[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 52.247960][ T26] audit: type=1800 audit(1563133636.699:25): pid=8257 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 52.282171][ T26] audit: type=1800 audit(1563133636.699:26): pid=8257 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 52.323883][ T26] audit: type=1800 audit(1563133636.699:27): pid=8257 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.47' (ECDSA) to the list of known hosts. 2019/07/14 19:47:27 fuzzer started 2019/07/14 19:47:30 dialing manager at 10.128.0.26:33151 2019/07/14 19:47:30 syscalls: 100 2019/07/14 19:47:30 code coverage: enabled 2019/07/14 19:47:30 comparison tracing: enabled 2019/07/14 19:47:30 extra coverage: extra coverage is not supported by the kernel 2019/07/14 19:47:30 setuid sandbox: enabled 2019/07/14 19:47:30 namespace sandbox: enabled 2019/07/14 19:47:30 Android sandbox: /sys/fs/selinux/policy does not exist 2019/07/14 19:47:30 fault injection: enabled 2019/07/14 19:47:30 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/07/14 19:47:30 net packet injection: enabled 2019/07/14 19:47:30 net device setup: enabled 19:48:16 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x8, &(0x7f0000000040)=[{0x7, 0x6, 0xfff, 0xfff}, {0xfffffffffffffffe, 0x1f, 0x6, 0xdba}, {0x1, 0x1, 0x100000000, 0x5b}, {0x3, 0x7f, 0xfff, 0x1}, {0x8000, 0x7, 0x10001, 0x2}, {0x4, 0xfff, 0x7, 0x1}, {0x9, 0xe1e, 0x1ff, 0xffffffffffffffe0}, {0xfffffffffffffffa, 0x1000, 0x400, 0x8412}]}) sendmsg$kcm(r0, &(0x7f0000001640)={&(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x3, @local, 'nlmon0\x00'}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000140)="b3ac0c8adaacf311a03283994a1e35a74daeaba3f8750709bf5740cb8afd9740f62f688470c4faab4b32878d2b0127cce5f9cbb1482902543dec5a4b0c93ccb5690c9a77122e0fa9f8c0b469762941114f897e21b649c8c6c74927c8d450def35babc40e4b880195503202e3666a575cc00c550efae5f86b58af998d2373fc1e05136d1bae66b843e35eb24a9bccada2bb701a24c943c620715e1ab31075d4aa6dabd6757dd0be181bcad0a81189a26e95c89ef917903a632e89d4bda513aebd06faf9214b13ed637052a08d33df39f15b8c", 0xd2}], 0x1, &(0x7f0000000280)=[{0x60, 0x0, 0x5cb8, "8cded0277c8035b7a98bde7ec15f199d6b91a7f75cd29002a0c95975d4e16341c302f227447373164a1525e336001e9de5ba52defdb78b9b1a7a63323601c2b9081566e3fd33282093ac0ca2ac94"}, {0x28, 0x11f, 0x0, "131194656218c331655a30a5c41eea16a50a1b"}, {0xa0, 0x11, 0x0, "42b4bf3b0df66adad9d19c164b104b8bc4b1cc35ac3c85ed620bd8968160b9b2a0de165a2e2a2112ab3eb9d8d1cb8ad002267ddc7bbcdd78f8a5721a7d45ed7a7e21794c2ba09702c2e34413efc4a7b94615b8f6131028630b6b32347fa63cddb8d1339a26178b1e512cfcf49bd788db66c3242d41121c0838afbe69a21a922741d834db6e3b404c50732f67de"}, {0x18, 0x102, 0x3ff, '\r'}, {0x98, 0x110, 0x3, "0f3ac8d8d1185a90add4b6cf10c310a6efe25e5c818d06e545f8bd2fa1a35b6898efd4adb1dc08adbb3b06c84415edbca83c06795d91fc3380b2f0f7cb0db8487b465b9bc96984679df8f56953b6c145c1c6ff95409db39f3300b57780a16b96d1962330e5c7319cc2bf8489fe32c3e9016de6b1eee0e1e290f356179a482205a7fb9d31ad"}, {0x20, 0x10f, 0x8, "25df724b14ff7ba6331cd81d9cb89089"}, {0xe0, 0x113, 0x9, "e7bb17bc907002ca4d56e0cb89ab8e3bb899f8973a7063ba215bb064a0bc6537630da635159140ef35117017bd84ab8e28fbfbd784c9389a5cc083c17b921d1becb55ed5e394a5f59204831371e58d82929c5ccebc61811cc5560cc025bb02ff7ece0532861bd7d9c2ef6153bdbe37a973742371ceace9dc7fa8957b695697984b6281dc4dc32524c15fc07d9aaa7dd17c9ca47368b7f6c9e449850d7c68375c7cd649cf176119b2ed43c0c556f89f99bec3c88ba3a9028a018867e22612494acb9d63d76cb56f7cdd83c3c4e927"}, {0xc8, 0x117, 0x6db6774, "8703233cf4b705d519b2b666e13d6b09dc7a737e040280d722ba45d464d831e10063c29d3c86ce36949231582d15a38de6e274fdcc7bcb7ef9352730b2679ff79e87435da9646f1da0400fbebc3d373dc6f115ae854b6fbf6a1148bcafd096557719f9fd22556145f577d5b928339610620967347f4e30bf468d95c7675784d5512a4ce37186b3759244286177f35a3aa93b5c86d6662142ef65e1418e50b2590e314edbe796fbeefbf988e0443ad2f9b2"}, {0x1010, 0x10e, 0x8, "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"}], 0x13b0}, 0x4) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000001680)={'\x00', 0x100}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000016c0)={'team0\x00'}) r1 = getpid() write$cgroup_pid(r0, &(0x7f0000001700)=r1, 0x12) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000001740)={'ip_vti0\x00'}) r2 = getpid() r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000001780)='/dev/net/tun\x00', 0xca15c57a733d0e62, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000017c0)={r0, r0, 0x11, 0x1}, 0x10) close(r0) ioctl$TUNSETFILTEREBPF(r3, 0x800454e1, &(0x7f0000001800)=r0) close(r3) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000001880)={0x5, 0x70, 0x2, 0x4, 0x8, 0x40, 0x0, 0xd, 0x0, 0x3, 0x23a5, 0x1, 0x4, 0x8, 0x7, 0x7, 0x6, 0x7180, 0x5, 0x7f, 0xa07c, 0x81, 0x2, 0xfff, 0x1, 0x7fffffff, 0x800, 0xffffffffffffff81, 0x3, 0x1f, 0x6, 0xd2bf, 0x200, 0x5, 0x145bc0000000000, 0x5e3, 0x6, 0x4, 0x0, 0x2, 0x5, @perf_bp={&(0x7f0000001840), 0xb}, 0x400, 0x92eb, 0x7ff, 0x0, 0x1ff, 0x1, 0x10000}) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000001900)=0x3, 0x4) close(r0) close(r3) r4 = perf_event_open(&(0x7f0000001940)={0x2, 0x70, 0x4, 0x9, 0x72, 0x81, 0x0, 0x200, 0x4010, 0x1, 0x72a7, 0x0, 0x8da9, 0x5, 0xf0b, 0x6, 0x8000, 0x44c96185, 0x9, 0x7ff, 0xfffffffffffffffe, 0x80, 0x5, 0x7, 0x1f10, 0xa2, 0x1, 0x1, 0xfffffffffffff001, 0x6, 0xae, 0x101, 0x1, 0x80000000, 0x0, 0x2fbc, 0x5, 0x5, 0x0, 0x8001, 0x4, @perf_config_ext={0x7, 0x101}, 0x4, 0x10000, 0x3b0, 0x8, 0x8000, 0xf65, 0x9}, r2, 0xc, r0, 0xa) r5 = openat$cgroup_ro(r0, &(0x7f00000019c0)='cpuacct.usage_sys\x00', 0x0, 0x0) r6 = getpid() perf_event_open(&(0x7f0000001a00)={0x7, 0x70, 0xfffffffffffff67f, 0x7, 0x7, 0x6, 0x0, 0x7, 0x400, 0x8, 0x7, 0x6, 0x10000, 0x2, 0x0, 0x0, 0x0, 0x28c9, 0x400, 0x800000000, 0x0, 0x9, 0x5c, 0x1, 0x787, 0x4, 0x100, 0x72, 0x5, 0x99, 0x4224, 0x7, 0x9, 0x1, 0x0, 0x9, 0x2, 0x9, 0x0, 0xfffffffffffffffe, 0x1, @perf_config_ext={0xa1, 0xfffffffffffffffa}, 0x40, 0xfffffffffffff001, 0x6, 0xf, 0x8bf3, 0x80000001, 0x5}, r6, 0x0, r4, 0xb) sendmsg$kcm(r5, &(0x7f0000001d40)={&(0x7f0000001a80)=@nl=@unspec, 0x80, &(0x7f0000001d00)=[{&(0x7f0000001b00)="93b490b0d11c2b2704d38343486580441d0de153578daed053b55ffb6e0787d068c323b81709a91d7cefff08cc418ce905ebb1e996eaa376de9d19d54d7545b5b20d0464a604418d05283fa4b4493119b6d9c0296a97319624f7d1e91274c67235da2092605443fc6b00507bf4be3465169ea901e090a1d8ad259ed2e7795a3eb41bdd18bc4705d32da57d8dcc3a605eaab3c305bcc485b8d66ff44af8907dce4eb8a1f726dd0b885876ab24906d8c95f0bccda963", 0xb5}, {&(0x7f0000001bc0)="d920562dc94d577add750798d188171fcd3aac8854be00d66cd3", 0x1a}, {&(0x7f0000001c00)="6f98c901b614ec543a665995f0021245a23f472fa3487ec8ca4f6194aa0dc193c7e227ddb25deabda02f8dffda5f4254b3b7663d8335f4eb92bd39365b4ba91ae0223b06c6d1cbb6bc06222a7970d3796941157beb012428289dbf0368a6589d8a8949095b9cd478d9ed53e469f06ac9c7962d7e4f35da0e248b89b2e26ab042bdbccdb11ab57df7ecff491541f87adcadddaa410a73469645dda80557c2dfcff528a957fc927962c617b9b02e6c422bd679a415091177d23780d312111a9bbc7f1843df2644f60cfd1f2b52303159f74ef6c70cb05253d6aa71936b802a0522daf5ec73d971ffc405a23e8e15557112a12fcebd7765bf7ccd45049a92", 0xfd}], 0x3}, 0x40000c0) ioctl$TUNSETSTEERINGEBPF(r3, 0x800454e0, &(0x7f0000001d80)=r0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000001e00)={&(0x7f0000001dc0)='./file0\x00', r5}, 0x10) openat$cgroup(r5, &(0x7f0000001e40)='syz0\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000001e80)={r0, r5}) ioctl$TUNSETSTEERINGEBPF(r3, 0x800454e0, &(0x7f0000001ec0)=r0) perf_event_open(&(0x7f0000001f40)={0x1, 0x70, 0x6, 0x594, 0x2, 0x7fffffff, 0x0, 0x8, 0x8, 0x4, 0x80, 0x8, 0x49cb05c3, 0x4, 0x10001, 0x80000000, 0x8, 0x6, 0xffffffffffffff00, 0x100000000, 0x5, 0x3ff, 0x8, 0x100, 0x0, 0x306f, 0x56a, 0xffffffff, 0x7, 0x1, 0x100, 0xffff, 0xffff, 0x4, 0x400, 0x51, 0x800, 0xffffffff, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000001f00)}, 0x4000, 0xbfd, 0x4, 0x3, 0x6, 0x8, 0xed}, r1, 0x4, r4, 0x1) ioctl$TUNGETVNETHDRSZ(r3, 0x800454d7, &(0x7f0000001fc0)) syzkaller login: [ 111.818632][ T8423] IPVS: ftp: loaded support on port[0] = 21 19:48:16 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x1e, &(0x7f0000000000)='cgroupvmnet1,posix_acl_access\x00'}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x7) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000080)='wlan1\x00') ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000100)={0x7, 0x70, 0xde, 0x6, 0x5b, 0xfff, 0x0, 0x7fa5, 0x10000, 0xc, 0xf1f6, 0x4, 0xfffffffffffff81c, 0x4ac1, 0x40, 0x80, 0x10000, 0x3, 0xfffffffffffffff7, 0xffff, 0x8001, 0xfffffffffffffff8, 0x6a, 0x6, 0x5, 0x0, 0x401, 0x7, 0x6, 0x9, 0x9, 0x4, 0x1400, 0x7, 0x1, 0x4, 0x100, 0x2, 0x0, 0x1ff, 0x5, @perf_bp={&(0x7f00000000c0), 0x4}, 0x2421d, 0xe6, 0x9, 0x7, 0x1, 0x9, 0x5}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='rdma.current\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'rose0\x00', 0x100}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='vmnet0\x00', r2}, 0x10) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f0000000280)) r3 = socket$kcm(0x29, 0x7, 0x0) ioctl$TUNSETCARRIER(r2, 0x400454e2, &(0x7f00000002c0)=0x1) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000340)={r2, &(0x7f0000000300)="fd48270bdd14c76225bc08bc6016"}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rose0\x00', r2}, 0x10) ioctl$TUNGETFILTER(r2, 0x801054db, &(0x7f0000000400)=""/215) r4 = perf_event_open$cgroup(&(0x7f0000000500)={0x7, 0x70, 0x6, 0x4, 0x0, 0x12a8, 0x0, 0xc8e0, 0x21002, 0x4, 0x0, 0x5, 0x7, 0x8, 0x43da, 0xc, 0x5, 0x1, 0xffffffff, 0x8, 0x3, 0x200, 0x9, 0x0, 0x3, 0x78a5, 0x8000, 0x8, 0x10001, 0x1, 0x2c, 0x0, 0x2, 0x4, 0x40, 0x0, 0x7f6, 0x40, 0x0, 0x9, 0x2, @perf_config_ext={0x1000, 0x7}, 0x2000, 0x3, 0x208, 0x3, 0x9, 0x10000, 0x1}, r2, 0xc, 0xffffffffffffffff, 0x6) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='\x00', r2}, 0x10) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000640)={0x1, &(0x7f0000000600)=[{0x40, 0x4, 0x3, 0x9}]}) r5 = perf_event_open$cgroup(&(0x7f0000000680)={0x3, 0x70, 0x104, 0xffff, 0x4, 0x0, 0x0, 0x3ff, 0x1116, 0x2, 0x10000, 0x401, 0x6, 0x100000000, 0x6, 0x5, 0xffffffffffffff4d, 0x6, 0x9, 0x1, 0x0, 0x6, 0x36, 0x4, 0x0, 0x9, 0x261ae91, 0x4, 0x8000, 0x1000, 0x8, 0x7, 0x1, 0x10000, 0x2, 0x1, 0x7fffffff, 0x1, 0x0, 0x7, 0x2, @perf_config_ext={0x551db658, 0x401}, 0x1000, 0xb11, 0x5, 0xe, 0x3, 0x800, 0x1f}, r2, 0x10, 0xffffffffffffff9c, 0x8) perf_event_open(&(0x7f0000000740)={0x2, 0x70, 0x21, 0x4, 0x12, 0x9, 0x0, 0x38000000, 0x8000, 0x6, 0x2, 0x3, 0x1c1, 0x0, 0x100000000, 0xc1b, 0x7, 0xb63a, 0x400, 0x9, 0xffff, 0x20, 0x3, 0xb1, 0x4, 0x6, 0x4, 0xfffffffffffffbff, 0x10001, 0x2, 0x1000, 0x3ff, 0x7, 0x5, 0x5, 0x7, 0x20, 0x2, 0x0, 0x6, 0x6, @perf_bp={&(0x7f0000000700), 0x8}, 0x0, 0x6, 0x9, 0x7, 0x1, 0x200, 0x3f}, r0, 0x0, 0xffffffffffffff9c, 0x8) ioctl$TUNSETCARRIER(r2, 0x400454e2, &(0x7f00000007c0)=0x1) write$cgroup_pid(r2, &(0x7f0000000800)=r0, 0x12) socket$kcm(0x29, 0x7, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000840)={0x3, 0x0, [0x0, 0x0, 0x0]}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000880)='\x00') ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000008c0)={r3, r2}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40042409, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000900)=0x584b7a97) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000980)={&(0x7f0000000940)='cgroupwlan1wlan1\x00', r2}, 0x10) r6 = ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000a00)={0x4, &(0x7f00000009c0)=[{0x1, 0x1000, 0x1000, 0x7ff}, {0x7, 0xfff, 0x5, 0x7fff}, {0xffffffffffffff23, 0xffffffff, 0x7, 0x1000}, {0xfffffffffffffffc, 0x1ff, 0x8001, 0xe55}]}) recvmsg$kcm(r6, &(0x7f000000bcc0)={&(0x7f000000b900)=@can={0x1d, 0x0}, 0x80, &(0x7f000000bc40)=[{&(0x7f000000b980)=""/82, 0x52}, {&(0x7f000000ba00)=""/78, 0x4e}, {&(0x7f000000ba80)=""/78, 0x4e}, {&(0x7f000000bb00)=""/188, 0xbc}, {&(0x7f000000bbc0)=""/122, 0x7a}], 0x5}, 0x40000002) bpf$MAP_CREATE(0x0, &(0x7f000000bd00)={0xf, 0xfffffffffffffffa, 0x8001, 0xe1, 0x2, 0xffffffffffffffff, 0x400, [], r7, r3, 0x4, 0x1}, 0x3c) [ 111.952955][ T8423] chnl_net:caif_netlink_parms(): no params data found [ 112.018595][ T8423] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.027358][ T8423] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.035885][ T8423] device bridge_slave_0 entered promiscuous mode [ 112.045039][ T8423] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.052179][ T8423] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.060727][ T8423] device bridge_slave_1 entered promiscuous mode [ 112.091488][ T8426] IPVS: ftp: loaded support on port[0] = 21 [ 112.107383][ T8423] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 19:48:16 executing program 2: r0 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r0, 0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)='self([/\x00', 0x0}, 0x30) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x800, 0x3, 0x0, 0xb0d, 0x0, 0x9, 0x2000, 0x9, 0x31, 0x9, 0x4, 0x6, 0x0, 0x6, 0x3f, 0x6, 0x8, 0x8, 0x0, 0x5, 0x10001, 0x0, 0x200, 0x3, 0x0, 0xffffffff, 0x6, 0x5, 0x7, 0x1, 0x4, 0x3, 0x8, 0x5, 0x800, 0xa4, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000000), 0x9}, 0x80, 0x2, 0x20, 0xf, 0x4, 0xe4, 0x6d3e1828}, r0, 0x2, r2, 0xb) r5 = perf_event_open(&(0x7f0000000140)={0x3, 0x70, 0xffffffff, 0x6, 0x7, 0xfe, 0x0, 0x261, 0x40000, 0xc4791fcf54b4cb7c, 0x2, 0x6, 0xfff, 0x1, 0x7, 0x1000100000000, 0x0, 0x8, 0x6, 0x0, 0x0, 0x80, 0x7, 0x101, 0x0, 0x0, 0x4, 0x7, 0x1, 0x9d7, 0x800, 0x800000000000, 0x7, 0x5, 0x39b, 0xff, 0x1, 0x7, 0x0, 0x8b6, 0x0, @perf_config_ext={0x2}, 0x8, 0x6, 0x3ff, 0x0, 0x200, 0xdc6, 0x6}, r0, 0xe, r4, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x2) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x7fffffff, 0xcafd, 0xffffffffffffa844, 0xff, 0x0, 0x3, 0x1, 0x0, 0x8, 0x0, 0x2, 0x1, 0xb806, 0x9, 0x7, 0x6, 0x7fff, 0x400, 0xb7, 0x9, 0x0, 0x1, 0x7, 0x9, 0x1f, 0x1, 0xc8, 0x25, 0x9, 0xfffffffffffffff8, 0x8, 0x2, 0x8, 0x0, 0x1, 0xffffffffffffffff, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0), 0x1}, 0x10c, 0x4, 0x1, 0x7, 0x20, 0x2, 0x80000000}, 0xffffffffffffffff, 0x3, r4, 0x8) ioctl$PERF_EVENT_IOC_DISABLE(r5, 0x2401, 0x100000000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r1, r5, 0x0, 0x12, &(0x7f0000000280)='cpuset.GPLselinux\\', r3}, 0x30) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r7, 0xc0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x5, 0x4}, 0x0, 0x0, &(0x7f0000000380)={0x2, 0xc, 0x9, 0x9}, &(0x7f00000003c0)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)}}, 0x10) r8 = perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x683a2151, 0x5, 0xcbe, 0x747, 0x0, 0x80, 0x20, 0x4, 0x39, 0x1, 0x7fff, 0x3, 0x817d, 0x6, 0x2, 0x3, 0x4, 0x7fffffff, 0x8860, 0x5, 0x3, 0x2, 0x7fffffff, 0x4, 0x5, 0x4, 0x5, 0x48ed0ea2, 0xffffffff, 0x6, 0x0, 0x50, 0x6, 0x1400000000000, 0x2, 0x8a2bc, 0x0, 0x9, 0x0, @perf_config_ext={0xa1ca, 0x7740}, 0x100, 0x0, 0x2, 0x4, 0x3, 0x3, 0x8}, r6, 0xe, 0xffffffffffffffff, 0x3) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000680)={r7, &(0x7f00000005c0)="7807d9ab99bc46f2bb1166501aa192ab77cefd23a3e6e28167a07bcf14c66795e29becb637a15938fe936387f800678ae2", &(0x7f0000000600)="a3da44109e3140cea8ba63c8db9591da0655160fad0daf8e2d8aa6740999ff8c51f07e921dec2a67501f0dd64f40872c3533e3cb0b6111b3522719c1644ee1ce4272b61b3fcaa56d5f41ad947c962e842f621bbc5b78ba08ffc030cf2f5662e598fa5db11a7149dc4c7652d5267473339f88f2aa6491c21375dd"}, 0x20) r9 = getpid() r10 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)={0xf, 0x5, 0x8, 0x4, 0x100, r7, 0x8, [], 0x0, r7, 0x2, 0x4}, 0x3c) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000740)={r1, r8, 0x0, 0x1, &(0x7f0000000700)='\x00', r3}, 0x30) r11 = perf_event_open(&(0x7f0000000780)={0x3, 0x70, 0x1, 0x7fff, 0x5, 0x2, 0x0, 0x1, 0x10000, 0xb, 0x5, 0x101, 0x1, 0x4, 0x10001, 0x0, 0x0, 0x51a2, 0x81, 0x81, 0x9, 0x8, 0x10001, 0x5, 0xbd, 0x0, 0xdd80, 0x2, 0xff, 0x4c4a, 0x3, 0x3f, 0x7, 0x4, 0x6, 0x6, 0x5, 0x7f, 0x0, 0x1, 0x0, @perf_config_ext={0x8000, 0x6}, 0x8001, 0x80, 0x100000001, 0xd, 0x7fff, 0x7, 0x3f}, 0x0, 0x7, r7, 0x1) perf_event_open(&(0x7f0000000800)={0x7, 0x70, 0xf0, 0x6, 0xd4, 0x80, 0x0, 0x9, 0x10, 0x1, 0x9, 0xd70, 0x1ff, 0x6, 0x100, 0x65037fb4, 0x6, 0x6, 0x7, 0x4, 0x3, 0x10000, 0x100, 0x100000001, 0x5c, 0x517e, 0x0, 0x4, 0x5, 0x9, 0x5, 0xfffffffffffffff7, 0xbf5, 0x1d, 0x10001, 0x3ff, 0xc195, 0xf1, 0x0, 0xfffffffffffffff9, 0x0, @perf_config_ext={0xfffffffffffffff7, 0xfffffffffffffff8}, 0x842, 0x4, 0xc, 0x6, 0x7, 0x0, 0x7}, r9, 0x7, r11, 0x9) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000900)={r7, &(0x7f0000000880)="1fa31404b65b9162cad7f4946e004b380195ceffc4e7b3e2b91c8815596b91dd8391d6f9cec4d61f", &(0x7f00000008c0)="3b7dd1be5a92c7a1b53f348dfece0619e741cb6a53739c3804db68b7cde6b9e8ec139c61e74d09f60e65e8eb52"}, 0x20) perf_event_open(&(0x7f0000000980)={0x7, 0x70, 0xe0f9, 0x0, 0x3, 0xfd6, 0x0, 0x800, 0x2, 0x4, 0x94, 0x200, 0x1000, 0x3, 0x80000000, 0x2, 0x9, 0x7ff, 0x1, 0x1, 0x10001, 0x2, 0x8c2f, 0x101, 0x800, 0x5, 0x3, 0x3, 0x1, 0x7, 0x1, 0xffffffff, 0x0, 0x9, 0x1000, 0x6, 0x8, 0xcaed, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f0000000940), 0x8}, 0x802, 0x2, 0x7fff, 0x6, 0x101, 0xffffffffffffffff, 0x9}, r0, 0x8, r8, 0x2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000c00)={r7, 0xc0, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000a40)={0x8, 0x1}, 0x0, 0x0, &(0x7f0000000a80)={0x5, 0xe, 0x4}, &(0x7f0000000ac0)=0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)=0x4}}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001cc0)={r10, &(0x7f0000000c40)="5bb17f12f50acd2c7bd62bae5489740ac6e2a07d33345e61b971f2a58ae28d4bef96acafb3bf06ce23070d5c63c9a17d735a58b6fd4f789d87eddbf66d84ef88fc94c2adb8fca810702e46344aebf54ce41a5acf243e16a4b4071dcf4d2b121cd4638dddb8e54e255e6481034b56fc9ea2417b312788", &(0x7f0000000cc0)="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", 0x5}, 