[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 59.442441][ T26] audit: type=1800 audit(1559916287.004:25): pid=8501 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 59.485022][ T26] audit: type=1800 audit(1559916287.014:26): pid=8501 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 59.528928][ T26] audit: type=1800 audit(1559916287.014:27): pid=8501 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.191' (ECDSA) to the list of known hosts. 2019/06/07 14:04:57 fuzzer started 2019/06/07 14:05:00 dialing manager at 10.128.0.26:41959 2019/06/07 14:05:00 syscalls: 100 2019/06/07 14:05:00 code coverage: enabled 2019/06/07 14:05:00 comparison tracing: enabled 2019/06/07 14:05:00 extra coverage: extra coverage is not supported by the kernel 2019/06/07 14:05:00 setuid sandbox: enabled 2019/06/07 14:05:00 namespace sandbox: enabled 2019/06/07 14:05:00 Android sandbox: /sys/fs/selinux/policy does not exist 2019/06/07 14:05:00 fault injection: enabled 2019/06/07 14:05:00 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/06/07 14:05:00 net packet injection: enabled 2019/06/07 14:05:00 net device setup: enabled 14:05:40 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x13, 0x10}, 0x2c) syzkaller login: [ 113.452519][ T8669] IPVS: ftp: loaded support on port[0] = 21 14:05:41 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000280)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x100, 0x200, 0x0, 0x0, 0x0, 0x2, 0x6, 0x99, 0x0, 0x80000001, 0x0, 0x0, 0xfff, 0x1, 0x0, 0x0, 0x9, 0x3ff, 0x8, 0x8, 0x2, 0x0, 0x1ff, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffc1, 0x0, @perf_config_ext={0x0, 0xffffffff}, 0x21016, 0x81, 0x7, 0x0, 0x3}) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffff9c, 0xa) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETVNETBE(r3, 0x400454de, &(0x7f0000000240)=0x1) r4 = gettid() perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x3, 0x4, 0x0, 0x85, 0x0, 0xb81, 0x8000, 0x9, 0x213, 0x10000, 0x1, 0x6, 0x100000000, 0x9, 0x7ff8000000000000, 0x0, 0x61e, 0x6, 0x9, 0x1ff, 0x2, 0x7, 0x3, 0xffff, 0x6, 0x4, 0x3f, 0x854a, 0x3, 0x8, 0x8, 0x9, 0x3, 0x9, 0x6, 0xffff, 0x0, 0x200, 0x1, @perf_config_ext={0x6, 0xec}, 0x400, 0x6, 0xfffffffffffff000, 0x7, 0x400, 0x4c57}, r4, 0x2, 0xffffffffffffff9c, 0x8) [ 113.593442][ T8669] chnl_net:caif_netlink_parms(): no params data found [ 113.673441][ T8669] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.697611][ T8669] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.707333][ T8669] device bridge_slave_0 entered promiscuous mode [ 113.716523][ T8669] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.723655][ T8669] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.733371][ T8669] device bridge_slave_1 entered promiscuous mode [ 113.761819][ T8669] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 113.775355][ T8669] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 113.797014][ T8672] IPVS: ftp: loaded support on port[0] = 21 [ 113.810451][ T8669] team0: Port device team_slave_0 added [ 113.818982][ T8669] team0: Port device team_slave_1 added 14:05:41 executing program 2: r0 = socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x36, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40002020) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0xfffffedf) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) recvmsg(r0, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000005c0)=""/100, 0x64}, {&(0x7f0000001100)=""/4096, 0x1000}, {&(0x7f00000008c0)=""/251, 0xfb}, {&(0x7f00000009c0)=""/81, 0x51}, {&(0x7f0000000a40)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/221, 0xdd}, {&(0x7f0000000640)=""/45, 0x2d}, {&(0x7f0000000b00)=""/167, 0xa7}], 0x8, &(0x7f0000002100)=""/132, 0x84}, 0x10000) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x2}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f00000004c0)='/dev/net/tun\x00') r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{0x28}, {0x16, 0x0, 0x4}]}) sendmsg(0xffffffffffffffff, 0x0, 0x20004005) bpf$PROG_LOAD(0x5, &(0x7f0000007540)={0x0, 0x8, &(0x7f0000000e80)=ANY=[@ANYBLOB="25140c005400051e98e47d279cb8aff9d2cef0710000005bdf9007d87b86000000200000003752000076f09a00f900000097808ff2c8c5a478ac991eca7297ff"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg(r0, &(0x7f0000000540)={&(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x4, 0x4, 0x2}}, 0x80, 0x0}, 0x40) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) perf_event_open$cgroup(&(0x7f0000000300)={0x12, 0xffffffffffffff06, 0x10000, 0x7, 0x400, 0x5c1b, 0x0, 0xff, 0x80000, 0x1, 0xe8, 0x101, 0x400000010001, 0x23af, 0x6586, 0x4, 0xa, 0x7, 0x3, 0x713, 0x4, 0x7, 0x0, 0x40, 0x431e, 0x8001, 0xcf6, 0x0, 0x45e, 0x40, 0x20000000000, 0x11f7, 0x2, 0x10000, 0x814, 0x203, 0x5b, 0x9, 0x0, 0x3, 0x1, @perf_bp={&(0x7f00000002c0), 0x4}, 0x4000, 0x0, 0x6, 0x0, 0x6, 0x7, 0x1}, r0, 0x4, r3, 0x4) [ 113.927402][ T8669] device hsr_slave_0 entered promiscuous mode [ 113.974405][ T8669] device hsr_slave_1 entered promiscuous mode [ 114.040674][ T8674] IPVS: ftp: loaded support on port[0] = 21 14:05:41 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x522000000003, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x9}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0xdc020000, 0xffffff7fd8720000, 0x700, 0x80fe}, 0xfd3d, &(0x7f00000001c0), 0x12f}, 0x0) [ 114.108086][ T8669] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.115382][ T8669] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.123169][ T8669] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.130289][ T8669] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.255886][ T8672] chnl_net:caif_netlink_parms(): no params data found [ 114.313684][ T8678] IPVS: ftp: loaded support on port[0] = 21 14:05:42 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x4, 0x800, 0x6, 0xc0, 0xffffffffffffff9c, 0x2000000, [], 0x0, 0xffffffffffffffff, 0x5, 0x3}, 0x3c) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000340)=r1, 0x4) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)={[{0x0, 'pids'}, {0x2f, 'rdma'}]}, 0x2d1) perf_event_open(&(0x7f0000000400)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x49}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0xfffffffffffffffd) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001980)={0x0, 0x0, &(0x7f00000018c0)=[{0x0}], 0x1}, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r2, &(0x7f0000000080)={[{0x0, '\x03\x8a\xa1t\x03n\xd7\xe0\x8f\x93\xdd\x86\xdd'}]}, 0xfdef) [ 114.458001][ T8669] 8021q: adding VLAN 0 to HW filter on device bond0 [ 114.472207][ T8672] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.494126][ T8672] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.502234][ T8672] device bridge_slave_0 entered promiscuous mode [ 114.532149][ T8674] chnl_net:caif_netlink_parms(): no params data found [ 114.580683][ T8672] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.589036][ T8672] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.597614][ T8672] device bridge_slave_1 entered promiscuous mode [ 114.614141][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 114.629184][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.637285][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.650340][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 114.685834][ T8669] 8021q: adding VLAN 0 to HW filter on device team0 [ 114.702440][ T8681] IPVS: ftp: loaded support on port[0] = 21 [ 114.733270][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 114.754662][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 114.763134][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.770260][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.785411][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 114.794139][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 114.802579][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.809699][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.821145][ T8674] bridge0: port 1(bridge_slave_0) entered blocking state 14:05:42 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000"], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x4, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x6, 0xba, &(0x7f00000001c0)=""/186, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140), 0x20000150}, 0x70) [ 114.829386][ T8674] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.838300][ T8674] device bridge_slave_0 entered promiscuous mode [ 114.846566][ T8674] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.853634][ T8674] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.861857][ T8674] device bridge_slave_1 entered promiscuous mode [ 114.871596][ T8672] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 114.921994][ T8672] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 114.935645][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 114.953155][ T8674] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 114.976441][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 115.008738][ T8674] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 115.044937][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 115.053854][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 115.062780][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 115.075291][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 115.083807][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 115.092490][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 115.101003][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 115.138631][ T8672] team0: Port device team_slave_0 added [ 115.148575][ T8672] team0: Port device team_slave_1 added [ 115.161501][ T8678] chnl_net:caif_netlink_parms(): no params data found [ 115.172667][ T8674] team0: Port device team_slave_0 added [ 115.180211][ T8674] team0: Port device team_slave_1 added [ 115.195163][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 115.203393][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 115.226181][ T8669] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 115.300995][ T8686] IPVS: ftp: loaded support on port[0] = 21 [ 115.367922][ T8672] device hsr_slave_0 entered promiscuous mode [ 115.404465][ T8672] device hsr_slave_1 entered promiscuous mode [ 115.473248][ T8681] chnl_net:caif_netlink_parms(): no params data found [ 115.537186][ T8674] device hsr_slave_0 entered promiscuous mode [ 115.594461][ T8674] device hsr_slave_1 entered promiscuous mode [ 115.668775][ T8678] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.676086][ T8678] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.684885][ T8678] device bridge_slave_0 entered promiscuous mode [ 115.693973][ T8678] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.701113][ T8678] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.709103][ T8678] device bridge_slave_1 entered promiscuous mode [ 115.759685][ T8669] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 115.792497][ T8678] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 115.808180][ T8678] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 115.821580][ T8681] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.829098][ T8681] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.837540][ T8681] device bridge_slave_0 entered promiscuous mode [ 115.849436][ T8681] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.857081][ T8681] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.867764][ T8681] device bridge_slave_1 entered promiscuous mode [ 115.912907][ T8681] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 115.929367][ T8681] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 115.951240][ T8678] team0: Port device team_slave_0 added [ 115.988989][ T8681] team0: Port device team_slave_0 added [ 116.005215][ T8678] team0: Port device team_slave_1 added [ 116.027938][ T8681] team0: Port device team_slave_1 added 14:05:43 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x13, 0x10}, 0x2c) 14:05:43 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x13, 0x10}, 0x2c) 14:05:43 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x13, 0x10}, 0x2c) [ 116.148093][ T8681] device hsr_slave_0 entered promiscuous mode 14:05:43 executing program 0: r0 = socket$kcm(0xa, 0x522000000003, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x9}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x7e4c, 0x80fe}, 0xfd3d, &(0x7f00000001c0), 0x12f}, 0x0) socket$kcm(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x101400, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00'}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) gettid() ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000009c0)={'n\x810/\x9d\x8ei\x00', 0xfffffffffffffffd}) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, 0x0) recvmsg(r4, &(0x7f0000000880)={&(0x7f0000000340)=@isdn, 0x80, &(0x7f0000000800)=[{&(0x7f0000000400)=""/118, 0x76}, {&(0x7f0000000700)=""/231, 0xe7}, {&(0x7f0000000480)=""/108, 0x6c}], 0x3, &(0x7f0000000840)=""/31, 0x1f}, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup/syz1\x00', 0x1ff) write$cgroup_subtree(r3, &(0x7f0000000080), 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000005440)="2e000000120081aee4050cecdb4cb9040a485e510befccd77f3e9cf0758ef9000600b0eba06ac400040000000000", 0x2e}], 0x1}, 0x0) recvmsg(r5, &(0x7f0000003780)={0x0, 0x0, &(0x7f00000035c0)=[{&(0x7f00000000c0)=""/152, 0x98}, {0x0}, {&(0x7f00000037c0)=""/4096, 0xffffffcb}, {0x0}], 0x4, &(0x7f0000003680)=""/204, 0xcc, 0x88a8ffff}, 0x0) recvmsg(r5, &(0x7f000000ef80)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={&(0x7f0000000280)=@l2={0x1f, 0x0, {0x6, 0x30f8, 0x80000000, 0x56, 0x0, 0x4}, 0x3, 0x8}, 0x80, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB]}, 0x0) ioctl$TUNSETCARRIER(r1, 0x400454e2, &(0x7f0000000100)=0x1) [ 116.204539][ T8681] device hsr_slave_1 entered promiscuous mode [ 116.266799][ T8672] 8021q: adding VLAN 0 to HW filter on device bond0 [ 116.317438][ T8678] device hsr_slave_0 entered promiscuous mode [ 116.364283][ T8678] device hsr_slave_1 entered promiscuous mode [ 116.432290][ C0] hrtimer: interrupt took 29893 ns [ 116.444869][ T8674] 8021q: adding VLAN 0 to HW filter on device bond0 [ 116.461841][ T8681] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.468969][ T8681] bridge0: port 2(bridge_slave_1) entered forwarding state [ 116.476379][ T8681] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.483464][ T8681] bridge0: port 1(bridge_slave_0) entered forwarding state [ 116.527423][ T8686] chnl_net:caif_netlink_parms(): no params data found [ 116.561310][ T8672] 8021q: adding VLAN 0 to HW filter on device team0 [ 116.562717][ T8705] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. [ 116.596731][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.605769][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.616363][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 116.623956][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 116.649889][ T8674] 8021q: adding VLAN 0 to HW filter on device team0 [ 116.665234][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 116.673110][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 116.681346][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 116.690456][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 116.699128][ T8677] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.706206][ T8677] bridge0: port 1(bridge_slave_0) entered forwarding state [ 116.735048][ T8686] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.742143][ T8686] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.751313][ T8686] device bridge_slave_0 entered promiscuous mode [ 116.767126][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 116.777161][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 116.786116][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 116.794880][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.801963][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 116.810099][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 116.818812][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 116.827269][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.834354][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 116.842265][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 116.854558][ T8686] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.861625][ T8686] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.872845][ T8686] device bridge_slave_1 entered promiscuous mode [ 116.901384][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 116.909979][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 116.919106][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 116.928311][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 116.937165][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.944298][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 116.962873][ T8686] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 116.976308][ T8686] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 116.999488][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 117.008912][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 117.017718][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 117.026842][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 117.035685][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 117.044438][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 117.052673][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 117.061457][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 117.069927][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 117.077982][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 117.109419][ T8674] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 117.120491][ T8674] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 117.146427][ T8686] team0: Port device team_slave_0 added [ 117.153511][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 117.161945][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 117.171059][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 117.179423][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 117.202825][ T8674] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 117.218976][ T8686] team0: Port device team_slave_1 added [ 117.229290][ T8672] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 117.241580][ T8672] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 117.253381][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 117.263053][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 117.271771][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 117.279872][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 117.279927][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 117.282842][ T8714] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. [ 117.286737][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 117.309506][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 117.318055][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 117.326450][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 117.334832][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 117.353259][ T8678] 8021q: adding VLAN 0 to HW filter on device bond0 [ 117.385031][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 117.390936][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 117.434246][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 117.440121][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 117.448679][ T8686] device hsr_slave_0 entered promiscuous mode [ 117.504523][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 117.504980][ T8686] device hsr_slave_1 entered promiscuous mode [ 117.510388][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 117.554470][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 117.560256][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 117.594434][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 117.602126][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 117.612781][ T8678] 8021q: adding VLAN 0 to HW filter on device team0 [ 117.637753][ T8672] 8021q: adding VLAN 0 to HW filter on device batadv0 14:05:45 executing program 0: r0 = socket$kcm(0xa, 0x522000000003, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x9}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x7e4c, 0x80fe}, 0xfd3d, &(0x7f00000001c0), 0x12f}, 0x0) socket$kcm(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x101400, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00'}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) gettid() ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000009c0)={'n\x810/\x9d\x8ei\x00', 0xfffffffffffffffd}) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, 0x0) recvmsg(r4, &(0x7f0000000880)={&(0x7f0000000340)=@isdn, 0x80, &(0x7f0000000800)=[{&(0x7f0000000400)=""/118, 0x76}, {&(0x7f0000000700)=""/231, 0xe7}, {&(0x7f0000000480)=""/108, 0x6c}], 0x3, &(0x7f0000000840)=""/31, 0x1f}, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup/syz1\x00', 0x1ff) write$cgroup_subtree(r3, &(0x7f0000000080), 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000005440)="2e000000120081aee4050cecdb4cb9040a485e510befccd77f3e9cf0758ef9000600b0eba06ac400040000000000", 0x2e}], 0x1}, 0x0) recvmsg(r5, &(0x7f0000003780)={0x0, 0x0, &(0x7f00000035c0)=[{&(0x7f00000000c0)=""/152, 0x98}, {0x0}, {&(0x7f00000037c0)=""/4096, 0xffffffcb}, {0x0}], 0x4, &(0x7f0000003680)=""/204, 0xcc, 0x88a8ffff}, 0x0) recvmsg(r5, &(0x7f000000ef80)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={&(0x7f0000000280)=@l2={0x1f, 0x0, {0x6, 0x30f8, 0x80000000, 0x56, 0x0, 0x4}, 0x3, 0x8}, 0x80, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB]}, 0x0) ioctl$TUNSETCARRIER(r1, 0x400454e2, &(0x7f0000000100)=0x1) [ 117.653128][ T8681] 8021q: adding VLAN 0 to HW filter on device bond0 [ 117.704234][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 117.712952][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 117.743525][ T8677] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.750680][ T8677] bridge0: port 1(bridge_slave_0) entered forwarding state [ 117.794435][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 117.803217][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 117.823154][ T8677] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.830282][ T8677] bridge0: port 2(bridge_slave_1) entered forwarding state [ 117.848237][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 117.857133][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 117.872892][ T8681] 8021q: adding VLAN 0 to HW filter on device team0 [ 117.891624][ T8686] 8021q: adding VLAN 0 to HW filter on device bond0 [ 118.012675][ T8678] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 118.023277][ T8678] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 118.035764][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 118.044477][ T8724] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. [ 118.046253][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 118.061702][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 118.070471][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 118.078473][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 118.087632][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 118.096433][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 118.105864][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 118.114341][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 118.122591][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 118.131116][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 118.139535][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 118.149106][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 118.157142][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 118.202125][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 118.213450][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 118.238236][ T2970] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.245413][ T2970] bridge0: port 1(bridge_slave_0) entered forwarding state [ 118.254719][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 118.273913][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 118.294710][ T2970] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.303345][ T2970] bridge0: port 2(bridge_slave_1) entered forwarding state [ 118.311795][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 118.319752][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 118.332735][ T8686] 8021q: adding VLAN 0 to HW filter on device team0 [ 118.364925][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 118.387066][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 118.398243][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 118.407858][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 118.416985][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.424115][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 118.444529][ T8678] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 118.484795][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 118.492651][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 118.519064][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 118.531172][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 118.539915][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 118.551717][ T8677] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.558804][ T8677] bridge0: port 2(bridge_slave_1) entered forwarding state [ 118.566827][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 118.575942][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 118.585633][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 118.599798][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 14:05:46 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000280)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x100, 0x200, 0x0, 0x0, 0x0, 0x2, 0x6, 0x99, 0x0, 0x80000001, 0x0, 0x0, 0xfff, 0x1, 0x0, 0x0, 0x9, 0x3ff, 0x8, 0x8, 0x2, 0x0, 0x1ff, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffc1, 0x0, @perf_config_ext={0x0, 0xffffffff}, 0x21016, 0x81, 0x7, 0x0, 0x3}) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffff9c, 0xa) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETVNETBE(r3, 0x400454de, &(0x7f0000000240)=0x1) r4 = gettid() perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x3, 0x4, 0x0, 0x85, 0x0, 0xb81, 0x8000, 0x9, 0x213, 0x10000, 0x1, 0x6, 0x100000000, 0x9, 0x7ff8000000000000, 0x0, 0x61e, 0x6, 0x9, 0x1ff, 0x2, 0x7, 0x3, 0xffff, 0x6, 0x4, 0x3f, 0x854a, 0x3, 0x8, 0x8, 0x9, 0x3, 0x9, 0x6, 0xffff, 0x0, 0x200, 0x1, @perf_config_ext={0x6, 0xec}, 0x400, 0x6, 0xfffffffffffff000, 0x7, 0x400, 0x4c57}, r4, 0x2, 0xffffffffffffff9c, 0x8) 14:05:46 executing program 2: r0 = socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x36, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40002020) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0xfffffedf) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) recvmsg(r0, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000005c0)=""/100, 0x64}, {&(0x7f0000001100)=""/4096, 0x1000}, {&(0x7f00000008c0)=""/251, 0xfb}, {&(0x7f00000009c0)=""/81, 0x51}, {&(0x7f0000000a40)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/221, 0xdd}, {&(0x7f0000000640)=""/45, 0x2d}, {&(0x7f0000000b00)=""/167, 0xa7}], 0x8, &(0x7f0000002100)=""/132, 0x84}, 0x10000) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x2}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f00000004c0)='/dev/net/tun\x00') r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{0x28}, {0x16, 0x0, 0x4}]}) sendmsg(0xffffffffffffffff, 0x0, 0x20004005) bpf$PROG_LOAD(0x5, &(0x7f0000007540)={0x0, 0x8, &(0x7f0000000e80)=ANY=[@ANYBLOB="25140c005400051e98e47d279cb8aff9d2cef0710000005bdf9007d87b86000000200000003752000076f09a00f900000097808ff2c8c5a478ac991eca7297ff"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg(r0, &(0x7f0000000540)={&(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x4, 0x4, 0x2}}, 0x80, 0x0}, 0x40) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) perf_event_open$cgroup(&(0x7f0000000300)={0x12, 0xffffffffffffff06, 0x10000, 0x7, 0x400, 