fffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x3, 0x300) close(r0) socket$kcm(0xa, 0x40122000000003, 0x11) recvmsg$kcm(r0, &(0x7f0000007f40)={0x0, 0x0, 0x0}, 0x12040) 13:55:15 executing program 5: socket$kcm(0x11, 0x3, 0x300) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0, &(0x7f00000000c0)="6bf9606b0e"}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$kcm(r2, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r2, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) sendmsg(r2, 0x0, 0x4003ffd) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000012c0)={&(0x7f0000000000)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000001280)=[{0x0}], 0x1, &(0x7f0000000400)=ANY=[@ANYBLOB="f007000000000000030100003f0000008e2c33a6772c36857d94ef02638e0d2ce45b14fec08da0a9656f525c006b2b9ab40345239311ecab14ece7f729b183082be0760676e8e85ca1b03b4ac7ed522799a198b24d6f1b22c5b6430c9d48d3b5f4b0c7418657480da8df58bccb0b68fb939a66b81d54d1b82b4dbfd10d5b99577965fb829bbeaa4ac407b7390dcddcb851371fb25578d768ae474cb2fff7d409131e31dbbf2f5147c983bad2250277aaea66e67174a7b441f3ae547377482efa9edc8d349e78769fb5b31158c51545b268da3ae055969013d67c780366508e1dfb46c57ab251d38639574d291022c3599ded12120f4fb201d77978a9c427a3a3c97be936605f6cc366c13617d093ae248c5bc5dadbc37e993049ab7d23d49932bc15c6410cb2ed8dd09a7c02f2aa4bfe261d4b4da2f85b939e4a8f39a34cbfea011bc12857bb053095a9e54c323c162c5585d0aa67c8dd6fc00c16d320ab04c5c8b2453daf7144fdcf44ad7e13e32684cb1baa52a2eddf0308718315d89099f44f34bbbd2519a1194496f31b28932f68d33ef2e50d091d096b2787af03931d79ccb46fb76c89168705e64b62ccd8091a42a4da4d770f9484ca2bbc2862dda51ae43ff0c532830a69593df0a9c51d9e0c9ec430b047515ef9864bda47a11afa56acc3051a253c5ced861c70b9175cff2b91d848aacdd754aa7163ba08f5f884e1939e4c1c3d2825d90d587c06c313db151d08b9a75d1bc373b201cecb888acffdeba16589a2f6897cc6f166747ed0b99ee4b5484332abe13b8c4e022b9d0af3bd418127fac91fc23d09d8bdf94e2dc610554565cfbe4ddb06b1ec60b67099bc17541452fe95e0acf2f2039a93638b0e93f2fc58bd6ae6f7c191bf47100c20100ae0df196ae0439744725acd8480042b4ef794574fcf11c4b6062b8d1cccac9b5a494a4469cdf665bfbaa6714f9d55bbb71a6467bc2788acdc3d48f3e9aba08dfdca09e661a5c01d3d6423e78734cbd838b44bf80d1a033c36b6190efd045e7518729946cc6ff29c23003d85e7147dd24b8ecb765b92fda40a34d3ceb3cc3cc79f6fb0ec65124ac2b307d91f1e1e2d2b36df0a6da26e477a10c0c4f16a198861cbf34ff20e79f2ab3c5720d3ba7827c35993e0cd3c37d72682ba1f320960f93ef5cdc40dedb4e4aa2ffb9506321a93d977134d616390ab539436497c209ab782818120f2d1908c3e7bc52e2a1141c7e80431491fbe497319ee2dc1147add3c9d81be68fdbdcaa8b93e646f5773c75b0ec139bb581f36272b2cbc633bd6358f029471d040ee2d69b9bdaf0ad4415a5feb78bf59e3d8f1df19f4ab31ab6526cbd07a91faa11b846960a2172e6b857b20ebc606ccd1255819745b884e84c426aee738c018cdbf286c70091d26bb1d80ccaa34379133c64956647f53d68cfb074a88ec887b32f79e00fd83e2e4a985a9f180359b48ba06a8b724102b176ea4e949ea5499bdaf8786ae38404243cf5bc456780b9011eefead3d225c84a97ecc40c4010afaaddb24e9fbdd40a7f77b1f907c69f80d29c4387e8d2c54fdd2eab0a37e4de16d0cd242f72ff76ad15f6f552ef233894595fc07ee9845e5d8e1f29ec34395b38cbb191caaead8a291234b9140cea212ff8e219ba280f0fd710f5193ff155e395f44ae1560b84e26f6dc2578e00d4cfbe29f97504372cf887bfde5dbf347bfa1e85916fb2c0532178a8cde9d57296663de1d08340d81c11d0cfd252c173a68fcd326dcdc053732df3ccce5c937807c6cb8c4431cb7bdc4bfd82feb7124ab5ac601e32d8e0f939bcd4d493c4bb6aebcd789dd36e9120368baaa6b9185c2f2e469e03bd5b8d1b19d86b5eb34ab080c3171896496e83bd2a6455a46800512dd657610ef8706704683efcb7645a2cd7e49e81f787f26b2b57138d3a49b8654634ad9a8f98fd6824141342d1df008decfb52decdaae418a723fb734c3c988dd90be27d937a475f999d59c05ac9c6bc5869d289459f850f4d06d93c2c42dab8a7fc36fd70d7cd6804cb0eb9277426b26d88d7187c0a83fc0b44c857072fdbf2f628fcd1cd57027dc82ee95b6a60e27a2dc4bf0eb08175f6e46f45fd99e06bbdaf5ab24ccdbdad3dcc7c0268d6370ec8825fca2b72b4513033163ef4277a21b583915ee3df8b37086707a73caad7045d010231a20e4bb1e6e288747fff8af621786284ed22af8bb5273a57fe816f00da6aeb8eb35b2602dd1460d26d43ab05a5af044f18a5724be54acdbc46c156400d2bc129c0843b6d05cd5c6d7c658724ded556ad16352701e27b038541d7c294578d499e6216200378da7516c4b9cc2d951c8244eea9b6135efc2b282fb031e8ddf569b4f39c73651b31cf55a468479dd2fc69197d6707ee14cd210148a3de4be27f477d0999b45fa9f6eb7241ee4e0c72bb263ecd56319dd5ec02267c776a845d26a3890d7ac0425c24a46e985832530478a7c07abb2ed737c53cdc43136def66f02e75e5be66641a6cb525859cb68f08229a535f78dd449f7e355f8f671af88648c90b20c7436dfe824a04012d4dd96078c7dea066bda5f063c1490b27c0d4307480eaa8c12128e6564032549f2ba03e7dbd65dfdb6ce73db7b196bb3f3588788ac2c82137f35d2c563f8a2132102a428fba92d41804b9ad91d145a407e330439c7d4f4af9a3b82218f6ae3bfae01ec375d3d7a21f71ad1e92b2d07588047cbe68239adb280839d0796080cc87b08306b44cdab3fc0cda797370cc1d18b27475b79afb11055973096bd0ae3b926c4382272ce20ca2971c73ca4e1cecbae8406b59fa2a7d52c9a8d11ae6f59e1ae69a5bb718bc50d078fd6f896be6d7312130a58086125eed2a071e81b3749eb132fa12f4401ac2971f6d54c3d5fa5122b6c35979a3509498723bac1dbac665b0cf90c53aff3f2413febedeba2adb7c86b2b1f214e16ee4ce5ed8f362140a5e249325db76ee8fda5a4078619e96dfa31456f172d909d2862c4bd6a0b307a570bdbaad09b58c6548975e7cf1a22b7ef81bbe6dc63b71b324c"], 0x871}, 0x0) [ 1075.498308][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1075.504993][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:55:15 executing program 1: socket$kcm(0x10, 0x0, 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={0x0, 0x0, 0x18}, 0x10) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup(r1, &(0x7f0000000540)='syz0\x00', 0x200002, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xffffffffffffffd2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) write$cgroup_pid(r3, 0x0, 0x0) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9cd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x660c, 0x0) ioctl$TUNSETFILTEREBPF(r2, 0x6609, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) 13:55:16 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x71, &(0x7f0000001740)=r0, 0x8) 13:55:16 executing program 2: socket$kcm(0x11, 0x3, 0x300) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0, &(0x7f00000000c0)="6bf9606b0e"}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$kcm(r2, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r2, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) sendmsg(r2, 0x0, 0x4003ffd) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000012c0)={&(0x7f0000000000)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000001280)=[{0x0}], 0x1, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x871}, 0x0) 13:55:16 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x71, &(0x7f0000001740)=r0, 0x8) 13:55:16 executing program 5: socket$kcm(0x11, 0x3, 0x300) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0, &(0x7f00000000c0)="6bf9606b0e"}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$kcm(r2, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r2, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) sendmsg(r2, 0x0, 0x4003ffd) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000012c0)={&(0x7f0000000000)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000001280)=[{0x0}], 0x1, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x871}, 0x0) [ 1076.057283][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1076.057331][ C1] protocol 88fb is buggy, dev hsr_slave_0 13:55:16 executing program 3: socket$kcm(0x11, 0x3, 0x300) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0, &(0x7f00000000c0)="6bf9606b0e"}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$kcm(r2, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r2, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) sendmsg(r2, 0x0, 0x4003ffd) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000012c0)={&(0x7f0000000000)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000001280)=[{0x0}], 0x1, &(0x7f0000000400)=ANY=[@ANYBLOB="f007000000000000030100003f0000008e2c33a6772c36857d94ef02638e0d2ce45b14fec08da0a9656f525c006b2b9ab40345239311ecab14ece7f729b183082be0760676e8e85ca1b03b4ac7ed522799a198b24d6f1b22c5b6430c9d48d3b5f4b0c7418657480da8df58bccb0b68fb939a66b81d54d1b82b4dbfd10d5b99577965fb829bbeaa4ac407b7390dcddcb851371fb25578d768ae474cb2fff7d409131e31dbbf2f5147c983bad2250277aaea66e67174a7b441f3ae547377482efa9edc8d349e78769fb5b31158c51545b268da3ae055969013d67c780366508e1dfb46c57ab251d38639574d291022c3599ded12120f4fb201d77978a9c427a3a3c97be936605f6cc366c13617d093ae248c5bc5dadbc37e993049ab7d23d49932bc15c6410cb2ed8dd09a7c02f2aa4bfe261d4b4da2f85b939e4a8f39a34cbfea011bc12857bb053095a9e54c323c162c5585d0aa67c8dd6fc00c16d320ab04c5c8b2453daf7144fdcf44ad7e13e32684cb1baa52a2eddf0308718315d89099f44f34bbbd2519a1194496f31b28932f68d33ef2e50d091d096b2787af03931d79ccb46fb76c89168705e64b62ccd8091a42a4da4d770f9484ca2bbc2862dda51ae43ff0c532830a69593df0a9c51d9e0c9ec430b047515ef9864bda47a11afa56acc3051a253c5ced861c70b9175cff2b91d848aacdd754aa7163ba08f5f884e1939e4c1c3d2825d90d587c06c313db151d08b9a75d1bc373b201cecb888acffdeba16589a2f6897cc6f166747ed0b99ee4b5484332abe13b8c4e022b9d0af3bd418127fac91fc23d09d8bdf94e2dc610554565cfbe4ddb06b1ec60b67099bc17541452fe95e0acf2f2039a93638b0e93f2fc58bd6ae6f7c191bf47100c20100ae0df196ae0439744725acd8480042b4ef794574fcf11c4b6062b8d1cccac9b5a494a4469cdf665bfbaa6714f9d55bbb71a6467bc2788acdc3d48f3e9aba08dfdca09e661a5c01d3d6423e78734cbd838b44bf80d1a033c36b6190efd045e7518729946cc6ff29c23003d85e7147dd24b8ecb765b92fda40a34d3ceb3cc3cc79f6fb0ec65124ac2b307d91f1e1e2d2b36df0a6da26e477a10c0c4f16a198861cbf34ff20e79f2ab3c5720d3ba7827c35993e0cd3c37d72682ba1f320960f93ef5cdc40dedb4e4aa2ffb9506321a93d977134d616390ab539436497c209ab782818120f2d1908c3e7bc52e2a1141c7e80431491fbe497319ee2dc1147add3c9d81be68fdbdcaa8b93e646f5773c75b0ec139bb581f36272b2cbc633bd6358f029471d040ee2d69b9bdaf0ad4415a5feb78bf59e3d8f1df19f4ab31ab6526cbd07a91faa11b846960a2172e6b857b20ebc606ccd1255819745b884e84c426aee738c018cdbf286c70091d26bb1d80ccaa34379133c64956647f53d68cfb074a88ec887b32f79e00fd83e2e4a985a9f180359b48ba06a8b724102b176ea4e949ea5499bdaf8786ae38404243cf5bc456780b9011eefead3d225c84a97ecc40c4010afaaddb24e9fbdd40a7f77b1f907c69f80d29c4387e8d2c54fdd2eab0a37e4de16d0cd242f72ff76ad15f6f552ef233894595fc07ee9845e5d8e1f29ec34395b38cbb191caaead8a291234b9140cea212ff8e219ba280f0fd710f5193ff155e395f44ae1560b84e26f6dc2578e00d4cfbe29f97504372cf887bfde5dbf347bfa1e85916fb2c0532178a8cde9d57296663de1d08340d81c11d0cfd252c173a68fcd326dcdc053732df3ccce5c937807c6cb8c4431cb7bdc4bfd82feb7124ab5ac601e32d8e0f939bcd4d493c4bb6aebcd789dd36e9120368baaa6b9185c2f2e469e03bd5b8d1b19d86b5eb34ab080c3171896496e83bd2a6455a46800512dd657610ef8706704683efcb7645a2cd7e49e81f787f26b2b57138d3a49b8654634ad9a8f98fd6824141342d1df008decfb52decdaae418a723fb734c3c988dd90be27d937a475f999d59c05ac9c6bc5869d289459f850f4d06d93c2c42dab8a7fc36fd70d7cd6804cb0eb9277426b26d88d7187c0a83fc0b44c857072fdbf2f628fcd1cd57027dc82ee95b6a60e27a2dc4bf0eb08175f6e46f45fd99e06bbdaf5ab24ccdbdad3dcc7c0268d6370ec8825fca2b72b4513033163ef4277a21b583915ee3df8b37086707a73caad7045d010231a20e4bb1e6e288747fff8af621786284ed22af8bb5273a57fe816f00da6aeb8eb35b2602dd1460d26d43ab05a5af044f18a5724be54acdbc46c156400d2bc129c0843b6d05cd5c6d7c658724ded556ad16352701e27b038541d7c294578d499e6216200378da7516c4b9cc2d951c8244eea9b6135efc2b282fb031e8ddf569b4f39c73651b31cf55a468479dd2fc69197d6707ee14cd210148a3de4be27f477d0999b45fa9f6eb7241ee4e0c72bb263ecd56319dd5ec02267c776a845d26a3890d7ac0425c24a46e985832530478a7c07abb2ed737c53cdc43136def66f02e75e5be66641a6cb525859cb68f08229a535f78dd449f7e355f8f671af88648c90b20c7436dfe824a04012d4dd96078c7dea066bda5f063c1490b27c0d4307480eaa8c12128e6564032549f2ba03e7dbd65dfdb6ce73db7b196bb3f3588788ac2c82137f35d2c563f8a2132102a428fba92d41804b9ad91d145a407e330439c7d4f4af9a3b82218f6ae3bfae01ec375d3d7a21f71ad1e92b2d07588047cbe68239adb280839d0796080cc87b08306b44cdab3fc0cda797370cc1d18b27475b79afb11055973096bd0ae3b926c4382272ce20ca2971c73ca4e1cecbae8406b59fa2a7d52c9a8d11ae6f59e1ae69a5bb718bc50d078fd6f896be6d7312130a58086125eed2a071e81b3749eb132fa12f4401ac2971f6d54c3d5fa5122b6c35979a3509498723bac1dbac665b0cf90c53aff3f2413febedeba2adb7c86b2b1f214e16ee4ce5ed8f362140a5e249325db76ee8fda5a4078619e96dfa31456f172d909d2862c4bd6a0b307a570bdbaad09b58c6548975e7cf1a22b7ef81bbe6dc63b71b324c"], 0x871}, 0x0) 13:55:16 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x71, &(0x7f0000001740)=r0, 0x8) 13:55:16 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x1a, 0xa, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000700000000000000ff950000000d00060000000000070e00000000000095000000000000e7789fcaba11ab82b864618f77db59d3869ed779a92d982727b641a3608e8feccac642efeaa6e5be"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000002c0)={0x3, 0xfffffffffffff800, 0x4, 0x5}, 0x10}, 0x70) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_percpu\x00', 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x297ef) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[@ANYBLOB='/rdma -i\x00\x00+mem '], 0xf) recvmsg(0xffffffffffffffff, &(0x7f00000019c0)={&(0x7f0000000440)=@pppol2tpv3in6, 0x80, &(0x7f00000018c0)=[{&(0x7f0000000380)=""/59, 0x3b}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000015c0)=""/67, 0x43}, {&(0x7f0000001640)=""/165, 0xa5}, {&(0x7f0000001700)}, {&(0x7f0000001740)=""/219, 0xdb}, {&(0x7f0000001840)=""/98, 0x62}], 0x7, &(0x7f0000001940)=""/90, 0x5a}, 0x1) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 13:55:16 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x71, &(0x7f0000001740)=r0, 0x8) 13:55:16 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000003200812de45ae087185082cf0300b0eba06e004003000000005106000000000000000000081f401fe091", 0x2e}], 0x1}, 0x0) 13:55:17 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x0, 0x209e20, 0x8}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x8, 0x209e20, 0x1}, 0x3c) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x11036, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0, 0x0, [0x0, 0x7f00]}, 0x2c) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x11036, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0, 0x0, [0x0, 0x7f00]}, 0x2c) 13:55:17 executing program 1: socket$kcm(0x10, 0x0, 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={0x0, 0x0, 0x18}, 0x10) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup(r1, &(0x7f0000000540)='syz0\x00', 0x200002, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xffffffffffffffd2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) write$cgroup_pid(r3, 0x0, 0x0) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9cd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x660c, 0x0) ioctl$TUNSETFILTEREBPF(r2, 0x6609, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) [ 1076.701479][ T6816] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1076.798035][ T6823] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.2'. 13:55:17 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) r1 = socket$kcm(0xa, 0x6, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x14) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)) 13:55:17 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)=0x480d) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\x01\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\xe4B\xcf\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef\xf2P\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f\xf4\x10\xdc\x89j\xbb\xb4\r\xe6\xb7\xad\xfai\xc7@\xd7%\x8dSQ\xc6\x9c\xf7|\a\xae\x8f\xd2\xa9/\xb7)u\x9f_ac\xdf is\xbb\x93\xdc\xcfs/\xd3\xbeN\x98%\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\xb4]X\xba(\xfa\xe4\xd6\x82b\xa4\xb8~\xb0\xd9\xaf\xf0[+\"b\x9e}\x93\xf1CZ\"W\x0eB\x9bOI\xc4}[\xcc\xbf\xa2\x0f\xa8\x0f\xec\xa3\x87( \x99\xb0?4\xb9wH\xcf\xe9\x18x\xb4\x96\xbbyG\x96P\x8e\n.\x12@\xb5\xce\xfa0\x15`\xf6n\xbd\x1b\xc4b\xa6%\x82\xd3~\x18Q\xee6\x1bH?h\x14F\xca\xeejX\xed\x9fi\xb5\xbc\xb8\xca\xa1\xb1Z\xc4\xf6U\xfd:\xa7m\xd4\xd8eFr0\xa9;s\x0f\xb1Pz\x81x\xa4\xbc\xb2\xf5e\xae\xac;7Y\xf2N\xcc\xb8\xdb\xe4\x89\x8c\v\x8d\x93y\xda\x8a\xedVv\xb2\x89\xe3\x84V)HP7\xfb\xa8\xb7&\x1b\xba\x8a\xe5F\x02\xc2\x0e\xde\xa1{\xff8B3\x1a\a\xf2\x04-\x18\xe8|@\x9e\xee\x1b\xa3b#l\xf8RO\xc2\x9c\x16\x81\xbf\x8d\xb7\"\xc0\xd7\x80\x84&\xe3\x92\t3\xd7\x85\xe1\a\xefM\xbb\xf0\xf8d6\xa4\x19\x00'/444, 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000002) socketpair(0x1a, 0x2, 0xffffffff, &(0x7f0000000100)) 13:55:17 executing program 3: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="1c000000120081aee4520cecff0e00fa078b5bdb4cbd04e473730e55", 0x1c}], 0x1}, 0x0) 13:55:17 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x1a, 0xa, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000700000000000000ff950000000d00060000000000070e00000000000095000000000000e7789fcaba11ab82b864618f77db59d3869ed779a92d982727b641a3608e8feccac642efeaa6e5be"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000002c0)={0x3, 0xfffffffffffff800, 0x4, 0x5}, 0x10}, 0x70) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_percpu\x00', 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x297ef) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[@ANYBLOB='/rdma -i\x00\x00+mem '], 0xf) recvmsg(0xffffffffffffffff, &(0x7f00000019c0)={&(0x7f0000000440)=@pppol2tpv3in6, 0x80, &(0x7f00000018c0)=[{&(0x7f0000000380)=""/59, 0x3b}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000015c0)=""/67, 0x43}, {&(0x7f0000001640)=""/165, 0xa5}, {&(0x7f0000001700)}, {&(0x7f0000001740)=""/219, 0xdb}, {&(0x7f0000001840)=""/98, 0x62}], 0x7, &(0x7f0000001940)=""/90, 0x5a}, 0x1) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 13:55:17 executing program 3: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="1c000000120081aee4520cecff0e00fa078b5bdb4cbd04e473730e55", 0x1c}], 0x1}, 0x0) 13:55:17 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x0, 0x209e20, 0x8}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x8, 0x209e20, 0x1}, 0x3c) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x11036, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0, 0x0, [0x0, 0x7f00]}, 0x2c) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x11036, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0, 0x0, [0x0, 0x7f00]}, 0x2c) 13:55:17 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) r1 = socket$kcm(0xa, 0x6, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x14) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)) 13:55:17 executing program 3: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="1c000000120081aee4520cecff0e00fa078b5bdb4cbd04e473730e55", 0x1c}], 0x1}, 0x0) 13:55:17 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)=0x480d) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\x01\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\xe4B\xcf\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef\xf2P\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f\xf4\x10\xdc\x89j\xbb\xb4\r\xe6\xb7\xad\xfai\xc7@\xd7%\x8dSQ\xc6\x9c\xf7|\a\xae\x8f\xd2\xa9/\xb7)u\x9f_ac\xdf is\xbb\x93\xdc\xcfs/\xd3\xbeN\x98%\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\xb4]X\xba(\xfa\xe4\xd6\x82b\xa4\xb8~\xb0\xd9\xaf\xf0[+\"b\x9e}\x93\xf1CZ\"W\x0eB\x9bOI\xc4}[\xcc\xbf\xa2\x0f\xa8\x0f\xec\xa3\x87( \x99\xb0?4\xb9wH\xcf\xe9\x18x\xb4\x96\xbbyG\x96P\x8e\n.\x12@\xb5\xce\xfa0\x15`\xf6n\xbd\x1b\xc4b\xa6%\x82\xd3~\x18Q\xee6\x1bH?h\x14F\xca\xeejX\xed\x9fi\xb5\xbc\xb8\xca\xa1\xb1Z\xc4\xf6U\xfd:\xa7m\xd4\xd8eFr0\xa9;s\x0f\xb1Pz\x81x\xa4\xbc\xb2\xf5e\xae\xac;7Y\xf2N\xcc\xb8\xdb\xe4\x89\x8c\v\x8d\x93y\xda\x8a\xedVv\xb2\x89\xe3\x84V)HP7\xfb\xa8\xb7&\x1b\xba\x8a\xe5F\x02\xc2\x0e\xde\xa1{\xff8B3\x1a\a\xf2\x04-\x18\xe8|@\x9e\xee\x1b\xa3b#l\xf8RO\xc2\x9c\x16\x81\xbf\x8d\xb7\"\xc0\xd7\x80\x84&\xe3\x92\t3\xd7\x85\xe1\a\xefM\xbb\xf0\xf8d6\xa4\x19\x00'/444, 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000002) socketpair(0x1a, 0x2, 0xffffffff, &(0x7f0000000100)) 13:55:17 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) r1 = socket$kcm(0xa, 0x6, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x14) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)) 13:55:18 executing program 3: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="1c000000120081aee4520cecff0e00fa078b5bdb4cbd04e473730e55", 0x1c}], 0x1}, 0x0) 13:55:18 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)=0x480d) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\x01\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\xe4B\xcf\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef\xf2P\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f\xf4\x10\xdc\x89j\xbb\xb4\r\xe6\xb7\xad\xfai\xc7@\xd7%\x8dSQ\xc6\x9c\xf7|\a\xae\x8f\xd2\xa9/\xb7)u\x9f_ac\xdf is\xbb\x93\xdc\xcfs/\xd3\xbeN\x98%\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\xb4]X\xba(\xfa\xe4\xd6\x82b\xa4\xb8~\xb0\xd9\xaf\xf0[+\"b\x9e}\x93\xf1CZ\"W\x0eB\x9bOI\xc4}[\xcc\xbf\xa2\x0f\xa8\x0f\xec\xa3\x87( \x99\xb0?4\xb9wH\xcf\xe9\x18x\xb4\x96\xbbyG\x96P\x8e\n.\x12@\xb5\xce\xfa0\x15`\xf6n\xbd\x1b\xc4b\xa6%\x82\xd3~\x18Q\xee6\x1bH?h\x14F\xca\xeejX\xed\x9fi\xb5\xbc\xb8\xca\xa1\xb1Z\xc4\xf6U\xfd:\xa7m\xd4\xd8eFr0\xa9;s\x0f\xb1Pz\x81x\xa4\xbc\xb2\xf5e\xae\xac;7Y\xf2N\xcc\xb8\xdb\xe4\x89\x8c\v\x8d\x93y\xda\x8a\xedVv\xb2\x89\xe3\x84V)HP7\xfb\xa8\xb7&\x1b\xba\x8a\xe5F\x02\xc2\x0e\xde\xa1{\xff8B3\x1a\a\xf2\x04-\x18\xe8|@\x9e\xee\x1b\xa3b#l\xf8RO\xc2\x9c\x16\x81\xbf\x8d\xb7\"\xc0\xd7\x80\x84&\xe3\x92\t3\xd7\x85\xe1\a\xefM\xbb\xf0\xf8d6\xa4\x19\x00'/444, 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000002) socketpair(0x1a, 0x2, 0xffffffff, &(0x7f0000000100)) 13:55:18 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)=0x480d) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\x01\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\xe4B\xcf\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef\xf2P\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f\xf4\x10\xdc\x89j\xbb\xb4\r\xe6\xb7\xad\xfai\xc7@\xd7%\x8dSQ\xc6\x9c\xf7|\a\xae\x8f\xd2\xa9/\xb7)u\x9f_ac\xdf is\xbb\x93\xdc\xcfs/\xd3\xbeN\x98%\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\xb4]X\xba(\xfa\xe4\xd6\x82b\xa4\xb8~\xb0\xd9\xaf\xf0[+\"b\x9e}\x93\xf1CZ\"W\x0eB\x9bOI\xc4}[\xcc\xbf\xa2\x0f\xa8\x0f\xec\xa3\x87( \x99\xb0?4\xb9wH\xcf\xe9\x18x\xb4\x96\xbbyG\x96P\x8e\n.\x12@\xb5\xce\xfa0\x15`\xf6n\xbd\x1b\xc4b\xa6%\x82\xd3~\x18Q\xee6\x1bH?h\x14F\xca\xeejX\xed\x9fi\xb5\xbc\xb8\xca\xa1\xb1Z\xc4\xf6U\xfd:\xa7m\xd4\xd8eFr0\xa9;s\x0f\xb1Pz\x81x\xa4\xbc\xb2\xf5e\xae\xac;7Y\xf2N\xcc\xb8\xdb\xe4\x89\x8c\v\x8d\x93y\xda\x8a\xedVv\xb2\x89\xe3\x84V)HP7\xfb\xa8\xb7&\x1b\xba\x8a\xe5F\x02\xc2\x0e\xde\xa1{\xff8B3\x1a\a\xf2\x04-\x18\xe8|@\x9e\xee\x1b\xa3b#l\xf8RO\xc2\x9c\x16\x81\xbf\x8d\xb7\"\xc0\xd7\x80\x84&\xe3\x92\t3\xd7\x85\xe1\a\xefM\xbb\xf0\xf8d6\xa4\x19\x00'/444, 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000002) socketpair(0x1a, 0x2, 0xffffffff, &(0x7f0000000100)) 13:55:18 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)=0x480d) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\x01\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\xe4B\xcf\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef\xf2P\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f\xf4\x10\xdc\x89j\xbb\xb4\r\xe6\xb7\xad\xfai\xc7@\xd7%\x8dSQ\xc6\x9c\xf7|\a\xae\x8f\xd2\xa9/\xb7)u\x9f_ac\xdf is\xbb\x93\xdc\xcfs/\xd3\xbeN\x98%\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\xb4]X\xba(\xfa\xe4\xd6\x82b\xa4\xb8~\xb0\xd9\xaf\xf0[+\"b\x9e}\x93\xf1CZ\"W\x0eB\x9bOI\xc4}[\xcc\xbf\xa2\x0f\xa8\x0f\xec\xa3\x87( \x99\xb0?4\xb9wH\xcf\xe9\x18x\xb4\x96\xbbyG\x96P\x8e\n.\x12@\xb5\xce\xfa0\x15`\xf6n\xbd\x1b\xc4b\xa6%\x82\xd3~\x18Q\xee6\x1bH?h\x14F\xca\xeejX\xed\x9fi\xb5\xbc\xb8\xca\xa1\xb1Z\xc4\xf6U\xfd:\xa7m\xd4\xd8eFr0\xa9;s\x0f\xb1Pz\x81x\xa4\xbc\xb2\xf5e\xae\xac;7Y\xf2N\xcc\xb8\xdb\xe4\x89\x8c\v\x8d\x93y\xda\x8a\xedVv\xb2\x89\xe3\x84V)HP7\xfb\xa8\xb7&\x1b\xba\x8a\xe5F\x02\xc2\x0e\xde\xa1{\xff8B3\x1a\a\xf2\x04-\x18\xe8|@\x9e\xee\x1b\xa3b#l\xf8RO\xc2\x9c\x16\x81\xbf\x8d\xb7\"\xc0\xd7\x80\x84&\xe3\x92\t3\xd7\x85\xe1\a\xefM\xbb\xf0\xf8d6\xa4\x19\x00'/444, 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000002) socketpair(0x1a, 0x2, 0xffffffff, &(0x7f0000000100)) [ 1077.889846][ T6867] __nla_parse: 3 callbacks suppressed [ 1077.889858][ T6867] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 13:55:18 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) r1 = socket$kcm(0xa, 0x6, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x14) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)) 13:55:18 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)=0x480d) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\x01\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\xe4B\xcf\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef\xf2P\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f\xf4\x10\xdc\x89j\xbb\xb4\r\xe6\xb7\xad\xfai\xc7@\xd7%\x8dSQ\xc6\x9c\xf7|\a\xae\x8f\xd2\xa9/\xb7)u\x9f_ac\xdf is\xbb\x93\xdc\xcfs/\xd3\xbeN\x98%\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\xb4]X\xba(\xfa\xe4\xd6\x82b\xa4\xb8~\xb0\xd9\xaf\xf0[+\"b\x9e}\x93\xf1CZ\"W\x0eB\x9bOI\xc4}[\xcc\xbf\xa2\x0f\xa8\x0f\xec\xa3\x87( \x99\xb0?4\xb9wH\xcf\xe9\x18x\xb4\x96\xbbyG\x96P\x8e\n.\x12@\xb5\xce\xfa0\x15`\xf6n\xbd\x1b\xc4b\xa6%\x82\xd3~\x18Q\xee6\x1bH?h\x14F\xca\xeejX\xed\x9fi\xb5\xbc\xb8\xca\xa1\xb1Z\xc4\xf6U\xfd:\xa7m\xd4\xd8eFr0\xa9;s\x0f\xb1Pz\x81x\xa4\xbc\xb2\xf5e\xae\xac;7Y\xf2N\xcc\xb8\xdb\xe4\x89\x8c\v\x8d\x93y\xda\x8a\xedVv\xb2\x89\xe3\x84V)HP7\xfb\xa8\xb7&\x1b\xba\x8a\xe5F\x02\xc2\x0e\xde\xa1{\xff8B3\x1a\a\xf2\x04-\x18\xe8|@\x9e\xee\x1b\xa3b#l\xf8RO\xc2\x9c\x16\x81\xbf\x8d\xb7\"\xc0\xd7\x80\x84&\xe3\x92\t3\xd7\x85\xe1\a\xefM\xbb\xf0\xf8d6\xa4\x19\x00'/444, 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000002) socketpair(0x1a, 0x2, 0xffffffff, &(0x7f0000000100)) 13:55:18 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) r1 = socket$kcm(0xa, 0x6, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x14) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)) 13:55:18 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x0, 0x209e20, 0x8}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x8, 0x209e20, 0x1}, 0x3c) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x11036, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0, 0x0, [0x0, 0x7f00]}, 0x2c) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x11036, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0, 0x0, [0x0, 0x7f00]}, 0x2c) 13:55:18 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)=0x480d) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\x01\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\xe4B\xcf\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef\xf2P\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f\xf4\x10\xdc\x89j\xbb\xb4\r\xe6\xb7\xad\xfai\xc7@\xd7%\x8dSQ\xc6\x9c\xf7|\a\xae\x8f\xd2\xa9/\xb7)u\x9f_ac\xdf is\xbb\x93\xdc\xcfs/\xd3\xbeN\x98%\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\xb4]X\xba(\xfa\xe4\xd6\x82b\xa4\xb8~\xb0\xd9\xaf\xf0[+\"b\x9e}\x93\xf1CZ\"W\x0eB\x9bOI\xc4}[\xcc\xbf\xa2\x0f\xa8\x0f\xec\xa3\x87( \x99\xb0?4\xb9wH\xcf\xe9\x18x\xb4\x96\xbbyG\x96P\x8e\n.\x12@\xb5\xce\xfa0\x15`\xf6n\xbd\x1b\xc4b\xa6%\x82\xd3~\x18Q\xee6\x1bH?h\x14F\xca\xeejX\xed\x9fi\xb5\xbc\xb8\xca\xa1\xb1Z\xc4\xf6U\xfd:\xa7m\xd4\xd8eFr0\xa9;s\x0f\xb1Pz\x81x\xa4\xbc\xb2\xf5e\xae\xac;7Y\xf2N\xcc\xb8\xdb\xe4\x89\x8c\v\x8d\x93y\xda\x8a\xedVv\xb2\x89\xe3\x84V)HP7\xfb\xa8\xb7&\x1b\xba\x8a\xe5F\x02\xc2\x0e\xde\xa1{\xff8B3\x1a\a\xf2\x04-\x18\xe8|@\x9e\xee\x1b\xa3b#l\xf8RO\xc2\x9c\x16\x81\xbf\x8d\xb7\"\xc0\xd7\x80\x84&\xe3\x92\t3\xd7\x85\xe1\a\xefM\xbb\xf0\xf8d6\xa4\x19\x00'/444, 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000002) socketpair(0x1a, 0x2, 0xffffffff, &(0x7f0000000100)) 13:55:18 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)=0x480d) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\x01\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\xe4B\xcf\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef\xf2P\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f\xf4\x10\xdc\x89j\xbb\xb4\r\xe6\xb7\xad\xfai\xc7@\xd7%\x8dSQ\xc6\x9c\xf7|\a\xae\x8f\xd2\xa9/\xb7)u\x9f_ac\xdf is\xbb\x93\xdc\xcfs/\xd3\xbeN\x98%\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\xb4]X\xba(\xfa\xe4\xd6\x82b\xa4\xb8~\xb0\xd9\xaf\xf0[+\"b\x9e}\x93\xf1CZ\"W\x0eB\x9bOI\xc4}[\xcc\xbf\xa2\x0f\xa8\x0f\xec\xa3\x87( \x99\xb0?4\xb9wH\xcf\xe9\x18x\xb4\x96\xbbyG\x96P\x8e\n.\x12@\xb5\xce\xfa0\x15`\xf6n\xbd\x1b\xc4b\xa6%\x82\xd3~\x18Q\xee6\x1bH?h\x14F\xca\xeejX\xed\x9fi\xb5\xbc\xb8\xca\xa1\xb1Z\xc4\xf6U\xfd:\xa7m\xd4\xd8eFr0\xa9;s\x0f\xb1Pz\x81x\xa4\xbc\xb2\xf5e\xae\xac;7Y\xf2N\xcc\xb8\xdb\xe4\x89\x8c\v\x8d\x93y\xda\x8a\xedVv\xb2\x89\xe3\x84V)HP7\xfb\xa8\xb7&\x1b\xba\x8a\xe5F\x02\xc2\x0e\xde\xa1{\xff8B3\x1a\a\xf2\x04-\x18\xe8|@\x9e\xee\x1b\xa3b#l\xf8RO\xc2\x9c\x16\x81\xbf\x8d\xb7\"\xc0\xd7\x80\x84&\xe3\x92\t3\xd7\x85\xe1\a\xefM\xbb\xf0\xf8d6\xa4\x19\x00'/444, 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000002) socketpair(0x1a, 0x2, 0xffffffff, &(0x7f0000000100)) 13:55:18 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) r1 = socket$kcm(0xa, 0x6, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x14) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)) 13:55:18 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)=0x480d) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\x01\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\xe4B\xcf\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef\xf2P\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f\xf4\x10\xdc\x89j\xbb\xb4\r\xe6\xb7\xad\xfai\xc7@\xd7%\x8dSQ\xc6\x9c\xf7|\a\xae\x8f\xd2\xa9/\xb7)u\x9f_ac\xdf is\xbb\x93\xdc\xcfs/\xd3\xbeN\x98%\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\xb4]X\xba(\xfa\xe4\xd6\x82b\xa4\xb8~\xb0\xd9\xaf\xf0[+\"b\x9e}\x93\xf1CZ\"W\x0eB\x9bOI\xc4}[\xcc\xbf\xa2\x0f\xa8\x0f\xec\xa3\x87( \x99\xb0?4\xb9wH\xcf\xe9\x18x\xb4\x96\xbbyG\x96P\x8e\n.\x12@\xb5\xce\xfa0\x15`\xf6n\xbd\x1b\xc4b\xa6%\x82\xd3~\x18Q\xee6\x1bH?h\x14F\xca\xeejX\xed\x9fi\xb5\xbc\xb8\xca\xa1\xb1Z\xc4\xf6U\xfd:\xa7m\xd4\xd8eFr0\xa9;s\x0f\xb1Pz\x81x\xa4\xbc\xb2\xf5e\xae\xac;7Y\xf2N\xcc\xb8\xdb\xe4\x89\x8c\v\x8d\x93y\xda\x8a\xedVv\xb2\x89\xe3\x84V)HP7\xfb\xa8\xb7&\x1b\xba\x8a\xe5F\x02\xc2\x0e\xde\xa1{\xff8B3\x1a\a\xf2\x04-\x18\xe8|@\x9e\xee\x1b\xa3b#l\xf8RO\xc2\x9c\x16\x81\xbf\x8d\xb7\"\xc0\xd7\x80\x84&\xe3\x92\t3\xd7\x85\xe1\a\xefM\xbb\xf0\xf8d6\xa4\x19\x00'/444, 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000002) socketpair(0x1a, 0x2, 0xffffffff, &(0x7f0000000100)) 13:55:18 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) r1 = socket$kcm(0xa, 0x6, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x14) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)) 13:55:18 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x3e, 0x43, 0x8000000001}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77ffff, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r0, &(0x7f0000000080)='B', 0x0}, 0x18) 13:55:18 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x4000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000001780)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000080)=[{0x18, 0x29, 0x37, '\x00'}], 0x18}, 0x0) r1 = socket$kcm(0x10, 0x0, 0x0) close(0xffffffffffffffff) sendmsg$kcm(r1, 0x0, 0x0) 13:55:18 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)=0x480d) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\x01\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\xe4B\xcf\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef\xf2P\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f\xf4\x10\xdc\x89j\xbb\xb4\r\xe6\xb7\xad\xfai\xc7@\xd7%\x8dSQ\xc6\x9c\xf7|\a\xae\x8f\xd2\xa9/\xb7)u\x9f_ac\xdf is\xbb\x93\xdc\xcfs/\xd3\xbeN\x98%\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\xb4]X\xba(\xfa\xe4\xd6\x82b\xa4\xb8~\xb0\xd9\xaf\xf0[+\"b\x9e}\x93\xf1CZ\"W\x0eB\x9bOI\xc4}[\xcc\xbf\xa2\x0f\xa8\x0f\xec\xa3\x87( \x99\xb0?4\xb9wH\xcf\xe9\x18x\xb4\x96\xbbyG\x96P\x8e\n.\x12@\xb5\xce\xfa0\x15`\xf6n\xbd\x1b\xc4b\xa6%\x82\xd3~\x18Q\xee6\x1bH?h\x14F\xca\xeejX\xed\x9fi\xb5\xbc\xb8\xca\xa1\xb1Z\xc4\xf6U\xfd:\xa7m\xd4\xd8eFr0\xa9;s\x0f\xb1Pz\x81x\xa4\xbc\xb2\xf5e\xae\xac;7Y\xf2N\xcc\xb8\xdb\xe4\x89\x8c\v\x8d\x93y\xda\x8a\xedVv\xb2\x89\xe3\x84V)HP7\xfb\xa8\xb7&\x1b\xba\x8a\xe5F\x02\xc2\x0e\xde\xa1{\xff8B3\x1a\a\xf2\x04-\x18\xe8|@\x9e\xee\x1b\xa3b#l\xf8RO\xc2\x9c\x16\x81\xbf\x8d\xb7\"\xc0\xd7\x80\x84&\xe3\x92\t3\xd7\x85\xe1\a\xefM\xbb\xf0\xf8d6\xa4\x19\x00'/444, 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000002) socketpair(0x1a, 0x2, 0xffffffff, &(0x7f0000000100)) 13:55:18 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) r1 = socket$kcm(0xa, 0x6, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x14) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)) 13:55:19 executing program 1: recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x42400) sendmsg$kcm(r0, 0x0, 0x4008000) 13:55:19 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) r1 = socket$kcm(0xa, 0x6, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x14) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)) 13:55:19 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x0, 0x209e20, 0x8}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x8, 0x209e20, 0x1}, 0x3c) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x11036, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0, 0x0, [0x0, 0x7f00]}, 0x2c) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x11036, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0, 0x0, [0x0, 0x7f00]}, 0x2c) 13:55:19 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x4000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000001780)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000080)=[{0x18, 0x29, 0x37, '\x00'}], 0x18}, 0x0) r1 = socket$kcm(0x10, 0x0, 0x0) close(0xffffffffffffffff) sendmsg$kcm(r1, 0x0, 0x0) 13:55:19 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x4000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000001780)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000080)=[{0x18, 0x29, 0x37, '\x00'}], 0x18}, 0x0) r1 = socket$kcm(0x10, 0x0, 0x0) close(0xffffffffffffffff) sendmsg$kcm(r1, 0x0, 0x0) 13:55:19 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) r1 = socket$kcm(0xa, 0x6, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x14) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)) 13:55:19 executing program 3: r0 = socket$kcm(0x2c, 0x3, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r0, 0x11b, 0x4, &(0x7f0000000000), 0x4) 13:55:19 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x4000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000001780)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000080)=[{0x18, 0x29, 0x37, '\x00'}], 0x18}, 0x0) r1 = socket$kcm(0x10, 0x0, 0x0) close(0xffffffffffffffff) sendmsg$kcm(r1, 0x0, 0x0) 13:55:19 executing program 3: r0 = socket$kcm(0x2c, 0x3, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r0, 0x11b, 0x4, &(0x7f0000000000), 0x4) 13:55:19 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x4000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000001780)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000080)=[{0x18, 0x29, 0x37, '\x00'}], 0x18}, 0x0) r1 = socket$kcm(0x10, 0x0, 0x0) close(0xffffffffffffffff) sendmsg$kcm(r1, 0x0, 0x0) 13:55:19 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) sendmsg$kcm(r0, &(0x7f0000002680)={0x0, 0x0, 0x0}, 0x0) 13:55:19 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x80086603, 0x20000001) 13:55:20 executing program 1: recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x42400) sendmsg$kcm(r0, 0x0, 0x4008000) 13:55:20 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) sendmsg$kcm(r0, &(0x7f0000002680)={0x0, 0x0, 0x0}, 0x0) 13:55:20 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x4000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000001780)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000080)=[{0x18, 0x29, 0x37, '\x00'}], 0x18}, 0x0) r1 = socket$kcm(0x10, 0x0, 0x0) close(0xffffffffffffffff) sendmsg$kcm(r1, 0x0, 0x0) 13:55:20 executing program 3: r0 = socket$kcm(0x2c, 0x3, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r0, 0x11b, 0x4, &(0x7f0000000000), 0x4) 13:55:20 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x80086603, 0x20000001) 13:55:20 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x4000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000001780)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000080)=[{0x18, 0x29, 0x37, '\x00'}], 0x18}, 0x0) r1 = socket$kcm(0x10, 0x0, 0x0) close(0xffffffffffffffff) sendmsg$kcm(r1, 0x0, 0x0) 13:55:20 executing program 3: r0 = socket$kcm(0x2c, 0x3, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r0, 0x11b, 0x4, &(0x7f0000000000), 0x4) 13:55:20 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) sendmsg$kcm(r0, &(0x7f0000002680)={0x0, 0x0, 0x0}, 0x0) 13:55:20 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x80086603, 0x20000001) 13:55:20 executing program 1: recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x42400) sendmsg$kcm(r0, 0x0, 0x4008000) 13:55:20 executing program 2: recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x42400) sendmsg$kcm(r0, 0x0, 0x4008000) 13:55:20 executing program 3: recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x42400) sendmsg$kcm(r0, 0x0, 0x4008000) 13:55:20 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x80086603, 0x20000001) 13:55:20 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 13:55:20 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) sendmsg$kcm(r0, &(0x7f0000002680)={0x0, 0x0, 0x0}, 0x0) 13:55:20 executing program 1: recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x42400) sendmsg$kcm(r0, 0x0, 0x4008000) 13:55:20 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x80, 0x0) r1 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) r2 = perf_event_open$cgroup(&(0x7f0000000140)={0x5, 0x70, 0x67ee, 0xa07, 0x6, 0x0, 0x0, 0x23, 0x200, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0xbf, 0x6, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd671, 0x6, 0x1, 0x0, 0x80000000, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x6, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45c6}, 0xffffffffffffff9c, 0x6, 0xffffffffffffff9c, 0xf) perf_event_open$cgroup(&(0x7f0000000080)={0x3, 0x70, 0x1, 0x0, 0x0, 0x10001, 0x0, 0x232, 0x10, 0x0, 0x0, 0x1, 0x2, 0x0, 0x401, 0xa, 0x80, 0x8, 0x101, 0xff, 0x7fffffff, 0x1, 0x2, 0x2, 0x93d7, 0x6, 0x5, 0x9, 0x8, 0x4, 0x3ff, 0x0, 0x362, 0x0, 0x4, 0x101, 0x0, 0x1ff, 0x0, 0x8, 0x1, @perf_config_ext={0x101, 0x9}, 0x1, 0x5, 0x5, 0x1, 0x4, 0x7ff, 0x8}, r1, 0x0, r2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'irlan0\x00', 0x1}) r3 = socket$kcm(0x2b, 0x1, 0x0) close(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 13:55:20 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 13:55:20 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x0, 0x0, 0xff}, 0x10}, 0x70) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)="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", 0xcfa}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000009ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x88a8ffff}, 0x40) 13:55:20 executing program 2: recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x42400) sendmsg$kcm(r0, 0x0, 0x4008000) [ 1080.623188][ T7028] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.5'. 13:55:21 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) [ 1080.704471][ T7033] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1080.759380][ T7028] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.5'. 13:55:21 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x80, 0x0) r1 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) r2 = perf_event_open$cgroup(&(0x7f0000000140)={0x5, 0x70, 0x67ee, 0xa07, 0x6, 0x0, 0x0, 0x23, 0x200, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0xbf, 0x6, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd671, 0x6, 0x1, 0x0, 0x80000000, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x6, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45c6}, 0xffffffffffffff9c, 0x6, 0xffffffffffffff9c, 0xf) perf_event_open$cgroup(&(0x7f0000000080)={0x3, 0x70, 0x1, 0x0, 0x0, 0x10001, 0x0, 0x232, 0x10, 0x0, 0x0, 0x1, 0x2, 0x0, 0x401, 0xa, 0x80, 0x8, 0x101, 0xff, 0x7fffffff, 0x1, 0x2, 0x2, 0x93d7, 0x6, 0x5, 0x9, 0x8, 0x4, 0x3ff, 0x0, 0x362, 0x0, 0x4, 0x101, 0x0, 0x1ff, 0x0, 0x8, 0x1, @perf_config_ext={0x101, 0x9}, 0x1, 0x5, 0x5, 0x1, 0x4, 0x7ff, 0x8}, r1, 0x0, r2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'irlan0\x00', 0x1}) r3 = socket$kcm(0x2b, 0x1, 0x0) close(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 13:55:21 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 13:55:21 executing program 3: recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x42400) sendmsg$kcm(r0, 0x0, 0x4008000) 13:55:21 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x0, 0x0, 0xff}, 0x10}, 0x70) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)="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", 0xcfa}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000009ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x88a8ffff}, 0x40) 13:55:21 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000000280)=""/240, 0xf0}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x0, 0x0, 0x4000]}, 0x17}, 0x80, &(0x7f0000000340)}, 0x0) 13:55:21 executing program 2: recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x42400) sendmsg$kcm(r0, 0x0, 0x4008000) [ 1081.222327][ T7057] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.5'. 13:55:21 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x80, 0x0) r1 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) r2 = perf_event_open$cgroup(&(0x7f0000000140)={0x5, 0x70, 0x67ee, 0xa07, 0x6, 0x0, 0x0, 0x23, 0x200, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0xbf, 0x6, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd671, 0x6, 0x1, 0x0, 0x80000000, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x6, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45c6}, 0xffffffffffffff9c, 0x6, 0xffffffffffffff9c, 0xf) perf_event_open$cgroup(&(0x7f0000000080)={0x3, 0x70, 0x1, 0x0, 0x0, 0x10001, 0x0, 0x232, 0x10, 0x0, 0x0, 0x1, 0x2, 0x0, 0x401, 0xa, 0x80, 0x8, 0x101, 0xff, 0x7fffffff, 0x1, 0x2, 0x2, 0x93d7, 0x6, 0x5, 0x9, 0x8, 0x4, 0x3ff, 0x0, 0x362, 0x0, 0x4, 0x101, 0x0, 0x1ff, 0x0, 0x8, 0x1, @perf_config_ext={0x101, 0x9}, 0x1, 0x5, 0x5, 0x1, 0x4, 0x7ff, 0x8}, r1, 0x0, r2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'irlan0\x00', 0x1}) r3 = socket$kcm(0x2b, 0x1, 0x0) close(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 13:55:21 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000000280)=""/240, 0xf0}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x0, 0x0, 0x4000]}, 0x17}, 0x80, &(0x7f0000000340)}, 0x0) 13:55:21 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x0, 0x0, 0xff}, 0x10}, 0x70) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)="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", 0xcfa}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000009ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x88a8ffff}, 0x40) [ 1081.604290][ T7075] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.5'. 13:55:21 executing program 1: r0 = socket$kcm(0x11, 0xa, 0x300) recvmsg(r0, &(0x7f00000016c0)={&(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, 0x0}, 0x0) 13:55:22 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x0, 0x0, 0xff}, 0x10}, 0x70) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)="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", 0xcfa}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000009ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x88a8ffff}, 0x40) 13:55:22 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000000280)=""/240, 0xf0}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x0, 0x0, 0x4000]}, 0x17}, 0x80, &(0x7f0000000340)}, 0x0) [ 1081.737573][ C0] net_ratelimit: 4 callbacks suppressed [ 1081.737583][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1081.749283][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:55:22 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x80, 0x0) r1 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) r2 = perf_event_open$cgroup(&(0x7f0000000140)={0x5, 0x70, 0x67ee, 0xa07, 0x6, 0x0, 0x0, 0x23, 0x200, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0xbf, 0x6, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd671, 0x6, 0x1, 0x0, 0x80000000, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x6, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45c6}, 0xffffffffffffff9c, 0x6, 0xffffffffffffff9c, 0xf) perf_event_open$cgroup(&(0x7f0000000080)={0x3, 0x70, 0x1, 0x0, 0x0, 0x10001, 0x0, 0x232, 0x10, 0x0, 0x0, 0x1, 0x2, 0x0, 0x401, 0xa, 0x80, 0x8, 0x101, 0xff, 0x7fffffff, 0x1, 0x2, 0x2, 0x93d7, 0x6, 0x5, 0x9, 0x8, 0x4, 0x3ff, 0x0, 0x362, 0x0, 0x4, 0x101, 0x0, 0x1ff, 0x0, 0x8, 0x1, @perf_config_ext={0x101, 0x9}, 0x1, 0x5, 0x5, 0x1, 0x4, 0x7ff, 0x8}, r1, 0x0, r2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'irlan0\x00', 0x1}) r3 = socket$kcm(0x2b, 0x1, 0x0) close(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 1081.928381][ T7084] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.5'. 13:55:22 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000000280)=""/240, 0xf0}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x0, 0x0, 0x4000]}, 0x17}, 0x80, &(0x7f0000000340)}, 0x0) 13:55:22 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'..\x00', 0x2}) 13:55:22 executing program 3: recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x42400) sendmsg$kcm(r0, 0x0, 0x4008000) 13:55:22 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x3578}, 0x3c) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) 13:55:22 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'..\x00', 0x2}) [ 1082.297363][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1082.299167][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1082.303250][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1082.309042][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:55:22 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='\"\xc3\xa0\x198puset.effective_m\xf5\xb2D\xd5\xe1\x15iM\a\xa6\x9d\x9c\x1a\xaaN\x98\xd02\x15B\x1fC\xbb\xe7\xee?\x8aQ\xe2>4\x04\x90\xfd\x7f\x01T\xb0e\xd7\xdfG\x11\xd0\xb4l\v\x8e\rx\xb4\xba\xd3\x9c\xea\xd2\xb5B%\xf3\xf8&\xbdhV\xe4\x02\x1e\xd4!\xaa\xdcTv\x94|\xecW?