0x20) getpid() bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002e00)={r10, &(0x7f0000001d00)="8244f40522d77a3aa1437b163c5a12a967d0753528a6e26c4d5656c94b0740f2840ceefab7ded5790de31c9fd4a148f603adec69a776902387448ec94a9ddebe4094085e87262a5dba267039aff1621636a9f38686b6edf481e74704f0172a99fad06f3c1e48242080879068734e4e1016883f1c0ae27b45456350c2bd1ab54d2080fd1200eb72b5deb8bb091f588cd23e2bd32ab7d077bb24bcae50295b32149ab6de108586b0963bb97b2d1c1862a0fa1a70cad0b915013d1684faa87631c6bff7871b1c0e5b8a23d8aabb082d2bba329bb477aac6a82c0856925d54fc7b42666c629e1b6033cb5102ea8e77d3e9056f0544051d5a31d3a48c18bd4d145f451f8af22ff86d043dfda29e1b9a70ded11d55e1c21632812b04f2a4346d0a56d3847e148f578e9479f5f2e51b6d9039e64385224e4398b253fbf46bcdaeaeb078056ebbe30353e1fa0f67758a1f054688eac4ceef9ad73d96369ef4f2c27bf020831acc00c1cd132d53f11cedb5c3c63b1f06960dda10f72a1d008f7853f5d8407d45be036052bd979309b1def8de9742a27a1804b8a3e508ae65de6d1f74b245df90c4cd6755b8c4fcd5ee089d70ed352a1cbfa6773ae01f62075020d3afe85a305ca1dd42174aecfa23504679fc130d17f6efc624539fd0047aadd797062ad6b3b12cf29574119ccbd7ed183a25dce59c47ab2e7a55d2cdfabc3a3b725efad94da506df055d482c06a3da4de2a5eb703b96374506dd9b2d26df93b79ff21ab0d83e045947c1573a375f6bd088e24c5b1da38070eb204d0eb30f60e5e39e832270ca38124a612b7484e73d5d792244dcbd512447a185272d6e8958d6fef7e1c8cddec9f1c61512ded9b2b5304dd42457f1f850f4a7a4396084a9bb67f4f6b64a480d004decaf8a040d39a0631a9cecdbee6aae6679f17645db21d3fb7cd79dd8d7abd89f2be3019f2e1f9f8e5e828ae8eed3164b83544a3aac43dade20c70ae7069958ddef9b5a61a7f270c46f21c0fee36f79abc0bd5c8f504ae60e602e4a338e1508f0b297087d89bf83cd2f24d8680186dce4c20d2f35587a2816736c39769c7a5831b52aeb0d8776ea5753d5fef4f3bd70d7981b5e85428b9e83c4146cab67c3b154536168bf06d09b9ce5cbac4d4b8cb6ae20efee6090c9bdc0cc0425b2c87f429cd01eec9f119d9dd7b9cda4f228b5d0566c7c34cf009ca58a72d8686367af801db4a6c224d00da4f347dcc8fe1eaea1e023484116d07ee7233ba3a8a9d60688a7823c1e2f5369c528f72dddf9d06b5c44e59e0285f878074f11ca15f249aa4eb2b95beb85ad50acf301c35f879ca59b73776979383e231262094ea30e03bad4d81896819d2cc8318fa1e60329ed9ca732eee6c67761366bc3b947623e44a273d9fe7d54f0990229deedf871edada61ac194979fb7e2682ca242e269b8f9c653443a7bd12b0b4783c58760a263935b21cf6b954a4e14d897be063c302e51959bb2eee30858a993d21880d72184a15789d6a7f3326c39b4a833a30fa160ff787f4c22318cba387de2f7e5a8e9c1f974aebcf2a2ece75c4bd90f35b3a6f2982f94d6b3b4a83b73dbea88305e49a3f99ff486fb50d3e80464c544e6628da13d2208e9a27b8278763c4e700687ffc54d577674c8d04ad13eb34ea8c77b504dc4087da7a51112876c36d6817156a7d2436ef2f037e0895a0e0627aaeae28b2c6666976289894852eaf4545f362ea6940753af7b7c52f70547e72f258558314c37eee993e278ead3b102998660a62351a8f208ecca74c330116cfda6b58bd14898864645a49537ced782f68b25cdcb578c0f12d79884b57e6fe526a38d9148a8fdeb39106bc5f6f141849c07e0c63b139ecb405b6f4b7359a38fa23346ca0baf99aa483c6eb070bb2bbc81d8577b78a3e6dc5d41595267e534609456641e1f853b51a563e6ddaf735e46a22ce533a89ab008062df2123aeac6125eae9c9d09b166abf348e7630fdab9a000aa0f93afd92ef4d129d890db134233fc1b742b3ac8458ff34692b46f5b6edb8b07766c6d7802955eea23dae1132312c0485adab90e81c48ba796f9055967b3fa6f87b3e1a9da0847bbaacaa019d1d2178f03ded87d9a90fb31b79b814b6e0c102752635101b79432cf32e5fee34cb951ab5075986dfcf7a5c148b6fa7081be60ff6915126eee33fabdae1dcd75f1e9e400d9c8dbce1260e72a6e1a21e146a075c88a90bb3545a41e27f7313d5827ac48564f42047fb511a43fd9c43b0c5bcc6e8f2bb8b8b955b36bdcd30d685323585fc3bac03471693a2097bc2b7e722db8261bb60782b2e05d2111f9312cc44bf504a9691562fa2f4bbbf410fa6be37e992ade86bd21ab09f0819b3b1acf498e61d3a4bab0f3af51ad40f35b654a1390242be2c35ded343cf44be5e97e9ccba747ebc0bb1d5e06a7976c129fcb1555ee0d9af1a6a37db2ae764a87f86ae209be2df7e0d115541fcce3f1e9362d4216551f421d1703a425d41004c302026cc0ffbdb4d7a2a3b0150a343bd8e0456c6b19223ac301f748dbdbeee7dca2d1110876a9694ae2f44179d485958346f770b86946491b2f805ce322c1db647d662068c876c5fb20bcdcf3242f3800a0e205ef5bc133a9fc7294ad72bdfe6fb39cf44d795973231afd0050409cf910720adc3fd51ae384918618c0817c11b81b71a9ed58535bb3acfeaf809e1a6d8cd7f0226d49e8fde46fa42800c570a72a3f83530e7320cc71a9916dba56512def4bacd5fb06103a2a1f3254da8bafee9a45c24b7f74257a8f01e3e22985e25832c399f2fa124a74d1f464b70e0eaec45e24d9b6dc674dbc368eaf54e45ea1bf32ea07449ca9bed7067481ee83139d0cca791240844a523ab64951cbe9b4c7579778725edb9c8ac52b43101bb3ab681f5eb3c2588f7dda6a949dba06c99f67957ed6a82b79bc7018f0fdc49e1c811c41404de710418a81d64cfa07fdf7741df39300ffb18e74d99e185e71bd938756fe6ae59ec552a9ac6c831e94e090a4177f4626ae0d760cd958dc392d6bef843a59a82d3f80ce29ba1bbd4d6d552b2069a680d33d53f08ecd1ce6436834f525bc4164be15494a1a923e4d277424de126aaf80ef7b90aedbe1b0f72a624ac36ec12e00fdb4fff95465d3f4eb54a4be14ac46abc5c33578379a4031968396c386a7f45163ef5e3ef016f3dee6575ee75ac9a2d55890bd3475922b42f4b05b5ed5df3cfb4cba51d3fe7d6291b7683040305391672fc426d1a97534fe14368508dd00ad4015143d0523874b8148a216c34a177bbe29c817469d17cc10381b6db440eaee8de8b9b2e9a6b351e90652e36bff7305786d90fd6561cc9eed4f9e2cd20878e0f5966dbfb04c29b040bb0e87c7c8c22fdfaf5109df74e3706e7b6670bb7f8cf4221838b7831f75233bd17aa740751abea09f9ef7e91472d54a3eaa5077ecfcce24e6f3a61c6753c83ca2205b58245dbde146c404a40b4d3b3abfbc21969b10d9631de4c909074e05caf52ab38a5f67d2a00bd9f3d51337ea657b0414253a2664621d6fb18dcb934ded30460434ddf334cb42865da726eefb62830f57235802f4e259ac9e30554104d5d3626ab1af02cf88a722b557e338a782c40b42bcef1feed72a7a439af6230535e1f65f0bea353270da080e505098593fe5ffb124710f75a098dfa57e94594e5bc08d00cb56ff1dd9952d565ca87dbac56af4d5f6080c3d7f8aad1548b89c83e73f1a87e09a5f0f5867f4495b3a1254f450d7c13230e721e2a107e187b9df780e2881300f23140acbca44b173f4376621ff6f96295cb65a0c87afe0826beabecf513ca1c495df90ce2398821bf5066c26ae60b4e3af22c7a2800c16ad5178d15acf9f4cc6ae1b5700112b5ad5e3602b3ef7601a37c5b80f00df8ba71d8f2ef538d2d02f358ee0a6389f70603f5be7799155653b29f01f58f3e08bd07739643b23d7a7ed6a8d0883e45eea5b7a1105392e371e25d973de03cd3ca71b0abdb72d93d768c9566836cab49b5ff27b3536559cb977bae5b2df8796603846ff6643773f9643e70cee14e5ce3056141a11bf9b430b1cebd5ab93fa6a93e70154d90b0f712d9a34064a9a736c44b17ebebdec9a971ec52365e047a0256ca5fa6ce386939c97679b0c4aaca64babb94e7e9f86f0b129963671fa11a2f3857c2e582645206c74e2db969c622ec89c8515414f09d80e6d7e0eaa3d75d5263be248ce45a546283536287da6df0276f48aeb8b91c1e64cc13f5bcb52a33d7038c8ae7a4a079bfcb89fa18f528459af9ed775bc8f657934e222481b325c048d2b468cc89324241cb2b1be6086ad019fb7e52fdbc5759efbdff83e897b676ba0c827f362c916d02e59eaa98540457e0ea6307c2f42a81ca897eb8d037ccd98e7244cedbe0e832485e3bdac98d8e7aac91cbde06ced62a6fa4fee663f0ee3f63e7acf866a5c15956fa576ce9bd87a1ba28c493ee48c808ed37c6f57242538719de7884c75e2c3227c8e7dd00e9b13b77b2d7bf54a053cc5789c488b0d1cbf4c3e2a5038e2d7ede1b13e29618d7117eb3820dbd9d7d6e00b8b6049d9e4a2d9e2b976b2cdcdddd2f11829f55ea8094cce3c1b843e83e1999a9700f7695964c7c1a47ed511a56b0ad00fcef24f7ee05c6e08b5ea3ca3b1b1289a6c4fc8fe46ad90e05e7e5ae0a74d34ca7084e7ddfbc22b2825ad6181ce004bd27d66946d834d5081abce93815496cf6d9b2cbeeda5d2677dcb23fcd7c3f555c88f73226f3d50455e9a4e4d0c5e37e0ee78c6211ce423053858848c49a688157aea1fe69db731da8b55ed3519d028857da23d59f44791c75428d64a98709644cd8eca4f4179db475849a853fb9cb913653b46c6bf5af0ec0cfdda0381ac375fdbf4486283ed23aa17b3737b5c8d7c7c5cbb84547a21018d7c943f6b49a27330eccd2aff0d206b827f1f2130b2e3e55239269550247e1646266af4708bb9786a0fdd4c5a3fefaa723be215f12209743631fe9c04b3050b126d5dcc54b02b5bbcf9a505634990834ff385e34262e9d21d9c7d47e6646075752d6673c0a9ea7f5ca2487f2e2453d0e8660b6e7ca62715288009a5e33a4d85c4440c975a25433ae290adf6f81190e343a0467a9d46de5ef10d67300374f396ffe4350f0bdd71d76bc211c1e15379e9b0307ee44d1f6dcaa5c72ba97f6d4bb8d0927185c9fa8f6f236475e1c7d45bb3328f7c1c3813af40c49db7384f9087f7eaee89c6d795a4b862ab51c94a428df3d81159ea981205d0bd4299a0e03b6b97ecc6d494df68bf3377cc4b22c4625d183f084b1baac85f38e3d6629bc6d8873b0e0ec85d06bc3371b9cea87dba755cf0b42daeb66a534edbf4f88dae5af653a7259fb7d860f65ecfedd37a8aa92073514a3dbd95af2c9e0d0cfb230792d4617bbb70cf5ebb1843f45e7ee6572b893e432febdf33419e7cdb988597a7273871210d03ea49f15d40c2ad297872fe48020f29421a1d3cc52f134ab082fc75d86effebf88a821e4ff806f95e5d2f2f4a2183775e6390f0b22ba6a1dc47f89edd15a411d6dee0661b1fb89d222ec01602ba9b3a7b6004061d905edcbe9134ce6ca7c331feb378f3fc0804095411daa78de1cd55843dd6d235cd84a7db7172e62e66922b3095e6343f9a1a4aa8617f3d986c452342b309adb09144b11909a4160cf4246d68de96b41a5ea30571a0b2dd3fb3cf9457b71c59a27647d7f4156e3d156649fcb107b238168aadb7e941ef324719fdbed9133235ed73db2ca958ce04ca", &(0x7f0000002d00)="df7d29de519fcff9da252314b240e3fbdb92ff109efd952d8414367baa9f846999e050befb17e7eb75d1f2e717e2e35df019dc6bfbd177f4acc57c250454157c870f6ece6820ec0cefb5e646055cbdf371dccce5072215a376a5439490bf97b0ddd22439da328748ea5b751cf2adfe0b1c445a878e314839a6c712fb64877fe04612ba29495773ef89b589465e50ea63777950bfd25afa127085154f9a24e0b18b9448b3440c3947b99c53c65f1816c3aa14e305a1093fe27651e1ed88503cd794c77c043d1fb5a927fad07872bf", 0x5}, 0x20) ioctl$TUNSETLINK(r7, 0x400454cd, 0x30b) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000002e40)=r7, 0x4) getpid() unlink(&(0x7f0000002e80)='./file0\x00') sendmsg(r7, &(0x7f00000035c0)={&(0x7f0000002ec0)=@pppol2tpin6={0x18, 0x1, {0x0, r7, 0x3, 0x1, 0x3, 0x4, {0xa, 0x4e21, 0x7, @dev={0xfe, 0x80, [], 0xf}, 0xd895}}}, 0x80, &(0x7f0000003380)=[{&(0x7f0000002f40)="366e9d99559e53391cbe9b6c752de730f747baa781172ec2cf97e428fb80948aced1cdd2d3ef82901013c2b6b6ca0ce09183ad8e13bb02f66636b8c850de71b218c65bfe73b1c1fa644f7f595da12472862a62b45d3ce3edf997a0b7d854586fa0b45f711d9b3f151b85fbdeeaae", 0x6e}, {&(0x7f0000002fc0)="3b30db0429eca28b7bff255aa761113768e3a7248bb73798ce9a959bfc733a5cc83d1f35f02467617913b26764765397507e23328d23fcf4f0c4808203b3639ba48d175d346ef03cd0e05e5832f051d0c8ba97e20248789d1ba32d39d203b01ce228268650c9e8b0ae424fe28ff5460e532bae6c81a6aae0923b338be7ab79453fe413229705b9ca89612eba8ef52168567202387de19647fd6746a5f768a33d3b39be9a237dd162fb103b3b6f080c530c", 0xb1}, {&(0x7f0000003080)="7cf2c0c2e035e2bd2905a8c1497b6d563c8863e0cf0ed99da23fded3799a8f7170ab1cd2d2318a3f448a362f3ecaaf13ef38d06932b7a0456a91da58cc2fbe7251adbfbade9ec3cd7ccbfeb335441f08ce79113955602d6633987003ce2ddeda0f4631fd1209306e944d292332cc6b2704d1caf2c218f1088a8628c4a2278d0a98689db8214b6ead7ad5fb", 0x8b}, {&(0x7f0000003140)="a204e419b745a834d1b9c9bc50b66104a62e21de83d44272e99e3ba84133bd510bd3ba9610f5a258c3e2e3f9fe819555e84c3b3a4f005a129d71234c9e3651b8634d2b9fc4399390960b7d0f6ad8f60aec527ceda15a8ec74876aadf7f4393f35208fc114f8ae2f288314d6f34bf6f9e1c1fa33e78f853399abee1cc7ef84ea9e74a7e402b587e24459921ff07776e2116c10854d9ad84dce5e57d1a6309bcb45a98f5857395a59cfd498bb3c1a5ccd7204d6728558f059e2dce2c9a89221374b1d6a0137d579f079a43610799d08008180e8b5f8a25fc0c16f772132af4b15d4199dc06ad67b5da5a0fe0", 0xeb}, {&(0x7f0000003240)="7e303f1de8ff3519721c75932dfd0d53265685c9ed86623558d824c306e976b0c858093e44f9353d40871e7fcf586e8be73d09d01bc36affd368cc91ff4ce0a9166575968bf22fde8f37f4c0561e56c6beb48ad871a29cc8140c7a02e876e4efb575ebf1702793b4fd13139abfe0ab0e660e6720c16d2a723aec1f7a66fcb047fe2ad6545174ae6a2e0f2b5b34fe8c16e895256de98cee273ba31b29b327dad224fd1669f02821be94b1af2c459b44475b8143adc6c21e620eb29674db9e83b97cbfecd7798ccc71fcec42f5b12ef0fdde8a7144cb388b519f40da9cd639ed951c0eff2dc960d55e8d81c4c3490ac8e2", 0xf0}, {&(0x7f0000003340)}], 0x6, &(0x7f0000003400)=[{0xf8, 0x100, 0x3, "a38f40cfb145f9d87f993f1a9e9a1675a5ba2e442e56b96967d11262df250755d983e4c8d676ad4041d31ba5a18e049dacf5e860d8b756328b9d6ded5118405b3db8c61718164cc07c0903d661de29701275828c7a6855e4f2f681407e477fe2f8ee4cbf23410f5abd1383baf4d8e4dfcbdb577acf0a286d3be8cfcddc5710970c130c3c88ff45416de4248a5a23a72f6d9809fe90eb616951c3f2f20e55337f216cd0e160a8388c483ad8153f75525e2c8b884a4109b461b44f2bbd2c3caf733b5148d3c09a681dac29572840535ae216adcec7e9e9c816ae63851d8f64e5ee5f9cfbaa158244"}, {0x70, 0x10f, 0x4, "7e6ef5b95482d31be6c25181360362ae68a9709bc3361abb27d49b5aa358e9d8c437b98e7e1b9688a5515cbb417ddb7bab57ab486e06fee08f79ae2a694d34bb69eaf405df486e5f07a827d51db40df7ec37427b2e97b46560"}, {0x30, 0x10a, 0x5, "c3b475566313b6a74519ef43b59f757a9d6f560e6b146d7c54d2084f7315ad"}], 0x198}, 0x800) bpf$OBJ_GET_PROG(0x7, &(0x7f0000003640)={&(0x7f0000003600)='./file0\x00', 0x0, 0x18}, 0x10) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000036c0)={&(0x7f0000003680)='./file0\x00', r7}, 0x10) [ 112.135948][ T8423] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 112.185091][ T8423] team0: Port device team_slave_0 added [ 112.222470][ T8423] team0: Port device team_slave_1 added [ 112.316138][ T8423] device hsr_slave_0 entered promiscuous mode 19:48:16 executing program 3: recvmsg$kcm(0xffffffffffffff9c, &(0x7f000000b100)={&(0x7f0000009a40)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f000000b000)=[{&(0x7f0000009ac0)=""/3, 0x3}, {&(0x7f0000009b00)=""/4096, 0x1000}, {&(0x7f000000ab00)=""/198, 0xc6}, {&(0x7f000000ac00)=""/245, 0xf5}, {&(0x7f000000ad00)=""/166, 0xa6}, {&(0x7f000000adc0)}, {&(0x7f000000ae00)=""/155, 0x9b}, {&(0x7f000000aec0)=""/221, 0xdd}, {&(0x7f000000afc0)=""/13, 0xd}], 0x9, &(0x7f000000b0c0)=""/56, 0x38}, 0x100) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f000000c180)={&(0x7f000000b140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@union={0xa, 0x1, 0x0, 0x5, 0x1ff, 0x100, [{0x9, 0x0, 0x96}]}]}, {0x0, [0x61, 0x7f]}}, &(0x7f000000b180)=""/4096, 0x34, 0x1000, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f000000c240)={0x9, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000040)='syzkaller\x00', 0x680, 0xff, &(0x7f0000000080)=""/255, 0x41f00, 0x2, [], r0, 0x13, r1, 0x8, &(0x7f000000c1c0)={0x6, 0x2}, 0x8, 0x10, &(0x7f000000c200)={0x4, 0xa, 0x2, 0x5}, 0x10}, 0x70) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000c440)={0xf, 0x1, &(0x7f000000c2c0)=@raw=[@ldst={0x3, 0x2, 0x1, 0x1, 0xb, 0xfffffffffffffff8, 0xfffffffffffffff1}], &(0x7f000000c300)='syzkaller\x00', 0x0, 0x4e, &(0x7f000000c340)=""/78, 0x41100, 0x0, [], r0, 0x1b, r1, 0x8, &(0x7f000000c3c0)={0x4, 0x3}, 0x8, 0x10, &(0x7f000000c400)={0x1, 0x8, 0xdb7b4e2000000000, 0x6}, 0x10}, 0x70) socket$kcm(0x29, 0x7, 0x0) r3 = perf_event_open$cgroup(&(0x7f000000c500)={0x2, 0x70, 0x20, 0x80000000, 0x1, 0x7, 0x0, 0x10001, 0x80000, 0x3, 0x3, 0xaf0, 0x0, 0x9, 0x1, 0x9, 0x5ce, 0x3, 0x200, 0x9, 0xfffffffffffffffd, 0x1bc, 0x8, 0x1, 0xfff, 0x401, 0x70, 0x9, 0x80000001, 0x9, 0x9000000000000, 0x4, 0x6, 0x0, 0x40, 0x753, 0x2, 0x7, 0x0, 0x7f, 0x1, @perf_bp={&(0x7f000000c4c0), 0x4}, 0x4, 0x1, 0xe9, 0x0, 0x1, 0x1, 0x9}, 0xffffffffffffff9c, 0xb, 0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f000000c580)='syzkaller\x00') r4 = openat$cgroup_ro(r2, &(0x7f000000c5c0)='cpuacct.stat\x00', 0x0, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f000000c600)='./cgroup/syz0\x00', 0x200002, 0x0) ioctl$TUNSETTXFILTER(r4, 0x400454d1, &(0x7f000000c640)={0x1, 0x6, [@remote, @broadcast, @local, @empty, @broadcast, @broadcast]}) bpf$BPF_PROG_QUERY(0x10, &(0x7f000000c6c0)={r5, 0x2, 0x1, 0x7fff, &(0x7f000000c680)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) bpf$BPF_BTF_LOAD(0x12, &(0x7f000000c7c0)={&(0x7f000000c700)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x5, [@ptr={0x1, 0x0, 0x0, 0x2, 0x2}, @int={0xb, 0x0, 0x0, 0x1, 0x0, 0x1f, 0x0, 0x10}, @ptr={0xc}]}, {0x0, [0x3e, 0x30, 0x2e]}}, &(0x7f000000c780)=""/25, 0x45, 0x19}, 0x20) r6 = openat$cgroup_ro(r4, &(0x7f000000c800)='cpuset.effective_cpus\x00', 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) perf_event_open$cgroup(&(0x7f000000c840)={0x1, 0x70, 0x4, 0x92, 0x7fff, 0x75950, 0x0, 0x3f, 0x40000, 0x8, 0x8, 0x800000000000000, 0xfffffffffffff53b, 0x9, 0x8, 0x4, 0x6, 0xb9, 0x5, 0xa77, 0x100, 0xe15, 0x4e07a2b9, 0x97d, 0x8, 0x8001, 0x2, 0x2, 0x7, 0x8, 0x5d7, 0x10001, 0xea6, 0x4, 0x5, 0x1da36561, 0x0, 0x7ff, 0x0, 0xfffffffffffffffe, 0x0, @perf_config_ext={0x8, 0x200}, 0x8000, 0x2c3, 0x100000001, 0x0, 0x100, 0x5}, r6, 0xd, 0xffffffffffffff9c, 0x4) r7 = openat$cgroup_ro(r5, &(0x7f000000c8c0)='cgroup.controllers\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f000000c900)={r5, r4, 0x1, 0x2}, 0x10) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f000000c940)='./cgroup.net/syz0\x00', 0x200002, 0x0) r9 = openat$cgroup_ro(r7, &(0x7f000000c980)='memory.events\x00', 0x0, 0x0) r10 = openat$cgroup(r8, &(0x7f000000c9c0)='syz1\x00', 0x200002, 0x0) r11 = openat$cgroup_ro(r7, &(0x7f000000ca00)='cpuset.memory_pressure\x00', 0x0, 0x0) openat$cgroup_int(r10, &(0x7f000000ca40)='cgroup.clone_children\x00', 0x2, 0x0) close(r6) ioctl$TUNSETSTEERINGEBPF(r11, 0x800454e0, &(0x7f000000ca80)=r11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000cc40)={r9, &(0x7f000000cac0)="5074fc7c556ef944a23545927111c8eb01604373df56fe56873977f8959760aabebbf5e6f8c373ebd7be7742bb4e748cc1fa12121ce3b6d61a876ae2c6805cb50516f73814d311dbd17662faa7b1aad3f4909fd3b225109f1ae562a4253af385c56f5617550f472d4af0464b59a0cf98e2c02763cb35c7af6621e8d8883ab2cf39d34b828dc231f92a1e644c49e225e68309617c51478f0524e41aa77e1a2852c931793787b72f4d2b435ca9ac127c44", &(0x7f000000cb80)="a0e4a6b55c130fda6a5e47e3a4ea654ffcb1a64aba92ccb81e7b8714eb0588e2d9234924f3fcccd9ae03199204940c50e1f9e05a943508f2547059122aebb419b27223d6875fbef3b101c11039565ca38c9cc99fdaadb9ac6b5c7baf1ba5495bc6e93dc06ef7d02b115cd7240c6b6f79d27a6bcd11528a0369677807a0a4ac87a2815d3201db863fff8ff547d53d39", 0x1}, 0x20) r12 = openat$cgroup_ro(r4, &(0x7f000000cc80)='cpuacct.stat\x00', 0x0, 0x0) mkdirat$cgroup(r8, &(0x7f000000ccc0)='syz0\x00', 0x1ff) socket$kcm(0x29, 0x5, 0x0) r13 = getpid() perf_event_open(&(0x7f000000cd00)={0x5, 0x70, 0x10001, 0x3, 0xa5d, 0x0, 0x0, 0x48, 0x40000, 0x8, 0x1, 0x5, 0xcd, 0x5, 0x6, 0x401, 0x1, 0xe3, 0x1, 0x6, 0x7fff, 0x100, 0x6e5, 0x4c, 0x2, 0x2, 0x20, 0x7f, 0x5, 0x80000000, 0x4, 0x800, 0x8, 0x200, 0x64c4632, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0xff, 0x9}, 0x12600, 0x0, 0x3, 0x8, 0xd7, 0x7, 0x3}, r13, 0xd, r12, 0x2) [ 112.364423][ T8423] device hsr_slave_1 entered promiscuous mode [ 112.514310][ T8426] chnl_net:caif_netlink_parms(): no params data found [ 112.525606][ T8429] IPVS: ftp: loaded support on port[0] = 21 [ 112.546706][ T8423] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.553982][ T8423] bridge0: port 2(bridge_slave_1) entered forwarding state [ 112.561988][ T8423] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.569159][ T8423] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.580724][ T8431] IPVS: ftp: loaded support on port[0] = 21 19:48:17 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000040)) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000080)={0x1, 0x1, [@local]}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x311) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'veth1_to_hsr\x00', 0x400}) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000140)="74945f0e52fa64b7fd0c75879b450feb95628aa34695afac624763811748572d04e1b4c6b312110cb2ff589924face6e28ad0b84180dbcc7c6c37b298a194a1ca7543bdba1519af36235e14b5c8bbf527634d23018156ba4fdfb67b724c1d5877b9af7b93deed75959da7060526faaaa50c99d611cee6f21a97ec8d5728c502cfffde93ad44692617380358d5e672d110c738a1bd659925c204135c502be6b459650b14f28313b9313bb190cd287f2058e701494baea88", &(0x7f0000000200)="53b5d2614c91d0309d08ad9db38b8288f64830ccf9ea1636d085624b9bdad724d7c93c1363577dd691f702267c7602b6282709f8abc33f73ab808454e52cc2d0231d80d962031deb13c04c7a4d3af8533c70d379be232e6634a85a79242e6438c8d09459a81b6e9b45911ccb1e51233049b276be0a2d51d9c64118e5cbd14f466458f3be9716be4c913724912c38a91f4f390982f8ef6a7959da1d1e"}, 0x20) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'irlan0\x00', 0x4a00}) recvmsg$kcm(r0, &(0x7f0000001700)={&(0x7f0000000340)=@can={0x1d, 0x0}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000003c0)=""/212, 0xd4}, {&(0x7f00000004c0)=""/74, 0x4a}, {&(0x7f0000000540)=""/250, 0xfa}, {&(0x7f0000000640)=""/96, 0x60}], 0x4, &(0x7f0000000700)=""/4096, 0x1000}, 0x41) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000001740)=r2) r3 = getpid() r4 = perf_event_open(&(0x7f00000017c0)={0x6adc8c97720b4ee1, 0x70, 0xffffffffffff3c62, 0x0, 0x0, 0x400000000000, 0x0, 0x6e, 0x40004, 0xc, 0xffff, 0x1ff, 0x7, 0x3f1, 0x3, 0x2, 0x6, 0x6, 0x8, 0x0, 0x7, 0x7fff, 0x4, 0x4, 0x5, 0x0, 0x1000000000000, 0x200, 0x10000, 0x7, 0x1000, 0x4b6, 0x0, 0x0, 0x141, 0x7, 0x5, 0x6, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000001780), 0x1}, 0x1, 0x4, 0x7, 0xf, 0x3, 0x6, 0x9}, r3, 0xc, r0, 0xb) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0x80000000) openat$cgroup_subtree(r1, &(0x7f0000001840)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000001880)=""/54) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000019c0)={r0, &(0x7f00000018c0)="6deae3c7d76450dd5caa9a5fe533ee073829d62995f512181082177a0e3529bfa1a6ab04734ae812e1568775491f46a13df7b0fa6a7a1924e042678968edcfd5770634fa835b042b156a584058d73baf3d2a7d2e350f6b57068273f0d37cdc36a8eea2fabceceadbefbc085f17831b50551634c637f97ae3dd2ae0d1d7d8187024a76a6ffced2057f74ef588df7f03442255aa3a4e7f6bf5eaa0a83bec776f25997d2a9cd1411412238fa9cc85ace5b8240aaccfbfe9e73567d3b872e225faaf3a"}, 0x10) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000001a00)) perf_event_open(&(0x7f0000001a80)={0x4, 0x70, 0xffffffff7fffffff, 0x7, 0x4, 0xfffffffffffffff8, 0x0, 0x2b20, 0x2000, 0x2, 0x100000000, 0xffffffff, 0x20, 0x1f, 0x2, 0x482, 0x5, 0xfffffffffffffff8, 0x3, 0x40, 0x10001, 0x2, 0x0, 0x5, 0x8001, 0x3, 0x10001, 0x4, 0x8, 0x2c1, 0x6, 0xffffffffffff85c6, 0xfff, 0x7, 0x8, 0x3278, 0x3, 0xf5b3, 0x0, 0xd58, 0x0, @perf_bp={&(0x7f0000001a40), 0x8}, 0x10, 0x5dee6ec9, 0x200, 0x5, 0x10000, 0x800000, 0x7}, r3, 0xf, r1, 0x1) perf_event_open(&(0x7f0000001b40)={0x2, 0x70, 0x7, 0x3, 0x400, 0x800, 0x0, 0x1, 0x80, 0x4, 0x7, 0x4, 0x9, 0x9496, 0x9, 0xfffffffffffffffd, 0x5, 0x100000000, 0x3, 0x8, 0x80, 0x7, 0x1, 0x2, 0x6b, 0x8, 0x2, 0x5, 0x3, 0x0, 0x401, 0x0, 0x0, 0x0, 0x4, 0x6, 