0x5c1b, 0x0, 0xff, 0x80000, 0x1, 0xe8, 0x101, 0x400000010001, 0x23af, 0x6586, 0x4, 0xa, 0x7, 0x3, 0x713, 0x4, 0x7, 0x0, 0x40, 0x431e, 0x8001, 0xcf6, 0x0, 0x45e, 0x40, 0x20000000000, 0x11f7, 0x2, 0x10000, 0x814, 0x203, 0x5b, 0x9, 0x0, 0x3, 0x1, @perf_bp={&(0x7f00000002c0), 0x4}, 0x4000, 0x0, 0x6, 0x0, 0x6, 0x7, 0x1}, r0, 0x4, r3, 0x4) 14:05:46 executing program 0: r0 = socket$kcm(0xa, 0x522000000003, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x9}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x7e4c, 0x80fe}, 0xfd3d, &(0x7f00000001c0), 0x12f}, 0x0) socket$kcm(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x101400, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00'}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) gettid() ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000009c0)={'n\x810/\x9d\x8ei\x00', 0xfffffffffffffffd}) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, 0x0) recvmsg(r4, &(0x7f0000000880)={&(0x7f0000000340)=@isdn, 0x80, &(0x7f0000000800)=[{&(0x7f0000000400)=""/118, 0x76}, {&(0x7f0000000700)=""/231, 0xe7}, {&(0x7f0000000480)=""/108, 0x6c}], 0x3, &(0x7f0000000840)=""/31, 0x1f}, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup/syz1\x00', 0x1ff) write$cgroup_subtree(r3, &(0x7f0000000080), 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000005440)="2e000000120081aee4050cecdb4cb9040a485e510befccd77f3e9cf0758ef9000600b0eba06ac400040000000000", 0x2e}], 0x1}, 0x0) recvmsg(r5, &(0x7f0000003780)={0x0, 0x0, &(0x7f00000035c0)=[{&(0x7f00000000c0)=""/152, 0x98}, {0x0}, {&(0x7f00000037c0)=""/4096, 0xffffffcb}, {0x0}], 0x4, &(0x7f0000003680)=""/204, 0xcc, 0x88a8ffff}, 0x0) recvmsg(r5, &(0x7f000000ef80)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={&(0x7f0000000280)=@l2={0x1f, 0x0, {0x6, 0x30f8, 0x80000000, 0x56, 0x0, 0x4}, 0x3, 0x8}, 0x80, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB]}, 0x0) ioctl$TUNSETCARRIER(r1, 0x400454e2, &(0x7f0000000100)=0x1) [ 118.647590][ T8681] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 118.685962][ T8681] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 118.735687][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 118.751147][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 118.817479][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 118.838530][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 118.861151][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 118.881920][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 118.890637][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 14:05:46 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000280)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x100, 0x200, 0x0, 0x0, 0x0, 0x2, 0x6, 0x99, 0x0, 0x80000001, 0x0, 0x0, 0xfff, 0x1, 0x0, 0x0, 0x9, 0x3ff, 0x8, 0x8, 0x2, 0x0, 0x1ff, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffc1, 0x0, @perf_config_ext={0x0, 0xffffffff}, 0x21016, 0x81, 0x7, 0x0, 0x3}) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffff9c, 0xa) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETVNETBE(r3, 0x400454de, &(0x7f0000000240)=0x1) r4 = gettid() perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x3, 0x4, 0x0, 0x85, 0x0, 0xb81, 0x8000, 0x9, 0x213, 0x10000, 0x1, 0x6, 0x100000000, 0x9, 0x7ff8000000000000, 0x0, 0x61e, 0x6, 0x9, 0x1ff, 0x2, 0x7, 0x3, 0xffff, 0x6, 0x4, 0x3f, 0x854a, 0x3, 0x8, 0x8, 0x9, 0x3, 0x9, 0x6, 0xffff, 0x0, 0x200, 0x1, @perf_config_ext={0x6, 0xec}, 0x400, 0x6, 0xfffffffffffff000, 0x7, 0x400, 0x4c57}, r4, 0x2, 0xffffffffffffff9c, 0x8) [ 118.956994][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 118.973680][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 118.991842][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 119.011885][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 119.021497][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 119.036516][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 119.048863][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 119.059882][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 119.073739][ T8765] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. [ 119.091553][ T8686] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 119.147524][ T8681] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 119.283827][ T8686] 8021q: adding VLAN 0 to HW filter on device batadv0 14:05:46 executing program 3: r0 = socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x36, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40002020) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0xfffffedf) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) recvmsg(r0, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000005c0)=""/100, 0x64}, {&(0x7f0000001100)=""/4096, 0x1000}, {&(0x7f00000008c0)=""/251, 0xfb}, {&(0x7f00000009c0)=""/81, 0x51}, {&(0x7f0000000a40)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/221, 0xdd}, {&(0x7f0000000640)=""/45, 0x2d}, {&(0x7f0000000b00)=""/167, 0xa7}], 0x8, &(0x7f0000002100)=""/132, 0x84}, 0x10000) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x2}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f00000004c0)='/dev/net/tun\x00') r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{0x28}, {0x16, 0x0, 0x4}]}) sendmsg(0xffffffffffffffff, 0x0, 0x20004005) bpf$PROG_LOAD(0x5, &(0x7f0000007540)={0x0, 0x8, &(0x7f0000000e80)=ANY=[@ANYBLOB="25140c005400051e98e47d279cb8aff9d2cef0710000005bdf9007d87b86000000200000003752000076f09a00f900000097808ff2c8c5a478ac991eca7297ff"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg(r0, &(0x7f0000000540)={&(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x4, 0x4, 0x2}}, 0x80, 0x0}, 0x40) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) perf_event_open$cgroup(&(0x7f0000000300)={0x12, 0xffffffffffffff06, 0x10000, 0x7, 0x400, 0x5c1b, 0x0, 0xff, 0x80000, 0x1, 0xe8, 0x101, 0x400000010001, 0x23af, 0x6586, 0x4, 0xa, 0x7, 0x3, 0x713, 0x4, 0x7, 0x0, 0x40, 0x431e, 0x8001, 0xcf6, 0x0, 0x45e, 0x40, 0x20000000000, 0x11f7, 0x2, 0x10000, 0x814, 0x203, 0x5b, 0x9, 0x0, 0x3, 0x1, @perf_bp={&(0x7f00000002c0), 0x4}, 0x4000, 0x0, 0x6, 0x0, 0x6, 0x7, 0x1}, r0, 0x4, r3, 0x4) [ 119.517636][ T8785] device nr0 entered promiscuous mode [ 119.882172][ T8785] device nr0 entered promiscuous mode 14:05:47 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x4, 0x800, 0x6, 0xc0, 0xffffffffffffff9c, 0x2000000, [], 0x0, 0xffffffffffffffff, 0x5, 0x3}, 0x3c) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000340)=r1, 0x4) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)={[{0x0, 'pids'}, {0x2f, 'rdma'}]}, 0x2d1) perf_event_open(&(0x7f0000000400)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x49}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0xfffffffffffffffd) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001980)={0x0, 0x0, &(0x7f00000018c0)=[{0x0}], 0x1}, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r2, &(0x7f0000000080)={[{0x0, '\x03\x8a\xa1t\x03n\xd7\xe0\x8f\x93\xdd\x86\xdd'}]}, 0xfdef) 14:05:47 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000280)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x100, 0x200, 0x0, 0x0, 0x0, 0x2, 0x6, 0x99, 0x0, 0x80000001, 0x0, 0x0, 0xfff, 0x1, 0x0, 0x0, 0x9, 0x3ff, 0x8, 0x8, 0x2, 0x0, 0x1ff, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffc1, 0x0, @perf_config_ext={0x0, 0xffffffff}, 0x21016, 0x81, 0x7, 0x0, 0x3}) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffff9c, 0xa) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETVNETBE(r3, 0x400454de, &(0x7f0000000240)=0x1) r4 = gettid() perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x3, 0x4, 0x0, 0x85, 0x0, 0xb81, 0x8000, 0x9, 0x213, 0x10000, 0x1, 0x6, 0x100000000, 0x9, 0x7ff8000000000000, 0x0, 0x61e, 0x6, 0x9, 0x1ff, 0x2, 0x7, 0x3, 0xffff, 0x6, 0x4, 0x3f, 0x854a, 0x3, 0x8, 0x8, 0x9, 0x3, 0x9, 0x6, 0xffff, 0x0, 0x200, 0x1, @perf_config_ext={0x6, 0xec}, 0x400, 0x6, 0xfffffffffffff000, 0x7, 0x400, 0x4c57}, r4, 0x2, 0xffffffffffffff9c, 0x8) 14:05:47 executing program 0: r0 = socket$kcm(0xa, 0x522000000003, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x9}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x7e4c, 0x80fe}, 0xfd3d, &(0x7f00000001c0), 0x12f}, 0x0) socket$kcm(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x101400, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00'}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) gettid() ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000009c0)={'n\x810/\x9d\x8ei\x00', 0xfffffffffffffffd}) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, 0x0) recvmsg(r4, &(0x7f0000000880)={&(0x7f0000000340)=@isdn, 0x80, &(0x7f0000000800)=[{&(0x7f0000000400)=""/118, 0x76}, {&(0x7f0000000700)=""/231, 0xe7}, {&(0x7f0000000480)=""/108, 0x6c}], 0x3, &(0x7f0000000840)=""/31, 0x1f}, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup/syz1\x00', 0x1ff) write$cgroup_subtree(r3, &(0x7f0000000080), 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000005440)="2e000000120081aee4050cecdb4cb9040a485e510befccd77f3e9cf0758ef9000600b0eba06ac400040000000000", 0x2e}], 0x1}, 0x0) recvmsg(r5, &(0x7f0000003780)={0x0, 0x0, &(0x7f00000035c0)=[{&(0x7f00000000c0)=""/152, 0x98}, {0x0}, {&(0x7f00000037c0)=""/4096, 0xffffffcb}, {0x0}], 0x4, &(0x7f0000003680)=""/204, 0xcc, 0x88a8ffff}, 0x0) recvmsg(r5, &(0x7f000000ef80)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={&(0x7f0000000280)=@l2={0x1f, 0x0, {0x6, 0x30f8, 0x80000000, 0x56, 0x0, 0x4}, 0x3, 0x8}, 0x80, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB]}, 0x0) ioctl$TUNSETCARRIER(r1, 0x400454e2, &(0x7f0000000100)=0x1) 14:05:47 executing program 2: r0 = socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x36, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40002020) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0xfffffedf) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) recvmsg(r0, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000005c0)=""/100, 0x64}, {&(0x7f0000001100)=""/4096, 0x1000}, {&(0x7f00000008c0)=""/251, 0xfb}, {&(0x7f00000009c0)=""/81, 0x51}, {&(0x7f0000000a40)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/221, 0xdd}, {&(0x7f0000000640)=""/45, 0x2d}, {&(0x7f0000000b00)=""/167, 0xa7}], 0x8, &(0x7f0000002100)=""/132, 0x84}, 0x10000) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x2}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f00000004c0)='/dev/net/tun\x00') r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{0x28}, {0x16, 0x0, 0x4}]}) sendmsg(0xffffffffffffffff, 0x0, 0x20004005) bpf$PROG_LOAD(0x5, &(0x7f0000007540)={0x0, 0x8, &(0x7f0000000e80)=ANY=[@ANYBLOB="25140c005400051e98e47d279cb8aff9d2cef0710000005bdf9007d87b86000000200000003752000076f09a00f900000097808ff2c8c5a478ac991eca7297ff"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg(r0, &(0x7f0000000540)={&(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x4, 0x4, 0x2}}, 0x80, 0x0}, 0x40) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) perf_event_open$cgroup(&(0x7f0000000300)={0x12, 0xffffffffffffff06, 0x10000, 0x7, 0x400, 0x5c1b, 0x0, 0xff, 0x80000, 0x1, 0xe8, 0x101, 0x400000010001, 0x23af, 0x6586, 0x4, 0xa, 0x7, 0x3, 0x713, 0x4, 0x7, 0x0, 0x40, 0x431e, 0x8001, 0xcf6, 0x0, 0x45e, 0x40, 0x20000000000, 0x11f7, 0x2, 0x10000, 0x814, 0x203, 0x5b, 0x9, 0x0, 0x3, 0x1, @perf_bp={&(0x7f00000002c0), 0x4}, 0x4000, 0x0, 0x6, 0x0, 0x6, 0x7, 0x1}, r0, 0x4, r3, 0x4) 14:05:47 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000"], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x4, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x6, 0xba, &(0x7f00000001c0)=""/186, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140), 0x20000150}, 0x70) 14:05:47 executing program 3: r0 = socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x36, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40002020) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0xfffffedf) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) recvmsg(r0, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000005c0)=""/100, 0x64}, {&(0x7f0000001100)=""/4096, 0x1000}, {&(0x7f00000008c0)=""/251, 0xfb}, {&(0x7f00000009c0)=""/81, 0x51}, {&(0x7f0000000a40)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/221, 0xdd}, {&(0x7f0000000640)=""/45, 0x2d}, {&(0x7f0000000b00)=""/167, 0xa7}], 0x8, &(0x7f0000002100)=""/132, 0x84}, 0x10000) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x2}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f00000004c0)='/dev/net/tun\x00') r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{0x28}, {0x16, 0x0, 0x4}]}) sendmsg(0xffffffffffffffff, 0x0, 0x20004005) bpf$PROG_LOAD(0x5, &(0x7f0000007540)={0x0, 0x8, &(0x7f0000000e80)=ANY=[@ANYBLOB="25140c005400051e98e47d279cb8aff9d2cef0710000005bdf9007d87b86000000200000003752000076f09a00f900000097808ff2c8c5a478ac991eca7297ff"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg(r0, &(0x7f0000000540)={&(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x4, 0x4, 0x2}}, 0x80, 0x0}, 0x40) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) perf_event_open$cgroup(&(0x7f0000000300)={0x12, 0xffffffffffffff06, 0x10000, 0x7, 0x400, 0x5c1b, 0x0, 0xff, 0x80000, 0x1, 0xe8, 0x101, 0x400000010001, 0x23af, 0x6586, 0x4, 0xa, 0x7, 0x3, 0x713, 0x4, 0x7, 0x0, 0x40, 0x431e, 0x8001, 0xcf6, 0x0, 0x45e, 0x40, 0x20000000000, 0x11f7, 0x2, 0x10000, 0x814, 0x203, 0x5b, 0x9, 0x0, 0x3, 0x1, @perf_bp={&(0x7f00000002c0), 0x4}, 0x4000, 0x0, 0x6, 0x0, 0x6, 0x7, 0x1}, r0, 0x4, r3, 0x4) 14:05:47 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000"], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x4, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x6, 0xba, &(0x7f00000001c0)=""/186, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140), 0x20000150}, 0x70) 14:05:47 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000"], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x4, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x6, 0xba, &(0x7f00000001c0)=""/186, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140), 0x20000150}, 0x70) 14:05:48 executing program 1: r0 = socket$kcm(0xa, 0x522000000003, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x9}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x7e4c, 0x80fe}, 0xfd3d, &(0x7f00000001c0), 0x12f}, 0x0) socket$kcm(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x101400, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00'}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) gettid() ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000009c0)={'n\x810/\x9d\x8ei\x00', 0xfffffffffffffffd}) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, 0x0) recvmsg(r4, &(0x7f0000000880)={&(0x7f0000000340)=@isdn, 0x80, &(0x7f0000000800)=[{&(0x7f0000000400)=""/118, 0x76}, {&(0x7f0000000700)=""/231, 0xe7}, {&(0x7f0000000480)=""/108, 0x6c}], 0x3, &(0x7f0000000840)=""/31, 0x1f}, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup/syz1\x00', 0x1ff) write$cgroup_subtree(r3, &(0x7f0000000080), 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000005440)="2e000000120081aee4050cecdb4cb9040a485e510befccd77f3e9cf0758ef9000600b0eba06ac400040000000000", 0x2e}], 0x1}, 0x0) recvmsg(r5, &(0x7f0000003780)={0x0, 0x0, &(0x7f00000035c0)=[{&(0x7f00000000c0)=""/152, 0x98}, {0x0}, {&(0x7f00000037c0)=""/4096, 0xffffffcb}, {0x0}], 0x4, &(0x7f0000003680)=""/204, 0xcc, 0x88a8ffff}, 0x0) recvmsg(r5, &(0x7f000000ef80)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={&(0x7f0000000280)=@l2={0x1f, 0x0, {0x6, 0x30f8, 0x80000000, 0x56, 0x0, 0x4}, 0x3, 0x8}, 0x80, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB]}, 0x0) ioctl$TUNSETCARRIER(r1, 0x400454e2, &(0x7f0000000100)=0x1) [ 120.502440][ T8825] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. [ 120.529503][ T8810] device nr0 entered promiscuous mode 14:05:48 executing program 3: r0 = socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x36, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40002020) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0xfffffedf) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) recvmsg(r0, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000005c0)=""/100, 0x64}, {&(0x7f0000001100)=""/4096, 0x1000}, {&(0x7f00000008c0)=""/251, 0xfb}, {&(0x7f00000009c0)=""/81, 0x51}, {&(0x7f0000000a40)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/221, 0xdd}, {&(0x7f0000000640)=""/45, 0x2d}, {&(0x7f0000000b00)=""/167, 0xa7}], 0x8, &(0x7f0000002100)=""/132, 0x84}, 0x10000) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x2}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f00000004c0)='/dev/net/tun\x00') r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{0x28}, {0x16, 0x0, 0x4}]}) sendmsg(0xffffffffffffffff, 0x0, 0x20004005) bpf$PROG_LOAD(0x5, &(0x7f0000007540)={0x0, 0x8, &(0x7f0000000e80)=ANY=[@ANYBLOB="25140c005400051e98e47d279cb8aff9d2cef0710000005bdf9007d87b86000000200000003752000076f09a00f900000097808ff2c8c5a478ac991eca7297ff"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg(r0, &(0x7f0000000540)={&(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x4, 0x4, 0x2}}, 0x80, 0x0}, 0x40) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) perf_event_open$cgroup(&(0x7f0000000300)={0x12, 0xffffffffffffff06, 0x10000, 0x7, 0x400, 0x5c1b, 0x0, 0xff, 0x80000, 0x1, 0xe8, 0x101, 0x400000010001, 0x23af, 0x6586, 0x4, 0xa, 0x7, 0x3, 0x713, 0x4, 0x7, 0x0, 0x40, 0x431e, 0x8001, 0xcf6, 0x0, 0x45e, 0x40, 0x20000000000, 0x11f7, 0x2, 0x10000, 0x814, 0x203, 0x5b, 0x9, 0x0, 0x3, 0x1, @perf_bp={&(0x7f00000002c0), 0x4}, 0x4000, 0x0, 0x6, 0x0, 0x6, 0x7, 0x1}, r0, 0x4, r3, 0x4) 14:05:48 executing program 5: r0 = socket$kcm(0xa, 0x522000000003, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x9}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x7e4c, 0x80fe}, 0xfd3d, &(0x7f00000001c0), 0x12f}, 0x0) socket$kcm(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x101400, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00'}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) gettid() ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000009c0)={'n\x810/\x9d\x8ei\x00', 0xfffffffffffffffd}) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, 0x0) recvmsg(r4, &(0x7f0000000880)={&(0x7f0000000340)=@isdn, 0x80, &(0x7f0000000800)=[{&(0x7f0000000400)=""/118, 0x76}, {&(0x7f0000000700)=""/231, 0xe7}, {&(0x7f0000000480)=""/108, 0x6c}], 0x3, &(0x7f0000000840)=""/31, 0x1f}, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup/syz1\x00', 0x1ff) write$cgroup_subtree(r3, &(0x7f0000000080), 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000005440)="2e000000120081aee4050cecdb4cb9040a485e510befccd77f3e9cf0758ef9000600b0eba06ac400040000000000", 0x2e}], 0x1}, 0x0) recvmsg(r5, &(0x7f0000003780)={0x0, 0x0, &(0x7f00000035c0)=[{&(0x7f00000000c0)=""/152, 0x98}, {0x0}, {&(0x7f00000037c0)=""/4096, 0xffffffcb}, {0x0}], 0x4, &(0x7f0000003680)=""/204, 0xcc, 0x88a8ffff}, 0x0) recvmsg(r5, &(0x7f000000ef80)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={&(0x7f0000000280)=@l2={0x1f, 0x0, {0x6, 0x30f8, 0x80000000, 0x56, 0x0, 0x4}, 0x3, 0x8}, 0x80, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB]}, 0x0) ioctl$TUNSETCARRIER(r1, 0x400454e2, &(0x7f0000000100)=0x1) [ 120.767082][ T8836] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.1'. [ 120.977594][ T8835] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.5'. 14:05:48 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x4, 0x800, 0x6, 0xc0, 0xffffffffffffff9c, 0x2000000, [], 0x0, 0xffffffffffffffff, 0x5, 0x3}, 0x3c) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000340)=r1, 0x4) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)={[{0x0, 'pids'}, {0x2f, 'rdma'}]}, 0x2d1) perf_event_open(&(0x7f0000000400)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x49}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0xfffffffffffffffd) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001980)={0x0, 0x0, &(0x7f00000018c0)=[{0x0}], 0x1}, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r2, &(0x7f0000000080)={[{0x0, '\x03\x8a\xa1t\x03n\xd7\xe0\x8f\x93\xdd\x86\xdd'}]}, 0xfdef) 14:05:48 executing program 2: r0 = socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x36, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40002020) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0xfffffedf) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) recvmsg(r0, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000005c0)=""/100, 0x64}, {&(0x7f0000001100)=""/4096, 0x1000}, {&(0x7f00000008c0)=""/251, 0xfb}, {&(0x7f00000009c0)=""/81, 0x51}, {&(0x7f0000000a40)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/221, 0xdd}, {&(0x7f0000000640)=""/45, 0x2d}, {&(0x7f0000000b00)=""/167, 0xa7}], 0x8, &(0x7f0000002100)=""/132, 0x84}, 0x10000) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x2}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f00000004c0)='/dev/net/tun\x00') r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{0x28}, {0x16, 0x0, 0x4}]}) sendmsg(0xffffffffffffffff, 0x0, 0x20004005) bpf$PROG_LOAD(0x5, &(0x7f0000007540)={0x0, 0x8, &(0x7f0000000e80)=ANY=[@ANYBLOB="25140c005400051e98e47d279cb8aff9d2cef0710000005bdf9007d87b86000000200000003752000076f09a00f900000097808ff2c8c5a478ac991eca7297ff"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg(r0, &(0x7f0000000540)={&(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x4, 0x4, 0x2}}, 0x80, 0x0}, 0x40) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) perf_event_open$cgroup(&(0x7f0000000300)={0x12, 0xffffffffffffff06, 0x10000, 0x7, 0x400, 0x5c1b, 0x0, 0xff, 0x80000, 0x1, 0xe8, 0x101, 0x400000010001, 0x23af, 0x6586, 0x4, 0xa, 0x7, 0x3, 0x713, 0x4, 0x7, 0x0, 0x40, 0x431e, 0x8001, 0xcf6, 0x0, 0x45e, 0x40, 0x20000000000, 0x11f7, 0x2, 0x10000, 0x814, 0x203, 0x5b, 0x9, 0x0, 0x3, 0x1, @perf_bp={&(0x7f00000002c0), 0x4}, 0x4000, 0x0, 0x6, 0x0, 0x6, 0x7, 0x1}, r0, 0x4, r3, 0x4) 14:05:48 executing program 0: r0 = socket$kcm(0xa, 0x522000000003, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x9}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x7e4c, 0x80fe}, 0xfd3d, &(0x7f00000001c0), 0x12f}, 0x0) socket$kcm(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x101400, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00'}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) gettid() ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000009c0)={'n\x810/\x9d\x8ei\x00', 0xfffffffffffffffd}) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, 0x0) recvmsg(r4, &(0x7f0000000880)={&(0x7f0000000340)=@isdn, 0x80, &(0x7f0000000800)=[{&(0x7f0000000400)=""/118, 0x76}, {&(0x7f0000000700)=""/231, 0xe7}, {&(0x7f0000000480)=""/108, 0x6c}], 0x3, &(0x7f0000000840)=""/31, 0x1f}, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup/syz1\x00', 0x1ff) write$cgroup_subtree(r3, &(0x7f0000000080), 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000005440)="2e000000120081aee4050cecdb4cb9040a485e510befccd77f3e9cf0758ef9000600b0eba06ac400040000000000", 0x2e}], 0x1}, 0x0) recvmsg(r5, &(0x7f0000003780)={0x0, 0x0, &(0x7f00000035c0)=[{&(0x7f00000000c0)=""/152, 0x98}, {0x0}, {&(0x7f00000037c0)=""/4096, 0xffffffcb}, {0x0}], 0x4, &(0x7f0000003680)=""/204, 0xcc, 0x88a8ffff}, 0x0) recvmsg(r5, &(0x7f000000ef80)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={&(0x7f0000000280)=@l2={0x1f, 0x0, {0x6, 0x30f8, 0x80000000, 0x56, 0x0, 0x4}, 0x3, 0x8}, 0x80, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB]}, 0x0) ioctl$TUNSETCARRIER(r1, 0x400454e2, &(0x7f0000000100)=0x1) 14:05:48 executing program 3: r0 = socket$kcm(0xa, 0x522000000003, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x9}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x7e4c, 0x80fe}, 0xfd3d, &(0x7f00000001c0), 0x12f}, 0x0) socket$kcm(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x101400, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00'}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) gettid() ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000009c0)={'n\x810/\x9d\x8ei\x00', 0xfffffffffffffffd}) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, 0x0) recvmsg(r4, &(0x7f0000000880)={&(0x7f0000000340)=@isdn, 0x80, &(0x7f0000000800)=[{&(0x7f0000000400)=""/118, 0x76}, {&(0x7f0000000700)=""/231, 0xe7}, {&(0x7f0000000480)=""/108, 0x6c}], 0x3, &(0x7f0000000840)=""/31, 0x1f}, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup/syz1\x00', 0x1ff) write$cgroup_subtree(r3, &(0x7f0000000080), 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000005440)="2e000000120081aee4050cecdb4cb9040a485e510befccd77f3e9cf0758ef9000600b0eba06ac400040000000000", 0x2e}], 0x1}, 0x0) recvmsg(r5, &(0x7f0000003780)={0x0, 0x0, &(0x7f00000035c0)=[{&(0x7f00000000c0)=""/152, 0x98}, {0x0}, {&(0x7f00000037c0)=""/4096, 0xffffffcb}, {0x0}], 0x4, &(0x7f0000003680)=""/204, 0xcc, 0x88a8ffff}, 0x0) recvmsg(r5, &(0x7f000000ef80)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={&(0x7f0000000280)=@l2={0x1f, 0x0, {0x6, 0x30f8, 0x80000000, 0x56, 0x0, 0x4}, 0x3, 0x8}, 0x80, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB]}, 0x0) ioctl$TUNSETCARRIER(r1, 0x400454e2, &(0x7f0000000100)=0x1) [ 121.230428][ T8848] device nr0 entered promiscuous mode 14:05:49 executing program 1: r0 = socket$kcm(0xa, 0x522000000003, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x9}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x7e4c, 0x80fe}, 0xfd3d, &(0x7f00000001c0), 0x12f}, 0x0) socket$kcm(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x101400, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00'}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) gettid() ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000009c0)={'n\x810/\x9d\x8ei\x00', 0xfffffffffffffffd}) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, 0x0) recvmsg(r4, &(0x7f0000000880)={&(0x7f0000000340)=@isdn, 0x80, &(0x7f0000000800)=[{&(0x7f0000000400)=""/118, 0x76}, {&(0x7f0000000700)=""/231, 0xe7}, {&(0x7f0000000480)=""/108, 0x6c}], 0x3, &(0x7f0000000840)=""/31, 0x1f}, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup/syz1\x00', 0x1ff) write$cgroup_subtree(r3, &(0x7f0000000080), 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000005440)="2e000000120081aee4050cecdb4cb9040a485e510befccd77f3e9cf0758ef9000600b0eba06ac400040000000000", 0x2e}], 0x1}, 0x0) recvmsg(r5, &(0x7f0000003780)={0x0, 0x0, &(0x7f00000035c0)=[{&(0x7f00000000c0)=""/152, 0x98}, {0x0}, {&(0x7f00000037c0)=""/4096, 0xffffffcb}, {0x0}], 0x4, &(0x7f0000003680)=""/204, 0xcc, 0x88a8ffff}, 0x0) recvmsg(r5, &(0x7f000000ef80)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={&(0x7f0000000280)=@l2={0x1f, 0x0, {0x6, 0x30f8, 0x80000000, 0x56, 0x0, 0x4}, 0x3, 0x8}, 0x80, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB]}, 0x0) ioctl$TUNSETCARRIER(r1, 0x400454e2, &(0x7f0000000100)=0x1) 14:05:49 executing program 5: r0 = socket$kcm(0xa, 0x522000000003, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x9}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x7e4c, 0x80fe}, 0xfd3d, &(0x7f00000001c0), 0x12f}, 0x0) socket$kcm(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x101400, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00'}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) gettid() ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000009c0)={'n\x810/\x9d\x8ei\x00', 0xfffffffffffffffd}) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, 0x0) recvmsg(r4, &(0x7f0000000880)={&(0x7f0000000340)=@isdn, 0x80, &(0x7f0000000800)=[{&(0x7f0000000400)=""/118, 0x76}, {&(0x7f0000000700)=""/231, 0xe7}, {&(0x7f0000000480)=""/108, 0x6c}], 0x3, &(0x7f0000000840)=""/31, 0x1f}, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup/syz1\x00', 0x1ff) write$cgroup_subtree(r3, &(0x7f0000000080), 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000005440)="2e000000120081aee4050cecdb4cb9040a485e510befccd77f3e9cf0758ef9000600b0eba06ac400040000000000", 0x2e}], 0x1}, 0x0) recvmsg(r5, &(0x7f0000003780)={0x0, 0x0, &(0x7f00000035c0)=[{&(0x7f00000000c0)=""/152, 0x98}, {0x0}, {&(0x7f00000037c0)=""/4096, 0xffffffcb}, {0x0}], 0x4, &(0x7f0000003680)=""/204, 0xcc, 0x88a8ffff}, 0x0) recvmsg(r5, &(0x7f000000ef80)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={&(0x7f0000000280)=@l2={0x1f, 0x0, {0x6, 0x30f8, 0x80000000, 0x56, 0x0, 0x4}, 0x3, 0x8}, 0x80, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB]}, 0x0) ioctl$TUNSETCARRIER(r1, 0x400454e2, &(0x7f0000000100)=0x1) [ 121.572541][ T8856] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. 