program 1: 15:48:10 executing program 0: 15:48:10 executing program 2: 15:48:10 executing program 1: 15:48:10 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 15:48:11 executing program 0: pipe2(&(0x7f0000000000), 0x0) getrusage(0x0, &(0x7f0000000200)) 15:48:11 executing program 2: syz_extract_tcp_res(0x0, 0x0, 0x0) 15:48:11 executing program 5: r0 = open$dir(&(0x7f0000000900)='./file0\x00', 0x40000400000002c2, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000000)="93", 0x1}], 0x1) lseek(r0, 0x0, 0x7fff) writev(r0, &(0x7f0000000d40)=[{&(0x7f0000000c40)="3687", 0x2}], 0x1) 15:48:11 executing program 1: r0 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400000002c2, 0x0) mlockall(0x3) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x10, r0, 0x0) 15:48:11 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 15:48:11 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 15:48:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") socket(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105086) r3 = memfd_create(&(0x7f0000000140)='}#*nodevem0\xb7,\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) r6 = getpid() r7 = getpgid(r6) write$FUSE_LK(r1, &(0x7f0000000180)={0x28, 0x0, 0x1, {{0x9, 0x2, 0x3, r7}}}, 0x28) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) syz_open_procfs(r8, &(0x7f0000000380)='environ\x00') ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') 15:48:11 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 15:48:12 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 15:48:12 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0092a0f31db9cc2339c5fec6cd563c5e3427a89a8a54ba4705e31b4e167dde47f3314e8c15a874ecd58958d6c8deb436357889bcbb2556ae959f7c662f012f3ad49de786ae883938f3a52968c9cf9319a0e3e2470e2f08e509341c1da5a8704304325b1275343f701cde90a9fb3c34e833d010dc77f331f9e48f29263ec952211ba38224556c89178abbcd706cea4986a621127c48c20c95700794f988c199f5f4b6c6a7468d72c9bb73aee06d70a473011247e40c56f940f9e7bff7d76d751b96918c2ddba3ef37147170b0625a04afd51f1e57bf42b25f767104fda722e763015226841391d25ec14fa881a64fc6d32757cf35412fedd534a8184f5e44717370a372230015c0664d88444cced82f9384638d83e5f95822ba713c75b811e2054ac0af59928f0f4749e8f633ea328b4080b550caca"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 15:48:12 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0092a0f31db9cc2339c5fec6cd563c5e3427a89a8a54ba4705e31b4e167dde47f3314e8c15a874ecd58958d6c8deb436357889bcbb2556ae959f7c662f012f3ad49de786ae883938f3a52968c9cf9319a0e3e2470e2f08e509341c1da5a8704304325b1275343f701cde90a9fb3c34e833d010dc77f331f9e48f29263ec952211ba38224556c89178abbcd706cea4986a621127c48c20c95700794f988c199f5f4b6c6a7468d72c9bb73aee06d70a473011247e40c56f940f9e7bff7d76d751b96918c2ddba3ef37147170b0625a04afd51f1e57bf42b25f767104fda722e763015226841391d25ec14fa881a64fc6d32757cf35412fedd534a8184f5e44717370a372230015c0664d88444cced82f9384638d83e5f95822ba713c75b811e2054ac0af59928f0f4749e8f633ea328b4080b550caca"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 15:48:12 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 15:48:12 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0092a0f31db9cc2339c5fec6cd563c5e3427a89a8a54ba4705e31b4e167dde47f3314e8c15a874ecd58958d6c8deb436357889bcbb2556ae959f7c662f012f3ad49de786ae883938f3a52968c9cf9319a0e3e2470e2f08e509341c1da5a8704304325b1275343f701cde90a9fb3c34e833d010dc77f331f9e48f29263ec952211ba38224556c89178abbcd706cea4986a621127c48c20c95700794f988c199f5f4b6c6a7468d72c9bb73aee06d70a473011247e40c56f940f9e7bff7d76d751b96918c2ddba3ef37147170b0625a04afd51f1e57bf42b25f767104fda722e763015226841391d25ec14fa881a64fc6d32757cf35412fedd534a8184f5e44717370a372230015c0664d88444cced82f9384638d83e5f95822ba713c75b811e2054ac0af59928f0f4749e8f633ea328b4080b550caca"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 15:48:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") socket(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105086) r3 = memfd_create(&(0x7f0000000140)='}#*nodevem0\xb7,\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) r6 = getpid() r7 = getpgid(r6) write$FUSE_LK(r1, &(0x7f0000000180)={0x28, 0x0, 0x1, {{0x9, 0x2, 0x3, r7}}}, 0x28) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) syz_open_procfs(r8, &(0x7f0000000380)='environ\x00') ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') 15:48:13 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 15:48:13 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 15:48:13 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 15:48:13 