0x0, 0x401, 0x0, 0x2, 0x5, @perf_bp={&(0x7f0000001b00)}, 0x1004, 0x4000000, 0x14f, 0x0, 0x72557fc3, 0x1f}, r3, 0x5, r1, 0xa) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001d00)={r0, &(0x7f0000001bc0)="1df147f23e1feae5752e9066a667bac0bc9635e373f410d2b605001f14", &(0x7f0000001c00)=""/250}, 0x18) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000001d40)=0x1) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001f00)={r1, &(0x7f0000001d80)="e8b3a5246b43ff97d844156f1cfb0ee90c392b407205542435cc0935abdaf27ad59fdd07d0bcbcf2eeb7c96588be85890f63b5c30afa302b32e46e8da1e6c62d6b1d3217ce00b42292dab8fd61855d4f0a68e102408babf67e0da515e30af0fdd0e7a5700eb5efc9890d9aa7b2ab6af6d2d85b89fe7c9d24e04bfe5c475953b47c84e7ab3c8e9bf973a0b2aac09c782e9c7bca849e22db3cb7f480dd294fbfef0a2a08911143c81c7383e0fd2c70929fa0796bc870676f7b8f66ec6761e36597ac721b94a1145dd9c39a", &(0x7f0000001e80)="e458f04bb558ff8a2c45dabcba73e020a139a95f996e60b3128a292c2fa014d5c774fd7cf5e81544f30078e3fd149e964fb0fd1a7104d7cc1dfce30138670d093800a2eb1985951f5a6c619dce6f61", 0x2}, 0x20) sendmsg$kcm(r1, &(0x7f0000003480)={&(0x7f0000001f40)=@tipc=@id={0x1e, 0x3, 0x2, {0x4e22, 0x2}}, 0x80, &(0x7f0000002000)=[{&(0x7f0000001fc0)="8cef3336dca4a67b14097964e50e12af473b3c54b9dd44779f1eda2c6bfc36963de7a56b1e05cf707486a50478020132266c6a4810e44ddd", 0x38}], 0x1, &(0x7f0000002040)=[{0xd0, 0x112, 0x40, "ace0c818494b14c57502d02a2e9fdc174050f18b44ac7d2cb8923b36e14456afc6c6ec1804ab210d23b14df1e9b0b5f773b22c441a577b0325e77d20ff6f1b0b67455fed6ddf533935e60451a184aee8fc7099f6c7fc45f618650c0cd09c03922d388a093f601b4eda8d58b011535fb9e60b8c9c798cd6a1970d0c94518551f41065386bd9da666445cf755a23226721576ef6a05caef2083776dc11988c4c83449df219151f481c07faa21db8463adb2b68e4da5631b19d5b2ed0"}, {0x1010, 0x418559af20bf8a8d, 0x80000001, "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"}, {0x100, 0x105, 0x53, "64d9af97a911f42b523433d98feab4be1c6ac89c96e4e718c9d050a3430b36fdb8bb9ea4cc2eb36dc02d8d9a8e754bf8de818876e5ff35f5f2513135507e30f10ca21caf6c01b22b75aa06ca2d060857c940630120c34dece1e1bf45f23507ea96c97314d773a31784b238b4a1f18d144f0c8a0a720aab5af25a94f3fccb79e48209b1a117302df0e54c7ecd02f614fb3d38705da863b5a06b140691169ed6efd4dbeba776ea2ab2166861289ed5552d3dc450d94ed16e4043c6d2d32e702e78585fa8e3855d2514e27e4f294586cb3fe0ce901bff2fa4bc52f49ef432efeaa6e5291061712ff7325b25aba0"}, {0x110, 0x10d, 0x8, "ead7da94ad3293e401007864a4aee3f49273c8937bbb739fe045ce492bffd2df87a8808696135d85893016770289762b9f9bdb9a02ea770ae6f7e43a199e24f31e3af873dc3b033a4edb6856df5b4c2890eccfd9376233bbd098e4dabca78dc99bc477d9a97d5af654652c0623f31f300689a5e1d78f4e3df3c16d1f9dd5f566a67ac95872e9b86414d5438d6b36422946708b9607ac6d6c245e89e07b438967e204622f66f9ed3e1d8220f2f4e1812e9900b8e775d3b63f1d8037a167124aba972956b4330341984828c2451568e0d08f02d3213129280bf6989adc5c3975ad5b14cc13b0d5ef131a40a91ec1de3f8b6b0453f06a77a9caa4"}, {0x10, 0x11e, 0x5}, {0x70, 0xccb35d62cef50fc0, 0xff, "bf5bdc60ddbaf112785e65c42a47c1310f047fcc14caa9ff0c9ce522537ac8fb256568fcf0156910044f669724b54b20ed648caab7e0bcc9c1dd72d61243e935d191a2a46c1ca8b12f05141a9f6707f8839a618783e5d886bdfcbe8a5350"}, {0x98, 0x109, 0xffffffffffffffff, "97cfc08a04181f5275317bd25a74f17a28bd42a2241a143af6e60d782eaf0cb3c515e21c425e3b62ddc83cfcec9c166a2bfd2bb08a190e790d353026f447754c6055f501457c85e29aa7bbc6ec47071601157ce9bd5daead09ede7a532255c77cecf20daea7be9f52db62525f484db1aa38efd51a6da4bfa19917dd8e628167ee28f"}], 0x1408}, 0x4000000) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f00000034c0)={'team_slave_0\x00', @broadcast}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000003540)={0x3, 0x70, 0xeb, 0x104, 0x1, 0x540f, 0x0, 0x1, 0x40002, 0x6, 0xcb, 0x3ff, 0x6, 0x3, 0x0, 0x6, 0x8, 0x100000001, 0x8, 0x80000000, 0x8, 0x1, 0x33da, 0x10000, 0x7, 0x0, 0x9, 0x6, 0xfffffffffffffc00, 0x897, 0x11, 0xffff, 0x2, 0x6, 0x0, 0xb3, 0x5, 0x6, 0x0, 0x7fff, 0x3, @perf_bp={&(0x7f0000003500), 0x9}, 0x2000, 0x401, 0x1, 0x2, 0x10001, 0x8, 0x1}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000035c0)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000003600)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) sendmsg$kcm(r0, &(0x7f0000005c40)={0x0, 0x0, &(0x7f0000005800)=[{&(0x7f0000003640)="b42de2e020c0344bd73f03c3ba682df883550bb9b259a158bf0a74921d5daf49b4c8beaec0a8e1d0b0bac7a460098c17207490ab6ed42823baae48c645cb7b6f38896aed1decc61d8e296397078f58d40abec5097f40e32ae7a322d2bb39297b38252efcada6499cd4d3199cc42821a8d7910b17057f640c40654f7b2fcb02a60acb6b91f0b52b824e91f9f60e2c7d3288690330c88f9c1e25d57e8a803f7b7b2329b313643df3a699d5d38edc0b4c30de7a3e2721969736fc4f6daa28dde4f67930fda4721ded2d6ad4fc", 0xcb}, {&(0x7f0000003740)="00c52154a85cbde44838d70f2e60bd39b9c197a17e42234bb0913874046bb4a95e67c556c9a586949ba0029a82b3", 0x2e}, {&(0x7f0000003780)="57e547625b69044ff73c57c4ddf849bf93a59ea9ccd54e765971cbc4dedd5ef62b49293056b4cceb1f31a5328a1000edced0570acb1e299fdd5ff75b5b184948d62cb3193d8703b7305b13", 0x4b}, {&(0x7f0000003800)="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", 0x1000}, {&(0x7f0000004800)="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", 0x1000}], 0x5, &(0x7f0000005880)=[{0x70, 0x6, 0x2, "b55948e0cb0d2291a668ef8b76518f88566e778112b0080d6f76b3cdc84583b1b15a667528e9cc395a17a85e93266f8a8c454ff617dcc89359d6c9cc59fce0374dc5abdf7b808fe52d79a144999ae54f3786f3c3038b70454d"}, {0xb0, 0x11d, 0x0, "9eb24a4d582150031d87e9a723757e7a6fbefbb97f51bafec2c518f32eedc4083dc04a1bf489b24a962aa24115c85947d71900199ef89e150b06f1c92c2aff3a3c76da8aa1102683f0423b84fd262188ada3430acd741947c9021044f9bc9996992994fe30c9057fadfa3526947ee45fc32dc0ec3077eba05caa75f4617e9802feb6cd549bab3066269bff22dbb6732d169ef61f24e263ba606cc6c62d50"}, {0x110, 0x99, 0x8, "87a49325ab06f34213869b1d0f5614ff1544995f8befe460a2e606361e635067f9e4aadb5922a471e3008f8da8124ec52b51bead6ab02b4738068598f9ba4cc80e56b5e6616c01e7a641232ed1ba382f95541612301a8211fce1f42a008b5f577387eb48f0330eca55ce163f6f32fb285c91ba611940cf2448c57484f850465d81a09d86f149485c61bff2698978c133ac143c8e49ef3b528b5505705a030109ed5331afc86977a4045514b4a4ee230611034473547daaea9a708c4d812819dd9307f6e2ba949d05bc521a9fd119e9fa68ef2dfc0ace7b127fc2e0d38b83dee5ae199443c345bcdedf13920d584a18b36470979bc05e0b19402d2556c9197d"}, {0x110, 0x102, 0x80000000, "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"}, {0x60, 0x88, 0x80000000, "bc7f2a7a447330e69dad1f4f0db3c667cdd6b6fc0bf132ab432f72cc73e99de1af7422b6981f5b23befe4731bb1cb510ef0c2cea73720a88e812f6854d56abc2e88986e318802d4529bf0ff74a118d4a"}], 0x3a0}, 0x0) [ 112.721290][ T8426] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.753945][ T8426] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.763778][ T8426] device bridge_slave_0 entered promiscuous mode [ 112.776691][ T8426] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.793331][ T8426] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.804236][ T8426] device bridge_slave_1 entered promiscuous mode 19:48:17 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x3, 0x8, 0x2d, 0x48, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c, 0x4, 0x5}, 0x3c) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040)=r0, 0x4) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x17, 0x401, 0x1f, 0x8, 0x3, 0xffffffffffffffff, 0x4691, [], 0x0, r1, 0x4}, 0x3c) r3 = getpid() r4 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x3, 0x101, 0x1, 0x0, 0x10001, 0x10000, 0x9, 0x1, 0x8, 0x3, 0x8c9d, 0x7f, 0x401, 0x1, 0x401, 0x4, 0x4, 0x5, 0x7fff, 0x2, 0x5, 0x100000000, 0xdec, 0x5, 0x9, 0x7, 0x6, 0x7fff, 0xf71e, 0x1, 0xd28, 0x7, 0x8, 0x9efa, 0x80, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000180), 0x8}, 0x100, 0x5, 0x3, 0x9, 0x6e, 0xa20f, 0x80000001}, 0x0, 0x10, 0xffffffffffffff9c, 0xb) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x6, 0x1, 0x9, 0x100000000, 0x0, 0x101, 0x1, 0x1, 0x5, 0x8001, 0x7fff, 0x9, 0xca5, 0x8000, 0x6, 0x7fff, 0x6, 0x8, 0x4, 0x400, 0x101000, 0x20, 0x9, 0xfffffffffffffffb, 0x100000000, 0x3, 0x8, 0x9, 0x5, 0x8, 0x9, 0x4, 0x7000, 0x9, 0x101, 0xddef, 0x0, 0xb8, 0x0, @perf_config_ext={0xaed, 0x9}, 0x8, 0x816, 0x5, 0x7, 0x7, 0x8, 0x1}, r3, 0xc, r4, 0x2) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpu.stat\x00', 0x0, 0x0) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280), 0x4) ioctl$TUNSETSTEERINGEBPF(r5, 0x800454e0, &(0x7f00000002c0)=r6) r7 = getpid() write$cgroup_pid(r5, &(0x7f0000000300)=r7, 0x12) close(r2) recvmsg$kcm(0xffffffffffffffff, &(0x7f000001fa40)={&(0x7f000001d680)=@hci={0x1f, 0x0}, 0x80, &(0x7f000001f900)=[{&(0x7f000001d700)=""/229, 0xe5}, {&(0x7f000001d800)=""/97, 0x61}, {&(0x7f000001d880)=""/4096, 0x1000}, {&(0x7f000001e880)=""/115, 0x73}, {&(0x7f000001e900)=""/4096, 0x1000}], 0x5, &(0x7f000001f980)=""/173, 0xad}, 0x100) ioctl$TUNSETIFINDEX(r5, 0x400454da, &(0x7f000001fa80)=r8) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f000001fb00)={r2, 0x28, &(0x7f000001fac0)={0x0, 0x0}}, 0x10) r10 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f000001fb40)={r9, 0x6, 0x10}, 0xc) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f000001fb80)={'veth0_to_bridge\x00', 0x800}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f000001fc40)={r7, r5, 0x0, 0xf, &(0x7f000001fc00)='procmime_typeY\x00', 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f000001fc80)={r7, r5, 0x0, 0x10, &(0x7f000001fbc0)='veth0_to_bridge\x00', r11}, 0x30) unlink(&(0x7f000001fcc0)='./file0\x00') ioctl$sock_kcm_SIOCKCMUNATTACH(r5, 0x89e1, &(0x7f000001fd00)={r5}) mkdirat$cgroup(r5, &(0x7f000001fd40)='syz1\x00', 0x1ff) openat$cgroup_ro(r5, &(0x7f000001fd80)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r12, 0x40042409, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000001ff00)={r10, &(0x7f000001fdc0)="45aad691f42128f8522d1817c9", &(0x7f000001fe00)="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", 0x2}, 0x20) r13 = perf_event_open$cgroup(&(0x7f000001ff40)={0x4, 0x70, 0x9, 0x7fff, 0xfffffffffffffc00, 0x7fffffff, 0x0, 0x5ea1, 0x1000, 0x4, 0x83f, 0x7f, 0x10000, 0x800, 0x7, 0x8, 0x1202f720, 0x9b, 0x551a, 0x26, 0x5, 0xffffffffffffffcc, 0x4, 0x4, 0x100000001, 0x9, 0x1000, 0x5, 0x80, 0x9c, 0x8, 0x3f, 0x2, 0x1, 0x1f, 0x2, 0xa5, 0xe0fd, 0x0, 0x200, 0x0, @perf_config_ext={0x5}, 0x40, 0x9, 0x1000, 0x3, 0x16b, 0x80000001, 0x5}, r5, 0x4, r4, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000020200)={0x3, 0x9, &(0x7f000001ffc0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8}, [@ldst={0x2, 0x3, 0x0, 0x8, 0x4, 0xfffffffffffffff2, 0x1}, @call={0x85, 0x0, 0x0, 0x4}, @jmp={0x5, 0x1, 0x4, 0xf, 0x8, 0x30, 0xffffffffffffffff}, @generic={0x1, 0xff, 0xfffffffffffffffd, 0x7}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3}]}, &(0x7f0000020040)='GPL\x00', 0x101, 0xf3, &(0x7f0000020080)=""/243, 0x41100, 0x2, [], r8, 0xf, r1, 0x8, &(0x7f0000020180)={0x7, 0x5}, 0x8, 0x10, &(0x7f00000201c0)={0x5, 0x2, 0x7ff, 0x5}, 0x10}, 0x70) gettid() ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r13, 0x40042409, 0x1) [ 112.866579][ T8433] IPVS: ftp: loaded support on port[0] = 21 [ 112.877588][ T8426] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 112.926588][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.947763][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.963630][ T8426] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 113.084894][ T8431] chnl_net:caif_netlink_parms(): no params data found [ 113.106758][ T8429] chnl_net:caif_netlink_parms(): no params data found [ 113.123916][ T8437] IPVS: ftp: loaded support on port[0] = 21 [ 113.148000][ T8426] team0: Port device team_slave_0 added [ 113.163018][ T8423] 8021q: adding VLAN 0 to HW filter on device bond0 [ 113.194729][ T8426] team0: Port device team_slave_1 added [ 113.201069][ T8429] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.208592][ T8429] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.216433][ T8429] device bridge_slave_0 entered promiscuous mode [ 113.224529][ T8429] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.231577][ T8429] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.239531][ T8429] device bridge_slave_1 entered promiscuous mode [ 113.246748][ T8431] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.254051][ T8431] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.261755][ T8431] device bridge_slave_0 entered promiscuous mode [ 113.296586][ T8431] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.305142][ T8431] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.312906][ T8431] device bridge_slave_1 entered promiscuous mode [ 113.396312][ T8426] device hsr_slave_0 entered promiscuous mode [ 113.443398][ T8426] device hsr_slave_1 entered promiscuous mode [ 113.496694][ T8429] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 113.510254][ T8423] 8021q: adding VLAN 0 to HW filter on device team0 [ 113.521338][ T8431] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 113.532467][ T8431] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 113.549433][ T3745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 113.558426][ T3745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 113.567609][ T8429] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 113.616069][ T3745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 113.624986][ T3745] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 113.634715][ T3745] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.641767][ T3745] bridge0: port 1(bridge_slave_0) entered forwarding state [ 113.658369][ T8431] team0: Port device team_slave_0 added [ 113.666464][ T8431] team0: Port device team_slave_1 added [ 113.680434][ T8429] team0: Port device team_slave_0 added [ 113.689233][ T8429] team0: Port device team_slave_1 added [ 113.715413][ T8433] chnl_net:caif_netlink_parms(): no params data found [ 113.739248][ T8441] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 113.748401][ T8441] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 113.757032][ T8441] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.764149][ T8441] bridge0: port 2(bridge_slave_1) entered forwarding state [ 113.772529][ T8441] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 113.781679][ T8441] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 113.867101][ T8429] device hsr_slave_0 entered promiscuous mode [ 113.903774][ T8429] device hsr_slave_1 entered promiscuous mode [ 114.064968][ T8431] device hsr_slave_0 entered promiscuous mode [ 114.135871][ T8431] device hsr_slave_1 entered promiscuous mode [ 114.195959][ T8435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 114.204691][ T8435] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 114.212929][ T8435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 114.222006][ T8435] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 114.230994][ T8435] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 114.267670][ T8433] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.275039][ T8433] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.282644][ T8433] device bridge_slave_0 entered promiscuous mode [ 114.290722][ T8433] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.297854][ T8433] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.305804][ T8433] device bridge_slave_1 entered promiscuous mode [ 114.320659][ T8437] chnl_net:caif_netlink_parms(): no params data found [ 114.345313][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 114.353995][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 114.390954][ T8437] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.398441][ T8437] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.406744][ T8437] device bridge_slave_0 entered promiscuous mode [ 114.416540][ T8433] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 114.428316][ T8433] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 114.451196][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 114.461226][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 114.471098][ T8423] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 114.479700][ T8437] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.487365][ T8437] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.495200][ T8437] device bridge_slave_1 entered promiscuous mode [ 114.515634][ T8433] team0: Port device team_slave_0 added [ 114.550747][ T8437] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 114.571488][ T8433] team0: Port device team_slave_1 added [ 114.582049][ T8423] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 114.596932][ T8437] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 114.646295][ T8426] 8021q: adding VLAN 0 to HW filter on device bond0 [ 114.670153][ T8429] 8021q: adding VLAN 0 to HW filter on device bond0 [ 114.736026][ T8433] device hsr_slave_0 entered promiscuous mode [ 114.783479][ T8433] device hsr_slave_1 entered promiscuous mode [ 114.848221][ T8437] team0: Port device team_slave_0 added [ 114.889127][ T8435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 114.898737][ T8435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 114.917663][ T8437] team0: Port device team_slave_1 added [ 114.935407][ T8426] 8021q: adding VLAN 0 to HW filter on device team0 19:48:19 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffeffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x805, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x71, 0x0, 0x0) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={0x0, 0x0, 0x8}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000000c0)='cpuacct.usage_sys\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', r1}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={r0}) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) [ 114.962180][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 114.979198][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 114.992268][ T8429] 8021q: adding VLAN 0 to HW filter on device team0 [ 115.030597][ T8431] 8021q: adding VLAN 0 to HW filter on device bond0 [ 115.062224][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 19:48:19 executing program 0: getpid() r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000800)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000340)='cpuset.memory_pressure\x00', 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0xf}, 0x48) gettid() sendmsg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000780)={r2, r3, 0xf, 0x1}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="0bebdc19af1280ad6472c31d00352b7d37a842948695cde1c9c3fccba6770aed8378a0a0154bc7b87f5bcbbd38219dc2e43f862c17fd8d364acfd3268c54f6a6b95d25312430aaa54522fe306ce38083102e5d7e3db72cd5b21ce74879420c7b5890e605d31c84baaa1f0b3b13672b95a6b889c7c7efb2f3345a6bac22f0ea0569d2d7a7beef864a59ccdcb2a1d436fa84f68dd1e3798021e5c64d28e8fb53591305c812f61beada6400273355ce8e650cd1d733a6f1"], 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r5, 0x0, 0xfffffffffffffd56) write$cgroup_subtree(r4, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x3, 0x40, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffeffff, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0xfffffffffffffffc, 0x7, 0x401, 0x8001, 0x0, 0x5, 0x938, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0x7, 0x200}, 0x4280, 0x0, 0x3, 0xb, 0x4, 0x4}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x200600) [ 115.077157][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 115.085935][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.092993][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 115.101328][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 115.110564][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 115.124163][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.131233][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 