14:05:49 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x4, 0x800, 0x6, 0xc0, 0xffffffffffffff9c, 0x2000000, [], 0x0, 0xffffffffffffffff, 0x5, 0x3}, 0x3c) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000340)=r1, 0x4) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)={[{0x0, 'pids'}, {0x2f, 'rdma'}]}, 0x2d1) perf_event_open(&(0x7f0000000400)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x49}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0xfffffffffffffffd) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001980)={0x0, 0x0, &(0x7f00000018c0)=[{0x0}], 0x1}, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r2, &(0x7f0000000080)={[{0x0, '\x03\x8a\xa1t\x03n\xd7\xe0\x8f\x93\xdd\x86\xdd'}]}, 0xfdef) [ 121.613667][ T8852] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.3'. 14:05:49 executing program 2: r0 = socket$kcm(0xa, 0x522000000003, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x9}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x7e4c, 0x80fe}, 0xfd3d, &(0x7f00000001c0), 0x12f}, 0x0) socket$kcm(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x101400, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00'}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) gettid() ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000009c0)={'n\x810/\x9d\x8ei\x00', 0xfffffffffffffffd}) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, 0x0) recvmsg(r4, &(0x7f0000000880)={&(0x7f0000000340)=@isdn, 0x80, &(0x7f0000000800)=[{&(0x7f0000000400)=""/118, 0x76}, {&(0x7f0000000700)=""/231, 0xe7}, {&(0x7f0000000480)=""/108, 0x6c}], 0x3, &(0x7f0000000840)=""/31, 0x1f}, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup/syz1\x00', 0x1ff) write$cgroup_subtree(r3, &(0x7f0000000080), 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000005440)="2e000000120081aee4050cecdb4cb9040a485e510befccd77f3e9cf0758ef9000600b0eba06ac400040000000000", 0x2e}], 0x1}, 0x0) recvmsg(r5, &(0x7f0000003780)={0x0, 0x0, &(0x7f00000035c0)=[{&(0x7f00000000c0)=""/152, 0x98}, {0x0}, {&(0x7f00000037c0)=""/4096, 0xffffffcb}, {0x0}], 0x4, &(0x7f0000003680)=""/204, 0xcc, 0x88a8ffff}, 0x0) recvmsg(r5, &(0x7f000000ef80)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={&(0x7f0000000280)=@l2={0x1f, 0x0, {0x6, 0x30f8, 0x80000000, 0x56, 0x0, 0x4}, 0x3, 0x8}, 0x80, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB]}, 0x0) ioctl$TUNSETCARRIER(r1, 0x400454e2, &(0x7f0000000100)=0x1) [ 121.862672][ T8865] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.5'. [ 121.950839][ T8870] device nr0 entered promiscuous mode [ 121.973090][ T8867] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.1'. [ 122.023062][ T8875] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. 14:05:49 executing program 3: r0 = socket$kcm(0xa, 0x522000000003, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x9}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x7e4c, 0x80fe}, 0xfd3d, &(0x7f00000001c0), 0x12f}, 0x0) socket$kcm(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x101400, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00'}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) gettid() ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000009c0)={'n\x810/\x9d\x8ei\x00', 0xfffffffffffffffd}) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, 0x0) recvmsg(r4, &(0x7f0000000880)={&(0x7f0000000340)=@isdn, 0x80, &(0x7f0000000800)=[{&(0x7f0000000400)=""/118, 0x76}, {&(0x7f0000000700)=""/231, 0xe7}, {&(0x7f0000000480)=""/108, 0x6c}], 0x3, &(0x7f0000000840)=""/31, 0x1f}, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup/syz1\x00', 0x1ff) write$cgroup_subtree(r3, &(0x7f0000000080), 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000005440)="2e000000120081aee4050cecdb4cb9040a485e510befccd77f3e9cf0758ef9000600b0eba06ac400040000000000", 0x2e}], 0x1}, 0x0) recvmsg(r5, &(0x7f0000003780)={0x0, 0x0, &(0x7f00000035c0)=[{&(0x7f00000000c0)=""/152, 0x98}, {0x0}, {&(0x7f00000037c0)=""/4096, 0xffffffcb}, {0x0}], 0x4, &(0x7f0000003680)=""/204, 0xcc, 0x88a8ffff}, 0x0) recvmsg(r5, &(0x7f000000ef80)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={&(0x7f0000000280)=@l2={0x1f, 0x0, {0x6, 0x30f8, 0x80000000, 0x56, 0x0, 0x4}, 0x3, 0x8}, 0x80, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB]}, 0x0) ioctl$TUNSETCARRIER(r1, 0x400454e2, &(0x7f0000000100)=0x1) 14:05:49 executing program 0: r0 = socket$kcm(0xa, 0x522000000003, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x9}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x7e4c, 0x80fe}, 0xfd3d, &(0x7f00000001c0), 0x12f}, 0x0) socket$kcm(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x101400, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00'}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) gettid() ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000009c0)={'n\x810/\x9d\x8ei\x00', 0xfffffffffffffffd}) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, 0x0) recvmsg(r4, &(0x7f0000000880)={&(0x7f0000000340)=@isdn, 0x80, &(0x7f0000000800)=[{&(0x7f0000000400)=""/118, 0x76}, {&(0x7f0000000700)=""/231, 0xe7}, {&(0x7f0000000480)=""/108, 0x6c}], 0x3, &(0x7f0000000840)=""/31, 0x1f}, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup/syz1\x00', 0x1ff) write$cgroup_subtree(r3, &(0x7f0000000080), 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000005440)="2e000000120081aee4050cecdb4cb9040a485e510befccd77f3e9cf0758ef9000600b0eba06ac400040000000000", 0x2e}], 0x1}, 0x0) recvmsg(r5, &(0x7f0000003780)={0x0, 0x0, &(0x7f00000035c0)=[{&(0x7f00000000c0)=""/152, 0x98}, {0x0}, {&(0x7f00000037c0)=""/4096, 0xffffffcb}, {0x0}], 0x4, &(0x7f0000003680)=""/204, 0xcc, 0x88a8ffff}, 0x0) recvmsg(r5, &(0x7f000000ef80)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={&(0x7f0000000280)=@l2={0x1f, 0x0, {0x6, 0x30f8, 0x80000000, 0x56, 0x0, 0x4}, 0x3, 0x8}, 0x80, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB]}, 0x0) ioctl$TUNSETCARRIER(r1, 0x400454e2, &(0x7f0000000100)=0x1) 14:05:49 executing program 4: r0 = socket$kcm(0xa, 0x522000000003, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x9}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x7e4c, 0x80fe}, 0xfd3d, &(0x7f00000001c0), 0x12f}, 0x0) socket$kcm(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x101400, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00'}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) gettid() ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000009c0)={'n\x810/\x9d\x8ei\x00', 0xfffffffffffffffd}) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, 0x0) recvmsg(r4, &(0x7f0000000880)={&(0x7f0000000340)=@isdn, 0x80, &(0x7f0000000800)=[{&(0x7f0000000400)=""/118, 0x76}, {&(0x7f0000000700)=""/231, 0xe7}, {&(0x7f0000000480)=""/108, 0x6c}], 0x3, &(0x7f0000000840)=""/31, 0x1f}, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup/syz1\x00', 0x1ff) write$cgroup_subtree(r3, &(0x7f0000000080), 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000005440)="2e000000120081aee4050cecdb4cb9040a485e510befccd77f3e9cf0758ef9000600b0eba06ac400040000000000", 0x2e}], 0x1}, 0x0) recvmsg(r5, &(0x7f0000003780)={0x0, 0x0, &(0x7f00000035c0)=[{&(0x7f00000000c0)=""/152, 0x98}, {0x0}, {&(0x7f00000037c0)=""/4096, 0xffffffcb}, {0x0}], 0x4, &(0x7f0000003680)=""/204, 0xcc, 0x88a8ffff}, 0x0) recvmsg(r5, &(0x7f000000ef80)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={&(0x7f0000000280)=@l2={0x1f, 0x0, {0x6, 0x30f8, 0x80000000, 0x56, 0x0, 0x4}, 0x3, 0x8}, 0x80, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB]}, 0x0) ioctl$TUNSETCARRIER(r1, 0x400454e2, &(0x7f0000000100)=0x1) 14:05:50 executing program 1: r0 = socket$kcm(0xa, 0x522000000003, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x9}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x7e4c, 0x80fe}, 0xfd3d, &(0x7f00000001c0), 0x12f}, 0x0) socket$kcm(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x101400, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00'}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) gettid() ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000009c0)={'n\x810/\x9d\x8ei\x00', 0xfffffffffffffffd}) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, 0x0) recvmsg(r4, &(0x7f0000000880)={&(0x7f0000000340)=@isdn, 0x80, &(0x7f0000000800)=[{&(0x7f0000000400)=""/118, 0x76}, {&(0x7f0000000700)=""/231, 0xe7}, {&(0x7f0000000480)=""/108, 0x6c}], 0x3, &(0x7f0000000840)=""/31, 0x1f}, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup/syz1\x00', 0x1ff) write$cgroup_subtree(r3, &(0x7f0000000080), 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000005440)="2e000000120081aee4050cecdb4cb9040a485e510befccd77f3e9cf0758ef9000600b0eba06ac400040000000000", 0x2e}], 0x1}, 0x0) recvmsg(r5, &(0x7f0000003780)={0x0, 0x0, &(0x7f00000035c0)=[{&(0x7f00000000c0)=""/152, 0x98}, {0x0}, {&(0x7f00000037c0)=""/4096, 0xffffffcb}, {0x0}], 0x4, &(0x7f0000003680)=""/204, 0xcc, 0x88a8ffff}, 0x0) recvmsg(r5, &(0x7f000000ef80)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={&(0x7f0000000280)=@l2={0x1f, 0x0, {0x6, 0x30f8, 0x80000000, 0x56, 0x0, 0x4}, 0x3, 0x8}, 0x80, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB]}, 0x0) ioctl$TUNSETCARRIER(r1, 0x400454e2, &(0x7f0000000100)=0x1) 14:05:50 executing program 5: r0 = socket$kcm(0xa, 0x522000000003, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x9}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x7e4c, 0x80fe}, 0xfd3d, &(0x7f00000001c0), 0x12f}, 0x0) socket$kcm(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x101400, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00'}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) gettid() ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000009c0)={'n\x810/\x9d\x8ei\x00', 0xfffffffffffffffd}) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, 0x0) recvmsg(r4, &(0x7f0000000880)={&(0x7f0000000340)=@isdn, 0x80, &(0x7f0000000800)=[{&(0x7f0000000400)=""/118, 0x76}, {&(0x7f0000000700)=""/231, 0xe7}, {&(0x7f0000000480)=""/108, 0x6c}], 0x3, &(0x7f0000000840)=""/31, 0x1f}, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup/syz1\x00', 0x1ff) write$cgroup_subtree(r3, &(0x7f0000000080), 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000005440)="2e000000120081aee4050cecdb4cb9040a485e510befccd77f3e9cf0758ef9000600b0eba06ac400040000000000", 0x2e}], 0x1}, 0x0) recvmsg(r5, &(0x7f0000003780)={0x0, 0x0, &(0x7f00000035c0)=[{&(0x7f00000000c0)=""/152, 0x98}, {0x0}, {&(0x7f00000037c0)=""/4096, 0xffffffcb}, {0x0}], 0x4, &(0x7f0000003680)=""/204, 0xcc, 0x88a8ffff}, 0x0) recvmsg(r5, &(0x7f000000ef80)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={&(0x7f0000000280)=@l2={0x1f, 0x0, {0x6, 0x30f8, 0x80000000, 0x56, 0x0, 0x4}, 0x3, 0x8}, 0x80, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB]}, 0x0) ioctl$TUNSETCARRIER(r1, 0x400454e2, &(0x7f0000000100)=0x1) [ 122.466477][ T8892] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.3'. [ 122.493298][ T8893] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. [ 122.539052][ T8891] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. 14:05:50 executing program 2: r0 = socket$kcm(0xa, 0x522000000003, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x9}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x7e4c, 0x80fe}, 0xfd3d, &(0x7f00000001c0), 0x12f}, 0x0) socket$kcm(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x101400, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00'}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) gettid() ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000009c0)={'n\x810/\x9d\x8ei\x00', 0xfffffffffffffffd}) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, 0x0) recvmsg(r4, &(0x7f0000000880)={&(0x7f0000000340)=@isdn, 0x80, &(0x7f0000000800)=[{&(0x7f0000000400)=""/118, 0x76}, {&(0x7f0000000700)=""/231, 0xe7}, {&(0x7f0000000480)=""/108, 0x6c}], 0x3, &(0x7f0000000840)=""/31, 0x1f}, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup/syz1\x00', 0x1ff) write$cgroup_subtree(r3, &(0x7f0000000080), 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000005440)="2e000000120081aee4050cecdb4cb9040a485e510befccd77f3e9cf0758ef9000600b0eba06ac400040000000000", 0x2e}], 0x1}, 0x0) recvmsg(r5, &(0x7f0000003780)={0x0, 0x0, &(0x7f00000035c0)=[{&(0x7f00000000c0)=""/152, 0x98}, {0x0}, {&(0x7f00000037c0)=""/4096, 0xffffffcb}, {0x0}], 0x4, &(0x7f0000003680)=""/204, 0xcc, 0x88a8ffff}, 0x0) recvmsg(r5, &(0x7f000000ef80)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={&(0x7f0000000280)=@l2={0x1f, 0x0, {0x6, 0x30f8, 0x80000000, 0x56, 0x0, 0x4}, 0x3, 0x8}, 0x80, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB]}, 0x0) ioctl$TUNSETCARRIER(r1, 0x400454e2, &(0x7f0000000100)=0x1) [ 122.704106][ C1] net_ratelimit: 33 callbacks suppressed [ 122.704115][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 122.709945][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 122.740219][ T8900] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.1'. [ 122.772713][ T8901] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.5'. 14:05:50 executing program 3: r0 = socket$kcm(0xa, 0x522000000003, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x9}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x7e4c, 0x80fe}, 0xfd3d, &(0x7f00000001c0), 0x12f}, 0x0) socket$kcm(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x101400, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00'}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) gettid() ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000009c0)={'n\x810/\x9d\x8ei\x00', 0xfffffffffffffffd}) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, 0x0) recvmsg(r4, &(0x7f0000000880)={&(0x7f0000000340)=@isdn, 0x80, &(0x7f0000000800)=[{&(0x7f0000000400)=""/118, 0x76}, {&(0x7f0000000700)=""/231, 0xe7}, {&(0x7f0000000480)=""/108, 0x6c}], 0x3, &(0x7f0000000840)=""/31, 0x1f}, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup/syz1\x00', 0x1ff) write$cgroup_subtree(r3, &(0x7f0000000080), 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000005440)="2e000000120081aee4050cecdb4cb9040a485e510befccd77f3e9cf0758ef9000600b0eba06ac400040000000000", 0x2e}], 0x1}, 0x0) recvmsg(r5, &(0x7f0000003780)={0x0, 0x0, &(0x7f00000035c0)=[{&(0x7f00000000c0)=""/152, 0x98}, {0x0}, {&(0x7f00000037c0)=""/4096, 0xffffffcb}, {0x0}], 0x4, &(0x7f0000003680)=""/204, 0xcc, 0x88a8ffff}, 0x0) recvmsg(r5, &(0x7f000000ef80)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={&(0x7f0000000280)=@l2={0x1f, 0x0, {0x6, 0x30f8, 0x80000000, 0x56, 0x0, 0x4}, 0x3, 0x8}, 0x80, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB]}, 0x0) ioctl$TUNSETCARRIER(r1, 0x400454e2, &(0x7f0000000100)=0x1) 14:05:50 executing program 0: r0 = socket$kcm(0xa, 0x522000000003, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x9}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x7e4c, 0x80fe}, 0xfd3d, &(0x7f00000001c0), 0x12f}, 0x0) socket$kcm(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x101400, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00'}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) gettid() ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000009c0)={'n\x810/\x9d\x8ei\x00', 0xfffffffffffffffd}) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, 0x0) recvmsg(r4, &(0x7f0000000880)={&(0x7f0000000340)=@isdn, 0x80, &(0x7f0000000800)=[{&(0x7f0000000400)=""/118, 0x76}, {&(0x7f0000000700)=""/231, 0xe7}, {&(0x7f0000000480)=""/108, 0x6c}], 0x3, &(0x7f0000000840)=""/31, 0x1f}, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup/syz1\x00', 0x1ff) write$cgroup_subtree(r3, &(0x7f0000000080), 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000005440)="2e000000120081aee4050cecdb4cb9040a485e510befccd77f3e9cf0758ef9000600b0eba06ac400040000000000", 0x2e}], 0x1}, 0x0) recvmsg(r5, &(0x7f0000003780)={0x0, 0x0, &(0x7f00000035c0)=[{&(0x7f00000000c0)=""/152, 0x98}, {0x0}, {&(0x7f00000037c0)=""/4096, 0xffffffcb}, {0x0}], 0x4, &(0x7f0000003680)=""/204, 0xcc, 0x88a8ffff}, 0x0) recvmsg(r5, &(0x7f000000ef80)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={&(0x7f0000000280)=@l2={0x1f, 0x0, {0x6, 0x30f8, 0x80000000, 0x56, 0x0, 0x4}, 0x3, 0x8}, 0x80, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB]}, 0x0) ioctl$TUNSETCARRIER(r1, 0x400454e2, &(0x7f0000000100)=0x1) 14:05:50 executing program 4: r0 = socket$kcm(0xa, 0x522000000003, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x9}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x7e4c, 0x80fe}, 0xfd3d, &(0x7f00000001c0), 0x12f}, 0x0) socket$kcm(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x101400, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00'}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) gettid() ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000009c0)={'n\x810/\x9d\x8ei\x00', 0xfffffffffffffffd}) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, 0x0) recvmsg(r4, &(0x7f0000000880)={&(0x7f0000000340)=@isdn, 0x80, &(0x7f0000000800)=[{&(0x7f0000000400)=""/118, 0x76}, {&(0x7f0000000700)=""/231, 0xe7}, {&(0x7f0000000480)=""/108, 0x6c}], 0x3, &(0x7f0000000840)=""/31, 0x1f}, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup/syz1\x00', 0x1ff) write$cgroup_subtree(r3, &(0x7f0000000080), 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000005440)="2e000000120081aee4050cecdb4cb9040a485e510befccd77f3e9cf0758ef9000600b0eba06ac400040000000000", 0x2e}], 0x1}, 0x0) recvmsg(r5, &(0x7f0000003780)={0x0, 0x0, &(0x7f00000035c0)=[{&(0x7f00000000c0)=""/152, 0x98}, {0x0}, {&(0x7f00000037c0)=""/4096, 0xffffffcb}, {0x0}], 0x4, &(0x7f0000003680)=""/204, 0xcc, 0x88a8ffff}, 0x0) recvmsg(r5, &(0x7f000000ef80)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={&(0x7f0000000280)=@l2={0x1f, 0x0, {0x6, 0x30f8, 0x80000000, 0x56, 0x0, 0x4}, 0x3, 0x8}, 0x80, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB]}, 0x0) ioctl$TUNSETCARRIER(r1, 0x400454e2, &(0x7f0000000100)=0x1) 14:05:51 executing program 1: r0 = socket$kcm(0xa, 0x522000000003, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x9}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x7e4c, 0x80fe}, 0xfd3d, &(0x7f00000001c0), 0x12f}, 0x0) socket$kcm(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x101400, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00'}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) gettid() ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000009c0)={'n\x810/\x9d\x8ei\x00', 0xfffffffffffffffd}) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, 0x0) recvmsg(r4, &(0x7f0000000880)={&(0x7f0000000340)=@isdn, 0x80, &(0x7f0000000800)=[{&(0x7f0000000400)=""/118, 0x76}, {&(0x7f0000000700)=""/231, 0xe7}, {&(0x7f0000000480)=""/108, 0x6c}], 0x3, &(0x7f0000000840)=""/31, 0x1f}, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup/syz1\x00', 0x1ff) write$cgroup_subtree(r3, &(0x7f0000000080), 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000005440)="2e000000120081aee4050cecdb4cb9040a485e510befccd77f3e9cf0758ef9000600b0eba06ac400040000000000", 0x2e}], 0x1}, 0x0) recvmsg(r5, &(0x7f0000003780)={0x0, 0x0, &(0x7f00000035c0)=[{&(0x7f00000000c0)=""/152, 0x98}, {0x0}, {&(0x7f00000037c0)=""/4096, 0xffffffcb}, {0x0}], 0x4, &(0x7f0000003680)=""/204, 0xcc, 0x88a8ffff}, 0x0) recvmsg(r5, &(0x7f000000ef80)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={&(0x7f0000000280)=@l2={0x1f, 0x0, {0x6, 0x30f8, 0x80000000, 0x56, 0x0, 0x4}, 0x3, 0x8}, 0x80, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB]}, 0x0) ioctl$TUNSETCARRIER(r1, 0x400454e2, &(0x7f0000000100)=0x1) [ 123.424749][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 123.432093][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:05:51 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500f000000000190e0006000000000153b4000053b4", 0x2e}], 0x1}, 0x0) 14:05:51 executing program 4: r0 = socket$kcm(0xa, 0x522000000003, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x9}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x7e4c, 0x80fe}, 0xfd3d, &(0x7f00000001c0), 0x12f}, 0x0) socket$kcm(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x101400, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00'}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) gettid() ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000009c0)={'n\x810/\x9d\x8ei\x00', 0xfffffffffffffffd}) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, 0x0) recvmsg(r4, &(0x7f0000000880)={&(0x7f0000000340)=@isdn, 0x80, &(0x7f0000000800)=[{&(0x7f0000000400)=""/118, 0x76}, {&(0x7f0000000700)=""/231, 0xe7}, {&(0x7f0000000480)=""/108, 0x6c}], 0x3, &(0x7f0000000840)=""/31, 0x1f}, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup/syz1\x00', 0x1ff) write$cgroup_subtree(r3, &(0x7f0000000080), 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000005440)="2e000000120081aee4050cecdb4cb9040a485e510befccd77f3e9cf0758ef9000600b0eba06ac400040000000000", 0x2e}], 0x1}, 0x0) recvmsg(r5, &(0x7f0000003780)={0x0, 0x0, &(0x7f00000035c0)=[{&(0x7f00000000c0)=""/152, 0x98}, {0x0}, {&(0x7f00000037c0)=""/4096, 0xffffffcb}, {0x0}], 0x4, &(0x7f0000003680)=""/204, 0xcc, 0x88a8ffff}, 0x0) recvmsg(r5, &(0x7f000000ef80)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={&(0x7f0000000280)=@l2={0x1f, 0x0, {0x6, 0x30f8, 0x80000000, 0x56, 0x0, 0x4}, 0x3, 0x8}, 0x80, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB]}, 0x0) ioctl$TUNSETCARRIER(r1, 0x400454e2, &(0x7f0000000100)=0x1) 14:05:51 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500f000000000190e0006000000000153b4000053b4", 0x2e}], 0x1}, 0x0) 14:05:51 executing program 2: r0 = socket$kcm(0xa, 0x522000000003, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x9}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x7e4c, 0x80fe}, 0xfd3d, &(0x7f00000001c0), 0x12f}, 0x0) socket$kcm(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x101400, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00'}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) gettid() ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000009c0)={'n\x810/\x9d\x8ei\x00', 0xfffffffffffffffd}) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, 0x0) recvmsg(r4, &(0x7f0000000880)={&(0x7f0000000340)=@isdn, 0x80, &(0x7f0000000800)=[{&(0x7f0000000400)=""/118, 0x76}, {&(0x7f0000000700)=""/231, 0xe7}, {&(0x7f0000000480)=""/108, 0x6c}], 0x3, &(0x7f0000000840)=""/31, 0x1f}, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup/syz1\x00', 0x1ff) write$cgroup_subtree(r3, &(0x7f0000000080), 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000005440)="2e000000120081aee4050cecdb4cb9040a485e510befccd77f3e9cf0758ef9000600b0eba06ac400040000000000", 0x2e}], 0x1}, 0x0) recvmsg(r5, &(0x7f0000003780)={0x0, 0x0, &(0x7f00000035c0)=[{&(0x7f00000000c0)=""/152, 0x98}, {0x0}, {&(0x7f00000037c0)=""/4096, 0xffffffcb}, {0x0}], 0x4, &(0x7f0000003680)=""/204, 0xcc, 0x88a8ffff}, 0x0) recvmsg(r5, &(0x7f000000ef80)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={&(0x7f0000000280)=@l2={0x1f, 0x0, {0x6, 0x30f8, 0x80000000, 0x56, 0x0, 0x4}, 0x3, 0x8}, 0x80, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB]}, 0x0) ioctl$TUNSETCARRIER(r1, 0x400454e2, &(0x7f0000000100)=0x1) [ 123.664127][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 123.670067][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:05:51 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500f000000000190e0006000000000153b4000053b4", 0x2e}], 0x1}, 0x0) 14:05:51 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500f000000000190e0006000000000153b4000053b4", 0x2e}], 0x1}, 0x0) [ 123.824103][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 123.829984][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:05:51 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x9d4f9895844931c2) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuset.effective_cpus\x00', 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r2, &(0x7f0000000380)={&(0x7f00000000c0)=@caif, 0x80, &(0x7f0000000340)=[{0x0}], 0x1}, 0x0) write$cgroup_subtree(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="51c880dcc10b8897760d245a3291468d1dfd8580feb0818202a38b627a2ab600000000fc390a2bd9f50a43b9cc50c82288ecda9cb3be39747d90d2a3d50c84ba1c4ef0"], 0x43) socket$kcm(0x29, 0x5, 0x0) write$cgroup_pid(r2, &(0x7f0000000280), 0x12) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r0, 0x0, 0x6, &(0x7f00000003c0)='#eth1\x00'}, 0x30) perf_event_open(&(0x7f0000000040)={0x0, 0x4e, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x4, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x0, 0x0, 0x20}, r4, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000200)=ANY=[], 0xfc28) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) write$cgroup_pid(r2, &(0x7f0000000000), 0xfffffea6) [ 123.984086][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 123.989968][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:05:51 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r1, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000000), &(0x7f0000000140)=""/130}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r1, &(0x7f0000000380)='W', &(0x7f00000000c0)=""/33}, 0x18) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() openat$cgroup(0xffffffffffffff9c, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) 14:05:51 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0xc008240a, 0x70effb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2, 0x2}}, &(0x7f0000000040)=""/174, 0x1a, 0xae, 0x1}, 0x20) 14:05:51 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r1, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000000), &(0x7f0000000140)=""/130}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r1, &(0x7f0000000380)='W', &(0x7f00000000c0)=""/33}, 0x18) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() openat$cgroup(0xffffffffffffff9c, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) 14:05:51 executing program 1: r0 = socket$kcm(0xa, 0x522000000003, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x9}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x7e4c, 0x80fe}, 0xfd3d, &(0x7f00000001c0), 0x12f}, 0x0) socket$kcm(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x101400, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00'}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) gettid() ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000009c0)={'n\x810/\x9d\x8ei\x00', 0xfffffffffffffffd}) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, 0x0) recvmsg(r4, &(0x7f0000000880)={&(0x7f0000000340)=@isdn, 0x80, &(0x7f0000000800)=[{&(0x7f0000000400)=""/118, 0x76}, {&(0x7f0000000700)=""/231, 0xe7}, {&(0x7f0000000480)=""/108, 0x6c}], 0x3, &(0x7f0000000840)=""/31, 0x1f}, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup/syz1\x00', 0x1ff) write$cgroup_subtree(r3, &(0x7f0000000080), 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000005440)="2e000000120081aee4050cecdb4cb9040a485e510befccd77f3e9cf0758ef9000600b0eba06ac400040000000000", 0x2e}], 0x1}, 0x0) recvmsg(r5, &(0x7f0000003780)={0x0, 0x0, &(0x7f00000035c0)=[{&(0x7f00000000c0)=""/152, 0x98}, {0x0}, {&(0x7f00000037c0)=""/4096, 0xffffffcb}, {0x0}], 0x4, &(0x7f0000003680)=""/204, 0xcc, 0x88a8ffff}, 0x0) recvmsg(r5, &(0x7f000000ef80)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={&(0x7f0000000280)=@l2={0x1f, 0x0, {0x6, 0x30f8, 0x80000000, 0x56, 0x0, 0x4}, 0x3, 0x8}, 0x80, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB]}, 0x0) ioctl$TUNSETCARRIER(r1, 0x400454e2, &(0x7f0000000100)=0x1) 14:05:52 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r1, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000000), &(0x7f0000000140)=""/130}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r1, &(0x7f0000000380)='W', &(0x7f00000000c0)=""/33}, 0x18) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() openat$cgroup(0xffffffffffffff9c, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) 14:05:52 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0xc008240a, 0x70effb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2, 0x2}}, &(0x7f0000000040)=""/174, 0x1a, 0xae, 0x1}, 0x20) 14:05:52 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0xc008240a, 0x70effb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2, 0x2}}, &(0x7f0000000040)=""/174, 0x1a, 0xae, 0x1}, 0x20) 14:05:52 