\xd3\xcf\xbd\xcd\xddq\xd2\x8d\f\x8e\xfdP\x0e\xfd\xc2\x82kg[\xa8\x1a\xe2\x9b\xb9\xe0J\xd6\x15\xb1\x85z\xfe7\xac\xf6\xf1\x8e\x11`\x02\x95+\xf4\xa8\t\xb6\xb5\x8d\xf2(g\x187$ J\xfa_\x13\xedZ\x04\n\xdfUo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248}, 0x48) 13:55:34 executing program 4: r0 = socket$kcm(0x2, 0x200000001, 0x84) sendmsg$kcm(r0, &(0x7f0000000400)={&(0x7f0000000000)=@alg={0x2, 'rn\xc0Xc\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x80, &(0x7f0000000240)=[{&(0x7f00000000c0)='{', 0x1}], 0x1}, 0x0) [ 1094.623786][ T26] audit: type=1804 audit(1556027734.723:302): pid=7467 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir390209934/syzkaller.cFpaj5/694/memory.events" dev="sda1" ino=17108 res=1 13:55:35 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffce}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248}, 0x48) 13:55:35 executing program 4: r0 = socket$kcm(0x2, 0x200000001, 0x84) sendmsg$kcm(r0, &(0x7f0000000400)={&(0x7f0000000000)=@alg={0x2, 'rn\xc0Xc\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x80, &(0x7f0000000240)=[{&(0x7f00000000c0)='{', 0x1}], 0x1}, 0x0) 13:55:35 executing program 2: r0 = socket$kcm(0xa, 0x3, 0x11) close(r0) r1 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r1, &(0x7f0000000700)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @dev, 0x7}, 0x80, 0x0}, 0x20004040) setsockopt$sock_attach_bpf(r0, 0x29, 0x32, &(0x7f0000000280), 0xcc) 13:55:35 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) close(0xffffffffffffffff) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x0, 'cpu'}, {0x0, 'cpu'}, {0x0, 'memory'}]}, 0x12) 13:55:35 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffce}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248}, 0x48) 13:55:35 executing program 4: r0 = socket$kcm(0x2, 0x200000001, 0x84) sendmsg$kcm(r0, &(0x7f0000000400)={&(0x7f0000000000)=@alg={0x2, 'rn\xc0Xc\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x80, &(0x7f0000000240)=[{&(0x7f00000000c0)='{', 0x1}], 0x1}, 0x0) 13:55:35 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="1c869933811e25ce6122"], 0xa) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000280)={r0}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x200600) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) socketpair(0x0, 0x80b, 0xffffffff, 0x0) 13:55:35 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="1c869933811e25ce6122"], 0xa) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000280)={r0}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x200600) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) socketpair(0x0, 0x80b, 0xffffffff, 0x0) 13:55:35 executing program 2: r0 = socket$kcm(0xa, 0x3, 0x11) close(r0) r1 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r1, &(0x7f0000000700)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @dev, 0x7}, 0x80, 0x0}, 0x20004040) setsockopt$sock_attach_bpf(r0, 0x29, 0x32, &(0x7f0000000280), 0xcc) 13:55:35 executing program 4: r0 = socket$kcm(0x2, 0x200000001, 0x84) sendmsg$kcm(r0, &(0x7f0000000400)={&(0x7f0000000000)=@alg={0x2, 'rn\xc0Xc\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x80, &(0x7f0000000240)=[{&(0x7f00000000c0)='{', 0x1}], 0x1}, 0x0) 13:55:35 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffce}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248}, 0x48) 13:55:35 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) close(0xffffffffffffffff) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x0, 'cpu'}, {0x0, 'cpu'}, {0x0, 'memory'}]}, 0x12) 13:55:36 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) close(0xffffffffffffffff) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x0, 'cpu'}, {0x0, 'cpu'}, {0x0, 'memory'}]}, 0x12) 13:55:36 executing program 2: r0 = socket$kcm(0xa, 0x3, 0x11) close(r0) r1 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r1, &(0x7f0000000700)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @dev, 0x7}, 0x80, 0x0}, 0x20004040) setsockopt$sock_attach_bpf(r0, 0x29, 0x32, &(0x7f0000000280), 0xcc) 13:55:36 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="39000000140081ae0000dc676f97daf01e23578134662c300b2c000500018701546fabca1b4e7d06a6580e88370200c54c1960b89c40ebb373", 0x39}], 0x1}, 0x0) [ 1095.771117][ T26] audit: type=1804 audit(1556027736.043:303): pid=7522 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir390209934/syzkaller.cFpaj5/695/memory.events" dev="sda1" ino=17009 res=1 13:55:36 executing program 2: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) r1 = socket$kcm(0x2, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2, 0xfb, &(0x7f0000000080)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0x80, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x890c, &(0x7f0000000000)) openat$cgroup_type(r0, &(0x7f0000000180)='cgroup.type\x00', 0x2, 0x0) socket$kcm(0x2b, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) r2 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffff7b) r3 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) r5 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r6 = openat$cgroup(r5, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r7, 0x401054d5, &(0x7f0000000280)={0x3, &(0x7f0000000140)=[{0x0, 0x2, 0xe2, 0x3}, {0x5a3c, 0x5, 0x0, 0xfffffffffffffffc}, {0x3, 0x1, 0x81a, 0x8}]}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0xa, 0x6, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1}, 0xfffffffffffffff3) ioctl$sock_kcm_SIOCKCMCLONE(r8, 0x890c, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 13:55:36 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="39000000140081ae0000dc676f97daf01e23578134662c300b2c000500018701546fabca1b4e7d06a6580e88370200c54c1960b89c40ebb373", 0x39}], 0x1}, 0x0) [ 1095.976137][ T26] audit: type=1804 audit(1556027736.193:304): pid=7525 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir675268139/syzkaller.OSTlf2/713/memory.events" dev="sda1" ino=17010 res=1 13:55:36 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) close(0xffffffffffffffff) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x0, 'cpu'}, {0x0, 'cpu'}, {0x0, 'memory'}]}, 0x12) 13:55:37 executing program 3: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) r1 = socket$kcm(0x2, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2, 0xfb, &(0x7f0000000080)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0x80, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x890c, &(0x7f0000000000)) openat$cgroup_type(r0, &(0x7f0000000180)='cgroup.type\x00', 0x2, 0x0) socket$kcm(0x2b, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) r2 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffff7b) r3 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) r5 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r6 = openat$cgroup(r5, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r7, 0x401054d5, &(0x7f0000000280)={0x3, &(0x7f0000000140)=[{0x0, 0x2, 0xe2, 0x3}, {0x5a3c, 0x5, 0x0, 0xfffffffffffffffc}, {0x3, 0x1, 0x81a, 0x8}]}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0xa, 0x6, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1}, 0xfffffffffffffff3) ioctl$sock_kcm_SIOCKCMCLONE(r8, 0x890c, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 13:55:37 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="39000000140081ae0000dc676f97daf01e23578134662c300b2c000500018701546fabca1b4e7d06a6580e88370200c54c1960b89c40ebb373", 0x39}], 0x1}, 0x0) 13:55:37 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) close(0xffffffffffffffff) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x0, 'cpu'}, {0x0, 'cpu'}, {0x0, 'memory'}]}, 0x12) 13:55:37 executing program 5: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x9, 0x40000000004, 0x201, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4}, 0x3c) 13:55:37 executing program 2: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) r1 = socket$kcm(0x2, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2, 0xfb, &(0x7f0000000080)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0x80, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x890c, &(0x7f0000000000)) openat$cgroup_type(r0, &(0x7f0000000180)='cgroup.type\x00', 0x2, 0x0) socket$kcm(0x2b, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) r2 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffff7b) r3 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) r5 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r6 = openat$cgroup(r5, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r7, 0x401054d5, &(0x7f0000000280)={0x3, &(0x7f0000000140)=[{0x0, 0x2, 0xe2, 0x3}, {0x5a3c, 0x5, 0x0, 0xfffffffffffffffc}, {0x3, 0x1, 0x81a, 0x8}]}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0xa, 0x6, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1}, 0xfffffffffffffff3) ioctl$sock_kcm_SIOCKCMCLONE(r8, 0x890c, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 13:55:37 executing program 1: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) 13:55:37 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="39000000140081ae0000dc676f97daf01e23578134662c300b2c000500018701546fabca1b4e7d06a6580e88370200c54c1960b89c40ebb373", 0x39}], 0x1}, 0x0) 13:55:37 executing program 1: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) 13:55:37 executing program 1: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) 13:55:37 executing program 5: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x9, 0x40000000004, 0x201, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4}, 0x3c) 13:55:37 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) 13:55:37 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) close(0xffffffffffffffff) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x0, 'cpu'}, {0x0, 'cpu'}, {0x0, 'memory'}]}, 0x12) 13:55:37 executing program 3: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) r1 = socket$kcm(0x2, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2, 0xfb, &(0x7f0000000080)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0x80, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x890c, &(0x7f0000000000)) openat$cgroup_type(r0, &(0x7f0000000180)='cgroup.type\x00', 0x2, 0x0) socket$kcm(0x2b, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) r2 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffff7b) r3 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) r5 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r6 = openat$cgroup(r5, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r7, 0x401054d5, &(0x7f0000000280)={0x3, &(0x7f0000000140)=[{0x0, 0x2, 0xe2, 0x3}, {0x5a3c, 0x5, 0x0, 0xfffffffffffffffc}, {0x3, 0x1, 0x81a, 0x8}]}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0xa, 0x6, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1}, 0xfffffffffffffff3) ioctl$sock_kcm_SIOCKCMCLONE(r8, 0x890c, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 13:55:37 executing program 2: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) r1 = socket$kcm(0x2, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2, 0xfb, &(0x7f0000000080)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0x80, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x890c, &(0x7f0000000000)) openat$cgroup_type(r0, &(0x7f0000000180)='cgroup.type\x00', 0x2, 0x0) socket$kcm(0x2b, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) r2 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffff7b) r3 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) r5 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r6 = openat$cgroup(r5, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r7, 0x401054d5, &(0x7f0000000280)={0x3, &(0x7f0000000140)=[{0x0, 0x2, 0xe2, 0x3}, {0x5a3c, 0x5, 0x0, 0xfffffffffffffffc}, {0x3, 0x1, 0x81a, 0x8}]}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0xa, 0x6, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1}, 0xfffffffffffffff3) ioctl$sock_kcm_SIOCKCMCLONE(r8, 0x890c, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 13:55:37 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) 13:55:37 executing program 1: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) 13:55:37 executing program 5: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x9, 0x40000000004, 0x201, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4}, 0x3c) 13:55:38 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) 13:55:38 executing program 3: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) r1 = socket$kcm(0x2, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2, 0xfb, &(0x7f0000000080)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0x80, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x890c, &(0x7f0000000000)) openat$cgroup_type(r0, &(0x7f0000000180)='cgroup.type\x00', 0x2, 0x0) socket$kcm(0x2b, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) r2 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffff7b) r3 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) r5 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r6 = openat$cgroup(r5, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r7, 0x401054d5, &(0x7f0000000280)={0x3, &(0x7f0000000140)=[{0x0, 0x2, 0xe2, 0x3}, {0x5a3c, 0x5, 0x0, 0xfffffffffffffffc}, {0x3, 0x1, 0x81a, 0x8}]}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0xa, 0x6, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1}, 0xfffffffffffffff3) ioctl$sock_kcm_SIOCKCMCLONE(r8, 0x890c, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 13:55:38 executing program 0: socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) close(r0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 13:55:38 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e0000002700050ad25a80648c63940d0224fc00100003400a000000053582c137153e3709000189cd9eadca77e3", 0x2e}], 0x1}, 0x0) 13:55:38 executing program 5: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x9, 0x40000000004, 0x201, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4}, 0x3c) 13:55:38 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000740)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) r3 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x1, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x7, 0x8, &(0x7f0000000940)=ANY=[@ANYBLOB="8ddabd59a642935b9f4571c3f64f00a2c2f700da8234affb7d736b505996b9286ac5bae429d7a8eb129ef1c82246fedabe2cde25a8e63da8608b4ab2c908a4e246c7"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x7, 0xffffffffffffff9c, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000100)=r5) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) ioctl$TUNSETOFFLOAD(r4, 0x400454d0, 0x2) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x17, 0x1, 0x9, 0xa, 0x10, 0x1, 0x2, [], 0x0, 0xffffffffffffff9c, 0x8, 0x1}, 0x3c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000340)={r6, &(0x7f00000003c0), 0x0}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000700)={0xffffffffffffffff, r0, 0x0, 0x1a, &(0x7f00000006c0)='cpuacct.usage_percpu_user\x00'}, 0x30) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) write$cgroup_int(r7, &(0x7f0000000380)=0x6, 0xec16413503e4f449) openat$tun(0xffffffffffffff9c, 0x0, 0x442, 0x0) close(0xffffffffffffffff) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r8) write$cgroup_int(r4, &(0x7f0000000000)=0x1, 0xfdef) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000200)=r5, 0x4) ioctl$SIOCSIFHWADDR(r8, 0x8924, &(0x7f0000000600)={'bcsh0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x894a, &(0x7f0000000140)='sit0\x00') bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x17, 0x100000001, 0x0, 0x10001, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x8b2, 0x80000001}, 0x3c) r9 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x1, 0x0, @perf_config_ext, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r9, 0x4008240b, &(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) 13:55:38 executing program 2: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) r1 = socket$kcm(0x2, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2, 0xfb, &(0x7f0000000080)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0x80, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x890c, &(0x7f0000000000)) openat$cgroup_type(r0, &(0x7f0000000180)='cgroup.type\x00', 0x2, 0x0) socket$kcm(0x2b, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) r2 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffff7b) r3 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) r5 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r6 = openat$cgroup(r5, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r7, 0x401054d5, &(0x7f0000000280)={0x3, &(0x7f0000000140)=[{0x0, 0x2, 0xe2, 0x3}, {0x5a3c, 0x5, 0x0, 0xfffffffffffffffc}, {0x3, 0x1, 0x81a, 0x8}]}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0xa, 0x6, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1}, 0xfffffffffffffff3) ioctl$sock_kcm_SIOCKCMCLONE(r8, 0x890c, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 1097.988734][ T7620] validate_nla: 7 callbacks suppressed [ 1097.988744][ T7620] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 1098.145056][ T7630] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 13:55:38 executing program 3: socket$kcm(0x10, 0xc1de635536b9da58, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0xe) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x8, 0x0) r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000400)='cpu&00&&\n\x00\x01\b\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7\"\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00'/289) 13:55:38 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\x01\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\xe4B\xcf\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef\xf2P\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f\xf4\x10\xdc\x89j\xbb\xb4\r\xe6\xb7\xad\xfai\xc7@\xd7%\x8dSQ\xc6\x9c\xf7|\a\xae\x8f\xd2\xa9/\xb7)u\x9f_ac\xdf is\xbb\x93\xdc\xcfs/\xd3\xbeN\x98%\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\xb4]X\xba(\xfa\xe4\xd6\x82b\xa4\xb8~\xb0\xd9\xaf\xf0[+\"b\x9e}\x93\xf1CZ\"W\x0eB\x9bOI\xc4}[\xcc\xbf\xa2\x0f\xa8\x0f\xec\xa3\x87( \x99\xb0?4\xb9wH\xcf\xe9\x18x\xb4\x96\xbbyG\x96P\x8e\n.\x12@\xb5\xce\xfa0\x15`\xf6n\xbd\x1b\xc4b\xa6%\x82\xd3~\x18Q\xee6\x1bH?h\x14F\xca\xeejX\xed\x9fi\xb5\xbc\xb8\xca\xa1\xb1Z\xc4\xf6U\xfd:\xa7m\xd4\xd8eFr0\xa9;s\x0f\xb1Pz\x81x\xa4\xbc\xb2\xf5e\xae\xac;7Y\xf2N\xcc\xb8\xdb\xe4\x89\x8c\v\x8d\x93y\xda\x8a\xedVv\xb2\x89\xe3\x84V)HP7\xfb\xa8\xb7&\x1b\xba\x8a\xe5F\x02\xc2\x0e\xde\xa1{\xff8B3\x1a\a\xf2\x04-\x18\xe8|@\x9e\xee\x1b\xa3b#l\xf8RO\xc2\x9c\x16\x81\xbf\x8d\xb7\"\xc0\xd7\x80\x84&\xe3\x92\t3\xd7\x85\xe1\a\xefM\xbb\xf0\xf8d6\xa4\x19\x00'/444, 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000002) 13:55:38 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e0000002700050ad25a80648c63940d0224fc00100003400a000000053582c137153e3709000189cd9eadca77e3", 0x2e}], 0x1}, 0x0) 13:55:38 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8937, &(0x7f0000000040)={'lo\x00', @empty=[0x0, 0x3, 0x43]}) [ 1098.476457][ T7646] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 13:55:38 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8937, &(0x7f0000000040)={'lo\x00', @empty=[0x0, 0x3, 0x43]}) 13:55:38 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e0000002700050ad25a80648c63940d0224fc00100003400a000000053582c137153e3709000189cd9eadca77e3", 0x2e}], 0x1}, 0x0) [ 1098.595351][ T7634] device nr0 entered promiscuous mode [ 1098.722623][ T7656] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 13:55:39 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e0000002700050ad25a80648c63940d0224fc00100003400a000000053582c137153e3709000189cd9eadca77e3", 0x2e}], 0x1}, 0x0) [ 1099.015988][ T7665] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 13:55:39 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8937, &(0x7f0000000040)={'lo\x00', @empty=[0x0, 0x3, 0x43]}) 13:55:39 executing program 3: socket$kcm(0x10, 0xc1de635536b9da58, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0xe) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x8, 0x0) r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000400)='cpu&00&&\n\x00\x01\b\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7\"\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00'/289) 13:55:39 executing program 0: socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) close(r0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 13:55:39 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\x01\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\xe4B\xcf\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef\xf2P\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f\xf4\x10\xdc\x89j\xbb\xb4\r\xe6\xb7\xad\xfai\xc7@\xd7%\x8dSQ\xc6\x9c\xf7|\a\xae\x8f\xd2\xa9/\xb7)u\x9f_ac\xdf is\xbb\x93\xdc\xcfs/\xd3\xbeN\x98%\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\xb4]X\xba(\xfa\xe4\xd6\x82b\xa4\xb8~\xb0\xd9\xaf\xf0[+\"b\x9e}\x93\xf1CZ\"W\x0eB\x9bOI\xc4}[\xcc\xbf\xa2\x0f\xa8\x0f\xec\xa3\x87( \x99\xb0?4\xb9wH\xcf\xe9\x18x\xb4\x96\xbbyG\x96P\x8e\n.\x12@\xb5\xce\xfa0\x15`\xf6n\xbd\x1b\xc4b\xa6%\x82\xd3~\x18Q\xee6\x1bH?h\x14F\xca\xeejX\xed\x9fi\xb5\xbc\xb8\xca\xa1\xb1Z\xc4\xf6U\xfd:\xa7m\xd4\xd8eFr0\xa9;s\x0f\xb1Pz\x81x\xa4\xbc\xb2\xf5e\xae\xac;7Y\xf2N\xcc\xb8\xdb\xe4\x89\x8c\v\x8d\x93y\xda\x8a\xedVv\xb2\x89\xe3\x84V)HP7\xfb\xa8\xb7&\x1b\xba\x8a\xe5F\x02\xc2\x0e\xde\xa1{\xff8B3\x1a\a\xf2\x04-\x18\xe8|@\x9e\xee\x1b\xa3b#l\xf8RO\xc2\x9c\x16\x81\xbf\x8d\xb7\"\xc0\xd7\x80\x84&\xe3\x92\t3\xd7\x85\xe1\a\xefM\xbb\xf0\xf8d6\xa4\x19\x00'/444, 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000002) 13:55:39 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000740)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) r3 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x1, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x7, 0x8, &(0x7f0000000940)=ANY=[@ANYBLOB="8ddabd59a642935b9f4571c3f64f00a2c2f700da8234affb7d736b505996b9286ac5bae429d7a8eb129ef1c82246fedabe2cde25a8e63da8608b4ab2c908a4e246c7"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x7, 0xffffffffffffff9c, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000100)=r5) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) ioctl$TUNSETOFFLOAD(r4, 0x400454d0, 0x2) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x17, 0x1, 0x9, 0xa, 0x10, 0x1, 0x2, [], 0x0, 0xffffffffffffff9c, 0x8, 0x1}, 0x3c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000340)={r6, &(0x7f00000003c0), 0x0}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000700)={0xffffffffffffffff, r0, 0x0, 0x1a, &(0x7f00000006c0)='cpuacct.usage_percpu_user\x00'}, 0x30) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) write$cgroup_int(r7, &(0x7f0000000380)=0x6, 0xec16413503e4f449) openat$tun(0xffffffffffffff9c, 0x0, 0x442, 0x0) close(0xffffffffffffffff) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r8) write$cgroup_int(r4, &(0x7f0000000000)=0x1, 0xfdef) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000200)=r5, 0x4) ioctl$SIOCSIFHWADDR(r8, 0x8924, &(0x7f0000000600)={'bcsh0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x894a, &(0x7f0000000140)='sit0\x00') bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x17, 0x100000001, 0x0, 0x10001, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x8b2, 0x80000001}, 0x3c) r9 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x1, 0x0, @perf_config_ext, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r9, 0x4008240b, &(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) 13:55:39 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8937, &(0x7f0000000040)={'lo\x00', @empty=[0x0, 0x3, 0x43]}) 13:55:39 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000740)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) r3 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x1, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x7, 0x8, &(0x7f0000000940)=ANY=[@ANYBLOB="8ddabd59a642935b9f4571c3f64f00a2c2f700da8234affb7d736b505996b9286ac5bae429d7a8eb129ef1c82246fedabe2cde25a8e63da8608b4ab2c908a4e246c7"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x7, 0xffffffffffffff9c, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000100)=r5) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) ioctl$TUNSETOFFLOAD(r4, 0x400454d0, 0x2) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x17, 0x1, 0x9, 0xa, 0x10, 0x1, 0x2, [], 0x0, 0xffffffffffffff9c, 0x8, 0x1}, 0x3c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000340)={r6, &(0x7f00000003c0), 0x0}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000700)={0xffffffffffffffff, r0, 0x0, 0x1a, &(0x7f00000006c0)='cpuacct.usage_percpu_user\x00'}, 0x30) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) write$cgroup_int(r7, &(0x7f0000000380)=0x6, 0xec16413503e4f449) openat$tun(0xffffffffffffff9c, 0x0, 0x442, 0x0) close(0xffffffffffffffff) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r8) write$cgroup_int(r4, &(0x7f0000000000)=0x1, 0xfdef) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000200)=r5, 0x4) ioctl$SIOCSIFHWADDR(r8, 0x8924, &(0x7f0000000600)={'bcsh0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x894a, &(0x7f0000000140)='sit0\x00') bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x17, 0x100000001, 0x0, 0x10001, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x8b2, 0x80000001}, 0x3c) r9 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x1, 0x0, @perf_config_ext, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r9, 0x4008240b, &(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) 13:55:39 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\x01\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\xe4B\xcf\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef\xf2P\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f\xf4\x10\xdc\x89j\xbb\xb4\r\xe6\xb7\xad\xfai\xc7@\xd7%\x8dSQ\xc6\x9c\xf7|\a\xae\x8f\xd2\xa9/\xb7)u\x9f_ac\xdf is\xbb\x93\xdc\xcfs/\xd3\xbeN\x98%\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\xb4]X\xba(\xfa\xe4\xd6\x82b\xa4\xb8~\xb0\xd9\xaf\xf0[+\"b\x9e}\x93\xf1CZ\"W\x0eB\x9bOI\xc4}[\xcc\xbf\xa2\x0f\xa8\x0f\xec\xa3\x87( \x99\xb0?4\xb9wH\xcf\xe9\x18x\xb4\x96\xbbyG\x96P\x8e\n.\x12@\xb5\xce\xfa0\x15`\xf6n\xbd\x1b\xc4b\xa6%\x82\xd3~\x18Q\xee6\x1bH?h\x14F\xca\xeejX\xed\x9fi\xb5\xbc\xb8\xca\xa1\xb1Z\xc4\xf6U\xfd:\xa7m\xd4\xd8eFr0\xa9;s\x0f\xb1Pz\x81x\xa4\xbc\xb2\xf5e\xae\xac;7Y\xf2N\xcc\xb8\xdb\xe4\x89\x8c\v\x8d\x93y\xda\x8a\xedVv\xb2\x89\xe3\x84V)HP7\xfb\xa8\xb7&\x1b\xba\x8a\xe5F\x02\xc2\x0e\xde\xa1{\xff8B3\x1a\a\xf2\x04-\x18\xe8|@\x9e\xee\x1b\xa3b#l\xf8RO\xc2\x9c\x16\x81\xbf\x8d\xb7\"\xc0\xd7\x80\x84&\xe3\x92\t3\xd7\x85\xe1\a\xefM\xbb\xf0\xf8d6\xa4\x19\x00'/444, 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000002) 13:55:39 executing program 3: socket$kcm(0x10, 0xc1de635536b9da58, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0xe) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x8, 0x0) r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000400)='cpu&00&&\n\x00\x01\b\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7\"\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00'/289) 13:55:39 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\x01\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\xe4B\xcf\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef\xf2P\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f\xf4\x10\xdc\x89j\xbb\xb4\r\xe6\xb7\xad\xfai\xc7@\xd7%\x8dSQ\xc6\x9c\xf7|\a\xae\x8f\xd2\xa9/\xb7)u\x9f_ac\xdf is\xbb\x93\xdc\xcfs/\xd3\xbeN\x98%\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\xb4]X\xba(\xfa\xe4\xd6\x82b\xa4\xb8~\xb0\xd9\xaf\xf0[+\"b\x9e}\x93\xf1CZ\"W\x0eB\x9bOI\xc4}[\xcc\xbf\xa2\x0f\xa8\x0f\xec\xa3\x87( \x99\xb0?4\xb9wH\xcf\xe9\x18x\xb4\x96\xbbyG\x96P\x8e\n.\x12@\xb5\xce\xfa0\x15`\xf6n\xbd\x1b\xc4b\xa6%\x82\xd3~\x18Q\xee6\x1bH?h\x14F\xca\xeejX\xed\x9fi\xb5\xbc\xb8\xca\xa1\xb1Z\xc4\xf6U\xfd:\xa7m\xd4\xd8eFr0\xa9;s\x0f\xb1Pz\x81x\xa4\xbc\xb2\xf5e\xae\xac;7Y\xf2N\xcc\xb8\xdb\xe4\x89\x8c\v\x8d\x93y\xda\x8a\xedVv\xb2\x89\xe3\x84V)HP7\xfb\xa8\xb7&\x1b\xba\x8a\xe5F\x02\xc2\x0e\xde\xa1{\xff8B3\x1a\a\xf2\x04-\x18\xe8|@\x9e\xee\x1b\xa3b#l\xf8RO\xc2\x9c\x16\x81\xbf\x8d\xb7\"\xc0\xd7\x80\x84&\xe3\x92\t3\xd7\x85\xe1\a\xefM\xbb\xf0\xf8d6\xa4\x19\x00'/444, 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000002) 13:55:40 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\x01\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\xe4B\xcf\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef\xf2P\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f\xf4\x10\xdc\x89j\xbb\xb4\r\xe6\xb7\xad\xfai\xc7@\xd7%\x8dSQ\xc6\x9c\xf7|\a\xae\x8f\xd2\xa9/\xb7)u\x9f_ac\xdf is\xbb\x93\xdc\xcfs/\xd3\xbeN\x98%\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\xb4]X\xba(\xfa\xe4\xd6\x82b\xa4\xb8~\xb0\xd9\xaf\xf0[+\"b\x9e}\x93\xf1CZ\"W\x0eB\x9bOI\xc4}[\xcc\xbf\xa2\x0f\xa8\x0f\xec\xa3\x87( \x99\xb0?4\xb9wH\xcf\xe9\x18x\xb4\x96\xbbyG\x96P\x8e\n.\x12@\xb5\xce\xfa0\x15`\xf6n\xbd\x1b\xc4b\xa6%\x82\xd3~\x18Q\xee6\x1bH?h\x14F\xca\xeejX\xed\x9fi\xb5\xbc\xb8\xca\xa1\xb1Z\xc4\xf6U\xfd:\xa7m\xd4\xd8eFr0\xa9;s\x0f\xb1Pz\x81x\xa4\xbc\xb2\xf5e\xae\xac;7Y\xf2N\xcc\xb8\xdb\xe4\x89\x8c\v\x8d\x93y\xda\x8a\xedVv\xb2\x89\xe3\x84V)HP7\xfb\xa8\xb7&\x1b\xba\x8a\xe5F\x02\xc2\x0e\xde\xa1{\xff8B3\x1a\a\xf2\x04-\x18\xe8|@\x9e\xee\x1b\xa3b#l\xf8RO\xc2\x9c\x16\x81\xbf\x8d\xb7\"\xc0\xd7\x80\x84&\xe3\x92\t3\xd7\x85\xe1\a\xefM\xbb\xf0\xf8d6\xa4\x19\x00'/444, 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000002) 13:55:40 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\x01\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\xe4B\xcf\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef\xf2P\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f\xf4\x10\xdc\x89j\xbb\xb4\r\xe6\xb7\xad\xfai\xc7@\xd7%\x8dSQ\xc6\x9c\xf7|\a\xae\x8f\xd2\xa9/\xb7)u\x9f_ac\xdf is\xbb\x93\xdc\xcfs/\xd3\xbeN\x98%\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\xb4]X\xba(\xfa\xe4\xd6\x82b\xa4\xb8~\xb0\xd9\xaf\xf0[+\"b\x9e}\x93\xf1CZ\"W\x0eB\x9bOI\xc4}[\xcc\xbf\xa2\x0f\xa8\x0f\xec\xa3\x87( \x99\xb0?4\xb9wH\xcf\xe9\x18x\xb4\x96\xbbyG\x96P\x8e\n.\x12@\xb5\xce\xfa0\x15`\xf6n\xbd\x1b\xc4b\xa6%\x82\xd3~\x18Q\xee6\x1bH?h\x14F\xca\xeejX\xed\x9fi\xb5\xbc\xb8\xca\xa1\xb1Z\xc4\xf6U\xfd:\xa7m\xd4\xd8eFr0\xa9;s\x0f\xb1Pz\x81x\xa4\xbc\xb2\xf5e\xae\xac;7Y\xf2N\xcc\xb8\xdb\xe4\x89\x8c\v\x8d\x93y\xda\x8a\xedVv\xb2\x89\xe3\x84V)HP7\xfb\xa8\xb7&\x1b\xba\x8a\xe5F\x02\xc2\x0e\xde\xa1{\xff8B3\x1a\a\xf2\x04-\x18\xe8|@\x9e\xee\x1b\xa3b#l\xf8RO\xc2\x9c\x16\x81\xbf\x8d\xb7\"\xc0\xd7\x80\x84&\xe3\x92\t3\xd7\x85\xe1\a\xefM\xbb\xf0\xf8d6\xa4\x19\x00'/444, 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000002) 13:55:40 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\x01\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\xe4B\xcf\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef\xf2P\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f\xf4\x10\xdc\x89j\xbb\xb4\r\xe6\xb7\xad\xfai\xc7@\xd7%\x8dSQ\xc6\x9c\xf7|\a\xae\x8f\xd2\xa9/\xb7)u\x9f_ac\xdf is\xbb\x93\xdc\xcfs/\xd3\xbeN\x98%\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\xb4]X\xba(\xfa\xe4\xd6\x82b\xa4\xb8~\xb0\xd9\xaf\xf0[+\"b\x9e}\x93\xf1CZ\"W\x0eB\x9bOI\xc4}[\xcc\xbf\xa2\x0f\xa8\x0f\xec\xa3\x87( \x99\xb0?4\xb9wH\xcf\xe9\x18x\xb4\x96\xbbyG\x96P\x8e\n.\x12@\xb5\xce\xfa0\x15`\xf6n\xbd\x1b\xc4b\xa6%\x82\xd3~\x18Q\xee6\x1bH?h\x14F\xca\xeejX\xed\x9fi\xb5\xbc\xb8\xca\xa1\xb1Z\xc4\xf6U\xfd:\xa7m\xd4\xd8eFr0\xa9;s\x0f\xb1Pz\x81x\xa4\xbc\xb2\xf5e\xae\xac;7Y\xf2N\xcc\xb8\xdb\xe4\x89\x8c\v\x8d\x93y\xda\x8a\xedVv\xb2\x89\xe3\x84V)HP7\xfb\xa8\xb7&\x1b\xba\x8a\xe5F\x02\xc2\x0e\xde\xa1{\xff8B3\x1a\a\xf2\x04-\x18\xe8|@\x9e\xee\x1b\xa3b#l\xf8RO\xc2\x9c\x16\x81\xbf\x8d\xb7\"\xc0\xd7\x80\x84&\xe3\x92\t3\xd7\x85\xe1\a\xefM\xbb\xf0\xf8d6\xa4\x19\x00'/444, 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000002) [ 1100.102988][ T7693] device nr0 entered promiscuous mode 13:55:40 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\x01\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\xe4B\xcf\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef\xf2P\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f\xf4\x10\xdc\x89j\xbb\xb4\r\xe6\xb7\xad\xfai\xc7@\xd7%\x8dSQ\xc6\x9c\xf7|\a\xae\x8f\xd2\xa9/\xb7)u\x9f_ac\xdf is\xbb\x93\xdc\xcfs/\xd3\xbeN\x98%\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\xb4]X\xba(\xfa\xe4\xd6\x82b\xa4\xb8~\xb0\xd9\xaf\xf0[+\"b\x9e}\x93\xf1CZ\"W\x0eB\x9bOI\xc4}[\xcc\xbf\xa2\x0f\xa8\x0f\xec\xa3\x87( \x99\xb0?4\xb9wH\xcf\xe9\x18x\xb4\x96\xbbyG\x96P\x8e\n.\x12@\xb5\xce\xfa0\x15`\xf6n\xbd\x1b\xc4b\xa6%\x82\xd3~\x18Q\xee6\x1bH?h\x14F\xca\xeejX\xed\x9fi\xb5\xbc\xb8\xca\xa1\xb1Z\xc4\xf6U\xfd:\xa7m\xd4\xd8eFr0\xa9;s\x0f\xb1Pz\x81x\xa4\xbc\xb2\xf5e\xae\xac;7Y\xf2N\xcc\xb8\xdb\xe4\x89\x8c\v\x8d\x93y\xda\x8a\xedVv\xb2\x89\xe3\x84V)HP7\xfb\xa8\xb7&\x1b\xba\x8a\xe5F\x02\xc2\x0e\xde\xa1{\xff8B3\x1a\a\xf2\x04-\x18\xe8|@\x9e\xee\x1b\xa3b#l\xf8RO\xc2\x9c\x16\x81\xbf\x8d\xb7\"\xc0\xd7\x80\x84&\xe3\x92\t3\xd7\x85\xe1\a\xefM\xbb\xf0\xf8d6\xa4\x19\x00'/444, 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000002) [ 1100.253758][ T7692] device nr0 entered promiscuous mode 13:55:40 executing program 0: socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) close(r0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 13:55:40 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\x01\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\xe4B\xcf\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef\xf2P\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f\xf4\x10\xdc\x89j\xbb\xb4\r\xe6\xb7\xad\xfai\xc7@\xd7%\x8dSQ\xc6\x9c\xf7|\a\xae\x8f\xd2\xa9/\xb7)u\x9f_ac\xdf is\xbb\x93\xdc\xcfs/\xd3\xbeN\x98%\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\xb4]X\xba(\xfa\xe4\xd6\x82b\xa4\xb8~\xb0\xd9\xaf\xf0[+\"b\x9e}\x93\xf1CZ\"W\x0eB\x9bOI\xc4}[\xcc\xbf\xa2\x0f\xa8\x0f\xec\xa3\x87( \x99\xb0?4\xb9wH\xcf\xe9\x18x\xb4\x96\xbbyG\x96P\x8e\n.\x12@\xb5\xce\xfa0\x15`\xf6n\xbd\x1b\xc4b\xa6%\x82\xd3~\x18Q\xee6\x1bH?h\x14F\xca\xeejX\xed\x9fi\xb5\xbc\xb8\xca\xa1\xb1Z\xc4\xf6U\xfd:\xa7m\xd4\xd8eFr0\xa9;s\x0f\xb1Pz\x81x\xa4\xbc\xb2\xf5e\xae\xac;7Y\xf2N\xcc\xb8\xdb\xe4\x89\x8c\v\x8d\x93y\xda\x8a\xedVv\xb2\x89\xe3\x84V)HP7\xfb\xa8\xb7&\x1b\xba\x8a\xe5F\x02\xc2\x0e\xde\xa1{\xff8B3\x1a\a\xf2\x04-\x18\xe8|@\x9e\xee\x1b\xa3b#l\xf8RO\xc2\x9c\x16\x81\xbf\x8d\xb7\"\xc0\xd7\x80\x84&\xe3\x92\t3\xd7\x85\xe1\a\xefM\xbb\xf0\xf8d6\xa4\x19\x00'/444, 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000002) 13:55:41 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000740)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) r3 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x1, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x7, 0x8, &(0x7f0000000940)=ANY=[@ANYBLOB="8ddabd59a642935b9f4571c3f64f00a2c2f700da8234affb7d736b505996b9286ac5bae429d7a8eb129ef1c82246fedabe2cde25a8e63da8608b4ab2c908a4e246c7"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x7, 0xffffffffffffff9c, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000100)=r5) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) ioctl$TUNSETOFFLOAD(r4, 0x400454d0, 0x2) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x17, 0x1, 0x9, 0xa, 0x10, 0x1, 0x2, [], 0x0, 0xffffffffffffff9c, 0x8, 0x1}, 0x3c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000340)={r6, &(0x7f00000003c0), 0x0}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000700)={0xffffffffffffffff, r0, 0x0, 0x1a, &(0x7f00000006c0)='cpuacct.usage_percpu_user\x00'}, 0x30) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) write$cgroup_int(r7, &(0x7f0000000380)=0x6, 0xec16413503e4f449) openat$tun(0xffffffffffffff9c, 0x0, 0x442, 0x0) close(0xffffffffffffffff) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r8) write$cgroup_int(r4, &(0x7f0000000000)=0x1, 0xfdef) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000200)=r5, 0x4) ioctl$SIOCSIFHWADDR(r8, 0x8924, &(0x7f0000000600)={'bcsh0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x894a, &(0x7f0000000140)='sit0\x00') bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x17, 0x100000001, 0x0, 0x10001, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x8b2, 0x80000001}, 0x3c) r9 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x1, 0x0, @perf_config_ext, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r9, 0x4008240b, &(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) 13:55:41 executing program 3: socket$kcm(0x10, 0xc1de635536b9da58, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0xe) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x8, 0x0) r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000400)='cpu&00&&\n\x00\x01\b\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7\"\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00'/289) 13:55:41 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000740)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) r3 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x1, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x7, 0x8, &(0x7f0000000940)=ANY=[@ANYBLOB="8ddabd59a642935b9f4571c3f64f00a2c2f700da8234affb7d736b505996b9286ac5bae429d7a8eb129ef1c82246fedabe2cde25a8e63da8608b4ab2c908a4e246c7"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x7, 0xffffffffffffff9c, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000100)=r5) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) ioctl$TUNSETOFFLOAD(r4, 0x400454d0, 0x2) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x17, 0x1, 0x9, 0xa, 0x10, 0x1, 0x2, [], 0x0, 0xffffffffffffff9c, 0x8, 0x1}, 0x3c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000340)={r6, &(0x7f00000003c0), 0x0}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000700)={0xffffffffffffffff, r0, 0x0, 0x1a, &(0x7f00000006c0)='cpuacct.usage_percpu_user\x00'}, 0x30) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) write$cgroup_int(r7, &(0x7f0000000380)=0x6, 0xec16413503e4f449) openat$tun(0xffffffffffffff9c, 0x0, 0x442, 0x0) close(0xffffffffffffffff) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r8) write$cgroup_int(r4, &(0x7f0000000000)=0x1, 0xfdef) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000200)=r5, 0x4) ioctl$SIOCSIFHWADDR(r8, 0x8924, &(0x7f0000000600)={'bcsh0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x894a, &(0x7f0000000140)='sit0\x00') bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x17, 0x100000001, 0x0, 0x10001, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x8b2, 0x80000001}, 0x3c) r9 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x1, 0x0, @perf_config_ext, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r9, 0x4008240b, &(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) 13:55:41 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\x01\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\xe4B\xcf\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef\xf2P\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f\xf4\x10\xdc\x89j\xbb\xb4\r\xe6\xb7\xad\xfai\xc7@\xd7%\x8dSQ\xc6\x9c\xf7|\a\xae\x8f\xd2\xa9/\xb7)u\x9f_ac\xdf is\xbb\x93\xdc\xcfs/\xd3\xbeN\x98%\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\xb4]X\xba(\xfa\xe4\xd6\x82b\xa4\xb8~\xb0\xd9\xaf\xf0[+\"b\x9e}\x93\xf1CZ\"W\x0eB\x9bOI\xc4}[\xcc\xbf\xa2\x0f\xa8\x0f\xec\xa3\x87( \x99\xb0?4\xb9wH\xcf\xe9\x18x\xb4\x96\xbbyG\x96P\x8e\n.\x12@\xb5\xce\xfa0\x15`\xf6n\xbd\x1b\xc4b\xa6%\x82\xd3~\x18Q\xee6\x1bH?h\x14F\xca\xeejX\xed\x9fi\xb5\xbc\xb8\xca\xa1\xb1Z\xc4\xf6U\xfd:\xa7m\xd4\xd8eFr0\xa9;s\x0f\xb1Pz\x81x\xa4\xbc\xb2\xf5e\xae\xac;7Y\xf2N\xcc\xb8\xdb\xe4\x89\x8c\v\x8d\x93y\xda\x8a\xedVv\xb2\x89\xe3\x84V)HP7\xfb\xa8\xb7&\x1b\xba\x8a\xe5F\x02\xc2\x0e\xde\xa1{\xff8B3\x1a\a\xf2\x04-\x18\xe8|@\x9e\xee\x1b\xa3b#l\xf8RO\xc2\x9c\x16\x81\xbf\x8d\xb7\"\xc0\xd7\x80\x84&\xe3\x92\t3\xd7\x85\xe1\a\xefM\xbb\xf0\xf8d6\xa4\x19\x00'/444, 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000002) 13:55:41 executing program 5: socket$kcm(0x10, 0xc1de635536b9da58, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0xe) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x8, 0x0) r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000400)='cpu&00&&\n\x00\x01\b\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7\"\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00'/289) 13:55:41 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400210) socketpair(0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100033, 0x500001c) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) 13:55:41 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open$cgroup(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8d, 0x0, 0x0, 0x1ff, 0x3, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x9, 0x0, 0xa0e, 0x100000000, 0x0, 0x8, 0x0, 0x1, 0x8, 0xffffffff, 0x0, 0x3, 0x8, 0x4, 0x7, 0x3, 0x7f, 0xffffffffffffffdd, 0x3, 0x1, 0x0, 0xffffffffffffffff, 0x2, @perf_config_ext={0x8000, 0x8}, 0x400, 0x0, 0x0, 0x7, 0x0, 0x9}, r0, 0xb, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85]m\xa5\x04\xa3\xc8\xdf\xf6\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xab\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) r2 = socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x84, 0xb, &(0x7f0000000040), 0x4) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0xfffffffffffffdac) openat$cgroup_procs(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x200600) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100024, 0x500001c) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000000c0)='self\x91\x00') ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) [ 1101.080556][ T7746] device nr0 entered promiscuous mode 13:55:41 executing program 0: socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) close(r0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) [ 1101.105831][ T26] audit: type=1804 audit(1556027741.393:305): pid=7756 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir505092348/syzkaller.XjKHgY/711/memory.events" dev="sda1" ino=16562 res=1 13:55:41 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400210) socketpair(0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100033, 0x500001c) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) [ 1101.263903][ T26] audit: type=1804 audit(1556027741.553:306): pid=7771 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir675268139/syzkaller.OSTlf2/721/memory.events" dev="sda1" ino=16562 res=1 13:55:41 executing program 5: socket$kcm(0x10, 0xc1de635536b9da58, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0xe) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x8, 0x0) r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000400)='cpu&00&&\n\x00\x01\b\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7\"\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00'/289) 13:55:41 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400210) socketpair(0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100033, 0x500001c) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) [ 1101.375278][ T26] audit: type=1804 audit(1556027741.663:307): pid=7776 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir505092348/syzkaller.XjKHgY/712/memory.events" dev="sda1" ino=16833 res=1 [ 1101.480835][ T7749] device nr0 entered promiscuous mode 13:55:41 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400210) socketpair(0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100033, 0x500001c) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) [ 1101.600486][ T26] audit: type=1804 audit(1556027741.893:308): pid=7783 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir505092348/syzkaller.XjKHgY/713/memory.events" dev="sda1" ino=16833 res=1 [ 1101.700531][ T26] audit: type=1804 audit(1556027741.983:309): pid=7786 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir505092348/syzkaller.XjKHgY/714/memory.events" dev="sda1" ino=16833 res=1 [ 1101.748376][ T26] audit: type=1804 audit(1556027742.023:310): pid=7789 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir675268139/syzkaller.OSTlf2/721/memory.events" dev="sda1" ino=16562 res=1 13:55:42 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000740)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) r3 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x1, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x7, 0x8, &(0x7f0000000940)=ANY=[@ANYBLOB="8ddabd59a642935b9f4571c3f64f00a2c2f700da8234affb7d736b505996b9286ac5bae429d7a8eb129ef1c82246fedabe2cde25a8e63da8608b4ab2c908a4e246c7"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x7, 0xffffffffffffff9c, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000100)=r5) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) ioctl$TUNSETOFFLOAD(r4, 0x400454d0, 0x2) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x17, 0x1, 0x9, 0xa, 0x10, 0x1, 0x2, [], 0x0, 0xffffffffffffff9c, 0x8, 0x1}, 0x3c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000340)={r6, &(0x7f00000003c0), 0x0}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000700)={0xffffffffffffffff, r0, 0x0, 0x1a, &(0x7f00000006c0)='cpuacct.usage_percpu_user\x00'}, 0x30) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) write$cgroup_int(r7, &(0x7f0000000380)=0x6, 0xec16413503e4f449) openat$tun(0xffffffffffffff9c, 0x0, 0x442, 0x0) close(0xffffffffffffffff) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r8) write$cgroup_int(r4, &(0x7f0000000000)=0x1, 0xfdef) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000200)=r5, 0x4) ioctl$SIOCSIFHWADDR(r8, 0x8924, &(0x7f0000000600)={'bcsh0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x894a, &(0x7f0000000140)='sit0\x00') bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x17, 0x100000001, 0x0, 0x10001, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x8b2, 0x80000001}, 0x3c) r9 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x1, 0x0, @perf_config_ext, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r9, 0x4008240b, &(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) 13:55:42 executing program 3: socket$kcm(0x11, 0xa, 0x300) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x8) 13:55:42 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000740)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) r3 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x1, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x7, 0x8, &(0x7f0000000940)=ANY=[@ANYBLOB="8ddabd59a642935b9f4571c3f64f00a2c2f700da8234affb7d736b505996b9286ac5bae429d7a8eb129ef1c82246fedabe2cde25a8e63da8608b4ab2c908a4e246c7"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x7, 0xffffffffffffff9c, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000100)=r5) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) ioctl$TUNSETOFFLOAD(r4, 0x400454d0, 0x2) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x17, 0x1, 0x9, 0xa, 0x10, 0x1, 0x2, [], 0x0, 0xffffffffffffff9c, 0x8, 0x1}, 0x3c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000340)={r6, &(0x7f00000003c0), 0x0}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000700)={0xffffffffffffffff, r0, 0x0, 0x1a, &(0x7f00000006c0)='cpuacct.usage_percpu_user\x00'}, 0x30) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) write$cgroup_int(r7, &(0x7f0000000380)=0x6, 0xec16413503e4f449) openat$tun(0xffffffffffffff9c, 0x0, 0x442, 0x0) close(0xffffffffffffffff) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r8) write$cgroup_int(r4, &(0x7f0000000000)=0x1, 0xfdef) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000200)=r5, 0x4) ioctl$SIOCSIFHWADDR(r8, 0x8924, &(0x7f0000000600)={'bcsh0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x894a, &(0x7f0000000140)='sit0\x00') bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x17, 0x100000001, 0x0, 0x10001, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x8b2, 0x80000001}, 0x3c) r9 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x1, 0x0, @perf_config_ext, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r9, 0x4008240b, &(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) 13:55:42 executing program 2: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2b, 0x200000000000001, 0x0) close(r0) 13:55:42 executing program 5: socket$kcm(0x10, 0xc1de635536b9da58, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0xe) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x8, 0x0) r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000400)='cpu&00&&\n\x00\x01\b\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7\"\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00'/289) 13:55:42 executing program 0: socket$kcm(0x11, 0x3, 0x300) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="39000000140081ae00003c0005000187110008abca1b4e7db89c40ebb37358582bdbb7d553b4e921556b3d5df500c202000000000000000000", 0x39}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) 13:55:42 executing program 0: socket$kcm(0x11, 0x3, 0x300) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="39000000140081ae00003c0005000187110008abca1b4e7db89c40ebb37358582bdbb7d553b4e921556b3d5df500c202000000000000000000", 0x39}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) 13:55:42 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x3c}, [@ldst={0x7, 0x3, 0x0, 0xa0c91, 0xa}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffde7, 0x10, &(0x7f0000000000), 0x193}, 0x48) 13:55:42 executing program 0: socket$kcm(0x11, 0x3, 0x300) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="39000000140081ae00003c0005000187110008abca1b4e7db89c40ebb37358582bdbb7d553b4e921556b3d5df500c202000000000000000000", 0x39}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) 13:55:42 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x3c}, [@ldst={0x7, 0x3, 0x0, 0xa0c91, 0xa}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffde7, 0x10, &(0x7f0000000000), 0x193}, 0x48) 13:55:43 executing program 5: socket$kcm(0x10, 0x0, 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={0x0, 0x0, 0x18}, 0x10) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup(r1, &(0x7f0000000540)='syz0\x00', 0x200002, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xffffffffffffffd2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) write$cgroup_pid(r3, 0x0, 0x0) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9cd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) 13:55:43 executing program 0: socket$kcm(0x11, 0x3, 0x300) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="39000000140081ae00003c0005000187110008abca1b4e7db89c40ebb37358582bdbb7d553b4e921556b3d5df500c202000000000000000000", 0x39}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) [ 1102.886264][ T7810] device nr0 entered promiscuous mode [ 1103.033487][ T7827] device nr0 entered promiscuous mode 13:55:43 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x3c}, [@ldst={0x7, 0x3, 0x0, 0xa0c91, 0xa}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffde7, 0x10, &(0x7f0000000000), 0x193}, 0x48) 13:55:43 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b00010006000000000009000e0006001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000005240)={0x0, 0x0, &(0x7f0000004f80)=[{0x0}], 0x1}, 0x8000) 13:55:43 executing program 3: socket$kcm(0x11, 0xa, 0x300) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x8) 13:55:43 executing program 4: socket$kcm(0x11, 0xa, 0x300) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x8) 13:55:43 executing program 5: socket$kcm(0x10, 0x0, 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={0x0, 0x0, 0x18}, 0x10) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup(r1, &(0x7f0000000540)='syz0\x00', 0x200002, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xffffffffffffffd2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) write$cgroup_pid(r3, 0x0, 0x0) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9cd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) 13:55:43 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x3c}, [@ldst={0x7, 0x3, 0x0, 0xa0c91, 0xa}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffde7, 0x10, &(0x7f0000000000), 0x193}, 0x48) 13:55:44 executing program 1: socket$kcm(0x10, 0x0, 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={0x0, 0x0, 0x18}, 0x10) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup(r1, &(0x7f0000000540)='syz0\x00', 0x200002, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xffffffffffffffd2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) write$cgroup_pid(r3, 0x0, 0x0) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9cd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) 13:55:44 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b00010006000000000009000e0006001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000005240)={0x0, 0x0, &(0x7f0000004f80)=[{0x0}], 0x1}, 0x8000) 13:55:44 executing program 3: socket$kcm(0x11, 0xa, 0x300) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x8) 13:55:44 executing program 4: socket$kcm(0x11, 0xa, 0x300) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x8) 13:55:44 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b00010006000000000009000e0006001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000005240)={0x0, 0x0, &(0x7f0000004f80)=[{0x0}], 0x1}, 0x8000) 13:55:44 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e0000001e000507ed0080648c6394f26b31d200100003404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 1104.036877][ T7904] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 13:55:44 executing program 1: socket$kcm(0x10, 0x0, 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={0x0, 0x0, 0x18}, 0x10) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup(r1, &(0x7f0000000540)='syz0\x00', 0x200002, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xffffffffffffffd2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) write$cgroup_pid(r3, 0x0, 0x0) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9cd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) [ 1104.090733][ T7904] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.2'. 13:55:44 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e0000001e000507ed0080648c6394f26b31d200100003404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:55:44 executing program 3: socket$kcm(0x11, 0xa, 0x300) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x8) 13:55:44 executing program 4: socket$kcm(0x11, 0xa, 0x300) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x8) [ 1104.353879][ T7923] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 1104.449644][ T7923] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.2'. 13:55:45 executing program 5: socket$kcm(0x10, 0x0, 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={0x0, 0x0, 0x18}, 0x10) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup(r1, &(0x7f0000000540)='syz0\x00', 0x200002, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xffffffffffffffd2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) write$cgroup_pid(r3, 0x0, 0x0) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9cd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) 13:55:45 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b00010006000000000009000e0006001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000005240)={0x0, 0x0, &(0x7f0000004f80)=[{0x0}], 0x1}, 0x8000) 13:55:45 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x203e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) close(r0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x894c, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 13:55:45 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e0000001e000507ed0080648c6394f26b31d200100003404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:55:45 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8947, &(0x7f0000000100)={'gre0\x00', @empty=[0x3, 0x0, 0x43]}) [ 1104.816621][ T7938] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 1104.893869][ T7938] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.2'. 13:55:45 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x203e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) close(r0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x894c, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 13:55:45 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8947, &(0x7f0000000100)={'gre0\x00', @empty=[0x3, 0x0, 0x43]}) 13:55:45 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e0000001e000507ed0080648c6394f26b31d200100003404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 1105.146806][ T7956] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 1105.161409][ T7956] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.2'. 