115.196229][ T8437] device hsr_slave_0 entered promiscuous mode [ 115.239821][ C1] hrtimer: interrupt took 14667 ns [ 115.255276][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 115.255291][ T26] audit: type=1804 audit(1563133699.709:31): pid=8457 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir117615064/syzkaller.Wr5ZR2/2/memory.events" dev="sda1" ino=16519 res=1 [ 115.264953][ T8437] device hsr_slave_1 entered promiscuous mode 19:48:19 executing program 0: getpid() r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000800)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000340)='cpuset.memory_pressure\x00', 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0xf}, 0x48) gettid() sendmsg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000780)={r2, r3, 0xf, 0x1}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="0bebdc19af1280ad6472c31d00352b7d37a842948695cde1c9c3fccba6770aed8378a0a0154bc7b87f5bcbbd38219dc2e43f862c17fd8d364acfd3268c54f6a6b95d25312430aaa54522fe306ce38083102e5d7e3db72cd5b21ce74879420c7b5890e605d31c84baaa1f0b3b13672b95a6b889c7c7efb2f3345a6bac22f0ea0569d2d7a7beef864a59ccdcb2a1d436fa84f68dd1e3798021e5c64d28e8fb53591305c812f61beada6400273355ce8e650cd1d733a6f1"], 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r5, 0x0, 0xfffffffffffffd56) write$cgroup_subtree(r4, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x3, 0x40, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffeffff, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0xfffffffffffffffc, 0x7, 0x401, 0x8001, 0x0, 0x5, 0x938, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0x7, 0x200}, 0x4280, 0x0, 0x3, 0xb, 0x4, 0x4}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x200600) [ 115.334251][ T26] audit: type=1804 audit(1563133699.789:32): pid=8460 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir117615064/syzkaller.Wr5ZR2/2/memory.events" dev="sda1" ino=16519 res=1 [ 115.384673][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 115.392518][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 115.415057][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 115.450561][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 115.461176][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 115.475583][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 115.484732][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 115.494146][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 115.502054][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 115.510770][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 115.520142][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 115.529324][ T8439] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.536446][ T8439] bridge0: port 1(bridge_slave_0) entered forwarding state [ 115.550619][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 115.559583][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 115.573134][ T26] audit: type=1804 audit(1563133700.019:33): pid=8463 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir117615064/syzkaller.Wr5ZR2/3/memory.events" dev="sda1" ino=16519 res=1 19:48:20 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r4 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x4000001) setsockopt$sock_attach_bpf(r4, 0x29, 0x1b, &(0x7f0000000040)=r4, 0x52d) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x20) close(r4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)}, 0x0) sendmsg$kcm(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x8000) [ 115.599020][ T8439] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.606134][ T8439] bridge0: port 2(bridge_slave_1) entered forwarding state [ 115.614382][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 115.623224][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 115.631908][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 115.640625][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 115.650721][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 115.658689][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 115.666802][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 115.680566][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 115.704017][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 115.714754][ T8431] 8021q: adding VLAN 0 to HW filter on device team0 [ 115.746056][ T8429] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 115.758162][ T8429] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 115.807426][ T8435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 115.817747][ T8435] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 115.826697][ T8435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 115.835531][ T8435] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 115.844203][ T8435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 115.852440][ T8435] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 115.860749][ T8435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 115.869636][ T8435] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 115.879237][ T8435] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.886355][ T8435] bridge0: port 1(bridge_slave_0) entered forwarding state [ 115.926126][ T8433] 8021q: adding VLAN 0 to HW filter on device bond0 [ 115.935470][ T8435] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 115.945603][ T8435] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 115.953777][ T8435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 115.962161][ T8435] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 115.970796][ T8435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 115.979733][ T8435] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 115.988596][ T8435] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.995698][ T8435] bridge0: port 2(bridge_slave_1) entered forwarding state [ 116.009514][ T8429] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 116.027441][ T8426] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 116.036300][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 116.050189][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 116.068097][ T8433] 8021q: adding VLAN 0 to HW filter on device team0 [ 116.089836][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 116.103836][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 116.155348][ T8435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 116.164853][ T8435] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 116.173750][ T8435] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.181277][ T8435] bridge0: port 1(bridge_slave_0) entered forwarding state [ 116.190201][ T8435] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 116.198240][ T8435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 116.209219][ T8435] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 116.217849][ T8435] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 116.241326][ T8431] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network 19:48:20 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x18, &(0x7f0000000040)=r0, 0x52d) mkdir(0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000099c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x3c) close(r0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={r0}) recvmsg(r1, 0x0, 0x10000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) [ 116.271967][ T8431] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 19:48:20 executing program 2: r0 = getpid() r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x7, 0x70, 0x4, 0x6, 0x2, 0x7f, 0x0, 0xff, 0x4400, 0x9, 0x3, 0x100000001, 0x100000000, 0xb46, 0x1, 0x2, 0x4, 0x5, 0x80000000, 0x7fffffff, 0x2, 0x1, 0xa40000, 0x800, 0x7, 0x8, 0x6d66, 0x1ff, 0x4, 0x8a, 0x9054, 0x7, 0x3f, 0x4, 0x0, 0x6, 0x3, 0x200, 0x0, 0x3, 0x3, @perf_config_ext={0x1}, 0x0, 0x9, 0x7f, 0x0, 0x3, 0x10001, 0x5}, r0, 0x0, r1, 0x2) r3 = socket$kcm(0x2, 0x3, 0x2) sendmsg(r3, &(0x7f0000002600)={&(0x7f0000000140)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x0, 0x1}], 0x10}, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x8, 0x8, 0x9, 0x7, 0x0, 0x7, 0x40800, 0x2, 0xa8, 0xb, 0x5, 0x80000000, 0x1, 0x3, 0x3, 0x9, 0x7fffffff, 0x3f, 0xfffffffffffffff7, 0x100, 0xffffffff960e22ed, 0x30b6, 0x1, 0x7, 0x2, 0x6, 0x1, 0x6000000000000000, 0x7, 0xa8, 0x100, 0x116d, 0x6, 0x8, 0x7fff, 0x2, 0x0, 0xe4, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x220, 0xffffffffffffff80, 0x7ff, 0x6, 0x0, 0x39, 0x3}, r0, 0x4, r2, 0xb) [ 116.315427][ T8426] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 116.322650][ T8441] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 116.345543][ T8441] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 116.381379][ T8441] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 116.381537][ T8484] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! [ 116.397216][ T8441] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 116.418613][ T8441] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 19:48:20 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0xfffffffffffffd8a, 0x0, 0x45, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='rdma.current\x00', 0x0, 0x0) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=0xffffffffffffffff, 0x4) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000280)=r1, 0xf7e3cb24) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x88, 0x67, &(0x7f0000000040)=r2, 0x4) sendmsg$kcm(r2, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x7fffef55]}, 0x4}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) close(0xffffffffffffffff) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000140)=r1) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 116.427271][ T8441] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 116.451458][ T8441] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 116.470017][ T8441] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 116.479904][ T8441] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.487114][ T8441] bridge0: port 2(bridge_slave_1) entered forwarding state [ 116.500637][ T8441] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 116.509706][ T8441] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 116.550417][ T8431] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 116.587455][ T8437] 8021q: adding VLAN 0 to HW filter on device bond0 [ 116.602778][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 116.612490][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 116.630456][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 116.639457][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 116.648296][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 116.657071][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 116.677007][ T8437] 8021q: adding VLAN 0 to HW filter on device team0 [ 116.687056][ T8433] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 116.698833][ T8433] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 116.714797][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 116.724027][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 116.732284][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 116.741511][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 116.751400][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 116.759068][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 116.767613][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 116.795437][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 116.807712][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 116.818616][ T3004] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.825734][ T3004] bridge0: port 1(bridge_slave_0) entered forwarding state 19:48:21 executing program 1: r0 = perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x1, 0x0) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e00000011008100e00f80ecdb4cb9040ac8650402000000000000fb120001000e00da1b40d819a9060015000000", 0x2e}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) 19:48:21 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f00000000c0)={'dummy0\x00'}) setsockopt$sock_attach_bpf(r1, 0x1, 0x28, &(0x7f0000000000), 0x4) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="2e0000001e000507ed0080648c63b8ee204494f20531d200050011404b48000001000080000000000300f88000f0", 0x2e}], 0x1}, 0x0) [ 116.850084][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 116.858923][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 116.875764][ T3004] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.882885][ T3004] bridge0: port 2(bridge_slave_1) entered forwarding state [ 116.891314][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 116.911510][ T8433] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 116.940243][ T8506] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. [ 116.950004][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 116.950112][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 116.978563][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 116.999008][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 19:48:21 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, 0xffffffffffffff9c, 0x0, 0x9, &(0x7f0000000140)='./cgroup\x00'}, 0x30) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x80000000, 0x2, 0x80, 0x1, 0x0, 0x0, 0x0, 0xb, 0xcb, 0x81, 0xffff, 0x8000, 0x9, 0x3, 0x2, 0xfffffffffffffffe, 0x2, 0x7496, 0xb1, 0x0, 0x2, 0xa3, 0x4, 0x1, 0x4, 0x80, 0x10000, 0x3, 0x100, 0x1, 0x0, 0x5, 0xffffffff, 0x0, 0x3ff, 0x7, 0x0, 0xdc, 0x4, @perf_bp={&(0x7f0000000000), 0x2}, 0x10, 0x1, 0xff80000, 0xf, 0xc0e, 0x430}, r0, 0x2, 0xffffffffffffff9c, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000280)='io.stat\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_ro(r2, &(0x7f0000000100)='cpu.stat\x00', 0x2761, 0x0) [ 117.039962][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 117.051949][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 117.059946][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 117.059997][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 117.074302][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 117.083037][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 117.093494][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 117.102156][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 117.110642][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 117.128366][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 117.138388][ T8517] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. [ 117.152584][ T8437] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 117.171473][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 117.237778][ T8437] 8021q: adding VLAN 0 to HW filter on device batadv0 19:48:21 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth0\x02\x1a\xc1\xd2bond\x00', 0x10}) r1 = perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0xfff, 0x8f38, 0x9, 0x4, 0x0, 0x4d0a, 0x1, 0xe, 0x5, 0x7, 0x7, 0xfff0000, 0xec, 0x9, 0x1ff, 0x8, 0x51a9, 0x8, 0x3, 0x6, 0x7, 0x6, 0xf1, 0xffffffffffffff46, 0x7fffffff, 0x2, 0x20, 0x0, 0x3, 0x3ff, 0x7, 0x0, 0x2, 0x3, 0xfff, 0x95c, 0x0, 0x2, 0x5, @perf_config_ext={0x0, 0x3f}, 0x1400, 0x6c, 0xf41f, 0x7, 0x200, 0x0, 0xffff}, 0xffffffffffffffff, 0xa, 0xffffffffffffff9c, 0xa) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000000c0)=0x5) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x14, &(0x7f0000000080), 0x301) close(r2) 19:48:21 executing program 5: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000010200)={&(0x7f000000f000)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000010180)=[{&(0x7f000000f080)=""/104, 0x68}, {&(0x7f000000f100)=""/87, 0x57}, {&(0x7f000000f180)=""/4096, 0x1000}], 0x3, &(0x7f00000101c0)=""/63, 0x3f}, 0x10000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000010240)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000010300)={0x1f, 0x4, &(0x7f0000000040)=@raw=[@alu={0x7, 0x2, 0x3, 0xf, 0x7, 0x30, 0x11}, @ldst={0x2, 0x3, 0x2, 0x3, 0x0, 0x0, 0xfffffffffffffff5}, @call={0x85, 0x0, 0x0, 0x11}, @generic={0x7, 0xffffffffffff8001, 0x3, 0x8, 0xd12}], &(0x7f0000000080)='GPL\x00', 0x2, 0x34, &(0x7f00000000c0)=""/52, 0x41100, 0xaf55764c2cdedd10, [], r0, 0x1a, r1, 0x8, &(0x7f0000010280)={0x9, 0x4}, 0x8, 0x10, &(0x7f00000102c0)={0x1, 0x7, 0x3, 0x9}, 0x10}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x18, 0x2, &(0x7f0000346fc8)=@raw=[@call={0x85, 0x0, 0x0, 0x39}, @ldst={0x0, 0x0, 0x2, 0x7, 0x6, 0xfffffffffffffffe, 0xffffffffffffffff}], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:48:21 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0xa, 0x0, @local={0xac, 0x2c0}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x16, 0x84, 0x8}], 0x20}, 0x0) socket$kcm(0x29, 0x2, 0x0) 19:48:21 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r2, &(0x7f0000001ac0)={&(0x7f00000016c0)=@in6={0xa, 0x4e20, 0x0, @empty}, 0x80, 0x0, 0x0, &(0x7f0000001a40)=[@timestamping={{0x14, 0x1, 0x25, 0x101}}], 0x18}, 0x0) recvmsg(r2, &(0x7f00000008c0)={&(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000340)=""/124, 0x7c}, {&(0x7f00000003c0)=""/117, 0x75}, {&(0x7f0000000440)=""/103, 0x67}, {&(0x7f00000004c0)=""/89, 0x59}, {&(0x7f0000000540)=""/194, 0xc2}, {&(0x7f0000000640)=""/113, 0x71}, {&(0x7f00000006c0)=""/65, 0x41}, {&(0x7f0000000140)}, {&(0x7f00000002c0)=""/6, 0x6}, {&(0x7f0000000740)=""/165, 0xa5}], 0xa}, 0xf4ad1e69669fbe32) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x40) r4 = socket$kcm(0x11, 0x6, 0x0) r5 = openat$cgroup_ro(r3, &(0x7f0000000300)='cpu.stat\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="9febc390000000004a8fc4de5415d00bf205a54b818b69d31a7c811c2f08e4ca975b6f5e7351fde14086b34e18ef779f9a532ff1c3a0d790ca43e7f80000000000000000"], 0x0, 0x44, 0x0, 0x1}, 0x20) r6 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={r4, r1, 0xf, 0x3}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) socket$kcm(0xa, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x181000, 0x0) ioctl$SIOCSIFHWADDR(r5, 0x89a2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xfffffffffffffeea) sendmsg(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r6, 0x0, 0x0) 19:48:21 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000007, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000013001707ed128064d200100026e6a5dd80000000010880000000000300f87f0000640000000000000000", 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x0) r1 = getpid() ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000800)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="10068057f7ca0b9a31ce577f7b0218000056c7e1bdb2e7000800"/37], &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0xf}, 0x48) r4 = socket$kcm(0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x1000002e3) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000780)={r2, r3, 0xf, 0x1}, 0x10) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x2000) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) r5 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000003c0)=0xffffffffffffffff, 0x4) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000440)={0xffffffffffffffff, r5}) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x5f09, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8001, 0x9, 0x2d9b3cd1, 0x0, 0x0, 0xdf, 0x6cb, 0xd0, 0x0, 0xfffffffffffffffc, 0xfff, 0x1f, 0x3, 0x100000001, 0x8, 0xf847, 0x800, 0x101, 0x0, 0x6, 0x9, 0x3, 0x0, 0xfff, 0x1f, 0x2, 0x9, 0x0, 0x7, 0x1, 0x0, 0x0, 0x7, @perf_bp={0x0}, 0x0, 0x100000000, 0x7, 0x9, 0x411d, 0xaddf, 0x4}, r1, 0x0, 0xffffffffffffffff, 0x8) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300), 0x4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000080), 