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r1, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000000), &(0x7f0000000140)=""/130}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r1, &(0x7f0000000380)='W', &(0x7f00000000c0)=""/33}, 0x18) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() openat$cgroup(0xffffffffffffff9c, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) 14:05:52 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x9d4f9895844931c2) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuset.effective_cpus\x00', 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r2, &(0x7f0000000380)={&(0x7f00000000c0)=@caif, 0x80, &(0x7f0000000340)=[{0x0}], 0x1}, 0x0) write$cgroup_subtree(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="51c880dcc10b8897760d245a3291468d1dfd8580feb0818202a38b627a2ab600000000fc390a2bd9f50a43b9cc50c82288ecda9cb3be39747d90d2a3d50c84ba1c4ef0"], 0x43) socket$kcm(0x29, 0x5, 0x0) write$cgroup_pid(r2, &(0x7f0000000280), 0x12) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r0, 0x0, 0x6, &(0x7f00000003c0)='#eth1\x00'}, 0x30) perf_event_open(&(0x7f0000000040)={0x0, 0x4e, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x4, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x0, 0x0, 0x20}, r4, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000200)=ANY=[], 0xfc28) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) write$cgroup_pid(r2, &(0x7f0000000000), 0xfffffea6) 14:05:52 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0xc008240a, 0x70effb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2, 0x2}}, &(0x7f0000000040)=""/174, 0x1a, 0xae, 0x1}, 0x20) 14:05:52 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r1, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000000), &(0x7f0000000140)=""/130}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r1, &(0x7f0000000380)='W', &(0x7f00000000c0)=""/33}, 0x18) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() openat$cgroup(0xffffffffffffff9c, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) 14:05:52 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0xc008240a, 0x70effb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2, 0x2}}, &(0x7f0000000040)=""/174, 0x1a, 0xae, 0x1}, 0x20) 14:05:52 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0xc008240a, 0x70effb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2, 0x2}}, &(0x7f0000000040)=""/174, 0x1a, 0xae, 0x1}, 0x20) 14:05:52 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x9d4f9895844931c2) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuset.effective_cpus\x00', 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r2, &(0x7f0000000380)={&(0x7f00000000c0)=@caif, 0x80, &(0x7f0000000340)=[{0x0}], 0x1}, 0x0) write$cgroup_subtree(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="51c880dcc10b8897760d245a3291468d1dfd8580feb0818202a38b627a2ab600000000fc390a2bd9f50a43b9cc50c82288ecda9cb3be39747d90d2a3d50c84ba1c4ef0"], 0x43) socket$kcm(0x29, 0x5, 0x0) write$cgroup_pid(r2, &(0x7f0000000280), 0x12) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r0, 0x0, 0x6, &(0x7f00000003c0)='#eth1\x00'}, 0x30) perf_event_open(&(0x7f0000000040)={0x0, 0x4e, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x4, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x0, 0x0, 0x20}, r4, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000200)=ANY=[], 0xfc28) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) write$cgroup_pid(r2, &(0x7f0000000000), 0xfffffea6) 14:05:52 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r1, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000000), &(0x7f0000000140)=""/130}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r1, &(0x7f0000000380)='W', &(0x7f00000000c0)=""/33}, 0x18) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() openat$cgroup(0xffffffffffffff9c, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) 14:05:52 executing program 1: r0 = socket$kcm(0xa, 0x522000000003, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x9}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x7e4c, 0x80fe}, 0xfd3d, &(0x7f00000001c0), 0x12f}, 0x0) socket$kcm(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x101400, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00'}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) gettid() ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000009c0)={'n\x810/\x9d\x8ei\x00', 0xfffffffffffffffd}) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, 0x0) recvmsg(r4, &(0x7f0000000880)={&(0x7f0000000340)=@isdn, 0x80, &(0x7f0000000800)=[{&(0x7f0000000400)=""/118, 0x76}, {&(0x7f0000000700)=""/231, 0xe7}, {&(0x7f0000000480)=""/108, 0x6c}], 0x3, &(0x7f0000000840)=""/31, 0x1f}, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup/syz1\x00', 0x1ff) write$cgroup_subtree(r3, &(0x7f0000000080), 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000005440)="2e000000120081aee4050cecdb4cb9040a485e510befccd77f3e9cf0758ef9000600b0eba06ac400040000000000", 0x2e}], 0x1}, 0x0) recvmsg(r5, &(0x7f0000003780)={0x0, 0x0, &(0x7f00000035c0)=[{&(0x7f00000000c0)=""/152, 0x98}, {0x0}, {&(0x7f00000037c0)=""/4096, 0xffffffcb}, {0x0}], 0x4, &(0x7f0000003680)=""/204, 0xcc, 0x88a8ffff}, 0x0) recvmsg(r5, &(0x7f000000ef80)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={&(0x7f0000000280)=@l2={0x1f, 0x0, {0x6, 0x30f8, 0x80000000, 0x56, 0x0, 0x4}, 0x3, 0x8}, 0x80, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB]}, 0x0) ioctl$TUNSETCARRIER(r1, 0x400454e2, &(0x7f0000000100)=0x1) 14:05:52 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0xc008240a, 0x70effb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2, 0x2}}, &(0x7f0000000040)=""/174, 0x1a, 0xae, 0x1}, 0x20) 14:05:52 executing program 3: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x9d4f9895844931c2) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuset.effective_cpus\x00', 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r2, &(0x7f0000000380)={&(0x7f00000000c0)=@caif, 0x80, &(0x7f0000000340)=[{0x0}], 0x1}, 0x0) write$cgroup_subtree(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="51c880dcc10b8897760d245a3291468d1dfd8580feb0818202a38b627a2ab600000000fc390a2bd9f50a43b9cc50c82288ecda9cb3be39747d90d2a3d50c84ba1c4ef0"], 0x43) socket$kcm(0x29, 0x5, 0x0) write$cgroup_pid(r2, &(0x7f0000000280), 0x12) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r0, 0x0, 0x6, &(0x7f00000003c0)='#eth1\x00'}, 0x30) perf_event_open(&(0x7f0000000040)={0x0, 0x4e, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x4, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x0, 0x0, 0x20}, r4, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000200)=ANY=[], 0xfc28) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) write$cgroup_pid(r2, &(0x7f0000000000), 0xfffffea6) 14:05:52 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r1, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000000), &(0x7f0000000140)=""/130}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r1, &(0x7f0000000380)='W', &(0x7f00000000c0)=""/33}, 0x18) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() openat$cgroup(0xffffffffffffff9c, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) 14:05:53 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r1, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000000), &(0x7f0000000140)=""/130}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r1, &(0x7f0000000380)='W', &(0x7f00000000c0)=""/33}, 0x18) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() openat$cgroup(0xffffffffffffff9c, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) 14:05:53 executing program 4: r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$sock(r0, &(0x7f0000000080)={&(0x7f0000000400)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0, 0x0, &(0x7f0000000600)=[@timestamping={{0x14, 0x1, 0x25, 0x805}}], 0x18}, 0x0) 14:05:53 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x9d4f9895844931c2) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuset.effective_cpus\x00', 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r2, &(0x7f0000000380)={&(0x7f00000000c0)=@caif, 0x80, &(0x7f0000000340)=[{0x0}], 0x1}, 0x0) write$cgroup_subtree(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="51c880dcc10b8897760d245a3291468d1dfd8580feb0818202a38b627a2ab600000000fc390a2bd9f50a43b9cc50c82288ecda9cb3be39747d90d2a3d50c84ba1c4ef0"], 0x43) socket$kcm(0x29, 0x5, 0x0) write$cgroup_pid(r2, &(0x7f0000000280), 0x12) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r0, 0x0, 0x6, &(0x7f00000003c0)='#eth1\x00'}, 0x30) perf_event_open(&(0x7f0000000040)={0x0, 0x4e, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x4, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x0, 0x0, 0x20}, r4, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000200)=ANY=[], 0xfc28) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) write$cgroup_pid(r2, &(0x7f0000000000), 0xfffffea6) 14:05:53 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r1, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000000), &(0x7f0000000140)=""/130}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r1, &(0x7f0000000380)='W', &(0x7f00000000c0)=""/33}, 0x18) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() openat$cgroup(0xffffffffffffff9c, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) 14:05:53 executing program 4: r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$sock(r0, &(0x7f0000000080)={&(0x7f0000000400)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0, 0x0, &(0x7f0000000600)=[@timestamping={{0x14, 0x1, 0x25, 0x805}}], 0x18}, 0x0) 14:05:53 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='\x8fv\x8auts\x00\xc4\x91n\xdaK\xcb\x05\xbf\x10\x1f\x10\xcb\tl\xaeD\xb5\xe8\\|\x9a\x8dS\xe3\n\x19\xa5dg\xf2\xde\x8b\x15\xa2\xe2\x97\x81\xd4K\\\xff\xb6\xb7\xef8\xd6X\xb7\x89\xdb\xe3Ru0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNSETVNETLE(r8, 0x400454dc, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xd, 0x0, &(0x7f0000000780)=ANY=[], 0x0}, 0x48) close(r9) socketpair(0x2000800000001, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r11, &(0x7f00000000c0), 0xffffff19) close(r10) 14:05:54 executing program 3: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x9d4f9895844931c2) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuset.effective_cpus\x00', 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r2, &(0x7f0000000380)={&(0x7f00000000c0)=@caif, 0x80, &(0x7f0000000340)=[{0x0}], 0x1}, 0x0) write$cgroup_subtree(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="51c880dcc10b8897760d245a3291468d1dfd8580feb0818202a38b627a2ab600000000fc390a2bd9f50a43b9cc50c82288ecda9cb3be39747d90d2a3d50c84ba1c4ef0"], 0x43) socket$kcm(0x29, 0x5, 0x0) write$cgroup_pid(r2, &(0x7f0000000280), 0x12) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r0, 0x0, 0x6, &(0x7f00000003c0)='#eth1\x00'}, 0x30) perf_event_open(&(0x7f0000000040)={0x0, 0x4e, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x4, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x0, 0x0, 0x20}, r4, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000200)=ANY=[], 0xfc28) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) write$cgroup_pid(r2, &(0x7f0000000000), 0xfffffea6) 14:05:54 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='\x8fv\x8auts\x00\xc4\x91n\xdaK\xcb\x05\xbf\x10\x1f\x10\xcb\tl\xaeD\xb5\xe8\\|\x9a\x8dS\xe3\n\x19\xa5dg\xf2\xde\x8b\x15\xa2\xe2\x97\x81\xd4K\\\xff\xb6\xb7\xef8\xd6X\xb7\x89\xdb\xe3Ru0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNSETVNETLE(r8, 0x400454dc, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xd, 0x0, &(0x7f0000000780)=ANY=[], 0x0}, 0x48) close(r9) socketpair(0x2000800000001, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r11, &(0x7f00000000c0), 0xffffff19) close(r10) 14:05:54 executing program 3: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x9d4f9895844931c2) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuset.effective_cpus\x00', 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r2, &(0x7f0000000380)={&(0x7f00000000c0)=@caif, 0x80, &(0x7f0000000340)=[{0x0}], 0x1}, 0x0) write$cgroup_subtree(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="51c880dcc10b8897760d245a3291468d1dfd8580feb0818202a38b627a2ab600000000fc390a2bd9f50a43b9cc50c82288ecda9cb3be39747d90d2a3d50c84ba1c4ef0"], 0x43) socket$kcm(0x29, 0x5, 0x0) write$cgroup_pid(r2, &(0x7f0000000280), 0x12) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r0, 0x0, 0x6, &(0x7f00000003c0)='#eth1\x00'}, 0x30) perf_event_open(&(0x7f0000000040)={0x0, 0x4e, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x4, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x0, 0x0, 0x20}, r4, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000200)=ANY=[], 0xfc28) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) write$cgroup_pid(r2, &(0x7f0000000000), 0xfffffea6) 14:05:54 executing program 0: r0 = socket$kcm(0x29, 0xfffffffffffffffd, 0x0) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x100000000014, 0x0, 0x8, 0x7}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r1, &(0x7f0000000200)="f21c", 0x0}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpu.stat\x00', 0x0, 0x0) r2 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000680)='syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000280)='cpB1\x82\x12,\xf8\x18\x11c\x17\v\x95\xdc\xa3\x18b\xbeV\x18\r\xe0Zt\x00', 0x0, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000340)='cp\xaf#\x8b\xa6\x12\xb9\x81\xc8\xe4\x1c\xc4\n+\x00\x00\x00\x00\x00\x00\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000300)='cpuacct.usage_user\x00', 0x0, 0x0) write$cgroup_int(r5, &(0x7f0000000580)=0x7, 0x12) r6 = openat$cgroup_ro(r5, &(0x7f0000000400)='io.stat\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000100)={r5}) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xe, 0x5c, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/739], 0x0, 0x1, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$kcm(0x29, 0x7, 0x0) r7 = getpid() perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffff7, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x800, 0x20000000, @perf_config_ext, 0x1411, 0xc92, 0x3e}, r7, 0x3, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(r6, 0x800454d3, &(0x7f00000006c0)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00', 0x0, 0x8}, 0x10) close(r1) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000980), 0x0, &(0x7f0000000400), 0x0, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe9\xdc\x00', 0x200091}) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000440)={r6, r5}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNSETVNETLE(r8, 0x400454dc, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xd, 0x0, &(0x7f0000000780)=ANY=[], 0x0}, 0x48) close(r9) socketpair(0x2000800000001, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r11, &(0x7f00000000c0), 0xffffff19) close(r10) 14:05:54 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='\x8fv\x8auts\x00\xc4\x91n\xdaK\xcb\x05\xbf\x10\x1f\x10\xcb\tl\xaeD\xb5\xe8\\|\x9a\x8dS\xe3\n\x19\xa5dg\xf2\xde\x8b\x15\xa2\xe2\x97\x81\xd4K\\\xff\xb6\xb7\xef8\xd6X\xb7\x89\xdb\xe3Ru0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNSETVNETLE(r8, 0x400454dc, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xd, 0x0, &(0x7f0000000780)=ANY=[], 0x0}, 0x48) close(r9) socketpair(0x2000800000001, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r11, &(0x7f00000000c0), 0xffffff19) close(r10) 14:05:55 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='\x8fv\x8auts\x00\xc4\x91n\xdaK\xcb\x05\xbf\x10\x1f\x10\xcb\tl\xaeD\xb5\xe8\\|\x9a\x8dS\xe3\n\x19\xa5dg\xf2\xde\x8b\x15\xa2\xe2\x97\x81\xd4K\\\xff\xb6\xb7\xef8\xd6X\xb7\x89\xdb\xe3Ru0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNSETVNETLE(r8, 0x400454dc, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xd, 0x0, &(0x7f0000000780)=ANY=[], 0x0}, 0x48) close(r9) socketpair(0x2000800000001, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r11, &(0x7f00000000c0), 0xffffff19) close(r10) 14:05:55 executing program 0: r0 = socket$kcm(0x29, 0xfffffffffffffffd, 0x0) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x100000000014, 0x0, 0x8, 0x7}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r1, &(0x7f0000000200)="f21c", 0x0}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpu.stat\x00', 0x0, 0x0) r2 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000680)='syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000280)='cpB1\x82\x12,\xf8\x18\x11c\x17\v\x95\xdc\xa3\x18b\xbeV\x18\r\xe0Zt\x00', 0x0, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000340)='cp\xaf#\x8b\xa6\x12\xb9\x81\xc8\xe4\x1c\xc4\n+\x00\x00\x00\x00\x00\x00\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000300)='cpuacct.usage_user\x00', 0x0, 0x0) write$cgroup_int(r5, &(0x7f0000000580)=0x7, 0x12) r6 = openat$cgroup_ro(r5, &(0x7f0000000400)='io.stat\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000100)={r5}) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xe, 0x5c, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/739], 0x0, 0x1, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$kcm(0x29, 0x7, 0x0) r7 = getpid() perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffff7, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x800, 0x20000000, @perf_config_ext, 0x1411, 0xc92, 0x3e}, r7, 0x3, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(r6, 0x800454d3, &(0x7f00000006c0)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00', 0x0, 0x8}, 0x10) close(r1) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000980), 0x0, &(0x7f0000000400), 0x0, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe9\xdc\x00', 0x200091}) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000440)={r6, r5}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNSETVNETLE(r8, 0x400454dc, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xd, 0x0, &(0x7f0000000780)=ANY=[], 0x0}, 0x48) close(r9) socketpair(0x2000800000001, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r11, &(0x7f00000000c0), 0xffffff19) close(r10) 14:05:55 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000240)=0xfffc000000000000) 14:05:55 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&\xdbA\x1bn\xbcSv\x91->y\xfe\xfa\xfb/\x18g\x80y\xfe\x89\xab\x0e\xab\xac\b\'\xcd', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) recvmsg$kcm(r1, &(0x7f0000002540)={0x0, 0x4000000000000, 0x0}, 0x0) close(r0) 14:05:55 executing program 2: r0 = socket$kcm(0x2, 0x6, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)) setsockopt$sock_attach_bpf(r0, 0x10f, 0xb, 0x0, 0x0) 14:05:55 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000240)=0xfffc000000000000) 14:05:55 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x3}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 14:05:55 executing program 1: r0 = socket$kcm(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, &(0x7f0000000580)={&(0x7f0000000340)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000000940)=""/137, 0x89}, {&(0x7f0000000b00)=""/129, 0x81}, {&(0x7f0000001f40)=""/209, 0xd1}, {&(0x7f0000000600)=""/71, 0x47}, {&(0x7f0000000a00)=""/96, 0x60}], 0x6}, 0x2000) sendmsg$kcm(r0, &(0x7f0000000280)={&(0x7f0000000000)=@in6, 0x80, 0x0}, 0x200008c4) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x7, &(0x7f00000002c0), 0x4) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300)=0xffffffffffffff01, 0x4) r3 = socket$kcm(0x2, 0x5, 0x0) r4 = getpid() r5 = perf_event_open(&(0x7f0000000740)={0x0, 0x70, 0x4, 0x8, 0x2, 0xffffffffffffff31, 0x0, 0x80000001, 0x0, 0x9, 0x9b9c, 0x401, 0x4f, 0xfffffffffffffffe, 0x4, 0x0, 0x13fd, 0x10000, 0x0, 0x5, 0x0, 0x7fff, 0x1000, 0x52, 0x0, 0xffff, 0x5, 0x0, 0x9, 0xe3, 0x4, 0x6, 0x1, 0x8, 0x0, 0x0, 0xffffffff, 0x3ff, 0x0, 0xffff, 0x5, @perf_bp={0x0, 0x4}, 0x20, 0xffffffff80000000, 0x2, 0x8}, r4, 0x7, r1, 0xa) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x890b, &(0x7f0000000000)) socket$kcm(0x29, 0x7, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000002140)=r2, 0x4) recvmsg(0xffffffffffffffff, 0x0, 0x2000) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f00000006c0)='./cgroup.net/syz0\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000840)={r6, 0x7, 0x0, 0x7fffffff, 0x0}, 0x20) 14:05:55 executing program 2: r0 = socket$kcm(0x2, 0x6, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)) setsockopt$sock_attach_bpf(r0, 0x10f, 0xb, 0x0, 0x0) 14:05:55 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000240)=0xfffc000000000000) 14:05:55 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x5e303289b8d2a05a}, 0x14) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 14:05:56 executing program 0: r0 = socket$kcm(0x29, 0xfffffffffffffffd, 0x0) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x100000000014, 0x0, 0x8, 0x7}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r1, &(0x7f0000000200)="f21c", 0x0}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpu.stat\x00', 0x0, 0x0) r2 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000680)='syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000280)='cpB1\x82\x12,\xf8\x18\x11c\x17\v\x95\xdc\xa3\x18b\xbeV\x18\r\xe0Zt\x00', 0x0, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000340)='cp\xaf#\x8b\xa6\x12\xb9\x81\xc8\xe4\x1c\xc4\n+\x00\x00\x00\x00\x00\x00\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000300)='cpuacct.usage_user\x00', 0x0, 0x0) write$cgroup_int(r5, &(0x7f0000000580)=0x7, 0x12) r6 = openat$cgroup_ro(r5, &(0x7f0000000400)='io.stat\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000100)={r5}) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xe, 0x5c, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/739], 0x0, 0x1, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$kcm(0x29, 0x7, 0x0) r7 = getpid() perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffff7, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x800, 0x20000000, @perf_config_ext, 0x1411, 0xc92, 0x3e}, r7, 0x3, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(r6, 0x800454d3, &(0x7f00000006c0)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00', 0x0, 0x8}, 0x10) close(r1) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000980), 0x0, &(0x7f0000000400), 0x0, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe9\xdc\x00', 0x200091}) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000440)={r6, r5}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNSETVNETLE(r8, 0x400454dc, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xd, 0x0, &(0x7f0000000780)=ANY=[], 0x0}, 0x48) close(r9) socketpair(0x2000800000001, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r11, &(0x7f00000000c0), 0xffffff19) close(r10) 14:05:56 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x3}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 14:05:56 executing program 1: r0 = socket$kcm(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, &(0x7f0000000580)={&(0x7f0000000340)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000000940)=""/137, 0x89}, {&(0x7f0000000b00)=""/129, 0x81}, {&(0x7f0000001f40)=""/209, 0xd1}, {&(0x7f0000000600)=""/71, 0x47}, {&(0x7f0000000a00)=""/96, 0x60}], 0x6}, 0x2000) sendmsg$kcm(r0, &(0x7f0000000280)={&(0x7f0000000000)=@in6, 0x80, 0x0}, 0x200008c4) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x7, &(0x7f00000002c0), 0x4) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300)=0xffffffffffffff01, 0x4) r3 = socket$kcm(0x2, 0x5, 0x0) r4 = getpid() r5 = perf_event_open(&(0x7f0000000740)={0x0, 0x70, 0x4, 0x8, 0x2, 0xffffffffffffff31, 0x0, 0x80000001, 0x0, 0x9, 0x9b9c, 0x401, 0x4f, 0xfffffffffffffffe, 0x4, 0x0, 0x13fd, 0x10000, 0x0, 0x5, 0x0, 0x7fff, 0x1000, 0x52, 0x0, 0xffff, 0x5, 0x0, 0x9, 0xe3, 0x4, 0x6, 0x1, 0x8, 0x0, 0x0, 0xffffffff, 0x3ff, 0x0, 0xffff, 0x5, @perf_bp={0x0, 0x4}, 0x20, 0xffffffff80000000, 0x2, 0x8}, r4, 0x7, r1, 0xa) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x890b, &(0x7f0000000000)) socket$kcm(0x29, 0x7, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000002140)=r2, 0x4) recvmsg(0xffffffffffffffff, 0x0, 0x2000) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f00000006c0)='./cgroup.net/syz0\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000840)={r6, 0x7, 0x0, 0x7fffffff, 0x0}, 0x20) 14:05:56 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000240)=0xfffc000000000000) 14:05:56 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x5e303289b8d2a05a}, 0x14) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 14:05:56 executing program 2: r0 = socket$kcm(0x2, 0x6, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)) setsockopt$sock_attach_bpf(r0, 0x10f, 0xb, 0x0, 0x0) 14:05:56 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x3}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 14:05:56 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x5e303289b8d2a05a}, 0x14) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 14:05:56 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x3}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 14:05:56 executing program 1: r0 = socket$kcm(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, &(0x7f0000000580)={&(0x7f0000000340)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000000940)=""/137, 0x89}, {&(0x7f0000000b00)=""/129, 0x81}, {&(0x7f0000001f40)=""/209, 0xd1}, {&(0x7f0000000600)=""/71, 0x47}, {&(0x7f0000000a00)=""/96, 0x60}], 0x6}, 0x2000) sendmsg$kcm(r0, &(0x7f0000000280)={&(0x7f0000000000)=@in6, 0x80, 0x0}, 0x200008c4) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x7, &(0x7f00000002c0), 0x4) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300)=0xffffffffffffff01, 0x4) r3 = socket$kcm(0x2, 0x5, 0x0) r4 = getpid() r5 = perf_event_open(&(0x7f0000000740)={0x0, 0x70, 0x4, 0x8, 0x2, 0xffffffffffffff31, 0x0, 0x80000001, 0x0, 0x9, 0x9b9c, 0x401, 0x4f, 0xfffffffffffffffe, 0x4, 0x0, 0x13fd, 0x10000, 0x0, 0x5, 0x0, 0x7fff, 0x1000, 0x52, 0x0, 0xffff, 0x5, 0x0, 0x9, 0xe3, 0x4, 0x6, 0x1, 0x8, 0x0, 0x0, 0xffffffff, 0x3ff, 0x0, 0xffff, 0x5, @perf_bp={0x0, 0x4}, 0x20, 0xffffffff80000000, 0x2, 0x8}, r4, 0x7, r1, 0xa) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x890b, &(0x7f0000000000)) socket$kcm(0x29, 0x7, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000002140)=r2, 0x4) recvmsg(0xffffffffffffffff, 0x0, 0x2000) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f00000006c0)='./cgroup.net/syz0\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000840)={r6, 0x7, 0x0, 0x7fffffff, 0x0}, 0x20) 14:05:56 executing program 2: r0 = socket$kcm(0x2, 0x6, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)) setsockopt$sock_attach_bpf(r0, 0x10f, 0xb, 0x0, 0x0) 14:05:56 executing program 3: r0 = socket$kcm(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, &(0x7f0000000580)={&(0x7f0000000340)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000000940)=""/137, 0x89}, {&(0x7f0000000b00)=""/129, 0x81}, {&(0x7f0000001f40)=""/209, 0xd1}, {&(0x7f0000000600)=""/71, 0x47}, {&(0x7f0000000a00)=""/96, 0x60}], 0x6}, 0x2000) sendmsg$kcm(r0, &(0x7f0000000280)={&(0x7f0000000000)=@in6, 0x80, 0x0}, 0x200008c4) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x7, &(0x7f00000002c0), 0x4) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300)=0xffffffffffffff01, 0x4) r3 = socket$kcm(0x2, 0x5, 0x0) r4 = getpid() r5 = perf_event_open(&(0x7f0000000740)={0x0, 0x70, 0x4, 0x8, 0x2, 0xffffffffffffff31, 0x0, 0x80000001, 0x0, 0x9, 0x9b9c, 0x401, 0x4f, 0xfffffffffffffffe, 0x4, 0x0, 0x13fd, 0x10000, 0x0, 0x5, 0x0, 0x7fff, 0x1000, 0x52, 0x0, 0xffff, 0x5, 0x0, 0x9, 0xe3, 0x4, 0x6, 0x1, 0x8, 0x0, 0x0, 0xffffffff, 0x3ff, 0x0, 0xffff, 0x5, @perf_bp={0x0, 0x4}, 0x20, 0xffffffff80000000, 0x2, 0x8}, r4, 0x7, r1, 0xa) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x890b, &(0x7f0000000000)) socket$kcm(0x29, 0x7, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000002140)=r2, 0x4) recvmsg(0xffffffffffffffff, 0x0, 0x2000) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f00000006c0)='./cgroup.net/syz0\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000840)={r6, 0x7, 0x0, 0x7fffffff, 0x0}, 0x20) 14:05:56 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x5e303289b8d2a05a}, 0x14) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 14:05:56 executing program 0: r0 = socket$kcm(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, &(0x7f0000000580)={&(0x7f0000000340)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000000940)=""/137, 0x89}, {&(0x7f0000000b00)=""/129, 0x81}, {&(0x7f0000001f40)=""/209, 0xd1}, {&(0x7f0000000600)=""/71, 0x47}, {&(0x7f0000000a00)=""/96, 0x60}], 0x6}, 0x2000) sendmsg$kcm(r0, &(0x7f0000000280)={&(0x7f0000000000)=@in6, 0x80, 0x0}, 0x200008c4) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x7, &(0x7f00000002c0), 0x4) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300)=0xffffffffffffff01, 0x4) r3 = socket$kcm(0x2, 0x5, 0x0) r4 = getpid() r5 = perf_event_open(&(0x7f0000000740)={0x0, 0x70, 0x4, 0x8, 0x2, 0xffffffffffffff31, 0x0, 0x80000001, 0x0, 0x9, 0x9b9c, 0x401, 0x4f, 0xfffffffffffffffe, 0x4, 0x0, 0x13fd, 0x10000, 0x0, 0x5, 0x0, 0x7fff, 0x1000, 0x52, 0x0, 0xffff, 0x5, 0x0, 0x9, 0xe3, 0x4, 0x6, 0x1, 0x8, 0x0, 0x0, 0xffffffff, 0x3ff, 0x0, 0xffff, 0x5, @perf_bp={0x0, 0x4}, 0x20, 0xffffffff80000000, 0x2, 0x8}, r4, 0x7, r1, 0xa) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x890b, &(0x7f0000000000)) socket$kcm(0x29, 0x7, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000002140)=r2, 0x4) recvmsg(0xffffffffffffffff, 0x0, 0x2000) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f00000006c0)='./cgroup.net/syz0\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000840)={r6, 0x7, 0x0, 0x7fffffff, 0x0}, 0x20) 14:05:56 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f0000000240)=""/1}, 0x15) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair(0x1, 0x1, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000140)='sit0\x00') 14:05:56 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000280)=0x1) socket$kcm(0x29, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000340)={r3, 0x0, 0x0, 0x4, 0x0}, 0x20) getpid() openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x410000, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x0, 0xe2, 0xfffffffffffffffa, 0x0, 0x0, 0x1004, 0xc, 0x8, 0x0, 0x8, 0x0, 0xf000000000000000, 0x0, 0x7fffffff, 0x8000, 0x9b68, 0x8001, 0x9, 0x9, 0x5, 0x7, 0x0, 0x800, 0x80, 0x0, 0x3, 0x889, 0x483, 0x4, 0x3c, 0x3ff, 0x7, 0x4, 0x0, 0xcb0, 0x0, 0x9, 0x6, @perf_config_ext={0x3f, 0x2}, 0x40, 0x3, 0x0, 0x9, 0x200, 0x4, 0x4}, 0x0, 0x7, r3, 0x0) ioctl$TUNSETFILTEREBPF(r3, 0x800454e1, &(0x7f0000000300)=r3) recvmsg(r3, 0x0, 0x12000) recvmsg(0xffffffffffffffff, 0x0, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) ioctl$TUNSETNOCSUM(r3, 0x400454c8, 0x0) openat$cgroup_ro(r1, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0xfffffea6) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) 14:05:56 executing program 3: r0 = socket$kcm(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, &(0x7f0000000580)={&(0x7f0000000340)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000000940)=""/137, 0x89}, {&(0x7f0000000b00)=""/129, 0x81}, {&(0x7f0000001f40)=""/209, 0xd1}, {&(0x7f0000000600)=""/71, 0x47}, {&(0x7f0000000a00)=""/96, 0x60}], 0x6}, 0x2000) sendmsg$kcm(r0, &(0x7f0000000280)={&(0x7f0000000000)=@in6, 0x80, 0x0}, 0x200008c4) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x7, &(0x7f00000002c0), 0x4) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300)=0xffffffffffffff01, 0x4) r3 = socket$kcm(0x2, 0x5, 0x0) r4 = getpid() r5 = perf_event_open(&(0x7f0000000740)={0x0, 0x70, 0x4, 0x8, 0x2, 0xffffffffffffff31, 0x0, 0x80000001, 0x0, 0x9, 0x9b9c, 0x401, 0x4f, 0xfffffffffffffffe, 0x4, 0x0, 0x13fd, 0x10000, 0x0, 0x5, 0x0, 0x7fff, 0x1000, 0x52, 0x0, 0xffff, 0x5, 0x0, 0x9, 0xe3, 0x4, 0x6, 0x1, 0x8, 0x0, 0x0, 0xffffffff, 0x3ff, 0x0, 0xffff, 0x5, @perf_bp={0x0, 0x4}, 0x20, 0xffffffff80000000, 0x2, 0x8}, r4, 0x7, r1, 0xa) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x890b, &(0x7f0000000000)) socket$kcm(0x29, 0x7, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000002140)=r2, 0x4) recvmsg(0xffffffffffffffff, 0x0, 0x2000) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f00000006c0)='./cgroup.net/syz0\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000840)={r6, 0x7, 0x0, 0x7fffffff, 0x0}, 0x20) 14:05:56 executing program 0: r0 = socket$kcm(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, &(0x7f0000000580)={&(0x7f0000000340)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000000940)=""/137, 0x89}, {&(0x7f0000000b00)=""/129, 0x81}, {&(0x7f0000001f40)=""/209, 0xd1}, {&(0x7f0000000600)=""/71, 0x47}, {&(0x7f0000000a00)=""/96, 0x60}], 0x6}, 0x2000) sendmsg$kcm(r0, &(0x7f0000000280)={&(0x7f0000000000)=@in6, 0x80, 0x0}, 0x200008c4) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x7, &(0x7f00000002c0), 0x4) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300)=0xffffffffffffff01, 0x4) r3 = socket$kcm(0x2, 0x5, 0x0) r4 = getpid() r5 = perf_event_open(&(0x7f0000000740)={0x0, 0x70, 0x4, 0x8, 0x2, 0xffffffffffffff31, 0x0, 0x80000001, 0x0, 0x9, 0x9b9c, 0x401, 0x4f, 0xfffffffffffffffe, 0x4, 0x0, 0x13fd, 0x10000, 0x0, 0x5, 0x0, 0x7fff, 0x1000, 0x52, 0x0, 0xffff, 0x5, 0x0, 0x9, 0xe3, 0x4, 0x6, 0x1, 0x8, 0x0, 0x0, 0xffffffff, 0x3ff, 0x0, 0xffff, 0x5, @perf_bp={0x0, 0x4}, 0x20, 0xffffffff80000000, 0x2, 0x8}, r4, 0x7, r1, 0xa) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x890b, &(0x7f0000000000)) socket$kcm(0x29, 0x7, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000002140)=r2, 0x4) recvmsg(0xffffffffffffffff, 0x0, 0x2000) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f00000006c0)='./cgroup.net/syz0\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000840)={r6, 0x7, 0x0, 0x7fffffff, 0x0}, 0x20) 14:05:56 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)}, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000100)=0x1000000000003d, 0x75) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='veth0\x00') 14:05:56 executing program 1: r0 = socket$kcm(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, &(0x7f0000000580)={&(0x7f0000000340)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000000940)=""/137, 0x89}, {&(0x7f0000000b00)=""/129, 0x81}, {&(0x7f0000001f40)=""/209, 0xd1}, {&(0x7f0000000600)=""/71, 0x47}, {&(0x7f0000000a00)=""/96, 0x60}], 0x6}, 0x2000) sendmsg$kcm(r0, &(0x7f0000000280)={&(0x7f0000000000)=@in6, 0x80, 0x0}, 0x200008c4) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x7, &(0x7f00000002c0), 0x4) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300)=0xffffffffffffff01, 0x4) r3 = socket$kcm(0x2, 0x5, 0x0) r4 = getpid() r5 = perf_event_open(&(0x7f0000000740)={0x0, 0x70, 0x4, 0x8, 0x2, 0xffffffffffffff31, 0x0, 0x80000001, 0x0, 0x9, 0x9b9c, 0x401, 0x4f, 0xfffffffffffffffe, 0x4, 0x0, 0x13fd, 0x10000, 0x0, 0x5, 0x0, 0x7fff, 0x1000, 0x52, 0x0, 0xffff, 0x5, 0x0, 0x9, 0xe3, 0x4, 0x6, 0x1, 0x8, 0x0, 0x0, 0xffffffff, 0x3ff, 0x0, 0xffff, 0x5, @perf_bp={0x0, 0x4}, 0x20, 0xffffffff80000000, 0x2, 0x8}, r4, 0x7, r1, 0xa) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x890b, &(0x7f0000000000)) socket$kcm(0x29, 0x7, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000002140)=r2, 0x4) recvmsg(0xffffffffffffffff, 0x0, 0x2000) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f00000006c0)='./cgroup.net/syz0\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000840)={r6, 0x7, 0x0, 0x7fffffff, 0x0}, 0x20) 14:05:57 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f0000000240)=""/1}, 0x15) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair(0x1, 0x1, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000140)='sit0\x00') 14:05:57 executing program 3: r0 = socket$kcm(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, &(0x7f0000000580)={&(0x7f0000000340)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000000940)=""/137, 0x89}, {&(0x7f0000000b00)=""/129, 0x81}, {&(0x7f0000001f40)=""/209, 0xd1}, {&(0x7f0000000600)=""/71, 0x47}, {&(0x7f0000000a00)=""/96, 0x60}], 0x6}, 0x2000) sendmsg$kcm(r0, &(0x7f0000000280)={&(0x7f0000000000)=@in6, 0x80, 0x0}, 0x200008c4) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x7, &(0x7f00000002c0), 0x4) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300)=0xffffffffffffff01, 0x4) r3 = socket$kcm(0x2, 0x5, 0x0) r4 = getpid() r5 = perf_event_open(&(0x7f0000000740)={0x0, 0x70, 0x4, 0x8, 0x2, 0xffffffffffffff31, 0x0, 0x80000001, 0x0, 0x9, 0x9b9c, 0x401, 0x4f, 0xfffffffffffffffe, 0x4, 0x0, 0x13fd, 0x10000, 0x0, 0x5, 0x0, 0x7fff, 0x1000, 0x52, 0x0, 0xffff, 0x5, 0x0, 0x9, 0xe3, 0x4, 0x6, 0x1, 0x8, 0x0, 0x0, 0xffffffff, 0x3ff, 0x0, 0xffff, 0x5, @perf_bp={0x0, 0x4}, 0x20, 0xffffffff80000000, 0x2, 0x8}, r4, 0x7, r1, 0xa) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x890b, &(0x7f0000000000)) socket$kcm(0x29, 0x7, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000002140)=r2, 0x4) recvmsg(0xffffffffffffffff, 0x0, 0x2000) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f00000006c0)='./cgroup.net/syz0\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000840)={r6, 0x7, 0x0, 0x7fffffff, 0x0}, 0x20) 14:05:57 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)}, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000100)=0x1000000000003d, 0x75) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='veth0\x00') 14:05:57 executing program 0: r0 = socket$kcm(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, &(0x7f0000000580)={&(0x7f0000000340)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000000940)=""/137, 0x89}, {&(0x7f0000000b00)=""/129, 0x81}, {&(0x7f0000001f40)=""/209, 0xd1}, {&(0x7f0000000600)=""/71, 0x47}, {&(0x7f0000000a00)=""/96, 0x60}], 0x6}, 0x2000) sendmsg$kcm(r0, &(0x7f0000000280)={&(0x7f0000000000)=@in6, 0x80, 0x0}, 0x200008c4) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x7, &(0x7f00000002c0), 0x4) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300)=0xffffffffffffff01, 0x4) r3 = socket$kcm(0x2, 0x5, 0x0) r4 = getpid() r5 = perf_event_open(&(0x7f0000000740)={0x0, 0x70, 0x4, 0x8, 0x2, 0xffffffffffffff31, 0x0, 0x80000001, 0x0, 0x9, 0x9b9c, 0x401, 0x4f, 0xfffffffffffffffe, 0x4, 0x0, 0x13fd, 0x10000, 0x0, 0x5, 0x0, 0x7fff, 0x1000, 0x52, 0x0, 0xffff, 0x5, 0x0, 0x9, 0xe3, 0x4, 0x6, 0x1, 0x8, 0x0, 0x0, 0xffffffff, 0x3ff, 0x0, 0xffff, 0x5, @perf_bp={0x0, 0x4}, 0x20, 0xffffffff80000000, 0x2, 0x8}, r4, 0x7, r1, 0xa) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x890b, &(0x7f0000000000)) socket$kcm(0x29, 0x7, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000002140)=r2, 0x4) recvmsg(0xffffffffffffffff, 0x0, 0x2000) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f00000006c0)='./cgroup.net/syz0\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000840)={r6, 0x7, 0x0, 0x7fffffff, 0x0}, 0x20) 14:05:57 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f00000003c0)={&(0x7f00000000c0)=@in6={0xa, 0x4e22, 0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f00000006c0)=[{0x10}], 0x10}, 0x20008010) 14:05:57 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f0000000240)=""/1}, 0x15) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair(0x1, 0x1, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000140)='sit0\x00') 14:05:57 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)}, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000100)=0x1000000000003d, 0x75) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='veth0\x00') 14:05:57 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80, 0x0, 0x138, 0x0, 0x1d3}, 0x0) r0 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r0, &(0x7f0000000400)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0xc000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f00000001c0), 0x1ea}, 0x0) 14:05:57 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000280)=0x1) socket$kcm(0x29, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000340)={r3, 0x0, 0x0, 0x4, 0x0}, 0x20) getpid() openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x410000, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x0, 0xe2, 0xfffffffffffffffa, 0x0, 0x0, 0x1004, 0xc, 0x8, 0x0, 0x8, 0x0, 0xf000000000000000, 0x0, 0x7fffffff, 0x8000, 0x9b68, 0x8001, 0x9, 0x9, 0x5, 0x7, 0x0, 0x800, 0x80, 0x0, 0x3, 0x889, 0x483, 0x4, 0x3c, 0x3ff, 0x7, 0x4, 0x0, 0xcb0, 0x0, 0x9, 0x6, @perf_config_ext={0x3f, 0x2}, 0x40, 0x3, 0x0, 0x9, 0x200, 0x4, 0x4}, 0x0, 0x7, r3, 0x0) ioctl$TUNSETFILTEREBPF(r3, 0x800454e1, &(0x7f0000000300)=r3) recvmsg(r3, 0x0, 0x12000) recvmsg(0xffffffffffffffff, 0x0, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) ioctl$TUNSETNOCSUM(r3, 0x400454c8, 0x0) openat$cgroup_ro(r1, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0xfffffea6) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) 14:05:57 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f00000003c0)={&(0x7f00000000c0)=@in6={0xa, 0x4e22, 0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f00000006c0)=[{0x10}], 0x10}, 0x20008010) 14:05:57 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)}, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000100)=0x1000000000003d, 0x75) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='veth0\x00') 14:05:57 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f0000000240)=""/1}, 0x15) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair(0x1, 0x1, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000140)='sit0\x00') 14:05:57 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80, 0x0, 0x138, 0x0, 0x1d3}, 0x0) r0 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r0, &(0x7f0000000400)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0xc000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f00000001c0), 0x1ea}, 0x0) 14:05:57 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) r0 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x3, 0x0, 0x403618, 0x0, 0x20820000, r0}, 0x2c) 14:05:57 executing program 5: socketpair(0x0, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) r1 = socket$kcm(0x10, 0x40000000002, 0x10) sendmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e0000002b000500000000648c6394f21431d200050024584f315f110900070000f0b906de559a0877e618767627", 0x2e}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x0, 0x0, 0x3, 0x1, {0xa, 0x4e21, 0x0, @local}}}, 0x80, 0x0}, 0x4000000) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x2000000) 14:05:57 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f00000003c0)={&(0x7f00000000c0)=@in6={0xa, 0x4e22, 0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f00000006c0)=[{0x10}], 0x10}, 0x20008010) 14:05:57 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) r0 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x3, 0x0, 0x403618, 0x0, 0x20820000, r0}, 0x2c) 14:05:58 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80, 0x0, 0x138, 0x0, 0x1d3}, 0x0) r0 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r0, &(0x7f0000000400)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0xc000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f00000001c0), 0x1ea}, 0x0) [ 130.448125][ T9282] __nla_validate_parse: 9 callbacks suppressed [ 130.448246][ T9282] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. 14:05:58 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001540)="2e000000110081aee405d10200000e00fa076b680a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) 14:05:58 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f00000003c0)={&(0x7f00000000c0)=@in6={0xa, 0x4e22, 0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f00000006c0)=[{0x10}], 0x10}, 0x20008010) [ 130.586062][ T9282] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.5'. [ 130.608427][ T9297] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 14:05:58 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000280)=0x1) socket$kcm(0x29, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000340)={r3, 0x0, 0x0, 0x4, 0x0}, 0x20) getpid() openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x410000, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x0, 0xe2, 0xfffffffffffffffa, 0x0, 0x0, 0x1004, 0xc, 0x8, 0x0, 0x8, 0x0, 0xf000000000000000, 0x0, 0x7fffffff, 0x8000, 0x9b68, 0x8001, 0x9, 0x9, 0x5, 0x7, 0x0, 0x800, 0x80, 0x0, 0x3, 0x889, 0x483, 0x4, 0x3c, 0x3ff, 0x7, 0x4, 0x0, 0xcb0, 0x0, 0x9, 0x6, @perf_config_ext={0x3f, 0x2}, 0x40, 0x3, 0x0, 0x9, 0x200, 0x4, 0x4}, 0x0, 0x7, r3, 0x0) ioctl$TUNSETFILTEREBPF(r3, 0x800454e1, &(0x7f0000000300)=r3) recvmsg(r3, 0x0, 0x12000) recvmsg(0xffffffffffffffff, 0x0, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) ioctl$TUNSETNOCSUM(r3, 0x400454c8, 0x0) openat$cgroup_ro(r1, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0xfffffea6) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) 14:05:58 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) r0 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x3, 0x0, 0x403618, 0x0, 0x20820000, r0}, 0x2c) 14:05:58 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80, 0x0, 0x138, 0x0, 0x1d3}, 0x0) r0 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r0, &(0x7f0000000400)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0xc000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f00000001c0), 0x1ea}, 0x0) 14:05:58 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000002300817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) 14:05:58 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001540)="2e000000110081aee405d10200000e00fa076b680a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) [ 130.756555][ T9295] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. [ 130.842787][ T9295] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.5'. 14:05:58 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) r0 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x3, 0x0, 0x403618, 0x0, 0x20820000, r0}, 0x2c) [ 130.939348][ T9316] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. [ 130.950264][ T9314] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.1'. 14:05:58 executing program 5: socketpair(0x0, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) r1 = socket$kcm(0x10, 0x40000000002, 0x10) sendmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e0000002b000500000000648c6394f21431d200050024584f315f110900070000f0b906de559a0877e618767627", 0x2e}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x0, 0x0, 0x3, 0x1, {0xa, 0x4e21, 0x0, @local}}}, 0x80, 0x0}, 0x4000000) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x2000000) 14:05:58 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10000000006, 0x4, 0x42, 0x1, 0x0, 0xffffffffffffff9c}, 0x2c) socket$kcm(0x2, 0x40000000000005, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x3, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x4c}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) sendmsg$kcm(r0, &(0x7f0000002980)={&(0x7f0000000100)=@in={0x2, 0x0, @initdev}, 0x80, &(0x7f0000001580)=[{&(0x7f0000000280)='8', 0x1}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x65, &(0x7f0000000240)=r1, 0x1c) 14:05:58 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001540)="2e000000110081aee405d10200000e00fa076b680a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) [ 131.025011][ T9310] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 14:05:58 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000002300817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) 14:05:58 executing program 0: socketpair(0x0, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) r1 = socket$kcm(0x10, 0x40000000002, 0x10) sendmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e0000002b000500000000648c6394f21431d200050024584f315f110900070000f0b906de559a0877e618767627", 0x2e}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x0, 0x0, 0x3, 0x1, {0xa, 0x4e21, 0x0, @local}}}, 0x80, 0x0}, 0x4000000) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x2000000) [ 131.161939][ T9329] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. [ 131.212230][ T9333] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. 14:05:58 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001540)="2e000000110081aee405d10200000e00fa076b680a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) [ 131.295939][ T9333] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.5'. [ 131.344280][ T9336] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 14:05:59 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000280)=0x1) socket$kcm(0x29, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000340)={r3, 0x0, 0x0, 0x4, 0x0}, 0x20) getpid() openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x410000, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x0, 0xe2, 0xfffffffffffffffa, 0x0, 0x0, 0x1004, 0xc, 0x8, 0x0, 0x8, 0x0, 0xf000000000000000, 0x0, 0x7fffffff, 0x8000, 0x9b68, 0x8001, 0x9, 0x9, 0x5, 0x7, 0x0, 0x800, 0x80, 0x0, 0x3, 0x889, 0x483, 0x4, 0x3c, 0x3ff, 0x7, 0x4, 0x0, 0xcb0, 0x0, 0x9, 0x6, @perf_config_ext={0x3f, 0x2}, 0x40, 0x3, 0x0, 0x9, 0x200, 0x4, 0x4}, 0x0, 0x7, r3, 0x0) ioctl$TUNSETFILTEREBPF(r3, 0x800454e1, &(0x7f0000000300)=r3) recvmsg(r3, 0x0, 0x12000) recvmsg(0xffffffffffffffff, 0x0, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) ioctl$TUNSETNOCSUM(r3, 0x400454c8, 0x0) openat$cgroup_ro(r1, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0xfffffea6) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) 14:05:59 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000002300817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) 14:05:59 executing program 0: socketpair(0x0, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) r1 = socket$kcm(0x10, 0x40000000002, 0x10) sendmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e0000002b000500000000648c6394f21431d200050024584f315f110900070000f0b906de559a0877e618767627", 0x2e}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x0, 0x0, 0x3, 0x1, {0xa, 0x4e21, 0x0, @local}}}, 0x80, 0x0}, 0x4000000) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x2000000) 14:05:59 executing program 5: socketpair(0x0, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) r1 = socket$kcm(0x10, 0x40000000002, 0x10) sendmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e0000002b000500000000648c6394f21431d200050024584f315f110900070000f0b906de559a0877e618767627", 0x2e}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x0, 0x0, 0x3, 0x1, {0xa, 0x4e21, 0x0, @local}}}, 0x80, 0x0}, 0x4000000) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x2000000) 14:05:59 executing program 4: perf_event_open(&(0x7f000025c000)={0x1000000002, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e0000001c008104e00f80ecdb4cb90402c804a01200000098000afb120001000e00da1b40d819a9060015000a00", 0x2e}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x1f, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) [ 131.706309][ T9350] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 14:05:59 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000002300817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) 14:05:59 executing program 0: socketpair(0x0, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) r1 = socket$kcm(0x10, 0x40000000002, 0x10) sendmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e0000002b000500000000648c6394f21431d200050024584f315f110900070000f0b906de559a0877e618767627", 0x2e}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x0, 0x0, 0x3, 0x1, {0xa, 0x4e21, 0x0, @local}}}, 0x80, 0x0}, 0x4000000) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x2000000) [ 131.892147][ T9360] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 14:05:59 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="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", 0x1000}], 0x1}, 0x4000) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00'}, 0x10) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)=0x3c00) r2 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000700)={'bond0\x00', @broadcast}) 14:05:59 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.memory_spread_slab\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000300), 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000100)=0x3, 0x12) 14:05:59 executing program 4: socket$kcm(0x29, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000680)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000340)='io.stat\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f00000006c0)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000140)='./file0\x00', 0x0, 0x8}, 0x10) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e00000029008151e00f80ecdb4cb904014865161a000100050000000089a108b555e75486cd5edc2976d153b4b6", 0x2e}], 0x1, 0x0, 0x0, 0x7a00}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 14:05:59 executing program 5: socketpair(0x0, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) r1 = socket$kcm(0x10, 0x40000000002, 0x10) sendmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e0000002b000500000000648c6394f21431d200050024584f315f110900070000f0b906de559a0877e618767627", 0x2e}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x0, 0x0, 0x3, 0x1, {0xa, 0x4e21, 0x0, @local}}}, 0x80, 0x0}, 0x4000000) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x2000000) 14:05:59 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x40122000000003, 0x11) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x19b) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x68}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) close(0xffffffffffffffff) recvmsg$kcm(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/23, 0x17}], 0x3}, 0x0) 14:05:59 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0x8, 0x8000, 0x2000008000000001, 0x1}, 0x2c5) r0 = socket$kcm(0xa, 0x6, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f00000008c0)={0x5, 0x28a, 0x0, 0x0, 0x7b, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x2, 0x7ff, 0x0, 0x7fffffff, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, 0x0) sendmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000500)="9b81cd3c3715f0048fbd916f0cf1793f8141ece65422add7c0d73fe27502b6a6aa471b454dd717d3da4432c7297db8f4981f828fe0cc6b5f2aa7c2ab58c3edd842fc96a792cd7e29a4f3893e25e059ec17c53ff2f3641e7362c839080e72de9706ac8fd3723158fa9e5900e88450cb43543b7134b6ab55aff3ee386a4a62a54ad374261d4f4c11849ebb15ac6104ec6760b655cf3226182964cdaf16331ae592702cb0e6fae0757e4f995346494052e9", 0xb0}, {0x0}], 0x2, 0x0, 0x0, 0x20004010}, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0xfeae) unlink(&(0x7f00000005c0)='./file0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='\x00') bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000003c0)=0x6, 0x4) socketpair(0x2, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x301442, 0x0) perf_event_open(&(0x7f0000000300)={0x3, 0x70, 0x7fff, 0x7ff, 0x6, 0x20, 0x0, 0x100000001, 0x40, 0x1, 0x5, 0x1, 0x2, 0xfffffffffffffffd, 0xffffffffffff7fff, 0x5, 0x1, 0x9, 0x8, 0x10000, 0x8, 0x8, 0x4000, 0x2, 0x3, 0x0, 0x0, 0x7, 0xfffffffffffffff9, 0xd2, 0x4, 0x4, 0x911, 0x9, 0xffff, 0x9, 0x2, 0x2, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000200), 0x8}, 0x200, 0x400, 0x8, 0x2, 0x0, 0x1, 0xb337}, 0x0, 0xd, r2, 0x3) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x4, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, 0x1, 0x9, 0x9, 0x1, 0x80000000, 0x0, 0x0, 0x0, 0x2, 0x9, 0x7cc, 0x7, 0x2, 0x0, 0x0, 0x1, 0x8, 0xffff, 0x0, 0x80, 0x0, 0x0, 0x165, 0x40, 0x2, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0x39c}, r3, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, &(0x7f0000017e00)={&(0x7f0000016d00)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000017d80)=[{&(0x7f0000016d80)=""/4096, 0x1000}], 0x1, &(0x7f0000017dc0)=""/57, 0x39}, 0x20) sendmsg$sock(r0, &(0x7f00000181c0)={&(0x7f0000017e40)=@hci={0x1f, r4, 0x1}, 0x80, &(0x7f0000018180)=[{&(0x7f0000018080)="1875a491af5803c4184a52b1f4ce9e45fb8e750e89ad9f3796a0e6f2ae5cd7f0d4061a9d3053f0c161353797d1a2e1cf4078ab2274ba6c9a1377315db9853174f819491a9fba033a2c4ce05458f4f3bce7f0a36a1cdf26fbe2373bab173c8f107da6118df8d6785c342c8030baec70c429552e7122edf4911ca27166e2619913f907da81c46d80b6046667fd364e389c717435b86705642834405fed30ad561970282b9b109091c1835ff694db09a09e7c6ea17504ab4f4392313732160f4a7479cb36bdbff1", 0xc6}], 0x1}, 0x20000000) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000440)={r5, &(0x7f0000000400)="f17f6400da490e07", 0x0}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r5, 0x0, 0x56, 0x0, &(0x7f0000000280)="cb68ca1c05ce1c159e6fce6bb588cdeae3c1ea8d49fe57632dc93b6b29ac99594b5cd19cfc8bea770bc45e37af6d93c1d188c0b319cbfdff13ba7dc5100f25ebb169ed1208fe08900e8c2d7b896a06b550c5f56b2c21", 0x0, 0x3ff}, 