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0092a0f31db9cc2339c5fec6cd563c5e3427a89a8a54ba4705e31b4e167dde47f3314e8c15a874ecd58958d6c8deb436357889bcbb2556ae959f7c662f012f3ad49de786ae883938f3a52968c9cf9319a0e3e2470e2f08e509341c1da5a8704304325b1275343f701cde90a9fb3c34e833d010dc77f331f9e48f29263ec952211ba38224556c89178abbcd706cea4986a621127c48c20c95700794f988c199f5f4b6c6a7468d72c9bb73aee06d70a473011247e40c56f940f9e7bff7d76d751b96918c2ddba3ef37147170b0625a04afd51f1e57bf42b25f767104fda722e763015226841391d25ec14fa881a64fc6d32757cf35412fedd534a8184f5e44717370a372230015c0664d88444cced82f9384638d83e5f95822ba713c75b811e2054ac0af59928f0f4749e8f633ea328b4080b550caca"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 15:48:13 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) [ 555.933484] net_ratelimit: 18 callbacks suppressed [ 555.933492] protocol 88fb is buggy, dev hsr_slave_0 [ 555.943695] protocol 88fb is buggy, dev hsr_slave_1 [ 556.013742] protocol 88fb is buggy, dev hsr_slave_0 [ 556.019459] protocol 88fb is buggy, dev hsr_slave_1 [ 556.253848] protocol 88fb is buggy, dev hsr_slave_0 [ 556.259814] protocol 88fb is buggy, dev hsr_slave_1 15:48:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") socket(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105086) r3 = memfd_create(&(0x7f0000000140)='}#*nodevem0\xb7,\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0x526987c9) r4 = getpid() r5 = getpgid(r4) write$FUSE_LK(r1, &(0x7f0000000180)={0x28, 0x0, 0x1, {{0x9, 0x2, 0x3, r5}}}, 0x28) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) syz_open_procfs(r6, &(0x7f0000000380)='environ\x00') ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') 15:48:14 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 15:48:14 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x10000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x2, 0x57c1476b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x2, 0x4, 0x3f, 0x9, 0x80, 0x0, 0x7ab876d7, 0x0, @perf_config_ext={0x1}, 0x0, 0x9, 0x0, 0xe, 0x435}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 15:48:14 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x10000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x2, 0x57c1476b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x2, 0x4, 0x3f, 0x9, 0x80, 0x0, 0x7ab876d7, 0x0, @perf_config_ext={0x1}, 0x0, 0x9, 0x0, 0xe, 0x435}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) [ 556.583482] protocol 88fb is buggy, dev hsr_slave_0 [ 556.588597] protocol 88fb is buggy, dev hsr_slave_1 15:48:14 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 15:48:14 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) [ 556.893559] protocol 88fb is buggy, dev hsr_slave_0 [ 556.899252] protocol 88fb is buggy, dev hsr_slave_1 15:48:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") socket(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105086) r3 = memfd_create(&(0x7f0000000140)='}#*nodevem0\xb7,\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0x526987c9) r4 = getpid() r5 = getpgid(r4) write$FUSE_LK(r1, &(0x7f0000000180)={0x28, 0x0, 0x1, {{0x9, 0x2, 0x3, r5}}}, 0x28) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) syz_open_procfs(r6, &(0x7f0000000380)='environ\x00') ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') 15:48:15 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 15:48:15 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 15:48:15 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x10000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x2, 0x57c1476b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x2, 0x4, 0x3f, 0x9, 0x80, 0x0, 0x7ab876d7, 0x0, @perf_config_ext={0x1}, 0x0, 0x9, 0x0, 0xe, 0x435}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 15:48:15 executing program 1: pipe(0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x19c04826) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40005) r0 = gettid() clone(0x4007ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setpgid(r0, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xfd30, 0x0) r1 = memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2\xaaP[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdh\xc5\xbd\f\x9d\xce\tby(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f\x00\x00\x00', 0x0) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f0000000380), 0x0, 0x0) ptrace(0x10, r0) 15:48:15 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 15:48:15 executing program 1: pipe(0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x19c04826) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40005) r0 = gettid() clone(0x4007ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setpgid(r0, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xfd30, 0x0) r1 = memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2\xaaP[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdh\xc5\xbd\f\x9d\xce\tby(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f\x00\x00\x00', 0x0) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f0000000380), 0x0, 0x0) ptrace(0x10, r0) 15:48:15 executing program 1: pipe(0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x19c04826) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40005) r0 = gettid() clone(0x4007ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setpgid(r0, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xfd30, 0x0) r1 = memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2\xaaP[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdh\xc5\xbd\f\x9d\xce\tby(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f\x00\x00\x00', 0x0) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f0000000380), 0x0, 0x0) ptrace(0x10, r0) 15:48:15 executing program 1: pipe(0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x19c04826) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40005) r0 = gettid() clone(0x4007ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setpgid(r0, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xfd30, 0x0) r1 = memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2\xaaP[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdh\xc5\xbd\f\x9d\xce\tby(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f\x00\x00\x00', 0x0) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f0000000380), 0x0, 0x0) ptrace(0x10, r0) 15:48:15 executing program 1: pipe(0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x19c04826) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40005) r0 = gettid() clone(0x4007ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setpgid(r0, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xfd30, 0x0) r1 = memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2\xaaP[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdh\xc5\xbd\f\x9d\xce\tby(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f\x00\x00\x00', 0x0) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f0000000380), 0x0, 0x0) ptrace(0x10, r0) 15:48:15 executing program 1: pipe(0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x19c04826) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40005) r0 = gettid() clone(0x4007ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setpgid(r0, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xfd30, 0x0) r1 = memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2\xaaP[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdh\xc5\xbd\f\x9d\xce\tby(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f\x00\x00\x00', 0x0) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f0000000380), 0x0, 0x1000) ptrace(0x10, r0) 15:48:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") socket(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105086) r3 = memfd_create(&(0x7f0000000140)='}#*nodevem0\xb7,\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0x526987c9) r4 = getpid() r5 = getpgid(r4) write$FUSE_LK(r1, &(0x7f0000000180)={0x28, 0x0, 0x1, {{0x9, 0x2, 0x3, r5}}}, 0x28) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) syz_open_procfs(r6, &(0x7f0000000380)='environ\x00') ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') 15:48:16 executing program 1: pipe(0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x19c04826) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40005) r0 = gettid() clone(0x4007ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setpgid(r0, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xfd30, 0x0) r1 = memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2\xaaP[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdh\xc5\xbd\f\x9d\xce\tby(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f\x00\x00\x00', 0x0) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f0000000380), 0x0, 0x1000) ptrace(0x10, r0) 15:48:16 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 15:48:16 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 15:48:16 executing program 1: pipe(0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x19c04826) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40005) r0 = gettid() clone(0x4007ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setpgid(r0, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xfd30, 0x0) r1 = memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2\xaaP[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdh\xc5\xbd\f\x9d\xce\tby(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f\x00\x00\x00', 0x0) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f0000000380), 0x0, 0x1000) ptrace(0x10, r0) 15:48:16 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x10000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x2, 0x57c1476b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x2, 0x4, 0x3f, 0x9, 0x80, 0x0, 0x7ab876d7, 0x0, @perf_config_ext={0x1}, 0x0, 0x9, 0x0, 0xe, 0x435}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 15:48:16 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 15:48:16 executing program 1: perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x10000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x2, 0x57c1476b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x2, 0x4, 0x3f, 0x9, 0x80, 0x0, 0x7ab876d7, 0x0, @perf_config_ext={0x1}, 0x0, 0x9, 0x0, 0xe, 0x435}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3b39d2ddc4acdc3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) write$cgroup_subtree(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x135) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf8fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c5, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0xe9d6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) [ 558.810341] ================================================================== [ 558.818404] BUG: KASAN: use-after-free in task_is_descendant.part.0+0x6a1/0x6f0 [ 558.825852] Read of size 8 at addr ffff888095a3ab60 by task syz-executor1/18389 [ 558.833287] [ 558.834933] CPU: 0 PID: 18389 Comm: syz-executor1 Not tainted 5.0.0-rc1+ #19 [ 558.842126] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 558.851532] Call Trace: [ 558.854179] dump_stack+0x1db/0x2d0 [ 558.857844] ? dump_stack_print_info.cold+0x20/0x20 [ 558.862913] ? check_preemption_disabled+0x48/0x290 [ 558.867952] ? task_is_descendant.part.0+0x6a1/0x6f0 [ 558.873110] print_address_description.cold+0x7c/0x20d [ 558.878404] ? task_is_descendant.part.0+0x6a1/0x6f0 [ 558.883517] ? task_is_descendant.part.0+0x6a1/0x6f0 [ 558.888648] kasan_report.cold+0x1b/0x40 [ 558.892715] ? task_is_descendant.part.0+0x6a1/0x6f0 [ 558.897839] __asan_report_load8_noabort+0x14/0x20 [ 558.902766] task_is_descendant.part.0+0x6a1/0x6f0 [ 558.907698] ? yama_relation_cleanup+0x500/0x500 [ 558.912459] ? kasan_check_read+0x11/0x20 [ 558.916637] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 558.921919] ? rcu_softirq_qs+0x20/0x20 [ 558.925931] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 558.931479] yama_ptrace_access_check+0x40d/0x10e8 [ 558.936418] ? task_is_descendant.part.0+0x6f0/0x6f0 [ 558.941602] ? cap_ptrace_access_check+0x2c5/0x6b0 [ 558.946533] ? cap_ptrace_traceme+0x6a0/0x6a0 [ 558.951070] ? lock_downgrade+0x910/0x910 [ 558.955232] ? kasan_check_read+0x11/0x20 [ 558.959401] ? rcu_read_unlock_special+0x380/0x380 [ 558.964339] security_ptrace_access_check+0x71/0xb0 [ 558.969413] __ptrace_may_access+0x555/0x930 [ 558.973823] ? ptrace_setsiginfo+0x1a0/0x1a0 [ 558.978259] ? rcu_read_unlock_special+0x380/0x380 [ 558.983237] ptrace_attach+0x200/0x660 [ 558.987132] __x64_sys_ptrace+0x25c/0x2c0 [ 558.991312] do_syscall_64+0x1a3/0x800 [ 558.995199] ? syscall_return_slowpath+0x5f0/0x5f0 [ 559.000190] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 559.005246] ? __switch_to_asm+0x34/0x70 [ 559.009314] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 559.014157] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 559.019356] RIP: 0033:0x457ec9 [ 559.022586] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 559.041559] RSP: 002b:00007f3b869b4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000065 [ 559.049294] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 0000000000457ec9 [ 559.056557] RDX: 0000000000000000 RSI: 0000000000000444 RDI: 0000000000000010 [ 559.063827] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 559.071098] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3b869b56d4 [ 559.078376] R13: 00000000004c489e R14: 00000000004d7d98 R15: 00000000ffffffff [ 559.085662] [ 559.087314] Allocated by task 7933: [ 559.090943] save_stack+0x45/0xd0 [ 559.094406] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 559.099335] kasan_slab_alloc+0xf/0x20 [ 559.103242] kmem_cache_alloc_node+0x144/0x710 [ 559.107869] copy_process+0x405b/0x8710 [ 559.111841] _do_fork+0x1a9/0x1170 [ 559.115378] __x64_sys_clone+0xbf/0x150 [ 559.119357] do_syscall_64+0x1a3/0x800 [ 