0x4) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000100)=r6, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000240)={r0}) socket$kcm(0x29, 0x5, 0x0) 19:48:21 executing program 3: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000005c0)={0x1, 0x7, [@link_local, @local, @random="1954b4d356fe", @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @remote, @broadcast, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}]}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='cpu.stat\x00', 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000580)=0x2, 0x12) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x15, 0x5, 0x0, 0xff, 0x3, r1, 0x401, [], 0x0, 0xffffffffffffff9c, 0x0, 0x5}, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000440)={&(0x7f0000000200)=@sco, 0x80, &(0x7f0000000340)=[{&(0x7f0000000280)=""/136, 0x88}], 0x1, &(0x7f0000000380)=""/161, 0xa1}, 0x40000020) r3 = socket$kcm(0x10, 0x803, 0x0) sendmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000017c0)="23000000560081aee4f80b00000f00fe078bc36f16000072fd670c87594d0063dac37b", 0x23}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000600)={r1}) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000540)) sendmsg$kcm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) openat$cgroup_ro(r2, &(0x7f0000000500)='cpuset.effective_mems\x00', 0x0, 0x0) 19:48:21 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) openat$cgroup_int(r2, &(0x7f0000000100)='cpu.weight\x00', 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001410700000e000400140e0006001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) 19:48:22 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2b, 0x200000000000001, 0x0) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0x1e, &(0x7f0000000040), 0x4) [ 117.550986][ T8556] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:48:22 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) openat$cgroup_int(r2, &(0x7f0000000100)='cpu.weight\x00', 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001410700000e000400140e0006001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) 19:48:22 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003500)={&(0x7f0000003340)={{0xeb9f, 0x1, 0x0, 0x1a, 0x0, 0x343, 0x18, 0xfffffffffffffff8}}, 0x0, 0x1a, 0x227}, 0xfffffffffffffe01) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x81, 0x8}, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x7, 0x1, 0x94d9, 0x2, r1, 0x200, [], 0x0, r0, 0x2, 0x2}, 0x3c) 19:48:22 executing program 1: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x1b, 0x9, 0x40000000004, 0x201}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000480)={r0}, 0x10) 19:48:22 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) openat$cgroup_int(r2, &(0x7f0000000100)='cpu.weight\x00', 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001410700000e000400140e0006001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) [ 117.820215][ T8556] syz-executor.0 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 117.861167][ T8556] CPU: 0 PID: 8556 Comm: syz-executor.0 Not tainted 5.2.0+ #40 [ 117.868773][ T8556] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 117.878923][ T8556] Call Trace: [ 117.882227][ T8556] dump_stack+0x172/0x1f0 [ 117.886594][ T8556] dump_header+0x10f/0xd33 [ 117.891145][ T8556] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 117.896961][ T8556] ? ___ratelimit+0x60/0x595 [ 117.901558][ T8556] ? do_raw_spin_unlock+0x57/0x270 [ 117.906702][ T8556] oom_kill_process.cold+0x10/0x15 [ 117.911927][ T8556] out_of_memory+0x7f5/0x12e0 [ 117.916640][ T8556] ? __sched_text_start+0x8/0x8 [ 117.921491][ T8556] ? oom_killer_disable+0x280/0x280 [ 117.926796][ T8556] mem_cgroup_out_of_memory+0x1ca/0x230 [ 117.932395][ T8556] ? memcg_event_wake+0x230/0x230 [ 117.937439][ T8556] ? _raw_spin_unlock_irqrestore+0xbd/0xe0 [ 117.943256][ T8556] ? cgroup_file_notify+0x140/0x1b0 [ 117.948471][ T8556] memory_max_write+0x22f/0x390 [ 117.953333][ T8556] ? find_held_lock+0x35/0x130 [ 117.958102][ T8556] ? mem_cgroup_write+0x360/0x360 [ 117.963144][ T8556] ? lock_acquire+0x16f/0x3f0 [ 117.967825][ T8556] ? kernfs_fop_write+0x227/0x480 [ 117.972859][ T8556] cgroup_file_write+0x241/0x790 [ 117.977807][ T8556] ? mem_cgroup_write+0x360/0x360 [ 117.982836][ T8556] ? cgroup_migrate_add_task+0x8a0/0x8a0 [ 117.988480][ T8556] ? cgroup_migrate_add_task+0x8a0/0x8a0 [ 117.994147][ T8556] kernfs_fop_write+0x2b8/0x480 [ 117.999008][ T8556] __vfs_write+0x8a/0x110 [ 117.999038][ T8556] ? kernfs_fop_open+0xd80/0xd80 19:48:22 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x79c763511b7f13f1) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/net/tun\x85', 0x241, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000840)='.\xdemec\xa3\\/cgr\t\x00\x00\x00net//yz\b\x00\r\xcdq\x8f\x8d\xfeH.\x857\x87U\x8a\x06@k.F\x13\x94\xcf\x9f\x01K\xc6\x80\xbay\xc1V\xe8\xe3Z\x90\xdb\xfc\r\xa0\xec\x143\xee\xfe\xe5\x1e\xd3\xf2\xa1I\xf1&\xe2\xb1\xceK\xc7)\xa5\xc9\x9f\xc4\x88Fz\xbf\x95\x1b\x01~\xc3]\xf08\x8f\x1be\x1b\xa6\xdd\xa5<\xc5\xfc\x00\xcb\xd6\xb0\xa1\xf3e\xea!\"\xc3\xb5Y\x98\xa1\xe5u\x9b\x12\xa5\xb6\xf2!F\xee', 0x1ff) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iyn\ft:\xe1\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbc\xf5\xd7\r\xf3\xfd5.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) ioctl$TUNGETFILTER(r3, 0x801054db, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000580)={'yam0\x00'}) ioctl$TUNSETVNETBE(r3, 0x400454de, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x10101) write$cgroup_int(r3, &(0x7f00000000c0), 0x12) 19:48:22 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2b, 0x200000000000001, 0x0) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0x1e, &(0x7f0000000040), 0x4) 19:48:22 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) openat$cgroup_int(r2, &(0x7f0000000100)='cpu.weight\x00', 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001410700000e000400140e0006001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) [ 117.999058][ T8556] vfs_write+0x20c/0x580 [ 117.999073][ T8556] ksys_write+0x14f/0x290 [ 117.999087][ T8556] ? __ia32_sys_read+0xb0/0xb0 [ 118.021733][ T8556] ? do_syscall_64+0x26/0x680 [ 118.026416][ T8556] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 118.026432][ T8556] ? do_syscall_64+0x26/0x680 [ 118.026453][ T8556] __x64_sys_write+0x73/0xb0 [ 118.026470][ T8556] do_syscall_64+0xfd/0x680 [ 118.026491][ T8556] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 118.026503][ T8556] RIP: 0033:0x459819 [ 118.026518][ T8556] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 118.026524][ T8556] RSP: 002b:00007f973805cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 118.026536][ T8556] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459819 [ 118.026543][ T8556] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000009 [ 118.026551][ T8556] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 118.026559][ T8556] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f973805d6d4 [ 118.026567][ T8556] R13: 00000000004c9746 R14: 00000000004e0b00 R15: 00000000ffffffff [ 118.070878][ T8556] memory: usage 3276kB, limit 0kB, failcnt 0 [ 118.141769][ T8556] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 118.157975][ T8556] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 118.178859][ T8556] Memory cgroup stats for /syz0: cache:4KB rss:2200KB rss_huge:2048KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:2200KB inactive_file:0KB active_file:4KB unevictable:0KB [ 118.221546][ T8556] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz0,mems_allowed=0-1,oom_memcg=/syz0,task_memcg=/syz0,task=syz-executor.0,pid=8553,uid=0 [ 118.261393][ T8556] Memory cgroup out of memory: Killed process 8553 (syz-executor.0) total-vm:72704kB, anon-rss:2148kB, file-rss:34816kB, shmem-rss:0kB [ 118.278708][ T1049] oom_reaper: reaped process 8553 (syz-executor.0), now anon-rss:0kB, file-rss:34852kB, shmem-rss:0kB 19:48:22 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r2, &(0x7f0000001ac0)={&(0x7f00000016c0)=@in6={0xa, 0x4e20, 0x0, @empty}, 0x80, 0x0, 0x0, &(0x7f0000001a40)=[@timestamping={{0x14, 0x1, 0x25, 0x101}}], 0x18}, 0x0) recvmsg(r2, &(0x7f00000008c0)={&(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000340)=""/124, 0x7c}, {&(0x7f00000003c0)=""/117, 0x75}, {&(0x7f0000000440)=""/103, 0x67}, {&(0x7f00000004c0)=""/89, 0x59}, {&(0x7f0000000540)=""/194, 0xc2}, {&(0x7f0000000640)=""/113, 0x71}, {&(0x7f00000006c0)=""/65, 0x41}, {&(0x7f0000000140)}, {&(0x7f00000002c0)=""/6, 0x6}, {&(0x7f0000000740)=""/165, 0xa5}], 0xa}, 0xf4ad1e69669fbe32) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x40) r4 = socket$kcm(0x11, 0x6, 0x0) r5 = openat$cgroup_ro(r3, &(0x7f0000000300)='cpu.stat\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="9febc390000000004a8fc4de5415d00bf205a54b818b69d31a7c811c2f08e4ca975b6f5e7351fde14086b34e18ef779f9a532ff1c3a0d790ca43e7f80000000000000000"], 0x0, 0x44, 0x0, 0x1}, 0x20) r6 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={r4, r1, 0xf, 0x3}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) socket$kcm(0xa, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x181000, 0x0) ioctl$SIOCSIFHWADDR(r5, 0x89a2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xfffffffffffffeea) sendmsg(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r6, 0x0, 0x0) 19:48:22 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x17, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x20000000000000, 0x0, 0xffffffbd, 0x11, 0x1a0ffffffff}, [@ldst={0x16, 0x5, 0x2, 0x0, 0xa}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0}, 0xfffffffffffffedb) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffff9c, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:48:22 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001410700000e000400140e0006001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) 19:48:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002700)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) mkdirat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x1ff) socket$kcm(0x2, 0x1000000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000007c0)) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe04\xd8\x04\xe5\xf0s\x02\xdf[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5|\xd1\xab\xb49\xa34\b\x00'/103, 0x2761, 0x0) r2 = socket$kcm(0xa, 0x2, 0x88) setsockopt$sock_attach_bpf(r2, 0x1, 0x25, &(0x7f00000001c0)=r1, 0x4) sendmsg$kcm(r2, &(0x7f0000000780)={&(0x7f00000003c0)=@in6={0xa, 0x4e20, 0x0, @loopback={0xffffff7f00000000}}, 0x30, 0x0}, 0x0) recvmsg$kcm(r2, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x2020) 19:48:22 executing program 3: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000005c0)={0x1, 0x7, [@link_local, @local, @random="1954b4d356fe", @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @remote, @broadcast, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}]}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='cpu.stat\x00', 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000580)=0x2, 0x12) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x15, 0x5, 0x0, 0xff, 0x3, r1, 0x401, [], 0x0, 0xffffffffffffff9c, 0x0, 0x5}, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000440)={&(0x7f0000000200)=@sco, 0x80, &(0x7f0000000340)=[{&(0x7f0000000280)=""/136, 0x88}], 0x1, &(0x7f0000000380)=""/161, 0xa1}, 0x40000020) r3 = socket$kcm(0x10, 0x803, 0x0) sendmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000017c0)="23000000560081aee4f80b00000f00fe078bc36f16000072fd670c87594d0063dac37b", 0x23}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000600)={r1}) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000540)) sendmsg$kcm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) openat$cgroup_ro(r2, &(0x7f0000000500)='cpuset.effective_mems\x00', 0x0, 0x0) 19:48:22 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001410700000e000400140e0006001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) 19:48:22 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x79c763511b7f13f1) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/net/tun\x85', 0x241, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000840)='.\xdemec\xa3\\/cgr\t\x00\x00\x00net//yz\b\x00\r\xcdq\x8f\x8d\xfeH.\x857\x87U\x8a\x06@k.F\x13\x94\xcf\x9f\x01K\xc6\x80\xbay\xc1V\xe8\xe3Z\x90\xdb\xfc\r\xa0\xec\x143\xee\xfe\xe5\x1e\xd3\xf2\xa1I\xf1&\xe2\xb1\xceK\xc7)\xa5\xc9\x9f\xc4\x88Fz\xbf\x95\x1b\x01~\xc3]\xf08\x8f\x1be\x1b\xa6\xdd\xa5<\xc5\xfc\x00\xcb\xd6\xb0\xa1\xf3e\xea!\"\xc3\xb5Y\x98\xa1\xe5u\x9b\x12\xa5\xb6\xf2!F\xee', 0x1ff) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iyn\ft:\xe1\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbc\xf5\xd7\r\xf3\xfd5.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) ioctl$TUNGETFILTER(r3, 0x801054db, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000580)={'yam0\x00'}) ioctl$TUNSETVNETBE(r3, 0x400454de, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x10101) write$cgroup_int(r3, &(0x7f00000000c0), 0x12) 19:48:23 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x20002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='memory.events\x00', 0x0, 0x0) socketpair$unix(0x1, 0x20000000000001, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x2}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0x0, r1, 0x0, 0x17, &(0x7f0000000200)='cgroup.subtree_control\x00'}, 0x30) perf_event_open(&(0x7f0000000540)={0x3, 0x70, 0x81, 0x6, 0x4, 0x1, 0x0, 0x100, 0x800, 0x6, 0x5, 0x2, 0xfff, 0x7c, 0x4947e09e, 0x6, 0x2, 0xaea, 0x4cacbfc0, 0x161e, 0x81, 0x8001, 0x7fff, 0x100000001, 0xc3, 0x100000001, 0x5, 0xff, 0x4, 0x1, 0x7, 0x6, 0x1, 0x0, 0x1000, 0xffffffffffffffff, 0xf1c6, 0xdd8, 0x0, 0x9f, 0x2, @perf_config_ext={0x7, 0x7}, 0x800, 0x2, 0xfffffffffffffffd, 0xd, 0x100000001, 0x200, 0xffff}, r3, 0x2, r2, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000080)=0x7) r4 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r4) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8916, &(0x7f0000000000)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfa\x02\x00UM\xbf\xef\xa9\xac\x03x\xf4D3A}?\x00\x8b\x9c[\xdd\x14\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') socketpair$unix(0x1, 0x5, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000000c0)) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='memory.current\x00', 0x0, 0x0) openat$cgroup_subtree(r6, &(0x7f0000000380)='cgroup.subtree_control\x00', 0x2, 0x0) openat$cgroup_subtree(r5, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) socket$kcm(0x29, 0x7, 0x0) close(0xffffffffffffffff) ioctl$TUNSETVNETBE(r6, 0x400454de, &(0x7f00000002c0)=0x1) close(r0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000140)=0xe33) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000640)={r1}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='lo/\x00', r5}, 0x10) close(r6) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000440)=""/215) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000300)={r5}) 19:48:23 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) socket$kcm(0x29, 0x7, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0x3a, 0x0, &(0x7f0000000100)="e46001923406080000000a9b86dd6a000000f8ff2feb305660319056508255380181ffad000000e8d5000000010000001400001500240f89880b", 0x0}, 0x28) openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x3, 0x8, 0xbdd, 0x2, 0x0, 0x4, 0x1, 0x0, 0x0, 0xb1e, 0x9, 0x3, 0x25d0, 0x1, 0x6d1f, 0x5a, 0x5, 0x3, 0x7ff, 0x52, 0x200, 0x10000, 0x4, 0x2, 0x0, 0x4, 0x400, 0x800, 0x100, 0xda15, 0xa3, 0x8, 0x1, 0x8, 0x100000001, 0x800000000000000, 0x0, 0x8, 0x1, @perf_bp={&(0x7f00000001c0), 0x8}, 0x20000, 0x7fffffff, 0x0, 0x3, 0x2, 0x9, 0x2}, 0x0, 0xa, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x28, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x200008c4) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000080)={[{0x2d, 'pids'}]}, 0x6) r4 = gettid() perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x4, 0x3ff0000000, 0x4, 0x5, 0x0, 0x658, 0xa419, 0x6, 0x80000000, 0x9, 0x78, 0x26a, 0x3, 0x5, 0x1000, 0x7c5, 0x80, 0x7fff, 0x4, 0x8, 0x4, 0x1, 0x4, 0x7ff, 0x7fffffff, 0x0, 0x7fff, 0x7, 0x3, 0x2, 0x100, 0x0, 0x8000, 0x9, 0x401, 0x7, 0x0, 0x5, 0x2, @perf_config_ext={0x1, 0x401}, 0x10200, 0x3, 0xc7ef, 0x7, 0x1, 0xada, 0x9}, r4, 0x10, r1, 0x0) write$cgroup_subtree(r3, 0x0, 0x0) 19:48:23 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001410700000e000400140e0006001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) 19:48:23 executing program 1: r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0x0, 0x7f, 0x10}, 0xc) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.stat\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x5, 0xa, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x6}, [@map={0x18, 0x3, 0x1, 0x0, r0}, @exit, @generic={0x7fff, 0x8, 0x9, 0x5, 0x8}, @exit, @generic={0x6cc0, 0x8, 0xfffffffffffffffd, 0xdbce, 0x7}, @generic={0xbf2d, 0x81, 0x3, 0x3b80, 0x2}]}, &(0x7f0000000100)='GPL\x00', 0x8, 0x43, &(0x7f0000000140)=""/67, 0x41000, 0x0, [], 0x0, 0xf, r1, 0x8, &(0x7f0000000200)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000280)={0x5, 0xa, 0x7, 0x7}, 0x10}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xe, 0x4, &(0x7f0000000340)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x6, 0x61, 0x0, 0xa4}]}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0xfb, &(0x7f00001a7f05)=""/251, 0x41100, 0x0, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, 0x0, 0xffffffffffffffb7, 0x10, 0x0, 0xfffffffffffffe6f}, 0x70) recvmsg$kcm(r1, &(0x7f0000007740)={&(0x7f0000007600)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000007680), 0x0, &(0x7f00000076c0)=""/84, 0x54}, 0x40000022) bpf$MAP_CREATE(0x0, &(0x7f0000007780)={0xa, 0x4, 0x2, 0x5635, 0x120, r0, 0x8, [], r2, r1, 0x1, 0x3}, 0x3c) 19:48:23 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001410700000e000400140e0006001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) [ 118.967866][ T8626] device nr0 entered promiscuous mode 19:49:23 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r2, &(0x7f0000001ac0)={&(0x7f00000016c0)=@in6={0xa, 0x4e20, 0x0, @empty}, 0x80, 0x0, 0x0, &(0x7f0000001a40)=[@timestamping={{0x14, 0x1, 0x25, 0x101}}], 0x18}, 0x0) recvmsg(r2, &(0x7f00000008c0)={&(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000340)=""/124, 0x7c}, {&(0x7f00000003c0)=""/117, 0x75}, {&(0x7f0000000440)=""/103, 0x67}, {&(0x7f00000004c0)=""/89, 0x59}, {&(0x7f0000000540)=""/194, 0xc2}, {&(0x7f0000000640)=""/113, 0x71}, {&(0x7f00000006c0)=""/65, 0x41}, {&(0x7f0000000140)}, {&(0x7f00000002c0)=""/6, 0x6}, {&(0x7f0000000740)=""/165, 0xa5}], 0xa}, 0xf4ad1e69669fbe32) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x40) r4 = socket$kcm(0x11, 0x6, 0x0) r5 = openat$cgroup_ro(r3, &(0x7f0000000300)='cpu.stat\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="9febc390000000004a8fc4de5415d00bf205a54b818b69d31a7c811c2f08e4ca975b6f5e7351fde14086b34e18ef779f9a532ff1c3a0d790ca43e7f80000000000000000"], 0x0, 0x44, 0x0, 0x1}, 0x20) r6 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={r4, r1, 0xf, 0x3}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) socket$kcm(0xa, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x181000, 0x0) ioctl$SIOCSIFHWADDR(r5, 0x89a2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xfffffffffffffeea) sendmsg(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r6, 0x0, 0x0) 19:49:23 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x167) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x5, [@typedef={0x2}, @func_proto]}, {0x0, [0xb55e109fe4e8d9d1, 