0x28) ioctl$TUNSETSNDBUF(r5, 0x400454d4, &(0x7f0000000380)=0x10001) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x1000000000) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000600)={&(0x7f0000000480)='./file0\x00', 0x0, 0x18}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x73fffb, 0x0, 0x820000, 0x0}, 0x2c) [ 132.387413][ T9376] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 132.506590][ T9386] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 132.513956][ T9388] device bond0 entered promiscuous mode 14:06:00 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.memory_spread_slab\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000300), 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000100)=0x3, 0x12) 14:06:00 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.memory_spread_slab\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000300), 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000100)=0x3, 0x12) [ 132.552097][ T9388] device bond_slave_0 entered promiscuous mode [ 132.568198][ T9388] device bond_slave_1 entered promiscuous mode 14:06:00 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0x8, 0x8000, 0x2000008000000001, 0x1}, 0x2c5) r0 = socket$kcm(0xa, 0x6, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f00000008c0)={0x5, 0x28a, 0x0, 0x0, 0x7b, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x2, 0x7ff, 0x0, 0x7fffffff, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, 0x0) sendmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000500)="9b81cd3c3715f0048fbd916f0cf1793f8141ece65422add7c0d73fe27502b6a6aa471b454dd717d3da4432c7297db8f4981f828fe0cc6b5f2aa7c2ab58c3edd842fc96a792cd7e29a4f3893e25e059ec17c53ff2f3641e7362c839080e72de9706ac8fd3723158fa9e5900e88450cb43543b7134b6ab55aff3ee386a4a62a54ad374261d4f4c11849ebb15ac6104ec6760b655cf3226182964cdaf16331ae592702cb0e6fae0757e4f995346494052e9", 0xb0}, {0x0}], 0x2, 0x0, 0x0, 0x20004010}, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0xfeae) unlink(&(0x7f00000005c0)='./file0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='\x00') bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000003c0)=0x6, 0x4) socketpair(0x2, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x301442, 0x0) perf_event_open(&(0x7f0000000300)={0x3, 0x70, 0x7fff, 0x7ff, 0x6, 0x20, 0x0, 0x100000001, 0x40, 0x1, 0x5, 0x1, 0x2, 0xfffffffffffffffd, 0xffffffffffff7fff, 0x5, 0x1, 0x9, 0x8, 0x10000, 0x8, 0x8, 0x4000, 0x2, 0x3, 0x0, 0x0, 0x7, 0xfffffffffffffff9, 0xd2, 0x4, 0x4, 0x911, 0x9, 0xffff, 0x9, 0x2, 0x2, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000200), 0x8}, 0x200, 0x400, 0x8, 0x2, 0x0, 0x1, 0xb337}, 0x0, 0xd, r2, 0x3) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x4, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, 0x1, 0x9, 0x9, 0x1, 0x80000000, 0x0, 0x0, 0x0, 0x2, 0x9, 0x7cc, 0x7, 0x2, 0x0, 0x0, 0x1, 0x8, 0xffff, 0x0, 0x80, 0x0, 0x0, 0x165, 0x40, 0x2, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0x39c}, r3, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, &(0x7f0000017e00)={&(0x7f0000016d00)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000017d80)=[{&(0x7f0000016d80)=""/4096, 0x1000}], 0x1, &(0x7f0000017dc0)=""/57, 0x39}, 0x20) sendmsg$sock(r0, &(0x7f00000181c0)={&(0x7f0000017e40)=@hci={0x1f, r4, 0x1}, 0x80, &(0x7f0000018180)=[{&(0x7f0000018080)="1875a491af5803c4184a52b1f4ce9e45fb8e750e89ad9f3796a0e6f2ae5cd7f0d4061a9d3053f0c161353797d1a2e1cf4078ab2274ba6c9a1377315db9853174f819491a9fba033a2c4ce05458f4f3bce7f0a36a1cdf26fbe2373bab173c8f107da6118df8d6785c342c8030baec70c429552e7122edf4911ca27166e2619913f907da81c46d80b6046667fd364e389c717435b86705642834405fed30ad561970282b9b109091c1835ff694db09a09e7c6ea17504ab4f4392313732160f4a7479cb36bdbff1", 0xc6}], 0x1}, 0x20000000) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000440)={r5, &(0x7f0000000400)="f17f6400da490e07", 0x0}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r5, 0x0, 0x56, 0x0, &(0x7f0000000280)="cb68ca1c05ce1c159e6fce6bb588cdeae3c1ea8d49fe57632dc93b6b29ac99594b5cd19cfc8bea770bc45e37af6d93c1d188c0b319cbfdff13ba7dc5100f25ebb169ed1208fe08900e8c2d7b896a06b550c5f56b2c21", 0x0, 0x3ff}, 0x28) ioctl$TUNSETSNDBUF(r5, 0x400454d4, &(0x7f0000000380)=0x10001) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x1000000000) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000600)={&(0x7f0000000480)='./file0\x00', 0x0, 0x18}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x73fffb, 0x0, 0x820000, 0x0}, 0x2c) 14:06:00 executing program 4: socket$kcm(0x29, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000680)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000340)='io.stat\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f00000006c0)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000140)='./file0\x00', 0x0, 0x8}, 0x10) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e00000029008151e00f80ecdb4cb904014865161a000100050000000089a108b555e75486cd5edc2976d153b4b6", 0x2e}], 0x1, 0x0, 0x0, 0x7a00}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 14:06:00 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.memory_spread_slab\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000300), 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000100)=0x3, 0x12) 14:06:00 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.memory_spread_slab\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000300), 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000100)=0x3, 0x12) 14:06:00 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="0276dee3429941ba3a4c7843d7614bf772fe78c7f5e50590730a7beacd044f4dd998298fb542e7835442145f7c026b493d46e6ae421a303a0789ae70e350d522641a1d90f6b7cc464317bc0da233863b0715e1d478665ed6415a9475e315d30734f7943de8ca6cf7553cef334448b1aec7f91ffb3d634e0e2482af7276aa53edb943e68d5c9a7c6cf4fada2feb67e962a1da0617de6ac04241ef088a01cb93de10d91640e0460eb8c494dde2c73e7ed927a365526a7ddd06b6cf6d0e4586eaf76d78a6b43f622e5b69cfea60616a0290fc5b70ae99ebb0634c3499ceaa00c6014c81c015b12d2b8765fcc6c78005b9d07580a11975607cec327067b3dc7048240d800a6428907a9ab1e8b769e77e9464c09ecbeb6edb84759768df8154497ec02e8597fb4373f7bb694722f45d76b5b5c92bdebfa4ef5fb06af91a22775485d733b61aaac4dfe48b1e190b538c91bfba8e38634643b892615ef285d7907a6d00c0153bdd5630f12e8071a25858e7714e6574c1ed80edb3c1f587f5fc59d944c5b01471cad2f793229a8b94c86384ce2539c7eb1fb24e2dd8cde0242e22fdcd432a3306f9ad16982120828a4d5fd7be44f4061765981e6fd3a7e387759d6f1eb4b55203b4bb4b7dc4aadcf937cc9da559dc5c31c8ffe44535c1cfb15e8cd0e8e5dd2d824c9bf146195a29667aedf36fcbcfe79f297781ffb0742bb8930203abb4c946d6eec533fe86c99d8839e1b912d5b896c555c0ea572c36df614dfcd9b5d4263bf2cf7b3f700ddefb2887cbbd7a845d630e3b24041b516a7241cfb48800d0b1532eb8acefb2479e05f5dd63bf6389aa70b043fa2daa4c4d73994d323e11c2316d1ca6e08473ccadd6355d39dc71e0ff38dd30c25bc06439fb5c705ca8354ae78f03772f677008040ae671fec422810b97c3b4e503329aab48fb771938a7333f5658e2d77e9471ef89eec662a838d5580c087e600cedda7cb5f86d6233def23c8844ff2f0416c4109716ccbd4e1de5aed54d40170a5aa247594e70e11f8a5f9cc3e98e637c503a2f9cfe9cc6763389bfe44461b75c33870962b4674681d27fa4e5277f708639c445520d80d281dcd2582e99406ba339b45536abcebfccb17f4e5f4b04b7ef46c0fb213fc2b7fe69b22f96e98cba2ba3bd4278c9d38891bfc7051d79c0694f8c814e3139c1d46e587551526ca31828dbe4b706b9d14eace37109b4d4d9d474c75b3505dc80ccc7a2d261fd588a8165fa0a358d578aa7b89c9f65963420a3ba172aab5bf0b9e6115efe76c54ea8678f18da011e2c5ec5849c563726418894c98e51b4b69b8809d8f3356ca39d9b9a6ae0f26375617e40cfa9f8eb94e95eae513a6e4b1e0d5154d4824466fe76c5ede3c50b4c05936fa60113cefa209f2038ab2cf42edb22b1f5af45c42788e39cdc90541e1b53ca219994b95ebdc5ddf277507d530a93b0143e04c6c786bc4ac09edf59e1a7cdc7aaf0f03692255be3548ce967e4914f6d786b65258edc80274be9fd25078fad7fcc93a0e346dfb2e3847d0144fde7a8f2b7c6f75d8faea447f04168ff00ac07c43cc47f2322bc274032d717aea482403f9a8a61819c08ce0995c32ba1fd3b9652d859829bc80d53ccd4caf272d8055e152348213cf90374d25825bf0b829ced2aa542e7e20f52a47dfa9819d6b7e0f6fc901e290d46c6e86a3cb53e16dcc44d04cec61b9b24a2884a7e1f0e378dc999d29b5ab1b0a831c8c4acba6fb57369a78e6afa8a1f69d36a76a52d5debc91532769234c9831f65bed585236a45d73d2a533bea9ce3841a7f6bbb1b710144a8091a2dc9d16a116ac5443efe652af909020013471cf60350cbbc7ac4b4a36a79bd9984f90ed6e467729bfa5ee68baf3ddfc04e98f5c4c251c50e8ac73a3755a38e494642c629a32a24139ae1b1884e609b10383899770174d624b7767b2c4552ba8797bda1527b505668acd511cb04da2d0efe663be0cffb53d3c1850aec9c1e7b580ad7c334cb5ff6e087ff6dafb550ce319db508e942177c343ba7b1405ab3d5afff149a5c3362bf48962373fe8ebd99c74b3c029a17fb9bc13eb07d9a4ce1a0ced19569edfc22fb13cce319186c1b21247a53f651153f65e96866d19a61cf5a61757b5889962e2112dd354538ece742913c16d11fba46a746694fb1bbfa8ed9b25d14ddd14f28b81b0625fb6465b909875afc72ca55a55424f38f39d37618165455e8ca615d01c690a95d89bff06f0d2d40860ddcd1040793d4a68adbb98a5f91b5feddb9ec4a3462eb1b1b5852a86eb0e3dafb24e66908178bea5e0592e110af4e3cff60febdbf96c296d05dd3121a657787f33378d733aaf4953df55d5448a67a638cc9bc50239ebcbeaa117c499e47ebaaba0a147d427b5e89446a965d4385f895129797e75e6c76a3a7b2ec617811737f37bd195ba2f220add11880cffc3452acbe9ea2e50531856a527bd5e2347827533132fa4fefcfddbe56f21ecb30446c9c90f0548911be0f277253364ef9ffa35c5e67db3bac1caaf70bfc18e3e4d3af652417e6a3b0e3fca7668d7f4793a87978af0274d772363b145d892dfe8ca5e20cac1bfb1e6a00df6245ad3d1ea7804edf073334c7786cbd074853d522e69f6209092d428fda8cb63eeb6218e4de9a7c51e162d46cb6f07d5d1d60005bc39b79b5440d8facad4715f115570e95e123f76b3302b1c979395a763a3ad691ac9e5e855ed89beb732e09da21ec323c14963e6f284e1b825fae66f7f6ffb50b93e58ab2d45e353991dc5c101192ca316e7cbe910d140c6e0b16e3f2cfed04a6e80fcf15d2b30d6fc44fc73179d6f3aeddfb9b8e8d8e9af6b9c6b68f56ee9a503b3f4feb88fc91f13076ce4b6d0c42edfccef97585d207d0be4c65c068cc070cfdf9133eb992c99b83433f1ef69ab9b2ab2f10b1003b138165ee947941b26f2015643de266ab256feb3e1a542dcaa44e2206f9d85dc25a6107d367b1fda77c977f1cfca6689e6256da56a1023f353b17b322b63329c473ead643db68fae6f0f2963baf5a23308a8c87bc1678c182190ae31d98ec7f9ab3e3d0a0d74fc58b6f25e9360cc2cd9003785a2396e4362aa9e3bfec256c622fdda27e47d494b6db7792cec9951c29149950e44aca814f49a824bb76bf86d6bac83e511cc7ba15a473dbe1bcb9bdf20cd2cb04ceacb44fa3ff1e0c6097c3494a8a411ab8e40526d62a3b54575e27584adebe95768560a1d338389827ea0af69d79d46d8fff13b5036a8672f4640c0c1cb9663d35f00d72542d7f1e71784bfbd3ed6c8ea3f111367769b6e6fddbce50a22118b2ea59e7f51795a4993db86e1560fb143fc9fc71474b95d4928fa289c9b24c6c1f16fada0534f5769722795a0d44d90e72854dadff58191fea6388da4b0f6723ced2eb42f67a2d839a0fb45e5c9708fdc3c2d07301ee81a5afc52a45087bb81ee4b0031cfc02a916a6371613f501587ce4172adf380b4d908321f62f99a5beb72f3585c0f6cebf562d4a1b767efe804f4061a8e7e150a46bbf352b049365677685670edc12243a55ffd928ecbfa3d64c055f45e7ee2634acbd6ae6f59ce535fd70239306f159133fd293c7877673cd3d6cfb6d7b6057decb1d22d9be692cd70bb1c99f11a58035d80231857121188bc57c2127c0fa77fb168fee874afe0942b2bb56d56ae82a2547b1818c695dea99dade687ab0d58f68d1e4e929406ba7522b8b0e146a7d8a3891a38c04275cd1830bb885d762a60c40f36fab6133ecd7e05d52b2a34447b80ac44efa1488165e90cd12634c2cf4669a43e8d8f21a098107f33bde17fe3da53ca3aca99e880762ddc0f14c6101c3789a2833a2de7eb2575732d2861a6915732301b239551ff30c8f94fb0b9d80a6e7c15692dca43ea7098b080c56da696afb5a88895721ab9e464937165cb6d3688249238b0b9bf57dc31c306f9c447b12980af498e2d649247987b34444b74ae169ebe10967aff19b10c4b188367dbdc4087b9a42dda9b079316a28287884b4b6195b1795bbef787df3e48f9329d57663fa95077727b1d194884b5c6ba05bfb4113667a9e0fa9e4b33ca82e5064c91c830ec801f8cef420dee57bbfba8a21c96de710ab86079911441538c140a99349b7d48c5f65e8f65c06da436e0143c3dabbb06ff1c22ac9652b377743b86b4a42448a0a3481a047087b049646bc384f5e49d27acf334f33683a54cefdd7eb266635b9ef324bacfdecc28b66cab7203419c22e920e643b14a12e5b2f5d67e64d94fad46a5b65463a01d6af064ecaddcadb58eba10a4eb39d2a2657642de81a79b2d51198ef5ba11f91f7d53f0047997b7c875f288d158f126feee331b7e8ca05ae19a1bf192b24de2eef1c5f0513301e5f0d69743bcf6de23c16e1a7ef8f365497d9f06e5bf1bda8ae1b533fe9efd811c39c98a753725e1c4db6c985bb80ffa64d545552380d66971f58807a1529bee0297362dae624d28d5d4cb5f02c895a9cc74aa3bf13dd0c78ba2acfdab5e267698ec1b3eb1c4dec32f566498cffc4d6adac04e0f720724e93264fc41255ac321b1fd1ac5bee1dabe1b2afcd302154d0a2cde982641d5c37768f39be5f8782ae4ecd7375ad5eddace0e9c3a2e9b87c5b647bd2cdf3e10979c32a00bf2841c0b41341fa9518533458604482dda3412de2db0780948f4db3ed3ba58c03175679491c3d2b703acc923920d1e84f081287620391efab61dbc76bae057c7d782cc2864aab95daf751f5d06385377a256c5ced9a885a67f2fd93f11881835f18be4c4509bc192314fa668db325723784af853354245ca78c403649a741c73e7dca00384988b640375ba0bd57322f1c32024ca77ba532effc1cc4cd83078fb6dd18a50d0f52e1a6bb54cecc84f6ae0e5f6edfb8ddcd8957bb6243ffbec77db1a5f8a01fd2efbf6a5b96301b334663f8f263ba764f9f2e99ae54bd11cbbf972b8cebac769a10b4f92eeb24f648bba4727f9f3116f806a2ffd51346d409e6c40710eafb40351f2c41beb50cd2deee627703e1ad0af657cc05ca99f37b60db4919245f7a7c4124dafa64c29de65576f95b00ee42a0b051f71aa286798f26e25d4f19c032bb7bc5bf82b9c616db0cdd61abdbdf120f1b458000365d9730d139353dc9ef4926c8f274fc7141b1301b3fd8e88d01d9c5f8dfceb212709c861eaafbb238cb4801afdc848535a2cf48b99624f9f5669405e6622a7559627f7feb474f8f2145336b06880fa62acc8aa60999e837a66d4ffaa4e8435001ac12777ba04aedf84e46f07c7a6530aa2ec1604d7491036d26f7476c274411a369fdc73b8bc7dd0e1c219a9fc201097fd2264b6f177487581645483ee4b4740c0bf79db0738b7f2761079aa4b9ba8d1c220079c9702f5107d5c1a9ec3a00246230049ff92eb275ccaf13c92ac70427f4e745d42d10a9793a79301c492aa73f17c1fa13768f3459e3839d916d23c7a47980335979e9854607961b96374e92b264c23fda060c9c8aed9b94255116da98536ab6f8745417d87ff6d2242e4987034a252eecd5a843ef3e074af5022450097ea5aabd5707f904c4c02e4c929f87e560fc0d7d4e35139d25b8ecdeb17b3c22c74f33e20523c174fb7e33cdf361f001a3bdbda3278df901f6f2b359b6be0b574b6839c59deed8ce9d7e829b14d822f270e17768a114b20ecd6d5e40d023677b6d432655fa6aa8f9df5bc39d3fd2b2fe25439faa52ffce52a0fd23549b1f8b6fc8dbd77b935e81eaed0619e5672d1076f05f21be404721d549", 0x1000}], 0x1}, 0x4000) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00'}, 0x10) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)=0x3c00) r2 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000700)={'bond0\x00', @broadcast}) [ 132.791372][ T9401] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 14:06:00 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.memory_spread_slab\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000300), 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000100)=0x3, 0x12) 14:06:00 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0x8, 0x8000, 0x2000008000000001, 0x1}, 0x2c5) r0 = socket$kcm(0xa, 0x6, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f00000008c0)={0x5, 0x28a, 0x0, 0x0, 0x7b, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x2, 0x7ff, 0x0, 0x7fffffff, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, 0x0) sendmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000500)="9b81cd3c3715f0048fbd916f0cf1793f8141ece65422add7c0d73fe27502b6a6aa471b454dd717d3da4432c7297db8f4981f828fe0cc6b5f2aa7c2ab58c3edd842fc96a792cd7e29a4f3893e25e059ec17c53ff2f3641e7362c839080e72de9706ac8fd3723158fa9e5900e88450cb43543b7134b6ab55aff3ee386a4a62a54ad374261d4f4c11849ebb15ac6104ec6760b655cf3226182964cdaf16331ae592702cb0e6fae0757e4f995346494052e9", 0xb0}, {0x0}], 0x2, 0x0, 0x0, 0x20004010}, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0xfeae) unlink(&(0x7f00000005c0)='./file0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='\x00') bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000003c0)=0x6, 0x4) socketpair(0x2, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x301442, 0x0) perf_event_open(&(0x7f0000000300)={0x3, 0x70, 0x7fff, 0x7ff, 0x6, 0x20, 0x0, 0x100000001, 0x40, 0x1, 0x5, 0x1, 0x2, 0xfffffffffffffffd, 0xffffffffffff7fff, 0x5, 0x1, 0x9, 0x8, 0x10000, 0x8, 0x8, 0x4000, 0x2, 0x3, 0x0, 0x0, 0x7, 0xfffffffffffffff9, 0xd2, 0x4, 0x4, 0x911, 0x9, 0xffff, 0x9, 0x2, 0x2, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000200), 0x8}, 0x200, 0x400, 0x8, 0x2, 0x0, 0x1, 0xb337}, 0x0, 0xd, r2, 0x3) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x4, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, 0x1, 0x9, 0x9, 0x1, 0x80000000, 0x0, 0x0, 0x0, 0x2, 0x9, 0x7cc, 0x7, 0x2, 0x0, 0x0, 0x1, 0x8, 0xffff, 0x0, 0x80, 0x0, 0x0, 0x165, 0x40, 0x2, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0x39c}, r3, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, &(0x7f0000017e00)={&(0x7f0000016d00)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000017d80)=[{&(0x7f0000016d80)=""/4096, 0x1000}], 0x1, &(0x7f0000017dc0)=""/57, 0x39}, 0x20) sendmsg$sock(r0, &(0x7f00000181c0)={&(0x7f0000017e40)=@hci={0x1f, r4, 0x1}, 0x80, &(0x7f0000018180)=[{&(0x7f0000018080)="1875a491af5803c4184a52b1f4ce9e45fb8e750e89ad9f3796a0e6f2ae5cd7f0d4061a9d3053f0c161353797d1a2e1cf4078ab2274ba6c9a1377315db9853174f819491a9fba033a2c4ce05458f4f3bce7f0a36a1cdf26fbe2373bab173c8f107da6118df8d6785c342c8030baec70c429552e7122edf4911ca27166e2619913f907da81c46d80b6046667fd364e389c717435b86705642834405fed30ad561970282b9b109091c1835ff694db09a09e7c6ea17504ab4f4392313732160f4a7479cb36bdbff1", 0xc6}], 0x1}, 0x20000000) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000440)={r5, &(0x7f0000000400)="f17f6400da490e07", 0x0}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r5, 0x0, 0x56, 0x0, &(0x7f0000000280)="cb68ca1c05ce1c159e6fce6bb588cdeae3c1ea8d49fe57632dc93b6b29ac99594b5cd19cfc8bea770bc45e37af6d93c1d188c0b319cbfdff13ba7dc5100f25ebb169ed1208fe08900e8c2d7b896a06b550c5f56b2c21", 0x0, 0x3ff}, 0x28) ioctl$TUNSETSNDBUF(r5, 0x400454d4, &(0x7f0000000380)=0x10001) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x1000000000) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000600)={&(0x7f0000000480)='./file0\x00', 0x0, 0x18}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x73fffb, 0x0, 0x820000, 0x0}, 0x2c) 14:06:00 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x40122000000003, 0x11) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x19b) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x68}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) close(0xffffffffffffffff) recvmsg$kcm(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/23, 0x17}], 0x3}, 0x0) 14:06:00 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.memory_spread_slab\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000300), 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000100)=0x3, 0x12) 14:06:00 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="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", 0x1000}], 0x1}, 0x4000) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00'}, 0x10) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)=0x3c00) r2 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000700)={'bond0\x00', @broadcast}) 14:06:00 executing program 4: socket$kcm(0x29, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000680)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000340)='io.stat\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f00000006c0)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000140)='./file0\x00', 0x0, 0x8}, 0x10) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e00000029008151e00f80ecdb4cb904014865161a000100050000000089a108b555e75486cd5edc2976d153b4b6", 0x2e}], 0x1, 0x0, 0x0, 0x7a00}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 14:06:00 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0x8, 0x8000, 0x2000008000000001, 0x1}, 0x2c5) r0 = socket$kcm(0xa, 0x6, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f00000008c0)={0x5, 0x28a, 0x0, 0x0, 0x7b, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x2, 0x7ff, 0x0, 0x7fffffff, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, 0x0) sendmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000500)="9b81cd3c3715f0048fbd916f0cf1793f8141ece65422add7c0d73fe27502b6a6aa471b454dd717d3da4432c7297db8f4981f828fe0cc6b5f2aa7c2ab58c3edd842fc96a792cd7e29a4f3893e25e059ec17c53ff2f3641e7362c839080e72de9706ac8fd3723158fa9e5900e88450cb43543b7134b6ab55aff3ee386a4a62a54ad374261d4f4c11849ebb15ac6104ec6760b655cf3226182964cdaf16331ae592702cb0e6fae0757e4f995346494052e9", 0xb0}, {0x0}], 0x2, 0x0, 0x0, 0x20004010}, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0xfeae) unlink(&(0x7f00000005c0)='./file0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='\x00') bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000003c0)=0x6, 0x4) socketpair(0x2, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x301442, 0x0) perf_event_open(&(0x7f0000000300)={0x3, 0x70, 0x7fff, 0x7ff, 0x6, 0x20, 0x0, 0x100000001, 0x40, 0x1, 0x5, 0x1, 0x2, 0xfffffffffffffffd, 0xffffffffffff7fff, 0x5, 0x1, 0x9, 0x8, 0x10000, 0x8, 0x8, 0x4000, 0x2, 0x3, 0x0, 0x0, 0x7, 0xfffffffffffffff9, 0xd2, 0x4, 0x4, 0x911, 0x9, 0xffff, 0x9, 0x2, 0x2, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000200), 0x8}, 0x200, 0x400, 0x8, 0x2, 0x0, 0x1, 0xb337}, 0x0, 0xd, r2, 0x3) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x4, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, 0x1, 0x9, 0x9, 0x1, 0x80000000, 0x0, 0x0, 0x0, 0x2, 0x9, 0x7cc, 0x7, 0x2, 0x0, 0x0, 0x1, 0x8, 0xffff, 0x0, 0x80, 0x0, 0x0, 0x165, 0x40, 0x2, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0x39c}, r3, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, &(0x7f0000017e00)={&(0x7f0000016d00)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000017d80)=[{&(0x7f0000016d80)=""/4096, 0x1000}], 0x1, &(0x7f0000017dc0)=""/57, 0x39}, 0x20) sendmsg$sock(r0, &(0x7f00000181c0)={&(0x7f0000017e40)=@hci={0x1f, r4, 0x1}, 0x80, &(0x7f0000018180)=[{&(0x7f0000018080)="1875a491af5803c4184a52b1f4ce9e45fb8e750e89ad9f3796a0e6f2ae5cd7f0d4061a9d3053f0c161353797d1a2e1cf4078ab2274ba6c9a1377315db9853174f819491a9fba033a2c4ce05458f4f3bce7f0a36a1cdf26fbe2373bab173c8f107da6118df8d6785c342c8030baec70c429552e7122edf4911ca27166e2619913f907da81c46d80b6046667fd364e389c717435b86705642834405fed30ad561970282b9b109091c1835ff694db09a09e7c6ea17504ab4f4392313732160f4a7479cb36bdbff1", 0xc6}], 0x1}, 0x20000000) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000440)={r5, &(0x7f0000000400)="f17f6400da490e07", 0x0}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r5, 0x0, 0x56, 0x0, &(0x7f0000000280)="cb68ca1c05ce1c159e6fce6bb588cdeae3c1ea8d49fe57632dc93b6b29ac99594b5cd19cfc8bea770bc45e37af6d93c1d188c0b319cbfdff13ba7dc5100f25ebb169ed1208fe08900e8c2d7b896a06b550c5f56b2c21", 0x0, 0x3ff}, 0x28) ioctl$TUNSETSNDBUF(r5, 0x400454d4, &(0x7f0000000380)=0x10001) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x1000000000) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000600)={&(0x7f0000000480)='./file0\x00', 0x0, 0x18}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x73fffb, 0x0, 0x820000, 0x0}, 0x2c) 14:06:00 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="0276dee3429941ba3a4c7843d7614bf772fe78c7f5e50590730a7beacd044f4dd998298fb542e7835442145f7c026b493d46e6ae421a303a0789ae70e350d522641a1d90f6b7cc464317bc0da233863b0715e1d478665ed6415a9475e315d30734f7943de8ca6cf7553cef334448b1aec7f91ffb3d634e0e2482af7276aa53edb943e68d5c9a7c6cf4fada2feb67e962a1da0617de6ac04241ef088a01cb93de10d91640e0460eb8c494dde2c73e7ed927a365526a7ddd06b6cf6d0e4586eaf76d78a6b43f622e5b69cfea60616a0290fc5b70ae99ebb0634c3499ceaa00c6014c81c015b12d2b8765fcc6c78005b9d07580a11975607cec327067b3dc7048240d800a6428907a9ab1e8b769e77e9464c09ecbeb6edb84759768df8154497ec02e8597fb4373f7bb694722f45d76b5b5c92bdebfa4ef5fb06af91a22775485d733b61aaac4dfe48b1e190b538c91bfba8e38634643b892615ef285d7907a6d00c0153bdd5630f12e8071a25858e7714e6574c1ed80edb3c1f587f5fc59d944c5b01471cad2f793229a8b94c86384ce2539c7eb1fb24e2dd8cde0242e22fdcd432a3306f9ad16982120828a4d5fd7be44f4061765981e6fd3a7e387759d6f1eb4b55203b4bb4b7dc4aadcf937cc9da559dc5c31c8ffe44535c1cfb15e8cd0e8e5dd2d824c9bf146195a29667aedf36fcbcfe79f297781ffb0742bb8930203abb4c946d6eec533fe86c99d8839e1b912d5b896c555c0ea572c36df614dfcd9b5d4263bf2cf7b3f700ddefb2887cbbd7a845d630e3b24041b516a7241cfb48800d0b1532eb8acefb2479e05f5dd63bf6389aa70b043fa2daa4c4d73994d323e11c2316d1ca6e08473ccadd6355d39dc71e0ff38dd30c25bc06439fb5c705ca8354ae78f03772f677008040ae671fec422810b97c3b4e503329aab48fb771938a7333f5658e2d77e9471ef89eec662a838d5580c087e600cedda7cb5f86d6233def23c8844ff2f0416c4109716ccbd4e1de5aed54d40170a5aa247594e70e11f8a5f9cc3e98e637c503a2f9cfe9cc6763389bfe44461b75c33870962b4674681d27fa4e5277f708639c445520d80d281dcd2582e99406ba339b45536abcebfccb17f4e5f4b04b7ef46c0fb213fc2b7fe69b22f96e98cba2ba3bd4278c9d38891bfc7051d79c0694f8c814e3139c1d46e587551526ca31828dbe4b706b9d14eace37109b4d4d9d474c75b3505dc80ccc7a2d261fd588a8165fa0a358d578aa7b89c9f65963420a3ba172aab5bf0b9e6115efe76c54ea8678f18da011e2c5ec5849c563726418894c98e51b4b69b8809d8f3356ca39d9b9a6ae0f26375617e40cfa9f8eb94e95eae513a6e4b1e0d5154d4824466fe76c5ede3c50b4c05936fa60113cefa209f2038ab2cf42edb22b1f5af45c42788e39cdc90541e1b53ca219994b95ebdc5ddf277507d530a93b0143e04c6c786bc4ac09edf59e1a7cdc7aaf0f03692255be3548ce967e4914f6d786b65258edc80274be9fd25078fad7fcc93a0e346dfb2e3847d0144fde7a8f2b7c6f75d8faea447f04168ff00ac07c43cc47f2322bc274032d717aea482403f9a8a61819c08ce0995c32ba1fd3b9652d859829bc80d53ccd4caf272d8055e152348213cf90374d25825bf0b829ced2aa542e7e20f52a47dfa9819d6b7e0f6fc901e290d46c6e86a3cb53e16dcc44d04cec61b9b24a2884a7e1f0e378dc999d29b5ab1b0a831c8c4acba6fb57369a78e6afa8a1f69d36a76a52d5debc91532769234c9831f65bed585236a45d73d2a533bea9ce3841a7f6bbb1b710144a8091a2dc9d16a116ac5443efe652af909020013471cf60350cbbc7ac4b4a36a79bd9984f90ed6e467729bfa5ee68baf3ddfc04e98f5c4c251c50e8ac73a3755a38e494642c629a32a24139ae1b1884e609b10383899770174d624b7767b2c4552ba8797bda1527b505668acd511cb04da2d0efe663be0cffb53d3c1850aec9c1e7b580ad7c334cb5ff6e087ff6dafb550ce319db508e942177c343ba7b1405ab3d5afff149a5c3362bf48962373fe8ebd99c74b3c029a17fb9bc13eb07d9a4ce1a0ced19569edfc22fb13cce319186c1b21247a53f651153f65e96866d19a61cf5a61757b5889962e2112dd354538ece742913c16d11fba46a746694fb1bbfa8ed9b25d14ddd14f28b81b0625fb6465b909875afc72ca55a55424f38f39d37618165455e8ca615d01c690a95d89bff06f0d2d40860ddcd1040793d4a68adbb98a5f91b5feddb9ec4a3462eb1b1b5852a86eb0e3dafb24e66908178bea5e0592e110af4e3cff60febdbf96c296d05dd3121a657787f33378d733aaf4953df55d5448a67a638cc9bc50239ebcbeaa117c499e47ebaaba0a147d427b5e89446a965d4385f895129797e75e6c76a3a7b2ec617811737f37bd195ba2f220add11880cffc3452acbe9ea2e50531856a527bd5e2347827533132fa4fefcfddbe56f21ecb30446c9c90f0548911be0f277253364ef9ffa35c5e67db3bac1caaf70bfc18e3e4d3af652417e6a3b0e3fca7668d7f4793a87978af0274d772363b145d892dfe8ca5e20cac1bfb1e6a00df6245ad3d1ea7804edf073334c7786cbd074853d522e69f6209092d428fda8cb63eeb6218e4de9a7c51e162d46cb6f07d5d1d60005bc39b79b5440d8facad4715f115570e95e123f76b3302b1c979395a763a3ad691ac9e5e855ed89beb732e09da21ec323c14963e6f284e1b825fae66f7f6ffb50b93e58ab2d45e353991dc5c101192ca316e7cbe910d140c6e0b16e3f2cfed04a6e80fcf15d2b30d6fc44fc73179d6f3aeddfb9b8e8d8e9af6b9c6b68f56ee9a503b3f4feb88fc91f13076ce4b6d0c42edfccef97585d207d0be4c65c068cc070cfdf9133eb992c99b83433f1ef69ab9b2ab2f10b1003b138165ee947941b26f2015643de266ab256feb3e1a542dcaa44e2206f9d85dc25a6107d367b1fda77c977f1cfca6689e6256da56a1023f353b17b322b63329c473ead643db68fae6f0f2963baf5a23308a8c87bc1678c182190ae31d98ec7f9ab3e3d0a0d74fc58b6f25e9360cc2cd9003785a2396e4362aa9e3bfec256c622fdda27e47d494b6db7792cec9951c29149950e44aca814f49a824bb76bf86d6bac83e511cc7ba15a473dbe1bcb9bdf20cd2cb04ceacb44fa3ff1e0c6097c3494a8a411ab8e40526d62a3b54575e27584adebe95768560a1d338389827ea0af69d79d46d8fff13b5036a8672f4640c0c1cb9663d35f00d72542d7f1e71784bfbd3ed6c8ea3f111367769b6e6fddbce50a22118b2ea59e7f51795a4993db86e1560fb143fc9fc71474b95d4928fa289c9b24c6c1f16fada0534f5769722795a0d44d90e72854dadff58191fea6388da4b0f6723ced2eb42f67a2d839a0fb45e5c9708fdc3c2d07301ee81a5afc52a45087bb81ee4b0031cfc02a916a6371613f501587ce4172adf380b4d908321f62f99a5beb72f3585c0f6cebf562d4a1b767efe804f4061a8e7e150a46bbf352b049365677685670edc12243a55ffd928ecbfa3d64c055f45e7ee2634acbd6ae6f59ce535fd70239306f159133fd293c7877673cd3d6cfb6d7b6057decb1d22d9be692cd70bb1c99f11a58035d80231857121188bc57c2127c0fa77fb168fee874afe0942b2bb56d56ae82a2547b1818c695dea99dade687ab0d58f68d1e4e929406ba7522b8b0e146a7d8a3891a38c04275cd1830bb885d762a60c40f36fab6133ecd7e05d52b2a34447b80ac44efa1488165e90cd12634c2cf4669a43e8d8f21a098107f33bde17fe3da53ca3aca99e880762ddc0f14c6101c3789a2833a2de7eb2575732d2861a6915732301b239551ff30c8f94fb0b9d80a6e7c15692dca43ea7098b080c56da696afb5a88895721ab9e464937165cb6d3688249238b0b9bf57dc31c306f9c447b12980af498e2d649247987b34444b74ae169ebe10967aff19b10c4b188367dbdc4087b9a42dda9b079316a28287884b4b6195b1795bbef787df3e48f9329d57663fa95077727b1d194884b5c6ba05bfb4113667a9e0fa9e4b33ca82e5064c91c830ec801f8cef420dee57bbfba8a21c96de710ab86079911441538c140a99349b7d48c5f65e8f65c06da436e0143c3dabbb06ff1c22ac9652b377743b86b4a42448a0a3481a047087b049646bc384f5e49d27acf334f33683a54cefdd7eb266635b9ef324bacfdecc28b66cab7203419c22e920e643b14a12e5b2f5d67e64d94fad46a5b65463a01d6af064ecaddcadb58eba10a4eb39d2a2657642de81a79b2d51198ef5ba11f91f7d53f0047997b7c875f288d158f126feee331b7e8ca05ae19a1bf192b24de2eef1c5f0513301e5f0d69743bcf6de23c16e1a7ef8f365497d9f06e5bf1bda8ae1b533fe9efd811c39c98a753725e1c4db6c985bb80ffa64d545552380d66971f58807a1529bee0297362dae624d28d5d4cb5f02c895a9cc74aa3bf13dd0c78ba2acfdab5e267698ec1b3eb1c4dec32f566498cffc4d6adac04e0f720724e93264fc41255ac321b1fd1ac5bee1dabe1b2afcd302154d0a2cde982641d5c37768f39be5f8782ae4ecd7375ad5eddace0e9c3a2e9b87c5b647bd2cdf3e10979c32a00bf2841c0b41341fa9518533458604482dda3412de2db0780948f4db3ed3ba58c03175679491c3d2b703acc923920d1e84f081287620391efab61dbc76bae057c7d782cc2864aab95daf751f5d06385377a256c5ced9a885a67f2fd93f11881835f18be4c4509bc192314fa668db325723784af853354245ca78c403649a741c73e7dca00384988b640375ba0bd57322f1c32024ca77ba532effc1cc4cd83078fb6dd18a50d0f52e1a6bb54cecc84f6ae0e5f6edfb8ddcd8957bb6243ffbec77db1a5f8a01fd2efbf6a5b96301b334663f8f263ba764f9f2e99ae54bd11cbbf972b8cebac769a10b4f92eeb24f648bba4727f9f3116f806a2ffd51346d409e6c40710eafb40351f2c41beb50cd2deee627703e1ad0af657cc05ca99f37b60db4919245f7a7c4124dafa64c29de65576f95b00ee42a0b051f71aa286798f26e25d4f19c032bb7bc5bf82b9c616db0cdd61abdbdf120f1b458000365d9730d139353dc9ef4926c8f274fc7141b1301b3fd8e88d01d9c5f8dfceb212709c861eaafbb238cb4801afdc848535a2cf48b99624f9f5669405e6622a7559627f7feb474f8f2145336b06880fa62acc8aa60999e837a66d4ffaa4e8435001ac12777ba04aedf84e46f07c7a6530aa2ec1604d7491036d26f7476c274411a369fdc73b8bc7dd0e1c219a9fc201097fd2264b6f177487581645483ee4b4740c0bf79db0738b7f2761079aa4b9ba8d1c220079c9702f5107d5c1a9ec3a00246230049ff92eb275ccaf13c92ac70427f4e745d42d10a9793a79301c492aa73f17c1fa13768f3459e3839d916d23c7a47980335979e9854607961b96374e92b264c23fda060c9c8aed9b94255116da98536ab6f8745417d87ff6d2242e4987034a252eecd5a843ef3e074af5022450097ea5aabd5707f904c4c02e4c929f87e560fc0d7d4e35139d25b8ecdeb17b3c22c74f33e20523c174fb7e33cdf361f001a3bdbda3278df901f6f2b359b6be0b574b6839c59deed8ce9d7e829b14d822f270e17768a114b20ecd6d5e40d023677b6d432655fa6aa8f9df5bc39d3fd2b2fe25439faa52ffce52a0fd23549b1f8b6fc8dbd77b935e81eaed0619e5672d1076f05f21be404721d549", 