559.123249] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 559.128429] [ 559.130055] Freed by task 16: [ 559.133197] save_stack+0x45/0xd0 [ 559.136654] __kasan_slab_free+0x102/0x150 [ 559.140885] kasan_slab_free+0xe/0x10 [ 559.144682] kmem_cache_free+0x86/0x260 [ 559.148654] free_task+0x170/0x1f0 [ 559.152190] __put_task_struct+0x2e0/0x630 [ 559.156420] delayed_put_task_struct+0x2fd/0x4d0 [ 559.161185] rcu_process_callbacks+0xc4a/0x1680 [ 559.165876] __do_softirq+0x30b/0xb11 [ 559.169670] [ 559.171462] The buggy address belongs to the object at ffff888095a3a680 [ 559.171462] which belongs to the cache task_struct(49:syz1) of size 6080 [ 559.184984] The buggy address is located 1248 bytes inside of [ 559.184984] 6080-byte region [ffff888095a3a680, ffff888095a3be40) [ 559.197017] The buggy address belongs to the page: [ 559.201946] page:ffffea0002568e80 count:1 mapcount:0 mapping:ffff88808881b600 index:0x0 compound_mapcount: 0 [ 559.211920] flags: 0x1fffc0000010200(slab|head) [ 559.216609] raw: 01fffc0000010200 ffffea00027fd208 ffffea000294aa08 ffff88808881b600 [ 559.224519] raw: 0000000000000000 ffff888095a3a680 0000000100000001 ffff8880901ae280 [ 559.232442] page dumped because: kasan: bad access detected [ 559.238154] page->mem_cgroup:ffff8880901ae280 [ 559.242669] [ 559.244295] Memory state around the buggy address: [ 559.249225] ffff888095a3aa00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 559.256610] ffff888095a3aa80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 559.263960] >ffff888095a3ab00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 559.271300] ^ [ 559.277776] ffff888095a3ab80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 559.285131] ffff888095a3ac00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 559.292472] ================================================================== [ 559.299818] Disabling lock debugging due to kernel taint [ 559.305693] Kernel panic - not syncing: panic_on_warn set ... [ 559.311571] CPU: 0 PID: 18389 Comm: syz-executor1 Tainted: G B 5.0.0-rc1+ #19 [ 559.320131] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 559.329475] Call Trace: [ 559.332053] dump_stack+0x1db/0x2d0 [ 559.335677] ? dump_stack_print_info.cold+0x20/0x20 [ 559.340692] panic+0x2cb/0x65c [ 559.343875] ? add_taint.cold+0x16/0x16 [ 559.347838] ? retint_kernel+0x2d/0x2d [ 559.351793] ? trace_hardirqs_on+0xb4/0x310 [ 559.356136] ? task_is_descendant.part.0+0x6a1/0x6f0 [ 559.361267] end_report+0x47/0x4f [ 559.364710] ? task_is_descendant.part.0+0x6a1/0x6f0 [ 559.369802] kasan_report.cold+0xe/0x40 [ 559.373784] ? task_is_descendant.part.0+0x6a1/0x6f0 [ 559.378914] __asan_report_load8_noabort+0x14/0x20 [ 559.383831] task_is_descendant.part.0+0x6a1/0x6f0 [ 559.388751] ? yama_relation_cleanup+0x500/0x500 [ 559.393489] ? kasan_check_read+0x11/0x20 [ 559.397630] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 559.402910] ? rcu_softirq_qs+0x20/0x20 [ 559.406874] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 559.412408] yama_ptrace_access_check+0x40d/0x10e8 [ 559.417330] ? task_is_descendant.part.0+0x6f0/0x6f0 [ 559.422470] ? cap_ptrace_access_check+0x2c5/0x6b0 [ 559.427396] ? cap_ptrace_traceme+0x6a0/0x6a0 [ 559.431882] ? lock_downgrade+0x910/0x910 [ 559.436018] ? kasan_check_read+0x11/0x20 [ 559.440155] ? rcu_read_unlock_special+0x380/0x380 [ 559.445077] security_ptrace_access_check+0x71/0xb0 [ 559.450081] __ptrace_may_access+0x555/0x930 [ 559.454487] ? ptrace_setsiginfo+0x1a0/0x1a0 [ 559.458902] ? rcu_read_unlock_special+0x380/0x380 [ 559.463866] ptrace_attach+0x200/0x660 [ 559.467756] __x64_sys_ptrace+0x25c/0x2c0 [ 559.471937] do_syscall_64+0x1a3/0x800 [ 559.475829] ? syscall_return_slowpath+0x5f0/0x5f0 [ 559.480750] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 559.485751] ? __switch_to_asm+0x34/0x70 [ 559.489831] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 559.494667] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 559.499869] RIP: 0033:0x457ec9 [ 559.503068] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 559.521959] RSP: 002b:00007f3b869b4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000065 [ 559.529651] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 0000000000457ec9 [ 559.536906] RDX: 0000000000000000 RSI: 0000000000000444 RDI: 0000000000000010 [ 559.544159] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 559.551443] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3b869b56d4 [ 559.558699] R13: 00000000004c489e R14: 00000000004d7d98 R15: 00000000ffffffff [ 559.566893] Kernel Offset: disabled [ 559.570514] Rebooting in 86400 seconds..