13:55:45 executing program 1: socket$kcm(0x10, 0x0, 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={0x0, 0x0, 0x18}, 0x10) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup(r1, &(0x7f0000000540)='syz0\x00', 0x200002, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xffffffffffffffd2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) write$cgroup_pid(r3, 0x0, 0x0) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9cd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) 13:55:45 executing program 0: socket$kcm(0x11, 0x2, 0x300) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x10, 0x3, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x6739, 'memory'}]}, 0xfdef) 13:55:45 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x203e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) close(r0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x894c, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 13:55:45 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8947, &(0x7f0000000100)={'gre0\x00', @empty=[0x3, 0x0, 0x43]}) 13:55:45 executing program 5: socket$kcm(0x10, 0x0, 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={0x0, 0x0, 0x18}, 0x10) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup(r1, &(0x7f0000000540)='syz0\x00', 0x200002, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xffffffffffffffd2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) write$cgroup_pid(r3, 0x0, 0x0) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9cd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) 13:55:45 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000027000500d25a80648c63940d0124fc000c00044002000000053582c137153e370300000000f01700d1bd4feed522afa68188361ed7e790f8dc", 0x3d}], 0x1}, 0x0) 13:55:45 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8947, &(0x7f0000000100)={'gre0\x00', @empty=[0x3, 0x0, 0x43]}) 13:55:45 executing program 0: socket$kcm(0x11, 0x2, 0x300) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x10, 0x3, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x6739, 'memory'}]}, 0xfdef) 13:55:45 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x203e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) close(r0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x894c, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) [ 1105.494555][ T7980] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 1105.517527][ T7980] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 13:55:45 executing program 3: socket$kcm(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x10000) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1092}) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x800000000080000, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)}], 0x1}, 0x0) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2900000000000000, 'c\x86\xdd'}]}, 0xfdef) socket$kcm(0x29, 0x7, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x0, 0x0) 13:55:45 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x1000000000000805, 0x84) perf_event_open(&(0x7f00000004c0)={0x7, 0x70, 0x401, 0x80, 0x1f, 0x5, 0x0, 0x1, 0xd40, 0x1, 0x2, 0x1, 0x0, 0x7fffffff, 0x4, 0x0, 0x9, 0x10001, 0x0, 0xe03, 0x3f, 0x3, 0xfff, 0x7, 0x20, 0xbd, 0x9, 0x3, 0xffffffff, 0x6, 0x3, 0x4, 0x0, 0x7d1b, 0x3, 0x8, 0x8949, 0xffffffffffff8001, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x7}, 0x400, 0x400, 0x7, 0x0, 0xc505, 0x6, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x9) perf_event_open$cgroup(&(0x7f0000000200)={0x3, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4002, 0x0, 0x0, 0x0, 0x2, 0x3f, 0x5, 0x5, 0x0, 0x0, 0x0, 0x7fff, 0x5, 0x10000, 0x0, 0x0, 0x6, 0x0, 0x0, 0x6, 0x0, 0x100000001, 0x2, 0x0, 0x7f, 0x4, 0x7, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8ab, 0x5}, 0x24800, 0x5, 0x5, 0x0, 0xffffffffffffffc1, 0x64, 0x667a}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xd) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.stat\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000140)={0xffffffffffffffff, r2}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'ifb0\x00', 0x2}) perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{}]}) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f00000000c0)={'tunl0\x00', @dev}) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0xa01, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r6 = socket$kcm(0x29, 0x200000000000005, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2400, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r5, &(0x7f0000000980)=ANY=[@ANYBLOB="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"/318], 0x13e) ioctl$TUNSETSTEERINGEBPF(r5, 0x800454e0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='memory.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x40042409, 0x0) recvmsg(r0, &(0x7f0000006c40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000005b00)=""/84, 0x54}, {&(0x7f0000005b80)=""/4096, 0x1000}], 0x2, &(0x7f0000006bc0)=""/107, 0x6b}, 0x2) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000006c80)) 13:55:46 executing program 2: r0 = perf_event_open(&(0x7f0000000ac0)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:55:46 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000180)="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", 0xfb}], 0x1}, 0x0) 13:55:46 executing program 0: socket$kcm(0x11, 0x2, 0x300) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x10, 0x3, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x6739, 'memory'}]}, 0xfdef) 13:55:46 executing program 2: r0 = perf_event_open(&(0x7f0000000ac0)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:55:46 executing program 2: r0 = perf_event_open(&(0x7f0000000ac0)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 1106.340985][ T8013] netlink: 215 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1106.358261][ T8002] device nr0 entered promiscuous mode 13:55:46 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000180)="fb00000025000160bfa9d345e7eb8dfe204ee2d708000000060000009effffff801d5291d76b8c67452107132daffa33021eb82169b94b598296263578b72935c922974adced71c22b987fa68c5bb731c5f64e93ea793c262f67b56acbb4bac0c4c4f9d0c4437e99c25a7d9d3ffd47893808c33b047f720f4e89978112322628c7a1fbab650cdc797d32d3524ea85b198cb44a83c011d2572f9291221dc0f42c88d613be8f1376090e88a06412d5160d7f1b0f47d951f5f7a371a86105ea0ddbad539ef278168ac8d157a6366ccec93f9fb8f100437172ff070000000000008e9234feee7baa2acd2683d489e1cadfd1a06f990000000000000000", 0xfb}], 0x1}, 0x0) 13:55:46 executing program 0: socket$kcm(0x11, 0x2, 0x300) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x10, 0x3, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x6739, 'memory'}]}, 0xfdef) [ 1106.462962][ T8019] device nr0 entered promiscuous mode 13:55:46 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xdc) 13:55:46 executing program 2: r0 = perf_event_open(&(0x7f0000000ac0)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 1106.697336][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1106.703395][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:55:47 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f0000011580)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x42400) [ 1106.818286][ T8034] netlink: 215 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1107.135983][ T8002] device nr0 entered promiscuous mode 13:55:47 executing program 3: socket$kcm(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x10000) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1092}) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x800000000080000, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)}], 0x1}, 0x0) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2900000000000000, 'c\x86\xdd'}]}, 0xfdef) socket$kcm(0x29, 0x7, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x0, 0x0) 13:55:47 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x10000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="23000000420081aee405e9a4000000000000151dc8f51ea5d24700000000b187000000", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000100)=""/86, 0x56}, {0x0}], 0x3}, 0x0) 13:55:47 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="230000004e00817491bc655067d7aee4050c00000f000100f0a30000000000008b1832", 0x23}], 0x1}, 0x0) 13:55:47 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000180)="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", 0xfb}], 0x1}, 0x0) 13:55:47 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f0000011580)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x42400) 13:55:47 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x1000000000000805, 0x84) perf_event_open(&(0x7f00000004c0)={0x7, 0x70, 0x401, 0x80, 0x1f, 0x5, 0x0, 0x1, 0xd40, 0x1, 0x2, 0x1, 0x0, 0x7fffffff, 0x4, 0x0, 0x9, 0x10001, 0x0, 0xe03, 0x3f, 0x3, 0xfff, 0x7, 0x20, 0xbd, 0x9, 0x3, 0xffffffff, 0x6, 0x3, 0x4, 0x0, 0x7d1b, 0x3, 0x8, 0x8949, 0xffffffffffff8001, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x7}, 0x400, 0x400, 0x7, 0x0, 0xc505, 0x6, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x9) perf_event_open$cgroup(&(0x7f0000000200)={0x3, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4002, 0x0, 0x0, 0x0, 0x2, 0x3f, 0x5, 0x5, 0x0, 0x0, 0x0, 0x7fff, 0x5, 0x10000, 0x0, 0x0, 0x6, 0x0, 0x0, 0x6, 0x0, 0x100000001, 0x2, 0x0, 0x7f, 0x4, 0x7, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8ab, 0x5}, 0x24800, 0x5, 0x5, 0x0, 0xffffffffffffffc1, 0x64, 0x667a}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xd) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.stat\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000140)={0xffffffffffffffff, r2}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'ifb0\x00', 0x2}) perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{}]}) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f00000000c0)={'tunl0\x00', @dev}) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0xa01, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r6 = socket$kcm(0x29, 0x200000000000005, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2400, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r5, &(0x7f0000000980)=ANY=[@ANYBLOB="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"/318], 0x13e) ioctl$TUNSETSTEERINGEBPF(r5, 0x800454e0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='memory.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x40042409, 0x0) recvmsg(r0, &(0x7f0000006c40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000005b00)=""/84, 0x54}, {&(0x7f0000005b80)=""/4096, 0x1000}], 0x2, &(0x7f0000006bc0)=""/107, 0x6b}, 0x2) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000006c80)) [ 1107.330690][ T8061] netlink: 215 bytes leftover after parsing attributes in process `syz-executor.4'. 13:55:47 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000180)="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", 0xfb}], 0x1}, 0x0) 13:55:47 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f0000011580)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x42400) [ 1107.624343][ T8081] netlink: 215 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1107.650854][ T8072] device nr0 entered promiscuous mode 13:55:48 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="230000004e00817491bc655067d7aee4050c00000f000100f0a30000000000008b1832", 0x23}], 0x1}, 0x0) 13:55:48 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x10000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="23000000420081aee405e9a4000000000000151dc8f51ea5d24700000000b187000000", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000100)=""/86, 0x56}, {0x0}], 0x3}, 0x0) 13:55:48 executing program 4: socket$kcm(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x10000) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1092}) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x800000000080000, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)}], 0x1}, 0x0) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2900000000000000, 'c\x86\xdd'}]}, 0xfdef) socket$kcm(0x29, 0x7, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x0, 0x0) 13:55:48 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f0000011580)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x42400) [ 1108.456367][ T8071] device nr0 entered promiscuous mode [ 1108.528216][ T8101] device nr0 entered promiscuous mode 13:55:48 executing program 3: socket$kcm(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x10000) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1092}) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x800000000080000, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)}], 0x1}, 0x0) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2900000000000000, 'c\x86\xdd'}]}, 0xfdef) socket$kcm(0x29, 0x7, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x0, 0x0) 13:55:48 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="230000004e00817491bc655067d7aee4050c00000f000100f0a30000000000008b1832", 0x23}], 0x1}, 0x0) 13:55:48 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x11, 0x3, 0x0) setsockopt$sock_attach_bpf(r2, 0x107, 0xf, &(0x7f0000001640), 0x4) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1}, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0x0, 0x20, 0x8}, 0xc) r3 = socket$kcm(0xa, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x8916, 0x0) socket$kcm(0x11, 0x0, 0x300) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8943, &(0x7f0000000680)='nr0\x01\x00\x00\xc3\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETLINK(r4, 0x400454cd, 0x0) 13:55:48 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x10000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="23000000420081aee405e9a4000000000000151dc8f51ea5d24700000000b187000000", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000100)=""/86, 0x56}, {0x0}], 0x3}, 0x0) 13:55:49 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="230000004e00817491bc655067d7aee4050c00000f000100f0a30000000000008b1832", 0x23}], 0x1}, 0x0) [ 1109.026186][ T8125] device nr0 entered promiscuous mode 13:55:49 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x1000000000000805, 0x84) perf_event_open(&(0x7f00000004c0)={0x7, 0x70, 0x401, 0x80, 0x1f, 0x5, 0x0, 0x1, 0xd40, 0x1, 0x2, 0x1, 0x0, 0x7fffffff, 0x4, 0x0, 0x9, 0x10001, 0x0, 0xe03, 0x3f, 0x3, 0xfff, 0x7, 0x20, 0xbd, 0x9, 0x3, 0xffffffff, 0x6, 0x3, 0x4, 0x0, 0x7d1b, 0x3, 0x8, 0x8949, 0xffffffffffff8001, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x7}, 0x400, 0x400, 0x7, 0x0, 0xc505, 0x6, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x9) perf_event_open$cgroup(&(0x7f0000000200)={0x3, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4002, 0x0, 0x0, 0x0, 0x2, 0x3f, 0x5, 0x5, 0x0, 0x0, 0x0, 0x7fff, 0x5, 0x10000, 0x0, 0x0, 0x6, 0x0, 0x0, 0x6, 0x0, 0x100000001, 0x2, 0x0, 0x7f, 0x4, 0x7, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8ab, 0x5}, 0x24800, 0x5, 0x5, 0x0, 0xffffffffffffffc1, 0x64, 0x667a}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xd) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.stat\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000140)={0xffffffffffffffff, r2}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'ifb0\x00', 0x2}) perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{}]}) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f00000000c0)={'tunl0\x00', @dev}) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0xa01, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r6 = socket$kcm(0x29, 0x200000000000005, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2400, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r5, &(0x7f0000000980)=ANY=[@ANYBLOB="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"/318], 0x13e) ioctl$TUNSETSTEERINGEBPF(r5, 0x800454e0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='memory.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x40042409, 0x0) recvmsg(r0, &(0x7f0000006c40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000005b00)=""/84, 0x54}, {&(0x7f0000005b80)=""/4096, 0x1000}], 0x2, &(0x7f0000006bc0)=""/107, 0x6b}, 0x2) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000006c80)) 13:55:49 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x10000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="23000000420081aee405e9a4000000000000151dc8f51ea5d24700000000b187000000", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000100)=""/86, 0x56}, {0x0}], 0x3}, 0x0) 13:55:49 executing program 4: socket$kcm(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x10000) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1092}) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x800000000080000, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)}], 0x1}, 0x0) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2900000000000000, 'c\x86\xdd'}]}, 0xfdef) socket$kcm(0x29, 0x7, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x0, 0x0) 13:55:49 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = socket$kcm(0x2b, 0x200000000000004, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x2b, 'rdma'}, {0x2f, 'rdma'}, {0x2d, 'pids'}, {0x0, 'memory'}, {0x2d, 'rdma'}, {0x2b, 'cpu'}, {0x2d, 'memory'}, {0x2d, 'rdma'}]}, 0x33) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x5411, 0x940000) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={0xffffffffffffffff, 0x6, 0x0, 0x80, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0xff4a) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f00000002c0)='.cpuset\x00') ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000080)) recvmsg$kcm(0xffffffffffffff9c, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f000001be40)={&(0x7f000001bac0)=@can, 0x80, &(0x7f000001bd80)=[{0x0}, {&(0x7f000001bc80)=""/234, 0xea}], 0x2}, 0x40000000) 13:55:49 executing program 3: socket$kcm(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x10000) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1092}) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x800000000080000, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)}], 0x1}, 0x0) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2900000000000000, 'c\x86\xdd'}]}, 0xfdef) socket$kcm(0x29, 0x7, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x0, 0x0) 13:55:49 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$kcm(0x2, 0x3, 0x2) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) ioctl$TUNSETOFFLOAD(r3, 0x400454d0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000380)={0x0, 0x70, 0x0, 0x5, 0x2, 0x9, 0x0, 0x0, 0x0, 0xe, 0xffffffffffffff1d, 0x2, 0x7, 0x1f, 0x800, 0x3, 0xc011, 0xd1c4, 0x3, 0x0, 0x4, 0x0, 0x183fb7b0, 0x1000, 0x3, 0x0, 0xf4d2, 0x5, 0x97d8, 0x4, 0x0, 0x6, 0x2, 0x6, 0x0, 0x5, 0x1, 0x20, 0x0, 0x0, 0x7, @perf_bp={0x0}, 0x2000, 0x0, 0x100000001, 0x5, 0x9, 0x7f, 0x4}) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_perl\x04\xafhKh\x9e{\xf9\x00u_user\x00\xa2\xab?~\xd2\x94\x8e0\xaf\xfd\xb7\n\x93)m\xdf@\x83#\xf1fc', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r4) write$cgroup_int(r3, 0x0, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000480)='bcsh0\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1000000000000000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x1, 0x0, @perf_config_ext, 0x0, 0x3ff}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) 13:55:50 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x11, 0x3, 0x0) setsockopt$sock_attach_bpf(r2, 0x107, 0xf, &(0x7f0000001640), 0x4) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1}, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0x0, 0x20, 0x8}, 0xc) r3 = socket$kcm(0xa, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x8916, 0x0) socket$kcm(0x11, 0x0, 0x300) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8943, &(0x7f0000000680)='nr0\x01\x00\x00\xc3\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETLINK(r4, 0x400454cd, 0x0) [ 1109.968426][ T8156] device nr0 entered promiscuous mode [ 1110.083874][ T8159] device nr0 entered promiscuous mode [ 1110.243242][ T8173] device nr0 entered promiscuous mode [ 1110.281088][ T8172] device nr0 entered promiscuous mode 13:55:50 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x11, 0x3, 0x0) setsockopt$sock_attach_bpf(r2, 0x107, 0xf, &(0x7f0000001640), 0x4) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1}, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0x0, 0x20, 0x8}, 0xc) r3 = socket$kcm(0xa, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x8916, 0x0) socket$kcm(0x11, 0x0, 0x300) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8943, &(0x7f0000000680)='nr0\x01\x00\x00\xc3\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETLINK(r4, 0x400454cd, 0x0) [ 1110.391986][ T8190] device nr0 entered promiscuous mode 13:55:51 executing program 4: socket$kcm(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x10000) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1092}) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x800000000080000, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)}], 0x1}, 0x0) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2900000000000000, 'c\x86\xdd'}]}, 0xfdef) socket$kcm(0x29, 0x7, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x0, 0x0) 13:55:51 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x11, 0x3, 0x0) setsockopt$sock_attach_bpf(r2, 0x107, 0xf, &(0x7f0000001640), 0x4) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1}, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0x0, 0x20, 0x8}, 0xc) r3 = socket$kcm(0xa, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x8916, 0x0) socket$kcm(0x11, 0x0, 0x300) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8943, &(0x7f0000000680)='nr0\x01\x00\x00\xc3\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETLINK(r4, 0x400454cd, 0x0) [ 1111.170805][ T8201] device nr0 entered promiscuous mode 13:55:51 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x11, 0x3, 0x0) setsockopt$sock_attach_bpf(r2, 0x107, 0xf, &(0x7f0000001640), 0x4) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1}, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0x0, 0x20, 0x8}, 0xc) r3 = socket$kcm(0xa, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x8916, 0x0) socket$kcm(0x11, 0x0, 0x300) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8943, &(0x7f0000000680)='nr0\x01\x00\x00\xc3\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETLINK(r4, 0x400454cd, 0x0) [ 1111.343494][ T8211] device nr0 entered promiscuous mode [ 1111.990459][ T8222] device nr0 entered promiscuous mode [ 1112.116835][ T8235] device nr0 entered promiscuous mode 13:55:52 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$kcm(0x2, 0x3, 0x2) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) ioctl$TUNSETOFFLOAD(r3, 0x400454d0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000380)={0x0, 0x70, 0x0, 0x5, 0x2, 0x9, 0x0, 0x0, 0x0, 0xe, 0xffffffffffffff1d, 0x2, 0x7, 0x1f, 0x800, 0x3, 0xc011, 0xd1c4, 0x3, 0x0, 0x4, 0x0, 0x183fb7b0, 0x1000, 0x3, 0x0, 0xf4d2, 0x5, 0x97d8, 0x4, 0x0, 0x6, 0x2, 0x6, 0x0, 0x5, 0x1, 0x20, 0x0, 0x0, 0x7, @perf_bp={0x0}, 0x2000, 0x0, 0x100000001, 0x5, 0x9, 0x7f, 0x4}) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_perl\x04\xafhKh\x9e{\xf9\x00u_user\x00\xa2\xab?~\xd2\x94\x8e0\xaf\xfd\xb7\n\x93)m\xdf@\x83#\xf1fc', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r4) write$cgroup_int(r3, 0x0, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000480)='bcsh0\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1000000000000000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x1, 0x0, @perf_config_ext, 0x0, 0x3ff}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) 13:55:52 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x1000000000000805, 0x84) perf_event_open(&(0x7f00000004c0)={0x7, 0x70, 0x401, 0x80, 0x1f, 0x5, 0x0, 0x1, 0xd40, 0x1, 0x2, 0x1, 0x0, 0x7fffffff, 0x4, 0x0, 0x9, 0x10001, 0x0, 0xe03, 0x3f, 0x3, 0xfff, 0x7, 0x20, 0xbd, 0x9, 0x3, 0xffffffff, 0x6, 0x3, 0x4, 0x0, 0x7d1b, 0x3, 0x8, 0x8949, 0xffffffffffff8001, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x7}, 0x400, 0x400, 0x7, 0x0, 0xc505, 0x6, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x9) perf_event_open$cgroup(&(0x7f0000000200)={0x3, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4002, 0x0, 0x0, 0x0, 0x2, 0x3f, 0x5, 0x5, 0x0, 0x0, 0x0, 0x7fff, 0x5, 0x10000, 0x0, 0x0, 0x6, 0x0, 0x0, 0x6, 0x0, 0x100000001, 0x2, 0x0, 0x7f, 0x4, 0x7, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8ab, 0x5}, 0x24800, 0x5, 0x5, 0x0, 0xffffffffffffffc1, 0x64, 0x667a}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xd) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.stat\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000140)={0xffffffffffffffff, r2}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'ifb0\x00', 0x2}) perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{}]}) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f00000000c0)={'tunl0\x00', @dev}) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0xa01, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r6 = socket$kcm(0x29, 0x200000000000005, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2400, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r5, &(0x7f0000000980)=ANY=[@ANYBLOB="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"/318], 0x13e) ioctl$TUNSETSTEERINGEBPF(r5, 0x800454e0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='memory.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x40042409, 0x0) recvmsg(r0, &(0x7f0000006c40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000005b00)=""/84, 0x54}, {&(0x7f0000005b80)=""/4096, 0x1000}], 0x2, &(0x7f0000006bc0)=""/107, 0x6b}, 0x2) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000006c80)) 13:55:52 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x11, 0x3, 0x0) setsockopt$sock_attach_bpf(r2, 0x107, 0xf, &(0x7f0000001640), 0x4) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1}, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0x0, 0x20, 0x8}, 0xc) r3 = socket$kcm(0xa, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x8916, 0x0) socket$kcm(0x11, 0x0, 0x300) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8943, &(0x7f0000000680)='nr0\x01\x00\x00\xc3\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETLINK(r4, 0x400454cd, 0x0) 13:55:52 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x11, 0x3, 0x0) setsockopt$sock_attach_bpf(r2, 0x107, 0xf, &(0x7f0000001640), 0x4) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1}, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0x0, 0x20, 0x8}, 0xc) r3 = socket$kcm(0xa, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x8916, 0x0) socket$kcm(0x11, 0x0, 0x300) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8943, &(0x7f0000000680)='nr0\x01\x00\x00\xc3\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETLINK(r4, 0x400454cd, 0x0) 13:55:53 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x11, 0x3, 0x0) setsockopt$sock_attach_bpf(r2, 0x107, 0xf, &(0x7f0000001640), 0x4) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1}, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0x0, 0x20, 0x8}, 0xc) r3 = socket$kcm(0xa, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x8916, 0x0) socket$kcm(0x11, 0x0, 0x300) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8943, &(0x7f0000000680)='nr0\x01\x00\x00\xc3\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETLINK(r4, 0x400454cd, 0x0) [ 1112.897378][ T8245] device nr0 entered promiscuous mode 13:55:53 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x11, 0x3, 0x0) setsockopt$sock_attach_bpf(r2, 0x107, 0xf, &(0x7f0000001640), 0x4) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1}, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0x0, 0x20, 0x8}, 0xc) r3 = socket$kcm(0xa, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x8916, 0x0) socket$kcm(0x11, 0x0, 0x300) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8943, &(0x7f0000000680)='nr0\x01\x00\x00\xc3\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETLINK(r4, 0x400454cd, 0x0) [ 1113.538343][ T8255] device nr0 entered promiscuous mode [ 1113.832968][ T8260] device nr0 entered promiscuous mode [ 1113.883138][ T8285] device nr0 entered promiscuous mode 13:55:54 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x11, 0x3, 0x0) setsockopt$sock_attach_bpf(r2, 0x107, 0xf, &(0x7f0000001640), 0x4) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1}, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0x0, 0x20, 0x8}, 0xc) r3 = socket$kcm(0xa, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x8916, 0x0) socket$kcm(0x11, 0x0, 0x300) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8943, &(0x7f0000000680)='nr0\x01\x00\x00\xc3\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETLINK(r4, 0x400454cd, 0x0) 13:55:54 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$kcm(0x2, 0x3, 0x2) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) ioctl$TUNSETOFFLOAD(r3, 0x400454d0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000380)={0x0, 0x70, 0x0, 0x5, 0x2, 0x9, 0x0, 0x0, 0x0, 0xe, 0xffffffffffffff1d, 0x2, 0x7, 0x1f, 0x800, 0x3, 0xc011, 0xd1c4, 0x3, 0x0, 0x4, 0x0, 0x183fb7b0, 0x1000, 0x3, 0x0, 0xf4d2, 0x5, 0x97d8, 0x4, 0x0, 0x6, 0x2, 0x6, 0x0, 0x5, 0x1, 0x20, 0x0, 0x0, 0x7, @perf_bp={0x0}, 0x2000, 0x0, 0x100000001, 0x5, 0x9, 0x7f, 0x4}) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_perl\x04\xafhKh\x9e{\xf9\x00u_user\x00\xa2\xab?~\xd2\x94\x8e0\xaf\xfd\xb7\n\x93)m\xdf@\x83#\xf1fc', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r4) write$cgroup_int(r3, 0x0, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000480)='bcsh0\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1000000000000000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x1, 0x0, @perf_config_ext, 0x0, 0x3ff}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) 13:55:54 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x11, 0x3, 0x0) setsockopt$sock_attach_bpf(r2, 0x107, 0xf, &(0x7f0000001640), 0x4) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1}, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0x0, 0x20, 0x8}, 0xc) r3 = socket$kcm(0xa, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x8916, 0x0) socket$kcm(0x11, 0x0, 0x300) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8943, &(0x7f0000000680)='nr0\x01\x00\x00\xc3\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETLINK(r4, 0x400454cd, 0x0) 13:55:54 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x11, 0x3, 0x0) setsockopt$sock_attach_bpf(r2, 0x107, 0xf, &(0x7f0000001640), 0x4) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1}, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0x0, 0x20, 0x8}, 0xc) r3 = socket$kcm(0xa, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x8916, 0x0) socket$kcm(0x11, 0x0, 0x300) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8943, &(0x7f0000000680)='nr0\x01\x00\x00\xc3\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETLINK(r4, 0x400454cd, 0x0) 13:55:55 executing program 5: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000100)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00'], 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) [ 1114.895908][ T26] audit: type=1804 audit(1556027755.183:311): pid=8349 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir833166832/syzkaller.Lki4jl/504/memory.events" dev="sda1" ino=17129 res=1 13:55:55 executing program 5: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000100)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00'], 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) [ 1114.950851][ T26] audit: type=1804 audit(1556027755.223:312): pid=8351 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir833166832/syzkaller.Lki4jl/504/memory.events" dev="sda1" ino=17129 res=1 [ 1115.038551][ T8311] device nr0 entered promiscuous mode [ 1115.058593][ T26] audit: type=1804 audit(1556027755.343:313): pid=8354 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir833166832/syzkaller.Lki4jl/505/memory.events" dev="sda1" ino=17129 res=1 13:55:55 executing program 5: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000100)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00'], 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) [ 1115.201433][ T26] audit: type=1804 audit(1556027755.493:314): pid=8357 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir833166832/syzkaller.Lki4jl/506/memory.events" dev="sda1" ino=17129 res=1 13:55:55 executing program 5: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000100)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00'], 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) 13:55:55 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net/syz1\x00', 0x200002, 0x0) r0 = socket$kcm(0x11, 0x8400000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000240)=@nfc={0x27, 0x9}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)="b6832e007e2cec1631ff9f360df58602399cfd2f88f44e216c93a413ff0e8f162f2d5b000078091463193e30a535cdeb52115d11556da7b7", 0x38}], 0x1}, 0x0) [ 1115.266118][ T8341] device nr0 entered promiscuous mode 13:55:55 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net/syz1\x00', 0x200002, 0x0) r0 = socket$kcm(0x11, 0x8400000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000240)=@nfc={0x27, 0x9}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)="b6832e007e2cec1631ff9f360df58602399cfd2f88f44e216c93a413ff0e8f162f2d5b000078091463193e30a535cdeb52115d11556da7b7", 0x38}], 0x1}, 0x0) [ 1115.381077][ T26] audit: type=1804 audit(1556027755.673:315): pid=8361 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir833166832/syzkaller.Lki4jl/507/memory.events" dev="sda1" ino=17132 res=1 13:55:55 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net/syz1\x00', 0x200002, 0x0) r0 = socket$kcm(0x11, 0x8400000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000240)=@nfc={0x27, 0x9}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)="b6832e007e2cec1631ff9f360df58602399cfd2f88f44e216c93a413ff0e8f162f2d5b000078091463193e30a535cdeb52115d11556da7b7", 0x38}], 0x1}, 0x0) 13:55:55 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x51, 0x0, 0x0, 0x66}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x3, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:55:56 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x11, 0x3, 0x0) setsockopt$sock_attach_bpf(r2, 0x107, 0xf, &(0x7f0000001640), 0x4) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1}, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0x0, 0x20, 0x8}, 0xc) r3 = socket$kcm(0xa, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x8916, 0x0) socket$kcm(0x11, 0x0, 0x300) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8943, &(0x7f0000000680)='nr0\x01\x00\x00\xc3\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETLINK(r4, 0x400454cd, 0x0) 13:55:56 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x51, 0x0, 0x0, 0x66}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x3, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:55:56 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net/syz1\x00', 0x200002, 0x0) r0 = socket$kcm(0x11, 0x8400000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000240)=@nfc={0x27, 0x9}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)="b6832e007e2cec1631ff9f360df58602399cfd2f88f44e216c93a413ff0e8f162f2d5b000078091463193e30a535cdeb52115d11556da7b7", 0x38}], 0x1}, 0x0) 13:55:56 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x3, 0x5, &(0x7f0000000040)=@framed={{}, [@generic={0x1, 0x9, 0x7d, 0xf20, 0x5}, @exit]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x1000, &(0x7f0000000180)=""/4096, 0x41f00, 0x1, [], 0x0, 0x3, 0xffffffffffffff9c, 0x8, &(0x7f0000001180)={0x1c000000000000, 0x4}, 0x8, 0x10, &(0x7f00000011c0)={0x6, 0x3, 0x5f0, 0xfffffeffdffffffc}, 0x10}, 0x70) 13:55:56 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$kcm(0x2, 0x3, 0x2) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) ioctl$TUNSETOFFLOAD(r3, 0x400454d0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000380)={0x0, 0x70, 0x0, 0x5, 0x2, 0x9, 0x0, 0x0, 0x0, 0xe, 0xffffffffffffff1d, 0x2, 0x7, 0x1f, 0x800, 0x3, 0xc011, 0xd1c4, 0x3, 0x0, 0x4, 0x0, 0x183fb7b0, 0x1000, 0x3, 0x0, 0xf4d2, 0x5, 0x97d8, 0x4, 0x0, 0x6, 0x2, 0x6, 0x0, 0x5, 0x1, 0x20, 0x0, 0x0, 0x7, @perf_bp={0x0}, 0x2000, 0x0, 0x100000001, 0x5, 0x9, 0x7f, 0x4}) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_perl\x04\xafhKh\x9e{\xf9\x00u_user\x00\xa2\xab?~\xd2\x94\x8e0\xaf\xfd\xb7\n\x93)m\xdf@\x83#\xf1fc', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r4) write$cgroup_int(r3, 0x0, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000480)='bcsh0\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1000000000000000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x1, 0x0, @perf_config_ext, 0x0, 0x3ff}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) 13:55:56 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x51, 0x0, 0x0, 0x66}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x3, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:55:56 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xab\x842\xb9\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\f\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH\x00\x009\x8c4\x00'/103, 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open(&(0x7f00000002c0)={0x2, 0x48, 0x1f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x1800000000000030) 13:55:56 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x2, 0x300) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="39000000140081ae00003c9733f5f087110008abca9b4e7d0f6298db85d0b0e62bdbb7d553b4e921556b3d5df500c250825702000000000000", 0x39}], 0x1}, 0x0) 13:55:56 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x3, 0x5, &(0x7f0000000040)=@framed={{}, [@generic={0x1, 0x9, 0x7d, 0xf20, 0x5}, @exit]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x1000, &(0x7f0000000180)=""/4096, 0x41f00, 0x1, [], 0x0, 0x3, 0xffffffffffffff9c, 0x8, &(0x7f0000001180)={0x1c000000000000, 0x4}, 0x8, 0x10, &(0x7f00000011c0)={0x6, 0x3, 0x5f0, 0xfffffeffdffffffc}, 0x10}, 0x70) 13:55:56 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x51, 0x0, 0x0, 0x66}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x3, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:55:56 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x3, 0x5, &(0x7f0000000040)=@framed={{}, [@generic={0x1, 0x9, 0x7d, 0xf20, 0x5}, @exit]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x1000, &(0x7f0000000180)=""/4096, 0x41f00, 0x1, [], 0x0, 0x3, 0xffffffffffffff9c, 0x8, &(0x7f0000001180)={0x1c000000000000, 0x4}, 0x8, 0x10, &(0x7f00000011c0)={0x6, 0x3, 0x5f0, 0xfffffeffdffffffc}, 0x10}, 0x70) 13:55:56 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x2, 0x300) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="39000000140081ae00003c9733f5f087110008abca9b4e7d0f6298db85d0b0e62bdbb7d553b4e921556b3d5df500c250825702000000000000", 0x39}], 0x1}, 0x0) [ 1116.457330][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1116.463168][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1116.469109][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1116.474902][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1116.732089][ T8384] device nr0 entered promiscuous mode [ 1116.763985][ T8400] device nr0 entered promiscuous mode 13:55:57 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x2, 0x300) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="39000000140081ae00003c9733f5f087110008abca9b4e7d0f6298db85d0b0e62bdbb7d553b4e921556b3d5df500c250825702000000000000", 0x39}], 0x1}, 0x0) 13:55:57 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 13:55:57 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x3, 0x5, &(0x7f0000000040)=@framed={{}, [@generic={0x1, 0x9, 0x7d, 0xf20, 0x5}, @exit]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x1000, &(0x7f0000000180)=""/4096, 0x41f00, 0x1, [], 0x0, 0x3, 0xffffffffffffff9c, 0x8, &(0x7f0000001180)={0x1c000000000000, 0x4}, 0x8, 0x10, &(0x7f00000011c0)={0x6, 0x3, 0x5f0, 0xfffffeffdffffffc}, 0x10}, 0x70) 13:55:57 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000017c0)={&(0x7f0000000040)=@in={0x2, 0x4e23, @remote}, 0x80, 0x0, 0x0, &(0x7f0000001500)=[{0x10}], 0xf}, 0x0) 13:55:57 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40286608, 0x20000001) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socket$kcm(0x29, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.current\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) 13:55:57 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) r0 = socket$kcm(0xa, 0x100000000005, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8983, &(0x7f0000000000)={r0}) 13:55:57 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x2, 0x300) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="39000000140081ae00003c9733f5f087110008abca9b4e7d0f6298db85d0b0e62bdbb7d553b4e921556b3d5df500c250825702000000000000", 0x39}], 0x1}, 0x0) 13:55:57 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000017c0)={&(0x7f0000000040)=@in={0x2, 0x4e23, @remote}, 0x80, 0x0, 0x0, &(0x7f0000001500)=[{0x10}], 0xf}, 0x0) 13:55:57 executing program 3: socket$kcm(0x11, 0x0, 0x300) socketpair$nbd(0x1, 0x1, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0xb, 0x1000000000000005, 0x209e1e, 0x81, 0x1, 0xffffffffffffff9c}, 0x3c) [ 1117.211751][ T8439] device nr0 entered promiscuous mode [ 1117.238768][ T8440] EXT4-fs warning (device sda1): ext4_group_add:1643: No reserved GDT blocks, can't resize 13:55:57 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) r0 = socket$kcm(0xa, 0x100000000005, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8983, &(0x7f0000000000)={r0}) 13:55:57 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4000804) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$kcm(0x10, 0x200000000003, 0x4) sendmsg$kcm(r0, &(0x7f0000002000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="39000000140081ae00d175040f62b04a2b546f2a66bf8c6e3fa1bcb3735858eba3390983b34f897506e606dbb7d553b4a40000000000000008", 0x39}], 0x1}, 0x0) 13:55:57 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000017c0)={&(0x7f0000000040)=@in={0x2, 0x4e23, @remote}, 0x80, 0x0, 0x0, &(0x7f0000001500)=[{0x10}], 0xf}, 0x0) 13:55:57 executing program 3: r0 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8936, 0x0) [ 1117.657284][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1117.663324][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1117.667392][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1117.674869][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1117.760716][ T8439] device nr0 entered promiscuous mode 13:55:58 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x3e, 0x43, 0x8000000001}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77ffff, 0x0, 0x10020000000, 0x0}, 0x2c) socket$kcm(0x29, 0x7, 0x0) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000000)={r0, &(0x7f0000000080), 0x0}, 0x18) 13:55:58 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000017c0)={&(0x7f0000000040)=@in={0x2, 0x4e23, @remote}, 0x80, 0x0, 0x0, &(0x7f0000001500)=[{0x10}], 0xf}, 0x0) 13:55:58 executing program 3: r0 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8936, 0x0) 13:55:58 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) r0 = socket$kcm(0xa, 0x100000000005, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8983, &(0x7f0000000000)={r0}) 13:55:58 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e00000026000500d25a80648c63940d1000fc000400024002000000053582c137153e370900018000f01700d1bd", 0x2e}], 0x1}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfffffffffffffe99) 13:55:58 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000540)={&(0x7f0000000080)=@in6={0xa, 0x4e21, 0x0, @loopback, 0x1}, 0x80, 0x0, 0x0, &(0x7f00000001c0)=[{0x10}], 0x10}, 0x0) 13:55:58 executing program 3: r0 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8936, 0x0) [ 1118.021350][ T8481] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.4'. 13:55:58 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000540)={&(0x7f0000000080)=@in6={0xa, 0x4e21, 0x0, @loopback, 0x1}, 0x80, 0x0, 0x0, &(0x7f00000001c0)=[{0x10}], 0x10}, 0x0) 13:55:58 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x200002, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000240)=r0, 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='rdma.current\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='pids.current\x00', 0x0, 0x0) r1 = socket$kcm(0x2b, 0x200000000000001, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000240)=@in={0x2, 0x0, @remote}, 0x80, 0x0}, 0x0) setsockopt$sock_attach_bpf(r1, 0x6, 0x3, &(0x7f00000000c0), 0x3d9) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:55:58 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) r0 = socket$kcm(0xa, 0x100000000005, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8983, &(0x7f0000000000)={r0}) 13:55:58 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x3e, 0x43, 0x8000000001}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77ffff, 0x0, 0x10020000000, 0x0}, 0x2c) socket$kcm(0x29, 0x7, 0x0) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000000)={r0, &(0x7f0000000080), 0x0}, 0x18) 13:55:58 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e00000026000500d25a80648c63940d1000fc000400024002000000053582c137153e370900018000f01700d1bd", 0x2e}], 0x1}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfffffffffffffe99) 13:55:58 executing program 3: r0 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8936, 0x0) 13:55:58 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000540)={&(0x7f0000000080)=@in6={0xa, 0x4e21, 0x0, @loopback, 0x1}, 0x80, 0x0, 0x0, &(0x7f00000001c0)=[{0x10}], 0x10}, 0x0) 13:55:58 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x3e, 0x43, 0x8000000001}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77ffff, 0x0, 0x10020000000, 0x0}, 0x2c) socket$kcm(0x29, 0x7, 0x0) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000000)={r0, &(0x7f0000000080), 0x0}, 0x18) 13:55:58 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x3e, 0x43, 0x8000000001}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77ffff, 0x0, 0x10020000000, 0x0}, 0x2c) socket$kcm(0x29, 0x7, 0x0) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000000)={r0, &(0x7f0000000080), 0x0}, 0x18) [ 1118.341204][ T8507] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.4'. 13:55:58 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x200002, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000240)=r0, 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='rdma.current\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='pids.current\x00', 0x0, 0x0) r1 = socket$kcm(0x2b, 0x200000000000001, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000240)=@in={0x2, 0x0, @remote}, 0x80, 0x0}, 0x0) setsockopt$sock_attach_bpf(r1, 0x6, 0x3, &(0x7f00000000c0), 0x3d9) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:55:58 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000540)={&(0x7f0000000080)=@in6={0xa, 0x4e21, 0x0, @loopback, 0x1}, 0x80, 0x0, 0x0, &(0x7f00000001c0)=[{0x10}], 0x10}, 0x0) 13:55:58 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e00000026000500d25a80648c63940d1000fc000400024002000000053582c137153e370900018000f01700d1bd", 0x2e}], 0x1}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfffffffffffffe99) 13:55:58 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x200002, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000240)=r0, 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='rdma.current\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='pids.current\x00', 0x0, 0x0) r1 = socket$kcm(0x2b, 0x200000000000001, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000240)=@in={0x2, 0x0, @remote}, 0x80, 0x0}, 0x0) setsockopt$sock_attach_bpf(r1, 0x6, 0x3, &(0x7f00000000c0), 0x3d9) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:55:58 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x3e, 0x43, 0x8000000001}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77ffff, 0x0, 0x10020000000, 0x0}, 0x2c) socket$kcm(0x29, 0x7, 0x0) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000000)={r0, &(0x7f0000000080), 0x0}, 0x18) 13:55:58 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x200002, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000240)=r0, 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='rdma.current\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='pids.current\x00', 0x0, 0x0) r1 = socket$kcm(0x2b, 0x200000000000001, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000240)=@in={0x2, 0x0, @remote}, 0x80, 0x0}, 0x0) setsockopt$sock_attach_bpf(r1, 0x6, 0x3, &(0x7f00000000c0), 0x3d9) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:55:58 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x3e, 0x43, 0x8000000001}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77ffff, 0x0, 0x10020000000, 0x0}, 0x2c) socket$kcm(0x29, 0x7, 0x0) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000000)={r0, &(0x7f0000000080), 0x0}, 0x18) [ 1118.709613][ T8532] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.4'. 13:55:59 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x0, '\x03\x8a\xa1t\x03n\xd7\xe0\x8f\x93\xdd\x86\xdd'}]}, 0xf) socket$kcm(0x10, 0x0, 0x4) 13:55:59 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e00000026000500d25a80648c63940d1000fc000400024002000000053582c137153e370900018000f01700d1bd", 0x2e}], 0x1}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfffffffffffffe99) 13:55:59 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x3e, 0x43, 0x8000000001}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77ffff, 0x0, 0x10020000000, 0x0}, 0x2c) socket$kcm(0x29, 0x7, 0x0) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000000)={r0, &(0x7f0000000080), 0x0}, 0x18) 13:55:59 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x8, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:55:59 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x200002, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000240)=r0, 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='rdma.current\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='pids.current\x00', 0x0, 0x0) r1 = socket$kcm(0x2b, 0x200000000000001, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000240)=@in={0x2, 0x0, @remote}, 0x80, 0x0}, 0x0) setsockopt$sock_attach_bpf(r1, 0x6, 0x3, &(0x7f00000000c0), 0x3d9) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 1118.950378][ T8552] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.4'. 13:55:59 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x200002, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000240)=r0, 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='rdma.current\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='pids.current\x00', 0x0, 0x0) r1 = socket$kcm(0x2b, 0x200000000000001, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000240)=@in={0x2, 0x0, @remote}, 0x80, 0x0}, 0x0) setsockopt$sock_attach_bpf(r1, 0x6, 0x3, &(0x7f00000000c0), 0x3d9) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:55:59 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x8, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:55:59 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000000)="98fe"}, 0x10) 13:55:59 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xfffffebf) perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40000000100}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc020660b, &(0x7f00000001c0)) write$cgroup_int(r1, 0x0, 0x0) 13:55:59 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x200002, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000240)=r0, 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='rdma.current\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='pids.current\x00', 0x0, 0x0) r1 = socket$kcm(0x2b, 0x200000000000001, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000240)=@in={0x2, 0x0, @remote}, 0x80, 0x0}, 0x0) setsockopt$sock_attach_bpf(r1, 0x6, 0x3, &(0x7f00000000c0), 0x3d9) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:55:59 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000600)='syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='io.stat\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$TUNSETVNETLE(r3, 0x400454dc, &(0x7f0000000080)=0x1) perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x70, 0x80000001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x3, 0x1, 0xfffffffffffffffd, 0x0, 0x0, 0x922, 0x0, 0x9, 0x20, 0x0, 0x0, 0x0, 0x900000000, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3, 0x5, 0x4, 0xfffffffffffffffb, 0xee, 0x0, 0x0, 0xd0, 0x0, 0x8, 0x4, @perf_bp={0x0, 0x8}, 0x4, 0x0, 0x7, 0x0, 0x68e2ea6a, 0x6, 0x8}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x8) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r4 = openat$cgroup_ro(r3, &(0x7f0000000400)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={r4, 0xc0, &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r5, &(0x7f0000000100), 0xda4fff08) ioctl$TUNGETFEATURES(r1, 0x800454cf, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={r5, 0x1, 0x1, 0x5, &(0x7f00000000c0)=[0x0, 0x0], 0x2}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x660c, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x2, &(0x7f0000000000)=r0, 0x4) 13:55:59 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x8, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 1119.339259][ T8557] device nr0 entered promiscuous mode [ 1119.768278][ T8564] device nr0 entered promiscuous mode 13:56:00 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x0, '\x03\x8a\xa1t\x03n\xd7\xe0\x8f\x93\xdd\x86\xdd'}]}, 0xf) socket$kcm(0x10, 0x0, 0x4) 13:56:00 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000000)="98fe"}, 0x10) 13:56:00 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x8, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:56:00 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x200000000000f, 0x100000000000003, 0x2, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 13:56:00 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xfffffebf) perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40000000100}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc020660b, &(0x7f00000001c0)) write$cgroup_int(r1, 0x0, 0x0) 13:56:00 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x4082) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x11, 0x3, 0x0) setsockopt$sock_attach_bpf(r3, 0x107, 0xf, &(0x7f0000001640), 0x4) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000140)) sendmsg(r3, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0x2, 0x7811000000000000}, 0x80, &(0x7f0000000000), 0x2b8, &(0x7f00000002c0)}, 0x40000000000000) 13:56:00 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000000)="98fe"}, 0x10) 13:56:00 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x200000000000f, 0x100000000000003, 0x2, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 13:56:00 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000000)="98fe"}, 0x10) 13:56:00 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x208, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000540)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0xfffffffffffffc5c, 0x0}, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmsg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xb615b567eea2bb2d) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000980)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f00000003c0)='hugetlb.2MB.usage_in_bytes\x00\xefp\xa1Y\xed\x04f<\xd0H\x88\x8e\x94\xc2\x96\xfcBk\xef}\xc3\x85\x98\xf0\xde\x9d5\x81\x9ch\xa4j4M\xfb\x8c\xdd\x8aU\xb5/\x1eC\x8f+\bA_\x81#5\xc5\xc7\x80\xf7\xac[\xb7\xd7\x9ar\v\xea', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r2 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000780)='syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup(r3, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000000c0)='cpu\xed\xe1?