0x1000}], 0x1}, 0x4000) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00'}, 0x10) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)=0x3c00) r2 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000700)={'bond0\x00', @broadcast}) [ 133.336794][ T9431] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 14:06:01 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="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", 0x1000}], 0x1}, 0x4000) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00'}, 0x10) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)=0x3c00) r2 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000700)={'bond0\x00', @broadcast}) 14:06:01 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0x8, 0x8000, 0x2000008000000001, 0x1}, 0x2c5) r0 = socket$kcm(0xa, 0x6, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f00000008c0)={0x5, 0x28a, 0x0, 0x0, 0x7b, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x2, 0x7ff, 0x0, 0x7fffffff, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, 0x0) sendmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000500)="9b81cd3c3715f0048fbd916f0cf1793f8141ece65422add7c0d73fe27502b6a6aa471b454dd717d3da4432c7297db8f4981f828fe0cc6b5f2aa7c2ab58c3edd842fc96a792cd7e29a4f3893e25e059ec17c53ff2f3641e7362c839080e72de9706ac8fd3723158fa9e5900e88450cb43543b7134b6ab55aff3ee386a4a62a54ad374261d4f4c11849ebb15ac6104ec6760b655cf3226182964cdaf16331ae592702cb0e6fae0757e4f995346494052e9", 0xb0}, {0x0}], 0x2, 0x0, 0x0, 0x20004010}, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0xfeae) unlink(&(0x7f00000005c0)='./file0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='\x00') bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000003c0)=0x6, 0x4) socketpair(0x2, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x301442, 0x0) perf_event_open(&(0x7f0000000300)={0x3, 0x70, 0x7fff, 0x7ff, 0x6, 0x20, 0x0, 0x100000001, 0x40, 0x1, 0x5, 0x1, 0x2, 0xfffffffffffffffd, 0xffffffffffff7fff, 0x5, 0x1, 0x9, 0x8, 0x10000, 0x8, 0x8, 0x4000, 0x2, 0x3, 0x0, 0x0, 0x7, 0xfffffffffffffff9, 0xd2, 0x4, 0x4, 0x911, 0x9, 0xffff, 0x9, 0x2, 0x2, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000200), 0x8}, 0x200, 0x400, 0x8, 0x2, 0x0, 0x1, 0xb337}, 0x0, 0xd, r2, 0x3) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x4, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, 0x1, 0x9, 0x9, 0x1, 0x80000000, 0x0, 0x0, 0x0, 0x2, 0x9, 0x7cc, 0x7, 0x2, 0x0, 0x0, 0x1, 0x8, 0xffff, 0x0, 0x80, 0x0, 0x0, 0x165, 0x40, 0x2, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0x39c}, r3, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, &(0x7f0000017e00)={&(0x7f0000016d00)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000017d80)=[{&(0x7f0000016d80)=""/4096, 0x1000}], 0x1, &(0x7f0000017dc0)=""/57, 0x39}, 0x20) sendmsg$sock(r0, &(0x7f00000181c0)={&(0x7f0000017e40)=@hci={0x1f, r4, 0x1}, 0x80, &(0x7f0000018180)=[{&(0x7f0000018080)="1875a491af5803c4184a52b1f4ce9e45fb8e750e89ad9f3796a0e6f2ae5cd7f0d4061a9d3053f0c161353797d1a2e1cf4078ab2274ba6c9a1377315db9853174f819491a9fba033a2c4ce05458f4f3bce7f0a36a1cdf26fbe2373bab173c8f107da6118df8d6785c342c8030baec70c429552e7122edf4911ca27166e2619913f907da81c46d80b6046667fd364e389c717435b86705642834405fed30ad561970282b9b109091c1835ff694db09a09e7c6ea17504ab4f4392313732160f4a7479cb36bdbff1", 0xc6}], 0x1}, 0x20000000) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000440)={r5, &(0x7f0000000400)="f17f6400da490e07", 0x0}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r5, 0x0, 0x56, 0x0, &(0x7f0000000280)="cb68ca1c05ce1c159e6fce6bb588cdeae3c1ea8d49fe57632dc93b6b29ac99594b5cd19cfc8bea770bc45e37af6d93c1d188c0b319cbfdff13ba7dc5100f25ebb169ed1208fe08900e8c2d7b896a06b550c5f56b2c21", 0x0, 0x3ff}, 0x28) ioctl$TUNSETSNDBUF(r5, 0x400454d4, &(0x7f0000000380)=0x10001) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x1000000000) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000600)={&(0x7f0000000480)='./file0\x00', 0x0, 0x18}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x73fffb, 0x0, 0x820000, 0x0}, 0x2c) [ 133.440473][ T9436] device bond0 entered promiscuous mode [ 133.452013][ T9436] device bond_slave_0 entered promiscuous mode [ 133.459884][ T9436] device bond_slave_1 entered promiscuous mode 14:06:01 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0x8, 0x8000, 0x2000008000000001, 0x1}, 0x2c5) r0 = socket$kcm(0xa, 0x6, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f00000008c0)={0x5, 0x28a, 0x0, 0x0, 0x7b, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x2, 0x7ff, 0x0, 0x7fffffff, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, 0x0) sendmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000500)="9b81cd3c3715f0048fbd916f0cf1793f8141ece65422add7c0d73fe27502b6a6aa471b454dd717d3da4432c7297db8f4981f828fe0cc6b5f2aa7c2ab58c3edd842fc96a792cd7e29a4f3893e25e059ec17c53ff2f3641e7362c839080e72de9706ac8fd3723158fa9e5900e88450cb43543b7134b6ab55aff3ee386a4a62a54ad374261d4f4c11849ebb15ac6104ec6760b655cf3226182964cdaf16331ae592702cb0e6fae0757e4f995346494052e9", 0xb0}, {0x0}], 0x2, 0x0, 0x0, 0x20004010}, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0xfeae) unlink(&(0x7f00000005c0)='./file0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='\x00') bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000003c0)=0x6, 0x4) socketpair(0x2, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x301442, 0x0) perf_event_open(&(0x7f0000000300)={0x3, 0x70, 0x7fff, 0x7ff, 0x6, 0x20, 0x0, 0x100000001, 0x40, 0x1, 0x5, 0x1, 0x2, 0xfffffffffffffffd, 0xffffffffffff7fff, 0x5, 0x1, 0x9, 0x8, 0x10000, 0x8, 0x8, 0x4000, 0x2, 0x3, 0x0, 0x0, 0x7, 0xfffffffffffffff9, 0xd2, 0x4, 0x4, 0x911, 0x9, 0xffff, 0x9, 0x2, 0x2, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000200), 0x8}, 0x200, 0x400, 0x8, 0x2, 0x0, 0x1, 0xb337}, 0x0, 0xd, r2, 0x3) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x4, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, 0x1, 0x9, 0x9, 0x1, 0x80000000, 0x0, 0x0, 0x0, 0x2, 0x9, 0x7cc, 0x7, 0x2, 0x0, 0x0, 0x1, 0x8, 0xffff, 0x0, 0x80, 0x0, 0x0, 0x165, 0x40, 0x2, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0x39c}, r3, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, &(0x7f0000017e00)={&(0x7f0000016d00)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000017d80)=[{&(0x7f0000016d80)=""/4096, 0x1000}], 0x1, &(0x7f0000017dc0)=""/57, 0x39}, 0x20) sendmsg$sock(r0, &(0x7f00000181c0)={&(0x7f0000017e40)=@hci={0x1f, r4, 0x1}, 0x80, &(0x7f0000018180)=[{&(0x7f0000018080)="1875a491af5803c4184a52b1f4ce9e45fb8e750e89ad9f3796a0e6f2ae5cd7f0d4061a9d3053f0c161353797d1a2e1cf4078ab2274ba6c9a1377315db9853174f819491a9fba033a2c4ce05458f4f3bce7f0a36a1cdf26fbe2373bab173c8f107da6118df8d6785c342c8030baec70c429552e7122edf4911ca27166e2619913f907da81c46d80b6046667fd364e389c717435b86705642834405fed30ad561970282b9b109091c1835ff694db09a09e7c6ea17504ab4f4392313732160f4a7479cb36bdbff1", 0xc6}], 0x1}, 0x20000000) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000440)={r5, &(0x7f0000000400)="f17f6400da490e07", 0x0}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r5, 0x0, 0x56, 0x0, &(0x7f0000000280)="cb68ca1c05ce1c159e6fce6bb588cdeae3c1ea8d49fe57632dc93b6b29ac99594b5cd19cfc8bea770bc45e37af6d93c1d188c0b319cbfdff13ba7dc5100f25ebb169ed1208fe08900e8c2d7b896a06b550c5f56b2c21", 0x0, 0x3ff}, 0x28) ioctl$TUNSETSNDBUF(r5, 0x400454d4, &(0x7f0000000380)=0x10001) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x1000000000) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000600)={&(0x7f0000000480)='./file0\x00', 0x0, 0x18}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x73fffb, 0x0, 0x820000, 0x0}, 0x2c) 14:06:01 executing program 4: socket$kcm(0x29, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000680)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000340)='io.stat\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f00000006c0)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000140)='./file0\x00', 0x0, 0x8}, 0x10) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e00000029008151e00f80ecdb4cb904014865161a000100050000000089a108b555e75486cd5edc2976d153b4b6", 0x2e}], 0x1, 0x0, 0x0, 0x7a00}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 14:06:01 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="0276dee3429941ba3a4c7843d7614bf772fe78c7f5e50590730a7beacd044f4dd998298fb542e7835442145f7c026b493d46e6ae421a303a0789ae70e350d522641a1d90f6b7cc464317bc0da233863b0715e1d478665ed6415a9475e315d30734f7943de8ca6cf7553cef334448b1aec7f91ffb3d634e0e2482af7276aa53edb943e68d5c9a7c6cf4fada2feb67e962a1da0617de6ac04241ef088a01cb93de10d91640e0460eb8c494dde2c73e7ed927a365526a7ddd06b6cf6d0e4586eaf76d78a6b43f622e5b69cfea60616a0290fc5b70ae99ebb0634c3499ceaa00c6014c81c015b12d2b8765fcc6c78005b9d07580a11975607cec327067b3dc7048240d800a6428907a9ab1e8b769e77e9464c09ecbeb6edb84759768df8154497ec02e8597fb4373f7bb694722f45d76b5b5c92bdebfa4ef5fb06af91a22775485d733b61aaac4dfe48b1e190b538c91bfba8e38634643b892615ef285d7907a6d00c0153bdd5630f12e8071a25858e7714e6574c1ed80edb3c1f587f5fc59d944c5b01471cad2f793229a8b94c86384ce2539c7eb1fb24e2dd8cde0242e22fdcd432a3306f9ad16982120828a4d5fd7be44f4061765981e6fd3a7e387759d6f1eb4b55203b4bb4b7dc4aadcf937cc9da559dc5c31c8ffe44535c1cfb15e8cd0e8e5dd2d824c9bf146195a29667aedf36fcbcfe79f297781ffb0742bb8930203abb4c946d6eec533fe86c99d8839e1b912d5b896c555c0ea572c36df614dfcd9b5d4263bf2cf7b3f700ddefb2887cbbd7a845d630e3b24041b516a7241cfb48800d0b1532eb8acefb2479e05f5dd63bf6389aa70b043fa2daa4c4d73994d323e11c2316d1ca6e08473ccadd6355d39dc71e0ff38dd30c25bc06439fb5c705ca8354ae78f03772f677008040ae671fec422810b97c3b4e503329aab48fb771938a7333f5658e2d77e9471ef89eec662a838d5580c087e600cedda7cb5f86d6233def23c8844ff2f0416c4109716ccbd4e1de5aed54d40170a5aa247594e70e11f8a5f9cc3e98e637c503a2f9cfe9cc6763389bfe44461b75c33870962b4674681d27fa4e5277f708639c445520d80d281dcd2582e99406ba339b45536abcebfccb17f4e5f4b04b7ef46c0fb213fc2b7fe69b22f96e98cba2ba3bd4278c9d38891bfc7051d79c0694f8c814e3139c1d46e587551526ca31828dbe4b706b9d14eace37109b4d4d9d474c75b3505dc80ccc7a2d261fd588a8165fa0a358d578aa7b89c9f65963420a3ba172aab5bf0b9e6115efe76c54ea8678f18da011e2c5ec5849c563726418894c98e51b4b69b8809d8f3356ca39d9b9a6ae0f26375617e40cfa9f8eb94e95eae513a6e4b1e0d5154d4824466fe76c5ede3c50b4c05936fa60113cefa209f2038ab2cf42edb22b1f5af45c42788e39cdc90541e1b53ca219994b95ebdc5ddf277507d530a93b0143e04c6c786bc4ac09edf59e1a7cdc7aaf0f03692255be3548ce967e4914f6d786b65258edc80274be9fd25078fad7fcc93a0e346dfb2e3847d0144fde7a8f2b7c6f75d8faea447f04168ff00ac07c43cc47f2322bc274032d717aea482403f9a8a61819c08ce0995c32ba1fd3b9652d859829bc80d53ccd4caf272d8055e152348213cf90374d25825bf0b829ced2aa542e7e20f52a47dfa9819d6b7e0f6fc901e290d46c6e86a3cb53e16dcc44d04cec61b9b24a2884a7e1f0e378dc999d29b5ab1b0a831c8c4acba6fb57369a78e6afa8a1f69d36a76a52d5debc91532769234c9831f65bed585236a45d73d2a533bea9ce3841a7f6bbb1b710144a8091a2dc9d16a116ac5443efe652af909020013471cf60350cbbc7ac4b4a36a79bd9984f90ed6e467729bfa5ee68baf3ddfc04e98f5c4c251c50e8ac73a3755a38e494642c629a32a24139ae1b1884e609b10383899770174d624b7767b2c4552ba8797bda1527b505668acd511cb04da2d0efe663be0cffb53d3c1850aec9c1e7b580ad7c334cb5ff6e087ff6dafb550ce319db508e942177c343ba7b1405ab3d5afff149a5c3362bf48962373fe8ebd99c74b3c029a17fb9bc13eb07d9a4ce1a0ced19569edfc22fb13cce319186c1b21247a53f651153f65e96866d19a61cf5a61757b5889962e2112dd354538ece742913c16d11fba46a746694fb1bbfa8ed9b25d14ddd14f28b81b0625fb6465b909875afc72ca55a55424f38f39d37618165455e8ca615d01c690a95d89bff06f0d2d40860ddcd1040793d4a68adbb98a5f91b5feddb9ec4a3462eb1b1b5852a86eb0e3dafb24e66908178bea5e0592e110af4e3cff60febdbf96c296d05dd3121a657787f33378d733aaf4953df55d5448a67a638cc9bc50239ebcbeaa117c499e47ebaaba0a147d427b5e89446a965d4385f895129797e75e6c76a3a7b2ec617811737f37bd195ba2f220add11880cffc3452acbe9ea2e50531856a527bd5e2347827533132fa4fefcfddbe56f21ecb30446c9c90f0548911be0f277253364ef9ffa35c5e67db3bac1caaf70bfc18e3e4d3af652417e6a3b0e3fca7668d7f4793a87978af0274d772363b145d892dfe8ca5e20cac1bfb1e6a00df6245ad3d1ea7804edf073334c7786cbd074853d522e69f6209092d428fda8cb63eeb6218e4de9a7c51e162d46cb6f07d5d1d60005bc39b79b5440d8facad4715f115570e95e123f76b3302b1c979395a763a3ad691ac9e5e855ed89beb732e09da21ec323c14963e6f284e1b825fae66f7f6ffb50b93e58ab2d45e353991dc5c101192ca316e7cbe910d140c6e0b16e3f2cfed04a6e80fcf15d2b30d6fc44fc73179d6f3aeddfb9b8e8d8e9af6b9c6b68f56ee9a503b3f4feb88fc91f13076ce4b6d0c42edfccef97585d207d0be4c65c068cc070cfdf9133eb992c99b83433f1ef69ab9b2ab2f10b1003b138165ee947941b26f2015643de266ab256feb3e1a542dcaa44e2206f9d85dc25a6107d367b1fda77c977f1cfca6689e6256da56a1023f353b17b322b63329c473ead643db68fae6f0f2963baf5a23308a8c87bc1678c182190ae31d98ec7f9ab3e3d0a0d74fc58b6f25e9360cc2cd9003785a2396e4362aa9e3bfec256c622fdda27e47d494b6db7792cec9951c29149950e44aca814f49a824bb76bf86d6bac83e511cc7ba15a473dbe1bcb9bdf20cd2cb04ceacb44fa3ff1e0c6097c3494a8a411ab8e40526d62a3b54575e27584adebe95768560a1d338389827ea0af69d79d46d8fff13b5036a8672f4640c0c1cb9663d35f00d72542d7f1e71784bfbd3ed6c8ea3f111367769b6e6fddbce50a22118b2ea59e7f51795a4993db86e1560fb143fc9fc71474b95d4928fa289c9b24c6c1f16fada0534f5769722795a0d44d90e72854dadff58191fea6388da4b0f6723ced2eb42f67a2d839a0fb45e5c9708fdc3c2d07301ee81a5afc52a45087bb81ee4b0031cfc02a916a6371613f501587ce4172adf380b4d908321f62f99a5beb72f3585c0f6cebf562d4a1b767efe804f4061a8e7e150a46bbf352b049365677685670edc12243a55ffd928ecbfa3d64c055f45e7ee2634acbd6ae6f59ce535fd70239306f159133fd293c7877673cd3d6cfb6d7b6057decb1d22d9be692cd70bb1c99f11a58035d80231857121188bc57c2127c0fa77fb168fee874afe0942b2bb56d56ae82a2547b1818c695dea99dade687ab0d58f68d1e4e929406ba7522b8b0e146a7d8a3891a38c04275cd1830bb885d762a60c40f36fab6133ecd7e05d52b2a34447b80ac44efa1488165e90cd12634c2cf4669a43e8d8f21a098107f33bde17fe3da53ca3aca99e880762ddc0f14c6101c3789a2833a2de7eb2575732d2861a6915732301b239551ff30c8f94fb0b9d80a6e7c15692dca43ea7098b080c56da696afb5a88895721ab9e464937165cb6d3688249238b0b9bf57dc31c306f9c447b12980af498e2d649247987b34444b74ae169ebe10967aff19b10c4b188367dbdc4087b9a42dda9b079316a28287884b4b6195b1795bbef787df3e48f9329d57663fa95077727b1d194884b5c6ba05bfb4113667a9e0fa9e4b33ca82e5064c91c830ec801f8cef420dee57bbfba8a21c96de710ab86079911441538c140a99349b7d48c5f65e8f65c06da436e0143c3dabbb06ff1c22ac9652b377743b86b4a42448a0a3481a047087b049646bc384f5e49d27acf334f33683a54cefdd7eb266635b9ef324bacfdecc28b66cab7203419c22e920e643b14a12e5b2f5d67e64d94fad46a5b65463a01d6af064ecaddcadb58eba10a4eb39d2a2657642de81a79b2d51198ef5ba11f91f7d53f0047997b7c875f288d158f126feee331b7e8ca05ae19a1bf192b24de2eef1c5f0513301e5f0d69743bcf6de23c16e1a7ef8f365497d9f06e5bf1bda8ae1b533fe9efd811c39c98a753725e1c4db6c985bb80ffa64d545552380d66971f58807a1529bee0297362dae624d28d5d4cb5f02c895a9cc74aa3bf13dd0c78ba2acfdab5e267698ec1b3eb1c4dec32f566498cffc4d6adac04e0f720724e93264fc41255ac321b1fd1ac5bee1dabe1b2afcd302154d0a2cde982641d5c37768f39be5f8782ae4ecd7375ad5eddace0e9c3a2e9b87c5b647bd2cdf3e10979c32a00bf2841c0b41341fa9518533458604482dda3412de2db0780948f4db3ed3ba58c03175679491c3d2b703acc923920d1e84f081287620391efab61dbc76bae057c7d782cc2864aab95daf751f5d06385377a256c5ced9a885a67f2fd93f11881835f18be4c4509bc192314fa668db325723784af853354245ca78c403649a741c73e7dca00384988b640375ba0bd57322f1c32024ca77ba532effc1cc4cd83078fb6dd18a50d0f52e1a6bb54cecc84f6ae0e5f6edfb8ddcd8957bb6243ffbec77db1a5f8a01fd2efbf6a5b96301b334663f8f263ba764f9f2e99ae54bd11cbbf972b8cebac769a10b4f92eeb24f648bba4727f9f3116f806a2ffd51346d409e6c40710eafb40351f2c41beb50cd2deee627703e1ad0af657cc05ca99f37b60db4919245f7a7c4124dafa64c29de65576f95b00ee42a0b051f71aa286798f26e25d4f19c032bb7bc5bf82b9c616db0cdd61abdbdf120f1b458000365d9730d139353dc9ef4926c8f274fc7141b1301b3fd8e88d01d9c5f8dfceb212709c861eaafbb238cb4801afdc848535a2cf48b99624f9f5669405e6622a7559627f7feb474f8f2145336b06880fa62acc8aa60999e837a66d4ffaa4e8435001ac12777ba04aedf84e46f07c7a6530aa2ec1604d7491036d26f7476c274411a369fdc73b8bc7dd0e1c219a9fc201097fd2264b6f177487581645483ee4b4740c0bf79db0738b7f2761079aa4b9ba8d1c220079c9702f5107d5c1a9ec3a00246230049ff92eb275ccaf13c92ac70427f4e745d42d10a9793a79301c492aa73f17c1fa13768f3459e3839d916d23c7a47980335979e9854607961b96374e92b264c23fda060c9c8aed9b94255116da98536ab6f8745417d87ff6d2242e4987034a252eecd5a843ef3e074af5022450097ea5aabd5707f904c4c02e4c929f87e560fc0d7d4e35139d25b8ecdeb17b3c22c74f33e20523c174fb7e33cdf361f001a3bdbda3278df901f6f2b359b6be0b574b6839c59deed8ce9d7e829b14d822f270e17768a114b20ecd6d5e40d023677b6d432655fa6aa8f9df5bc39d3fd2b2fe25439faa52ffce52a0fd23549b1f8b6fc8dbd77b935e81eaed0619e5672d1076f05f21be404721d549", 0x1000}], 0x1}, 0x4000) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00'}, 0x10) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)=0x3c00) r2 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000700)={'bond0\x00', @broadcast}) [ 133.687696][ T9454] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 14:06:01 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="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", 0x1000}], 0x1}, 0x4000) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00'}, 0x10) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)=0x3c00) r2 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000700)={'bond0\x00', @broadcast}) 14:06:01 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x40122000000003, 0x11) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x19b) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x68}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) close(0xffffffffffffffff) recvmsg$kcm(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/23, 0x17}], 0x3}, 0x0) 14:06:01 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0x8, 0x8000, 0x2000008000000001, 0x1}, 0x2c5) r0 = socket$kcm(0xa, 0x6, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f00000008c0)={0x5, 0x28a, 0x0, 0x0, 0x7b, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x2, 0x7ff, 0x0, 0x7fffffff, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, 0x0) sendmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000500)="9b81cd3c3715f0048fbd916f0cf1793f8141ece65422add7c0d73fe27502b6a6aa471b454dd717d3da4432c7297db8f4981f828fe0cc6b5f2aa7c2ab58c3edd842fc96a792cd7e29a4f3893e25e059ec17c53ff2f3641e7362c839080e72de9706ac8fd3723158fa9e5900e88450cb43543b7134b6ab55aff3ee386a4a62a54ad374261d4f4c11849ebb15ac6104ec6760b655cf3226182964cdaf16331ae592702cb0e6fae0757e4f995346494052e9", 0xb0}, {0x0}], 0x2, 0x0, 0x0, 0x20004010}, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0xfeae) unlink(&(0x7f00000005c0)='./file0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='\x00') bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000003c0)=0x6, 0x4) socketpair(0x2, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x301442, 0x0) perf_event_open(&(0x7f0000000300)={0x3, 0x70, 0x7fff, 0x7ff, 0x6, 0x20, 0x0, 0x100000001, 0x40, 0x1, 0x5, 0x1, 0x2, 0xfffffffffffffffd, 0xffffffffffff7fff, 0x5, 0x1, 0x9, 0x8, 0x10000, 0x8, 0x8, 0x4000, 0x2, 0x3, 0x0, 0x0, 0x7, 0xfffffffffffffff9, 0xd2, 0x4, 0x4, 0x911, 0x9, 0xffff, 0x9, 0x2, 0x2, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000200), 0x8}, 0x200, 0x400, 0x8, 0x2, 0x0, 0x1, 0xb337}, 0x0, 0xd, r2, 0x3) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x4, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, 0x1, 0x9, 0x9, 0x1, 0x80000000, 0x0, 0x0, 0x0, 0x2, 0x9, 0x7cc, 0x7, 0x2, 0x0, 0x0, 0x1, 0x8, 0xffff, 0x0, 0x80, 0x0, 0x0, 0x165, 0x40, 0x2, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0x39c}, r3, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, &(0x7f0000017e00)={&(0x7f0000016d00)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000017d80)=[{&(0x7f0000016d80)=""/4096, 0x1000}], 0x1, &(0x7f0000017dc0)=""/57, 0x39}, 0x20) sendmsg$sock(r0, &(0x7f00000181c0)={&(0x7f0000017e40)=@hci={0x1f, r4, 0x1}, 0x80, &(0x7f0000018180)=[{&(0x7f0000018080)="1875a491af5803c4184a52b1f4ce9e45fb8e750e89ad9f3796a0e6f2ae5cd7f0d4061a9d3053f0c161353797d1a2e1cf4078ab2274ba6c9a1377315db9853174f819491a9fba033a2c4ce05458f4f3bce7f0a36a1cdf26fbe2373bab173c8f107da6118df8d6785c342c8030baec70c429552e7122edf4911ca27166e2619913f907da81c46d80b6046667fd364e389c717435b86705642834405fed30ad561970282b9b109091c1835ff694db09a09e7c6ea17504ab4f4392313732160f4a7479cb36bdbff1", 0xc6}], 0x1}, 0x20000000) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000440)={r5, &(0x7f0000000400)="f17f6400da490e07", 0x0}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r5, 0x0, 0x56, 0x0, &(0x7f0000000280)="cb68ca1c05ce1c159e6fce6bb588cdeae3c1ea8d49fe57632dc93b6b29ac99594b5cd19cfc8bea770bc45e37af6d93c1d188c0b319cbfdff13ba7dc5100f25ebb169ed1208fe08900e8c2d7b896a06b550c5f56b2c21", 0x0, 0x3ff}, 0x28) ioctl$TUNSETSNDBUF(r5, 0x400454d4, &(0x7f0000000380)=0x10001) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x1000000000) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000600)={&(0x7f0000000480)='./file0\x00', 0x0, 0x18}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x73fffb, 0x0, 0x820000, 0x0}, 0x2c) 14:06:01 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0xff3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x23, &(0x7f0000000280), 0xcc) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0xff47, 0x0}, 0x0) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) 14:06:01 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0x8, 0x8000, 0x2000008000000001, 0x1}, 0x2c5) r0 = socket$kcm(0xa, 0x6, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f00000008c0)={0x5, 0x28a, 0x0, 0x0, 0x7b, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x2, 0x7ff, 0x0, 0x7fffffff, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, 0x0) sendmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000500)="9b81cd3c3715f0048fbd916f0cf1793f8141ece65422add7c0d73fe27502b6a6aa471b454dd717d3da4432c7297db8f4981f828fe0cc6b5f2aa7c2ab58c3edd842fc96a792cd7e29a4f3893e25e059ec17c53ff2f3641e7362c839080e72de9706ac8fd3723158fa9e5900e88450cb43543b7134b6ab55aff3ee386a4a62a54ad374261d4f4c11849ebb15ac6104ec6760b655cf3226182964cdaf16331ae592702cb0e6fae0757e4f995346494052e9", 0xb0}, {0x0}], 0x2, 0x0, 0x0, 0x20004010}, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0xfeae) unlink(&(0x7f00000005c0)='./file0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='\x00') bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000003c0)=0x6, 0x4) socketpair(0x2, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x301442, 0x0) perf_event_open(&(0x7f0000000300)={0x3, 0x70, 0x7fff, 0x7ff, 0x6, 0x20, 0x0, 0x100000001, 0x40, 0x1, 0x5, 0x1, 0x2, 0xfffffffffffffffd, 0xffffffffffff7fff, 0x5, 0x1, 0x9, 0x8, 0x10000, 0x8, 0x8, 0x4000, 0x2, 0x3, 0x0, 0x0, 0x7, 0xfffffffffffffff9, 0xd2, 0x4, 0x4, 0x911, 0x9, 0xffff, 0x9, 0x2, 0x2, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000200), 0x8}, 0x200, 0x400, 0x8, 0x2, 0x0, 0x1, 0xb337}, 0x0, 0xd, r2, 0x3) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x4, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, 0x1, 0x9, 0x9, 0x1, 0x80000000, 0x0, 0x0, 0x0, 0x2, 0x9, 0x7cc, 0x7, 0x2, 0x0, 0x0, 0x1, 0x8, 0xffff, 0x0, 0x80, 0x0, 0x0, 0x165, 0x40, 0x2, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0x39c}, r3, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, &(0x7f0000017e00)={&(0x7f0000016d00)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000017d80)=[{&(0x7f0000016d80)=""/4096, 0x1000}], 0x1, &(0x7f0000017dc0)=""/57, 0x39}, 0x20) sendmsg$sock(r0, &(0x7f00000181c0)={&(0x7f0000017e40)=@hci={0x1f, r4, 0x1}, 0x80, &(0x7f0000018180)=[{&(0x7f0000018080)="1875a491af5803c4184a52b1f4ce9e45fb8e750e89ad9f3796a0e6f2ae5cd7f0d4061a9d3053f0c161353797d1a2e1cf4078ab2274ba6c9a1377315db9853174f819491a9fba033a2c4ce05458f4f3bce7f0a36a1cdf26fbe2373bab173c8f107da6118df8d6785c342c8030baec70c429552e7122edf4911ca27166e2619913f907da81c46d80b6046667fd364e389c717435b86705642834405fed30ad561970282b9b109091c1835ff694db09a09e7c6ea17504ab4f4392313732160f4a7479cb36bdbff1", 0xc6}], 0x1}, 0x20000000) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000440)={r5, &(0x7f0000000400)="f17f6400da490e07", 0x0}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r5, 0x0, 0x56, 0x0, &(0x7f0000000280)="cb68ca1c05ce1c159e6fce6bb588cdeae3c1ea8d49fe57632dc93b6b29ac99594b5cd19cfc8bea770bc45e37af6d93c1d188c0b319cbfdff13ba7dc5100f25ebb169ed1208fe08900e8c2d7b896a06b550c5f56b2c21", 0x0, 0x3ff}, 0x28) ioctl$TUNSETSNDBUF(r5, 0x400454d4, &(0x7f0000000380)=0x10001) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x1000000000) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000600)={&(0x7f0000000480)='./file0\x00', 0x0, 0x18}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x73fffb, 0x0, 0x820000, 0x0}, 0x2c) 14:06:01 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0x8, 0x8000, 0x2000008000000001, 0x1}, 0x2c5) r0 = socket$kcm(0xa, 0x6, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f00000008c0)={0x5, 0x28a, 0x0, 0x0, 0x7b, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x2, 0x7ff, 0x0, 0x7fffffff, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, 0x0) sendmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000500)="9b81cd3c3715f0048fbd916f0cf1793f8141ece65422add7c0d73fe27502b6a6aa471b454dd717d3da4432c7297db8f4981f828fe0cc6b5f2aa7c2ab58c3edd842fc96a792cd7e29a4f3893e25e059ec17c53ff2f3641e7362c839080e72de9706ac8fd3723158fa9e5900e88450cb43543b7134b6ab55aff3ee386a4a62a54ad374261d4f4c11849ebb15ac6104ec6760b655cf3226182964cdaf16331ae592702cb0e6fae0757e4f995346494052e9", 0xb0}, {0x0}], 0x2, 0x0, 0x0, 0x20004010}, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0xfeae) unlink(&(0x7f00000005c0)='./file0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='\x00') bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000003c0)=0x6, 0x4) socketpair(0x2, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x301442, 0x0) perf_event_open(&(0x7f0000000300)={0x3, 0x70, 0x7fff, 0x7ff, 0x6, 0x20, 0x0, 0x100000001, 0x40, 0x1, 0x5, 0x1, 0x2, 0xfffffffffffffffd, 0xffffffffffff7fff, 0x5, 0x1, 0x9, 0x8, 0x10000, 0x8, 0x8, 