0x61, 0x0]}}, &(0x7f00000003c0)=""/4096, 0x35, 0x1000, 0x1}, 0x20) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0xfffffffffffffffe, 0x77fffb, 0x0, 0x0, 0x0, 0x0, [], 0x0, r1}, 0x3c) bpf$OBJ_GET_MAP(0x7, &(0x7f00000014c0)={&(0x7f0000001480)='./file0\x00', 0x0, 0x8}, 0x10) r2 = openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) recvmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)=""/248, 0xf8}, {&(0x7f0000000200)=""/3, 0x3}, {&(0x7f0000000240)=""/124, 0x7c}], 0x3, &(0x7f00000013c0)=""/138, 0x8a}, 0x40000000) 19:49:23 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18040015ba9b1900000afa8b3c92c8c300000000000000000061115800000000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = gettid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001340)={r0, 0xc0, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=0x7, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x4, 0x5}, 0x0, 0x0, &(0x7f0000000140)={0x3, 0x3, 0x8, 0x7}, &(0x7f0000001200)=0x7fffffff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=0x80000001}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001380)={r1, r0, 0x0, 0x4, &(0x7f0000000040)='GPL\x00', r2}, 0x30) 19:49:23 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001410700000e000400140e0006001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) 19:49:23 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.swap.current\x00', 0x0, 0x0) openat$cgroup(r0, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r1, 0x0, 0x4004000) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000040)="2e00000052008100a00f80ecdb4cb9040a4865160b00010063000000000004000200000040d819a9ffe200000000", 0x2e}], 0x1}, 0x20004014) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) r5 = perf_event_open$cgroup(&(0x7f0000000100)={0x1, 0x70, 0x1000, 0xaf76, 0x0, 0x8, 0x0, 0xfffffffffffffffd, 0x9000, 0x5, 0x8001, 0x3ff, 0xfff, 0x1, 0x1, 0x3f, 0x8, 0x8, 0x10001, 0x2, 0xd21, 0x8000, 0x7, 0x0, 0xbc72, 0x4, 0x930, 0x81, 0x2ef, 0x7ff, 0x8001, 0x0, 0x2, 0x9, 0x7fff, 0x0, 0x0, 0x8, 0x0, 0x100000000, 0x4, @perf_bp={0x0, 0xf}, 0x200, 0x7, 0x7f, 0x8, 0xfffffffffffffff9, 0x400}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r4, &(0x7f00000000c0)={[{0x2f, 'rdma'}]}, 0x4) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x76, 0x0, 0x7, 0x8000, 0x0, 0x308384d1, 0x20050, 0x4, 0x5, 0x2, 0x5, 0x9, 0x80000001, 0xfffffffffffffffd, 0x5, 0x2, 0x6, 0x4, 0x3d, 0xa60, 0x80, 0x6, 0x9, 0x8001, 0x0, 0x6, 0x80000000, 0x8, 0x8, 0x4, 0x9, 0x7fff, 0x3, 0x3, 0x5, 0x100000000, 0x0, 0x9a, 0x2, @perf_config_ext={0xf7, 0x20}, 0xa888, 0x2, 0x2, 0x1, 0xe12, 0x1, 0x4c0}, 0x0, 0x10, r5, 0x1) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 19:49:23 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) socket$kcm(0x2, 0x3, 0x0) 19:49:23 executing program 4: socket$kcm(0x2b, 0x1, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001410700000e000400140e0006001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) [ 178.714882][ T8671] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. 19:49:23 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x44) gettid() openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r4 = socket$kcm(0x11, 0x3, 0x0) recvmsg(r0, &(0x7f0000000600)={&(0x7f0000000380)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000680)=""/252, 0xfc}, {&(0x7f0000000580)=""/92, 0x5c}, {&(0x7f0000000780)=""/77, 0x4d}, {&(0x7f00000004c0)=""/24, 0x18}, {&(0x7f0000000840)=""/92, 0x5c}], 0x5, &(0x7f0000000940)=""/204, 0xcc}, 0x10000) sendmsg(r4, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100254588a8", 0x12}], 0x1}, 0x0) openat$cgroup_ro(r2, &(0x7f0000000340)='memory.stat\x00', 0x0, 0x0) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x5) r5 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r3, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_ro(r0, &(0x7f0000000800)='cpuacct.usage_all\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000480)={&(0x7f0000000400)='./file0\x00', r1}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000640)}, 0xfc00) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000002c0)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000100)=[{&(0x7f0000000180)}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x24000001) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0xcc539d13aa130b24, 0x0) write$cgroup_int(r5, 0x0, 0x17c) 19:49:23 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x10) r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000a80)={&(0x7f0000000100)=@rc, 0x80, &(0x7f0000000940)=[{&(0x7f00000007c0)=""/167, 0xa7}, {&(0x7f0000000880)=""/71, 0x47}, {&(0x7f0000000900)=""/63, 0x3f}], 0x3, &(0x7f0000000980)=""/231, 0xe7}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x18, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="1800000000000000000000000000000079100000000000009500000000000000"], &(0x7f0000f6bffb)='GPL\x00'}, 0x48) recvmsg$kcm(r0, &(0x7f0000007d80)={&(0x7f0000006c00)=@can, 0x80, &(0x7f0000007d00)=[{&(0x7f0000006c80)=""/62, 0x3e}, {&(0x7f0000006cc0)=""/2, 0x2}, {&(0x7f0000006d00)=""/4096, 0x1000}], 0x3, &(0x7f0000007d40)}, 0x12120) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={0xffffffffffffffff, 0x2, 0x18}, 0xc) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000004cc0)={&(0x7f0000004480)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000004b80)=[{&(0x7f0000004500)=""/226, 0xe2}, {&(0x7f0000004600)=""/220, 0xdc}, {&(0x7f0000004700)=""/235, 0xeb}, {&(0x7f0000004800)=""/203, 0xcb}, {&(0x7f0000004900)=""/102, 0x66}, {&(0x7f0000004980)=""/250, 0xfa}, {&(0x7f0000004a80)=""/203, 0xcb}], 0x7, &(0x7f0000004c00)=""/169, 0xa9}, 0x40010003) r3 = perf_event_open(&(0x7f0000000b80)={0x5, 0x70, 0x7, 0x207, 0x3, 0x400, 0x0, 0x4, 0x98000, 0x1, 0x3, 0xeca8, 0x1000, 0x1f, 0x7f, 0x2, 0x8, 0xfffffffffffff952, 0x2, 0x4a84c450, 0x9, 0xc9, 0x7fffffff, 0x1, 0x9, 0x100000000, 0x2, 0x3f, 0x82, 0x3, 0x9, 0x7, 0x38faa315, 0x9, 0x7, 0x9, 0x8001, 0x4, 0x0, 0x1, 0x1, @perf_config_ext={0xfff00000, 0x9}, 0x8000, 0x0, 0x5d8, 0x5, 0x7, 0x2}, 0xffffffffffffffff, 0xc, 0xffffffffffffff9c, 0x1) perf_event_open(&(0x7f0000000b00)={0x4, 0x70, 0x7047, 0x2, 0x3f, 0x4000000000, 0x0, 0xfffffffffffff001, 0x10000, 0x1, 0x1000, 0x6, 0x4, 0x800, 0x1c, 0xfb, 0x6, 0xe9, 0x7, 0x100000001, 0x5, 0x5051, 0x7, 0xdfd2, 0xfff, 0x7, 0x2, 0xffff, 0x80000000, 0x5, 0x3f, 0x9, 0x6c9d, 0x10000, 0xde, 0x100000000, 0x8000, 0x8, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000ac0), 0xc}, 0x200, 0x3d, 0xfffffffffffffff8, 0xd, 0xfff, 0x7f, 0x4cfe}, 0xffffffffffffffff, 0x5, r3, 0x9) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000004d00), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000004dc0)={0x0, 0x9, &(0x7f0000000500)=@framed={{0x18, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x3f}, [@exit, @alu={0x4, 0x6, 0xc, 0xf, 0xd, 0xfffffffffffffff5, 0xfffffffffffffffc}, @exit, @call={0x85, 0x0, 0x0, 0x54}, @ldst={0x1, 0x0, 0x0, 0x6, 0xf, 0x40, 0xfffffffffffffff0}, @ldst={0x2, 0x0, 0x3, 0x0, 0xa, 0x10}]}, &(0x7f0000000580)='GPL\x00', 0x6, 0xbd, &(0x7f00000005c0)=""/189, 0x41f00, 0x3, [], r2, 0x5, r4, 0x8, &(0x7f0000004d40)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000004d80)={0x0, 0xd, 0x2, 0x5}, 0x10}, 0x70) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x37, 0x37, 0x9, [@int={0xa, 0x0, 0x0, 0x1, 0x0, 0x79, 0x0, 0x2d, 0x1}, @ptr={0xa, 0x0, 0x0, 0x2, 0x1}, @datasec={0x4, 0x1, 0x0, 0xf, 0x3, [{0x2, 0x0, 0x7}], "f99958"}]}, {0x0, [0x0, 0x30, 0x71, 0x7f, 0x30, 0x0, 0x6f]}}, &(0x7f0000000300)=""/192, 0x59, 0xc0, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x1f, 0xb, &(0x7f0000000680)=ANY=[@ANYBLOB="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"/292, @ANYRES32=r1, @ANYBLOB="00000000000000003b11fcff08000000"], &(0x7f0000000180)='GPL\x00', 0x8, 0xa7, &(0x7f00000001c0)=""/167, 0x41f00, 0x2, [], 0x0, 0x1f, r5, 0x8, &(0x7f0000000400)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000000440)={0x3, 0x5, 0x2, 0x3}, 0x10}, 0x70) 19:49:23 executing program 2: openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$kcm(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000006c0)="0d9368d69a3bab7f5ba13753409758c8207c5a9d642f8ad99fed3f89392e7a16286bd62bd91250a67cb1dceb7f62d8119de0f5a50c69ca2878e1afd7a926d0bfbfc6a8fd5acd4b6bb308fb7aba7be395d39438f808cbdcaa78cfb8b70091c2ecb34bb05ebe90113c7f1610a6b6ee80d1ef3d847fa125e7bde3de63ef7a064c5e79acd0b7582111bb2043851a111a3044be9cffefa1bf023fc43a919eaae2e502dee6eb7b814d72172c", 0xa9}], 0x1}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x209e20}, 0x2c) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x7, 0x0) socket$kcm(0x29, 0x7, 0x0) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f00000002c0)='io.stat\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000280)={0x2, &(0x7f0000000140)=[{0x0, 0x0, 0x14000000000, 0x80000001}, {0x0, 0x0, 0x81a}]}) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x2490, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x100000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0xa, 0x6, 0x0) close(r4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETVNETHDRSZ(r5, 0x400454d8, &(0x7f0000000340)=0x9) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40042409, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSTEERINGEBPF(r3, 0x800454e0, &(0x7f0000000300)=r3) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4030582a, &(0x7f0000000040)) write$cgroup_subtree(r0, &(0x7f0000000080)=ANY=[], 0x81) write$cgroup_type(r5, &(0x7f0000000000)='threade\x00\x88', 0x20000009) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 178.807903][ T8671] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. 19:49:23 executing program 4: socket$kcm(0x2b, 0x1, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001410700000e000400140e0006001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) 19:49:23 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0xf, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x200003e6, 0x61}]}, &(0x7f0000000000)='(9+\xee\xe4\xfc\x7f\xf7\x8f\xe8\xc4E\x1c \x03\xa1V\tO<\xa0\xf4\xbc\x8cg_[\xe6\x0f\x8bq\xce?\x92[\xeds\xe1)\xd8\xd3\xeae~\aKp\xc7\xb6o\xe4\xbf\x9b~\xff\xfd;\x12\\\x03\xb0z6\xeeY\xae\xd4\xa8\xf51\xe1\x89H\\F7\x04'}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1f, 0x7f, 0x6, 0x1, 0x8, 0xffffffffffffffff, 0x5, [], 0x0, 0xffffffffffffffff, 0x5, 0x1}, 0x3c) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000009240)={&(0x7f0000009040)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000009140)=[{&(0x7f00000090c0)=""/120, 0x78}], 0x1, &(0x7f0000009180)=""/131, 0x83}, 0x40010002) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000009280)='cpuacct.stat\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000092c0)={0x17, 0x2, 0xfffffffffffffffb, 0x0, 0x80, 0xffffffffffffff9c, 0x0, [], r2, r3, 0x4, 0x2}, 0x3c) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0xb, [@var={0x10, 0x0, 0x0, 0xe, 0x40}]}, {0x0, [0x0, 0x30, 0x61, 0x7f, 0x30, 0x5f, 0x6f, 0x71, 0x2e]}}, &(0x7f00000002c0)=""/61, 0x33, 0x3d}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x1f, 0xa, &(0x7f00000000c0)=@raw=[@map={0x18, 0x3, 0x1, 0x0, r1}, @generic={0xde0d, 0x2, 0x2, 0x80000001, 0x6}, @jmp={0x5, 0x8000, 0xa, 0xa, 0xf, 0xffffffffffffffff}, @exit, @generic={0x100000001, 0x7, 0x1, 0x1f, 0x8}, @jmp={0x5, 0x0, 0x8, 0x3, 0x0, 0xfffffffffffffff8, 0xfffffffffffffff0}, @ldst={0x2, 0x0, 0x7, 0xa, 0x6, 0xfffffffffffffffe, 0xfffffffffffffffc}, @map={0x18, 0x1, 0x1, 0x0, r0}], &(0x7f0000000140)='GPL\x00', 0x3, 0x57, &(0x7f0000000240)=""/87, 0x41f00, 0x1, [], 0x0, 0xd, r4, 0x8, &(0x7f0000000340)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000380)={0x2, 0xf, 0x8001, 0x7}, 0x10}, 0x70) [ 180.413461][ T7] device hsr_slave_0 left promiscuous mode [ 180.453310][ T7] device hsr_slave_1 left promiscuous mode [ 180.554732][ T7] device bridge_slave_1 left promiscuous mode [ 180.561492][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.616528][ T7] device bridge_slave_0 left promiscuous mode [ 180.622750][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.144588][ T7] team0 (unregistering): Port device team_slave_1 removed [ 182.158227][ T7] team0 (unregistering): Port device team_slave_0 removed [ 182.170071][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 182.219607][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 182.300137][ T7] bond0 (unregistering): Released all slaves [ 182.422204][ T8716] IPVS: ftp: loaded support on port[0] = 21 [ 182.497708][ T8716] chnl_net:caif_netlink_parms(): no params data found [ 182.530627][ T8716] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.539110][ T8716] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.547113][ T8716] device bridge_slave_0 entered promiscuous mode [ 182.555265][ T8716] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.562483][ T8716] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.570651][ T8716] device bridge_slave_1 entered promiscuous mode [ 182.591242][ T8716] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 182.602441][ T8716] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 182.665276][ T8716] team0: Port device team_slave_0 added [ 182.672485][ T8716] team0: Port device team_slave_1 added [ 182.745934][ T8716] device hsr_slave_0 entered promiscuous mode [ 182.843597][ T8716] device hsr_slave_1 entered promiscuous mode [ 182.906453][ T8716] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.913591][ T8716] bridge0: port 2(bridge_slave_1) entered forwarding state [ 182.921136][ T8716] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.928249][ T8716] bridge0: port 1(bridge_slave_0) entered forwarding state [ 182.992157][ T8716] 8021q: adding VLAN 0 to HW filter on device bond0 [ 183.018490][ T3745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 183.029934][ T3745] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.042208][ T3745] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.063955][ T8716] 8021q: adding VLAN 0 to HW filter on device team0 [ 183.082423][ T8441] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 183.091843][ T8441] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.098969][ T8441] bridge0: port 1(bridge_slave_0) entered forwarding state [ 183.130061][ T8441] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 183.139093][ T8441] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.146208][ T8441] bridge0: port 2(bridge_slave_1) entered forwarding state [ 183.184771][ T8441] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 183.200120][ T8441] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 183.208974][ T8441] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 183.223855][ T8441] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 183.233723][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 183.257533][ T3745] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 183.274441][ T8716] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 183.434970][ T8725] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 183.497008][ T8724] syz-executor.0 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 183.508048][ T8724] CPU: 0 PID: 8724 Comm: syz-executor.0 Not tainted 5.2.0+ #40 [ 183.515921][ T8724] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 183.526201][ T8724] Call Trace: [ 183.529602][ T8724] dump_stack+0x172/0x1f0 [ 183.534123][ T8724] dump_header+0x10f/0xd33 [ 183.538554][ T8724] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 183.544454][ T8724] ? ___ratelimit+0x60/0x595 [ 183.549048][ T8724] ? do_raw_spin_unlock+0x57/0x270 [ 183.554173][ T8724] oom_kill_process.cold+0x10/0x15 [ 183.559301][ T8724] out_of_memory+0x7f5/0x12e0 [ 183.564012][ T8724] ? __sched_text_start+0x8/0x8 [ 183.569047][ T8724] ? oom_killer_disable+0x280/0x280 [ 183.574351][ T8724] mem_cgroup_out_of_memory+0x1ca/0x230 [ 183.579955][ T8724] ? memcg_event_wake+0x230/0x230 [ 183.585141][ T8724] ? _raw_spin_unlock_irqrestore+0xbd/0xe0 [ 183.591035][ T8724] ? cgroup_file_notify+0x140/0x1b0 [ 183.596523][ T8724] memory_max_write+0x22f/0x390 [ 183.601488][ T8724] ? mem_cgroup_write+0x360/0x360 [ 183.606850][ T8724] ? lock_acquire+0x1ea/0x3f0 [ 183.611587][ T8724] cgroup_file_write+0x241/0x790 [ 183.616632][ T8724] ? mem_cgroup_write+0x360/0x360 [ 183.621653][ T8724] ? cgroup_migrate_add_task+0x8a0/0x8a0 [ 183.627438][ T8724] ? cgroup_migrate_add_task+0x8a0/0x8a0 [ 183.633100][ T8724] kernfs_fop_write+0x2b8/0x480 [ 183.638178][ T8724] __vfs_write+0x8a/0x110 [ 183.642771][ T8724] ? kernfs_fop_open+0xd80/0xd80 [ 183.647707][ T8724] vfs_write+0x20c/0x580 [ 183.652223][ T8724] ksys_write+0x14f/0x290 [ 183.656880][ T8724] ? __ia32_sys_read+0xb0/0xb0 [ 183.661639][ T8724] ? do_syscall_64+0x26/0x680 [ 183.666397][ T8724] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 183.673354][ T8724] ? do_syscall_64+0x26/0x680 [ 183.678121][ T8724] __x64_sys_write+0x73/0xb0 [ 183.693626][ T8724] do_syscall_64+0xfd/0x680 [ 183.698400][ T8724] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 183.704389][ T8724] RIP: 0033:0x459819 [ 183.708359][ T8724] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 183.728273][ T8724] RSP: 002b:00007fd5a0d64c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 183.736755][ T8724] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459819 [ 183.744900][ T8724] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000009 [ 183.753006][ T8724] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 183.761088][ T8724] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd5a0d656d4 [ 183.769055][ T8724] R13: 00000000004c9746 R14: 00000000004e0b00 R15: 00000000ffffffff [ 183.782420][ T8724] memory: usage 3348kB, limit 0kB, failcnt 236446 [ 183.799777][ T8724] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 183.811944][ T8724] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 183.828130][ T8724] Memory cgroup stats for /syz0: cache:0KB rss:2180KB rss_huge:2048KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:2168KB inactive_file:0KB active_file:0KB unevictable:0KB [ 183.855963][ T8724] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz0,mems_allowed=0-1,oom_memcg=/syz0,task_memcg=/syz0,task=syz-executor.0,pid=8723,uid=0 [ 183.876292][ T8724] Memory cgroup out of memory: Killed process 8723 (syz-executor.0) total-vm:72708kB, anon-rss:2192kB, file-rss:35836kB, shmem-rss:0kB [ 183.894140][ T1049] oom_reaper: reaped process 8723 (syz-executor.0), now anon-rss:0kB, file-rss:34896kB, shmem-rss:0kB 19:49:28 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x40000000002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe006, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c00)=[{0x0}], 0x1}, 0x4004) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='proc!