\xd1W\xfe\xf7\xf1#accc\xb5\xbaz\xa4\xf0\xcf-@\x91c\xdax\xa8\t\x9buE\x81\x81\xaa\x1d\xf1\xa94B/F\x85D!\xa4\x85f\x96\xf9\xe7\xe7\x01m-\xee43`\x85\xc1/N\xf0\x7f]\x9d|*\xea7+\xfc\x15\xe1\xa8\xb0\x8deK\xf3\xb2!\xee\xc92P\x91', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='sy\xcd2\x00', 0x200002, 0x0) bpf$OBJ_GET_PROG(0x7, 0xfffffffffffffffd, 0xfffffffffffffd66) r5 = socket$kcm(0xa, 0x100000000005, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x8916, &(0x7f0000000000)={r5}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r4, 0x0, 0x0}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x1d2) socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7, 0x0, 0x0, 0x3}, 0x0, 0x3, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) 13:56:00 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000600)='syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='io.stat\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$TUNSETVNETLE(r3, 0x400454dc, &(0x7f0000000080)=0x1) perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x70, 0x80000001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x3, 0x1, 0xfffffffffffffffd, 0x0, 0x0, 0x922, 0x0, 0x9, 0x20, 0x0, 0x0, 0x0, 0x900000000, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3, 0x5, 0x4, 0xfffffffffffffffb, 0xee, 0x0, 0x0, 0xd0, 0x0, 0x8, 0x4, @perf_bp={0x0, 0x8}, 0x4, 0x0, 0x7, 0x0, 0x68e2ea6a, 0x6, 0x8}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x8) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r4 = openat$cgroup_ro(r3, &(0x7f0000000400)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={r4, 0xc0, &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r5, &(0x7f0000000100), 0xda4fff08) ioctl$TUNGETFEATURES(r1, 0x800454cf, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={r5, 0x1, 0x1, 0x5, &(0x7f00000000c0)=[0x0, 0x0], 0x2}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x660c, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x2, &(0x7f0000000000)=r0, 0x4) 13:56:00 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xfffffebf) perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40000000100}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc020660b, &(0x7f00000001c0)) write$cgroup_int(r1, 0x0, 0x0) [ 1120.326363][ T8605] device nr0 entered promiscuous mode 13:56:01 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x0, '\x03\x8a\xa1t\x03n\xd7\xe0\x8f\x93\xdd\x86\xdd'}]}, 0xf) socket$kcm(0x10, 0x0, 0x4) 13:56:01 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x200000000000f, 0x100000000000003, 0x2, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 13:56:01 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000600)='syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='io.stat\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$TUNSETVNETLE(r3, 0x400454dc, &(0x7f0000000080)=0x1) perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x70, 0x80000001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x3, 0x1, 0xfffffffffffffffd, 0x0, 0x0, 0x922, 0x0, 0x9, 0x20, 0x0, 0x0, 0x0, 0x900000000, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3, 0x5, 0x4, 0xfffffffffffffffb, 0xee, 0x0, 0x0, 0xd0, 0x0, 0x8, 0x4, @perf_bp={0x0, 0x8}, 0x4, 0x0, 0x7, 0x0, 0x68e2ea6a, 0x6, 0x8}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x8) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r4 = openat$cgroup_ro(r3, &(0x7f0000000400)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={r4, 0xc0, &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r5, &(0x7f0000000100), 0xda4fff08) ioctl$TUNGETFEATURES(r1, 0x800454cf, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={r5, 0x1, 0x1, 0x5, &(0x7f00000000c0)=[0x0, 0x0], 0x2}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x660c, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x2, &(0x7f0000000000)=r0, 0x4) 13:56:01 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xfffffebf) perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40000000100}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc020660b, &(0x7f00000001c0)) write$cgroup_int(r1, 0x0, 0x0) 13:56:01 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x208, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000540)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0xfffffffffffffc5c, 0x0}, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmsg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xb615b567eea2bb2d) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000980)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f00000003c0)='hugetlb.2MB.usage_in_bytes\x00\xefp\xa1Y\xed\x04f<\xd0H\x88\x8e\x94\xc2\x96\xfcBk\xef}\xc3\x85\x98\xf0\xde\x9d5\x81\x9ch\xa4j4M\xfb\x8c\xdd\x8aU\xb5/\x1eC\x8f+\bA_\x81#5\xc5\xc7\x80\xf7\xac[\xb7\xd7\x9ar\v\xea', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r2 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000780)='syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup(r3, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000000c0)='cpu\xed\xe1?\xd1W\xfe\xf7\xf1#accc\xb5\xbaz\xa4\xf0\xcf-@\x91c\xdax\xa8\t\x9buE\x81\x81\xaa\x1d\xf1\xa94B/F\x85D!\xa4\x85f\x96\xf9\xe7\xe7\x01m-\xee43`\x85\xc1/N\xf0\x7f]\x9d|*\xea7+\xfc\x15\xe1\xa8\xb0\x8deK\xf3\xb2!\xee\xc92P\x91', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='sy\xcd2\x00', 0x200002, 0x0) bpf$OBJ_GET_PROG(0x7, 0xfffffffffffffffd, 0xfffffffffffffd66) r5 = socket$kcm(0xa, 0x100000000005, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x8916, &(0x7f0000000000)={r5}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r4, 0x0, 0x0}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x1d2) socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7, 0x0, 0x0, 0x3}, 0x0, 0x3, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) 13:56:01 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x200000000000f, 0x100000000000003, 0x2, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 1121.025172][ T8650] device nr0 entered promiscuous mode 13:56:01 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x208, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000540)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0xfffffffffffffc5c, 0x0}, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmsg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xb615b567eea2bb2d) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000980)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f00000003c0)='hugetlb.2MB.usage_in_bytes\x00\xefp\xa1Y\xed\x04f<\xd0H\x88\x8e\x94\xc2\x96\xfcBk\xef}\xc3\x85\x98\xf0\xde\x9d5\x81\x9ch\xa4j4M\xfb\x8c\xdd\x8aU\xb5/\x1eC\x8f+\bA_\x81#5\xc5\xc7\x80\xf7\xac[\xb7\xd7\x9ar\v\xea', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r2 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000780)='syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup(r3, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000000c0)='cpu\xed\xe1?\xd1W\xfe\xf7\xf1#accc\xb5\xbaz\xa4\xf0\xcf-@\x91c\xdax\xa8\t\x9buE\x81\x81\xaa\x1d\xf1\xa94B/F\x85D!\xa4\x85f\x96\xf9\xe7\xe7\x01m-\xee43`\x85\xc1/N\xf0\x7f]\x9d|*\xea7+\xfc\x15\xe1\xa8\xb0\x8deK\xf3\xb2!\xee\xc92P\x91', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='sy\xcd2\x00', 0x200002, 0x0) bpf$OBJ_GET_PROG(0x7, 0xfffffffffffffffd, 0xfffffffffffffd66) r5 = socket$kcm(0xa, 0x100000000005, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x8916, &(0x7f0000000000)={r5}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r4, 0x0, 0x0}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x1d2) socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7, 0x0, 0x0, 0x3}, 0x0, 0x3, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) 13:56:01 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000600)='syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='io.stat\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$TUNSETVNETLE(r3, 0x400454dc, &(0x7f0000000080)=0x1) perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x70, 0x80000001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x3, 0x1, 0xfffffffffffffffd, 0x0, 0x0, 0x922, 0x0, 0x9, 0x20, 0x0, 0x0, 0x0, 0x900000000, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3, 0x5, 0x4, 0xfffffffffffffffb, 0xee, 0x0, 0x0, 0xd0, 0x0, 0x8, 0x4, @perf_bp={0x0, 0x8}, 0x4, 0x0, 0x7, 0x0, 0x68e2ea6a, 0x6, 0x8}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x8) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r4 = openat$cgroup_ro(r3, &(0x7f0000000400)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={r4, 0xc0, &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r5, &(0x7f0000000100), 0xda4fff08) ioctl$TUNGETFEATURES(r1, 0x800454cf, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={r5, 0x1, 0x1, 0x5, &(0x7f00000000c0)=[0x0, 0x0], 0x2}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x660c, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x2, &(0x7f0000000000)=r0, 0x4) 13:56:01 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000600)='syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='io.stat\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$TUNSETVNETLE(r3, 0x400454dc, &(0x7f0000000080)=0x1) perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x70, 0x80000001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x3, 0x1, 0xfffffffffffffffd, 0x0, 0x0, 0x922, 0x0, 0x9, 0x20, 0x0, 0x0, 0x0, 0x900000000, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3, 0x5, 0x4, 0xfffffffffffffffb, 0xee, 0x0, 0x0, 0xd0, 0x0, 0x8, 0x4, @perf_bp={0x0, 0x8}, 0x4, 0x0, 0x7, 0x0, 0x68e2ea6a, 0x6, 0x8}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x8) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r4 = openat$cgroup_ro(r3, &(0x7f0000000400)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={r4, 0xc0, &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r5, &(0x7f0000000100), 0xda4fff08) ioctl$TUNGETFEATURES(r1, 0x800454cf, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={r5, 0x1, 0x1, 0x5, &(0x7f00000000c0)=[0x0, 0x0], 0x2}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x660c, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x2, &(0x7f0000000000)=r0, 0x4) 13:56:01 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x208, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000540)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0xfffffffffffffc5c, 0x0}, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmsg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xb615b567eea2bb2d) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000980)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f00000003c0)='hugetlb.2MB.usage_in_bytes\x00\xefp\xa1Y\xed\x04f<\xd0H\x88\x8e\x94\xc2\x96\xfcBk\xef}\xc3\x85\x98\xf0\xde\x9d5\x81\x9ch\xa4j4M\xfb\x8c\xdd\x8aU\xb5/\x1eC\x8f+\bA_\x81#5\xc5\xc7\x80\xf7\xac[\xb7\xd7\x9ar\v\xea', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r2 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000780)='syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup(r3, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000000c0)='cpu\xed\xe1?\xd1W\xfe\xf7\xf1#accc\xb5\xbaz\xa4\xf0\xcf-@\x91c\xdax\xa8\t\x9buE\x81\x81\xaa\x1d\xf1\xa94B/F\x85D!\xa4\x85f\x96\xf9\xe7\xe7\x01m-\xee43`\x85\xc1/N\xf0\x7f]\x9d|*\xea7+\xfc\x15\xe1\xa8\xb0\x8deK\xf3\xb2!\xee\xc92P\x91', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='sy\xcd2\x00', 0x200002, 0x0) bpf$OBJ_GET_PROG(0x7, 0xfffffffffffffffd, 0xfffffffffffffd66) r5 = socket$kcm(0xa, 0x100000000005, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x8916, &(0x7f0000000000)={r5}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r4, 0x0, 0x0}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x1d2) socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7, 0x0, 0x0, 0x3}, 0x0, 0x3, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) 13:56:01 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x0, '\x03\x8a\xa1t\x03n\xd7\xe0\x8f\x93\xdd\x86\xdd'}]}, 0xf) socket$kcm(0x10, 0x0, 0x4) 13:56:01 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\x03\x00\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\xdbdJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x05\x00\x00\x00\x00\x00\x00\x00\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}) r2 = socket$kcm(0x2b, 0x1, 0x0) close(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 13:56:02 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x208, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000540)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0xfffffffffffffc5c, 0x0}, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmsg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xb615b567eea2bb2d) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000980)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f00000003c0)='hugetlb.2MB.usage_in_bytes\x00\xefp\xa1Y\xed\x04f<\xd0H\x88\x8e\x94\xc2\x96\xfcBk\xef}\xc3\x85\x98\xf0\xde\x9d5\x81\x9ch\xa4j4M\xfb\x8c\xdd\x8aU\xb5/\x1eC\x8f+\bA_\x81#5\xc5\xc7\x80\xf7\xac[\xb7\xd7\x9ar\v\xea', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r2 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000780)='syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup(r3, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000000c0)='cpu\xed\xe1?\xd1W\xfe\xf7\xf1#accc\xb5\xbaz\xa4\xf0\xcf-@\x91c\xdax\xa8\t\x9buE\x81\x81\xaa\x1d\xf1\xa94B/F\x85D!\xa4\x85f\x96\xf9\xe7\xe7\x01m-\xee43`\x85\xc1/N\xf0\x7f]\x9d|*\xea7+\xfc\x15\xe1\xa8\xb0\x8deK\xf3\xb2!\xee\xc92P\x91', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='sy\xcd2\x00', 0x200002, 0x0) bpf$OBJ_GET_PROG(0x7, 0xfffffffffffffffd, 0xfffffffffffffd66) r5 = socket$kcm(0xa, 0x100000000005, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x8916, &(0x7f0000000000)={r5}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r4, 0x0, 0x0}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x1d2) socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7, 0x0, 0x0, 0x3}, 0x0, 0x3, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) [ 1121.873976][ T8686] device nr0 entered promiscuous mode 13:56:02 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x208, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000540)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0xfffffffffffffc5c, 0x0}, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmsg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xb615b567eea2bb2d) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000980)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f00000003c0)='hugetlb.2MB.usage_in_bytes\x00\xefp\xa1Y\xed\x04f<\xd0H\x88\x8e\x94\xc2\x96\xfcBk\xef}\xc3\x85\x98\xf0\xde\x9d5\x81\x9ch\xa4j4M\xfb\x8c\xdd\x8aU\xb5/\x1eC\x8f+\bA_\x81#5\xc5\xc7\x80\xf7\xac[\xb7\xd7\x9ar\v\xea', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r2 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000780)='syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup(r3, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000000c0)='cpu\xed\xe1?\xd1W\xfe\xf7\xf1#accc\xb5\xbaz\xa4\xf0\xcf-@\x91c\xdax\xa8\t\x9buE\x81\x81\xaa\x1d\xf1\xa94B/F\x85D!\xa4\x85f\x96\xf9\xe7\xe7\x01m-\xee43`\x85\xc1/N\xf0\x7f]\x9d|*\xea7+\xfc\x15\xe1\xa8\xb0\x8deK\xf3\xb2!\xee\xc92P\x91', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='sy\xcd2\x00', 0x200002, 0x0) bpf$OBJ_GET_PROG(0x7, 0xfffffffffffffffd, 0xfffffffffffffd66) r5 = socket$kcm(0xa, 0x100000000005, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x8916, &(0x7f0000000000)={r5}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r4, 0x0, 0x0}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x1d2) socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7, 0x0, 0x0, 0x3}, 0x0, 0x3, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) [ 1121.996775][ T8689] device nr0 entered promiscuous mode 13:56:02 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x208, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000540)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0xfffffffffffffc5c, 0x0}, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmsg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xb615b567eea2bb2d) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000980)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f00000003c0)='hugetlb.2MB.usage_in_bytes\x00\xefp\xa1Y\xed\x04f<\xd0H\x88\x8e\x94\xc2\x96\xfcBk\xef}\xc3\x85\x98\xf0\xde\x9d5\x81\x9ch\xa4j4M\xfb\x8c\xdd\x8aU\xb5/\x1eC\x8f+\bA_\x81#5\xc5\xc7\x80\xf7\xac[\xb7\xd7\x9ar\v\xea', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r2 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000780)='syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup(r3, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000000c0)='cpu\xed\xe1?\xd1W\xfe\xf7\xf1#accc\xb5\xbaz\xa4\xf0\xcf-@\x91c\xdax\xa8\t\x9buE\x81\x81\xaa\x1d\xf1\xa94B/F\x85D!\xa4\x85f\x96\xf9\xe7\xe7\x01m-\xee43`\x85\xc1/N\xf0\x7f]\x9d|*\xea7+\xfc\x15\xe1\xa8\xb0\x8deK\xf3\xb2!\xee\xc92P\x91', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='sy\xcd2\x00', 0x200002, 0x0) bpf$OBJ_GET_PROG(0x7, 0xfffffffffffffffd, 0xfffffffffffffd66) r5 = socket$kcm(0xa, 0x100000000005, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x8916, &(0x7f0000000000)={r5}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r4, 0x0, 0x0}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x1d2) socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7, 0x0, 0x0, 0x3}, 0x0, 0x3, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) 13:56:02 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000600)='syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='io.stat\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$TUNSETVNETLE(r3, 0x400454dc, &(0x7f0000000080)=0x1) perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x70, 0x80000001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x3, 0x1, 0xfffffffffffffffd, 0x0, 0x0, 0x922, 0x0, 0x9, 0x20, 0x0, 0x0, 0x0, 0x900000000, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3, 0x5, 0x4, 0xfffffffffffffffb, 0xee, 0x0, 0x0, 0xd0, 0x0, 0x8, 0x4, @perf_bp={0x0, 0x8}, 0x4, 0x0, 0x7, 0x0, 0x68e2ea6a, 0x6, 0x8}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x8) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r4 = openat$cgroup_ro(r3, &(0x7f0000000400)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={r4, 0xc0, &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r5, &(0x7f0000000100), 0xda4fff08) ioctl$TUNGETFEATURES(r1, 0x800454cf, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={r5, 0x1, 0x1, 0x5, &(0x7f00000000c0)=[0x0, 0x0], 0x2}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x660c, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x2, &(0x7f0000000000)=r0, 0x4) 13:56:02 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000600)='syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='io.stat\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$TUNSETVNETLE(r3, 0x400454dc, &(0x7f0000000080)=0x1) perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x70, 0x80000001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x3, 0x1, 0xfffffffffffffffd, 0x0, 0x0, 0x922, 0x0, 0x9, 0x20, 0x0, 0x0, 0x0, 0x900000000, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3, 0x5, 0x4, 0xfffffffffffffffb, 0xee, 0x0, 0x0, 0xd0, 0x0, 0x8, 0x4, @perf_bp={0x0, 0x8}, 0x4, 0x0, 0x7, 0x0, 0x68e2ea6a, 0x6, 0x8}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x8) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r4 = openat$cgroup_ro(r3, &(0x7f0000000400)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={r4, 0xc0, &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r5, &(0x7f0000000100), 0xda4fff08) ioctl$TUNGETFEATURES(r1, 0x800454cf, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={r5, 0x1, 0x1, 0x5, &(0x7f00000000c0)=[0x0, 0x0], 0x2}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x660c, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x2, &(0x7f0000000000)=r0, 0x4) 13:56:03 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\x03\x00\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\xdbdJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x05\x00\x00\x00\x00\x00\x00\x00\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}) r2 = socket$kcm(0x2b, 0x1, 0x0) close(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 13:56:03 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x800000000018, 0x0, 0x0, &(0x7f0000000340)) 13:56:03 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008100e00f80ecdb4cb904021d65ef0b007c05e87c55a1bc000900b800069903000000050015000400812fa80016000f0063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfde0) r3 = socket$kcm(0x29, 0x7, 0x0) r4 = gettid() r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./roup.net/syz0\x00\x93\xe4\xa4\xe6\xb3\xd9\xff\x8a\xf0\x14\xba\xbb\x9a\x96\xa6A\xdd\xc0.k\xaf\xf0\x9a]\x05XHM\x17\x89%k\xa9\xdf\xf6\x94\xbapk%nE\xfe\xd4\x87\xa6);\x86%\xb7&\xa8\xd2R\x90\x80Gj\xe8^\xa951\xe9[i\x1c\x18@\xa7\xa5\x16\x96z/\x19\xfe\xd0\x12x\x13\x95\xaf\xb4M\xde\\o1\x8e\xc1\xb9\xc0[\xc7M\xd3\xea\x97\xdc\xde\x8bt Qw\x1b\x89o\x87\xe4\xa5\xb3\xb0\xd3\xc0a\xcd\xd8\xa1i=\v\x00M\xa6\xbe\x88\x14qM&\xab\xf2s\x17\x01\xa3*{\xdcL4GS;<\xb2\x15lM\x14)U\aW4', 0x200002, 0x0) sendmsg(r3, 0x0, 0x44890) sendmsg(0xffffffffffffffff, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000400)) r6 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x3, 0x10000, 0xffffffff, 0x6, 0x0, 0xfff, 0x42000, 0x2, 0xdb, 0xfffffffffffffff8, 0x40, 0x7d7e, 0x3, 0x2, 0x8, 0x5, 0xffffffff, 0x7, 0x3, 0x5, 0x3, 0x3ff, 0x0, 0x0, 0x401, 0x0, 0x8000, 0x5, 0xffff, 0x3, 0x0, 0x7, 0x200, 0x7fff, 0x0, 0xb3cb, 0x0, 0x1, 0x3, @perf_bp={&(0x7f00000002c0), 0xb}, 0x2, 0x2, 0x493, 0x1, 0x689a, 0x4, 0x3}, r4, 0x10, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={r2, 0x0, 0x1, 0x0, 0x0}, 0x20) socketpair(0x25, 0x8000000000000001, 0x7, &(0x7f00000000c0)) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.net/syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x19}, 0x24000001) r7 = openat$cgroup_ro(r2, &(0x7f0000000100)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$cgroup_int(r5, 0x0, 0x2, 0x0) openat$cgroup_ro(r7, &(0x7f0000000340)='cpuset.effective_mems\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='\x00'}, 0x10) socketpair(0x5, 0x0, 0x0, 0x0) write$cgroup_int(r6, 0x0, 0x0) 13:56:03 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="2e0000001c00810ee00f80ecdb4cb9f207c804a00d0000002f003efb120002000e0ada1b40d805000600c50083b8", 0x2e}], 0x1}, 0x0) 13:56:03 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="2e0000001c00810ee00f80ecdb4cb9f207c804a00d0000002f003efb120002000e0ada1b40d805000600c50083b8", 0x2e}], 0x1}, 0x0) 13:56:03 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x522000000003, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x9}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0xeca60000, 0xffffff7f01030000, 0x7e4c, 0x80fe}, 0xfd3d, &(0x7f00000001c0), 0x73}, 0x0) [ 1123.114666][ T8715] device nr0 entered promiscuous mode [ 1123.167613][ T8719] syz-executor.1 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 1123.197551][ T8719] CPU: 1 PID: 8719 Comm: syz-executor.1 Not tainted 5.1.0-rc5+ #94 [ 1123.205506][ T8719] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 13:56:03 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="230000001e0081dc09000f00fe070101000000000c63dac37b7403242189c609000000", 0x23}], 0x1}, 0x0) [ 1123.215592][ T8719] Call Trace: [ 1123.218927][ T8719] dump_stack+0x172/0x1f0 [ 1123.223300][ T8719] dump_header+0x10f/0xb6c [ 1123.227799][ T8719] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 1123.233644][ T8719] ? ___ratelimit+0x60/0x595 [ 1123.238365][ T8719] ? do_raw_spin_unlock+0x57/0x270 [ 1123.243513][ T8719] oom_kill_process.cold+0x10/0x15 [ 1123.248674][ T8719] out_of_memory+0x79a/0x1280 [ 1123.253518][ T8719] ? retint_kernel+0x2d/0x2d [ 1123.258142][ T8719] ? oom_killer_disable+0x280/0x280 [ 1123.266198][ T8719] mem_cgroup_out_of_memory+0x1ca/0x230 [ 1123.278328][ T8719] ? memcg_event_wake+0x230/0x230 [ 1123.283414][ T8719] ? _raw_spin_unlock_irqrestore+0xbd/0xe0 [ 1123.289351][ T8719] ? cgroup_file_notify+0x140/0x1b0 [ 1123.294590][ T8719] memory_max_write+0x169/0x300 [ 1123.299475][ T8719] ? mem_cgroup_write+0x360/0x360 [ 1123.304523][ T8719] ? lock_acquire+0x16f/0x3f0 [ 1123.309234][ T8719] ? kernfs_fop_write+0x227/0x480 [ 1123.314287][ T8719] cgroup_file_write+0x245/0x7a0 [ 1123.319274][ T8719] ? mem_cgroup_write+0x360/0x360 [ 1123.324508][ T8719] ? cgroup_migrate_add_task+0x8a0/0x8a0 [ 1123.332361][ T8719] ? cgroup_migrate_add_task+0x8a0/0x8a0 [ 1123.341376][ T8719] kernfs_fop_write+0x2ba/0x480 [ 1123.346966][ T8719] __vfs_write+0x8d/0x110 [ 1123.351315][ T8719] ? kernfs_fop_open+0xd90/0xd90 [ 1123.356292][ T8719] vfs_write+0x20c/0x580 [ 1123.360675][ T8719] ksys_write+0x14f/0x2d0 [ 1123.365019][ T8719] ? __ia32_sys_read+0xb0/0xb0 [ 1123.370239][ T8719] ? do_syscall_64+0x26/0x610 [ 1123.374949][ T8719] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1123.381206][ T8719] ? do_syscall_64+0x26/0x610 [ 1123.385994][ T8719] __x64_sys_write+0x73/0xb0 [ 1123.399565][ T8719] do_syscall_64+0x103/0x610 [ 1123.404177][ T8719] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1123.413055][ T8719] RIP: 0033:0x458c29 [ 1123.418818][ T8719] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1123.447040][ T8719] RSP: 002b:00007f24c427cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1123.466615][ T8719] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458c29 [ 1123.474707][ T8719] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000008 [ 1123.482699][ T8719] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1123.490694][ T8719] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f24c427d6d4 [ 1123.506936][ T8719] R13: 00000000004c868e R14: 00000000004dedf8 R15: 00000000ffffffff [ 1123.571348][ T8719] memory: usage 9200kB, limit 0kB, failcnt 51 [ 1123.585354][ T8719] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1123.595222][ T8719] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1123.612859][ T8719] Memory cgroup stats for /syz1: cache:0KB rss:4180KB rss_huge:4096KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:4236KB inactive_file:0KB active_file:0KB unevictable:0KB [ 1123.640244][ T8719] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz1,mems_allowed=0-1,oom_memcg=/syz1,task_memcg=/syz1,task=syz-executor.1,pid=8717,uid=0 [ 1123.660188][ T8719] Memory cgroup out of memory: Killed process 8717 (syz-executor.1) total-vm:72448kB, anon-rss:4200kB, file-rss:34816kB, shmem-rss:0kB [ 1123.681090][ T1042] oom_reaper: reaped process 8717 (syz-executor.1), now anon-rss:0kB, file-rss:34780kB, shmem-rss:0kB 13:56:04 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="2e0000001c00810ee00f80ecdb4cb9f207c804a00d0000002f003efb120002000e0ada1b40d805000600c50083b8", 0x2e}], 0x1}, 0x0) 13:56:04 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\x03\x00\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\xdbdJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x05\x00\x00\x00\x00\x00\x00\x00\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}) r2 = socket$kcm(0x2b, 0x1, 0x0) close(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 13:56:04 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="230000001e0081dc09000f00fe070101000000000c63dac37b7403242189c609000000", 0x23}], 0x1}, 0x0) 13:56:04 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008100e00f80ecdb4cb904021d65ef0b007c05e87c55a1bc000900b800069903000000050015000400812fa80016000f0063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfde0) r3 = socket$kcm(0x29, 0x7, 0x0) r4 = gettid() r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./roup.net/syz0\x00\x93\xe4\xa4\xe6\xb3\xd9\xff\x8a\xf0\x14\xba\xbb\x9a\x96\xa6A\xdd\xc0.k\xaf\xf0\x9a]\x05XHM\x17\x89%k\xa9\xdf\xf6\x94\xbapk%nE\xfe\xd4\x87\xa6);\x86%\xb7&\xa8\xd2R\x90\x80Gj\xe8^\xa951\xe9[i\x1c\x18@\xa7\xa5\x16\x96z/\x19\xfe\xd0\x12x\x13\x95\xaf\xb4M\xde\\o1\x8e\xc1\xb9\xc0[\xc7M\xd3\xea\x97\xdc\xde\x8bt Qw\x1b\x89o\x87\xe4\xa5\xb3\xb0\xd3\xc0a\xcd\xd8\xa1i=\v\x00M\xa6\xbe\x88\x14qM&\xab\xf2s\x17\x01\xa3*{\xdcL4GS;<\xb2\x15lM\x14)U\aW4', 0x200002, 0x0) sendmsg(r3, 0x0, 0x44890) sendmsg(0xffffffffffffffff, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000400)) r6 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x3, 0x10000, 0xffffffff, 0x6, 0x0, 0xfff, 0x42000, 0x2, 0xdb, 0xfffffffffffffff8, 0x40, 0x7d7e, 0x3, 0x2, 0x8, 0x5, 0xffffffff, 0x7, 0x3, 0x5, 0x3, 0x3ff, 0x0, 0x0, 0x401, 0x0, 0x8000, 0x5, 0xffff, 0x3, 0x0, 0x7, 0x200, 0x7fff, 0x0, 0xb3cb, 0x0, 0x1, 0x3, @perf_bp={&(0x7f00000002c0), 0xb}, 0x2, 0x2, 0x493, 0x1, 0x689a, 0x4, 0x3}, r4, 0x10, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={r2, 0x0, 0x1, 0x0, 0x0}, 0x20) socketpair(0x25, 0x8000000000000001, 0x7, &(0x7f00000000c0)) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.net/syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x19}, 0x24000001) r7 = openat$cgroup_ro(r2, &(0x7f0000000100)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$cgroup_int(r5, 0x0, 0x2, 0x0) openat$cgroup_ro(r7, &(0x7f0000000340)='cpuset.effective_mems\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='\x00'}, 0x10) socketpair(0x5, 0x0, 0x0, 0x0) write$cgroup_int(r6, 0x0, 0x0) 13:56:04 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="2e0000001c00810ee00f80ecdb4cb9f207c804a00d0000002f003efb120002000e0ada1b40d805000600c50083b8", 0x2e}], 0x1}, 0x0) 13:56:04 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008100e00f80ecdb4cb904021d65ef0b007c05e87c55a1bc000900b800069903000000050015000400812fa80016000f0063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfde0) r3 = socket$kcm(0x29, 0x7, 0x0) r4 = gettid() r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./roup.net/syz0\x00\x93\xe4\xa4\xe6\xb3\xd9\xff\x8a\xf0\x14\xba\xbb\x9a\x96\xa6A\xdd\xc0.k\xaf\xf0\x9a]\x05XHM\x17\x89%k\xa9\xdf\xf6\x94\xbapk%nE\xfe\xd4\x87\xa6);\x86%\xb7&\xa8\xd2R\x90\x80Gj\xe8^\xa951\xe9[i\x1c\x18@\xa7\xa5\x16\x96z/\x19\xfe\xd0\x12x\x13\x95\xaf\xb4M\xde\\o1\x8e\xc1\xb9\xc0[\xc7M\xd3\xea\x97\xdc\xde\x8bt Qw\x1b\x89o\x87\xe4\xa5\xb3\xb0\xd3\xc0a\xcd\xd8\xa1i=\v\x00M\xa6\xbe\x88\x14qM&\xab\xf2s\x17\x01\xa3*{\xdcL4GS;<\xb2\x15lM\x14)U\aW4', 0x200002, 0x0) sendmsg(r3, 0x0, 0x44890) sendmsg(0xffffffffffffffff, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000400)) r6 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x3, 0x10000, 0xffffffff, 0x6, 0x0, 0xfff, 0x42000, 0x2, 0xdb, 0xfffffffffffffff8, 0x40, 0x7d7e, 0x3, 0x2, 0x8, 0x5, 0xffffffff, 0x7, 0x3, 0x5, 0x3, 0x3ff, 0x0, 0x0, 0x401, 0x0, 0x8000, 0x5, 0xffff, 0x3, 0x0, 0x7, 0x200, 0x7fff, 0x0, 0xb3cb, 0x0, 0x1, 0x3, @perf_bp={&(0x7f00000002c0), 0xb}, 0x2, 0x2, 0x493, 0x1, 0x689a, 0x4, 0x3}, r4, 0x10, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={r2, 0x0, 0x1, 0x0, 0x0}, 0x20) socketpair(0x25, 0x8000000000000001, 0x7, &(0x7f00000000c0)) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.net/syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x19}, 0x24000001) r7 = openat$cgroup_ro(r2, &(0x7f0000000100)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$cgroup_int(r5, 0x0, 0x2, 0x0) openat$cgroup_ro(r7, &(0x7f0000000340)='cpuset.effective_mems\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='\x00'}, 0x10) socketpair(0x5, 0x0, 0x0, 0x0) write$cgroup_int(r6, 0x0, 0x0) [ 1124.039627][T22711] syz-executor.1 invoked oom-killer: gfp_mask=0x400dc0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), order=3, oom_score_adj=0 13:56:04 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008100e00f80ecdb4cb904021d65ef0b007c05e87c55a1bc000900b800069903000000050015000400812fa80016000f0063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfde0) r3 = socket$kcm(0x29, 0x7, 0x0) r4 = gettid() r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./roup.net/syz0\x00\x93\xe4\xa4\xe6\xb3\xd9\xff\x8a\xf0\x14\xba\xbb\x9a\x96\xa6A\xdd\xc0.k\xaf\xf0\x9a]\x05XHM\x17\x89%k\xa9\xdf\xf6\x94\xbapk%nE\xfe\xd4\x87\xa6);\x86%\xb7&\xa8\xd2R\x90\x80Gj\xe8^\xa951\xe9[i\x1c\x18@\xa7\xa5\x16\x96z/\x19\xfe\xd0\x12x\x13\x95\xaf\xb4M\xde\\o1\x8e\xc1\xb9\xc0[\xc7M\xd3\xea\x97\xdc\xde\x8bt Qw\x1b\x89o\x87\xe4\xa5\xb3\xb0\xd3\xc0a\xcd\xd8\xa1i=\v\x00M\xa6\xbe\x88\x14qM&\xab\xf2s\x17\x01\xa3*{\xdcL4GS;<\xb2\x15lM\x14)U\aW4', 0x200002, 0x0) sendmsg(r3, 0x0, 0x44890) sendmsg(0xffffffffffffffff, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000400)) r6 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x3, 0x10000, 0xffffffff, 0x6, 0x0, 0xfff, 0x42000, 0x2, 0xdb, 0xfffffffffffffff8, 0x40, 0x7d7e, 0x3, 0x2, 0x8, 0x5, 0xffffffff, 0x7, 0x3, 0x5, 0x3, 0x3ff, 0x0, 0x0, 0x401, 0x0, 0x8000, 0x5, 0xffff, 0x3, 0x0, 0x7, 0x200, 0x7fff, 0x0, 0xb3cb, 0x0, 0x1, 0x3, @perf_bp={&(0x7f00000002c0), 0xb}, 0x2, 0x2, 0x493, 0x1, 0x689a, 0x4, 0x3}, r4, 0x10, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={r2, 0x0, 0x1, 0x0, 0x0}, 0x20) socketpair(0x25, 0x8000000000000001, 0x7, &(0x7f00000000c0)) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.net/syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x19}, 0x24000001) r7 = openat$cgroup_ro(r2, &(0x7f0000000100)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$cgroup_int(r5, 0x0, 0x2, 0x0) openat$cgroup_ro(r7, &(0x7f0000000340)='cpuset.effective_mems\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='\x00'}, 0x10) socketpair(0x5, 0x0, 0x0, 0x0) write$cgroup_int(r6, 0x0, 0x0) [ 1124.109480][T22711] CPU: 0 PID: 22711 Comm: syz-executor.1 Not tainted 5.1.0-rc5+ #94 [ 1124.117516][T22711] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1124.127766][T22711] Call Trace: [ 1124.131169][T22711] dump_stack+0x172/0x1f0 [ 1124.135519][T22711] dump_header+0x10f/0xb6c [ 1124.139967][T22711] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 1124.145815][T22711] ? ___ratelimit+0x60/0x595 [ 1124.153517][T22711] ? do_raw_spin_unlock+0x57/0x270 [ 1124.159907][T22711] oom_kill_process.cold+0x10/0x15 [ 1124.165323][T22711] out_of_memory+0x79a/0x1280 [ 1124.170039][T22711] ? lock_downgrade+0x880/0x880 [ 1124.175298][T22711] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1124.181876][T22711] ? oom_killer_disable+0x280/0x280 [ 1124.187096][T22711] ? find_held_lock+0x35/0x130 [ 1124.192642][T22711] mem_cgroup_out_of_memory+0x1ca/0x230 [ 1124.198221][T22711] ? memcg_event_wake+0x230/0x230 [ 1124.203442][T22711] ? do_raw_spin_unlock+0x57/0x270 [ 1124.208584][T22711] ? _raw_spin_unlock+0x2d/0x50 [ 1124.213463][T22711] try_charge+0x102c/0x15c0 [ 1124.218091][T22711] ? find_held_lock+0x35/0x130 [ 1124.222985][T22711] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 1124.224182][ T8742] device nr0 entered promiscuous mode [ 1124.228579][T22711] ? get_mem_cgroup_from_mm+0x10b/0x2b0 [ 1124.228595][T22711] ? find_held_lock+0x35/0x130 [ 1124.228610][T22711] ? get_mem_cgroup_from_mm+0x10b/0x2b0 [ 1124.228637][T22711] __memcg_kmem_charge_memcg+0x7c/0x130 [ 1124.228653][T22711] ? memcg_kmem_put_cache+0xb0/0xb0 [ 1124.228679][T22711] ? get_mem_cgroup_from_mm+0x128/0x2b0 [ 1124.228696][T22711] __memcg_kmem_charge+0x136/0x300 [ 1124.228717][T22711] __alloc_pages_nodemask+0x437/0x7e0 [ 1124.228732][T22711] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1124.228750][T22711] ? __alloc_pages_slowpath+0x28b0/0x28b0 [ 1124.228767][T22711] ? copy_process.part.0+0x1d08/0x7980 [ 1124.228784][T22711] ? lockdep_hardirqs_on+0x418/0x5d0 [ 1124.228800][T22711] ? trace_hardirqs_on+0x67/0x230 [ 1124.228819][T22711] ? kasan_check_read+0x11/0x20 [ 1124.228839][T22711] copy_process.part.0+0x3e0/0x7980 [ 1124.228860][T22711] ? __lock_acquire+0x548/0x3fb0 [ 1124.320847][T22711] ? wp_page_reuse+0x159/0x1d0 [ 1124.325730][T22711] ? __might_fault+0x12b/0x1e0 [ 1124.330597][T22711] ? __cleanup_sighand+0x60/0x60 [ 1124.335545][T22711] ? lock_downgrade+0x880/0x880 [ 1124.340433][T22711] _do_fork+0x257/0xfd0 [ 1124.344617][T22711] ? fork_idle+0x1d0/0x1d0 [ 1124.349061][T22711] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1124.354530][T22711] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1124.360009][T22711] ? do_syscall_64+0x26/0x610 [ 1124.364964][T22711] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1124.371073][T22711] ? do_syscall_64+0x26/0x610 [ 1124.375773][T22711] __x64_sys_clone+0xbf/0x150 [ 1124.380739][T22711] do_syscall_64+0x103/0x610 [ 1124.385453][T22711] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1124.391363][T22711] RIP: 0033:0x4571fa [ 1124.395283][T22711] Code: f7 d8 64 89 04 25 d4 02 00 00 64 4c 8b 0c 25 10 00 00 00 31 d2 4d 8d 91 d0 02 00 00 31 f6 bf 11 00 20 01 b8 38 00 00 00 0f 05 <48> 3d 00 f0 ff ff 0f 87 f5 00 00 00 85 c0 41 89 c5 0f 85 fc 00 00 [ 1124.414899][T22711] RSP: 002b:00007ffc78928cb0 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 1124.423323][T22711] RAX: ffffffffffffffda RBX: 00007ffc78928cb0 RCX: 00000000004571fa [ 1124.432352][T22711] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [ 1124.440332][T22711] RBP: 00007ffc78928cf0 R08: 0000000000000001 R09: 00000000012b2940 [ 1124.448400][T22711] R10: 00000000012b2c10 R11: 0000000000000246 R12: 0000000000000001 13:56:04 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="230000001e0081dc09000f00fe070101000000000c63dac37b7403242189c609000000", 0x23}], 0x1}, 0x0) [ 1124.458992][T22711] R13: 0000000000000000 R14: 0000000000000000 R15: 00007ffc78928d40 [ 1124.504955][T22711] memory: usage 4760kB, limit 0kB, failcnt 59 [ 1124.511635][T22711] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1124.530671][T22711] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1124.552111][T22711] Memory cgroup stats for /syz1: cache:0KB rss:12KB rss_huge:0KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:56KB inactive_file:0KB active_file:0KB unevictable:0KB 13:56:04 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @dev, 0x7}, 0x80, 0x0}, 0x20004050) close(r0) [ 1124.657769][T22711] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz1,mems_allowed=0-1,oom_memcg=/syz1,task_memcg=/syz1,task=syz-executor.1,pid=22711,uid=0 13:56:05 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="230000001e0081dc09000f00fe070101000000000c63dac37b7403242189c609000000", 0x23}], 0x1}, 0x0) [ 1124.727794][T22711] Memory cgroup out of memory: Killed process 22711 (syz-executor.1) total-vm:72316kB, anon-rss:104kB, file-rss:35712kB, shmem-rss:0kB [ 1124.794784][ T1042] oom_reaper: reaped process 22711 (syz-executor.1), now anon-rss:0kB, file-rss:34880kB, shmem-rss:0kB [ 1124.822203][ T8752] syz-executor.5 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 1124.893191][ T8752] CPU: 1 PID: 8752 Comm: syz-executor.5 Not tainted 5.1.0-rc5+ #94 [ 1124.901151][ T8752] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1124.911226][ T8752] Call Trace: [ 1124.914581][ T8752] dump_stack+0x172/0x1f0 [ 1124.918970][ T8752] dump_header+0x10f/0xb6c [ 1124.923621][ T8752] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 1124.929735][ T8752] ? ___ratelimit+0x60/0x595 [ 1124.934573][ T8752] ? do_raw_spin_unlock+0x57/0x270 [ 1124.939920][ T8752] oom_kill_process.cold+0x10/0x15 [ 1124.946989][ T8752] out_of_memory+0x79a/0x1280 [ 1124.959623][ T8752] ? __sched_text_start+0x8/0x8 [ 1124.964539][ T8752] ? retint_kernel+0x2d/0x2d [ 1124.969889][ T8752] ? oom_killer_disable+0x280/0x280 [ 1124.980378][ T8752] mem_cgroup_out_of_memory+0x1ca/0x230 [ 1124.989957][ T8752] ? memcg_event_wake+0x230/0x230 [ 1124.995024][ T8752] ? _raw_spin_unlock_irqrestore+0xbd/0xe0 [ 1125.001588][ T8752] ? cgroup_file_notify+0x140/0x1b0 [ 1125.006864][ T8752] memory_max_write+0x169/0x300 [ 1125.011765][ T8752] ? mem_cgroup_write+0x360/0x360 [ 1125.016827][ T8752] ? cgroup_file_write+0x85/0x7a0 [ 1125.021888][ T8752] cgroup_file_write+0x245/0x7a0 [ 1125.026851][ T8752] ? mem_cgroup_write+0x360/0x360 [ 1125.032012][ T8752] ? cgroup_migrate_add_task+0x8a0/0x8a0 [ 1125.037706][ T8752] ? cgroup_migrate_add_task+0x8a0/0x8a0 [ 1125.043934][ T8752] kernfs_fop_write+0x2ba/0x480 [ 1125.048822][ T8752] __vfs_write+0x8d/0x110 [ 1125.053266][ T8752] ? kernfs_fop_open+0xd90/0xd90 [ 1125.058251][ T8752] vfs_write+0x20c/0x580 [ 1125.062539][ T8752] ksys_write+0x14f/0x2d0 [ 1125.066903][ T8752] ? __ia32_sys_read+0xb0/0xb0 [ 1125.071709][ T8752] ? do_syscall_64+0x26/0x610 [ 1125.076508][ T8752] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1125.082705][ T8752] ? do_syscall_64+0x26/0x610 [ 1125.087515][ T8752] __x64_sys_write+0x73/0xb0 [ 1125.092149][ T8752] do_syscall_64+0x103/0x610 [ 1125.096780][ T8752] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1125.102708][ T8752] RIP: 0033:0x458c29 [ 1125.106625][ T8752] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1125.126347][ T8752] RSP: 002b:00007f54d332cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1125.134789][ T8752] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458c29 [ 1125.142780][ T8752] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000008 [ 1125.150860][ T8752] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1125.158930][ T8752] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f54d332d6d4 [ 1125.166917][ T8752] R13: 00000000004c868e R14: 00000000004dedf8 R15: 00000000ffffffff [ 1125.178316][ T8752] memory: usage 10444kB, limit 0kB, failcnt 260 [ 1125.196950][ T8752] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1125.207845][ T8752] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1125.215521][ T8752] Memory cgroup stats for /syz5: cache:8KB rss:4192KB rss_huge:4096KB shmem:40KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:4248KB inactive_file:0KB active_file:0KB unevictable:0KB [ 1125.238835][ T8752] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz5,mems_allowed=0-1,oom_memcg=/syz5,task_memcg=/syz5,task=syz-executor.5,pid=8745,uid=0 [ 1125.255247][ T8752] Memory cgroup out of memory: Killed process 8745 (syz-executor.5) total-vm:72580kB, anon-rss:4252kB, file-rss:35780kB, shmem-rss:0kB [ 1125.275341][ T1042] oom_reaper: reaped process 8745 (syz-executor.5), now anon-rss:0kB, file-rss:34820kB, shmem-rss:0kB [ 1125.291767][ T8750] syz-executor.4 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 1125.338691][ T8750] CPU: 0 PID: 8750 Comm: syz-executor.4 Not tainted 5.1.0-rc5+ #94 [ 1125.346657][ T8750] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1125.356860][ T8750] Call Trace: [ 1125.360213][ T8750] dump_stack+0x172/0x1f0 [ 1125.364590][ T8750] dump_header+0x10f/0xb6c [ 1125.369054][ T8750] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 1125.374913][ T8750] ? ___ratelimit+0x60/0x595 [ 1125.379523][ T8750] ? do_raw_spin_unlock+0x57/0x270 [ 1125.384668][ T8750] oom_kill_process.cold+0x10/0x15 [ 1125.389857][ T8750] out_of_memory+0x79a/0x1280 [ 1125.394577][ T8750] ? oom_killer_disable+0x280/0x280 [ 1125.399840][ T8750] mem_cgroup_out_of_memory+0x1ca/0x230 [ 1125.405415][ T8750] ? memcg_event_wake+0x230/0x230 [ 1125.410471][ T8750] ? _raw_spin_unlock_irqrestore+0xbd/0xe0 [ 1125.416301][ T8750] ? cgroup_file_notify+0x140/0x1b0 [ 1125.421534][ T8750] memory_max_write+0x169/0x300 [ 1125.426407][ T8750] ? mem_cgroup_write+0x360/0x360 [ 1125.431452][ T8750] ? mem_cgroup_write+0x360/0x360 [ 1125.436508][ T8750] cgroup_file_write+0x245/0x7a0 [ 1125.441472][ T8750] ? mem_cgroup_write+0x360/0x360 [ 1125.446519][ T8750] ? cgroup_migrate_add_task+0x8a0/0x8a0 [ 1125.452186][ T8750] ? cgroup_migrate_add_task+0x8a0/0x8a0 [ 1125.457843][ T8750] kernfs_fop_write+0x2ba/0x480 [ 1125.462891][ T8750] __vfs_write+0x8d/0x110 [ 1125.467252][ T8750] ? kernfs_fop_open+0xd90/0xd90 [ 1125.472319][ T8750] vfs_write+0x20c/0x580 [ 1125.476584][ T8750] ksys_write+0x14f/0x2d0 [ 1125.480941][ T8750] ? __ia32_sys_read+0xb0/0xb0 [ 1125.485742][ T8750] __x64_sys_write+0x73/0xb0 [ 1125.490351][ T8750] ? do_syscall_64+0x5b/0x610 [ 1125.495076][ T8750] do_syscall_64+0x103/0x610 [ 1125.501729][ T8750] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1125.511382][ T8750] RIP: 0033:0x458c29 [ 1125.516776][ T8750] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 13:56:05 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008100e00f80ecdb4cb904021d65ef0b007c05e87c55a1bc000900b800069903000000050015000400812fa80016000f0063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfde0) r3 = socket$kcm(0x29, 0x7, 0x0) r4 = gettid() r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./roup.net/syz0\x00\x93\xe4\xa4\xe6\xb3\xd9\xff\x8a\xf0\x14\xba\xbb\x9a\x96\xa6A\xdd\xc0.k\xaf\xf0\x9a]\x05XHM\x17\x89%k\xa9\xdf\xf6\x94\xbapk%nE\xfe\xd4\x87\xa6);\x86%\xb7&\xa8\xd2R\x90\x80Gj\xe8^\xa951\xe9[i\x1c\x18@\xa7\xa5\x16\x96z/\x19\xfe\xd0\x12x\x13\x95\xaf\xb4M\xde\\o1\x8e\xc1\xb9\xc0[\xc7M\xd3\xea\x97\xdc\xde\x8bt Qw\x1b\x89o\x87\xe4\xa5\xb3\xb0\xd3\xc0a\xcd\xd8\xa1i=\v\x00M\xa6\xbe\x88\x14qM&\xab\xf2s\x17\x01\xa3*{\xdcL4GS;<\xb2\x15lM\x14)U\aW4', 0x200002, 0x0) sendmsg(r3, 0x0, 0x44890) sendmsg(0xffffffffffffffff, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000400)) r6 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x3, 0x10000, 0xffffffff, 0x6, 0x0, 0xfff, 0x42000, 0x2, 0xdb, 0xfffffffffffffff8, 0x40, 0x7d7e, 0x3, 0x2, 0x8, 0x5, 0xffffffff, 0x7, 0x3, 0x5, 0x3, 0x3ff, 0x0, 0x0, 0x401, 0x0, 0x8000, 0x5, 0xffff, 0x3, 0x0, 0x7, 0x200, 0x7fff, 0x0, 0xb3cb, 0x0, 0x1, 0x3, @perf_bp={&(0x7f00000002c0), 0xb}, 0x2, 0x2, 0x493, 0x1, 0x689a, 0x4, 0x3}, r4, 0x10, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={r2, 0x0, 0x1, 0x0, 0x0}, 0x20) socketpair(0x25, 0x8000000000000001, 0x7, &(0x7f00000000c0)) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.net/syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x19}, 0x24000001) r7 = openat$cgroup_ro(r2, &(0x7f0000000100)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$cgroup_int(r5, 0x0, 0x2, 0x0) openat$cgroup_ro(r7, &(0x7f0000000340)='cpuset.effective_mems\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='\x00'}, 0x10) socketpair(0x5, 0x0, 0x0, 0x0) write$cgroup_int(r6, 0x0, 0x0) [ 1125.537610][ T8750] RSP: 002b:00007f7db8562c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1125.546219][ T8750] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458c29 [ 1125.555264][ T8750] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000008 [ 1125.563422][ T8750] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1125.571414][ T8750] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7db85636d4 [ 1125.579400][ T8750] R13: 00000000004c868e R14: 00000000004dedf8 R15: 00000000ffffffff 13:56:05 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a11200050000ff010000000000000000000000812fa8000b000f0063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) 13:56:06 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @dev, 0x7}, 0x80, 0x0}, 0x20004050) close(r0) [ 1125.839447][ T8750] memory: usage 11020kB, limit 0kB, failcnt 130 [ 1125.859642][ T8750] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1125.885702][ T8750] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1125.900703][ T8750] Memory cgroup stats for /syz4: cache:532KB rss:4216KB rss_huge:4096KB shmem:296KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:436KB active_anon:4236KB inactive_file:8KB active_file:20KB unevictable:0KB [ 1125.923405][ T8750] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz4,mems_allowed=0-1,oom_memcg=/syz4,task_memcg=/syz4,task=syz-executor.4,pid=8748,uid=0 [ 1125.939229][ T8750] Memory cgroup out of memory: Killed process 8750 (syz-executor.4) total-vm:72448kB, anon-rss:4244kB, file-rss:35796kB, shmem-rss:0kB [ 1125.955988][ T1042] oom_reaper: reaped process 8750 (syz-executor.4), now anon-rss:0kB, file-rss:34836kB, shmem-rss:0kB [ 1125.967446][T28058] syz-executor.5 invoked oom-killer: gfp_mask=0x400dc0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), order=3, oom_score_adj=0 [ 1125.980781][T28058] CPU: 1 PID: 28058 Comm: syz-executor.5 Not tainted 5.1.0-rc5+ #94 [ 1125.980796][T28058] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1125.999238][T28058] Call Trace: [ 1125.999274][T28058] dump_stack+0x172/0x1f0 [ 1125.999294][T28058] dump_header+0x10f/0xb6c [ 1125.999319][T28058] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 1125.999334][T28058] ? ___ratelimit+0x60/0x595 [ 1125.999349][T28058] ? do_raw_spin_unlock+0x57/0x270 [ 1125.999370][T28058] oom_kill_process.cold+0x10/0x15 [ 1126.012127][T28058] out_of_memory+0x79a/0x1280 [ 1126.012150][T28058] ? oom_killer_disable+0x280/0x280 [ 1126.012172][T28058] ? find_held_lock+0x35/0x130 [ 1126.027722][T28058] mem_cgroup_out_of_memory+0x1ca/0x230 [ 1126.027738][T28058] ? memcg_event_wake+0x230/0x230 [ 1126.027760][T28058] ? do_raw_spin_unlock+0x57/0x270 [ 1126.027782][T28058] ? _raw_spin_unlock+0x2d/0x50 [ 1126.037617][T28058] try_charge+0x102c/0x15c0 [ 1126.037632][T28058] ? find_held_lock+0x35/0x130 [ 1126.037652][T28058] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 1126.037665][T28058] ? get_mem_cgroup_from_mm+0x10b/0x2b0 [ 1126.037679][T28058] ? find_held_lock+0x35/0x130 [ 1126.037693][T28058] ? get_mem_cgroup_from_mm+0x10b/0x2b0 [ 1126.037726][T28058] __memcg_kmem_charge_memcg+0x7c/0x130 [ 1126.050444][T28058] ? memcg_kmem_put_cache+0xb0/0xb0 [ 1126.050463][T28058] ? get_mem_cgroup_from_mm+0x128/0x2b0 [ 1126.050480][T28058] __memcg_kmem_charge+0x136/0x300 [ 1126.050499][T28058] __alloc_pages_nodemask+0x437/0x7e0 [ 1126.050513][T28058] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1126.050530][T28058] ? __alloc_pages_slowpath+0x28b0/0x28b0 [ 1126.050547][T28058] ? copy_process.part.0+0x1d08/0x7980 [ 1126.050574][T28058] copy_process.part.0+0x3e0/0x7980 [ 1126.062025][T28058] ? __lock_acquire+0x548/0x3fb0 [ 1126.062042][T28058] ? wp_page_reuse+0x159/0x1d0 [ 1126.062064][T28058] ? __might_fault+0x12b/0x1e0 [ 1126.062087][T28058] ? __cleanup_sighand+0x60/0x60 [ 1126.062102][T28058] ? lock_downgrade+0x880/0x880 [ 1126.062133][T28058] _do_fork+0x257/0xfd0 [ 1126.074789][T28058] ? fork_idle+0x1d0/0x1d0 [ 1126.074815][T28058] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1126.074838][T28058] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1126.085984][T28058] ? do_syscall_64+0x26/0x610 [ 1126.086002][T28058] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1126.086014][T28058] ? do_syscall_64+0x26/0x610 [ 1126.086039][T28058] __x64_sys_clone+0xbf/0x150 [ 1126.098267][T28058] do_syscall_64+0x103/0x610 [ 1126.098289][T28058] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1126.098300][T28058] RIP: 0033:0x4571fa [ 1126.098322][T28058] Code: f7 d8 64 89 04 25 d4 02 00 00 64 4c 8b 0c 25 10 00 00 00 31 d2 4d 8d 91 d0 02 00 00 31 f6 bf 11 00 20 01 b8 38 00 00 00 0f 05 <48> 3d 00 f0 ff ff 0f 87 f5 00 00 00 85 c0 41 89 c5 0f 85 fc 00 00 [ 1126.098330][T28058] RSP: 002b:00007fff53054e40 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 1126.098343][T28058] RAX: ffffffffffffffda RBX: 00007fff53054e40 RCX: 00000000004571fa [ 1126.098360][T28058] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [ 1126.109579][T28058] RBP: 00007fff53054e80 R08: 0000000000000001 R09: 0000000001f87940 [ 1126.109588][T28058] R10: 0000000001f87c10 R11: 0000000000000246 R12: 0000000000000001 [ 1126.109595][T28058] R13: 0000000000000000 R14: 0000000000000000 R15: 00007fff53054ed0 [ 1126.121820][T28058] memory: usage 6012kB, limit 0kB, failcnt 272 [ 1126.317626][T28058] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1126.325364][T28058] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1126.335321][T28058] Memory cgroup stats for /syz5: cache:8KB rss:20KB rss_huge:0KB shmem:40KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:56KB inactive_file:0KB active_file:0KB unevictable:0KB [ 1126.356467][T28058] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz5,mems_allowed=0-1,oom_memcg=/syz5,task_memcg=/syz5,task=syz-executor.5,pid=28058,uid=0 [ 1126.371970][T28058] Memory cgroup out of memory: Killed process 28058 (syz-executor.5) total-vm:72316kB, anon-rss:104kB, file-rss:35712kB, shmem-rss:0kB [ 1126.386876][ T1042] oom_reaper: reaped process 28058 (syz-executor.5), now anon-rss:0kB, file-rss:34880kB, shmem-rss:0kB [ 1126.392100][T22703] syz-executor.4 invoked oom-killer: gfp_mask=0x40cd0(GFP_KERNEL|__GFP_COMP|__GFP_RECLAIMABLE), order=0, oom_score_adj=0 [ 1126.413110][T22703] CPU: 0 PID: 22703 Comm: syz-executor.4 Not tainted 5.1.0-rc5+ #94 [ 1126.421210][T22703] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1126.432010][T22703] Call Trace: [ 1126.435356][T22703] dump_stack+0x172/0x1f0 [ 1126.440064][T22703] dump_header+0x10f/0xb6c [ 1126.444484][T22703] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 1126.450312][T22703] ? ___ratelimit+0x60/0x595 [ 1126.455224][T22703] ? do_raw_spin_unlock+0x57/0x270 [ 1126.460882][T22703] oom_kill_process.cold+0x10/0x15 [ 1126.466026][T22703] out_of_memory+0x79a/0x1280 [ 1126.470846][T22703] ? oom_killer_disable+0x280/0x280 [ 1126.476054][T22703] ? find_held_lock+0x35/0x130 [ 1126.481092][T22703] mem_cgroup_out_of_memory+0x1ca/0x230 [ 1126.486670][T22703] ? memcg_event_wake+0x230/0x230 [ 1126.491823][T22703] ? do_raw_spin_unlock+0x57/0x270 [ 1126.497068][T22703] ? _raw_spin_unlock+0x2d/0x50 [ 1126.501947][T22703] try_charge+0x102c/0x15c0 [ 1126.506504][T22703] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1126.513080][T22703] ? should_fail+0x1de/0x852 [ 1126.517696][T22703] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 1126.524066][T22703] ? rcu_read_lock_sched_held+0x110/0x130 [ 1126.529896][T22703] ? __alloc_pages_nodemask+0x599/0x7e0 [ 1126.535687][T22703] __memcg_kmem_charge_memcg+0x7c/0x130 [ 1126.541617][T22703] ? memcg_kmem_put_cache+0xb0/0xb0 [ 1126.546845][T22703] ? cache_grow_begin+0x594/0x860 [ 1126.552157][T22703] ? lockdep_hardirqs_on+0x418/0x5d0 [ 1126.557480][T22703] ? trace_hardirqs_on+0x67/0x230 [ 1126.562661][T22703] cache_grow_begin+0x5c0/0x860 [ 1126.567544][T22703] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1126.573846][T22703] ? __cpuset_node_allowed+0x136/0x540 [ 1126.579338][T22703] fallback_alloc+0x1fd/0x2d0 [ 1126.584048][T22703] ____cache_alloc_node+0x1be/0x1e0 [ 1126.590209][T22703] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1126.596580][T22703] kmem_cache_alloc+0x1e8/0x6f0 [ 1126.601450][T22703] alloc_inode+0xb8/0x190 [ 1126.605835][T22703] iget_locked+0x196/0x4a0 [ 1126.610286][T22703] kernfs_get_inode+0x4e/0x580 [ 1126.615077][T22703] kernfs_iop_lookup+0x1ab/0x230 [ 1126.623233][T22703] __lookup_slow+0x27e/0x500 [ 1126.627859][T22703] ? vfs_unlink+0x560/0x560 [ 1126.632405][T22703] lookup_slow+0x58/0x80 [ 1126.636788][T22703] path_mountpoint+0x5d2/0x1e60 [ 1126.641680][T22703] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1126.647981][T22703] ? path_openat+0x46e0/0x46e0 [ 1126.652766][T22703] ? cache_grow_end+0xa4/0x190 [ 1126.657556][T22703] filename_mountpoint+0x190/0x3c0 [ 1126.662719][T22703] ? filename_parentat.isra.0+0x410/0x410 [ 1126.668562][T22703] ? __phys_addr_symbol+0x30/0x70 [ 1126.674051][T22703] ? __check_object_size+0x3d/0x42f [ 1126.679502][T22703] ? strncpy_from_user+0x2a8/0x380 [ 1126.685049][T22703] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1126.691411][T22703] ? getname_flags+0x277/0x5b0 [ 1126.696226][T22703] user_path_mountpoint_at+0x3a/0x50 [ 1126.701624][T22703] ksys_umount+0x167/0xf00 [ 1126.706048][T22703] ? __ia32_sys_rmdir+0x40/0x40 [ 1126.710929][T22703] ? __detach_mounts+0x320/0x320 [ 1126.715879][T22703] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1126.722127][T22703] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1126.727605][T22703] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1126.733096][T22703] ? do_syscall_64+0x26/0x610 [ 1126.737984][T22703] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1126.744073][T22703] ? do_syscall_64+0x26/0x610 [ 1126.752757][T22703] ? lockdep_hardirqs_on+0x418/0x5d0 [ 1126.758326][T22703] __x64_sys_umount+0x54/0x80 [ 1126.763045][T22703] do_syscall_64+0x103/0x610 [ 1126.767654][T22703] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1126.773643][T22703] RIP: 0033:0x45b677 [ 1126.777540][T22703] Code: 44 00 00 b8 08 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 4d 8e fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 a6 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 2d 8e fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1126.797856][T22703] RSP: 002b:00007ffc2548ab68 EFLAGS: 00000202 ORIG_RAX: 00000000000000a6 [ 1126.806275][T22703] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000045b677 [ 1126.814245][T22703] RDX: 0000000000403270 RSI: 0000000000000002 RDI: 00007ffc2548ac10 [ 1126.822238][T22703] RBP: 0000000000000863 R08: 0000000000000000 R09: 0000000000000010 [ 1126.830215][T22703] R10: 000000000000000a R11: 0000000000000202 R12: 00007ffc2548bca0 [ 1126.838211][T22703] R13: 0000000000db0940 R14: 0000000000000000 R15: 00007ffc2548bca0 [ 1126.849046][T22703] memory: usage 6668kB, limit 0kB, failcnt 142 [ 1126.856500][T22703] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1126.864846][T22703] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1126.871980][T22703] Memory cgroup stats for /syz4: cache:532KB rss:48KB rss_huge:0KB shmem:296KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:436KB active_anon:56KB inactive_file:16KB active_file:12KB unevictable:0KB [ 1126.893518][T22703] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz4,mems_allowed=0-1,oom_memcg=/syz4,task_memcg=/syz4,task=syz-executor.4,pid=22703,uid=0 [ 1126.910088][T22703] Memory cgroup out of memory: Killed process 22703 (syz-executor.4) total-vm:72316kB, anon-rss:104kB, file-rss:35712kB, shmem-rss:0kB [ 1126.926894][ T1042] oom_reaper: reaped process 22703 (syz-executor.4), now anon-rss:0kB, file-rss:34880kB, shmem-rss:0kB [ 1126.942859][ T8768] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 1126.954356][ T8768] netlink: 'syz-executor.2': attribute type 11 has an invalid length. 13:56:07 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\x03\x00\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\xdbdJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x05\x00\x00\x00\x00\x00\x00\x00\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}) r2 = socket$kcm(0x2b, 0x1, 0x0) close(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 13:56:07 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @dev, 0x7}, 0x80, 0x0}, 0x20004050) close(r0) 13:56:07 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008100e00f80ecdb4cb904021d65ef0b007c05e87c55a1bc000900b800069903000000050015000400812fa80016000f0063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfde0) r3 = socket$kcm(0x29, 0x7, 0x0) r4 = gettid() r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./roup.net/syz0\x00\x93\xe4\xa4\xe6\xb3\xd9\xff\x8a\xf0\x14\xba\xbb\x9a\x96\xa6A\xdd\xc0.k\xaf\xf0\x9a]\x05XHM\x17\x89%k\xa9\xdf\xf6\x94\xbapk%nE\xfe\xd4\x87\xa6);\x86%\xb7&\xa8\xd2R\x90\x80Gj\xe8^\xa951\xe9[i\x1c\x18@\xa7\xa5\x16\x96z/\x19\xfe\xd0\x12x\x13\x95\xaf\xb4M\xde\\o1\x8e\xc1\xb9\xc0[\xc7M\xd3\xea\x97\xdc\xde\x8bt Qw\x1b\x89o\x87\xe4\xa5\xb3\xb0\xd3\xc0a\xcd\xd8\xa1i=\v\x00M\xa6\xbe\x88\x14qM&\xab\xf2s\x17\x01\xa3*{\xdcL4GS;<\xb2\x15lM\x14)U\aW4', 0x200002, 0x0) sendmsg(r3, 0x0, 0x44890) sendmsg(0xffffffffffffffff, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000400)) r6 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x3, 0x10000, 0xffffffff, 0x6, 0x0, 0xfff, 0x42000, 0x2, 0xdb, 0xfffffffffffffff8, 0x40, 0x7d7e, 0x3, 0x2, 0x8, 0x5, 0xffffffff, 0x7, 0x3, 0x5, 0x3, 0x3ff, 0x0, 0x0, 0x401, 0x0, 0x8000, 0x5, 0xffff, 0x3, 0x0, 0x7, 0x200, 0x7fff, 0x0, 0xb3cb, 0x0, 0x1, 0x3, @perf_bp={&(0x7f00000002c0), 0xb}, 0x2, 0x2, 0x493, 0x1, 0x689a, 0x4, 0x3}, r4, 0x10, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={r2, 0x0, 0x1, 0x0, 0x0}, 0x20) socketpair(0x25, 0x8000000000000001, 0x7, &(0x7f00000000c0)) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.net/syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x19}, 0x24000001) r7 = openat$cgroup_ro(r2, &(0x7f0000000100)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$cgroup_int(r5, 0x0, 0x2, 0x0) openat$cgroup_ro(r7, &(0x7f0000000340)='cpuset.effective_mems\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='\x00'}, 0x10) socketpair(0x5, 0x0, 0x0, 0x0) write$cgroup_int(r6, 0x0, 0x0) 13:56:07 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008100e00f80ecdb4cb904021d65ef0b007c05e87c55a1bc000900b800069903000000050015000400812fa80016000f0063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfde0) r3 = socket$kcm(0x29, 0x7, 0x0) r4 = gettid() r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./roup.net/syz0\x00\x93\xe4\xa4\xe6\xb3\xd9\xff\x8a\xf0\x14\xba\xbb\x9a\x96\xa6A\xdd\xc0.k\xaf\xf0\x9a]\x05XHM\x17\x89%k\xa9\xdf\xf6\x94\xbapk%nE\xfe\xd4\x87\xa6);\x86%\xb7&\xa8\xd2R\x90\x80Gj\xe8^\xa951\xe9[i\x1c\x18@\xa7\xa5\x16\x96z/\x19\xfe\xd0\x12x\x13\x95\xaf\xb4M\xde\\o1\x8e\xc1\xb9\xc0[\xc7M\xd3\xea\x97\xdc\xde\x8bt Qw\x1b\x89o\x87\xe4\xa5\xb3\xb0\xd3\xc0a\xcd\xd8\xa1i=\v\x00M\xa6\xbe\x88\x14qM&\xab\xf2s\x17\x01\xa3*{\xdcL4GS;<\xb2\x15lM\x14)U\aW4', 0x200002, 0x0) sendmsg(r3, 0x0, 0x44890) sendmsg(0xffffffffffffffff, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000400)) r6 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x3, 0x10000, 0xffffffff, 0x6, 0x0, 0xfff, 0x42000, 0x2, 0xdb, 0xfffffffffffffff8, 0x40, 0x7d7e, 0x3, 0x2, 0x8, 0x5, 0xffffffff, 0x7, 0x3, 0x5, 0x3, 0x3ff, 0x0, 0x0, 0x401, 0x0, 0x8000, 0x5, 0xffff, 0x3, 0x0, 0x7, 0x200, 0x7fff, 0x0, 0xb3cb, 0x0, 0x1, 0x3, @perf_bp={&(0x7f00000002c0), 0xb}, 0x2, 0x2, 0x493, 0x1, 0x689a, 0x4, 0x3}, r4, 0x10, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={r2, 0x0, 0x1, 0x0, 0x0}, 0x20) socketpair(0x25, 0x8000000000000001, 0x7, &(0x7f00000000c0)) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.net/syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x19}, 0x24000001) r7 = openat$cgroup_ro(r2, &(0x7f0000000100)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$cgroup_int(r5, 0x0, 0x2, 0x0) openat$cgroup_ro(r7, &(0x7f0000000340)='cpuset.effective_mems\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='\x00'}, 0x10) socketpair(0x5, 0x0, 0x0, 0x0) write$cgroup_int(r6, 0x0, 0x0) 13:56:07 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @dev, 0x7}, 0x80, 0x0}, 0x20004050) close(r0) 13:56:07 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @dev, 0x7}, 0x80, 0x0}, 0x20004050) close(r0) 13:56:07 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001700)={0x5, 0x6, 0x100200001, 0x8000000001, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f00000000c0), 0x0}, 0x18) 13:56:07 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @dev, 0x7}, 0x80, 0x0}, 0x20004050) close(r0) 13:56:07 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001700)={0x5, 0x6, 0x100200001, 0x8000000001, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f00000000c0), 0x0}, 0x18) 13:56:08 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008100e00f80ecdb4cb904021d65ef0b007c05e87c55a1bc000900b800069903000000050015000400812fa80016000f0063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfde0) r3 = socket$kcm(0x29, 0x7, 0x0) r4 = gettid() r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./roup.net/syz0\x00\x93\xe4\xa4\xe6\xb3\xd9\xff\x8a\xf0\x14\xba\xbb\x9a\x96\xa6A\xdd\xc0.k\xaf\xf0\x9a]\x05XHM\x17\x89%k\xa9\xdf\xf6\x94\xbapk%nE\xfe\xd4\x87\xa6);\x86%\xb7&\xa8\xd2R\x90\x80Gj\xe8^\xa951\xe9[i\x1c\x18@\xa7\xa5\x16\x96z/\x19\xfe\xd0\x12x\x13\x95\xaf\xb4M\xde\\o1\x8e\xc1\xb9\xc0[\xc7M\xd3\xea\x97\xdc\xde\x8bt Qw\x1b\x89o\x87\xe4\xa5\xb3\xb0\xd3\xc0a\xcd\xd8\xa1i=\v\x00M\xa6\xbe\x88\x14qM&\xab\xf2s\x17\x01\xa3*{\xdcL4GS;<\xb2\x15lM\x14)U\aW4', 0x200002, 0x0) sendmsg(r3, 0x0, 0x44890) sendmsg(0xffffffffffffffff, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000400)) r6 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x3, 0x10000, 0xffffffff, 0x6, 0x0, 0xfff, 0x42000, 0x2, 0xdb, 0xfffffffffffffff8, 0x40, 0x7d7e, 0x3, 0x2, 0x8, 0x5, 0xffffffff, 0x7, 0x3, 0x5, 0x3, 0x3ff, 0x0, 0x0, 0x401, 0x0, 0x8000, 0x5, 0xffff, 0x3, 0x0, 0x7, 0x200, 0x7fff, 0x0, 0xb3cb, 0x0, 0x1, 0x3, @perf_bp={&(0x7f00000002c0), 0xb}, 0x2, 0x2, 0x493, 0x1, 0x689a, 0x4, 0x3}, r4, 0x10, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={r2, 0x0, 0x1, 0x0, 0x0}, 0x20) socketpair(0x25, 0x8000000000000001, 0x7, &(0x7f00000000c0)) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.net/syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x19}, 0x24000001) r7 = openat$cgroup_ro(r2, &(0x7f0000000100)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$cgroup_int(r5, 0x0, 0x2, 0x0) openat$cgroup_ro(r7, &(0x7f0000000340)='cpuset.effective_mems\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='\x00'}, 0x10) socketpair(0x5, 0x0, 0x0, 0x0) write$cgroup_int(r6, 0x0, 0x0) 13:56:08 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008100e00f80ecdb4cb904021d65ef0b007c05e87c55a1bc000900b800069903000000050015000400812fa80016000f0063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfde0) r3 = socket$kcm(0x29, 0x7, 0x0) r4 = gettid() r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./roup.net/syz0\x00\x93\xe4\xa4\xe6\xb3\xd9\xff\x8a\xf0\x14\xba\xbb\x9a\x96\xa6A\xdd\xc0.k\xaf\xf0\x9a]\x05XHM\x17\x89%k\xa9\xdf\xf6\x94\xbapk%nE\xfe\xd4\x87\xa6);\x86%\xb7&\xa8\xd2R\x90\x80Gj\xe8^\xa951\xe9[i\x1c\x18@\xa7\xa5\x16\x96z/\x19\xfe\xd0\x12x\x13\x95\xaf\xb4M\xde\\o1\x8e\xc1\xb9\xc0[\xc7M\xd3\xea\x97\xdc\xde\x8bt Qw\x1b\x89o\x87\xe4\xa5\xb3\xb0\xd3\xc0a\xcd\xd8\xa1i=\v\x00M\xa6\xbe\x88\x14qM&\xab\xf2s\x17\x01\xa3*{\xdcL4GS;<\xb2\x15lM\x14)U\aW4', 0x200002, 0x0) sendmsg(r3, 0x0, 0x44890) sendmsg(0xffffffffffffffff, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000400)) r6 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x3, 0x10000, 0xffffffff, 0x6, 0x0, 0xfff, 0x42000, 0x2, 0xdb, 0xfffffffffffffff8, 0x40, 0x7d7e, 0x3, 0x2, 0x8, 0x5, 0xffffffff, 0x7, 0x3, 0x5, 0x3, 0x3ff, 0x0, 0x0, 0x401, 0x0, 0x8000, 0x5, 0xffff, 0x3, 0x0, 0x7, 0x200, 0x7fff, 0x0, 0xb3cb, 0x0, 0x1, 0x3, @perf_bp={&(0x7f00000002c0), 0xb}, 0x2, 0x2, 0x493, 0x1, 0x689a, 0x4, 0x3}, r4, 0x10, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={r2, 0x0, 0x1, 0x0, 0x0}, 0x20) socketpair(0x25, 0x8000000000000001, 0x7, &(0x7f00000000c0)) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.net/syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x19}, 0x24000001) r7 = openat$cgroup_ro(r2, &(0x7f0000000100)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$cgroup_int(r5, 0x0, 0x2, 0x0) openat$cgroup_ro(r7, &(0x7f0000000340)='cpuset.effective_mems\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='\x00'}, 0x10) socketpair(0x5, 0x0, 0x0, 0x0) write$cgroup_int(r6, 0x0, 0x0) 13:56:08 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @dev, 0x7}, 0x80, 0x0}, 0x20004050) close(r0) 13:56:08 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008100e00f80ecdb4cb904021d65ef0b007c05e87c55a1bc000900b800069903000000050015000400812fa80016000f0063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfde0) r3 = socket$kcm(0x29, 0x7, 0x0) r4 = gettid() r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./roup.net/syz0\x00\x93\xe4\xa4\xe6\xb3\xd9\xff\x8a\xf0\x14\xba\xbb\x9a\x96\xa6A\xdd\xc0.k\xaf\xf0\x9a]\x05XHM\x17\x89%k\xa9\xdf\xf6\x94\xbapk%nE\xfe\xd4\x87\xa6);\x86%\xb7&\xa8\xd2R\x90\x80Gj\xe8^\xa951\xe9[i\x1c\x18@\xa7\xa5\x16\x96z/\x19\xfe\xd0\x12x\x13\x95\xaf\xb4M\xde\\o1\x8e\xc1\xb9\xc0[\xc7M\xd3\xea\x97\xdc\xde\x8bt Qw\x1b\x89o\x87\xe4\xa5\xb3\xb0\xd3\xc0a\xcd\xd8\xa1i=\v\x00M\xa6\xbe\x88\x14qM&\xab\xf2s\x17\x01\xa3*{\xdcL4GS;<\xb2\x15lM\x14)U\aW4', 0x200002, 0x0) sendmsg(r3, 0x0, 0x44890) sendmsg(0xffffffffffffffff, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000400)) r6 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x3, 0x10000, 0xffffffff, 0x6, 0x0, 0xfff, 0x42000, 0x2, 0xdb, 0xfffffffffffffff8, 0x40, 0x7d7e, 0x3, 0x2, 0x8, 0x5, 0xffffffff, 0x7, 0x3, 0x5, 0x3, 0x3ff, 0x0, 0x0, 0x401, 0x0, 0x8000, 0x5, 0xffff, 0x3, 0x0, 0x7, 0x200, 0x7fff, 0x0, 0xb3cb, 0x0, 0x1, 0x3, @perf_bp={&(0x7f00000002c0), 0xb}, 0x2, 0x2, 0x493, 0x1, 0x689a, 0x4, 0x3}, r4, 0x10, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={r2, 0x0, 0x1, 0x0, 0x0}, 0x20) socketpair(0x25, 0x8000000000000001, 0x7, &(0x7f00000000c0)) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.net/syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x19}, 0x24000001) r7 = openat$cgroup_ro(r2, &(0x7f0000000100)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$cgroup_int(r5, 0x0, 0x2, 0x0) openat$cgroup_ro(r7, &(0x7f0000000340)='cpuset.effective_mems\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='\x00'}, 0x10) socketpair(0x5, 0x0, 0x0, 0x0) write$cgroup_int(r6, 0x0, 0x0) 13:56:08 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x1000000000000805, 0x84) perf_event_open(&(0x7f00000004c0)={0x7, 0x70, 0x0, 0x80, 0x1f, 0x5, 0x0, 0x1, 0xd40, 0x1, 0x2, 0x1, 0x0, 0x7fffffff, 0x4, 0x0, 0x9, 0x10001, 0x0, 0xe03, 0x3f, 0x3, 0xfff, 0x7, 0x20, 0xbd, 0x9, 0x3, 0xffffffff, 0x6, 0x3, 0x4, 0x0, 0x7d1b, 0x3, 0x8, 0x8949, 0xffffffffffff8001, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x7}, 0x400, 0x400, 0x7, 0x0, 0xc505, 0x6, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x9) perf_event_open$cgroup(&(0x7f0000000200)={0x3, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4002, 0x0, 0x0, 0x0, 0x2, 0x3f, 0x5, 0x5, 0x0, 0x0, 0x0, 0x7fff, 0x5, 0x10000, 0x0, 0x0, 0x6, 0x0, 0x0, 0x6, 0x0, 0x100000001, 0x2, 0x0, 0x7f, 0x4, 0x7, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8ab, 0x5}, 0x24800, 0x5, 0x5, 0x0, 0xffffffffffffffc1, 0x64, 0x667a}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xd) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.stat\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000140)={0xffffffffffffffff, r2}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'ifb0\x00', 0x2}) perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{}]}) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f00000000c0)={'tunl0\x00', @dev}) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0xa01, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r6 = socket$kcm(0x29, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2400, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r5, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x13e) ioctl$TUNSETSTEERINGEBPF(r5, 0x800454e0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='memory.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x40042409, 0x0) recvmsg(r0, &(0x7f0000006c40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000005b00)=""/84, 0x54}, {&(0x7f0000005b80)=""/4096, 0x1000}], 0x2, &(0x7f0000006bc0)=""/107, 0x6b}, 0x2) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000006c80)) 13:56:08 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)}, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000100)=0x4a, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='veth0\x00') 13:56:08 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001700)={0x5, 0x6, 0x100200001, 0x8000000001, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f00000000c0), 0x0}, 0x18) 13:56:08 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x3, 0xce01}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 13:56:08 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001700)={0x5, 0x6, 0x100200001, 0x8000000001, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f00000000c0), 0x0}, 0x18) 13:56:08 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x3, 0xce01}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 13:56:08 executing program 0: socket$kcm(0x2b, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x543, '\x03\x8a\xa1t\x03n\xd7\xe0\x8f\x93\xdd\x86\xdd'}]}, 0xfdef) 13:56:08 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x3, 0xce01}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 13:56:08 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)}, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000100)=0x4a, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='veth0\x00') [ 1129.222886][ T8832] IPVS: ftp: loaded support on port[0] = 21 [ 1129.291554][ T8832] chnl_net:caif_netlink_parms(): no params data found [ 1129.410067][ T8832] bridge0: port 1(bridge_slave_0) entered blocking state [ 1129.425476][ T8832] bridge0: port 1(bridge_slave_0) entered disabled state [ 1129.434589][ T8832] device bridge_slave_0 entered promiscuous mode [ 1129.515499][ T8835] IPVS: ftp: loaded support on port[0] = 21 [ 1129.522325][ T8832] bridge0: port 2(bridge_slave_1) entered blocking state [ 1129.535983][ T8832] bridge0: port 2(bridge_slave_1) entered disabled state [ 1129.554930][ T8832] device bridge_slave_1 entered promiscuous mode [ 1129.623148][ T8832] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1129.641454][ T8832] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1129.725964][ T8837] IPVS: ftp: loaded support on port[0] = 21 [ 1129.742620][ T8832] team0: Port device team_slave_0 added [ 1129.796601][ T8832] team0: Port device team_slave_1 added [ 1129.929407][ T8832] device hsr_slave_0 entered promiscuous mode [ 1129.987726][ T8832] device hsr_slave_1 entered promiscuous mode [ 1130.061684][ T8835] chnl_net:caif_netlink_parms(): no params data found [ 1130.185303][ T8832] bridge0: port 2(bridge_slave_1) entered blocking state [ 1130.192504][ T8832] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1130.199961][ T8832] bridge0: port 1(bridge_slave_0) entered blocking state [ 1130.207085][ T8832] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1130.316089][T19682] bridge0: port 1(bridge_slave_0) entered disabled state [ 1130.324141][T19682] bridge0: port 2(bridge_slave_1) entered disabled state [ 1130.336147][ T8835] bridge0: port 1(bridge_slave_0) entered blocking state [ 1130.343422][ T8835] bridge0: port 1(bridge_slave_0) entered disabled state [ 1130.352321][ T8835] device bridge_slave_0 entered promiscuous mode [ 1130.361857][ T8835] bridge0: port 2(bridge_slave_1) entered blocking state [ 1130.369015][ T8835] bridge0: port 2(bridge_slave_1) entered disabled state [ 1130.377496][ T8835] device bridge_slave_1 entered promiscuous mode [ 1130.440109][ T8835] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1130.485590][ T8835] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1130.494408][ T8837] chnl_net:caif_netlink_parms(): no params data found [ 1130.593857][ T8835] team0: Port device team_slave_0 added [ 1130.620283][ T8835] team0: Port device team_slave_1 added [ 1130.670861][ T8835] device hsr_slave_0 entered promiscuous mode [ 1130.707959][ T8835] device hsr_slave_1 entered promiscuous mode [ 1130.747886][ T8837] bridge0: port 1(bridge_slave_0) entered blocking state [ 1130.755019][ T8837] bridge0: port 1(bridge_slave_0) entered disabled state [ 1130.763778][ T8837] device bridge_slave_0 entered promiscuous mode [ 1130.772209][ T8837] bridge0: port 2(bridge_slave_1) entered blocking state [ 1130.779381][ T8837] bridge0: port 2(bridge_slave_1) entered disabled state [ 1130.787690][ T8837] device bridge_slave_1 entered promiscuous mode [ 1130.871713][ T8837] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1130.892795][ T8837] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1130.963443][ T8832] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1130.993292][ T8837] team0: Port device team_slave_0 added [ 1131.001778][ T8837] team0: Port device team_slave_1 added [ 1131.074678][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1131.084333][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1131.107123][ T8832] 8021q: adding VLAN 0 to HW filter on device team0 [ 1131.206305][ T8835] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1131.270415][ T8837] device hsr_slave_0 entered promiscuous mode [ 1131.317930][ T8837] device hsr_slave_1 entered promiscuous mode [ 1131.364956][ T8837] bridge0: port 2(bridge_slave_1) entered blocking state [ 1131.372082][ T8837] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1131.387360][T19682] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1131.402364][T19682] bridge0: port 2(bridge_slave_1) entered disabled state [ 1131.414656][T19682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1131.424041][T19682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1131.433211][T19682] bridge0: port 1(bridge_slave_0) entered blocking state [ 1131.440378][T19682] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1131.456850][ T8835] 8021q: adding VLAN 0 to HW filter on device team0 [ 1131.498861][T19682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1131.519564][T19682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1131.537630][T19682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1131.546564][T19682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1131.555303][T19682] bridge0: port 2(bridge_slave_1) entered blocking state [ 1131.562456][T19682] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1131.572847][T19682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1131.583477][T19682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1131.592810][T19682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1131.605212][T19682] bridge0: port 1(bridge_slave_0) entered blocking state [ 1131.612485][T19682] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1131.693981][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1131.702707][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1131.711989][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1131.721888][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1131.731447][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 1131.738642][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1131.746500][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1131.756060][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1131.764891][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1131.774215][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1131.783121][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1131.803407][ T8832] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1131.815365][ T8832] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1131.870215][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1131.881424][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1131.890324][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1131.899741][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1131.909350][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1131.918343][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1131.927264][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1131.936186][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1131.956647][ T8835] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1131.968140][ T8835] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1132.050702][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1132.064690][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1132.073053][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1132.082398][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1132.091595][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1132.100653][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1132.109753][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1132.118509][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1132.128042][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1132.209852][ T8837] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1132.222151][ T8835] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1132.245957][ T8837] 8021q: adding VLAN 0 to HW filter on device team0 [ 1132.323721][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1132.334710][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1132.346588][ T8832] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1132.371241][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1132.384971][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1132.396604][ T7890] bridge0: port 1(bridge_slave_0) entered blocking state [ 1132.403775][ T7890] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1132.495223][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1132.510129][ T8842] syz-executor.4 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 1132.526054][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1132.528585][ T8842] CPU: 1 PID: 8842 Comm: syz-executor.4 Not tainted 5.1.0-rc5+ #94 [ 1132.536407][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 1132.543246][ T8842] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1132.543256][ T8842] Call Trace: [ 1132.543292][ T8842] dump_stack+0x172/0x1f0 [ 1132.543321][ T8842] dump_header+0x10f/0xb6c [ 1132.543346][ T8842] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 1132.550476][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1132.560472][ T8842] ? ___ratelimit+0x60/0x595 [ 1132.560489][ T8842] ? do_raw_spin_unlock+0x57/0x270 [ 1132.560508][ T8842] oom_kill_process.cold+0x10/0x15 [ 1132.560532][ T8842] out_of_memory+0x79a/0x1280 [ 1132.564556][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1132.568273][ T8842] ? retint_kernel+0x2d/0x2d [ 1132.568304][ T8842] ? oom_killer_disable+0x280/0x280 [ 1132.568339][ T8842] mem_cgroup_out_of_memory+0x1ca/0x230 [ 1132.568353][ T8842] ? memcg_event_wake+0x230/0x230 [ 1132.568377][ T8842] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 1132.568394][ T8842] ? cgroup_file_notify+0x140/0x1b0 [ 1132.568415][ T8842] memory_max_write+0x169/0x300 [ 1132.568434][ T8842] ? mem_cgroup_write+0x360/0x360 [ 1132.568455][ T8842] cgroup_file_write+0x245/0x7a0 [ 1132.568469][ T8842] ? mem_cgroup_write+0x360/0x360 [ 1132.568482][ T8842] ? cgroup_migrate_add_task+0x8a0/0x8a0 [ 1132.568502][ T8842] ? cgroup_migrate_add_task+0x8a0/0x8a0 [ 1132.568516][ T8842] kernfs_fop_write+0x2ba/0x480 [ 1132.568537][ T8842] __vfs_write+0x8d/0x110 [ 1132.568548][ T8842] ? kernfs_fop_open+0xd90/0xd90 [ 1132.568565][ T8842] vfs_write+0x20c/0x580 [ 1132.568586][ T8842] ksys_write+0x14f/0x2d0 [ 1132.568606][ T8842] ? __ia32_sys_read+0xb0/0xb0 [ 1132.568621][ T8842] ? do_syscall_64+0x26/0x610 [ 1132.568635][ T8842] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1132.568647][ T8842] ? do_syscall_64+0x26/0x610 [ 1132.568680][ T8842] __x64_sys_write+0x73/0xb0 [ 1132.568698][ T8842] do_syscall_64+0x103/0x610 [ 1132.568716][ T8842] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1132.568728][ T8842] RIP: 0033:0x458c29 [ 1132.568744][ T8842] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1132.568752][ T8842] RSP: 002b:00007f639fab0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1132.568767][ T8842] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458c29 [ 1132.568775][ T8842] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000008 [ 1132.568783][ T8842] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1132.568791][ T8842] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f639fab16d4 [ 1132.568801][ T8842] R13: 00000000004c868e R14: 00000000004dedf8 R15: 00000000ffffffff [ 1132.586383][ T8842] memory: usage 10680kB, limit 0kB, failcnt 143 [ 1132.588170][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1132.593848][ T8842] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1132.836257][ T8842] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1132.864006][ T8842] Memory cgroup stats for /syz4: cache:532KB rss:4244KB rss_huge:4096KB shmem:296KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:436KB active_anon:4208KB inactive_file:12KB active_file:16KB unevictable:0KB [ 1132.891569][ T8842] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz4,mems_allowed=0-1,oom_memcg=/syz4,task_memcg=/syz4,task=syz-executor.4,pid=8841,uid=0 [ 1132.917124][ T8842] Memory cgroup out of memory: Killed process 8841 (syz-executor.4) total-vm:72452kB, anon-rss:4184kB, file-rss:34816kB, shmem-rss:0kB [ 1132.945334][ T1042] oom_reaper: reaped process 8841 (syz-executor.4), now anon-rss:0kB, file-rss:34820kB, shmem-rss:0kB [ 1132.957493][ T4593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1132.966797][ T4593] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1132.990380][ T8846] syz-executor.1 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 1133.040627][ T8846] CPU: 1 PID: 8846 Comm: syz-executor.1 Not tainted 5.1.0-rc5+ #94 [ 1133.048612][ T8846] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1133.058721][ T8846] Call Trace: [ 1133.062057][ T8846] dump_stack+0x172/0x1f0 [ 1133.066425][ T8846] dump_header+0x10f/0xb6c [ 1133.070964][ T8846] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 1133.077073][ T8846] ? ___ratelimit+0x60/0x595 [ 1133.081865][ T8846] ? do_raw_spin_unlock+0x57/0x270 [ 1133.087148][ T8846] oom_kill_process.cold+0x10/0x15 [ 1133.092556][ T8846] out_of_memory+0x79a/0x1280 [ 1133.097464][ T8846] ? cgroup_file_notify+0x140/0x1b0 [ 1133.102708][ T8846] ? oom_killer_disable+0x280/0x280 [ 1133.107950][ T8846] ? cgroup_file_notify+0x140/0x1b0 [ 1133.113191][ T8846] mem_cgroup_out_of_memory+0x1ca/0x230 [ 1133.118772][ T8846] ? memcg_event_wake+0x230/0x230 [ 1133.123835][ T8846] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 1133.130025][ T8846] ? cgroup_file_notify+0x140/0x1b0 [ 1133.135350][ T8846] memory_max_write+0x169/0x300 [ 1133.140218][ T8846] ? kernfs_fop_write+0x204/0x480 [ 1133.145259][ T8846] ? mem_cgroup_write+0x360/0x360 [ 1133.150321][ T8846] ? lock_acquire+0x16f/0x3f0 [ 1133.155020][ T8846] ? kernfs_fop_write+0x227/0x480 [ 1133.160439][ T8846] cgroup_file_write+0x245/0x7a0 [ 1133.165406][ T8846] ? mem_cgroup_write+0x360/0x360 [ 1133.170486][ T8846] ? cgroup_migrate_add_task+0x8a0/0x8a0 [ 1133.176155][ T8846] ? cgroup_migrate_add_task+0x8a0/0x8a0 [ 1133.182257][ T8846] kernfs_fop_write+0x2ba/0x480 [ 1133.187132][ T8846] __vfs_write+0x8d/0x110 [ 1133.191671][ T8846] ? kernfs_fop_open+0xd90/0xd90 [ 1133.196635][ T8846] vfs_write+0x20c/0x580 [ 1133.200919][ T8846] ksys_write+0x14f/0x2d0 [ 1133.205266][ T8846] ? __ia32_sys_read+0xb0/0xb0 [ 1133.210046][ T8846] ? do_syscall_64+0x26/0x610 [ 1133.214743][ T8846] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1133.220994][ T8846] ? do_syscall_64+0x26/0x610 [ 1133.225719][ T8846] __x64_sys_write+0x73/0xb0 [ 1133.230768][ T8846] do_syscall_64+0x103/0x610 [ 1133.237675][ T8846] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1133.243594][ T8846] RIP: 0033:0x458c29 [ 1133.247518][ T8846] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1133.267305][ T8846] RSP: 002b:00007f8ee7bcdc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1133.275828][ T8846] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458c29 [ 1133.283824][ T8846] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000008 [ 1133.291806][ T8846] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 1133.299792][ T8846] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8ee7bce6d4 [ 1133.308386][ T8846] R13: 00000000004c868e R14: 00000000004dedf8 R15: 00000000ffffffff [ 1133.331650][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1133.344774][ T8846] memory: usage 8904kB, limit 0kB, failcnt 62 [ 1133.352760][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1133.355866][ T8846] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1133.362763][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1133.377801][ T8846] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1133.378776][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1133.384886][ T8846] Memory cgroup stats for /syz1: cache:0KB rss:4148KB rss_huge:4096KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:4216KB inactive_file:0KB active_file:0KB unevictable:0KB [ 1133.394024][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1133.415156][ T8846] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz1,mems_allowed=0-1,oom_memcg=/syz1,task_memcg=/syz1,task=syz-executor.1,pid=8844,uid=0 [ 1133.436633][ T8837] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1133.448795][ T8846] Memory cgroup out of memory: Killed process 8844 (syz-executor.1) total-vm:72584kB, anon-rss:4188kB, file-rss:34816kB, shmem-rss:0kB [ 1133.466866][ T1042] oom_reaper: reaped process 8844 (syz-executor.1), now anon-rss:0kB, file-rss:34880kB, shmem-rss:0kB [ 1133.472146][ T8837] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1133.478728][ T8835] syz-executor.4 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [ 1133.508624][ T21] device bridge_slave_1 left promiscuous mode [ 1133.510682][ T8835] CPU: 0 PID: 8835 Comm: syz-executor.4 Not tainted 5.1.0-rc5+ #94 [ 1133.515652][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 1133.523555][ T8835] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1133.523563][ T8835] Call Trace: [ 1133.523595][ T8835] dump_stack+0x172/0x1f0 [ 1133.523614][ T8835] dump_header+0x10f/0xb6c [ 1133.523631][ T8835] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 1133.523646][ T8835] ? ___ratelimit+0x60/0x595 [ 1133.523672][ T8835] ? do_raw_spin_unlock+0x57/0x270 [ 1133.523693][ T8835] oom_kill_process.cold+0x10/0x15 [ 1133.573915][ T8835] out_of_memory+0x79a/0x1280 [ 1133.578584][ T8835] ? oom_killer_disable+0x280/0x280 [ 1133.583767][ T8835] ? find_held_lock+0x35/0x130 [ 1133.588530][ T8835] mem_cgroup_out_of_memory+0x1ca/0x230 [ 1133.594066][ T8835] ? memcg_event_wake+0x230/0x230 [ 1133.599131][ T8835] ? do_raw_spin_unlock+0x57/0x270 [ 1133.604273][ T8835] ? _raw_spin_unlock+0x2d/0x50 [ 1133.609144][ T8835] try_charge+0x102c/0x15c0 [ 1133.613640][ T8835] ? find_held_lock+0x35/0x130 [ 1133.618406][ T8835] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 1133.624095][ T8835] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1133.630347][ T8835] ? kasan_check_read+0x11/0x20 [ 1133.635229][ T8835] ? get_mem_cgroup_from_mm+0x128/0x2b0 [ 1133.640802][ T8835] mem_cgroup_try_charge+0x24d/0x5e0 [ 1133.646104][ T8835] mem_cgroup_try_charge_delay+0x1f/0xa0 [ 1133.651738][ T8835] wp_page_copy+0x408/0x1740 [ 1133.656321][ T8835] ? find_held_lock+0x35/0x130 [ 1133.661106][ T8835] ? pmd_pfn+0x1d0/0x1d0 [ 1133.665344][ T8835] ? lock_downgrade+0x880/0x880 [ 1133.670187][ T8835] ? swp_swapcount+0x540/0x540 [ 1133.674967][ T8835] ? kasan_check_read+0x11/0x20 [ 1133.679820][ T8835] ? do_raw_spin_unlock+0x57/0x270 [ 1133.684948][ T8835] do_wp_page+0x48e/0x1500 [ 1133.689361][ T8835] ? finish_mkwrite_fault+0x4f0/0x4f0 [ 1133.694749][ T8835] __handle_mm_fault+0x22e8/0x3ec0 [ 1133.700149][ T8835] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 1133.705688][ T8835] ? find_held_lock+0x35/0x130 [ 1133.710446][ T8835] ? handle_mm_fault+0x322/0xb30 [ 1133.715402][ T8835] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1133.721653][ T8835] ? kasan_check_read+0x11/0x20 [ 1133.726518][ T8835] handle_mm_fault+0x43f/0xb30 [ 1133.731309][ T8835] __do_page_fault+0x5ef/0xda0 [ 1133.736062][ T8835] do_page_fault+0x71/0x581 [ 1133.740564][ T8835] ? page_fault+0x8/0x30 [ 1133.744841][ T8835] page_fault+0x1e/0x30 [ 1133.749002][ T8835] RIP: 0033:0x42fdb6 [ 1133.753455][ T8835] Code: 1f 44 00 00 48 29 e8 31 c9 48 81 fb 40 36 71 00 0f 95 c1 48 8d 34 2a 48 83 cd 01 48 c1 e1 02 48 83 c8 01 48 09 e9 48 89 73 58 <48> 89 4a 08 48 89 46 08 48 8d 4a 10 8b 05 ac 51 62 00 85 c0 0f 84 [ 1133.773078][ T8835] RSP: 002b:00007ffc5c6ae3d0 EFLAGS: 00010206 [ 1133.779158][ T8835] RAX: 0000000000019691 RBX: 0000000000713640 RCX: 0000000000008041 [ 1133.787120][ T8835] RDX: 00000000018c4930 RSI: 00000000018cc970 RDI: 0000000000000003 [ 1133.795103][ T8835] RBP: 0000000000008041 R08: 0000000000000001 R09: 00000000018c3940 13:56:14 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)}, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000100)=0x4a, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='veth0\x00') 13:56:14 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x3, 0xce01}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 13:56:14 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffff9c, &(0x7f00000000c0)='notify_on_release\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000640)={0xffffffffffffff9c}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)={[{0x0, 'pids'}, {0x2d, 'memory'}, {0x2b, 'memory'}, {0x2b, 'memory'}, {0x0, 'io'}]}, 0x22) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x1a, 0x7, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xff}, [@jmp={0x5, 0x4, 0x1, 0xf, 0xa, 0x10, 0x4}, @jmp={0x5, 0xaf03, 0x4, 0x5, 0xe, 0x6}, @ldst={0x0, 0x2, 0x7, 0x1, 0x3, 0xffffffffffffffff, 0xfffffffffffffffd}, @generic={0x7, 0xfffffffffffffffe, 0x0, 0x0, 0x3}]}, &(0x7f0000000200)='syzkaller\x00', 0x4, 0x3, &(0x7f0000000240)=""/3, 0x41f00, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x7, 0x9}, 0x8, 0x10, &(0x7f00000002c0)={0x3, 0xfffffffffffff800, 0x4, 0x5}, 0x10}, 0x70) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) [ 1133.803238][ T8835] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000713698 [ 1133.811226][ T8835] R13: 0000000000713698 R14: 0000000000000000 R15: 0000000000002710 [ 1133.820524][ T8835] memory: usage 6156kB, limit 0kB, failcnt 152 [ 1133.826711][ T8835] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1133.834390][ T8835] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1133.855433][ T8835] Memory cgroup stats for /syz4: cache:532KB rss:48KB rss_huge:0KB shmem:296KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:436KB active_anon:36KB inactive_file:8KB active_file:8KB unevictable:0KB [ 1133.892957][ T21] device bridge_slave_0 left promiscuous mode [ 1133.917744][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 1133.926746][ T8835] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz4,mems_allowed=0-1,oom_memcg=/syz4,task_memcg=/syz4,task=syz-executor.4,pid=8835,uid=0 [ 1133.968991][ T8835] Memory cgroup out of memory: Killed process 8835 (syz-executor.4) total-vm:72320kB, anon-rss:72kB, file-rss:34824kB, shmem-rss:0kB [ 1133.984364][ T1042] oom_reaper: reaped process 8835 (syz-executor.4), now anon-rss:0kB, file-rss:34880kB, shmem-rss:0kB [ 1133.995874][ T8832] syz-executor.1 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [ 1134.030923][ T8832] CPU: 1 PID: 8832 Comm: syz-executor.1 Not tainted 5.1.0-rc5+ #94 [ 1134.038876][ T8832] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1134.049233][ T8832] Call Trace: [ 1134.052633][ T8832] dump_stack+0x172/0x1f0 [ 1134.057099][ T8832] dump_header+0x10f/0xb6c [ 1134.061540][ T8832] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 1134.067381][ T8832] ? ___ratelimit+0x60/0x595 [ 1134.072159][ T8832] ? do_raw_spin_unlock+0x57/0x270 [ 1134.077296][ T8832] oom_kill_process.cold+0x10/0x15 [ 1134.082453][ T8832] out_of_memory+0x79a/0x1280 [ 1134.087288][ T8832] ? oom_killer_disable+0x280/0x280 [ 1134.092521][ T8832] ? find_held_lock+0x35/0x130 [ 1134.097335][ T8832] mem_cgroup_out_of_memory+0x1ca/0x230 [ 1134.102912][ T8832] ? memcg_event_wake+0x230/0x230 [ 1134.107969][ T8832] ? do_raw_spin_unlock+0x57/0x270 [ 1134.113104][ T8832] ? _raw_spin_unlock+0x2d/0x50 [ 1134.117983][ T8832] try_charge+0x102c/0x15c0 [ 1134.122508][ T8832] ? find_held_lock+0x35/0x130 [ 1134.127302][ T8832] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 1134.133089][ T8832] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1134.139559][ T8832] ? kasan_check_read+0x11/0x20 [ 1134.144471][ T8832] ? get_mem_cgroup_from_mm+0x128/0x2b0 [ 1134.150058][ T8832] mem_cgroup_try_charge+0x24d/0x5e0 [ 1134.155377][ T8832] mem_cgroup_try_charge_delay+0x1f/0xa0 [ 1134.161050][ T8832] wp_page_copy+0x408/0x1740 [ 1134.165686][ T8832] ? find_held_lock+0x35/0x130 [ 1134.170475][ T8832] ? pmd_pfn+0x1d0/0x1d0 [ 1134.174737][ T8832] ? lock_downgrade+0x880/0x880 [ 1134.179788][ T8832] ? swp_swapcount+0x540/0x540 [ 1134.184582][ T8832] ? kasan_check_read+0x11/0x20 [ 1134.190526][ T8832] ? do_raw_spin_unlock+0x57/0x270 [ 1134.195678][ T8832] do_wp_page+0x48e/0x1500 [ 1134.200301][ T8832] ? finish_mkwrite_fault+0x4f0/0x4f0 [ 1134.205725][ T8832] __handle_mm_fault+0x22e8/0x3ec0 [ 1134.210863][ T8832] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 1134.216425][ T8832] ? find_held_lock+0x35/0x130 [ 1134.221207][ T8832] ? handle_mm_fault+0x322/0xb30 [ 1134.226454][ T8832] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1134.232722][ T8832] ? kasan_check_read+0x11/0x20 [ 1134.237623][ T8832] handle_mm_fault+0x43f/0xb30 [ 1134.242602][ T8832] __do_page_fault+0x5ef/0xda0 [ 1134.247399][ T8832] do_page_fault+0x71/0x581 [ 1134.252204][ T8832] ? page_fault+0x8/0x30 [ 1134.256552][ T8832] page_fault+0x1e/0x30 [ 1134.260724][ T8832] RIP: 0033:0x403242 [ 1134.264628][ T8832] Code: 55 41 54 49 89 fc 55 53 48 81 ec b8 10 00 00 64 48 8b 04 25 28 00 00 00 48 89 84 24 a8 10 00 00 31 c0 be 02 00 00 00 4c 89 e7 29 84 05 00 85 c0 0f 84 00 03 00 00 4c 89 e7 e8 d9 39 05 00 48 [ 1134.284362][ T8832] RSP: 002b:00007ffef7c42dd0 EFLAGS: 00010246 [ 1134.290446][ T8832] RAX: 0000000000000000 RBX: 00000000001149df RCX: 0000000000412900 [ 1134.298433][ T8832] RDX: 000000000000000c RSI: 0000000000000002 RDI: 00007ffef7c43f00 [ 1134.306426][ T8832] RBP: 0000000000000002 R08: 0000000000000001 R09: 0000000001818940 [ 1134.314437][ T8832] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffef7c43f00 [ 1134.322427][ T8832] R13: 00007ffef7c43ef0 R14: 0000000000000000 R15: 00007ffef7c43f00 [ 1134.336472][ T8832] memory: usage 4492kB, limit 0kB, failcnt 70 [ 1134.343025][ T8832] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1134.350687][ T8832] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1134.358529][ T8832] Memory cgroup stats for /syz1: cache:0KB rss:52KB rss_huge:0KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:36KB inactive_file:0KB active_file:0KB unevictable:0KB [ 1134.383462][ T8832] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz1,mems_allowed=0-1,oom_memcg=/syz1,task_memcg=/syz1,task=syz-executor.1,pid=8832,uid=0 [ 1134.399130][ T8832] Memory cgroup out of memory: Killed process 8832 (syz-executor.1) total-vm:72320kB, anon-rss:76kB, file-rss:34824kB, shmem-rss:0kB [ 1136.271421][ T21] device hsr_slave_1 left promiscuous mode [ 1136.334820][ T21] device hsr_slave_0 left promiscuous mode [ 1136.374864][ T21] team0 (unregistering): Port device team_slave_1 removed [ 1136.388402][ T21] team0 (unregistering): Port device team_slave_0 removed [ 1136.401676][ T21] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1136.473776][ T21] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1136.586054][ T21] bond0 (unregistering): Released all slaves [ 1136.684796][ T4593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1136.694588][ T4593] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1137.111699][ T8837] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1137.248999][ T21] Left network mode [ 1137.711548][ T8865] device nr0 entered promiscuous mode [ 1138.270045][ T8866] device nr0 entered promiscuous mode 13:56:18 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)}, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000100)=0x4a, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='veth0\x00') 13:56:18 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x3, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xb0}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 13:56:18 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="2e000000110081aee405d10200000e00fa256b000700000000f3ff500bf800000005000000081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f0000000900)=@xdp, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000980)=""/27, 0x1b}], 0x1, &(0x7f0000000a00)=""/225, 0xe1}, 0x40010022) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYRES16, @ANYRESOCT, @ANYPTR], 0x21) 13:56:18 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x1000000000000805, 0x84) perf_event_open(&(0x7f00000004c0)={0x7, 0x70, 0x0, 0x80, 0x1f, 0x5, 0x0, 0x1, 0xd40, 0x1, 0x2, 0x1, 0x0, 0x7fffffff, 0x4, 0x0, 0x9, 0x10001, 0x0, 0xe03, 0x3f, 0x3, 0xfff, 0x7, 0x20, 0xbd, 0x9, 0x3, 0xffffffff, 0x6, 0x3, 0x4, 0x0, 0x7d1b, 0x3, 0x8, 0x8949, 0xffffffffffff8001, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x7}, 0x400, 0x400, 0x7, 0x0, 0xc505, 0x6, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x9) perf_event_open$cgroup(&(0x7f0000000200)={0x3, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4002, 0x0, 0x0, 0x0, 0x2, 0x3f, 0x5, 0x5, 0x0, 0x0, 0x0, 0x7fff, 0x5, 0x10000, 0x0, 0x0, 0x6, 0x0, 0x0, 0x6, 0x0, 0x100000001, 0x2, 0x0, 0x7f, 0x4, 0x7, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8ab, 0x5}, 0x24800, 0x5, 0x5, 0x0, 0xffffffffffffffc1, 0x64, 0x667a}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xd) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.stat\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000140)={0xffffffffffffffff, r2}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'ifb0\x00', 0x2}) perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{}]}) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f00000000c0)={'tunl0\x00', @dev}) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0xa01, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r6 = socket$kcm(0x29, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2400, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r5, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x13e) ioctl$TUNSETSTEERINGEBPF(r5, 0x800454e0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='memory.