\x00'}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000001300)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\xcc\x8b\\%\x01Q\x11B_>\xe8^z\xcc\x12\xa3sC\x91\xde\xfd\xe5\xfdn\xc8\x00\x93\xb3iZe\xd7\xe3\xde\xe5\"\x9d\b\xd23\x87%Ok\xd8\b\xd1\xa7%[\xa8\xbe\xb5\xbf\xfd4o\v\x83\xe8\xac\x90\xb2R\xed\x90\xc7b\xf6K\xb2\x8b\xe8L\xfe\x06\xf4K%\x1f\x93voH\x10Vz\x9f\xc5w-\xa6\x13(\x06\'c\xd7m\x10g\xd0U\xa4\x84\xcfP\xa4\xdc\xf2\xaa\xdaj\xd4q\xf3\xa5\xec\xb9\x06\xe0a\xc2\x1e\x94\x8bY\x1f]+\xd8\x9b\xc4\xcb\xbbn\xc8 \xb1(\xdf\xb1\xdf\x15') write$cgroup_subtree(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="b9038aa174036ed7e08f93ea82ed0102f705f130"], 0xfdef) r3 = socket$kcm(0xa, 0x20000000000003, 0x3a) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) socket$kcm(0x10, 0x0, 0x0) recvmsg(r4, &(0x7f0000001100)={&(0x7f0000000c40)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000001080)=[{&(0x7f0000000d00)=""/226, 0xe2}, {&(0x7f0000000e00)=""/235, 0xeb}, {&(0x7f0000000f00)=""/152, 0x98}, {&(0x7f0000000fc0)=""/188, 0xbc}, {&(0x7f00000004c0)=""/49, 0x31}], 0x5, &(0x7f0000000a80)}, 0x2) sendmsg$kcm(r4, &(0x7f00000012c0)={&(0x7f0000001140)=@xdp={0x2c, 0x2, r5, 0x10}, 0x80, &(0x7f0000001280)=[{&(0x7f0000001240)="9a2639eb7393f3611ed0d29d1840134027048432a6c91ed2f21d269fa080ad3336d51f", 0x23}], 0x1}, 0x40000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r4, 0x4) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000000)={r4, r4}) sendmsg$kcm(r6, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r6, &(0x7f00000006c0)=ANY=[@ANYBLOB="530a3ee37762cee8d1ef55c2f44cb31a3bff9a69e0d6c17db5d5f07eeb8d77de794ff836b5fec12ddb77251d3204a4f042e47d6efd54e2c624657412d89d60b23956c78eaf3ad6c447ae060f"], 0x4c) sendmsg$kcm(r3, &(0x7f0000000100)={&(0x7f00000001c0)=@pptp={0x18, 0x2, {0x2, @empty}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000340)="00d2", 0x2}], 0x1}, 0x200008000) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r7 = socket$kcm(0x10, 0x0, 0x4) sendmsg$kcm(r7, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x40000, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) 19:49:28 executing program 4: socket$kcm(0x2b, 0x1, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001410700000e000400140e0006001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) 19:49:28 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x44) gettid() openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r4 = socket$kcm(0x11, 0x3, 0x0) recvmsg(r0, &(0x7f0000000600)={&(0x7f0000000380)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000680)=""/252, 0xfc}, {&(0x7f0000000580)=""/92, 0x5c}, {&(0x7f0000000780)=""/77, 0x4d}, {&(0x7f00000004c0)=""/24, 0x18}, {&(0x7f0000000840)=""/92, 0x5c}], 0x5, &(0x7f0000000940)=""/204, 0xcc}, 0x10000) sendmsg(r4, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100254588a8", 0x12}], 0x1}, 0x0) openat$cgroup_ro(r2, &(0x7f0000000340)='memory.stat\x00', 0x0, 0x0) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x5) r5 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r3, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_ro(r0, &(0x7f0000000800)='cpuacct.usage_all\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000480)={&(0x7f0000000400)='./file0\x00', r1}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000640)}, 0xfc00) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000002c0)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000100)=[{&(0x7f0000000180)}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x24000001) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0xcc539d13aa130b24, 0x0) write$cgroup_int(r5, 0x0, 0x17c) 19:49:28 executing program 2: openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$kcm(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000006c0)="0d9368d69a3bab7f5ba13753409758c8207c5a9d642f8ad99fed3f89392e7a16286bd62bd91250a67cb1dceb7f62d8119de0f5a50c69ca2878e1afd7a926d0bfbfc6a8fd5acd4b6bb308fb7aba7be395d39438f808cbdcaa78cfb8b70091c2ecb34bb05ebe90113c7f1610a6b6ee80d1ef3d847fa125e7bde3de63ef7a064c5e79acd0b7582111bb2043851a111a3044be9cffefa1bf023fc43a919eaae2e502dee6eb7b814d72172c", 0xa9}], 0x1}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x209e20}, 0x2c) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x7, 0x0) socket$kcm(0x29, 0x7, 0x0) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f00000002c0)='io.stat\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000280)={0x2, &(0x7f0000000140)=[{0x0, 0x0, 0x14000000000, 0x80000001}, {0x0, 0x0, 0x81a}]}) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x2490, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x100000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0xa, 0x6, 0x0) close(r4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETVNETHDRSZ(r5, 0x400454d8, &(0x7f0000000340)=0x9) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40042409, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSTEERINGEBPF(r3, 0x800454e0, &(0x7f0000000300)=r3) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4030582a, &(0x7f0000000040)) write$cgroup_subtree(r0, &(0x7f0000000080)=ANY=[], 0x81) write$cgroup_type(r5, &(0x7f0000000000)='threade\x00\x88', 0x20000009) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 19:49:28 executing program 5: r0 = socket$kcm(0x2b, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000013001707ed12806cd20010e52ee6a5dd80009d00010801000000000300f87f0000640000000000000000", 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x0) 19:49:28 executing program 3: openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$kcm(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000006c0)="0d9368d69a3bab7f5ba13753409758c8207c5a9d642f8ad99fed3f89392e7a16286bd62bd91250a67cb1dceb7f62d8119de0f5a50c69ca2878e1afd7a926d0bfbfc6a8fd5acd4b6bb308fb7aba7be395d39438f808cbdcaa78cfb8b70091c2ecb34bb05ebe90113c7f1610a6b6ee80d1ef3d847fa125e7bde3de63ef7a064c5e79acd0b7582111bb2043851a111a3044be9cffefa1bf023fc43a919eaae2e502dee6eb7b814d72172c", 0xa9}], 0x1}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x209e20}, 0x2c) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x7, 0x0) socket$kcm(0x29, 0x7, 0x0) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f00000002c0)='io.stat\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000280)={0x2, &(0x7f0000000140)=[{0x0, 0x0, 0x14000000000, 0x80000001}, {0x0, 0x0, 0x81a}]}) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x2490, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x100000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0xa, 0x6, 0x0) close(r4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETVNETHDRSZ(r5, 0x400454d8, &(0x7f0000000340)=0x9) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40042409, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSTEERINGEBPF(r3, 0x800454e0, &(0x7f0000000300)=r3) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4030582a, &(0x7f0000000040)) write$cgroup_subtree(r0, &(0x7f0000000080)=ANY=[], 0x81) write$cgroup_type(r5, &(0x7f0000000000)='threade\x00\x88', 0x20000009) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 184.095414][ T8716] syz-executor.0 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [ 184.104404][ T8731] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.5'. [ 184.147098][ T8716] CPU: 0 PID: 8716 Comm: syz-executor.0 Not tainted 5.2.0+ #40 [ 184.154778][ T8716] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 184.165114][ T8716] Call Trace: [ 184.168424][ T8716] dump_stack+0x172/0x1f0 [ 184.172876][ T8716] dump_header+0x10f/0xd33 [ 184.177400][ T8716] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 184.183222][ T8716] ? ___ratelimit+0x60/0x595 [ 184.187827][ T8716] ? do_raw_spin_unlock+0x57/0x270 [ 184.192961][ T8716] oom_kill_process.cold+0x10/0x15 [ 184.198110][ T8716] out_of_memory+0x7f5/0x12e0 [ 184.202827][ T8716] ? mem_cgroup_unmark_under_oom+0x8d/0xb0 [ 184.208642][ T8716] ? oom_killer_disable+0x280/0x280 [ 184.214135][ T8716] mem_cgroup_out_of_memory+0x1ca/0x230 [ 184.219754][ T8716] ? memcg_event_wake+0x230/0x230 [ 184.225071][ T8716] ? do_raw_spin_unlock+0x57/0x270 [ 184.230198][ T8716] ? _raw_spin_unlock+0x2d/0x50 [ 184.235069][ T8716] try_charge+0x1042/0x1410 [ 184.239710][ T8716] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 184.245384][ T8716] ? percpu_ref_tryget_live+0x111/0x290 [ 184.250965][ T8716] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 184.257314][ T8716] ? kasan_check_read+0x11/0x20 [ 184.262183][ T8716] ? get_mem_cgroup_from_mm+0x156/0x320 [ 184.267747][ T8716] mem_cgroup_try_charge+0x259/0x6b0 [ 184.273228][ T8716] mem_cgroup_try_charge_delay+0x1f/0xa0 [ 184.279005][ T8716] wp_page_copy+0x416/0x1770 [ 184.283609][ T8716] ? find_held_lock+0x35/0x130 [ 184.288394][ T8716] ? pmd_pfn+0x1d0/0x1d0 [ 184.292651][ T8716] ? lock_downgrade+0x920/0x920 [ 184.297607][ T8716] ? swp_swapcount+0x540/0x540 [ 184.302514][ T8716] ? kasan_check_read+0x11/0x20 [ 184.307495][ T8716] ? do_raw_spin_unlock+0x57/0x270 [ 184.312600][ T8716] do_wp_page+0x5d8/0x16c0 [ 184.317013][ T8716] ? finish_mkwrite_fault+0x540/0x540 [ 184.322386][ T8716] __handle_mm_fault+0x22e3/0x3eb0 [ 184.327884][ T8716] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 184.333432][ T8716] ? kasan_check_read+0x11/0x20 [ 184.338282][ T8716] handle_mm_fault+0x1b5/0x6b0 [ 184.343043][ T8716] __do_page_fault+0x5f4/0xdb0 [ 184.347860][ T8716] do_page_fault+0x71/0x57d [ 184.352359][ T8716] ? page_fault+0x8/0x30 [ 184.356731][ T8716] page_fault+0x1e/0x30 [ 184.360965][ T8716] RIP: 0033:0x4308f6 [ 184.364854][ T8716] Code: 1f 44 00 00 48 29 e8 31 c9 48 81 fb 40 56 71 00 0f 95 c1 48 8d 34 2a 48 83 cd 01 48 c1 e1 02 48 83 c8 01 48 09 e9 48 89 73 58 <48> 89 4a 08 48 89 46 08 48 8d 4a 10 8b 05 6c 46 64 00 85 c0 0f 84 [ 184.384623][ T8716] RSP: 002b:00007ffdc3406380 EFLAGS: 00010206 19:49:28 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001410700000e000400140e0006001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) [ 184.390680][ T8716] RAX: 0000000000019691 RBX: 0000000000715640 RCX: 0000000000008041 [ 184.398644][ T8716] RDX: 00005555571fe930 RSI: 0000555557206970 RDI: 0000000000000003 [ 184.406692][ T8716] RBP: 0000000000008041 R08: 0000000000000001 R09: 00005555571fd940 [ 184.414774][ T8716] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000715698 [ 184.422822][ T8716] R13: 0000000000715698 R14: 0000000000000000 R15: 0000000000002710 19:49:28 executing program 5: r0 = socket$kcm(0x2b, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000013001707ed12806cd20010e52ee6a5dd80009d00010801000000000300f87f0000640000000000000000", 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x0) 19:49:28 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x208000, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000240)=""/4096) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpu.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r3) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) 19:49:29 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001410700000e000400140e0006001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) 19:49:29 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0), 0x3c) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x101000, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)}, 0xffffffffffffffda) socketpair(0xa, 0x1, 0x20010001, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000300)='gre0\x00') [ 184.653844][ T8749] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.5'. 19:49:29 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001410700000e000400140e0006001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) [ 184.698992][ T8716] memory: usage 972kB, limit 0kB, failcnt 236454 [ 184.720240][ T8716] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 184.762679][ T8716] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 184.793436][ T8716] Memory cgroup stats for /syz0: cache:0KB rss:40KB rss_huge:0KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:40KB inactive_file:0KB active_file:0KB unevictable:0KB [ 184.879131][ T8716] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz0,mems_allowed=0-1,oom_memcg=/syz0,task_memcg=/syz0,task=syz-executor.0,pid=8716,uid=0 [ 184.950919][ T8716] Memory cgroup out of memory: Killed process 8716 (syz-executor.0) total-vm:72444kB, anon-rss:72kB, file-rss:34832kB, shmem-rss:0kB 19:49:29 executing program 0: r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f0000000000), 0x4) 19:49:29 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2b, 0x10000000000001, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xa, 0x5, 0x1000, 0x4, 0x2, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1}, 0x3c) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xa00, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000380)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0xfffffffffffffe75) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000580)={'nr0\x01\x00'}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x308) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000080)=0x9cf) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000100)={0x7, 0x70, 0x8, 0x8, 0x80000001, 0x29, 0x0, 0x4, 0x8010, 0x0, 0x7, 0x4, 0xba, 0x7, 0x3, 0xfffffffffffffff7, 0x200, 0xffff, 0x8, 0x787b, 0x0, 0x14, 0xffffffff, 0x9, 0x7, 0xff, 0x7, 0x1, 0x10001, 0x3fc, 0x7, 0x40, 0x5, 0x401, 0x5, 0x1ff, 0x0, 0x20, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000000), 0xd}, 0x10a, 0x7, 0x9, 0x0, 0x3, 0x0, 0x5}) gettid() socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) 19:49:29 executing program 5: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r0, 0x0, &(0x7f0000000000)=""/1}, 0x18) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair(0x1, 0x1, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f9, &(0x7f0000000140)='sit0\x00') 19:49:29 executing program 1: socket$kcm(0x2, 0x200000000000001, 0x0) socket$kcm(0x29, 0x2, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000240)='memory.events\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0xfffffffffffffe44) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x1, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00', 0x0, 0x8}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r4 = perf_event_open$cgroup(&(0x7f0000000340)={0x4, 0x70, 0x8000, 0x3, 0x27b, 0x25b0, 0x0, 0x7, 0x400, 0x1, 0x9, 0x4, 0x8000, 0x0, 0x9, 0x7, 0x4, 0x3, 0x8, 0xffffffffffffdc81, 0x2, 0x5, 0x7f, 0x3, 0x32c5, 0x2, 0x8, 0x401, 0x9, 0x5, 0x6, 0x49e325dc, 0x7fff, 0x10001, 0x81, 0x2b7, 0x9, 0x1000, 0x0, 0x4, 0x0, @perf_config_ext={0x5, 0x7}, 0x8003, 0x6, 0x8, 0x0, 0x9ba1, 0xb8, 0x3}, r3, 0x1, r3, 0x9) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000440)={r3, &(0x7f0000000200)="d7000000941b67d77d56e1cbe5c3b7d492dd6801fbef8fca99d96cb89a20fbd18e348ede567665d1d90e0bd427b17725b881ac0502bf008e6900eb5f55c0f5fe57e023065f7a93cfa7afa7b8979358c0e1d26920f1cfe94a14f954e54e7d548564ba4f8719fa29a80a4a8b8a0aa10374056c", 0x0}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000080)='mime_type]\x00') bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x0}, 0x20) socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)="d2f3e7d9ddc748a58b01e18528c816094d9844ae7e26c2df0a29c2a149bf0262e7a8ed6464ac79dae440fa52016aeccd493e70f7a50c6b72844a7c81de782487bffb088fe4fc22c3607296d331f3a685b7c304888a019edc642b5a0b470b3bf1b0260cb0c56221cf6e4ae01d4d19d4e5198c49191e61f27e14c3cc55c133779c1deb10271233ed8aca56fb95f0ac000574fb3bc37a90db3803a051133d17f24a4420e4b1ba060c8f665d1be2b5fb547de9edd7", 0xb3}], 0x1}, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @ipv4}, 0x80, &(0x7f0000000600)}, 0x24000001) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x8953, &(0x7f0000000040)=0x2) 19:49:29 executing program 4: r0 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001410700000e000400140e0006001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) 19:49:29 executing program 3: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb1200080004001000"/46, 0x2e}], 0x1}, 0x0) 19:49:29 executing program 4: r0 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001410700000e000400140e0006001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) 19:49:29 executing program 0: openat$cgroup(0xffffffffffffff9c, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000003c0)='cgroup.type\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002f008163e44cc91b4dd65b2f0680c37023072a556d1c958c000000000000000000004003000000000000", 0x2e}], 0x1}, 0x0) write$cgroup_subtree(r2, &(0x7f00000006c0)=ANY=[@ANYBLOB="ff038aa174036ed7e08f93dd86dd60df8061000511f17b4cf775b88fae83b35adbc974dc5f2bfe80000000000000a2c8c1cf22741f260400200008fab973"], 0x3e) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x3, 0x2) r5 = openat$tun(0xffffffffffffff9c, 0x0, 0x3fff, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f00000004c0)={0x3, &(0x7f0000000400)=[{0x4, 0x7, 0x0, 0x5}, {0x0, 0x100, 0x4, 0x20db}, {0x5, 0x7de, 0x8, 0x14000000000000}]}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0xffffffffffffffff, 0xfff, 0x18}, 0xc) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000340)={&(0x7f0000000380)='./file0\x00', 0x0, 0xa}, 0x16d) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r7, &(0x7f0000000240)="999c2407c586e49d5114d212ccdad0d1d5d2922d3874702fcd67146b625c0a219cd459d753255851a63d5b266815d7ec7b0727e0c7033fbb50ed7ce482871be31e0de57c3d79b05dffb798e7e1"}, 0x10) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000200)=r8, 0x4) socket$kcm(0xa, 0x2, 0x11) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f00000007c0)=ANY=[@ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYPTR=&(0x7f0000000940)=ANY=[@ANYBLOB="1814e5c0610d", @ANYRES64=r5, @ANYRES32=r4, @ANYRESHEX=r0, @ANYRESOCT=0x0]], @ANYRES64=r4, @ANYRESDEC=r2, @ANYRESHEX=r5]) ioctl$TUNSETQUEUE(r6, 0x400454d9, &(0x7f0000000040)={'nr0\x00'}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) mkdir(0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x1ff) 19:49:29 executing program 4: r0 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001410700000e000400140e0006001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) 19:49:30 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2b, 0x10000000000001, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xa, 0x5, 0x1000, 0x4, 0x2, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1}, 0x3c) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xa00, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000380)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0xfffffffffffffe75) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000580)={'nr0\x01\x00'}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x308) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000080)=0x9cf) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000100)={0x7, 0x70, 0x8, 0x8, 0x80000001, 0x29, 0x0, 0x4, 0x8010, 0x0, 0x7, 0x4, 0xba, 0x7, 0x3, 0xfffffffffffffff7, 0x200, 0xffff, 0x8, 0x787b, 0x0, 0x14, 0xffffffff, 0x9, 0x7, 0xff, 0x7, 0x1, 0x10001, 0x3fc, 0x7, 0x40, 0x5, 0x401, 0x5, 0x1ff, 0x0, 0x20, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000000), 0xd}, 0x10a, 0x7, 0x9, 0x0, 0x3, 0x0, 0x5}) gettid() socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) 19:49:30 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffff9c, 0xb) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0xf28) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000003c0)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='/jstat\x00\xc6S\x81\xb4z\xae\xdf*\xf5\xc8\xaf4#\xfcA\x89\x1b\xd2\xa3\xc5m\x8c\x88\xe2\x9b\xadC\xf1\xda\x90n\x85_\xf1\x82\xde\x04\"~\xdc\xbb\xc2\xb1\xdf\x8f\x18\x0e\x15\x8e\x8a\xbdD,\xc0I\xcf\xfd\xa00\xff\'xu\xee\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf52\x14M\x16q\xa6\xcd\xf5\x06\x9e[\xdd\xcf%\xcd\x7f#\x95kJ\x82\xdf\x90\x0f^\xb5v;O\xe8\xccqr\x96-%\x90\xb2\xdc\xa2\xa10\x8c8%A\xb0S\x19M\x90\'\xd8>\xe7\xba.2\x80\x85\x7f\x8f\x9fc\xfc\x90\xba\xe9Y\xc6\xe6px\xbf\x97\xe6\x15\xbf\xd9@\x99\x14\x95\x8a\xad\xcf\xb3ysT<`\xd85&\xe5\xc2g\xf7\xdf\xa5K\xd5$\xcc\x96q\xde\xddfQ\x992+\xda\xde\xe1%\xa3[@\xb7\xbe\f\a0\x1fC\x9a~\xdf\xa2o\xa9\x82w\xc8\a\x8b\x02\xe2\ab\x91\xc37\x87\xc5\x8b\x0e\xab\xbc9(\x8f\xc1\x05\t@\x9d\xe1\b\xf5\xca&\xa8\xc8\xe1\xaf\xb7\v*\x95i\xcf\x8fL\xdbmN\x97\xeb\x7f\xdf$\x1d\xee\x16\x0e`qa\x833\xcc\v\x0e\x8b\xc6\xa1z\v}`EP\xfd\x14\x9a\xd0x\xff\xe5Lc\x92\xfb\xa2\x90\x15\xa3\xaeswL\xd1,\x9c\x0e\xd2Q\xa7\xcf\x84=q-', 0x2761, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f00000004c0)='\x00'}, 0x30) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x5, 0x7, 0x0, 0x16690471, 0x0, 