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x40042409, 0x0) recvmsg(r0, &(0x7f0000006c40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000005b00)=""/84, 0x54}, {&(0x7f0000005b80)=""/4096, 0x1000}], 0x2, &(0x7f0000006bc0)=""/107, 0x6b}, 0x2) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000006c80)) 13:56:18 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', @empty=[0x0, 0x0, 0x43]}) 13:56:18 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffff9c, &(0x7f00000000c0)='notify_on_release\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000640)={0xffffffffffffff9c}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)={[{0x0, 'pids'}, {0x2d, 'memory'}, {0x2b, 'memory'}, {0x2b, 'memory'}, {0x0, 'io'}]}, 0x22) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x1a, 0x7, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xff}, [@jmp={0x5, 0x4, 0x1, 0xf, 0xa, 0x10, 0x4}, @jmp={0x5, 0xaf03, 0x4, 0x5, 0xe, 0x6}, @ldst={0x0, 0x2, 0x7, 0x1, 0x3, 0xffffffffffffffff, 0xfffffffffffffffd}, @generic={0x7, 0xfffffffffffffffe, 0x0, 0x0, 0x3}]}, &(0x7f0000000200)='syzkaller\x00', 0x4, 0x3, &(0x7f0000000240)=""/3, 0x41f00, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x7, 0x9}, 0x8, 0x10, &(0x7f00000002c0)={0x3, 0xfffffffffffff800, 0x4, 0x5}, 0x10}, 0x70) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 13:56:19 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x1000000000000805, 0x84) perf_event_open(&(0x7f00000004c0)={0x7, 0x70, 0x0, 0x80, 0x1f, 0x5, 0x0, 0x1, 0xd40, 0x1, 0x2, 0x1, 0x0, 0x7fffffff, 0x4, 0x0, 0x9, 0x10001, 0x0, 0xe03, 0x3f, 0x3, 0xfff, 0x7, 0x20, 0xbd, 0x9, 0x3, 0xffffffff, 0x6, 0x3, 0x4, 0x0, 0x7d1b, 0x3, 0x8, 0x8949, 0xffffffffffff8001, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x7}, 0x400, 0x400, 0x7, 0x0, 0xc505, 0x6, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x9) perf_event_open$cgroup(&(0x7f0000000200)={0x3, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4002, 0x0, 0x0, 0x0, 0x2, 0x3f, 0x5, 0x5, 0x0, 0x0, 0x0, 0x7fff, 0x5, 0x10000, 0x0, 0x0, 0x6, 0x0, 0x0, 0x6, 0x0, 0x100000001, 0x2, 0x0, 0x7f, 0x4, 0x7, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8ab, 0x5}, 0x24800, 0x5, 0x5, 0x0, 0xffffffffffffffc1, 0x64, 0x667a}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xd) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.stat\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000140)={0xffffffffffffffff, r2}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'ifb0\x00', 0x2}) perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{}]}) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f00000000c0)={'tunl0\x00', @dev}) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0xa01, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r6 = socket$kcm(0x29, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2400, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r5, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x13e) ioctl$TUNSETSTEERINGEBPF(r5, 0x800454e0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='memory.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x40042409, 0x0) recvmsg(r0, &(0x7f0000006c40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000005b00)=""/84, 0x54}, {&(0x7f0000005b80)=""/4096, 0x1000}], 0x2, &(0x7f0000006bc0)=""/107, 0x6b}, 0x2) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000006c80)) 13:56:19 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', @empty=[0x0, 0x0, 0x43]}) 13:56:19 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffff9c, &(0x7f00000000c0)='notify_on_release\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000640)={0xffffffffffffff9c}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)={[{0x0, 'pids'}, {0x2d, 'memory'}, {0x2b, 'memory'}, {0x2b, 'memory'}, {0x0, 'io'}]}, 0x22) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x1a, 0x7, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xff}, [@jmp={0x5, 0x4, 0x1, 0xf, 0xa, 0x10, 0x4}, @jmp={0x5, 0xaf03, 0x4, 0x5, 0xe, 0x6}, @ldst={0x0, 0x2, 0x7, 0x1, 0x3, 0xffffffffffffffff, 0xfffffffffffffffd}, @generic={0x7, 0xfffffffffffffffe, 0x0, 0x0, 0x3}]}, &(0x7f0000000200)='syzkaller\x00', 0x4, 0x3, &(0x7f0000000240)=""/3, 0x41f00, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x7, 0x9}, 0x8, 0x10, &(0x7f00000002c0)={0x3, 0xfffffffffffff800, 0x4, 0x5}, 0x10}, 0x70) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 13:56:19 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', @empty=[0x0, 0x0, 0x43]}) 13:56:19 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffff9c, &(0x7f00000000c0)='notify_on_release\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000640)={0xffffffffffffff9c}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)={[{0x0, 'pids'}, {0x2d, 'memory'}, {0x2b, 'memory'}, {0x2b, 'memory'}, {0x0, 'io'}]}, 0x22) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x1a, 0x7, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xff}, [@jmp={0x5, 0x4, 0x1, 0xf, 0xa, 0x10, 0x4}, @jmp={0x5, 0xaf03, 0x4, 0x5, 0xe, 0x6}, @ldst={0x0, 0x2, 0x7, 0x1, 0x3, 0xffffffffffffffff, 0xfffffffffffffffd}, @generic={0x7, 0xfffffffffffffffe, 0x0, 0x0, 0x3}]}, &(0x7f0000000200)='syzkaller\x00', 0x4, 0x3, &(0x7f0000000240)=""/3, 0x41f00, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x7, 0x9}, 0x8, 0x10, &(0x7f00000002c0)={0x3, 0xfffffffffffff800, 0x4, 0x5}, 0x10}, 0x70) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) [ 1139.775787][ T8884] device nr0 entered promiscuous mode 13:56:20 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', @empty=[0x0, 0x0, 0x43]}) [ 1139.859563][ T8882] device nr0 entered promiscuous mode 13:56:20 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x1000000000000805, 0x84) perf_event_open(&(0x7f00000004c0)={0x7, 0x70, 0x0, 0x80, 0x1f, 0x5, 0x0, 0x1, 0xd40, 0x1, 0x2, 0x1, 0x0, 0x7fffffff, 0x4, 0x0, 0x9, 0x10001, 0x0, 0xe03, 0x3f, 0x3, 0xfff, 0x7, 0x20, 0xbd, 0x9, 0x3, 0xffffffff, 0x6, 0x3, 0x4, 0x0, 0x7d1b, 0x3, 0x8, 0x8949, 0xffffffffffff8001, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x7}, 0x400, 0x400, 0x7, 0x0, 0xc505, 0x6, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x9) perf_event_open$cgroup(&(0x7f0000000200)={0x3, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4002, 0x0, 0x0, 0x0, 0x2, 0x3f, 0x5, 0x5, 0x0, 0x0, 0x0, 0x7fff, 0x5, 0x10000, 0x0, 0x0, 0x6, 0x0, 0x0, 0x6, 0x0, 0x100000001, 0x2, 0x0, 0x7f, 0x4, 0x7, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8ab, 0x5}, 0x24800, 0x5, 0x5, 0x0, 0xffffffffffffffc1, 0x64, 0x667a}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xd) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.stat\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000140)={0xffffffffffffffff, r2}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'ifb0\x00', 0x2}) perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{}]}) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f00000000c0)={'tunl0\x00', @dev}) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0xa01, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r6 = socket$kcm(0x29, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2400, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r5, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x13e) ioctl$TUNSETSTEERINGEBPF(r5, 0x800454e0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='memory.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x40042409, 0x0) recvmsg(r0, &(0x7f0000006c40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000005b00)=""/84, 0x54}, {&(0x7f0000005b80)=""/4096, 0x1000}], 0x2, &(0x7f0000006bc0)=""/107, 0x6b}, 0x2) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000006c80)) [ 1140.903156][ T8913] IPVS: ftp: loaded support on port[0] = 21 [ 1140.923030][ T8917] IPVS: ftp: loaded support on port[0] = 21 [ 1140.957581][ T8919] device nr0 entered promiscuous mode [ 1142.517054][ T8913] chnl_net:caif_netlink_parms(): no params data found [ 1142.825205][ T8917] chnl_net:caif_netlink_parms(): no params data found [ 1142.878983][ T8913] bridge0: port 1(bridge_slave_0) entered blocking state [ 1142.886721][ T8913] bridge0: port 1(bridge_slave_0) entered disabled state [ 1142.894972][ T8913] device bridge_slave_0 entered promiscuous mode [ 1142.905170][ T8913] bridge0: port 2(bridge_slave_1) entered blocking state [ 1142.912538][ T8913] bridge0: port 2(bridge_slave_1) entered disabled state [ 1142.921617][ T8913] device bridge_slave_1 entered promiscuous mode [ 1142.955011][ T8917] bridge0: port 1(bridge_slave_0) entered blocking state [ 1142.962731][ T8917] bridge0: port 1(bridge_slave_0) entered disabled state [ 1142.971710][ T8917] device bridge_slave_0 entered promiscuous mode [ 1143.263385][ T8913] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1143.274857][ T8913] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1143.284095][ T8917] bridge0: port 2(bridge_slave_1) entered blocking state [ 1143.292758][ T8917] bridge0: port 2(bridge_slave_1) entered disabled state [ 1143.302382][ T8917] device bridge_slave_1 entered promiscuous mode [ 1143.348923][ T8917] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1143.643824][ T8917] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1143.656276][ T8913] team0: Port device team_slave_0 added [ 1143.664864][ T8913] team0: Port device team_slave_1 added [ 1143.684916][ T8917] team0: Port device team_slave_0 added [ 1143.693805][ T8917] team0: Port device team_slave_1 added [ 1144.060518][ T8917] device hsr_slave_0 entered promiscuous mode [ 1144.128135][ T8917] device hsr_slave_1 entered promiscuous mode [ 1144.219722][ T8913] device hsr_slave_0 entered promiscuous mode [ 1144.273251][ T8913] device hsr_slave_1 entered promiscuous mode [ 1144.698647][ T8913] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1144.716866][ T4593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1144.725238][ T4593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1144.785486][ T8913] 8021q: adding VLAN 0 to HW filter on device team0 [ 1144.807130][T19682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1144.816274][T19682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1144.825901][T19682] bridge0: port 1(bridge_slave_0) entered blocking state [ 1144.833058][T19682] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1144.841724][T19682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1144.851058][T19682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1144.859927][T19682] bridge0: port 2(bridge_slave_1) entered blocking state [ 1144.867029][T19682] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1144.874937][T19682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1144.886654][ T4593] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1144.911089][ T8917] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1144.957670][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1144.966851][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1144.975859][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1144.984557][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1144.993852][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1145.014255][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1145.022977][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1145.031765][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1145.042343][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1145.050678][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1145.058852][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1145.067548][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1145.079470][ T8917] 8021q: adding VLAN 0 to HW filter on device team0 [ 1145.153080][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1145.164401][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1145.173479][ T7890] bridge0: port 1(bridge_slave_0) entered blocking state [ 1145.180807][ T7890] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1145.189323][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1145.198460][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1145.206898][ T7890] bridge0: port 2(bridge_slave_1) entered blocking state [ 1145.214023][ T7890] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1145.223055][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1145.291368][ T8913] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1145.301543][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1145.310880][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1145.323147][T19682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1145.332881][T19682] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1145.343133][T19682] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1145.420415][ T8913] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1145.428041][T19682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1145.447507][T19682] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1145.456838][T19682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1145.466041][T19682] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1145.480382][ T8917] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1145.493089][ T8917] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1145.502228][ T4593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1145.521322][ T4593] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1145.644819][ T8917] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1145.654782][ T8936] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. 13:56:26 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x3, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xb0}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 13:56:26 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="2e000000110081aee405d10200000e00fa256b000700000000f3ff500bf800000005000000081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f0000000900)=@xdp, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000980)=""/27, 0x1b}], 0x1, &(0x7f0000000a00)=""/225, 0xe1}, 0x40010022) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYRES16, @ANYRESOCT, @ANYPTR], 0x21) 13:56:26 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x1000000000000805, 0x84) perf_event_open(&(0x7f00000004c0)={0x7, 0x70, 0x0, 0x80, 0x1f, 0x5, 0x0, 0x1, 0xd40, 0x1, 0x2, 0x1, 0x0, 0x7fffffff, 0x4, 0x0, 0x9, 0x10001, 0x0, 0xe03, 0x3f, 0x3, 0xfff, 0x7, 0x20, 0xbd, 0x9, 0x3, 0xffffffff, 0x6, 0x3, 0x4, 0x0, 0x7d1b, 0x3, 0x8, 0x8949, 0xffffffffffff8001, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x7}, 0x400, 0x400, 0x7, 0x0, 0xc505, 0x6, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x9) perf_event_open$cgroup(&(0x7f0000000200)={0x3, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4002, 0x0, 0x0, 0x0, 0x2, 0x3f, 0x5, 0x5, 0x0, 0x0, 0x0, 0x7fff, 0x5, 0x10000, 0x0, 0x0, 0x6, 0x0, 0x0, 0x6, 0x0, 0x100000001, 0x2, 0x0, 0x7f, 0x4, 0x7, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8ab, 0x5}, 0x24800, 0x5, 0x5, 0x0, 0xffffffffffffffc1, 0x64, 0x667a}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xd) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.stat\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000140)={0xffffffffffffffff, r2}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'ifb0\x00', 0x2}) perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{}]}) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f00000000c0)={'tunl0\x00', @dev}) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0xa01, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r6 = socket$kcm(0x29, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2400, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r5, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x13e) ioctl$TUNSETSTEERINGEBPF(r5, 0x800454e0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='memory.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x40042409, 0x0) recvmsg(r0, &(0x7f0000006c40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000005b00)=""/84, 0x54}, {&(0x7f0000005b80)=""/4096, 0x1000}], 0x2, &(0x7f0000006bc0)=""/107, 0x6b}, 0x2) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000006c80)) 13:56:26 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x1000000000000805, 0x84) perf_event_open(&(0x7f00000004c0)={0x7, 0x70, 0x0, 0x80, 0x1f, 0x5, 0x0, 0x1, 0xd40, 0x1, 0x2, 0x1, 0x0, 0x7fffffff, 0x4, 0x0, 0x9, 0x10001, 0x0, 0xe03, 0x3f, 0x3, 0xfff, 0x7, 0x20, 0xbd, 0x9, 0x3, 0xffffffff, 0x6, 0x3, 0x4, 0x0, 0x7d1b, 0x3, 0x8, 0x8949, 0xffffffffffff8001, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x7}, 0x400, 0x400, 0x7, 0x0, 0xc505, 0x6, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x9) perf_event_open$cgroup(&(0x7f0000000200)={0x3, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4002, 0x0, 0x0, 0x0, 0x2, 0x3f, 0x5, 0x5, 0x0, 0x0, 0x0, 0x7fff, 0x5, 0x10000, 0x0, 0x0, 0x6, 0x0, 0x0, 0x6, 0x0, 0x100000001, 0x2, 0x0, 0x7f, 0x4, 0x7, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8ab, 0x5}, 0x24800, 0x5, 0x5, 0x0, 0xffffffffffffffc1, 0x64, 0x667a}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xd) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.stat\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000140)={0xffffffffffffffff, r2}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'ifb0\x00', 0x2}) perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{}]}) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f00000000c0)={'tunl0\x00', @dev}) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0xa01, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r6 = socket$kcm(0x29, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2400, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r5, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x13e) ioctl$TUNSETSTEERINGEBPF(r5, 0x800454e0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='memory.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x40042409, 0x0) recvmsg(r0, &(0x7f0000006c40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000005b00)=""/84, 0x54}, {&(0x7f0000005b80)=""/4096, 0x1000}], 0x2, &(0x7f0000006bc0)=""/107, 0x6b}, 0x2) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000006c80)) 13:56:26 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x1000000000000805, 0x84) perf_event_open(&(0x7f00000004c0)={0x7, 0x70, 0x0, 0x80, 0x1f, 0x5, 0x0, 0x1, 0xd40, 0x1, 0x2, 0x1, 0x0, 0x7fffffff, 0x4, 0x0, 0x9, 0x10001, 0x0, 0xe03, 0x3f, 0x3, 0xfff, 0x7, 0x20, 0xbd, 0x9, 0x3, 0xffffffff, 0x6, 0x3, 0x4, 0x0, 0x7d1b, 0x3, 0x8, 0x8949, 0xffffffffffff8001, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x7}, 0x400, 0x400, 0x7, 0x0, 0xc505, 0x6, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x9) perf_event_open$cgroup(&(0x7f0000000200)={0x3, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4002, 0x0, 0x0, 0x0, 0x2, 0x3f, 0x5, 0x5, 0x0, 0x0, 0x0, 0x7fff, 0x5, 0x10000, 0x0, 0x0, 0x6, 0x0, 0x0, 0x6, 0x0, 0x100000001, 0x2, 0x0, 0x7f, 0x4, 0x7, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8ab, 0x5}, 0x24800, 0x5, 0x5, 0x0, 0xffffffffffffffc1, 0x64, 0x667a}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xd) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.stat\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000140)={0xffffffffffffffff, r2}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'ifb0\x00', 0x2}) perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{}]}) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f00000000c0)={'tunl0\x00', @dev}) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0xa01, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r6 = socket$kcm(0x29, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2400, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r5, &(0x7f0000000980)=ANY=[@ANYBLOB="ff038aa174036ed7e08f93dd86dd60df006100260600009e000000cfab170e16ae833ecfe7bbfb3aaedcdcdf2f1700800000fdb857cc209858ec8c3df08d445bc28100468568f0b62a989224f97702be4425c1acb100000000000000000000004000f0ad0000000008000089529e69617fd3c9b5b2c243d012670010449ee917594a4c133e25581c507baed3f079d6e97569493254cf8ce0efe540e58fc43c78c2a97ade5047414156b26a3dc73dddc3d04e6894b461f2b14379dba55d00bb5ddfa58bb531980200000000000000b7980ef3b7486155f4a239d118c30bb369ec3f29890f314b80812ed31aefabd91304ac0df9a4f93c8a744c9989112a13cc678b1c6bc5dc897712a82e1ffa8cf8d1bc9d356b9994efbc14274e06a0caa3d833b60d3c6a0a6641de3587468be5b67316f0e7aa542324c079900c0fbe0411"], 0x13e) ioctl$TUNSETSTEERINGEBPF(r5, 0x800454e0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='memory.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x40042409, 0x0) recvmsg(r0, &(0x7f0000006c40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000005b00)=""/84, 0x54}, {&(0x7f0000005b80)=""/4096, 0x1000}], 0x2, &(0x7f0000006bc0)=""/107, 0x6b}, 0x2) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000006c80)) 13:56:26 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x1000000000000805, 0x84) perf_event_open(&(0x7f00000004c0)={0x7, 0x70, 0x0, 0x80, 0x1f, 0x5, 0x0, 0x1, 0xd40, 0x1, 0x2, 0x1, 0x0, 0x7fffffff, 0x4, 0x0, 0x9, 0x10001, 0x0, 0xe03, 0x3f, 0x3, 0xfff, 0x7, 0x20, 0xbd, 0x9, 0x3, 0xffffffff, 0x6, 0x3, 0x4, 0x0, 0x7d1b, 0x3, 0x8, 0x8949, 0xffffffffffff8001, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x7}, 0x400, 0x400, 0x7, 0x0, 0xc505, 0x6, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x9) perf_event_open$cgroup(&(0x7f0000000200)={0x3, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4002, 0x0, 0x0, 0x0, 0x2, 0x3f, 0x5, 0x5, 0x0, 0x0, 0x0, 0x7fff, 0x5, 0x10000, 0x0, 0x0, 0x6, 0x0, 0x0, 0x6, 0x0, 0x100000001, 0x2, 0x0, 0x7f, 0x4, 0x7, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8ab, 0x5}, 0x24800, 0x5, 0x5, 0x0, 0xffffffffffffffc1, 0x64, 0x667a}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xd) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.stat\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000140)={0xffffffffffffffff, r2}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'ifb0\x00', 0x2}) perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{}]}) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f00000000c0)={'tunl0\x00', @dev}) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0xa01, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r6 = socket$kcm(0x29, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2400, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r5, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x13e) ioctl$TUNSETSTEERINGEBPF(r5, 0x800454e0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='memory.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x40042409, 0x0) recvmsg(r0, &(0x7f0000006c40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000005b00)=""/84, 0x54}, {&(0x7f0000005b80)=""/4096, 0x1000}], 0x2, &(0x7f0000006bc0)=""/107, 0x6b}, 0x2) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000006c80)) 13:56:26 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x3, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xb0}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 13:56:26 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x3, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xb0}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 13:56:27 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x1000000000000805, 0x84) perf_event_open(&(0x7f00000004c0)={0x7, 0x70, 0x0, 0x80, 0x1f, 0x5, 0x0, 0x1, 0xd40, 0x1, 0x2, 0x1, 0x0, 0x7fffffff, 0x4, 0x0, 0x9, 0x10001, 0x0, 0xe03, 0x3f, 0x3, 0xfff, 0x7, 0x20, 0xbd, 0x9, 0x3, 0xffffffff, 0x6, 0x3, 0x4, 0x0, 0x7d1b, 0x3, 0x8, 0x8949, 0xffffffffffff8001, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x7}, 0x400, 0x400, 0x7, 0x0, 0xc505, 0x6, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x9) perf_event_open$cgroup(&(0x7f0000000200)={0x3, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4002, 0x0, 0x0, 0x0, 0x2, 0x3f, 0x5, 0x5, 0x0, 0x0, 0x0, 0x7fff, 0x5, 0x10000, 0x0, 0x0, 0x6, 0x0, 0x0, 0x6, 0x0, 0x100000001, 0x2, 0x0, 0x7f, 0x4, 0x7, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8ab, 0x5}, 0x24800, 0x5, 0x5, 0x0, 0xffffffffffffffc1, 0x64, 0x667a}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xd) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.stat\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000140)={0xffffffffffffffff, r2}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'ifb0\x00', 0x2}) perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{}]}) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f00000000c0)={'tunl0\x00', @dev}) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0xa01, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r6 = socket$kcm(0x29, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2400, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r5, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x13e) ioctl$TUNSETSTEERINGEBPF(r5, 0x800454e0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='memory.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x40042409, 0x0) recvmsg(r0, &(0x7f0000006c40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000005b00)=""/84, 0x54}, {&(0x7f0000005b80)=""/4096, 0x1000}], 0x2, &(0x7f0000006bc0)=""/107, 0x6b}, 0x2) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000006c80)) [ 1147.060879][ T8963] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1147.279855][ T8987] device nr0 entered promiscuous mode 13:56:27 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="2e000000110081aee405d10200000e00fa256b000700000000f3ff500bf800000005000000081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f0000000900)=@xdp, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000980)=""/27, 0x1b}], 0x1, &(0x7f0000000a00)=""/225, 0xe1}, 0x40010022) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYRES16, @ANYRESOCT, @ANYPTR], 0x21) [ 1147.324110][ T8989] device nr0 entered promiscuous mode [ 1147.398957][ T8991] device nr0 entered promiscuous mode [ 1147.468556][ T8992] device nr0 entered promiscuous mode [ 1147.520247][ T9010] device nr0 entered promiscuous mode [ 1147.586394][ T9017] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. 13:56:28 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="2e000000110081aee405d10200000e00fa256b000700000000f3ff500bf800000005000000081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f0000000900)=@xdp, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000980)=""/27, 0x1b}], 0x1, &(0x7f0000000a00)=""/225, 0xe1}, 0x40010022) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYRES16, @ANYRESOCT, @ANYPTR], 0x21) 13:56:28 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x1000000000000805, 0x84) perf_event_open(&(0x7f00000004c0)={0x7, 0x70, 0x0, 0x80, 0x1f, 0x5, 0x0, 0x1, 0xd40, 0x1, 0x2, 0x1, 0x0, 0x7fffffff, 0x4, 0x0, 0x9, 0x10001, 0x0, 0xe03, 0x3f, 0x3, 0xfff, 0x7, 0x20, 0xbd, 0x9, 0x3, 0xffffffff, 0x6, 0x3, 0x4, 0x0, 0x7d1b, 0x3, 0x8, 0x8949, 0xffffffffffff8001, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x7}, 0x400, 0x400, 0x7, 0x0, 0xc505, 0x6, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x9) perf_event_open$cgroup(&(0x7f0000000200)={0x3, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4002, 0x0, 0x0, 0x0, 0x2, 0x3f, 0x5, 0x5, 0x0, 0x0, 0x0, 0x7fff, 0x5, 0x10000, 0x0, 0x0, 0x6, 0x0, 0x0, 0x6, 0x0, 0x100000001, 0x2, 0x0, 0x7f, 0x4, 0x7, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8ab, 0x5}, 0x24800, 0x5, 0x5, 0x0, 0xffffffffffffffc1, 0x64, 0x667a}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xd) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.stat\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000140)={0xffffffffffffffff, r2}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'ifb0\x00', 0x2}) perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{}]}) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f00000000c0)={'tunl0\x00', @dev}) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0xa01, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r6 = socket$kcm(0x29, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2400, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r5, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x13e) ioctl$TUNSETSTEERINGEBPF(r5, 0x800454e0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='memory.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x40042409, 0x0) recvmsg(r0, &(0x7f0000006c40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000005b00)=""/84, 0x54}, {&(0x7f0000005b80)=""/4096, 0x1000}], 0x2, &(0x7f0000006bc0)=""/107, 0x6b}, 0x2) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000006c80)) 13:56:28 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x1000000000000805, 0x84) perf_event_open(&(0x7f00000004c0)={0x7, 0x70, 0x0, 0x80, 0x1f, 0x5, 0x0, 0x1, 0xd40, 0x1, 0x2, 0x1, 0x0, 0x7fffffff, 0x4, 0x0, 0x9, 0x10001, 0x0, 0xe03, 0x3f, 0x3, 0xfff, 0x7, 0x20, 0xbd, 0x9, 0x3, 0xffffffff, 0x6, 0x3, 0x4, 0x0, 0x7d1b, 0x3, 0x8, 0x8949, 0xffffffffffff8001, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x7}, 0x400, 0x400, 0x7, 0x0, 0xc505, 0x6, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x9) perf_event_open$cgroup(&(0x7f0000000200)={0x3, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4002, 0x0, 0x0, 0x0, 0x2, 0x3f, 0x5, 0x5, 0x0, 0x0, 0x0, 0x7fff, 0x5, 0x10000, 0x0, 0x0, 0x6, 0x0, 0x0, 0x6, 0x0, 0x100000001, 0x2, 0x0, 0x7f, 0x4, 0x7, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8ab, 0x5}, 0x24800, 0x5, 0x5, 0x0, 0xffffffffffffffc1, 0x64, 0x667a}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xd) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.stat\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000140)={0xffffffffffffffff, r2}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'ifb0\x00', 0x2}) perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{}]}) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f00000000c0)={'tunl0\x00', @dev}) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0xa01, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r6 = socket$kcm(0x29, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2400, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r5, &(0x7f0000000980)=ANY=[@ANYBLOB="ff038aa174036ed7e08f93dd86dd60df006100260600009e000000cfab170e16ae833ecfe7bbfb3aaedcdcdf2f1700800000fdb857cc209858ec8c3df08d445bc28100468568f0b62a989224f97702be4425c1acb100000000000000000000004000f0ad0000000008000089529e69617fd3c9b5b2c243d012670010449ee917594a4c133e25581c507baed3f079d6e97569493254cf8ce0efe540e58fc43c78c2a97ade5047414156b26a3dc73dddc3d04e6894b461f2b14379dba55d00bb5ddfa58bb531980200000000000000b7980ef3b7486155f4a239d118c30bb369ec3f29890f314b80812ed31aefabd91304ac0df9a4f93c8a744c9989112a13cc678b1c6bc5dc897712a82e1ffa8cf8d1bc9d356b9994efbc14274e06a0caa3d833b60d3c6a0a6641de3587468be5b67316f0e7aa542324c079900c0fbe0411"], 0x13e) ioctl$TUNSETSTEERINGEBPF(r5, 0x800454e0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='memory.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x40042409, 0x0) recvmsg(r0, &(0x7f0000006c40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000005b00)=""/84, 0x54}, {&(0x7f0000005b80)=""/4096, 0x1000}], 0x2, &(0x7f0000006bc0)=""/107, 0x6b}, 0x2) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000006c80)) [ 1148.584560][ T9022] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. 13:56:29 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x1000000000000805, 0x84) perf_event_open(&(0x7f00000004c0)={0x7, 0x70, 0x0, 0x80, 0x1f, 0x5, 0x0, 0x1, 0xd40, 0x1, 0x2, 0x1, 0x0, 0x7fffffff, 0x4, 0x0, 0x9, 0x10001, 0x0, 0xe03, 0x3f, 0x3, 0xfff, 0x7, 0x20, 0xbd, 0x9, 0x3, 0xffffffff, 0x6, 0x3, 0x4, 0x0, 0x7d1b, 0x3, 0x8, 0x8949, 0xffffffffffff8001, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x7}, 0x400, 0x400, 0x7, 0x0, 0xc505, 0x6, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x9) perf_event_open$cgroup(&(0x7f0000000200)={0x3, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4002, 0x0, 0x0, 0x0, 0x2, 0x3f, 0x5, 0x5, 0x0, 0x0, 0x0, 0x7fff, 0x5, 0x10000, 0x0, 0x0, 0x6, 0x0, 0x0, 0x6, 0x0, 0x100000001, 0x2, 0x0, 0x7f, 0x4, 0x7, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8ab, 0x5}, 0x24800, 0x5, 0x5, 0x0, 0xffffffffffffffc1, 0x64, 0x667a}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xd) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.stat\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000140)={0xffffffffffffffff, r2}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'ifb0\x00', 0x2}) perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{}]}) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f00000000c0)={'tunl0\x00', @dev}) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0xa01, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r6 = socket$kcm(0x29, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2400, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r5, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x13e) ioctl$TUNSETSTEERINGEBPF(r5, 0x800454e0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='memory.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x40042409, 0x0) recvmsg(r0, &(0x7f0000006c40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000005b00)=""/84, 0x54}, {&(0x7f0000005b80)=""/4096, 0x1000}], 0x2, &(0x7f0000006bc0)=""/107, 0x6b}, 0x2) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000006c80)) 13:56:29 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x1000000000000805, 0x84) perf_event_open(&(0x7f00000004c0)={0x7, 0x70, 0x0, 0x80, 0x1f, 0x5, 0x0, 0x1, 0xd40, 0x1, 0x2, 0x1, 0x0, 0x7fffffff, 0x4, 0x0, 0x9, 0x10001, 0x0, 0xe03, 0x3f, 0x3, 0xfff, 0x7, 0x20, 0xbd, 0x9, 0x3, 0xffffffff, 0x6, 0x3, 0x4, 0x0, 0x7d1b, 0x3, 0x8, 0x8949, 0xffffffffffff8001, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x7}, 0x400, 0x400, 0x7, 0x0, 0xc505, 0x6, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x9) perf_event_open$cgroup(&(0x7f0000000200)={0x3, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4002, 0x0, 0x0, 0x0, 0x2, 0x3f, 0x5, 0x5, 0x0, 0x0, 0x0, 0x7fff, 0x5, 0x10000, 0x0, 0x0, 0x6, 0x0, 0x0, 0x6, 0x0, 0x100000001, 0x2, 0x0, 0x7f, 0x4, 0x7, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8ab, 0x5}, 0x24800, 0x5, 0x5, 0x0, 0xffffffffffffffc1, 0x64, 0x667a}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xd) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.stat\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000140)={0xffffffffffffffff, r2}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'ifb0\x00', 0x2}) perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{}]}) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f00000000c0)={'tunl0\x00', @dev}) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0xa01, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r6 = socket$kcm(0x29, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2400, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r5, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x13e) ioctl$TUNSETSTEERINGEBPF(r5, 0x800454e0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='memory.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x40042409, 0x0) recvmsg(r0, &(0x7f0000006c40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000005b00)=""/84, 0x54}, {&(0x7f0000005b80)=""/4096, 0x1000}], 0x2, &(0x7f0000006bc0)=""/107, 0x6b}, 0x2) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000006c80)) 13:56:29 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x1000000000000805, 0x84) perf_event_open(&(0x7f00000004c0)={0x7, 0x70, 0x0, 0x80, 0x1f, 0x5, 0x0, 0x1, 0xd40, 0x1, 0x2, 0x1, 0x0, 0x7fffffff, 0x4, 0x0, 0x9, 0x10001, 0x0, 0xe03, 0x3f, 0x3, 0xfff, 0x7, 0x20, 0xbd, 0x9, 0x3, 0xffffffff, 0x6, 0x3, 0x4, 0x0, 0x7d1b, 0x3, 0x8, 0x8949, 0xffffffffffff8001, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x7}, 0x400, 0x400, 0x7, 0x0, 0xc505, 0x6, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x9) perf_event_open$cgroup(&(0x7f0000000200)={0x3, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4002, 0x0, 0x0, 0x0, 0x2, 0x3f, 0x5, 0x5, 0x0, 0x0, 0x0, 0x7fff, 0x5, 0x10000, 0x0, 0x0, 0x6, 0x0, 0x0, 0x6, 0x0, 0x100000001, 0x2, 0x0, 0x7f, 0x4, 0x7, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8ab, 0x5}, 0x24800, 0x5, 0x5, 0x0, 0xffffffffffffffc1, 0x64, 0x667a}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xd) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.stat\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000140)={0xffffffffffffffff, r2}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'ifb0\x00', 0x2}) perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{}]}) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f00000000c0)={'tunl0\x00', @dev}) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0xa01, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r6 = socket$kcm(0x29, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2400, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r5, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x13e) ioctl$TUNSETSTEERINGEBPF(r5, 0x800454e0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='memory.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x40042409, 0x0) recvmsg(r0, &(0x7f0000006c40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000005b00)=""/84, 0x54}, {&(0x7f0000005b80)=""/4096, 0x1000}], 0x2, &(0x7f0000006bc0)=""/107, 0x6b}, 0x2) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000006c80)) 13:56:29 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x1000000000000805, 0x84) perf_event_open(&(0x7f00000004c0)={0x7, 0x70, 0x0, 0x80, 0x1f, 0x5, 0x0, 0x1, 0xd40, 0x1, 0x2, 0x1, 0x0, 0x7fffffff, 0x4, 0x0, 0x9, 0x10001, 0x0, 0xe03, 0x3f, 0x3, 0xfff, 0x7, 0x20, 0xbd, 0x9, 0x3, 0xffffffff, 0x6, 0x3, 0x4, 0x0, 0x7d1b, 0x3, 0x8, 0x8949, 0xffffffffffff8001, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x7}, 0x400, 0x400, 0x7, 0x0, 0xc505, 0x6, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x9) perf_event_open$cgroup(&(0x7f0000000200)={0x3, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4002, 0x0, 0x0, 0x0, 0x2, 0x3f, 0x5, 0x5, 0x0, 0x0, 0x0, 0x7fff, 0x5, 0x10000, 0x0, 0x0, 0x6, 0x0, 0x0, 0x6, 0x0, 0x100000001, 0x2, 0x0, 0x7f, 0x4, 0x7, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8ab, 0x5}, 0x24800, 0x5, 0x5, 0x0, 0xffffffffffffffc1, 0x64, 0x667a}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xd) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.stat\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000140)={0xffffffffffffffff, r2}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'ifb0\x00', 0x2}) perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{}]}) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f00000000c0)={'tunl0\x00', @dev}) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0xa01, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r6 = socket$kcm(0x29, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2400, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r5, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x13e) ioctl$TUNSETSTEERINGEBPF(r5, 0x800454e0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='memory.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x40042409, 0x0) recvmsg(r0, &(0x7f0000006c40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000005b00)=""/84, 0x54}, {&(0x7f0000005b80)=""/4096, 0x1000}], 0x2, &(0x7f0000006bc0)=""/107, 0x6b}, 0x2) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000006c80)) [ 1149.482824][ T9042] device nr0 entered promiscuous mode [ 1149.573054][ T9052] device nr0 entered promiscuous mode [ 1149.618167][ T9061] device nr0 entered promiscuous mode [ 1149.662394][ T9065] device nr0 entered promiscuous mode [ 1149.766631][ T9071] device nr0 entered promiscuous mode [ 1149.872755][ T9084] device nr0 entered promiscuous mode 13:56:31 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x1000000000000805, 0x84) perf_event_open(&(0x7f00000004c0)={0x7, 0x70, 0x0, 0x80, 0x1f, 0x5, 0x0, 0x1, 0xd40, 0x1, 0x2, 0x1, 0x0, 0x7fffffff, 0x4, 0x0, 0x9, 0x10001, 0x0, 0xe03, 0x3f, 0x3, 0xfff, 0x7, 0x20, 0xbd, 0x9, 0x3, 0xffffffff, 0x6, 0x3, 0x4, 0x0, 0x7d1b, 0x3, 0x8, 0x8949, 0xffffffffffff8001, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x7}, 0x400, 0x400, 0x7, 0x0, 0xc505, 0x6, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x9) perf_event_open$cgroup(&(0x7f0000000200)={0x3, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4002, 0x0, 0x0, 0x0, 0x2, 0x3f, 0x5, 0x5, 0x0, 0x0, 0x0, 0x7fff, 0x5, 0x10000, 0x0, 0x0, 0x6, 0x0, 0x0, 0x6, 0x0, 0x100000001, 0x2, 0x0, 0x7f, 0x4, 0x7, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8ab, 0x5}, 0x24800, 0x5, 0x5, 0x0, 0xffffffffffffffc1, 0x64, 0x667a}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xd) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.stat\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000140)={0xffffffffffffffff, r2}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'ifb0\x00', 0x2}) perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{}]}) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f00000000c0)={'tunl0\x00', @dev}) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0xa01, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r6 = socket$kcm(0x29, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2400, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r5, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x13e) ioctl$TUNSETSTEERINGEBPF(r5, 0x800454e0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='memory.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x40042409, 0x0) recvmsg(r0, &(0x7f0000006c40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000005b00)=""/84, 0x54}, {&(0x7f0000005b80)=""/4096, 0x1000}], 0x2, &(0x7f0000006bc0)=""/107, 0x6b}, 0x2) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000006c80)) 13:56:31 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x1000000000000805, 0x84) perf_event_open(&(0x7f00000004c0)={0x7, 0x70, 0x0, 0x80, 0x1f, 0x5, 0x0, 0x1, 0xd40, 0x1, 0x2, 0x1, 0x0, 0x7fffffff, 0x4, 0x0, 0x9, 0x10001, 0x0, 0xe03, 0x3f, 0x3, 0xfff, 0x7, 0x20, 0xbd, 0x9, 0x3, 0xffffffff, 0x6, 0x3, 0x4, 0x0, 0x7d1b, 0x3, 0x8, 0x8949, 0xffffffffffff8001, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x7}, 0x400, 0x400, 0x7, 0x0, 0xc505, 0x6, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x9) perf_event_open$cgroup(&(0x7f0000000200)={0x3, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4002, 0x0, 0x0, 0x0, 0x2, 0x3f, 0x5, 0x5, 0x0, 0x0, 0x0, 0x7fff, 0x5, 0x10000, 0x0, 0x0, 0x6, 0x0, 0x0, 0x6, 0x0, 0x100000001, 0x2, 0x0, 0x7f, 0x4, 0x7, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8ab, 0x5}, 0x24800, 0x5, 0x5, 0x0, 0xffffffffffffffc1, 0x64, 0x667a}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xd) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.stat\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000140)={0xffffffffffffffff, r2}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'ifb0\x00', 0x2}) perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{}]}) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f00000000c0)={'tunl0\x00', @dev}) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0xa01, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r6 = socket$kcm(0x29, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2400, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r5, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x13e) ioctl$TUNSETSTEERINGEBPF(r5, 0x800454e0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='memory.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x40042409, 0x0) recvmsg(r0, &(0x7f0000006c40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000005b00)=""/84, 0x54}, {&(0x7f0000005b80)=""/4096, 0x1000}], 0x2, &(0x7f0000006bc0)=""/107, 0x6b}, 0x2) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000006c80)) 13:56:31 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x1000000000000805, 0x84) perf_event_open(&(0x7f00000004c0)={0x7, 0x70, 0x0, 0x80, 0x1f, 0x5, 0x0, 0x1, 0xd40, 0x1, 0x2, 0x1, 0x0, 0x7fffffff, 0x4, 0x0, 0x9, 0x10001, 0x0, 0xe03, 0x3f, 0x3, 0xfff, 0x7, 0x20, 0xbd, 0x9, 0x3, 0xffffffff, 0x6, 0x3, 0x4, 0x0, 0x7d1b, 0x3, 0x8, 0x8949, 0xffffffffffff8001, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x7}, 0x400, 0x400, 0x7, 0x0, 0xc505, 0x6, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x9) perf_event_open$cgroup(&(0x7f0000000200)={0x3, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4002, 0x0, 0x0, 0x0, 0x2, 0x3f, 0x5, 0x5, 0x0, 0x0, 0x0, 0x7fff, 0x5, 0x10000, 0x0, 0x0, 0x6, 0x0, 0x0, 0x6, 0x0, 0x100000001, 0x2, 0x0, 0x7f, 0x4, 0x7, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8ab, 0x5}, 0x24800, 0x5, 0x5, 0x0, 0xffffffffffffffc1, 0x64, 0x667a}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xd) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.stat\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000140)={0xffffffffffffffff, r2}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'ifb0\x00', 0x2}) perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{}]}) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f00000000c0)={'tunl0\x00', @dev}) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0xa01, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r6 = socket$kcm(0x29, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2400, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r5, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x13e) ioctl$TUNSETSTEERINGEBPF(r5, 0x800454e0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='memory.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x40042409, 0x0) recvmsg(r0, &(0x7f0000006c40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000005b00)=""/84, 0x54}, {&(0x7f0000005b80)=""/4096, 0x1000}], 0x2, &(0x7f0000006bc0)=""/107, 0x6b}, 0x2) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000006c80)) 13:56:31 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x1000000000000805, 0x84) perf_event_open(&(0x7f00000004c0)={0x7, 0x70, 0x0, 0x80, 0x1f, 0x5, 0x0, 0x1, 0xd40, 0x1, 0x2, 0x1, 0x0, 0x7fffffff, 0x4, 0x0, 0x9, 0x10001, 0x0, 0xe03, 0x3f, 0x3, 0xfff, 0x7, 0x20, 0xbd, 0x9, 0x3, 0xffffffff, 0x6, 0x3, 0x4, 0x0, 0x7d1b, 0x3, 0x8, 0x8949, 0xffffffffffff8001, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x7}, 0x400, 0x400, 0x7, 0x0, 0xc505, 0x6, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x9) perf_event_open$cgroup(&(0x7f0000000200)={0x3, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4002, 0x0, 0x0, 0x0, 0x2, 0x3f, 0x5, 0x5, 0x0, 0x0, 0x0, 0x7fff, 0x5, 0x10000, 0x0, 0x0, 0x6, 0x0, 0x0, 0x6, 0x0, 0x100000001, 0x2, 0x0, 0x7f, 0x4, 0x7, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8ab, 0x5}, 0x24800, 0x5, 0x5, 0x0, 0xffffffffffffffc1, 0x64, 0x667a}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xd) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.stat\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000140)={0xffffffffffffffff, r2}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'ifb0\x00', 0x2}) perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{}]}) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f00000000c0)={'tunl0\x00', @dev}) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0xa01, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r6 = socket$kcm(0x29, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2400, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r5, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x13e) ioctl$TUNSETSTEERINGEBPF(r5, 0x800454e0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='memory.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x40042409, 0x0) recvmsg(r0, &(0x7f0000006c40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000005b00)=""/84, 0x54}, {&(0x7f0000005b80)=""/4096, 0x1000}], 0x2, &(0x7f0000006bc0)=""/107, 0x6b}, 0x2) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000006c80)) 13:56:31 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x1000000000000805, 0x84) perf_event_open(&(0x7f00000004c0)={0x7, 0x70, 0x0, 0x80, 0x1f, 0x5, 0x0, 0x1, 0xd40, 0x1, 0x2, 0x1, 0x0, 0x7fffffff, 0x4, 0x0, 0x9, 0x10001, 0x0, 0xe03, 0x3f, 0x3, 0xfff, 0x7, 0x20, 0xbd, 0x9, 0x3, 0xffffffff, 0x6, 0x3, 0x4, 0x0, 0x7d1b, 0x3, 0x8, 0x8949, 0xffffffffffff8001, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x7}, 0x400, 0x400, 0x7, 0x0, 0xc505, 0x6, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x9) perf_event_open$cgroup(&(0x7f0000000200)={0x3, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4002, 0x0, 0x0, 0x0, 0x2, 0x3f, 0x5, 0x5, 0x0, 0x0, 0x0, 0x7fff, 0x5, 0x10000, 0x0, 0x0, 0x6, 0x0, 0x0, 0x6, 0x0, 0x100000001, 0x2, 0x0, 0x7f, 0x4, 0x7, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8ab, 0x5}, 0x24800, 0x5, 0x5, 0x0, 0xffffffffffffffc1, 0x64, 0x667a}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xd) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.stat\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000140)={0xffffffffffffffff, r2}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'ifb0\x00', 0x2}) perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{}]}) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f00000000c0)={'tunl0\x00', @dev}) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0xa01, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r6 = socket$kcm(0x29, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2400, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r5, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x13e) ioctl$TUNSETSTEERINGEBPF(r5, 0x800454e0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='memory.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x40042409, 0x0) recvmsg(r0, &(0x7f0000006c40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000005b00)=""/84, 0x54}, {&(0x7f0000005b80)=""/4096, 0x1000}], 0x2, &(0x7f0000006bc0)=""/107, 0x6b}, 0x2) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000006c80)) 13:56:31 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffff9c, &(0x7f00000000c0)='notify_on_release\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000640)={0xffffffffffffff9c}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)={[{0x0, 'pids'}, {0x2d, 'memory'}, {0x2b, 'memory'}, {0x2b, 'memory'}, {0x0, 'io'}]}, 0x22) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x1a, 0x7, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xff}, [@jmp={0x5, 0x4, 0x1, 0xf, 0xa, 0x10, 0x4}, @jmp={0x5, 0xaf03, 0x4, 0x5, 0xe, 0x6}, @ldst={0x0, 0x2, 0x7, 0x1, 0x3, 0xffffffffffffffff, 0xfffffffffffffffd}, @generic={0x7, 0xfffffffffffffffe, 0x0, 0x0, 0x3}]}, &(0x7f0000000200)='syzkaller\x00', 0x4, 0x3, &(0x7f0000000240)=""/3, 0x41f00, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x7, 0x9}, 0x8, 0x10, &(0x7f00000002c0)={0x3, 0xfffffffffffff800, 0x4, 0x5}, 0x10}, 0x70) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 13:56:31 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffff9c, &(0x7f00000000c0)='notify_on_release\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000640)={0xffffffffffffff9c}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)={[{0x0, 'pids'}, {0x2d, 'memory'}, {0x2b, 'memory'}, {0x2b, 'memory'}, {0x0, 'io'}]}, 0x22) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x1a, 0x7, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xff}, [@jmp={0x5, 0x4, 0x1, 0xf, 0xa, 0x10, 0x4}, @jmp={0x5, 0xaf03, 0x4, 0x5, 0xe, 0x6}, @ldst={0x0, 0x2, 0x7, 0x1, 0x3, 0xffffffffffffffff, 0xfffffffffffffffd}, @generic={0x7, 0xfffffffffffffffe, 0x0, 0x0, 0x3}]}, &(0x7f0000000200)='syzkaller\x00', 0x4, 0x3, &(0x7f0000000240)=""/3, 0x41f00, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x7, 0x9}, 0x8, 0x10, &(0x7f00000002c0)={0x3, 0xfffffffffffff800, 0x4, 0x5}, 0x10}, 0x70) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) [ 1151.969625][ T9126] device nr0 entered promiscuous mode 13:56:32 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffff9c, &(0x7f00000000c0)='notify_on_release\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000640)={0xffffffffffffff9c}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)={[{0x0, 'pids'}, {0x2d, 'memory'}, {0x2b, 'memory'}, {0x2b, 'memory'}, {0x0, 'io'}]}, 0x22) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x1a, 0x7, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xff}, [@jmp={0x5, 0x4, 0x1, 0xf, 0xa, 0x10, 0x4}, @jmp={0x5, 0xaf03, 0x4, 0x5, 0xe, 0x6}, @ldst={0x0, 0x2, 0x7, 0x1, 0x3, 0xffffffffffffffff, 0xfffffffffffffffd}, @generic={0x7, 0xfffffffffffffffe, 0x0, 0x0, 0x3}]}, &(0x7f0000000200)='syzkaller\x00', 0x4, 0x3, &(0x7f0000000240)=""/3, 0x41f00, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x7, 0x9}, 0x8, 0x10, &(0x7f00000002c0)={0x3, 0xfffffffffffff800, 0x4, 0x5}, 0x10}, 0x70) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) [ 1152.033744][ T9128] device nr0 entered promiscuous mode [ 1152.121803][ T9131] device nr0 entered promiscuous mode [ 1152.189851][ T9138] device nr0 entered promiscuous mode [ 1152.279656][ T9135] device nr0 entered promiscuous mode 13:56:32 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000840)={&(0x7f0000000300)=@pptp={0x18, 0x2, {0x1, @multicast2}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000880)="a47ead78caa4c153e0d03f6fb974be9ed8c18b73d6d617a5d2ba2786843b153b773971926c40182be2a1e485bb802abb90bb1fa08c41834dad", 0x39}, {0x0}], 0x2}, 0x80) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x3, 0x0) socket$kcm(0x29, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000a00)={&(0x7f0000000980)=@tipc=@id={0x1e, 0x3, 0x0, {0x4e22}}, 0x410, 0x0, 0x0, 0x0, 0xfd00}, 0x4000080) sendmsg$kcm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001940)=[{&(0x7f00000005c0)="4b46b56c0c30d13175f4ebc81f0cca075451fd356a24282ce3deb49438a8eec4e085ed3e6a598caff7fd6037379d9405965b0868407953ece524326abe1fda005f02d40b100c7e7611ebd5bdfda4d6d71dae6c17d3299a0dabcdfba00da0134918859c01bac62229fcfa48ece71122df505a03", 0x73}], 0x1}, 0x4000000) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904024865160b00010010000000000000140e0006001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) [ 1152.480894][ T9163] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 13:56:33 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x1000000000000805, 0x84) perf_event_open(&(0x7f00000004c0)={0x7, 0x70, 0x0, 0x80, 0x1f, 0x5, 0x0, 0x1, 0xd40, 0x1, 0x2, 0x1, 0x0, 0x7fffffff, 0x4, 0x0, 0x9, 0x10001, 0x0, 0xe03, 0x3f, 0x3, 0xfff, 0x7, 0x20, 0xbd, 0x9, 0x3, 0xffffffff, 0x6, 0x3, 0x4, 0x0, 0x7d1b, 0x3, 0x8, 0x8949, 0xffffffffffff8001, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x7}, 0x400, 0x400, 0x7, 0x0, 0xc505, 0x6, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x9) perf_event_open$cgroup(&(0x7f0000000200)={0x3, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4002, 0x0, 0x0, 0x0, 0x2, 0x3f, 0x5, 0x5, 0x0, 0x0, 0x0, 0x7fff, 0x5, 0x10000, 0x0, 0x0, 0x6, 0x0, 0x0, 0x6, 0x0, 0x100000001, 0x2, 0x0, 0x7f, 0x4, 0x7, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8ab, 0x5}, 0x24800, 0x5, 0x5, 0x0, 0xffffffffffffffc1, 0x64, 0x667a}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xd) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.stat\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000140)={0xffffffffffffffff, r2}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'ifb0\x00', 0x2}) perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{}]}) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f00000000c0)={'tunl0\x00', @dev}) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0xa01, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r6 = socket$kcm(0x29, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2400, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r5, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x13e) ioctl$TUNSETSTEERINGEBPF(r5, 0x800454e0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='memory.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x40042409, 0x0) recvmsg(r0, &(0x7f0000006c40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000005b00)=""/84, 0x54}, {&(0x7f0000005b80)=""/4096, 0x1000}], 0x2, &(0x7f0000006bc0)=""/107, 0x6b}, 0x2) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000006c80)) 13:56:33 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001410180ffff000000110e0006001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) 13:56:33 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x1000000000000805, 0x84) perf_event_open(&(0x7f00000004c0)={0x7, 0x70, 0x0, 0x80, 0x1f, 0x5, 0x0, 0x1, 0xd40, 0x1, 0x2, 0x1, 0x0, 0x7fffffff, 0x4, 0x0, 0x9, 0x10001, 0x0, 0xe03, 0x3f, 0x3, 0xfff, 0x7, 0x20, 0xbd, 0x9, 0x3, 0xffffffff, 0x6, 0x3, 0x4, 0x0, 0x7d1b, 0x3, 0x8, 0x8949, 0xffffffffffff8001, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x7}, 0x400, 0x400, 0x7, 0x0, 0xc505, 0x6, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x9) perf_event_open$cgroup(&(0x7f0000000200)={0x3, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4002, 0x0, 0x0, 0x0, 0x2, 0x3f, 0x5, 0x5, 0x0, 0x0, 0x0, 0x7fff, 0x5, 0x10000, 0x0, 0x0, 0x6, 0x0, 0x0, 0x6, 0x0, 0x100000001, 0x2, 0x0, 0x7f, 0x4, 0x7, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8ab, 0x5}, 0x24800, 0x5, 0x5, 0x0, 0xffffffffffffffc1, 0x64, 0x667a}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xd) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.stat\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000140)={0xffffffffffffffff, r2}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'ifb0\x00', 0x2}) perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{}]}) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f00000000c0)={'tunl0\x00', @dev}) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0xa01, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r6 = socket$kcm(0x29, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2400, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r5, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x13e) ioctl$TUNSETSTEERINGEBPF(r5, 0x800454e0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='memory.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x40042409, 0x0) recvmsg(r0, &(0x7f0000006c40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000005b00)=""/84, 0x54}, {&(0x7f0000005b80)=""/4096, 0x1000}], 0x2, &(0x7f0000006bc0)=""/107, 0x6b}, 0x2) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000006c80)) 13:56:33 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x1000000000000805, 0x84) perf_event_open(&(0x7f00000004c0)={0x7, 0x70, 0x0, 0x80, 0x1f, 0x5, 0x0, 0x1, 0xd40, 0x1, 0x2, 0x1, 0x0, 0x7fffffff, 0x4, 0x0, 0x9, 0x10001, 0x0, 0xe03, 0x3f, 0x3, 0xfff, 0x7, 0x20, 0xbd, 0x9, 0x3, 0xffffffff, 0x6, 0x3, 0x4, 0x0, 0x7d1b, 0x3, 0x8, 0x8949, 0xffffffffffff8001, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x7}, 0x400, 0x400, 0x7, 0x0, 0xc505, 0x6, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x9) perf_event_open$cgroup(&(0x7f0000000200)={0x3, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4002, 0x0, 0x0, 0x0, 0x2, 0x3f, 0x5, 0x5, 0x0, 0x0, 0x0, 0x7fff, 0x5, 0x10000, 0x0, 0x0, 0x6, 0x0, 0x0, 0x6, 0x0, 0x100000001, 0x2, 0x0, 0x7f, 0x4, 0x7, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8ab, 0x5}, 0x24800, 0x5, 0x5, 0x0, 0xffffffffffffffc1, 0x64, 0x667a}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xd) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.stat\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000140)={0xffffffffffffffff, r2}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'ifb0\x00', 0x2}) perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{}]}) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f00000000c0)={'tunl0\x00', @dev}) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0xa01, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r6 = socket$kcm(0x29, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2400, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r5, &(0x7f0000000980)=ANY=[@ANYBLOB="ff038aa174036ed7e08f93dd86dd60df006100260600009e000000cfab170e16ae833ecfe7bbfb3aaedcdcdf2f1700800000fdb857cc209858ec8c3df08d445bc28100468568f0b62a989224f97702be4425c1acb100000000000000000000004000f0ad0000000008000089529e69617fd3c9b5b2c243d012670010449ee917594a4c133e25581c507baed3f079d6e97569493254cf8ce0efe540e58fc43c78c2a97ade5047414156b26a3dc73dddc3d04e6894b461f2b14379dba55d00bb5ddfa58bb531980200000000000000b7980ef3b7486155f4a239d118c30bb369ec3f29890f314b80812ed31aefabd91304ac0df9a4f93c8a744c9989112a13cc678b1c6bc5dc897712a82e1ffa8cf8d1bc9d356b9994efbc14274e06a0caa3d833b60d3c6a0a6641de3587468be5b67316f0e7aa542324c079900c0fbe0411"], 0x13e) ioctl$TUNSETSTEERINGEBPF(r5, 0x800454e0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='memory.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x40042409, 0x0) recvmsg(r0, &(0x7f0000006c40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000005b00)=""/84, 0x54}, {&(0x7f0000005b80)=""/4096, 0x1000}], 0x2, &(0x7f0000006bc0)=""/107, 0x6b}, 0x2) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000006c80)) 13:56:33 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000840)={&(0x7f0000000300)=@pptp={0x18, 0x2, {0x1, @multicast2}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000880)="a47ead78caa4c153e0d03f6fb974be9ed8c18b73d6d617a5d2ba2786843b153b773971926c40182be2a1e485bb802abb90bb1fa08c41834dad", 0x39}, {0x0}], 0x2}, 0x80) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x3, 0x0) socket$kcm(0x29, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000a00)={&(0x7f0000000980)=@tipc=@id={0x1e, 0x3, 0x0, {0x4e22}}, 0x410, 0x0, 0x0, 0x0, 0xfd00}, 0x4000080) sendmsg$kcm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001940)=[{&(0x7f00000005c0)="4b46b56c0c30d13175f4ebc81f0cca075451fd356a24282ce3deb49438a8eec4e085ed3e6a598caff7fd6037379d9405965b0868407953ece524326abe1fda005f02d40b100c7e7611ebd5bdfda4d6d71dae6c17d3299a0dabcdfba00da0134918859c01bac62229fcfa48ece71122df505a03", 0x73}], 0x1}, 0x4000000) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904024865160b00010010000000000000140e0006001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) 13:56:33 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x18}]}, &(0x7f0000000000)='syzkaller\x00'}, 0x48) 13:56:34 executing program 3: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="1b0000001d0081aee4050cecffd90600008b5bdb4cb904e473730e", 0x1b}], 0x1}, 0x0) [ 1153.772938][ T9177] Started in network mode [ 1153.778719][ T9177] Own node identity e000600, cluster identity 4711 [ 1153.810797][ T9177] 32-bit node address hash set to e000600 [ 1153.845018][ T9186] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 13:56:34 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001410180ffff000000110e0006001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) [ 1154.066635][ T9192] device nr0 entered promiscuous mode [ 1154.323243][ T9175] device nr0 entered promiscuous mode 13:56:34 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000840)={&(0x7f0000000300)=@pptp={0x18, 0x2, {0x1, @multicast2}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000880)="a47ead78caa4c153e0d03f6fb974be9ed8c18b73d6d617a5d2ba2786843b153b773971926c40182be2a1e485bb802abb90bb1fa08c41834dad", 0x39}, {0x0}], 0x2}, 0x80) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x3, 0x0) socket$kcm(0x29, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000a00)={&(0x7f0000000980)=@tipc=@id={0x1e, 0x3, 0x0, {0x4e22}}, 0x410, 0x0, 0x0, 0x0, 0xfd00}, 0x4000080) sendmsg$kcm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001940)=[{&(0x7f00000005c0)="4b46b56c0c30d13175f4ebc81f0cca075451fd356a24282ce3deb49438a8eec4e085ed3e6a598caff7fd6037379d9405965b0868407953ece524326abe1fda005f02d40b100c7e7611ebd5bdfda4d6d71dae6c17d3299a0dabcdfba00da0134918859c01bac62229fcfa48ece71122df505a03", 0x73}], 0x1}, 0x4000000) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904024865160b00010010000000000000140e0006001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) [ 1154.503682][ T9206] device nr0 entered promiscuous mode [ 1154.512588][ T9214] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 13:56:34 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001410180ffff000000110e0006001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) 13:56:34 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001410180ffff000000110e0006001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) 13:56:34 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000840)={&(0x7f0000000300)=@pptp={0x18, 0x2, {0x1, @multicast2}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000880)="a47ead78caa4c153e0d03f6fb974be9ed8c18b73d6d617a5d2ba2786843b153b773971926c40182be2a1e485bb802abb90bb1fa08c41834dad", 0x39}, {0x0}], 0x2}, 0x80) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x3, 0x0) socket$kcm(0x29, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000a00)={&(0x7f0000000980)=@tipc=@id={0x1e, 0x3, 0x0, {0x4e22}}, 0x410, 0x0, 0x0, 0x0, 0xfd00}, 0x4000080) sendmsg$kcm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001940)=[{&(0x7f00000005c0)="4b46b56c0c30d13175f4ebc81f0cca075451fd356a24282ce3deb49438a8eec4e085ed3e6a598caff7fd6037379d9405965b0868407953ece524326abe1fda005f02d40b100c7e7611ebd5bdfda4d6d71dae6c17d3299a0dabcdfba00da0134918859c01bac62229fcfa48ece71122df505a03", 0x73}], 0x1}, 0x4000000) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904024865160b00010010000000000000140e0006001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) [ 1155.102563][ T9225] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 13:56:35 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x1000000000000805, 0x84) perf_event_open(&(0x7f00000004c0)={0x7, 0x70, 0x0, 0x80, 0x1f, 0x5, 0x0, 0x1, 0xd40, 0x1, 0x2, 0x1, 0x0, 0x7fffffff, 0x4, 0x0, 0x9, 0x10001, 0x0, 0xe03, 0x3f, 0x3, 0xfff, 0x7, 0x20, 0xbd, 0x9, 0x3, 0xffffffff, 0x6, 0x3, 0x4, 0x0, 0x7d1b, 0x3, 0x8, 0x8949, 0xffffffffffff8001, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x7}, 0x400, 0x400, 0x7, 0x0, 0xc505, 0x6, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x9) perf_event_open$cgroup(&(0x7f0000000200)={0x3, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4002, 0x0, 0x0, 0x0, 0x2, 0x3f, 0x5, 0x5, 0x0, 0x0, 0x0, 0x7fff, 0x5, 0x10000, 0x0, 0x0, 0x6, 0x0, 0x0, 0x6, 0x0, 0x100000001, 0x2, 0x0, 0x7f, 0x4, 0x7, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8ab, 0x5}, 0x24800, 0x5, 0x5, 0x0, 0xffffffffffffffc1, 0x64, 0x667a}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xd) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.stat\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000140)={0xffffffffffffffff, r2}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'ifb0\x00', 0x2}) perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{}]}) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f00000000c0)={'tunl0\x00', @dev}) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0xa01, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r6 = socket$kcm(0x29, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2400, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r5, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x13e) ioctl$TUNSETSTEERINGEBPF(r5, 0x800454e0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='memory.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x40042409, 0x0) recvmsg(r0, &(0x7f0000006c40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000005b00)=""/84, 0x54}, {&(0x7f0000005b80)=""/4096, 0x1000}], 0x2, &(0x7f0000006bc0)=""/107, 0x6b}, 0x2) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000006c80)) 13:56:35 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001410180ffff000000110e0006001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) 13:56:35 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001410180ffff000000110e0006001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) 13:56:35 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x1000000000000805, 0x84) perf_event_open(&(0x7f00000004c0)={0x7, 0x70, 0x0, 0x80, 0x1f, 0x5, 0x0, 0x1, 0xd40, 0x1, 0x2, 0x1, 0x0, 0x7fffffff, 0x4, 0x0, 0x9, 0x10001, 0x0, 0xe03, 0x3f, 0x3, 0xfff, 0x7, 0x20, 0xbd, 0x9, 0x3, 0xffffffff, 0x6, 0x3, 0x4, 0x0, 0x7d1b, 0x3, 0x8, 0x8949, 0xffffffffffff8001, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x7}, 0x400, 0x400, 0x7, 0x0, 0xc505, 0x6, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x9) perf_event_open$cgroup(&(0x7f0000000200)={0x3, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4002, 0x0, 0x0, 0x0, 0x2, 0x3f, 0x5, 0x5, 0x0, 0x0, 0x0, 0x7fff, 0x5, 0x10000, 0x0, 0x0, 0x6, 0x0, 0x0, 0x6, 0x0, 0x100000001, 0x2, 0x0, 0x7f, 0x4, 0x7, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8ab, 0x5}, 0x24800, 0x5, 0x5, 0x0, 0xffffffffffffffc1, 0x64, 0x667a}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xd) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.stat\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000140)={0xffffffffffffffff, r2}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'ifb0\x00', 0x2}) perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{}]}) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f00000000c0)={'tunl0\x00', @dev}) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0xa01, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r6 = socket$kcm(0x29, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2400, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r5, &(0x7f0000000980)=ANY=[@ANYBLOB="ff038aa174036ed7e08f93dd86dd60df006100260600009e000000cfab170e16ae833ecfe7bbfb3aaedcdcdf2f1700800000fdb857cc209858ec8c3df08d445bc28100468568f0b62a989224f97702be4425c1acb100000000000000000000004000f0ad0000000008000089529e69617fd3c9b5b2c243d012670010449ee917594a4c133e25581c507baed3f079d6e97569493254cf8ce0efe540e58fc43c78c2a97ade5047414156b26a3dc73dddc3d04e6894b461f2b14379dba55d00bb5ddfa58bb531980200000000000000b7980ef3b7486155f4a239d118c30bb369ec3f29890f314b80812ed31aefabd91304ac0df9a4f93c8a744c9989112a13cc678b1c6bc5dc897712a82e1ffa8cf8d1bc9d356b9994efbc14274e06a0caa3d833b60d3c6a0a6641de3587468be5b67316f0e7aa542324c079900c0fbe0411"], 0x13e) ioctl$TUNSETSTEERINGEBPF(r5, 0x800454e0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='memory.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x40042409, 0x0) recvmsg(r0, &(0x7f0000006c40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000005b00)=""/84, 0x54}, {&(0x7f0000005b80)=""/4096, 0x1000}], 0x2, &(0x7f0000006bc0)=""/107, 0x6b}, 0x2) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000006c80)) 13:56:35 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000300), 0x12) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x0) openat$cgroup_ro(r2, 0x0, 0x7a05, 0x1700) close(0xffffffffffffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x0) write$cgroup_int(r3, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="3072e4017ced71009a3411bdb07cc62d96246936d787535c06451985a5eaaa00"/42], 0x2a) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r4) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r4) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89a0, &(0x7f0000000000)='&@[\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r4, &(0x7f0000000640)={&(0x7f0000000200)=@generic={0x0, "3087dd1c7c5c7c07c039107f1bae2c2ede1d932ac9043fa1f23ea0d94d73f188222c46fb59ca9c4a29ad85ace060528384709a50111c32cebbd69bda5313f29d8e41aa603355a3dbd2c2265ffd2bde4a5cc6cd8e1f093f58b0e6c60a0800b1c1e3da013d7a88e5398e576f55ed203344c08ff92c048ac7dd9ddee5a9861f"}, 0x80, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89a1, &(0x7f0000000680)='&@[\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup.net/syz0\x00', 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.memory_pressure\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000280)='o}\xc0\xfd]N\xa3\x96v\xf1Yg\xff\x81}\xc1kM\x8eH\x1e\xe6\xd7\x15\x8b\xf1\x05D;|\r(\x92@\xba@\x8e\x83\x1aJ\xf5\xd0X\x12T\xf4\xb7\x80G\x11=\xa3\xe5\x99\xce\x01\xa3#\xd6\xb5\xadD\x90\xbc\xae\xd1o\x1b0\x11\"\xbf\x9d\xad\x8f9\x8d\xb1\xd7\x9f\xd2;K;\xb0\xea\xbc\b\x15M\x89\x9f\xe96\x98\x1f\xe0\xebf\xf0\x1fkL\xd6&\x9f\xfd\x11\xdd\x9bM\x89\xd8E\x03iC\x80\x8d\xd0E;K\xfb[\x1a\x9dh\xe3a\xb4\x7f:\x16\xd7F\x8a\xc5\xa7h\xe0\"(\xa3\xee\xa4.\xb4\x91)\x9cE\xd2^4\xd3\xdb\xce*\x8c\x95\xd7\xec\x85\x04zr\xcei\xc3\xc5q>\x00\x95\xc6\"\xb5p\x8f\xd7\xa6\x93+\x0e\xee6J\xc2\x85\xb9\xd7\xa5\x87\x1c=m]\xd4L\x86y\x8b\xc4\xab\xb4)?\xd6.\xc7\x1e=\xb0\xef\x0e\xff\xd0\f\xc1\f\xf0\f~\xfe\xb9%M\xdf\xdb1\xd1\xc3\x93Rj\xe5\x9c\x87\x9aP\xaa-4\xe9\xe1h\xdf\xf6Ef\xcc\x17\xa7SX\xc2Wm\xc6U\x9f\x18\x03\xe4\xc1\xb4\x82f\xdd\x81\xeef4\x12S', 0x0, 0x0) ioctl$TUNGETFEATURES(r6, 0x800454cf, &(0x7f0000000040)) 13:56:35 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001600)="2e000000130081c5e4050cecdb4cb9040a485e431dfefffffffffffff08ef9000600b0ebb06ac40006001400f9ff", 0x2e}], 0x1}, 0x0) 13:56:35 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/net/tun\xff', 0x241, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x6d00c) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) 13:56:36 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001410180ffff000000110e0006001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) 13:56:36 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/net/tun\xff', 0x241, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x6d00c) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) 13:56:36 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/net/tun\xff', 0x241, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x6d00c) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) 13:56:36 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/net/tun\xff', 0x241, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x6d00c) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) [ 1156.335710][ T9256] device nr0 entered promiscuous mode [ 1156.477132][ T9259] device nr0 entered promiscuous mode 13:56:36 executing program 3: bpf$MAP_CREATE(0xa, &(0x7f0000000080), 0x3c) 13:56:37 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x88) sendmsg$kcm(r0, &(0x7f0000004740)={&(0x7f0000000580)=@in6={0xa, 0x4e21, 0x0, @local}, 0x80, 0x0}, 0xe803) sendmsg$kcm(r0, &(0x7f00000009c0)={0x0, 0x0, 0x0}, 0x40000c0) 13:56:37 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x8, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:56:37 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cg\a\x00\x00\x00\x00\x00\x00\x00/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r0, 0x1, 0x1, 0x1ff, &(0x7f0000000000)=[0x0], 0x1}, 0x20) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x371}, 0x20) r2 = getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) openat$cgroup_ro(r3, &(0x7f0000000040)='memory.even\xf4s\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000780)=ANY=[@ANYBLOB="48ff8985a709fc96ad2d90d3329e3e602a955fe2fecdca60f65231178586c66492fd5e9e3be88bc1fab33b9eb4aaa237", @ANYRESHEX=r0, @ANYRES64=r2], 0x4a) close(r1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x26000) r5 = socket$kcm(0x10, 0x10000000002, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB], 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r7, 0x0, 0xb9) write$cgroup_subtree(r7, &(0x7f0000000340)=ANY=[@ANYBLOB="3ba45a3035ee4be6d7f0c06cfda21f868383e53ac7ae8a1c8f6586d85bba3505f504fe96e8afa8fd47895372a6987370d0652531bd67a23f14dd26362004f70c9c126ad3c204aca627a777d82bfd8fca7b69ab8d7e096948ab5ffc87da1bf83d35a2f5c381486d120e67e2c892544d9e7e716695aebf8d58157956f9b789687562f1598b555a88d7749f37221b1dbee578543b0171f7d1ebf59632239d1aafb4ac5831c88e224ca0043a3818f190acd345cbb1601a183561a8"], 0xb9) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu/syz6\x02', 0x1ff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) perf_event_open$cgroup(&(0x7f00000002c0)={0x4, 0x70, 0x5, 0x8, 0x4, 0xaa6, 0x0, 0x80000001, 0x0, 0x1, 0x4, 0x3, 0x0, 0x6, 0xfffffffffffffff7, 0x0, 0x88, 0x9, 0x800, 0x0, 0x9, 0x4, 0x9, 0xffffffff, 0x700a, 0x0, 0xe8, 0x7, 0x0, 0x6, 0x5118, 0x1ff, 0x2, 0x8, 0x1, 0x0, 0x3, 0xe43, 0x0, 0x3, 0x3, @perf_bp={0x0, 0x4}, 0x5000, 0x2, 0x9, 0x7, 0x4, 0x9, 0x80}, r7, 0x3, r6, 0xe) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0x40042409, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f0000000040)) socketpair(0x11, 0x805, 0xfffffffe, 0x0) sendmsg$kcm(r5, 0x0, 0x0) 13:56:37 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\x01\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\xe4B\xcf\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef\xf2P\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f\xf4\x10\xdc\x89j\xbb\xb4\r\xe6\xb7\xad\xfai\xc7@\xd7%\x8dSQ\xc6\x9c\xf7|\a\xae\x8f\xd2\xa9/\xb7)u\x9f_ac\xdf is\xbb\x93\xdc\xcfs/\xd3\xbeN\x98%\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\xb4]X\xba(\xfa\xe4\xd6\x82b\xa4\xb8~\xb0\xd9\xaf\xf0[+\"b\x9e}\x93\xf1CZ\"W\x0eB\x9bOI\xc4}[\xcc\xbf\xa2\x0f\xa8\x0f\xec\xa3\x87( \x99\xb0?4\xb9wH\xcf\xe9\x18x\xb4\x96\xbbyG\x96P\x8e\n.\x12@\xb5\xce\xfa0\x15`\xf6n\xbd\x1b\xc4b\xa6%\x82\xd3~\x18Q\xee6\x1bH?h\x14F\xca\xeejX\xed\x9fi\xb5\xbc\xb8\xca\xa1\xb1Z\xc4\xf6U\xfd:\xa7m\xd4\xd8eFr0\xa9;s\x0f\xb1Pz\x81x\xa4\xbc\xb2\xf5e\xae\xac;7Y\xf2N\xcc\xb8\xdb\xe4\x89\x8c\v\x8d\x93y\xda\x8a\xedVv\xb2\x89\xe3\x84V)HP7\xfb\xa8\xb7&\x1b\xba\x8a\xe5F\x02\xc2\x0e\xde\xa1{\xff8B3\x1a\a\xf2\x04-\x18\xe8|@\x9e\xee\x1b\xa3b#l\xf8RO\xc2\x9c\x16\x81\xbf\x8d\xb7\"\xc0\xd7\x80\x84&\xe3\x92\t3\xd7\x85\xe1\a\xefM\xbb\xf0\xf8d6\xa4\x19\x00'/444, 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000002) 13:56:37 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000300), 0x12) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x0) openat$cgroup_ro(r2, 0x0, 0x7a05, 0x1700) close(0xffffffffffffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x0) write$cgroup_int(r3, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="3072e4017ced71009a3411bdb07cc62d96246936d787535c06451985a5eaaa00"/42], 0x2a) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r4) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r4) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89a0, &(0x7f0000000000)='&@[\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r4, &(0x7f0000000640)={&(0x7f0000000200)=@generic={0x0, "3087dd1c7c5c7c07c039107f1bae2c2ede1d932ac9043fa1f23ea0d94d73f188222c46fb59ca9c4a29ad85ace060528384709a50111c32cebbd69bda5313f29d8e41aa603355a3dbd2c2265ffd2bde4a5cc6cd8e1f093f58b0e6c60a0800b1c1e3da013d7a88e5398e576f55ed203344c08ff92c048ac7dd9ddee5a9861f"}, 0x80, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89a1, &(0x7f0000000680)='&@[\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup.net/syz0\x00', 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.memory_pressure\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000280)='o}\xc0\xfd]N\xa3\x96v\xf1Yg\xff\x81}\xc1kM\x8eH\x1e\xe6\xd7\x15\x8b\xf1\x05D;|\r(\x92@\xba@\x8e\x83\x1aJ\xf5\xd0X\x12T\xf4\xb7\x80G\x11=\xa3\xe5\x99\xce\x01\xa3#\xd6\xb5\xadD\x90\xbc\xae\xd1o\x1b0\x11\"\xbf\x9d\xad\x8f9\x8d\xb1\xd7\x9f\xd2;K;\xb0\xea\xbc\b\x15M\x89\x9f\xe96\x98\x1f\xe0\xebf\xf0\x1fkL\xd6&\x9f\xfd\x11\xdd\x9bM\x89\xd8E\x03iC\x80\x8d\xd0E;K\xfb[\x1a\x9dh\xe3a\xb4\x7f:\x16\xd7F\x8a\xc5\xa7h\xe0\"(\xa3\xee\xa4.\xb4\x91)\x9cE\xd2^4\xd3\xdb\xce*\x8c\x95\xd7\xec\x85\x04zr\xcei\xc3\xc5q>\x00\x95\xc6\"\xb5p\x8f\xd7\xa6\x93+\x0e\xee6J\xc2\x85\xb9\xd7\xa5\x87\x1c=m]\xd4L\x86y\x8b\xc4\xab\xb4)?\xd6.\xc7\x1e=\xb0\xef\x0e\xff\xd0\f\xc1\f\xf0\f~\xfe\xb9%M\xdf\xdb1\xd1\xc3\x93Rj\xe5\x9c\x87\x9aP\xaa-4\xe9\xe1h\xdf\xf6Ef\xcc\x17\xa7SX\xc2Wm\xc6U\x9f\x18\x03\xe4\xc1\xb4\x82f\xdd\x81\xeef4\x12S', 0x0, 0x0) ioctl$TUNGETFEATURES(r6, 0x800454cf, &(0x7f0000000040)) 13:56:37 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)="230000001a0081aee4050c00000f00fe0a8bc36f16000002000000bfd77ea14af3a311", 0x23}], 0x1}, 0x0) 13:56:37 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0xffffff84}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000011c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000001140)="afa55ea8a91d1dc7610da2290f9e", 0x0}, 0x28) 13:56:37 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, 0x0) close(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.stat\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000100)='memory.events\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x2, 0x777a, 0x0, 0x0, 0x0, 0xc, 0xaf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x401, 0x8, 0x7fffffff, 0xd99b, 0x4, 0x4, 0x8001, 0x8, 0x0, 0x0, 0x0, 0x2, 0xfffffffffffffff8, 0x9, 0xff, 0xc4, 0x2, 0xd2b4, 0x0, 0x80e, 0x2, @perf_bp={0x0, 0x8}, 0x9000, 0x2, 0xffffffff, 0x4, 0x2, 0x0, 0x80000000}, 0x0, 0xe, 0xffffffffffffffff, 0x2) 13:56:37 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)=0x1000, 0x4) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000100)='cpuacct.usage_percpu\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000002700050ad25a80648c63940d0124fc0010000b400a020000053582c137153e370900068004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) [ 1157.654877][ T26] audit: type=1804 audit(1556027797.943:316): pid=9311 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir314275123/syzkaller.Esq9m3/15/memory.events" dev="sda1" ino=16571 res=1 [ 1157.713323][ T9318] netlink: 'syz-executor.2': attribute type 11 has an invalid length. [ 1157.772278][ T26] audit: type=1804 audit(1556027798.063:317): pid=9317 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir314275123/syzkaller.Esq9m3/15/memory.events" dev="sda1" ino=16571 res=1 [ 1157.818990][ T9318] netlink: 'syz-executor.2': attribute type 6 has an invalid length. 13:56:38 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cg\a\x00\x00\x00\x00\x00\x00\x00/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r0, 0x1, 0x1, 0x1ff, &(0x7f0000000000)=[0x0], 0x1}, 0x20) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x371}, 0x20) r2 = getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) openat$cgroup_ro(r3, &(0x7f0000000040)='memory.even\xf4s\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000780)=ANY=[@ANYBLOB="48ff8985a709fc96ad2d90d3329e3e602a955fe2fecdca60f65231178586c66492fd5e9e3be88bc1fab33b9eb4aaa237", @ANYRESHEX=r0, @ANYRES64=r2], 0x4a) close(r1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x26000) r5 = socket$kcm(0x10, 0x10000000002, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB], 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r7, 0x0, 0xb9) write$cgroup_subtree(r7, &(0x7f0000000340)=ANY=[@ANYBLOB="3ba45a3035ee4be6d7f0c06cfda21f868383e53ac7ae8a1c8f6586d85bba3505f504fe96e8afa8fd47895372a6987370d0652531bd67a23f14dd26362004f70c9c126ad3c204aca627a777d82bfd8fca7b69ab8d7e096948ab5ffc87da1bf83d35a2f5c381486d120e67e2c892544d9e7e716695aebf8d58157956f9b789687562f1598b555a88d7749f37221b1dbee578543b0171f7d1ebf59632239d1aafb4ac5831c88e224ca0043a3818f190acd345cbb1601a183561a8"], 0xb9) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu/syz6\x02', 0x1ff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) perf_event_open$cgroup(&(0x7f00000002c0)={0x4, 0x70, 0x5, 0x8, 0x4, 0xaa6, 0x0, 0x80000001, 0x0, 0x1, 0x4, 0x3, 0x0, 0x6, 0xfffffffffffffff7, 0x0, 0x88, 0x9, 0x800, 0x0, 0x9, 0x4, 0x9, 0xffffffff, 0x700a, 0x0, 0xe8, 0x7, 0x0, 0x6, 0x5118, 0x1ff, 0x2, 0x8, 0x1, 0x0, 0x3, 0xe43, 0x0, 0x3, 0x3, @perf_bp={0x0, 0x4}, 0x5000, 0x2, 0x9, 0x7, 0x4, 0x9, 0x80}, r7, 0x3, r6, 0xe) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0x40042409, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f0000000040)) socketpair(0x11, 0x805, 0xfffffffe, 0x0) sendmsg$kcm(r5, 0x0, 0x0) 13:56:38 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\x01\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\xe4B\xcf\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef\xf2P\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f\xf4\x10\xdc\x89j\xbb\xb4\r\xe6\xb7\xad\xfai\xc7@\xd7%\x8dSQ\xc6\x9c\xf7|\a\xae\x8f\xd2\xa9/\xb7)u\x9f_ac\xdf is\xbb\x93\xdc\xcfs/\xd3\xbeN\x98%\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\xb4]X\xba(\xfa\xe4\xd6\x82b\xa4\xb8~\xb0\xd9\xaf\xf0[+\"b\x9e}\x93\xf1CZ\"W\x0eB\x9bOI\xc4}[\xcc\xbf\xa2\x0f\xa8\x0f\xec\xa3\x87( \x99\xb0?4\xb9wH\xcf\xe9\x18x\xb4\x96\xbbyG\x96P\x8e\n.\x12@\xb5\xce\xfa0\x15`\xf6n\xbd\x1b\xc4b\xa6%\x82\xd3~\x18Q\xee6\x1bH?h\x14F\xca\xeejX\xed\x9fi\xb5\xbc\xb8\xca\xa1\xb1Z\xc4\xf6U\xfd:\xa7m\xd4\xd8eFr0\xa9;s\x0f\xb1Pz\x81x\xa4\xbc\xb2\xf5e\xae\xac;7Y\xf2N\xcc\xb8\xdb\xe4\x89\x8c\v\x8d\x93y\xda\x8a\xedVv\xb2\x89\xe3\x84V)HP7\xfb\xa8\xb7&\x1b\xba\x8a\xe5F\x02\xc2\x0e\xde\xa1{\xff8B3\x1a\a\xf2\x04-\x18\xe8|@\x9e\xee\x1b\xa3b#l\xf8RO\xc2\x9c\x16\x81\xbf\x8d\xb7\"\xc0\xd7\x80\x84&\xe3\x92\t3\xd7\x85\xe1\a\xefM\xbb\xf0\xf8d6\xa4\x19\x00'/444, 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000002) [ 1157.894376][ T9322] netlink: 'syz-executor.2': attribute type 11 has an invalid length. [ 1157.955718][ T9322] netlink: 'syz-executor.2': attribute type 6 has an invalid length. 13:56:38 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0xffffff84}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000011c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000001140)="afa55ea8a91d1dc7610da2290f9e", 0x0}, 0x28) 13:56:38 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)=0x1000, 0x4) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000100)='cpuacct.usage_percpu\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000002700050ad25a80648c63940d0124fc0010000b400a020000053582c137153e370900068004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) [ 1158.285777][ T26] audit: type=1804 audit(1556027798.573:318): pid=9339 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir314275123/syzkaller.Esq9m3/16/memory.events" dev="sda1" ino=16529 res=1 13:56:38 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0xffffff84}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000011c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000001140)="afa55ea8a91d1dc7610da2290f9e", 0x0}, 0x28) [ 1158.330824][ T9342] netlink: 'syz-executor.2': attribute type 11 has an invalid length. [ 1158.351359][ T9342] netlink: 'syz-executor.2': attribute type 6 has an invalid length. 13:56:38 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000300), 0x12) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x0) openat$cgroup_ro(r2, 0x0, 0x7a05, 0x1700) close(0xffffffffffffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x0) write$cgroup_int(r3, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="3072e4017ced71009a3411bdb07cc62d96246936d787535c06451985a5eaaa00"/42], 0x2a) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r4) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r4) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89a0, &(0x7f0000000000)='&@[\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r4, &(0x7f0000000640)={&(0x7f0000000200)=@generic={0x0, "3087dd1c7c5c7c07c039107f1bae2c2ede1d932ac9043fa1f23ea0d94d73f188222c46fb59ca9c4a29ad85ace060528384709a50111c32cebbd69bda5313f29d8e41aa603355a3dbd2c2265ffd2bde4a5cc6cd8e1f093f58b0e6c60a0800b1c1e3da013d7a88e5398e576f55ed203344c08ff92c048ac7dd9ddee5a9861f"}, 0x80, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89a1, &(0x7f0000000680)='&@[\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup.net/syz0\x00', 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.memory_pressure\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000280)='o}\xc0\xfd]N\xa3\x96v\xf1Yg\xff\x81}\xc1kM\x8eH\x1e\xe6\xd7\x15\x8b\xf1\x05D;|\r(\x92@\xba@\x8e\x83\x1aJ\xf5\xd0X\x12T\xf4\xb7\x80G\x11=\xa3\xe5\x99\xce\x01\xa3#\xd6\xb5\xadD\x90\xbc\xae\xd1o\x1b0\x11\"\xbf\x9d\xad\x8f9\x8d\xb1\xd7\x9f\xd2;K;\xb0\xea\xbc\b\x15M\x89\x9f\xe96\x98\x1f\xe0\xebf\xf0\x1fkL\xd6&\x9f\xfd\x11\xdd\x9bM\x89\xd8E\x03iC\x80\x8d\xd0E;K\xfb[\x1a\x9dh\xe3a\xb4\x7f:\x16\xd7F\x8a\xc5\xa7h\xe0\"(\xa3\xee\xa4.\xb4\x91)\x9cE\xd2^4\xd3\xdb\xce*\x8c\x95\xd7\xec\x85\x04zr\xcei\xc3\xc5q>\x00\x95\xc6\"\xb5p\x8f\xd7\xa6\x93+\x0e\xee6J\xc2\x85\xb9\xd7\xa5\x87\x1c=m]\xd4L\x86y\x8b\xc4\xab\xb4)?\xd6.\xc7\x1e=\xb0\xef\x0e\xff\xd0\f\xc1\f\xf0\f~\xfe\xb9%M\xdf\xdb1\xd1\xc3\x93Rj\xe5\x9c\x87\x9aP\xaa-4\xe9\xe1h\xdf\xf6Ef\xcc\x17\xa7SX\xc2Wm\xc6U\x9f\x18\x03\xe4\xc1\xb4\x82f\xdd\x81\xeef4\x12S', 0x0, 0x0) ioctl$TUNGETFEATURES(r6, 0x800454cf, &(0x7f0000000040)) 13:56:38 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cg\a\x00\x00\x00\x00\x00\x00\x00/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r0, 0x1, 0x1, 0x1ff, &(0x7f0000000000)=[0x0], 0x1}, 0x20) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x371}, 0x20) r2 = getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) openat$cgroup_ro(r3, &(0x7f0000000040)='memory.even\xf4s\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000780)=ANY=[@ANYBLOB="48ff8985a709fc96ad2d90d3329e3e602a955fe2fecdca60f65231178586c66492fd5e9e3be88bc1fab33b9eb4aaa237", @ANYRESHEX=r0, @ANYRES64=r2], 0x4a) close(r1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x26000) r5 = socket$kcm(0x10, 0x10000000002, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB], 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r7, 0x0, 0xb9) write$cgroup_subtree(r7, &(0x7f0000000340)=ANY=[@ANYBLOB="3ba45a3035ee4be6d7f0c06cfda21f868383e53ac7ae8a1c8f6586d85bba3505f504fe96e8afa8fd47895372a6987370d0652531bd67a23f14dd26362004f70c9c126ad3c204aca627a777d82bfd8fca7b69ab8d7e096948ab5ffc87da1bf83d35a2f5c381486d120e67e2c892544d9e7e716695aebf8d58157956f9b789687562f1598b555a88d7749f37221b1dbee578543b0171f7d1ebf59632239d1aafb4ac5831c88e224ca0043a3818f190acd345cbb1601a183561a8"], 0xb9) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu/syz6\x02', 0x1ff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) perf_event_open$cgroup(&(0x7f00000002c0)={0x4, 0x70, 0x5, 0x8, 0x4, 0xaa6, 0x0, 0x80000001, 0x0, 0x1, 0x4, 0x3, 0x0, 0x6, 0xfffffffffffffff7, 0x0, 0x88, 0x9, 0x800, 0x0, 0x9, 0x4, 0x9, 0xffffffff, 0x700a, 0x0, 0xe8, 0x7, 0x0, 0x6, 0x5118, 0x1ff, 0x2, 0x8, 0x1, 0x0, 0x3, 0xe43, 0x0, 0x3, 0x3, @perf_bp={0x0, 0x4}, 0x5000, 0x2, 0x9, 0x7, 0x4, 0x9, 0x80}, r7, 0x3, r6, 0xe) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0x40042409, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f0000000040)) socketpair(0x11, 0x805, 0xfffffffe, 0x0) sendmsg$kcm(r5, 0x0, 0x0) 13:56:38 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\x01\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\xe4B\xcf\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef\xf2P\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f\xf4\x10\xdc\x89j\xbb\xb4\r\xe6\xb7\xad\xfai\xc7@\xd7%\x8dSQ\xc6\x9c\xf7|\a\xae\x8f\xd2\xa9/\xb7)u\x9f_ac\xdf is\xbb\x93\xdc\xcfs/\xd3\xbeN\x98%\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\xb4]X\xba(\xfa\xe4\xd6\x82b\xa4\xb8~\xb0\xd9\xaf\xf0[+\"b\x9e}\x93\xf1CZ\"W\x0eB\x9bOI\xc4}[\xcc\xbf\xa2\x0f\xa8\x0f\xec\xa3\x87( \x99\xb0?4\xb9wH\xcf\xe9\x18x\xb4\x96\xbbyG\x96P\x8e\n.\x12@\xb5\xce\xfa0\x15`\xf6n\xbd\x1b\xc4b\xa6%\x82\xd3~\x18Q\xee6\x1bH?h\x14F\xca\xeejX\xed\x9fi\xb5\xbc\xb8\xca\xa1\xb1Z\xc4\xf6U\xfd:\xa7m\xd4\xd8eFr0\xa9;s\x0f\xb1Pz\x81x\xa4\xbc\xb2\xf5e\xae\xac;7Y\xf2N\xcc\xb8\xdb\xe4\x89\x8c\v\x8d\x93y\xda\x8a\xedVv\xb2\x89\xe3\x84V)HP7\xfb\xa8\xb7&\x1b\xba\x8a\xe5F\x02\xc2\x0e\xde\xa1{\xff8B3\x1a\a\xf2\x04-\x18\xe8|@\x9e\xee\x1b\xa3b#l\xf8RO\xc2\x9c\x16\x81\xbf\x8d\xb7\"\xc0\xd7\x80\x84&\xe3\x92\t3\xd7\x85\xe1\a\xefM\xbb\xf0\xf8d6\xa4\x19\x00'/444, 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000002) 13:56:38 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)=0x1000, 0x4) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000100)='cpuacct.usage_percpu\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000002700050ad25a80648c63940d0124fc0010000b400a020000053582c137153e370900068004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) 13:56:38 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\x01\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\xe4B\xcf\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef\xf2P\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f\xf4\x10\xdc\x89j\xbb\xb4\r\xe6\xb7\xad\xfai\xc7@\xd7%\x8dSQ\xc6\x9c\xf7|\a\xae\x8f\xd2\xa9/\xb7)u\x9f_ac\xdf is\xbb\x93\xdc\xcfs/\xd3\xbeN\x98%\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\xb4]X\xba(\xfa\xe4\xd6\x82b\xa4\xb8~\xb0\xd9\xaf\xf0[+\"b\x9e}\x93\xf1CZ\"W\x0eB\x9bOI\xc4}[\xcc\xbf\xa2\x0f\xa8\x0f\xec\xa3\x87( \x99\xb0?4\xb9wH\xcf\xe9\x18x\xb4\x96\xbbyG\x96P\x8e\n.\x12@\xb5\xce\xfa0\x15`\xf6n\xbd\x1b\xc4b\xa6%\x82\xd3~\x18Q\xee6\x1bH?h\x14F\xca\xeejX\xed\x9fi\xb5\xbc\xb8\xca\xa1\xb1Z\xc4\xf6U\xfd:\xa7m\xd4\xd8eFr0\xa9;s\x0f\xb1Pz\x81x\xa4\xbc\xb2\xf5e\xae\xac;7Y\xf2N\xcc\xb8\xdb\xe4\x89\x8c\v\x8d\x93y\xda\x8a\xedVv\xb2\x89\xe3\x84V)HP7\xfb\xa8\xb7&\x1b\xba\x8a\xe5F\x02\xc2\x0e\xde\xa1{\xff8B3\x1a\a\xf2\x04-\x18\xe8|@\x9e\xee\x1b\xa3b#l\xf8RO\xc2\x9c\x16\x81\xbf\x8d\xb7\"\xc0\xd7\x80\x84&\xe3\x92\t3\xd7\x85\xe1\a\xefM\xbb\xf0\xf8d6\xa4\x19\x00'/444, 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000002) 13:56:39 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0xffffff84}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000011c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000001140)="afa55ea8a91d1dc7610da2290f9e", 0x0}, 0x28) [ 1158.766743][ T9362] netlink: 'syz-executor.2': attribute type 11 has an invalid length. [ 1158.850169][ T9362] netlink: 'syz-executor.2': attribute type 6 has an invalid length. [ 1158.888029][ T26] audit: type=1804 audit(1556027799.173:319): pid=9370 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir314275123/syzkaller.Esq9m3/17/memory.events" dev="sda1" ino=16484 res=1 13:56:39 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cg\a\x00\x00\x00\x00\x00\x00\x00/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r0, 0x1, 0x1, 0x1ff, &(0x7f0000000000)=[0x0], 0x1}, 0x20) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x371}, 0x20) r2 = getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) openat$cgroup_ro(r3, &(0x7f0000000040)='memory.even\xf4s\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000780)=ANY=[@ANYBLOB="48ff8985a709fc96ad2d90d3329e3e602a955fe2fecdca60f65231178586c66492fd5e9e3be88bc1fab33b9eb4aaa237", @ANYRESHEX=r0, @ANYRES64=r2], 0x4a) close(r1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x26000) r5 = socket$kcm(0x10, 0x10000000002, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB], 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r7, 0x0, 0xb9) write$cgroup_subtree(r7, &(0x7f0000000340)=ANY=[@ANYBLOB="3ba45a3035ee4be6d7f0c06cfda21f868383e53ac7ae8a1c8f6586d85bba3505f504fe96e8afa8fd47895372a6987370d0652531bd67a23f14dd26362004f70c9c126ad3c204aca627a777d82bfd8fca7b69ab8d7e096948ab5ffc87da1bf83d35a2f5c381486d120e67e2c892544d9e7e716695aebf8d58157956f9b789687562f1598b555a88d7749f37221b1dbee578543b0171f7d1ebf59632239d1aafb4ac5831c88e224ca0043a3818f190acd345cbb1601a183561a8"], 0xb9) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu/syz6\x02', 0x1ff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) perf_event_open$cgroup(&(0x7f00000002c0)={0x4, 0x70, 0x5, 0x8, 0x4, 0xaa6, 0x0, 0x80000001, 0x0, 0x1, 0x4, 0x3, 0x0, 0x6, 0xfffffffffffffff7, 0x0, 0x88, 0x9, 0x800, 0x0, 0x9, 0x4, 0x9, 0xffffffff, 0x700a, 0x0, 0xe8, 0x7, 0x0, 0x6, 0x5118, 0x1ff, 0x2, 0x8, 0x1, 0x0, 0x3, 0xe43, 0x0, 0x3, 0x3, @perf_bp={0x0, 0x4}, 0x5000, 0x2, 0x9, 0x7, 0x4, 0x9, 0x80}, r7, 0x3, r6, 0xe) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0x40042409, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f0000000040)) socketpair(0x11, 0x805, 0xfffffffe, 0x0) sendmsg$kcm(r5, 0x0, 0x0) 13:56:39 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cg\a\x00\x00\x00\x00\x00\x00\x00/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r0, 0x1, 0x1, 0x1ff, &(0x7f0000000000)=[0x0], 0x1}, 0x20) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x371}, 0x20) r2 = getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) openat$cgroup_ro(r3, &(0x7f0000000040)='memory.even\xf4s\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000780)=ANY=[@ANYBLOB="48ff8985a709fc96ad2d90d3329e3e602a955fe2fecdca60f65231178586c66492fd5e9e3be88bc1fab33b9eb4aaa237", @ANYRESHEX=r0, @ANYRES64=r2], 0x4a) close(r1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x26000) r5 = socket$kcm(0x10, 0x10000000002, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB], 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r7, 0x0, 0xb9) write$cgroup_subtree(r7, &(0x7f0000000340)=ANY=[@ANYBLOB="3ba45a3035ee4be6d7f0c06cfda21f868383e53ac7ae8a1c8f6586d85bba3505f504fe96e8afa8fd47895372a6987370d0652531bd67a23f14dd26362004f70c9c126ad3c204aca627a777d82bfd8fca7b69ab8d7e096948ab5ffc87da1bf83d35a2f5c381486d120e67e2c892544d9e7e716695aebf8d58157956f9b789687562f1598b555a88d7749f37221b1dbee578543b0171f7d1ebf59632239d1aafb4ac5831c88e224ca0043a3818f190acd345cbb1601a183561a8"], 0xb9) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu/syz6\x02', 0x1ff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) perf_event_open$cgroup(&(0x7f00000002c0)={0x4, 0x70, 0x5, 0x8, 0x4, 0xaa6, 0x0, 0x80000001, 0x0, 0x1, 0x4, 0x3, 0x0, 0x6, 0xfffffffffffffff7, 0x0, 0x88, 0x9, 0x800, 0x0, 0x9, 0x4, 0x9, 0xffffffff, 0x700a, 0x0, 0xe8, 0x7, 0x0, 0x6, 0x5118, 0x1ff, 0x2, 0x8, 0x1, 0x0, 0x3, 0xe43, 0x0, 0x3, 0x3, @perf_bp={0x0, 0x4}, 0x5000, 0x2, 0x9, 0x7, 0x4, 0x9, 0x80}, r7, 0x3, r6, 0xe) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0x40042409, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f0000000040)) socketpair(0x11, 0x805, 0xfffffffe, 0x0) sendmsg$kcm(r5, 0x0, 0x0) 13:56:39 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)=0x1000, 0x4) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000100)='cpuacct.usage_percpu\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000002700050ad25a80648c63940d0124fc0010000b400a020000053582c137153e370900068004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) 13:56:39 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\x01\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\xe4B\xcf\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef\xf2P\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f\xf4\x10\xdc\x89j\xbb\xb4\r\xe6\xb7\xad\xfai\xc7@\xd7%\x8dSQ\xc6\x9c\xf7|\a\xae\x8f\xd2\xa9/\xb7)u\x9f_ac\xdf is\xbb\x93\xdc\xcfs/\xd3\xbeN\x98%\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\xb4]X\xba(\xfa\xe4\xd6\x82b\xa4\xb8~\xb0\xd9\xaf\xf0[+\"b\x9e}\x93\xf1CZ\"W\x0eB\x9bOI\xc4}[\xcc\xbf\xa2\x0f\xa8\x0f\xec\xa3\x87( \x99\xb0?4\xb9wH\xcf\xe9\x18x\xb4\x96\xbbyG\x96P\x8e\n.\x12@\xb5\xce\xfa0\x15`\xf6n\xbd\x1b\xc4b\xa6%\x82\xd3~\x18Q\xee6\x1bH?h\x14F\xca\xeejX\xed\x9fi\xb5\xbc\xb8\xca\xa1\xb1Z\xc4\xf6U\xfd:\xa7m\xd4\xd8eFr0\xa9;s\x0f\xb1Pz\x81x\xa4\xbc\xb2\xf5e\xae\xac;7Y\xf2N\xcc\xb8\xdb\xe4\x89\x8c\v\x8d\x93y\xda\x8a\xedVv\xb2\x89\xe3\x84V)HP7\xfb\xa8\xb7&\x1b\xba\x8a\xe5F\x02\xc2\x0e\xde\xa1{\xff8B3\x1a\a\xf2\x04-\x18\xe8|@\x9e\xee\x1b\xa3b#l\xf8RO\xc2\x9c\x16\x81\xbf\x8d\xb7\"\xc0\xd7\x80\x84&\xe3\x92\t3\xd7\x85\xe1\a\xefM\xbb\xf0\xf8d6\xa4\x19\x00'/444, 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000002) 13:56:39 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000300), 0x12) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x0) openat$cgroup_ro(r2, 0x0, 0x7a05, 0x1700) close(0xffffffffffffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x0) write$cgroup_int(r3, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="3072e4017ced71009a3411bdb07cc62d96246936d787535c06451985a5eaaa00"/42], 0x2a) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r4) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r4) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89a0, &(0x7f0000000000)='&@[\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r4, &(0x7f0000000640)={&(0x7f0000000200)=@generic={0x0, "3087dd1c7c5c7c07c039107f1bae2c2ede1d932ac9043fa1f23ea0d94d73f188222c46fb59ca9c4a29ad85ace060528384709a50111c32cebbd69bda5313f29d8e41aa603355a3dbd2c2265ffd2bde4a5cc6cd8e1f093f58b0e6c60a0800b1c1e3da013d7a88e5398e576f55ed203344c08ff92c048ac7dd9ddee5a9861f"}, 0x80, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89a1, &(0x7f0000000680)='&@[\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup.net/syz0\x00', 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.memory_pressure\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000280)='o}\xc0\xfd]N\xa3\x96v\xf1Yg\xff\x81}\xc1kM\x8eH\x1e\xe6\xd7\x15\x8b\xf1\x05D;|\r(\x92@\xba@\x8e\x83\x1aJ\xf5\xd0X\x12T\xf4\xb7\x80G\x11=\xa3\xe5\x99\xce\x01\xa3#\xd6\xb5\xadD\x90\xbc\xae\xd1o\x1b0\x11\"\xbf\x9d\xad\x8f9\x8d\xb1\xd7\x9f\xd2;K;\xb0\xea\xbc\b\x15M\x89\x9f\xe96\x98\x1f\xe0\xebf\xf0\x1fkL\xd6&\x9f\xfd\x11\xdd\x9bM\x89\xd8E\x03iC\x80\x8d\xd0E;K\xfb[\x1a\x9dh\xe3a\xb4\x7f:\x16\xd7F\x8a\xc5\xa7h\xe0\"(\xa3\xee\xa4.\xb4\x91)\x9cE\xd2^4\xd3\xdb\xce*\x8c\x95\xd7\xec\x85\x04zr\xcei\xc3\xc5q>\x00\x95\xc6\"\xb5p\x8f\xd7\xa6\x93+\x0e\xee6J\xc2\x85\xb9\xd7\xa5\x87\x1c=m]\xd4L\x86y\x8b\xc4\xab\xb4)?\xd6.\xc7\x1e=\xb0\xef\x0e\xff\xd0\f\xc1\f\xf0\f~\xfe\xb9%M\xdf\xdb1\xd1\xc3\x93Rj\xe5\x9c\x87\x9aP\xaa-4\xe9\xe1h\xdf\xf6Ef\xcc\x17\xa7SX\xc2Wm\xc6U\x9f\x18\x03\xe4\xc1\xb4\x82f\xdd\x81\xeef4\x12S', 0x0, 0x0) ioctl$TUNGETFEATURES(r6, 0x800454cf, &(0x7f0000000040)) 13:56:39 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\x01\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\xe4B\xcf\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef\xf2P\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f\xf4\x10\xdc\x89j\xbb\xb4\r\xe6\xb7\xad\xfai\xc7@\xd7%\x8dSQ\xc6\x9c\xf7|\a\xae\x8f\xd2\xa9/\xb7)u\x9f_ac\xdf is\xbb\x93\xdc\xcfs/\xd3\xbeN\x98%\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\xb4]X\xba(\xfa\xe4\xd6\x82b\xa4\xb8~\xb0\xd9\xaf\xf0[+\"b\x9e}\x93\xf1CZ\"W\x0eB\x9bOI\xc4}[\xcc\xbf\xa2\x0f\xa8\x0f\xec\xa3\x87( \x99\xb0?4\xb9wH\xcf\xe9\x18x\xb4\x96\xbbyG\x96P\x8e\n.\x12@\xb5\xce\xfa0\x15`\xf6n\xbd\x1b\xc4b\xa6%\x82\xd3~\x18Q\xee6\x1bH?h\x14F\xca\xeejX\xed\x9fi\xb5\xbc\xb8\xca\xa1\xb1Z\xc4\xf6U\xfd:\xa7m\xd4\xd8eFr0\xa9;s\x0f\xb1Pz\x81x\xa4\xbc\xb2\xf5e\xae\xac;7Y\xf2N\xcc\xb8\xdb\xe4\x89\x8c\v\x8d\x93y\xda\x8a\xedVv\xb2\x89\xe3\x84V)HP7\xfb\xa8\xb7&\x1b\xba\x8a\xe5F\x02\xc2\x0e\xde\xa1{\xff8B3\x1a\a\xf2\x04-\x18\xe8|@\x9e\xee\x1b\xa3b#l\xf8RO\xc2\x9c\x16\x81\xbf\x8d\xb7\"\xc0\xd7\x80\x84&\xe3\x92\t3\xd7\x85\xe1\a\xefM\xbb\xf0\xf8d6\xa4\x19\x00'/444, 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000002) [ 1159.246227][ T26] audit: type=1804 audit(1556027799.533:320): pid=9387 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir613962649/syzkaller.HxkvSZ/12/memory.events" dev="sda1" ino=16488 res=1 13:56:39 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cg\a\x00\x00\x00\x00\x00\x00\x00/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r0, 0x1, 0x1, 0x1ff, &(0x7f0000000000)=[0x0], 0x1}, 0x20) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x371}, 0x20) r2 = getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) openat$cgroup_ro(r3, &(0x7f0000000040)='memory.even\xf4s\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000780)=ANY=[@ANYBLOB="48ff8985a709fc96ad2d90d3329e3e602a955fe2fecdca60f65231178586c66492fd5e9e3be88bc1fab33b9eb4aaa237", @ANYRESHEX=r0, @ANYRES64=r2], 0x4a) close(r1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x26000) r5 = socket$kcm(0x10, 0x10000000002, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB], 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r7, 0x0, 0xb9) write$cgroup_subtree(r7, &(0x7f0000000340)=ANY=[@ANYBLOB="3ba45a3035ee4be6d7f0c06cfda21f868383e53ac7ae8a1c8f6586d85bba3505f504fe96e8afa8fd47895372a6987370d0652531bd67a23f14dd26362004f70c9c126ad3c204aca627a777d82bfd8fca7b69ab8d7e096948ab5ffc87da1bf83d35a2f5c381486d120e67e2c892544d9e7e716695aebf8d58157956f9b789687562f1598b555a88d7749f37221b1dbee578543b0171f7d1ebf59632239d1aafb4ac5831c88e224ca0043a3818f190acd345cbb1601a183561a8"], 0xb9) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu/syz6\x02', 0x1ff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) perf_event_open$cgroup(&(0x7f00000002c0)={0x4, 0x70, 0x5, 0x8, 0x4, 0xaa6, 0x0, 0x80000001, 0x0, 0x1, 0x4, 0x3, 0x0, 0x6, 0xfffffffffffffff7, 0x0, 0x88, 0x9, 0x800, 0x0, 0x9, 0x4, 0x9, 0xffffffff, 0x700a, 0x0, 0xe8, 0x7, 0x0, 0x6, 0x5118, 0x1ff, 0x2, 0x8, 0x1, 0x0, 0x3, 0xe43, 0x0, 0x3, 0x3, @perf_bp={0x0, 0x4}, 0x5000, 0x2, 0x9, 0x7, 0x4, 0x9, 0x80}, r7, 0x3, r6, 0xe) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0x40042409, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f0000000040)) socketpair(0x11, 0x805, 0xfffffffe, 0x0) sendmsg$kcm(r5, 0x0, 0x0) 13:56:39 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cg\a\x00\x00\x00\x00\x00\x00\x00/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r0, 0x1, 0x1, 0x1ff, &(0x7f0000000000)=[0x0], 0x1}, 0x20) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x371}, 0x20) r2 = getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) openat$cgroup_ro(r3, &(0x7f0000000040)='memory.even\xf4s\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000780)=ANY=[@ANYBLOB="48ff8985a709fc96ad2d90d3329e3e602a955fe2fecdca60f65231178586c66492fd5e9e3be88bc1fab33b9eb4aaa237", @ANYRESHEX=r0, @ANYRES64=r2], 0x4a) close(r1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x26000) r5 = socket$kcm(0x10, 0x10000000002, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB], 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r7, 0x0, 0xb9) write$cgroup_subtree(r7, &(0x7f0000000340)=ANY=[@ANYBLOB="3ba45a3035ee4be6d7f0c06cfda21f868383e53ac7ae8a1c8f6586d85bba3505f504fe96e8afa8fd47895372a6987370d0652531bd67a23f14dd26362004f70c9c126ad3c204aca627a777d82bfd8fca7b69ab8d7e096948ab5ffc87da1bf83d35a2f5c381486d120e67e2c892544d9e7e716695aebf8d58157956f9b789687562f1598b555a88d7749f37221b1dbee578543b0171f7d1ebf59632239d1aafb4ac5831c88e224ca0043a3818f190acd345cbb1601a183561a8"], 0xb9) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu/syz6\x02', 0x1ff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) perf_event_open$cgroup(&(0x7f00000002c0)={0x4, 0x70, 0x5, 0x8, 0x4, 0xaa6, 0x0, 0x80000001, 0x0, 0x1, 0x4, 0x3, 0x0, 0x6, 0xfffffffffffffff7, 0x0, 0x88, 0x9, 0x800, 0x0, 0x9, 0x4, 0x9, 0xffffffff, 0x700a, 0x0, 0xe8, 0x7, 0x0, 0x6, 0x5118, 0x1ff, 0x2, 0x8, 0x1, 0x0, 0x3, 0xe43, 0x0, 0x3, 0x3, @perf_bp={0x0, 0x4}, 0x5000, 0x2, 0x9, 0x7, 0x4, 0x9, 0x80}, r7, 0x3, r6, 0xe) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0x40042409, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f0000000040)) socketpair(0x11, 0x805, 0xfffffffe, 0x0) sendmsg$kcm(r5, 0x0, 0x0) [ 1159.565763][ T26] audit: type=1804 audit(1556027799.853:321): pid=9399 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir314275123/syzkaller.Esq9m3/18/memory.events" dev="sda1" ino=16489 res=1 13:56:40 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cg\a\x00\x00\x00\x00\x00\x00\x00/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r0, 0x1, 0x1, 0x1ff, &(0x7f0000000000)=[0x0], 0x1}, 0x20) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x371}, 0x20) r2 = getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) openat$cgroup_ro(r3, &(0x7f0000000040)='memory.even\xf4s\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000780)=ANY=[@ANYBLOB="48ff8985a709fc96ad2d90d3329e3e602a955fe2fecdca60f65231178586c66492fd5e9e3be88bc1fab33b9eb4aaa237", @ANYRESHEX=r0, @ANYRES64=r2], 0x4a) close(r1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x26000) r5 = socket$kcm(0x10, 0x10000000002, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB], 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r7, 0x0, 0xb9) write$cgroup_subtree(r7, &(0x7f0000000340)=ANY=[@ANYBLOB="3ba45a3035ee4be6d7f0c06cfda21f868383e53ac7ae8a1c8f6586d85bba3505f504fe96e8afa8fd47895372a6987370d0652531bd67a23f14dd26362004f70c9c126ad3c204aca627a777d82bfd8fca7b69ab8d7e096948ab5ffc87da1bf83d35a2f5c381486d120e67e2c892544d9e7e716695aebf8d58157956f9b789687562f1598b555a88d7749f37221b1dbee578543b0171f7d1ebf59632239d1aafb4ac5831c88e224ca0043a3818f190acd345cbb1601a183561a8"], 0xb9) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu/syz6\x02', 0x1ff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) perf_event_open$cgroup(&(0x7f00000002c0)={0x4, 0x70, 0x5, 0x8, 0x4, 0xaa6, 0x0, 0x80000001, 0x0, 0x1, 0x4, 0x3, 0x0, 0x6, 0xfffffffffffffff7, 0x0, 0x88, 0x9, 0x800, 0x0, 0x9, 0x4, 0x9, 0xffffffff, 0x700a, 0x0, 0xe8, 0x7, 0x0, 0x6, 0x5118, 0x1ff, 0x2, 0x8, 0x1, 0x0, 0x3, 0xe43, 0x0, 0x3, 0x3, @perf_bp={0x0, 0x4}, 0x5000, 0x2, 0x9, 0x7, 0x4, 0x9, 0x80}, r7, 0x3, r6, 0xe) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0x40042409, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f0000000040)) socketpair(0x11, 0x805, 0xfffffffe, 0x0) sendmsg$kcm(r5, 0x0, 0x0) 13:56:40 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\x01\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\xe4B\xcf\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef\xf2P\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f\xf4\x10\xdc\x89j\xbb\xb4\r\xe6\xb7\xad\xfai\xc7@\xd7%\x8dSQ\xc6\x9c\xf7|\a\xae\x8f\xd2\xa9/\xb7)u\x9f_ac\xdf is\xbb\x93\xdc\xcfs/\xd3\xbeN\x98%\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\xb4]X\xba(\xfa\xe4\xd6\x82b\xa4\xb8~\xb0\xd9\xaf\xf0[+\"b\x9e}\x93\xf1CZ\"W\x0eB\x9bOI\xc4}[\xcc\xbf\xa2\x0f\xa8\x0f\xec\xa3\x87( \x99\xb0?4\xb9wH\xcf\xe9\x18x\xb4\x96\xbbyG\x96P\x8e\n.