0x7, 0x42040, 0x6, 0x6, 0x800, 0x0, 0x8, 0x8, 0x9, 0x3, 0x800, 0x1400000000000, 0x400, 0x4, 0x10001, 0x7, 0x7, 0x401, 0x7fffffff, 0x4, 0x187, 0x200, 0x0, 0x5, 0xfff, 0x0, 0x6, 0x2, 0x6, 0x4, 0xff, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000400)}, 0x8081, 0x5, 0x4000000000000000, 0x5, 0x4, 0x1, 0x7ff}, r2, 0x9, r0, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=ANY=[], &(0x7f0000001b40)='\xbbA \x00\x00\x01\x00Ar\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/jstat\x00\xc6S\x81\xb4z\xae\xdf*\xf5\xc8\xaf4#\xfcA\x89\x1b\xd2\xa3\xc5m\x8c\x88\xe2\x9b\xadC\xf1\xda\x90n\x85_\xf1\x82\xde\x04\"~\xdc\xbb\xc2\xb1\xdf\x8f\x18\x0e\x15\x8e\x8a\xbdD,\xc0I\xcf\xfd\xa0+zbe*0\xff\'xu\xee\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf52\x14M\x16q\xa6\xcd\xf5\x06\x9e[\xdd\xcf%\xcd\x7f#\x95kJ\x82\xdf\x90\x0f^\xb5v;O\xe8\xccqr\x96-%\x90\xb2\xdc\xa2\xa10\x8c8%A\xb0S\x19M\x90\'\xd8>\xe7\xba.2\x80\x85\x7f\x8f\x9fc\xfc\x90\xba\xe9Y\xc6\xe6px\xbf\x97\xe6\x15\xbf\xd9@\x99\x14\x95\x8a\xad\xcf\xb3ysT<`\xd85&\xe5\xc2g\xf7\xdf\xa5K\xd5$\xcc\x96q\xde\xddfQ\x992+\xda\xde\xe1%\xa3[@\xb7\xbe\f\a0\x1fC\x9a~\xdf\xa2o\xa9\x82w\xc8\a\x8b\x02\xe2\ab\x91\xc37\x87\xc5\x8b\x0e\xab\xbc9(\x8f\xc1\x05\t@\x9d\xe1\b\xf5\xca&\xa8\xc8\xe1\xaf\xb7\v*\x95i\xcf\x8fL\xdbmN\x97\xeb\x7f\xdf$\x1d\xee\x16\x0e`qa\x833\xcc\v\x0e\x8b\xc6\xa1z\xff}`EP\xfd\x14\x9a\xd0x\xff\xe5Lc\x92\xfb\xa2\x90\x15\xa3\xaeswL\xd1,\x9c\xa1\a\x0e\xd2Q\xa7\xcf\x84=q-\xf7\xd1\x1c\xca\x96\xf8\xc3\xae\xc5\xa2_', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000100)={0x7, 0x70, 0x8, 0x3, 0x5, 0x7ff, 0x0, 0xcbc, 0x18000, 0x0, 0x3, 0x0, 0x173, 0xfffffffffffffffc, 0x5, 0x2, 0x80000001, 0x1, 0x1, 0x1, 0xd22, 0x6, 0x80000000, 0x52, 0x6, 0x1200000000, 0x1, 0x7, 0x9, 0x5, 0x7, 0x9, 0x3, 0x24, 0xff, 0x40, 0x5c, 0x1, 0x0, 0x2, 0x0, @perf_bp={&(0x7f00000000c0), 0x1}, 0xc240, 0xffffffff7fffffff, 0xffffffffffffff00, 0x1, 0x3, 0x3, 0x3}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) write$cgroup_int(r1, &(0x7f0000000080), 0x12) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000380)) 19:49:30 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) socketpair(0xf, 0x6, 0x5, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x11, 0x22, 0xfffffffffffffffe, 0x255) sendmsg(r1, &(0x7f0000000400)={&(0x7f0000000040)=@pptp={0x18, 0x2, {0x3, @multicast1}}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000000c0)="687690a6066214f9ddcf8b70698fb28b966386fea56cf23da98b3f1b943c2c55dcbaace391d9958c2080b5e12370399cc867bf49651262ada8d460c05b647cc6e7fde1ee31c5f46eec256bbc04243e1a64b1af", 0x53}, {&(0x7f0000000140)="51492ba26a1d4c833a7235edf0e24c2bd8108482fac96ad0de4c481b3399ec1d16225fb32e5bbc8dd7b796aaebda5d84ba82be818edacde77ddb8ef3ee70464acfb5aa91b0f99933b807d015918b0c5156365fdcae45ff41e01f85e2d2263687c536ff662cd17c6912033ecfd06f3a093874866e7ba4bc41ae533e4be3b8e8d5", 0x80}], 0x2, &(0x7f0000000200)=[{0xf0, 0x10e, 0xa73, "70167cf47c537111c3a1830002ad62c27c8763686dbc2ae377a2f4765263ab583b0efbe40260ba03f1397fb87b44ef79610746b20ebc9cf883b33633ae998aec49e6bff95f0636a6592c1b239fdbf86c4605ad81cc7fcaa9d2402b5fb7c1fc4f30ca5878fa258d502ecc527f96b7501720593457e1068c8d042a4470ef8218c3bd38ba4edd720b87800313a96ebd664f96662d75842821d143a708a9e811a09e2b0d320d179441c17e3e015eba93cad07f6490cafd7625c3d4a8fbd736733dbe36dfaff5762417ceb9ed893184236119be04e6cb238cf67b888eef"}, {0xe8, 0x6, 0x0, "b01368ec06acd99e49025b87bcca565914f888b2c03b1245ecc0e4ac1379222a07eb76020df096fce6f7eeaafcc6c7c238d5f1726fbc76d264c1348c50e5a938deb99bb033be7ba6fdd2037abbb557dbbab067d0d912c6a331491f035992e6105cc5d995e73d1a084e59e99c37e3f8ff1e08ca19d9bedb30b8e9e1bc63b64dae9b15271f9529b6307574cbbf61de3b923b790ee0b9a45cf986f8cb4af5efe5a5c071b9182468b042165b75556d4877d6e3199f60633aaff63a4852f370161c0e98f562be9aaa67510efb734d46006ef2697c"}], 0x1d8}, 0x80) 19:49:30 executing program 4: socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001410700000e000400140e0006001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) 19:49:30 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000f00)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\x01\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\xe4B\xcf\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef\xf2P\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f\xf4\x10\xdc\x89j\xbb\xb4\r\xe6\xb7\xad\xfai\xc7@\xd7%\x8dSQ\xc6\x9c\xf7|\a\xae\x8f\xd2\xa9/\xb7)u\x9f_ac\xdf is\xbb\x93\xdc\xcfs/\xd3\xbeN\x98%\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\xb4]X\xba(\xfa\xe4\xd6\x82b\xa4\xb8~\xb0\xd9\xaf\xf0[+\"b\x9e}\x93\xf1CZ\"W\x0eB\x9bOI\xc4}[\xcc\xbf\xa2\x0f\xa8\x0f\xec\xa3\x87( \x99\xb0?4\xb9wH\xcf\xe9\x18x\xb4\x96\xbbyG\x96P\x8e\n.\x12@\xb5\xce\xfa0\x15`\xf6n\xbd\x1b\xc4b\xa6%\x82\xd3~\x18Q\xee6\x1bH?h\x14F\xca\xeejX\xed\x9fi\xb5\xbc\xb8\xca\xa1\xb1Z\xc4\xf6U\xfd:\xa7m\xd4\xd8eFr0\xa9;s\x0f\xb1Pz\x81x\xa4\xbc\xb2\xf5e\xae\xac;7Y\xf2N\xcc\xb8\xdb\xe4\x89\x8c\v\x8d\x93y\xda\x8a\xedVv\xb2\x89\xe3\x84V)HP7\xfb\xa8\xb7&\x1b\xba\x8a\xe5F\x02\xc2\x0e\xde\xa1{\xff8B3\x1a\a\xf2\x04-\x18\xe8|@\x9e\xee\x1b\xa3b#l\xf8RO\xc2\x9c\x16\x81\xbf\x8d\xb7\"\xc0\xd7\x80\x84&\xe3\x92\t3\xd7\x85\xe1\a\xefM\xbb\xf0\xf8d6\xa4\x19\x00'/444, 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="0bdac3e0275118f030f5a5", 0xb}], 0x1}, 0x10) r0 = socket$kcm(0x29, 0x84, 0x0) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x3e6, 0xf687, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3ef8, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00', 0x0, 0x10}, 0x20c) r3 = socket$kcm(0x2, 0x2, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8981, &(0x7f0000000400)=0x500) perf_event_open$cgroup(&(0x7f00000005c0)={0x0, 0x70, 0x18, 0x1, 0xfffffffffffffffe, 0xfffffffffffffff8, 0x0, 0xff, 0x40, 0x4, 0xaf86, 0x0, 0x100, 0xfffffffffffffff7, 0xfffffffffffffffd, 0x20, 0x9, 0x4, 0x5, 0x80000000, 0x4, 0xffff, 0x2, 0xffff, 0x5, 0x6, 0x80, 0x4, 0x1000, 0x9, 0x9, 0x448a, 0x8, 0x7, 0x5, 0x6, 0x2, 0x3, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000240), 0x3}, 0x1020, 0x2, 0x7, 0x6, 0x2, 0x4c1, 0x8b2}, r2, 0x10, 0xffffffffffffff9c, 0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r3, &(0x7f0000000080)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000500)="1025905c55cec37a96c7dc348e1dc2572975780afa2d5bdf4ec3f4bf82bdbc", 0x1f}], 0x1, 0x0, 0x0, 0x40010}, 0x80000000001) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x23ffe, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000480)={&(0x7f0000000440)='./file0\x00', r2}, 0x10) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x200082}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNATTACHFILTER(r6, 0x401054d5, &(0x7f0000000340)={0x0, &(0x7f0000000300)}) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x4000000, 0x8d4, 0x20, 0xffffffffffffffff, 0x8, [], 0x0, 0xffffffffffffff9c}, 0x3c) recvmsg(r3, &(0x7f0000018dc0)={&(0x7f00000169c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000018cc0)=[{&(0x7f0000016a40)=""/101, 0x65}, {&(0x7f0000016ac0)=""/4096, 0x1000}, {&(0x7f0000017ac0)=""/168, 0xa8}, {&(0x7f0000017b80)=""/76, 0x4c}, {&(0x7f0000017c00)=""/4096, 0x1000}, {&(0x7f0000018c00)=""/136, 0x88}], 0x6, &(0x7f0000018d40)=""/127, 0x7f}, 0x40) sendmsg(r0, &(0x7f00000190c0)={&(0x7f0000018e00)=@sco={0x1f, {0xf0, 0x8000, 0x6, 0x3, 0x6, 0x400}}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000b80)="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", 0x16d}], 0x1, 0xffffffffffffffff}, 0x7) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], 0x3e1, 0x4000}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r5, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) 19:49:30 executing program 4: socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001410700000e000400140e0006001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) 19:49:30 executing program 1: socket$kcm(0x2, 0x200000000000001, 0x0) socket$kcm(0x29, 0x2, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000240)='memory.events\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0xfffffffffffffe44) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x1, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00', 0x0, 0x8}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r4 = perf_event_open$cgroup(&(0x7f0000000340)={0x4, 0x70, 0x8000, 0x3, 0x27b, 0x25b0, 0x0, 0x7, 0x400, 0x1, 0x9, 0x4, 0x8000, 0x0, 0x9, 0x7, 0x4, 0x3, 0x8, 0xffffffffffffdc81, 0x2, 0x5, 0x7f, 0x3, 0x32c5, 0x2, 0x8, 0x401, 0x9, 0x5, 0x6, 0x49e325dc, 0x7fff, 0x10001, 0x81, 0x2b7, 0x9, 0x1000, 0x0, 0x4, 0x0, @perf_config_ext={0x5, 0x7}, 0x8003, 0x6, 0x8, 0x0, 0x9ba1, 0xb8, 0x3}, r3, 0x1, r3, 0x9) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000440)={r3, &(0x7f0000000200)="d7000000941b67d77d56e1cbe5c3b7d492dd6801fbef8fca99d96cb89a20fbd18e348ede567665d1d90e0bd427b17725b881ac0502bf008e6900eb5f55c0f5fe57e023065f7a93cfa7afa7b8979358c0e1d26920f1cfe94a14f954e54e7d548564ba4f8719fa29a80a4a8b8a0aa10374056c", 0x0}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000080)='mime_type]\x00') bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x0}, 0x20) socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)="d2f3e7d9ddc748a58b01e18528c816094d9844ae7e26c2df0a29c2a149bf0262e7a8ed6464ac79dae440fa52016aeccd493e70f7a50c6b72844a7c81de782487bffb088fe4fc22c3607296d331f3a685b7c304888a019edc642b5a0b470b3bf1b0260cb0c56221cf6e4ae01d4d19d4e5198c49191e61f27e14c3cc55c133779c1deb10271233ed8aca56fb95f0ac000574fb3bc37a90db3803a051133d17f24a4420e4b1ba060c8f665d1be2b5fb547de9edd7", 0xb3}], 0x1}, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @ipv4}, 0x80, &(0x7f0000000600)}, 0x24000001) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x8953, &(0x7f0000000040)=0x2) 19:49:30 executing program 4: socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001410700000e000400140e0006001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) 19:49:30 executing program 2: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) recvmsg$kcm(r1, &(0x7f0000001fc0)={0x0, 0x0, &(0x7f0000001e40)=[{&(0x7f0000001a00)=""/42, 0x2a}], 0x1, &(0x7f0000001ec0)=""/214, 0xd6}, 0x2) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.current\x00', 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffff9c, 0x10, &(0x7f0000000080)={&(0x7f0000000380)=""/4096, 0x1000, 0xffffffffffffffff}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r2, 0x10, &(0x7f0000000100)={&(0x7f0000000040)=""/52, 0x34, r3}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000200)={r2, 0x10, &(0x7f00000001c0)={&(0x7f0000000180)=""/15, 0xf, r4}}, 0x10) close(r0) 19:49:30 executing program 3: socketpair(0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x2040) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) socket$kcm(0x10, 0x4007ffffffffffd, 0x10) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001700)) r1 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r1, &(0x7f00000027c0)={&(0x7f0000002200)=@nl=@unspec={0x2001001000000000}, 0x80, 0x0}, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1e2}, 0x22) recvmsg(r1, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000003c0)='+em1}\x00') bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000380)=ANY=[@ANYBLOB="9feb01001800000000000000d0000000439658070cfe805f11c7"], 0x0, 0x1a}, 0x20) socket$kcm(0x29, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f0000000040)=0x1) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000100)={&(0x7f0000000080)='./file0\x00', r2}, 0x10) r3 = socket$kcm(0x2b, 0x1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0x20032600) write$cgroup_subtree(r4, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70, 0x0, 0xfffffffffffffffa, 0x9, 0x100000001, 0x0, 0x4, 0x10, 0x7, 0x0, 0x80000000, 0xffff, 0x3, 0x3, 0x2, 0x4, 0xff, 0x2, 0x0, 0x1, 0x6, 0x2, 0x1, 0x101, 0x6800000000000000, 0x7, 0x6, 0x101, 0xffffffff, 0x7fffffff, 0xfad, 0x6, 0x1, 0x5, 0x5eef, 0xee, 0xdaa, 0x0, 0x1, 0x6, @perf_config_ext={0x353, 0x1}, 0x14012, 0xfffffffffffff000, 0x2, 0x6, 0x1, 0x10001, 0x6}, r2, 0x9, r2, 0xa) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a63, 0x1700) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 186.689442][ T26] audit: type=1804 audit(1563133771.139:34): pid=8839 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir345548767/syzkaller.gWdmBT/9/memory.events" dev="sda1" ino=16584 res=1 [ 186.760859][ T26] audit: type=1800 audit(1563133771.179:35): pid=8839 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=16584 res=0 [ 186.862930][ T26] audit: type=1804 audit(1563133771.309:36): pid=8836 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir345548767/syzkaller.gWdmBT/9/memory.events" dev="sda1" ino=16584 res=1 [ 186.943338][ T26] audit: type=1800 audit(1563133771.309:37): pid=8836 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=16584 res=0 [ 187.109542][ T8845] IPVS: ftp: loaded support on port[0] = 21 [ 187.312317][ T8845] chnl_net:caif_netlink_parms(): no params data found [ 187.397893][ T8845] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.405585][ T8845] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.413360][ T8845] device bridge_slave_0 entered promiscuous mode [ 187.421685][ T8845] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.429513][ T8845] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.437838][ T8845] device bridge_slave_1 entered promiscuous mode [ 187.511402][ T8845] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 187.523185][ T8845] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 187.540080][ T8845] team0: Port device team_slave_0 added [ 187.547382][ T8845] team0: Port device team_slave_1 added [ 187.595045][ T8845] device hsr_slave_0 entered promiscuous mode [ 187.643699][ T8845] device hsr_slave_1 entered promiscuous mode [ 187.779140][ T8845] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.786656][ T8845] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.794443][ T8845] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.801681][ T8845] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.890845][ T8845] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.906887][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.916616][ T8439] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.925646][ T8439] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.934383][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 188.013533][ T7] device hsr_slave_0 left promiscuous mode [ 188.043197][ C1] kasan: CONFIG_KASAN_INLINE enabled [ 188.048821][ C1] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 188.057087][ C1] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 188.064470][ C1] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 5.2.0+ #40 [ 188.071439][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 188.082013][ C1] RIP: 0010:send_hsr_supervision_frame+0x38/0xf20 [ 188.088465][ C1] Code: 89 fd 41 54 53 48 83 ec 50 89 75 bc e8 11 07 54 fa 49 8d 45 10 48 89 c2 48 89 45 d0 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 <80> 3c 02 00 0f 85 dc 0c 00 00 48 b8 00 00 00 00 00 fc ff df 4d 8b [ 188.108443][ C1] RSP: 0018:ffff8880ae909c58 EFLAGS: 00010202 [ 188.114605][ C1] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffffff871d8677 [ 188.123176][ C1] RDX: 0000000000000002 RSI: ffffffff871d732f RDI: 0000000000000000 [ 188.131404][ C1] RBP: ffff8880ae909cd0 R08: ffff8880a98d8340 R09: ffffed1015d26c84 [ 188.139874][ C1] R10: ffffed1015d26c83 R11: ffff8880ae93641b R12: ffff8880908c5380 [ 188.148634][ C1] R13: 0000000000000000 R14: 0000000000000000 R15: dffffc0000000000 [ 188.156872][ C1] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 188.165834][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 188.172430][ C1] CR2: 000000c420885000 CR3: 0000000092dfc000 CR4: 00000000001406e0 [ 188.180483][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 188.188552][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 188.196782][ C1] Call Trace: [ 188.200103][ C1] [ 188.203198][ C1] ? lock_acquire+0x16f/0x3f0 [ 188.207867][ C1] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 188.214118][ C1] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 188.219927][ C1] hsr_announce+0x12f/0x3b0 [ 188.224433][ C1] call_timer_fn+0x193/0x720 [ 188.229012][ C1] ? hsr_dev_open+0x380/0x380 [ 188.233675][ C1] ? process_timeout+0x40/0x40 [ 188.238428][ C1] ? run_timer_softirq+0x65d/0x1740 [ 188.243630][ C1] ? trace_hardirqs_on+0x67/0x220 [ 188.248648][ C1] ? kasan_check_read+0x11/0x20 [ 188.253491][ C1] ? hsr_dev_open+0x380/0x380 [ 188.258247][ C1] run_timer_softirq+0x66f/0x1740 [ 188.263970][ C1] ? add_timer+0x930/0x930 [ 188.268375][ C1] ? kvm_clock_read+0x18/0x30 [ 188.273126][ C1] ? sched_clock+0x2e/0x50 [ 188.277545][ C1] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 188.283905][ C1] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 188.290472][ C1] __do_softirq+0x25e/0x913 [ 188.294982][ C1] ? sched_clock_cpu+0x1b/0x1b0 [ 188.299839][ C1] irq_exit+0x180/0x1d0 [ 188.304097][ C1] smp_apic_timer_interrupt+0x171/0x5a0 [ 188.309678][ C1] apic_timer_interrupt+0xf/0x20 [ 188.314741][ C1] [ 188.317851][ C1] RIP: 0010:native_safe_halt+0xe/0x10 [ 188.323387][ C1] Code: ff ff 48 89 df e8 e2 61 83 fa eb 82 e9 07 00 00 00 0f 00 2d 44 46 60 00 f4 c3 66 90 e9 07 00 00 00 0f 00 2d 34 46 60 00 fb f4 90 55 48 89 e5 41 57 41 56 41 55 41 54 53 e8 be b0 37 fa e8 99 [ 188.343246][ C1] RSP: 0018:ffff8880a98e7d78 EFLAGS: 00000282 ORIG_RAX: ffffffffffffff13 [ 188.351645][ C1] RAX: 1ffffffff11a5a9d RBX: ffff8880a98d8340 RCX: 0000000000000000 [ 188.359784][ C1] RDX: dffffc0000000000 RSI: 0000000000000006 RDI: ffff8880a98d8bcc [ 188.367798][ C1] RBP: ffff8880a98e7da8 R08: ffff8880a98d8340 R09: 0000000000000000 [ 188.375910][ C1] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000001 [ 188.383870][ C1] R13: ffffffff88d2d4d8 R14: 0000000000000001 R15: 0000000000000000 [ 188.392144][ C1] ? default_idle+0x4e/0x320 [ 188.396795][ C1] arch_cpu_idle+0xa/0x10 [ 188.401114][ C1] default_idle_call+0x36/0x90 [ 188.405986][ C1] do_idle+0x377/0x560 [ 188.410040][ C1] ? retint_kernel+0x2b/0x2b [ 188.414621][ C1] ? arch_cpu_idle_exit+0x80/0x80 [ 188.419857][ C1] cpu_startup_entry+0x1b/0x20 [ 188.424719][ C1] start_secondary+0x3ba/0x540 [ 188.429472][ C1] ? set_cpu_sibling_map+0x2010/0x2010 [ 188.435035][ C1] secondary_startup_64+0xa4/0xb0 [ 188.440133][ C1] Modules linked in: [ 188.444069][ C1] ---[ end trace 7d3188cf18d0716f ]--- [ 188.449538][ C1] RIP: 0010:send_hsr_supervision_frame+0x38/0xf20 [ 188.456172][ C1] Code: 89 fd 41 54 53 48 83 ec 50 89 75 bc e8 11 07 54 fa 49 8d 45 10 48 89 c2 48 89 45 d0 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 <80> 3c 02 00 0f 85 dc 0c 00 00 48 b8 00 00 00 00 00 fc ff df 4d 8b [ 188.476009][ C1] RSP: 0018:ffff8880ae909c58 EFLAGS: 00010202 [ 188.482200][ C1] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffffff871d8677 [ 188.490342][ C1] RDX: 0000000000000002 RSI: ffffffff871d732f RDI: 0000000000000000 [ 188.498435][ C1] RBP: ffff8880ae909cd0 R08: ffff8880a98d8340 R09: ffffed1015d26c84 [ 188.506493][ C1] R10: ffffed1015d26c83 R11: ffff8880ae93641b R12: ffff8880908c5380 [ 188.514490][ C1] R13: 0000000000000000 R14: 0000000000000000 R15: dffffc0000000000 [ 188.522634][ C1] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 188.531947][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 188.538668][ C1] CR2: 000000c420885000 CR3: 0000000092dfc000 CR4: 00000000001406e0 [ 188.546673][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 188.554836][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 188.562836][ C1] Kernel panic - not syncing: Fatal exception in interrupt [ 188.571791][ C1] Kernel Offset: disabled [ 188.576140][ C1] Rebooting in 86400 seconds..