\x12@\xb5\xce\xfa0\x15`\xf6n\xbd\x1b\xc4b\xa6%\x82\xd3~\x18Q\xee6\x1bH?h\x14F\xca\xeejX\xed\x9fi\xb5\xbc\xb8\xca\xa1\xb1Z\xc4\xf6U\xfd:\xa7m\xd4\xd8eFr0\xa9;s\x0f\xb1Pz\x81x\xa4\xbc\xb2\xf5e\xae\xac;7Y\xf2N\xcc\xb8\xdb\xe4\x89\x8c\v\x8d\x93y\xda\x8a\xedVv\xb2\x89\xe3\x84V)HP7\xfb\xa8\xb7&\x1b\xba\x8a\xe5F\x02\xc2\x0e\xde\xa1{\xff8B3\x1a\a\xf2\x04-\x18\xe8|@\x9e\xee\x1b\xa3b#l\xf8RO\xc2\x9c\x16\x81\xbf\x8d\xb7\"\xc0\xd7\x80\x84&\xe3\x92\t3\xd7\x85\xe1\a\xefM\xbb\xf0\xf8d6\xa4\x19\x00'/444, 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000002) [ 1160.025835][ T26] audit: type=1804 audit(1556027800.313:322): pid=9412 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir505092348/syzkaller.XjKHgY/777/memory.events" dev="sda1" ino=16534 res=1 13:56:40 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="1b000000190081ae08060c04000f00000a007f03fe020001870154", 0x1b}], 0x1}, 0x0) 13:56:40 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cg\a\x00\x00\x00\x00\x00\x00\x00/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r0, 0x1, 0x1, 0x1ff, &(0x7f0000000000)=[0x0], 0x1}, 0x20) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x371}, 0x20) r2 = getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) openat$cgroup_ro(r3, &(0x7f0000000040)='memory.even\xf4s\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000780)=ANY=[@ANYBLOB="48ff8985a709fc96ad2d90d3329e3e602a955fe2fecdca60f65231178586c66492fd5e9e3be88bc1fab33b9eb4aaa237", @ANYRESHEX=r0, @ANYRES64=r2], 0x4a) close(r1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x26000) r5 = socket$kcm(0x10, 0x10000000002, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB], 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r7, 0x0, 0xb9) write$cgroup_subtree(r7, &(0x7f0000000340)=ANY=[@ANYBLOB="3ba45a3035ee4be6d7f0c06cfda21f868383e53ac7ae8a1c8f6586d85bba3505f504fe96e8afa8fd47895372a6987370d0652531bd67a23f14dd26362004f70c9c126ad3c204aca627a777d82bfd8fca7b69ab8d7e096948ab5ffc87da1bf83d35a2f5c381486d120e67e2c892544d9e7e716695aebf8d58157956f9b789687562f1598b555a88d7749f37221b1dbee578543b0171f7d1ebf59632239d1aafb4ac5831c88e224ca0043a3818f190acd345cbb1601a183561a8"], 0xb9) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu/syz6\x02', 0x1ff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) perf_event_open$cgroup(&(0x7f00000002c0)={0x4, 0x70, 0x5, 0x8, 0x4, 0xaa6, 0x0, 0x80000001, 0x0, 0x1, 0x4, 0x3, 0x0, 0x6, 0xfffffffffffffff7, 0x0, 0x88, 0x9, 0x800, 0x0, 0x9, 0x4, 0x9, 0xffffffff, 0x700a, 0x0, 0xe8, 0x7, 0x0, 0x6, 0x5118, 0x1ff, 0x2, 0x8, 0x1, 0x0, 0x3, 0xe43, 0x0, 0x3, 0x3, @perf_bp={0x0, 0x4}, 0x5000, 0x2, 0x9, 0x7, 0x4, 0x9, 0x80}, r7, 0x3, r6, 0xe) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0x40042409, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f0000000040)) socketpair(0x11, 0x805, 0xfffffffe, 0x0) sendmsg$kcm(r5, 0x0, 0x0) [ 1160.170965][ T26] audit: type=1804 audit(1556027800.323:323): pid=9415 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir613962649/syzkaller.HxkvSZ/13/memory.events" dev="sda1" ino=16582 res=1 13:56:40 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cg\a\x00\x00\x00\x00\x00\x00\x00/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r0, 0x1, 0x1, 0x1ff, &(0x7f0000000000)=[0x0], 0x1}, 0x20) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x371}, 0x20) r2 = getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) openat$cgroup_ro(r3, &(0x7f0000000040)='memory.even\xf4s\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000780)=ANY=[@ANYBLOB="48ff8985a709fc96ad2d90d3329e3e602a955fe2fecdca60f65231178586c66492fd5e9e3be88bc1fab33b9eb4aaa237", @ANYRESHEX=r0, @ANYRES64=r2], 0x4a) close(r1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x26000) r5 = socket$kcm(0x10, 0x10000000002, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB], 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r7, 0x0, 0xb9) write$cgroup_subtree(r7, &(0x7f0000000340)=ANY=[@ANYBLOB="3ba45a3035ee4be6d7f0c06cfda21f868383e53ac7ae8a1c8f6586d85bba3505f504fe96e8afa8fd47895372a6987370d0652531bd67a23f14dd26362004f70c9c126ad3c204aca627a777d82bfd8fca7b69ab8d7e096948ab5ffc87da1bf83d35a2f5c381486d120e67e2c892544d9e7e716695aebf8d58157956f9b789687562f1598b555a88d7749f37221b1dbee578543b0171f7d1ebf59632239d1aafb4ac5831c88e224ca0043a3818f190acd345cbb1601a183561a8"], 0xb9) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu/syz6\x02', 0x1ff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) perf_event_open$cgroup(&(0x7f00000002c0)={0x4, 0x70, 0x5, 0x8, 0x4, 0xaa6, 0x0, 0x80000001, 0x0, 0x1, 0x4, 0x3, 0x0, 0x6, 0xfffffffffffffff7, 0x0, 0x88, 0x9, 0x800, 0x0, 0x9, 0x4, 0x9, 0xffffffff, 0x700a, 0x0, 0xe8, 0x7, 0x0, 0x6, 0x5118, 0x1ff, 0x2, 0x8, 0x1, 0x0, 0x3, 0xe43, 0x0, 0x3, 0x3, @perf_bp={0x0, 0x4}, 0x5000, 0x2, 0x9, 0x7, 0x4, 0x9, 0x80}, r7, 0x3, r6, 0xe) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0x40042409, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f0000000040)) socketpair(0x11, 0x805, 0xfffffffe, 0x0) sendmsg$kcm(r5, 0x0, 0x0) 13:56:40 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x800, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa92, 0x533, 0x5, 0x0, 0x1, 0x7, 0xdbb, 0x401, 0x0, 0x0, 0x140000000000000, 0x0, 0x0, 0x4, 0x9, 0x7, 0x0, 0x0, 0x0, 0xffffffff, 0xfffffffffffffffd, 0x89, 0x5, 0x6, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_bp={0x0, 0x1}, 0x4, 0x0, 0x9, 0xf}, 0x0, 0x0, r0, 0x1) socket$kcm(0x11, 0x3, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001580)=[{0x0}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) 13:56:40 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)="230000004e0081ff0f000000000000fe100101000063dac36b7403242189c609000000", 0x23}], 0x1}, 0x0) [ 1160.416614][ T26] audit: type=1804 audit(1556027800.523:324): pid=9421 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir675268139/syzkaller.OSTlf2/778/memory.events" dev="sda1" ino=16514 res=1 13:56:40 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\x01\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\xe4B\xcf\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef\xf2P\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f\xf4\x10\xdc\x89j\xbb\xb4\r\xe6\xb7\xad\xfai\xc7@\xd7%\x8dSQ\xc6\x9c\xf7|\a\xae\x8f\xd2\xa9/\xb7)u\x9f_ac\xdf is\xbb\x93\xdc\xcfs/\xd3\xbeN\x98%\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\xb4]X\xba(\xfa\xe4\xd6\x82b\xa4\xb8~\xb0\xd9\xaf\xf0[+\"b\x9e}\x93\xf1CZ\"W\x0eB\x9bOI\xc4}[\xcc\xbf\xa2\x0f\xa8\x0f\xec\xa3\x87( \x99\xb0?4\xb9wH\xcf\xe9\x18x\xb4\x96\xbbyG\x96P\x8e\n.\x12@\xb5\xce\xfa0\x15`\xf6n\xbd\x1b\xc4b\xa6%\x82\xd3~\x18Q\xee6\x1bH?h\x14F\xca\xeejX\xed\x9fi\xb5\xbc\xb8\xca\xa1\xb1Z\xc4\xf6U\xfd:\xa7m\xd4\xd8eFr0\xa9;s\x0f\xb1Pz\x81x\xa4\xbc\xb2\xf5e\xae\xac;7Y\xf2N\xcc\xb8\xdb\xe4\x89\x8c\v\x8d\x93y\xda\x8a\xedVv\xb2\x89\xe3\x84V)HP7\xfb\xa8\xb7&\x1b\xba\x8a\xe5F\x02\xc2\x0e\xde\xa1{\xff8B3\x1a\a\xf2\x04-\x18\xe8|@\x9e\xee\x1b\xa3b#l\xf8RO\xc2\x9c\x16\x81\xbf\x8d\xb7\"\xc0\xd7\x80\x84&\xe3\x92\t3\xd7\x85\xe1\a\xefM\xbb\xf0\xf8d6\xa4\x19\x00'/444, 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg(r0, &(0x7f0000002100)={&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x1, 0x4, {0xa, 0x0, 0x3, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000001d40)=[{0x20, 0x0, 0x80000000, "3d5a892b74e9ca0b1d9c68be72"}], 0x20}, 0x844) r1 = socket$kcm(0x29, 0x3, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3ef8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0x8000000003, 0x2) sendmsg(0xffffffffffffffff, 0x0, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="23000000190081ae08060c04000f00000a007f03fe0200018702546fabca1b4e7d06a6", 0x23}], 0x1}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000004c0)={r1, r4}) socketpair(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, 0x0) recvmsg(r2, &(0x7f0000018dc0)={0x0, 0x0, &(0x7f0000018cc0)=[{&(0x7f0000016ac0)=""/4096, 0x1000}, {&(0x7f0000017ac0)=""/168, 0xa8}, {&(0x7f0000017b80)=""/76, 0x4c}, {&(0x7f0000017c00)=""/4096, 0x1000}, {&(0x7f0000018c00)=""/136, 0x88}], 0x5}, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000002180)={0x0}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x4000}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:56:40 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cg\a\x00\x00\x00\x00\x00\x00\x00/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r0, 0x1, 0x1, 0x1ff, &(0x7f0000000000)=[0x0], 0x1}, 0x20) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x371}, 0x20) r2 = getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) openat$cgroup_ro(r3, &(0x7f0000000040)='memory.even\xf4s\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000780)=ANY=[@ANYBLOB="48ff8985a709fc96ad2d90d3329e3e602a955fe2fecdca60f65231178586c66492fd5e9e3be88bc1fab33b9eb4aaa237", @ANYRESHEX=r0, @ANYRES64=r2], 0x4a) close(r1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x26000) r5 = socket$kcm(0x10, 0x10000000002, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB], 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r7, 0x0, 0xb9) write$cgroup_subtree(r7, &(0x7f0000000340)=ANY=[@ANYBLOB="3ba45a3035ee4be6d7f0c06cfda21f868383e53ac7ae8a1c8f6586d85bba3505f504fe96e8afa8fd47895372a6987370d0652531bd67a23f14dd26362004f70c9c126ad3c204aca627a777d82bfd8fca7b69ab8d7e096948ab5ffc87da1bf83d35a2f5c381486d120e67e2c892544d9e7e716695aebf8d58157956f9b789687562f1598b555a88d7749f37221b1dbee578543b0171f7d1ebf59632239d1aafb4ac5831c88e224ca0043a3818f190acd345cbb1601a183561a8"], 0xb9) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu/syz6\x02', 0x1ff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) perf_event_open$cgroup(&(0x7f00000002c0)={0x4, 0x70, 0x5, 0x8, 0x4, 0xaa6, 0x0, 0x80000001, 0x0, 0x1, 0x4, 0x3, 0x0, 0x6, 0xfffffffffffffff7, 0x0, 0x88, 0x9, 0x800, 0x0, 0x9, 0x4, 0x9, 0xffffffff, 0x700a, 0x0, 0xe8, 0x7, 0x0, 0x6, 0x5118, 0x1ff, 0x2, 0x8, 0x1, 0x0, 0x3, 0xe43, 0x0, 0x3, 0x3, @perf_bp={0x0, 0x4}, 0x5000, 0x2, 0x9, 0x7, 0x4, 0x9, 0x80}, r7, 0x3, r6, 0xe) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0x40042409, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f0000000040)) socketpair(0x11, 0x805, 0xfffffffe, 0x0) sendmsg$kcm(r5, 0x0, 0x0) 13:56:40 executing program 0: r0 = getpid() r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) socket$kcm(0xa, 0x0, 0x11) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) 13:56:40 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x800, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa92, 0x533, 0x5, 0x0, 0x1, 0x7, 0xdbb, 0x401, 0x0, 0x0, 0x140000000000000, 0x0, 0x0, 0x4, 0x9, 0x7, 0x0, 0x0, 0x0, 0xffffffff, 0xfffffffffffffffd, 0x89, 0x5, 0x6, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_bp={0x0, 0x1}, 0x4, 0x0, 0x9, 0xf}, 0x0, 0x0, r0, 0x1) socket$kcm(0x11, 0x3, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001580)=[{0x0}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) 13:56:41 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cg\a\x00\x00\x00\x00\x00\x00\x00/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r0, 0x1, 0x1, 0x1ff, &(0x7f0000000000)=[0x0], 0x1}, 0x20) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x371}, 0x20) r2 = getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) openat$cgroup_ro(r3, &(0x7f0000000040)='memory.even\xf4s\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000780)=ANY=[@ANYBLOB="48ff8985a709fc96ad2d90d3329e3e602a955fe2fecdca60f65231178586c66492fd5e9e3be88bc1fab33b9eb4aaa237", @ANYRESHEX=r0, @ANYRES64=r2], 0x4a) close(r1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x26000) r5 = socket$kcm(0x10, 0x10000000002, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB], 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r7, 0x0, 0xb9) write$cgroup_subtree(r7, &(0x7f0000000340)=ANY=[@ANYBLOB="3ba45a3035ee4be6d7f0c06cfda21f868383e53ac7ae8a1c8f6586d85bba3505f504fe96e8afa8fd47895372a6987370d0652531bd67a23f14dd26362004f70c9c126ad3c204aca627a777d82bfd8fca7b69ab8d7e096948ab5ffc87da1bf83d35a2f5c381486d120e67e2c892544d9e7e716695aebf8d58157956f9b789687562f1598b555a88d7749f37221b1dbee578543b0171f7d1ebf59632239d1aafb4ac5831c88e224ca0043a3818f190acd345cbb1601a183561a8"], 0xb9) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu/syz6\x02', 0x1ff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) perf_event_open$cgroup(&(0x7f00000002c0)={0x4, 0x70, 0x5, 0x8, 0x4, 0xaa6, 0x0, 0x80000001, 0x0, 0x1, 0x4, 0x3, 0x0, 0x6, 0xfffffffffffffff7, 0x0, 0x88, 0x9, 0x800, 0x0, 0x9, 0x4, 0x9, 0xffffffff, 0x700a, 0x0, 0xe8, 0x7, 0x0, 0x6, 0x5118, 0x1ff, 0x2, 0x8, 0x1, 0x0, 0x3, 0xe43, 0x0, 0x3, 0x3, @perf_bp={0x0, 0x4}, 0x5000, 0x2, 0x9, 0x7, 0x4, 0x9, 0x80}, r7, 0x3, r6, 0xe) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0x40042409, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f0000000040)) socketpair(0x11, 0x805, 0xfffffffe, 0x0) sendmsg$kcm(r5, 0x0, 0x0) [ 1160.662334][ T26] audit: type=1804 audit(1556027800.953:325): pid=9432 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir505092348/syzkaller.XjKHgY/778/memory.events" dev="sda1" ino=16582 res=1 [ 1160.741565][ T9448] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.4'. 13:56:41 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x800, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa92, 0x533, 0x5, 0x0, 0x1, 0x7, 0xdbb, 0x401, 0x0, 0x0, 0x140000000000000, 0x0, 0x0, 0x4, 0x9, 0x7, 0x0, 0x0, 0x0, 0xffffffff, 0xfffffffffffffffd, 0x89, 0x5, 0x6, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_bp={0x0, 0x1}, 0x4, 0x0, 0x9, 0xf}, 0x0, 0x0, r0, 0x1) socket$kcm(0x11, 0x3, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001580)=[{0x0}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) 13:56:41 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd3, 0x0, 0x0, 0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x57}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="720d8b68c882aa0bef4608822e68", 0x0, 0x8000a00000065d}, 0x28) 13:56:41 executing program 0: bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ifb0\x00', 0x2}) perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{0xb1}, {0x16}]}) 13:56:41 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x800, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa92, 0x533, 0x5, 0x0, 0x1, 0x7, 0xdbb, 0x401, 0x0, 0x0, 0x140000000000000, 0x0, 0x0, 0x4, 0x9, 0x7, 0x0, 0x0, 0x0, 0xffffffff, 0xfffffffffffffffd, 0x89, 0x5, 0x6, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_bp={0x0, 0x1}, 0x4, 0x0, 0x9, 0xf}, 0x0, 0x0, r0, 0x1) socket$kcm(0x11, 0x3, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001580)=[{0x0}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) 13:56:41 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cg\a\x00\x00\x00\x00\x00\x00\x00/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r0, 0x1, 0x1, 0x1ff, &(0x7f0000000000)=[0x0], 0x1}, 0x20) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x371}, 0x20) r2 = getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) openat$cgroup_ro(r3, &(0x7f0000000040)='memory.even\xf4s\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000780)=ANY=[@ANYBLOB="48ff8985a709fc96ad2d90d3329e3e602a955fe2fecdca60f65231178586c66492fd5e9e3be88bc1fab33b9eb4aaa237", @ANYRESHEX=r0, @ANYRES64=r2], 0x4a) close(r1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x26000) r5 = socket$kcm(0x10, 0x10000000002, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB], 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r7, 0x0, 0xb9) write$cgroup_subtree(r7, &(0x7f0000000340)=ANY=[@ANYBLOB="3ba45a3035ee4be6d7f0c06cfda21f868383e53ac7ae8a1c8f6586d85bba3505f504fe96e8afa8fd47895372a6987370d0652531bd67a23f14dd26362004f70c9c126ad3c204aca627a777d82bfd8fca7b69ab8d7e096948ab5ffc87da1bf83d35a2f5c381486d120e67e2c892544d9e7e716695aebf8d58157956f9b789687562f1598b555a88d7749f37221b1dbee578543b0171f7d1ebf59632239d1aafb4ac5831c88e224ca0043a3818f190acd345cbb1601a183561a8"], 0xb9) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu/syz6\x02', 0x1ff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) perf_event_open$cgroup(&(0x7f00000002c0)={0x4, 0x70, 0x5, 0x8, 0x4, 0xaa6, 0x0, 0x80000001, 0x0, 0x1, 0x4, 0x3, 0x0, 0x6, 0xfffffffffffffff7, 0x0, 0x88, 0x9, 0x800, 0x0, 0x9, 0x4, 0x9, 0xffffffff, 0x700a, 0x0, 0xe8, 0x7, 0x0, 0x6, 0x5118, 0x1ff, 0x2, 0x8, 0x1, 0x0, 0x3, 0xe43, 0x0, 0x3, 0x3, @perf_bp={0x0, 0x4}, 0x5000, 0x2, 0x9, 0x7, 0x4, 0x9, 0x80}, r7, 0x3, r6, 0xe) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0x40042409, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f0000000040)) socketpair(0x11, 0x805, 0xfffffffe, 0x0) sendmsg$kcm(r5, 0x0, 0x0) 13:56:41 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd3, 0x0, 0x0, 0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x57}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="720d8b68c882aa0bef4608822e68", 0x0, 0x8000a00000065d}, 0x28) 13:56:41 executing program 0: bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ifb0\x00', 0x2}) perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{0xb1}, {0x16}]}) [ 1161.458948][ T9453] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.4'. 13:56:41 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\x01\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\xe4B\xcf\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef\xf2P\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f\xf4\x10\xdc\x89j\xbb\xb4\r\xe6\xb7\xad\xfai\xc7@\xd7%\x8dSQ\xc6\x9c\xf7|\a\xae\x8f\xd2\xa9/\xb7)u\x9f_ac\xdf is\xbb\x93\xdc\xcfs/\xd3\xbeN\x98%\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\xb4]X\xba(\xfa\xe4\xd6\x82b\xa4\xb8~\xb0\xd9\xaf\xf0[+\"b\x9e}\x93\xf1CZ\"W\x0eB\x9bOI\xc4}[\xcc\xbf\xa2\x0f\xa8\x0f\xec\xa3\x87( \x99\xb0?4\xb9wH\xcf\xe9\x18x\xb4\x96\xbbyG\x96P\x8e\n.\x12@\xb5\xce\xfa0\x15`\xf6n\xbd\x1b\xc4b\xa6%\x82\xd3~\x18Q\xee6\x1bH?h\x14F\xca\xeejX\xed\x9fi\xb5\xbc\xb8\xca\xa1\xb1Z\xc4\xf6U\xfd:\xa7m\xd4\xd8eFr0\xa9;s\x0f\xb1Pz\x81x\xa4\xbc\xb2\xf5e\xae\xac;7Y\xf2N\xcc\xb8\xdb\xe4\x89\x8c\v\x8d\x93y\xda\x8a\xedVv\xb2\x89\xe3\x84V)HP7\xfb\xa8\xb7&\x1b\xba\x8a\xe5F\x02\xc2\x0e\xde\xa1{\xff8B3\x1a\a\xf2\x04-\x18\xe8|@\x9e\xee\x1b\xa3b#l\xf8RO\xc2\x9c\x16\x81\xbf\x8d\xb7\"\xc0\xd7\x80\x84&\xe3\x92\t3\xd7\x85\xe1\a\xefM\xbb\xf0\xf8d6\xa4\x19\x00'/444, 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg(r0, &(0x7f0000002100)={&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x1, 0x4, {0xa, 0x0, 0x3, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000001d40)=[{0x20, 0x0, 0x80000000, "3d5a892b74e9ca0b1d9c68be72"}], 0x20}, 0x844) r1 = socket$kcm(0x29, 0x3, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3ef8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0x8000000003, 0x2) sendmsg(0xffffffffffffffff, 0x0, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="23000000190081ae08060c04000f00000a007f03fe0200018702546fabca1b4e7d06a6", 0x23}], 0x1}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000004c0)={r1, r4}) socketpair(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, 0x0) recvmsg(r2, &(0x7f0000018dc0)={0x0, 0x0, &(0x7f0000018cc0)=[{&(0x7f0000016ac0)=""/4096, 0x1000}, {&(0x7f0000017ac0)=""/168, 0xa8}, {&(0x7f0000017b80)=""/76, 0x4c}, {&(0x7f0000017c00)=""/4096, 0x1000}, {&(0x7f0000018c00)=""/136, 0x88}], 0x5}, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000002180)={0x0}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x4000}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:56:41 executing program 1: r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='tasks\x00', 0x2, 0x0) socket$kcm(0x29, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffff9c, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000100)) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) ioctl$TUNSETOFFLOAD(r3, 0x400454d0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x17, 0x1, 0x9, 0xa, 0x10, 0x1, 0x0, [], 0x0, 0xffffffffffffff9c, 0x8, 0x1}, 0x3c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000340)={r4, &(0x7f00000003c0), 0x0}, 0x18) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000380)=0x6, 0xec16413503e4f449) r5 = perf_event_open(&(0x7f0000000640)={0x0, 0x70, 0x0, 0x4, 0x498, 0x8, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x9873, 0x0, 0x2e3, 0x5e, 0xfffffffffffffffa, 0x10000, 0x4, 0x8, 0x3, 0x1, 0x0, 0x2, 0xf2, 0x100000000, 0xfff, 0x0, 0x0, 0x45, 0x8, 0x0, 0x9, 0x7, 0x800, 0x1, 0x2, 0x401, 0x0, 0x0, 0x6, 0x6, @perf_config_ext={0x1ff, 0x400}, 0xa000, 0x5, 0x27c, 0x0, 0x4, 0x267}, 0x0, 0x0, r1, 0x1) openat$tun(0xffffffffffffff9c, 0x0, 0x442, 0x0) close(r5) write$cgroup_int(r3, &(0x7f0000000000)=0x1, 0xfdef) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x17, 0x100000001, 0x0, 0x10001, 0xa, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x80000001}, 0x3c) 13:56:41 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000200)='cgroup.clone_children\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=0xfffffffffffffffc, 0x1f) 13:56:41 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd3, 0x0, 0x0, 0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x57}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="720d8b68c882aa0bef4608822e68", 0x0, 0x8000a00000065d}, 0x28) 13:56:42 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\x01\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\xe4B\xcf\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef\xf2P\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f\xf4\x10\xdc\x89j\xbb\xb4\r\xe6\xb7\xad\xfai\xc7@\xd7%\x8dSQ\xc6\x9c\xf7|\a\xae\x8f\xd2\xa9/\xb7)u\x9f_ac\xdf is\xbb\x93\xdc\xcfs/\xd3\xbeN\x98%\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\xb4]X\xba(\xfa\xe4\xd6\x82b\xa4\xb8~\xb0\xd9\xaf\xf0[+\"b\x9e}\x93\xf1CZ\"W\x0eB\x9bOI\xc4}[\xcc\xbf\xa2\x0f\xa8\x0f\xec\xa3\x87( \x99\xb0?4\xb9wH\xcf\xe9\x18x\xb4\x96\xbbyG\x96P\x8e\n.\x12@\xb5\xce\xfa0\x15`\xf6n\xbd\x1b\xc4b\xa6%\x82\xd3~\x18Q\xee6\x1bH?h\x14F\xca\xeejX\xed\x9fi\xb5\xbc\xb8\xca\xa1\xb1Z\xc4\xf6U\xfd:\xa7m\xd4\xd8eFr0\xa9;s\x0f\xb1Pz\x81x\xa4\xbc\xb2\xf5e\xae\xac;7Y\xf2N\xcc\xb8\xdb\xe4\x89\x8c\v\x8d\x93y\xda\x8a\xedVv\xb2\x89\xe3\x84V)HP7\xfb\xa8\xb7&\x1b\xba\x8a\xe5F\x02\xc2\x0e\xde\xa1{\xff8B3\x1a\a\xf2\x04-\x18\xe8|@\x9e\xee\x1b\xa3b#l\xf8RO\xc2\x9c\x16\x81\xbf\x8d\xb7\"\xc0\xd7\x80\x84&\xe3\x92\t3\xd7\x85\xe1\a\xefM\xbb\xf0\xf8d6\xa4\x19\x00'/444, 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg(r0, &(0x7f0000002100)={&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x1, 0x4, {0xa, 0x0, 0x3, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000001d40)=[{0x20, 0x0, 0x80000000, "3d5a892b74e9ca0b1d9c68be72"}], 0x20}, 0x844) r1 = socket$kcm(0x29, 0x3, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3ef8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0x8000000003, 0x2) sendmsg(0xffffffffffffffff, 0x0, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="23000000190081ae08060c04000f00000a007f03fe0200018702546fabca1b4e7d06a6", 0x23}], 0x1}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000004c0)={r1, r4}) socketpair(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, 0x0) recvmsg(r2, &(0x7f0000018dc0)={0x0, 0x0, &(0x7f0000018cc0)=[{&(0x7f0000016ac0)=""/4096, 0x1000}, {&(0x7f0000017ac0)=""/168, 0xa8}, {&(0x7f0000017b80)=""/76, 0x4c}, {&(0x7f0000017c00)=""/4096, 0x1000}, {&(0x7f0000018c00)=""/136, 0x88}], 0x5}, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000002180)={0x0}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x4000}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1161.749449][ T9512] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.4'. 13:56:42 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)="230000001a0081aee4050c00000f00fe0a8bc36f16000002000000bfd77ea14af3a311", 0x23}], 0x1}, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40043, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890c, &(0x7f0000000000)) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) 13:56:42 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd3, 0x0, 0x0, 0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x57}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="720d8b68c882aa0bef4608822e68", 0x0, 0x8000a00000065d}, 0x28) 13:56:42 executing program 0: bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ifb0\x00', 0x2}) perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{0xb1}, {0x16}]}) 13:56:42 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008100e00f80ecdb4cb904021d65ef0b007c05e8fe55a1bc000500ac14140203000000050000000000812fa8000b000f0063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) [ 1162.115850][ T9513] device nr0 entered promiscuous mode 13:56:42 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x34, &(0x7f0000000000)=r0, 0x4) [ 1162.160686][ T9520] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1162.192877][ T9539] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 13:56:42 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x73) recvmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x40002103) 13:56:42 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x11, 0x3, 0x300) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000040)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfa\xbf1UM\xbf\xef\xa9\xac\x03x\xf4D3A}?\x00\x8b\x9c[\xdd\x06\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') 13:56:42 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\x01\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\xe4B\xcf\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef\xf2P\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f\xf4\x10\xdc\x89j\xbb\xb4\r\xe6\xb7\xad\xfai\xc7@\xd7%\x8dSQ\xc6\x9c\xf7|\a\xae\x8f\xd2\xa9/\xb7)u\x9f_ac\xdf is\xbb\x93\xdc\xcfs/\xd3\xbeN\x98%\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\xb4]X\xba(\xfa\xe4\xd6\x82b\xa4\xb8~\xb0\xd9\xaf\xf0[+\"b\x9e}\x93\xf1CZ\"W\x0eB\x9bOI\xc4}[\xcc\xbf\xa2\x0f\xa8\x0f\xec\xa3\x87( \x99\xb0?4\xb9wH\xcf\xe9\x18x\xb4\x96\xbbyG\x96P\x8e\n.\x12@\xb5\xce\xfa0\x15`\xf6n\xbd\x1b\xc4b\xa6%\x82\xd3~\x18Q\xee6\x1bH?h\x14F\xca\xeejX\xed\x9fi\xb5\xbc\xb8\xca\xa1\xb1Z\xc4\xf6U\xfd:\xa7m\xd4\xd8eFr0\xa9;s\x0f\xb1Pz\x81x\xa4\xbc\xb2\xf5e\xae\xac;7Y\xf2N\xcc\xb8\xdb\xe4\x89\x8c\v\x8d\x93y\xda\x8a\xedVv\xb2\x89\xe3\x84V)HP7\xfb\xa8\xb7&\x1b\xba\x8a\xe5F\x02\xc2\x0e\xde\xa1{\xff8B3\x1a\a\xf2\x04-\x18\xe8|@\x9e\xee\x1b\xa3b#l\xf8RO\xc2\x9c\x16\x81\xbf\x8d\xb7\"\xc0\xd7\x80\x84&\xe3\x92\t3\xd7\x85\xe1\a\xefM\xbb\xf0\xf8d6\xa4\x19\x00'/444, 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg(r0, &(0x7f0000002100)={&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x1, 0x4, {0xa, 0x0, 0x3, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000001d40)=[{0x20, 0x0, 0x80000000, "3d5a892b74e9ca0b1d9c68be72"}], 0x20}, 0x844) r1 = socket$kcm(0x29, 0x3, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3ef8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0x8000000003, 0x2) sendmsg(0xffffffffffffffff, 0x0, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="23000000190081ae08060c04000f00000a007f03fe0200018702546fabca1b4e7d06a6", 0x23}], 0x1}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000004c0)={r1, r4}) socketpair(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, 0x0) recvmsg(r2, &(0x7f0000018dc0)={0x0, 0x0, &(0x7f0000018cc0)=[{&(0x7f0000016ac0)=""/4096, 0x1000}, {&(0x7f0000017ac0)=""/168, 0xa8}, {&(0x7f0000017b80)=""/76, 0x4c}, {&(0x7f0000017c00)=""/4096, 0x1000}, {&(0x7f0000018c00)=""/136, 0x88}], 0x5}, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000002180)={0x0}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x4000}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1162.537291][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1162.543164][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1162.584557][ T9551] ¿1UM¿ï©¬xôD3A}: renamed from nr0 13:56:43 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x802, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10000000006, 0x4, 0x42, 0x1, 0x0, 0xffffffffffffff9c}, 0x2c) r0 = socket$kcm(0x2, 0x40000000000005, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x3, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x4c}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x84, 0x64, &(0x7f0000000240)=r1, 0x1c) 13:56:43 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\x01\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\xe4B\xcf\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef\xf2P\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f\xf4\x10\xdc\x89j\xbb\xb4\r\xe6\xb7\xad\xfai\xc7@\xd7%\x8dSQ\xc6\x9c\xf7|\a\xae\x8f\xd2\xa9/\xb7)u\x9f_ac\xdf is\xbb\x93\xdc\xcfs/\xd3\xbeN\x98%\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\xb4]X\xba(\xfa\xe4\xd6\x82b\xa4\xb8~\xb0\xd9\xaf\xf0[+\"b\x9e}\x93\xf1CZ\"W\x0eB\x9bOI\xc4}[\xcc\xbf\xa2\x0f\xa8\x0f\xec\xa3\x87( \x99\xb0?4\xb9wH\xcf\xe9\x18x\xb4\x96\xbbyG\x96P\x8e\n.\x12@\xb5\xce\xfa0\x15`\xf6n\xbd\x1b\xc4b\xa6%\x82\xd3~\x18Q\xee6\x1bH?h\x14F\xca\xeejX\xed\x9fi\xb5\xbc\xb8\xca\xa1\xb1Z\xc4\xf6U\xfd:\xa7m\xd4\xd8eFr0\xa9;s\x0f\xb1Pz\x81x\xa4\xbc\xb2\xf5e\xae\xac;7Y\xf2N\xcc\xb8\xdb\xe4\x89\x8c\v\x8d\x93y\xda\x8a\xedVv\xb2\x89\xe3\x84V)HP7\xfb\xa8\xb7&\x1b\xba\x8a\xe5F\x02\xc2\x0e\xde\xa1{\xff8B3\x1a\a\xf2\x04-\x18\xe8|@\x9e\xee\x1b\xa3b#l\xf8RO\xc2\x9c\x16\x81\xbf\x8d\xb7\"\xc0\xd7\x80\x84&\xe3\x92\t3\xd7\x85\xe1\a\xefM\xbb\xf0\xf8d6\xa4\x19\x00'/444, 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg(r0, &(0x7f0000002100)={&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x1, 0x4, {0xa, 0x0, 0x3, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000001d40)=[{0x20, 0x0, 0x80000000, "3d5a892b74e9ca0b1d9c68be72"}], 0x20}, 0x844) r1 = socket$kcm(0x29, 0x3, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3ef8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0x8000000003, 0x2) sendmsg(0xffffffffffffffff, 0x0, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="23000000190081ae08060c04000f00000a007f03fe0200018702546fabca1b4e7d06a6", 0x23}], 0x1}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000004c0)={r1, r4}) socketpair(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, 0x0) recvmsg(r2, &(0x7f0000018dc0)={0x0, 0x0, &(0x7f0000018cc0)=[{&(0x7f0000016ac0)=""/4096, 0x1000}, {&(0x7f0000017ac0)=""/168, 0xa8}, {&(0x7f0000017b80)=""/76, 0x4c}, {&(0x7f0000017c00)=""/4096, 0x1000}, {&(0x7f0000018c00)=""/136, 0x88}], 0x5}, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000002180)={0x0}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x4000}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:56:43 executing program 0: bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ifb0\x00', 0x2}) perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{0xb1}, {0x16}]}) 13:56:43 executing program 1: r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='tasks\x00', 0x2, 0x0) socket$kcm(0x29, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffff9c, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000100)) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) ioctl$TUNSETOFFLOAD(r3, 0x400454d0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x17, 0x1, 0x9, 0xa, 0x10, 0x1, 0x0, [], 0x0, 0xffffffffffffff9c, 0x8, 0x1}, 0x3c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000340)={r4, &(0x7f00000003c0), 0x0}, 0x18) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000380)=0x6, 0xec16413503e4f449) r5 = perf_event_open(&(0x7f0000000640)={0x0, 0x70, 0x0, 0x4, 0x498, 0x8, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x9873, 0x0, 0x2e3, 0x5e, 0xfffffffffffffffa, 0x10000, 0x4, 0x8, 0x3, 0x1, 0x0, 0x2, 0xf2, 0x100000000, 0xfff, 0x0, 0x0, 0x45, 0x8, 0x0, 0x9, 0x7, 0x800, 0x1, 0x2, 0x401, 0x0, 0x0, 0x6, 0x6, @perf_config_ext={0x1ff, 0x400}, 0xa000, 0x5, 0x27c, 0x0, 0x4, 0x267}, 0x0, 0x0, r1, 0x1) openat$tun(0xffffffffffffff9c, 0x0, 0x442, 0x0) close(r5) write$cgroup_int(r3, &(0x7f0000000000)=0x1, 0xfdef) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x17, 0x100000001, 0x0, 0x10001, 0xa, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x80000001}, 0x3c) [ 1162.772801][ T9558] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1162.892004][ T9566] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.3'. 13:56:43 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40286608, 0x20000001) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.current\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:56:43 executing program 0: r0 = socket$kcm(0xa, 0x40000000003, 0x11) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@tipc=@name={0x1e, 0x2, 0x0, {{0x1, 0x2}}}, 0x80, 0x0}, 0x0) [ 1163.060360][ T21] device bridge_slave_1 left promiscuous mode [ 1163.066635][ T21] bridge0: port 2(bridge_slave_1) entered disabled state 13:56:43 executing program 2: r0 = socket$kcm(0x11, 0x100000000003, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)=@sco={0x1f, {0x608}}, 0x80, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@nfc={0x27, 0x5}, 0x80, &(0x7f0000000000)=[{&(0x7f00000000c0)="9e4301000080000000061fe4ac14", 0xe}], 0x1}, 0x0) [ 1163.118052][ T9578] EXT4-fs warning (device sda1): ext4_group_add:1643: No reserved GDT blocks, can't resize [ 1163.149639][ T21] device bridge_slave_0 left promiscuous mode [ 1163.155927][ T21] bridge0: port 1(bridge_slave_0) entered disabled state 13:56:43 executing program 0: r0 = socket$kcm(0x2, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0x8, &(0x7f0000000140), 0x4) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000080)) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x8, 0x0, 0x0, 0xffffffffffffffc1, 0x0, 0x7, 0x0, 0x4, 0x101, 0x0, 0x1, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x7, 0x2, 0x100000000, 0x7, 0x0, 0x9, 0x0, 0x2, 0x5283, 0x0, 0x0, 0x7, 0x1, 0x0, 0x9, 0x40e, 0x8, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x20000, 0x100000001, 0x1, 0xf, 0x6}, 0x0, 0x4, 0xffffffffffffffff, 0x9) unlink(0x0) 13:56:43 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40286608, 0x20000001) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.current\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 1163.174613][ T9578] EXT4-fs warning (device sda1): ext4_group_add:1643: No reserved GDT blocks, can't resize 13:56:43 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40286608, 0x20000001) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.current\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 1163.250123][ T21] device bridge_slave_1 left promiscuous mode [ 1163.276307][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 1163.306019][ T9592] EXT4-fs warning (device sda1): ext4_group_add:1643: No reserved GDT blocks, can't resize 13:56:43 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40286608, 0x20000001) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.current\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 1163.353792][ T21] device bridge_slave_0 left promiscuous mode [ 1163.362481][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 1163.383068][ T9596] EXT4-fs warning (device sda1): ext4_group_add:1643: No reserved GDT blocks, can't resize [ 1163.421359][ T21] device bridge_slave_1 left promiscuous mode [ 1163.432806][ T21] bridge0: port 2(bridge_slave_1) entered disabled state 13:56:43 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\x01\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\xe4B\xcf\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef\xf2P\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f\xf4\x10\xdc\x89j\xbb\xb4\r\xe6\xb7\xad\xfai\xc7@\xd7%\x8dSQ\xc6\x9c\xf7|\a\xae\x8f\xd2\xa9/\xb7)u\x9f_ac\xdf is\xbb\x93\xdc\xcfs/\xd3\xbeN\x98%\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\xb4]X\xba(\xfa\xe4\xd6\x82b\xa4\xb8~\xb0\xd9\xaf\xf0[+\"b\x9e}\x93\xf1CZ\"W\x0eB\x9bOI\xc4}[\xcc\xbf\xa2\x0f\xa8\x0f\xec\xa3\x87( \x99\xb0?4\xb9wH\xcf\xe9\x18x\xb4\x96\xbbyG\x96P\x8e\n.\x12@\xb5\xce\xfa0\x15`\xf6n\xbd\x1b\xc4b\xa6%\x82\xd3~\x18Q\xee6\x1bH?h\x14F\xca\xeejX\xed\x9fi\xb5\xbc\xb8\xca\xa1\xb1Z\xc4\xf6U\xfd:\xa7m\xd4\xd8eFr0\xa9;s\x0f\xb1Pz\x81x\xa4\xbc\xb2\xf5e\xae\xac;7Y\xf2N\xcc\xb8\xdb\xe4\x89\x8c\v\x8d\x93y\xda\x8a\xedVv\xb2\x89\xe3\x84V)HP7\xfb\xa8\xb7&\x1b\xba\x8a\xe5F\x02\xc2\x0e\xde\xa1{\xff8B3\x1a\a\xf2\x04-\x18\xe8|@\x9e\xee\x1b\xa3b#l\xf8RO\xc2\x9c\x16\x81\xbf\x8d\xb7\"\xc0\xd7\x80\x84&\xe3\x92\t3\xd7\x85\xe1\a\xefM\xbb\xf0\xf8d6\xa4\x19\x00'/444, 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg(r0, &(0x7f0000002100)={&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x1, 0x4, {0xa, 0x0, 0x3, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000001d40)=[{0x20, 0x0, 0x80000000, "3d5a892b74e9ca0b1d9c68be72"}], 0x20}, 0x844) r1 = socket$kcm(0x29, 0x3, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3ef8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0x8000000003, 0x2) sendmsg(0xffffffffffffffff, 0x0, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="23000000190081ae08060c04000f00000a007f03fe0200018702546fabca1b4e7d06a6", 0x23}], 0x1}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000004c0)={r1, r4}) socketpair(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, 0x0) recvmsg(r2, &(0x7f0000018dc0)={0x0, 0x0, &(0x7f0000018cc0)=[{&(0x7f0000016ac0)=""/4096, 0x1000}, {&(0x7f0000017ac0)=""/168, 0xa8}, {&(0x7f0000017b80)=""/76, 0x4c}, {&(0x7f0000017c00)=""/4096, 0x1000}, {&(0x7f0000018c00)=""/136, 0x88}], 0x5}, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000002180)={0x0}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x4000}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:56:43 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40286608, 0x20000001) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.current\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 1163.468429][ T9601] EXT4-fs warning (device sda1): ext4_group_add:1643: No reserved GDT blocks, can't resize [ 1163.482127][ T21] device bridge_slave_0 left promiscuous mode [ 1163.489930][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 1163.544605][ T9606] EXT4-fs warning (device sda1): ext4_group_add:1643: No reserved GDT blocks, can't resize [ 1163.561186][ T21] device bridge_slave_1 left promiscuous mode [ 1163.573815][ T21] bridge0: port 2(bridge_slave_1) entered disabled state 13:56:43 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\x01\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\xe4B\xcf\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef\xf2P\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f\xf4\x10\xdc\x89j\xbb\xb4\r\xe6\xb7\xad\xfai\xc7@\xd7%\x8dSQ\xc6\x9c\xf7|\a\xae\x8f\xd2\xa9/\xb7)u\x9f_ac\xdf is\xbb\x93\xdc\xcfs/\xd3\xbeN\x98%\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\xb4]X\xba(\xfa\xe4\xd6\x82b\xa4\xb8~\xb0\xd9\xaf\xf0[+\"b\x9e}\x93\xf1CZ\"W\x0eB\x9bOI\xc4}[\xcc\xbf\xa2\x0f\xa8\x0f\xec\xa3\x87( \x99\xb0?4\xb9wH\xcf\xe9\x18x\xb4\x96\xbbyG\x96P\x8e\n.\x12@\xb5\xce\xfa0\x15`\xf6n\xbd\x1b\xc4b\xa6%\x82\xd3~\x18Q\xee6\x1bH?h\x14F\xca\xeejX\xed\x9fi\xb5\xbc\xb8\xca\xa1\xb1Z\xc4\xf6U\xfd:\xa7m\xd4\xd8eFr0\xa9;s\x0f\xb1Pz\x81x\xa4\xbc\xb2\xf5e\xae\xac;7Y\xf2N\xcc\xb8\xdb\xe4\x89\x8c\v\x8d\x93y\xda\x8a\xedVv\xb2\x89\xe3\x84V)HP7\xfb\xa8\xb7&\x1b\xba\x8a\xe5F\x02\xc2\x0e\xde\xa1{\xff8B3\x1a\a\xf2\x04-\x18\xe8|@\x9e\xee\x1b\xa3b#l\xf8RO\xc2\x9c\x16\x81\xbf\x8d\xb7\"\xc0\xd7\x80\x84&\xe3\x92\t3\xd7\x85\xe1\a\xefM\xbb\xf0\xf8d6\xa4\x19\x00'/444, 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg(r0, &(0x7f0000002100)={&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x1, 0x4, {0xa, 0x0, 0x3, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000001d40)=[{0x20, 0x0, 0x80000000, "3d5a892b74e9ca0b1d9c68be72"}], 0x20}, 0x844) r1 = socket$kcm(0x29, 0x3, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3ef8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0x8000000003, 0x2) sendmsg(0xffffffffffffffff, 0x0, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="23000000190081ae08060c04000f00000a007f03fe0200018702546fabca1b4e7d06a6", 0x23}], 0x1}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000004c0)={r1, r4}) socketpair(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, 0x0) recvmsg(r2, &(0x7f0000018dc0)={0x0, 0x0, &(0x7f0000018cc0)=[{&(0x7f0000016ac0)=""/4096, 0x1000}, {&(0x7f0000017ac0)=""/168, 0xa8}, {&(0x7f0000017b80)=""/76, 0x4c}, {&(0x7f0000017c00)=""/4096, 0x1000}, {&(0x7f0000018c00)=""/136, 0x88}], 0x5}, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000002180)={0x0}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x4000}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:56:43 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40286608, 0x20000001) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.current\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 1163.638760][ T21] device bridge_slave_0 left promiscuous mode [ 1163.650772][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 1163.700458][ T9615] EXT4-fs warning (device sda1): ext4_group_add:1643: No reserved GDT blocks, can't resize [ 1171.581221][ T21] device hsr_slave_1 left promiscuous mode [ 1171.644053][ T21] device hsr_slave_0 left promiscuous mode [ 1171.701327][ T21] team0 (unregistering): Port device team_slave_1 removed [ 1171.717388][ T21] team0 (unregistering): Port device team_slave_0 removed [ 1171.730092][ T21] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1171.802511][ T21] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1171.886510][ T21] bond0 (unregistering): Released all slaves [ 1172.091554][ T21] device hsr_slave_1 left promiscuous mode [ 1172.154896][ T21] device hsr_slave_0 left promiscuous mode [ 1172.221873][ T21] team0 (unregistering): Port device team_slave_1 removed [ 1172.237346][ T21] team0 (unregistering): Port device team_slave_0 removed [ 1172.250584][ T21] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1172.314972][ T21] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1172.415868][ T21] bond0 (unregistering): Released all slaves [ 1172.751332][ T21] device hsr_slave_1 left promiscuous mode [ 1172.801480][ T21] device hsr_slave_0 left promiscuous mode [ 1172.872620][ T21] device team_slave_1 left promiscuous mode [ 1172.881062][ T21] team0 (unregistering): Port device team_slave_1 removed [ 1172.892295][ T21] device team_slave_0 left promiscuous mode [ 1172.900484][ T21] team0 (unregistering): Port device team_slave_0 removed [ 1172.912447][ T21] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1172.975443][ T21] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1173.073703][ T21] bond0 (unregistering): Released all slaves [ 1173.352271][ T21] device hsr_slave_1 left promiscuous mode [ 1173.413877][ T21] device hsr_slave_0 left promiscuous mode [ 1173.473379][ T21] team0 (unregistering): Port device team_slave_1 removed [ 1173.486031][ T21] team0 (unregistering): Port device team_slave_0 removed [ 1173.499495][ T21] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1173.576051][ T21] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1173.677458][ T21] bond0 (unregistering): Released all slaves 13:56:54 executing program 1: r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='tasks\x00', 0x2, 0x0) socket$kcm(0x29, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffff9c, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000100)) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) ioctl$TUNSETOFFLOAD(r3, 0x400454d0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x17, 0x1, 0x9, 0xa, 0x10, 0x1, 0x0, [], 0x0, 0xffffffffffffff9c, 0x8, 0x1}, 0x3c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000340)={r4, &(0x7f00000003c0), 0x0}, 0x18) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000380)=0x6, 0xec16413503e4f449) r5 = perf_event_open(&(0x7f0000000640)={0x0, 0x70, 0x0, 0x4, 0x498, 0x8, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x9873, 0x0, 0x2e3, 0x5e, 0xfffffffffffffffa, 0x10000, 0x4, 0x8, 0x3, 0x1, 0x0, 0x2, 0xf2, 0x100000000, 0xfff, 0x0, 0x0, 0x45, 0x8, 0x0, 0x9, 0x7, 0x800, 0x1, 0x2, 0x401, 0x0, 0x0, 0x6, 0x6, @perf_config_ext={0x1ff, 0x400}, 0xa000, 0x5, 0x27c, 0x0, 0x4, 0x267}, 0x0, 0x0, r1, 0x1) openat$tun(0xffffffffffffff9c, 0x0, 0x442, 0x0) close(r5) write$cgroup_int(r3, &(0x7f0000000000)=0x1, 0xfdef) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x17, 0x100000001, 0x0, 0x10001, 0xa, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x80000001}, 0x3c) [ 1173.814676][ T9608] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1173.825039][ T9617] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.3'. 13:56:54 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40286608, 0x20000001) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.current\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:56:54 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40286608, 0x20000001) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.current\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:56:54 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40286608, 0x20000001) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.current\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 1173.944208][ T9623] EXT4-fs warning (device sda1): ext4_group_add:1643: No reserved GDT blocks, can't resize [ 1174.015004][ T8187] WARNING: CPU: 0 PID: 8187 at net/batman-adv/multicast.c:326 batadv_mcast_mla_tt_retract+0x309/0x3d0 [ 1174.026483][ T8187] Kernel panic - not syncing: panic_on_warn set ... [ 1174.033102][ T8187] CPU: 0 PID: 8187 Comm: kworker/u4:7 Not tainted 5.1.0-rc5+ #94 [ 1174.040836][ T8187] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1174.050921][ T8187] Workqueue: bat_events batadv_mcast_mla_update [ 1174.054159][ T9632] EXT4-fs warning (device sda1): ext4_group_add:1643: No reserved GDT blocks, can't resize [ 1174.057163][ T8187] Call Trace: [ 1174.057204][ T8187] dump_stack+0x172/0x1f0 [ 1174.057222][ T8187] ? batadv_mcast_mla_tt_retract+0x290/0x3d0 [ 1174.057242][ T8187] panic+0x2cb/0x65c [ 1174.057257][ T8187] ? __warn_printk+0xf3/0xf3 [ 1174.057281][ T8187] ? batadv_mcast_mla_tt_retract+0x309/0x3d0 [ 1174.057297][ T8187] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1174.057315][ T8187] ? __warn.cold+0x5/0x45 [ 1174.057329][ T8187] ? __warn+0xe8/0x1d0 [ 1174.057347][ T8187] ? batadv_mcast_mla_tt_retract+0x309/0x3d0 [ 1174.057362][ T8187] __warn.cold+0x20/0x45 [ 1174.057387][ T8187] ? __switch_to_asm+0x34/0x70 [ 1174.119772][ T3876] kobject: 'loop4' (0000000083a57aa2): kobject_uevent_env [ 1174.120949][ T8187] ? batadv_mcast_mla_tt_retract+0x309/0x3d0 [ 1174.125752][ T3876] kobject: 'loop4' (0000000083a57aa2): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 1174.132844][ T8187] report_bug+0x263/0x2b0 [ 1174.132867][ T8187] do_error_trap+0x11b/0x200 [ 1174.132883][ T8187] do_invalid_op+0x37/0x50 [ 1174.132896][ T8187] ? batadv_mcast_mla_tt_retract+0x309/0x3d0 [ 1174.132911][ T8187] invalid_op+0x14/0x20 [ 1174.132934][ T8187] RIP: 0010:batadv_mcast_mla_tt_retract+0x309/0x3d0 [ 1174.179193][ T8187] Code: 7d f7 77 fa 4c 8b 7d c0 4d 85 ff 0f 85 c3 fd ff ff e8 6b f7 77 fa 48 83 c4 38 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 57 f7 77 fa <0f> 0b e9 54 fd ff ff e8 ab 78 b0 fa e9 37 fe ff ff 48 89 df e8 be [ 1174.198830][ T8187] RSP: 0018:ffff88806ae1fb50 EFLAGS: 00010293 [ 1174.204952][ T8187] RAX: ffff888086386300 RBX: 0000000000000001 RCX: ffffffff86f892cb [ 1174.213480][ T8187] RDX: 0000000000000000 RSI: ffffffff86f89579 RDI: 0000000000000007 [ 1174.221729][ T8187] RBP: ffff88806ae1fbb0 R08: ffff888086386300 R09: 0000000000000003 [ 1174.229842][ T8187] R10: ffffed1015d05bbf R11: ffff8880ae82ddfb R12: ffff88806ae1fc98 [ 1174.237842][ T8187] R13: ffff8880763c9508 R14: 0000000000000000 R15: ffff88806ae1fd08 [ 1174.245869][ T8187] ? batadv_mcast_mla_tt_retract+0x5b/0x3d0 [ 1174.251883][ T8187] ? batadv_mcast_mla_tt_retract+0x309/0x3d0 [ 1174.257935][ T8187] ? br_multicast_list_adjacent+0x144/0x690 [ 1174.263872][ T8187] ? __local_bh_enable_ip+0x21d/0x270 [ 1174.269293][ T8187] batadv_mcast_mla_update+0x553/0x1ec0 [ 1174.274894][ T8187] ? batadv_mcast_tvlv_ogm_handler+0x210/0x210 [ 1174.281104][ T8187] process_one_work+0x98e/0x1790 [ 1174.286070][ T8187] ? pwq_dec_nr_in_flight+0x320/0x320 [ 1174.291564][ T8187] ? lock_acquire+0x16f/0x3f0 [ 1174.296271][ T8187] worker_thread+0x98/0xe40 [ 1174.300789][ T8187] ? trace_hardirqs_on+0x67/0x230 [ 1174.305856][ T8187] kthread+0x357/0x430 [ 1174.309942][ T8187] ? process_one_work+0x1790/0x1790 [ 1174.316199][ T8187] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 1174.322482][ T8187] ret_from_fork+0x3a/0x50 [ 1174.328161][ T8187] Kernel Offset: disabled [ 1174.332634][ T8187] Rebooting in 86400 seconds..