0x4000, 0x2, 0x3, 0x0, 0x0, 0x7, 0xfffffffffffffff9, 0xd2, 0x4, 0x4, 0x911, 0x9, 0xffff, 0x9, 0x2, 0x2, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000200), 0x8}, 0x200, 0x400, 0x8, 0x2, 0x0, 0x1, 0xb337}, 0x0, 0xd, r2, 0x3) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x4, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, 0x1, 0x9, 0x9, 0x1, 0x80000000, 0x0, 0x0, 0x0, 0x2, 0x9, 0x7cc, 0x7, 0x2, 0x0, 0x0, 0x1, 0x8, 0xffff, 0x0, 0x80, 0x0, 0x0, 0x165, 0x40, 0x2, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0x39c}, r3, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, &(0x7f0000017e00)={&(0x7f0000016d00)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000017d80)=[{&(0x7f0000016d80)=""/4096, 0x1000}], 0x1, &(0x7f0000017dc0)=""/57, 0x39}, 0x20) sendmsg$sock(r0, &(0x7f00000181c0)={&(0x7f0000017e40)=@hci={0x1f, r4, 0x1}, 0x80, &(0x7f0000018180)=[{&(0x7f0000018080)="1875a491af5803c4184a52b1f4ce9e45fb8e750e89ad9f3796a0e6f2ae5cd7f0d4061a9d3053f0c161353797d1a2e1cf4078ab2274ba6c9a1377315db9853174f819491a9fba033a2c4ce05458f4f3bce7f0a36a1cdf26fbe2373bab173c8f107da6118df8d6785c342c8030baec70c429552e7122edf4911ca27166e2619913f907da81c46d80b6046667fd364e389c717435b86705642834405fed30ad561970282b9b109091c1835ff694db09a09e7c6ea17504ab4f4392313732160f4a7479cb36bdbff1", 0xc6}], 0x1}, 0x20000000) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000440)={r5, &(0x7f0000000400)="f17f6400da490e07", 0x0}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r5, 0x0, 0x56, 0x0, &(0x7f0000000280)="cb68ca1c05ce1c159e6fce6bb588cdeae3c1ea8d49fe57632dc93b6b29ac99594b5cd19cfc8bea770bc45e37af6d93c1d188c0b319cbfdff13ba7dc5100f25ebb169ed1208fe08900e8c2d7b896a06b550c5f56b2c21", 0x0, 0x3ff}, 0x28) ioctl$TUNSETSNDBUF(r5, 0x400454d4, &(0x7f0000000380)=0x10001) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x1000000000) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000600)={&(0x7f0000000480)='./file0\x00', 0x0, 0x18}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x73fffb, 0x0, 0x820000, 0x0}, 0x2c) 14:06:01 executing program 5: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x800, 0x6, 0x5, 0x8, 0x0, 0x7, 0x800, 0x2, 0x0, 0x401, 0x80000001, 0x9, 0xfffffffffffffffd, 0x100000001, 0x1f, 0x7, 0x6, 0x0, 0x3, 0xffffffffffffff6b, 0xfffffffffffffffa, 0xa3f, 0x1ff, 0x10001, 0x0, 0x7, 0x0, 0xd0c1, 0x0, 0xfffffffffffffffd, 0x7ff, 0xfffffffffffffffa, 0x3, 0x20, 0x6, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x7, 0x7fffffff}, 0x12, 0x800000000000000, 0xeb, 0x0, 0x68, 0x80, 0x4}, r2, 0x5, 0xffffffffffffffff, 0x8) r3 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) recvmsg$kcm(r1, 0x0, 0x10120) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffd9f, &(0x7f0000000100), 0x0, &(0x7f0000001580), 0xfcdb}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) recvmsg$kcm(r1, &(0x7f0000006d80)={&(0x7f0000006c00)=@can, 0x80, &(0x7f0000006d00)=[{&(0x7f0000006c80)=""/97, 0x61}], 0x1}, 0xcc7dc7756c67abf0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000400)={r0, 0xf, 0x1, 0x101, &(0x7f0000000040)=[0x0, 0x0], 0x2}, 0x20) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x6, 0x6, 0x1, 0x3, 0x0, 0x80000001, 0xa000, 0x2, 0x5, 0xfff, 0x401, 0x4239, 0x1000, 0x6, 0x3f, 0x4, 0x3, 0x9, 0x40, 0x10001, 0x3, 0x8, 0x4, 0x80, 0xfff, 0x3, 0x80, 0x4, 0x1f, 0xde0, 0x8, 0x8, 0x5c7, 0x6, 0x6, 0xe2, 0x0, 0x0, 0x4, @perf_config_ext={0x100, 0x4}, 0x2, 0x8, 0xe88e, 0x0, 0x81, 0x9, 0x1}, r2, 0x0, r3, 0x9) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r5, &(0x7f0000000080), 0x297ef) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) 14:06:01 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0x8, 0x8000, 0x2000008000000001, 0x1}, 0x2c5) r0 = socket$kcm(0xa, 0x6, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f00000008c0)={0x5, 0x28a, 0x0, 0x0, 0x7b, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x2, 0x7ff, 0x0, 0x7fffffff, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, 0x0) sendmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000500)="9b81cd3c3715f0048fbd916f0cf1793f8141ece65422add7c0d73fe27502b6a6aa471b454dd717d3da4432c7297db8f4981f828fe0cc6b5f2aa7c2ab58c3edd842fc96a792cd7e29a4f3893e25e059ec17c53ff2f3641e7362c839080e72de9706ac8fd3723158fa9e5900e88450cb43543b7134b6ab55aff3ee386a4a62a54ad374261d4f4c11849ebb15ac6104ec6760b655cf3226182964cdaf16331ae592702cb0e6fae0757e4f995346494052e9", 0xb0}, {0x0}], 0x2, 0x0, 0x0, 0x20004010}, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0xfeae) unlink(&(0x7f00000005c0)='./file0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='\x00') bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000003c0)=0x6, 0x4) socketpair(0x2, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x301442, 0x0) perf_event_open(&(0x7f0000000300)={0x3, 0x70, 0x7fff, 0x7ff, 0x6, 0x20, 0x0, 0x100000001, 0x40, 0x1, 0x5, 0x1, 0x2, 0xfffffffffffffffd, 0xffffffffffff7fff, 0x5, 0x1, 0x9, 0x8, 0x10000, 0x8, 0x8, 0x4000, 0x2, 0x3, 0x0, 0x0, 0x7, 0xfffffffffffffff9, 0xd2, 0x4, 0x4, 0x911, 0x9, 0xffff, 0x9, 0x2, 0x2, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000200), 0x8}, 0x200, 0x400, 0x8, 0x2, 0x0, 0x1, 0xb337}, 0x0, 0xd, r2, 0x3) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x4, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, 0x1, 0x9, 0x9, 0x1, 0x80000000, 0x0, 0x0, 0x0, 0x2, 0x9, 0x7cc, 0x7, 0x2, 0x0, 0x0, 0x1, 0x8, 0xffff, 0x0, 0x80, 0x0, 0x0, 0x165, 0x40, 0x2, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0x39c}, r3, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, &(0x7f0000017e00)={&(0x7f0000016d00)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000017d80)=[{&(0x7f0000016d80)=""/4096, 0x1000}], 0x1, &(0x7f0000017dc0)=""/57, 0x39}, 0x20) sendmsg$sock(r0, &(0x7f00000181c0)={&(0x7f0000017e40)=@hci={0x1f, r4, 0x1}, 0x80, &(0x7f0000018180)=[{&(0x7f0000018080)="1875a491af5803c4184a52b1f4ce9e45fb8e750e89ad9f3796a0e6f2ae5cd7f0d4061a9d3053f0c161353797d1a2e1cf4078ab2274ba6c9a1377315db9853174f819491a9fba033a2c4ce05458f4f3bce7f0a36a1cdf26fbe2373bab173c8f107da6118df8d6785c342c8030baec70c429552e7122edf4911ca27166e2619913f907da81c46d80b6046667fd364e389c717435b86705642834405fed30ad561970282b9b109091c1835ff694db09a09e7c6ea17504ab4f4392313732160f4a7479cb36bdbff1", 0xc6}], 0x1}, 0x20000000) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000440)={r5, &(0x7f0000000400)="f17f6400da490e07", 0x0}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r5, 0x0, 0x56, 0x0, &(0x7f0000000280)="cb68ca1c05ce1c159e6fce6bb588cdeae3c1ea8d49fe57632dc93b6b29ac99594b5cd19cfc8bea770bc45e37af6d93c1d188c0b319cbfdff13ba7dc5100f25ebb169ed1208fe08900e8c2d7b896a06b550c5f56b2c21", 0x0, 0x3ff}, 0x28) ioctl$TUNSETSNDBUF(r5, 0x400454d4, &(0x7f0000000380)=0x10001) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x1000000000) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000600)={&(0x7f0000000480)='./file0\x00', 0x0, 0x18}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x73fffb, 0x0, 0x820000, 0x0}, 0x2c) 14:06:02 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0x8, 0x8000, 0x2000008000000001, 0x1}, 0x2c5) r0 = socket$kcm(0xa, 0x6, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f00000008c0)={0x5, 0x28a, 0x0, 0x0, 0x7b, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x2, 0x7ff, 0x0, 0x7fffffff, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, 0x0) sendmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000500)="9b81cd3c3715f0048fbd916f0cf1793f8141ece65422add7c0d73fe27502b6a6aa471b454dd717d3da4432c7297db8f4981f828fe0cc6b5f2aa7c2ab58c3edd842fc96a792cd7e29a4f3893e25e059ec17c53ff2f3641e7362c839080e72de9706ac8fd3723158fa9e5900e88450cb43543b7134b6ab55aff3ee386a4a62a54ad374261d4f4c11849ebb15ac6104ec6760b655cf3226182964cdaf16331ae592702cb0e6fae0757e4f995346494052e9", 0xb0}, {0x0}], 0x2, 0x0, 0x0, 0x20004010}, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0xfeae) unlink(&(0x7f00000005c0)='./file0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='\x00') bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000003c0)=0x6, 0x4) socketpair(0x2, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x301442, 0x0) perf_event_open(&(0x7f0000000300)={0x3, 0x70, 0x7fff, 0x7ff, 0x6, 0x20, 0x0, 0x100000001, 0x40, 0x1, 0x5, 0x1, 0x2, 0xfffffffffffffffd, 0xffffffffffff7fff, 0x5, 0x1, 0x9, 0x8, 0x10000, 0x8, 0x8, 0x4000, 0x2, 0x3, 0x0, 0x0, 0x7, 0xfffffffffffffff9, 0xd2, 0x4, 0x4, 0x911, 0x9, 0xffff, 0x9, 0x2, 0x2, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000200), 0x8}, 0x200, 0x400, 0x8, 0x2, 0x0, 0x1, 0xb337}, 0x0, 0xd, r2, 0x3) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x4, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, 0x1, 0x9, 0x9, 0x1, 0x80000000, 0x0, 0x0, 0x0, 0x2, 0x9, 0x7cc, 0x7, 0x2, 0x0, 0x0, 0x1, 0x8, 0xffff, 0x0, 0x80, 0x0, 0x0, 0x165, 0x40, 0x2, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0x39c}, r3, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, &(0x7f0000017e00)={&(0x7f0000016d00)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000017d80)=[{&(0x7f0000016d80)=""/4096, 0x1000}], 0x1, &(0x7f0000017dc0)=""/57, 0x39}, 0x20) sendmsg$sock(r0, &(0x7f00000181c0)={&(0x7f0000017e40)=@hci={0x1f, r4, 0x1}, 0x80, &(0x7f0000018180)=[{&(0x7f0000018080)="1875a491af5803c4184a52b1f4ce9e45fb8e750e89ad9f3796a0e6f2ae5cd7f0d4061a9d3053f0c161353797d1a2e1cf4078ab2274ba6c9a1377315db9853174f819491a9fba033a2c4ce05458f4f3bce7f0a36a1cdf26fbe2373bab173c8f107da6118df8d6785c342c8030baec70c429552e7122edf4911ca27166e2619913f907da81c46d80b6046667fd364e389c717435b86705642834405fed30ad561970282b9b109091c1835ff694db09a09e7c6ea17504ab4f4392313732160f4a7479cb36bdbff1", 0xc6}], 0x1}, 0x20000000) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000440)={r5, &(0x7f0000000400)="f17f6400da490e07", 0x0}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r5, 0x0, 0x56, 0x0, &(0x7f0000000280)="cb68ca1c05ce1c159e6fce6bb588cdeae3c1ea8d49fe57632dc93b6b29ac99594b5cd19cfc8bea770bc45e37af6d93c1d188c0b319cbfdff13ba7dc5100f25ebb169ed1208fe08900e8c2d7b896a06b550c5f56b2c21", 0x0, 0x3ff}, 0x28) ioctl$TUNSETSNDBUF(r5, 0x400454d4, &(0x7f0000000380)=0x10001) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x1000000000) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000600)={&(0x7f0000000480)='./file0\x00', 0x0, 0x18}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x73fffb, 0x0, 0x820000, 0x0}, 0x2c) 14:06:02 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0xff3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x23, &(0x7f0000000280), 0xcc) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0xff47, 0x0}, 0x0) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) 14:06:02 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0x8, 0x8000, 0x2000008000000001, 0x1}, 0x2c5) r0 = socket$kcm(0xa, 0x6, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f00000008c0)={0x5, 0x28a, 0x0, 0x0, 0x7b, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x2, 0x7ff, 0x0, 0x7fffffff, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, 0x0) sendmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000500)="9b81cd3c3715f0048fbd916f0cf1793f8141ece65422add7c0d73fe27502b6a6aa471b454dd717d3da4432c7297db8f4981f828fe0cc6b5f2aa7c2ab58c3edd842fc96a792cd7e29a4f3893e25e059ec17c53ff2f3641e7362c839080e72de9706ac8fd3723158fa9e5900e88450cb43543b7134b6ab55aff3ee386a4a62a54ad374261d4f4c11849ebb15ac6104ec6760b655cf3226182964cdaf16331ae592702cb0e6fae0757e4f995346494052e9", 0xb0}, {0x0}], 0x2, 0x0, 0x0, 0x20004010}, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0xfeae) unlink(&(0x7f00000005c0)='./file0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='\x00') bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000003c0)=0x6, 0x4) socketpair(0x2, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x301442, 0x0) perf_event_open(&(0x7f0000000300)={0x3, 0x70, 0x7fff, 0x7ff, 0x6, 0x20, 0x0, 0x100000001, 0x40, 0x1, 0x5, 0x1, 0x2, 0xfffffffffffffffd, 0xffffffffffff7fff, 0x5, 0x1, 0x9, 0x8, 0x10000, 0x8, 0x8, 0x4000, 0x2, 0x3, 0x0, 0x0, 0x7, 0xfffffffffffffff9, 0xd2, 0x4, 0x4, 0x911, 0x9, 0xffff, 0x9, 0x2, 0x2, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000200), 0x8}, 0x200, 0x400, 0x8, 0x2, 0x0, 0x1, 0xb337}, 0x0, 0xd, r2, 0x3) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x4, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, 0x1, 0x9, 0x9, 0x1, 0x80000000, 0x0, 0x0, 0x0, 0x2, 0x9, 0x7cc, 0x7, 0x2, 0x0, 0x0, 0x1, 0x8, 0xffff, 0x0, 0x80, 0x0, 0x0, 0x165, 0x40, 0x2, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0x39c}, r3, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, &(0x7f0000017e00)={&(0x7f0000016d00)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000017d80)=[{&(0x7f0000016d80)=""/4096, 0x1000}], 0x1, &(0x7f0000017dc0)=""/57, 0x39}, 0x20) sendmsg$sock(r0, &(0x7f00000181c0)={&(0x7f0000017e40)=@hci={0x1f, r4, 0x1}, 0x80, &(0x7f0000018180)=[{&(0x7f0000018080)="1875a491af5803c4184a52b1f4ce9e45fb8e750e89ad9f3796a0e6f2ae5cd7f0d4061a9d3053f0c161353797d1a2e1cf4078ab2274ba6c9a1377315db9853174f819491a9fba033a2c4ce05458f4f3bce7f0a36a1cdf26fbe2373bab173c8f107da6118df8d6785c342c8030baec70c429552e7122edf4911ca27166e2619913f907da81c46d80b6046667fd364e389c717435b86705642834405fed30ad561970282b9b109091c1835ff694db09a09e7c6ea17504ab4f4392313732160f4a7479cb36bdbff1", 0xc6}], 0x1}, 0x20000000) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000440)={r5, &(0x7f0000000400)="f17f6400da490e07", 0x0}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r5, 0x0, 0x56, 0x0, &(0x7f0000000280)="cb68ca1c05ce1c159e6fce6bb588cdeae3c1ea8d49fe57632dc93b6b29ac99594b5cd19cfc8bea770bc45e37af6d93c1d188c0b319cbfdff13ba7dc5100f25ebb169ed1208fe08900e8c2d7b896a06b550c5f56b2c21", 0x0, 0x3ff}, 0x28) ioctl$TUNSETSNDBUF(r5, 0x400454d4, &(0x7f0000000380)=0x10001) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x1000000000) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000600)={&(0x7f0000000480)='./file0\x00', 0x0, 0x18}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x73fffb, 0x0, 0x820000, 0x0}, 0x2c) 14:06:02 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0xff3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x23, &(0x7f0000000280), 0xcc) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0xff47, 0x0}, 0x0) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) 14:06:02 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000200)=ANY=[], 0x0, 0x80000000, 0x0, 0x0, 0x0, 0xe7db288e1ffb0d80, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x9, 0x7f, 0x7ff, 0x1f, 0x0, 0x80000001, 0x120, 0xc, 0x40, 0x0, 0x1, 0x7, 0x4, 0x368a, 0xd57, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x101, 0x0, 0x0, 0x6, 0x9, 0xff, 0x7fffffff, 0x4, 0x0, 0x9, 0x0, 0x0, 0x3, @perf_bp={0x0, 0xe}, 0x8000, 0xff, 0x0, 0x7, 0x7, 0x9, 0x3}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x1b, &(0x7f0000000040)=r2, 0x52d) recvmsg(0xffffffffffffffff, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000fc0)=""/230, 0xe6}, 0x12120) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000000)={r2}) sendmsg(0xffffffffffffffff, 0x0, 0x8850) socket$kcm(0xa, 0x8000000, 0x11) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x2) close(r2) socket$kcm(0x2b, 0x0, 0x0) r3 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.max.depth\x00', 0x2, 0x0) write$cgroup_int(r3, &(0x7f00000002c0)=0x9, 0x12) r4 = socket$kcm(0x29, 0x5, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x440, 0x0) ioctl$TUNSETPERSIST(r5, 0x400454cb, 0x0) openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000580)={0xffffffffffffffff, 0x6, 0x1, 0x80c5, 0x0}, 0x20) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xe, r0, 0x0) mkdir(0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)}, 0x0) sendmsg$kcm(r4, &(0x7f0000000680)={&(0x7f0000000440)=@nfc_llcp={0x27, 0x1, 0x1, 0x5, 0x13, 0x1, "c5b8abf8058089fa535308698b350548fc75f264698efb637d98899683cb290574f0cae9f595768c36d5686f3f2d4e5b4c24c498263d0b648e1f542fe73ed4"}, 0x80, 0x0, 0x0, &(0x7f0000002100)=[{0xa8, 0x0, 0x0, "0593580cb0035b74c07df2f38528bba8da885c98caf8a4552e01ed6aeadc085cb0ad0bc547b85cddce939b105dd49e1d6268c05d59b66744d0cfa564792e19338414c97ec00ca7c2231380ec5b97d45099f92b0823ca203dab344a83f41ac7e90c161846597dcde2ef9b71b110855cc19d2ec5ca153851f3d4b45369139b230e92e17286b92654d9dfb5d673dcc7d16112bc9e97846f"}], 0xa8}, 0x804) 14:06:02 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x40122000000003, 0x11) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x19b) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x68}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) close(0xffffffffffffffff) recvmsg$kcm(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/23, 0x17}], 0x3}, 0x0) 14:06:02 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0xff3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x23, &(0x7f0000000280), 0xcc) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0xff47, 0x0}, 0x0) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) 14:06:02 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0xff3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x23, &(0x7f0000000280), 0xcc) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0xff47, 0x0}, 0x0) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) 14:06:02 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0x8, 0x8000, 0x2000008000000001, 0x1}, 0x2c5) r0 = socket$kcm(0xa, 0x6, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f00000008c0)={0x5, 0x28a, 0x0, 0x0, 0x7b, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x2, 0x7ff, 0x0, 0x7fffffff, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, 0x0) sendmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000500)="9b81cd3c3715f0048fbd916f0cf1793f8141ece65422add7c0d73fe27502b6a6aa471b454dd717d3da4432c7297db8f4981f828fe0cc6b5f2aa7c2ab58c3edd842fc96a792cd7e29a4f3893e25e059ec17c53ff2f3641e7362c839080e72de9706ac8fd3723158fa9e5900e88450cb43543b7134b6ab55aff3ee386a4a62a54ad374261d4f4c11849ebb15ac6104ec6760b655cf3226182964cdaf16331ae592702cb0e6fae0757e4f995346494052e9", 0xb0}, {0x0}], 0x2, 0x0, 0x0, 0x20004010}, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0xfeae) unlink(&(0x7f00000005c0)='./file0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='\x00') bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000003c0)=0x6, 0x4) socketpair(0x2, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x301442, 0x0) perf_event_open(&(0x7f0000000300)={0x3, 0x70, 0x7fff, 0x7ff, 0x6, 0x20, 0x0, 0x100000001, 0x40, 0x1, 0x5, 0x1, 0x2, 0xfffffffffffffffd, 0xffffffffffff7fff, 0x5, 0x1, 0x9, 0x8, 0x10000, 0x8, 0x8, 0x4000, 0x2, 0x3, 0x0, 0x0, 0x7, 0xfffffffffffffff9, 0xd2, 0x4, 0x4, 0x911, 0x9, 0xffff, 0x9, 0x2, 0x2, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000200), 0x8}, 0x200, 0x400, 0x8, 0x2, 0x0, 0x1, 0xb337}, 0x0, 0xd, r2, 0x3) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x4, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, 0x1, 0x9, 0x9, 0x1, 0x80000000, 0x0, 0x0, 0x0, 0x2, 0x9, 0x7cc, 0x7, 0x2, 0x0, 0x0, 0x1, 0x8, 0xffff, 0x0, 0x80, 0x0, 0x0, 0x165, 0x40, 0x2, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0x39c}, r3, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, &(0x7f0000017e00)={&(0x7f0000016d00)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000017d80)=[{&(0x7f0000016d80)=""/4096, 0x1000}], 0x1, &(0x7f0000017dc0)=""/57, 0x39}, 0x20) sendmsg$sock(r0, &(0x7f00000181c0)={&(0x7f0000017e40)=@hci={0x1f, r4, 0x1}, 0x80, &(0x7f0000018180)=[{&(0x7f0000018080)="1875a491af5803c4184a52b1f4ce9e45fb8e750e89ad9f3796a0e6f2ae5cd7f0d4061a9d3053f0c161353797d1a2e1cf4078ab2274ba6c9a1377315db9853174f819491a9fba033a2c4ce05458f4f3bce7f0a36a1cdf26fbe2373bab173c8f107da6118df8d6785c342c8030baec70c429552e7122edf4911ca27166e2619913f907da81c46d80b6046667fd364e389c717435b86705642834405fed30ad561970282b9b109091c1835ff694db09a09e7c6ea17504ab4f4392313732160f4a7479cb36bdbff1", 0xc6}], 0x1}, 0x20000000) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000440)={r5, &(0x7f0000000400)="f17f6400da490e07", 0x0}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r5, 0x0, 0x56, 0x0, &(0x7f0000000280)="cb68ca1c05ce1c159e6fce6bb588cdeae3c1ea8d49fe57632dc93b6b29ac99594b5cd19cfc8bea770bc45e37af6d93c1d188c0b319cbfdff13ba7dc5100f25ebb169ed1208fe08900e8c2d7b896a06b550c5f56b2c21", 0x0, 0x3ff}, 0x28) ioctl$TUNSETSNDBUF(r5, 0x400454d4, &(0x7f0000000380)=0x10001) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x1000000000) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000600)={&(0x7f0000000480)='./file0\x00', 0x0, 0x18}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x73fffb, 0x0, 0x820000, 0x0}, 0x2c) 14:06:02 executing program 5: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x800, 0x6, 0x5, 0x8, 0x0, 0x7, 0x800, 0x2, 0x0, 0x401, 0x80000001, 0x9, 0xfffffffffffffffd, 0x100000001, 0x1f, 0x7, 0x6, 0x0, 0x3, 0xffffffffffffff6b, 0xfffffffffffffffa, 0xa3f, 0x1ff, 0x10001, 0x0, 0x7, 0x0, 0xd0c1, 0x0, 0xfffffffffffffffd, 0x7ff, 0xfffffffffffffffa, 0x3, 0x20, 0x6, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x7, 0x7fffffff}, 0x12, 0x800000000000000, 0xeb, 0x0, 0x68, 0x80, 0x4}, r2, 0x5, 0xffffffffffffffff, 0x8) r3 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) recvmsg$kcm(r1, 0x0, 0x10120) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffd9f, &(0x7f0000000100), 0x0, &(0x7f0000001580), 0xfcdb}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) recvmsg$kcm(r1, &(0x7f0000006d80)={&(0x7f0000006c00)=@can, 0x80, &(0x7f0000006d00)=[{&(0x7f0000006c80)=""/97, 0x61}], 0x1}, 0xcc7dc7756c67abf0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000400)={r0, 0xf, 0x1, 0x101, &(0x7f0000000040)=[0x0, 0x0], 0x2}, 0x20) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x6, 0x6, 0x1, 0x3, 0x0, 0x80000001, 0xa000, 0x2, 0x5, 0xfff, 0x401, 0x4239, 0x1000, 0x6, 0x3f, 0x4, 0x3, 0x9, 0x40, 0x10001, 0x3, 0x8, 0x4, 0x80, 0xfff, 0x3, 0x80, 0x4, 0x1f, 0xde0, 0x8, 0x8, 0x5c7, 0x6, 0x6, 0xe2, 0x0, 0x0, 0x4, @perf_config_ext={0x100, 0x4}, 0x2, 0x8, 0xe88e, 0x0, 0x81, 0x9, 0x1}, r2, 0x0, r3, 0x9) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r5, &(0x7f0000000080), 0x297ef) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) 14:06:02 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000200)=ANY=[], 0x0, 0x80000000, 0x0, 0x0, 0x0, 0xe7db288e1ffb0d80, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x9, 0x7f, 0x7ff, 0x1f, 0x0, 0x80000001, 0x120, 0xc, 0x40, 0x0, 0x1, 0x7, 0x4, 0x368a, 0xd57, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x101, 0x0, 0x0, 0x6, 0x9, 0xff, 0x7fffffff, 0x4, 0x0, 0x9, 0x0, 0x0, 0x3, @perf_bp={0x0, 0xe}, 0x8000, 0xff, 0x0, 0x7, 0x7, 0x9, 0x3}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x1b, &(0x7f0000000040)=r2, 0x52d) recvmsg(0xffffffffffffffff, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000fc0)=""/230, 0xe6}, 0x12120) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000000)={r2}) sendmsg(0xffffffffffffffff, 0x0, 0x8850) socket$kcm(0xa, 0x8000000, 0x11) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x2) close(r2) socket$kcm(0x2b, 0x0, 0x0) r3 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.max.depth\x00', 0x2, 0x0) write$cgroup_int(r3, &(0x7f00000002c0)=0x9, 0x12) r4 = socket$kcm(0x29, 0x5, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x440, 0x0) ioctl$TUNSETPERSIST(r5, 0x400454cb, 0x0) openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000580)={0xffffffffffffffff, 0x6, 0x1, 0x80c5, 0x0}, 0x20) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xe, r0, 0x0) mkdir(0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)}, 0x0) sendmsg$kcm(r4, &(0x7f0000000680)={&(0x7f0000000440)=@nfc_llcp={0x27, 0x1, 0x1, 0x5, 0x13, 0x1, "c5b8abf8058089fa535308698b350548fc75f264698efb637d98899683cb290574f0cae9f595768c36d5686f3f2d4e5b4c24c498263d0b648e1f542fe73ed4"}, 0x80, 0x0, 0x0, &(0x7f0000002100)=[{0xa8, 0x0, 0x0, "0593580cb0035b74c07df2f38528bba8da885c98caf8a4552e01ed6aeadc085cb0ad0bc547b85cddce939b105dd49e1d6268c05d59b66744d0cfa564792e19338414c97ec00ca7c2231380ec5b97d45099f92b0823ca203dab344a83f41ac7e90c161846597dcde2ef9b71b110855cc19d2ec5ca153851f3d4b45369139b230e92e17286b92654d9dfb5d673dcc7d16112bc9e97846f"}], 0xa8}, 0x804) 14:06:02 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0xff3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x23, &(0x7f0000000280), 0xcc) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0xff47, 0x0}, 0x0) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) 14:06:02 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0xff3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x23, &(0x7f0000000280), 0xcc) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0xff47, 0x0}, 0x0) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) 14:06:02 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000200)=ANY=[], 0x0, 0x80000000, 0x0, 0x0, 0x0, 0xe7db288e1ffb0d80, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x9, 0x7f, 0x7ff, 0x1f, 0x0, 0x80000001, 0x120, 0xc, 0x40, 0x0, 0x1, 0x7, 0x4, 0x368a, 0xd57, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x101, 0x0, 0x0, 0x6, 0x9, 0xff, 0x7fffffff, 0x4, 0x0, 0x9, 0x0, 0x0, 0x3, @perf_bp={0x0, 0xe}, 0x8000, 0xff, 0x0, 0x7, 0x7, 0x9, 0x3}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x1b, &(0x7f0000000040)=r2, 0x52d) recvmsg(0xffffffffffffffff, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000fc0)=""/230, 0xe6}, 0x12120) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000000)={r2}) sendmsg(0xffffffffffffffff, 0x0, 0x8850) socket$kcm(0xa, 0x8000000, 0x11) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x2) close(r2) socket$kcm(0x2b, 0x0, 0x0) r3 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.max.depth\x00', 0x2, 0x0) write$cgroup_int(r3, &(0x7f00000002c0)=0x9, 0x12) r4 = socket$kcm(0x29, 0x5, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x440, 0x0) ioctl$TUNSETPERSIST(r5, 0x400454cb, 0x0) openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000580)={0xffffffffffffffff, 0x6, 0x1, 0x80c5, 0x0}, 0x20) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xe, r0, 0x0) mkdir(0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)}, 0x0) sendmsg$kcm(r4, &(0x7f0000000680)={&(0x7f0000000440)=@nfc_llcp={0x27, 0x1, 0x1, 0x5, 0x13, 0x1, "c5b8abf8058089fa535308698b350548fc75f264698efb637d98899683cb290574f0cae9f595768c36d5686f3f2d4e5b4c24c498263d0b648e1f542fe73ed4"}, 0x80, 0x0, 0x0, &(0x7f0000002100)=[{0xa8, 0x0, 0x0, "0593580cb0035b74c07df2f38528bba8da885c98caf8a4552e01ed6aeadc085cb0ad0bc547b85cddce939b105dd49e1d6268c05d59b66744d0cfa564792e19338414c97ec00ca7c2231380ec5b97d45099f92b0823ca203dab344a83f41ac7e90c161846597dcde2ef9b71b110855cc19d2ec5ca153851f3d4b45369139b230e92e17286b92654d9dfb5d673dcc7d16112bc9e97846f"}], 0xa8}, 0x804) 14:06:02 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000200)=ANY=[], 0x0, 0x80000000, 0x0, 0x0, 0x0, 0xe7db288e1ffb0d80, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x9, 0x7f, 0x7ff, 0x1f, 0x0, 0x80000001, 0x120, 0xc, 0x40, 0x0, 0x1, 0x7, 0x4, 0x368a, 0xd57, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x101, 0x0, 0x0, 0x6, 0x9, 0xff, 0x7fffffff, 0x4, 0x0, 0x9, 0x0, 0x0, 0x3, @perf_bp={0x0, 0xe}, 0x8000, 0xff, 0x0, 0x7, 0x7, 0x9, 0x3}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x1b, &(0x7f0000000040)=r2, 0x52d) recvmsg(0xffffffffffffffff, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000fc0)=""/230, 0xe6}, 0x12120) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000000)={r2}) sendmsg(0xffffffffffffffff, 0x0, 0x8850) socket$kcm(0xa, 0x8000000, 0x11) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x2) close(r2) socket$kcm(0x2b, 0x0, 0x0) r3 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.max.depth\x00', 0x2, 0x0) write$cgroup_int(r3, &(0x7f00000002c0)=0x9, 0x12) r4 = socket$kcm(0x29, 0x5, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x440, 0x0) ioctl$TUNSETPERSIST(r5, 0x400454cb, 0x0) openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000580)={0xffffffffffffffff, 0x6, 0x1, 0x80c5, 0x0}, 0x20) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xe, r0, 0x0) mkdir(0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)}, 0x0) sendmsg$kcm(r4, &(0x7f0000000680)={&(0x7f0000000440)=@nfc_llcp={0x27, 0x1, 0x1, 0x5, 0x13, 0x1, "c5b8abf8058089fa535308698b350548fc75f264698efb637d98899683cb290574f0cae9f595768c36d5686f3f2d4e5b4c24c498263d0b648e1f542fe73ed4"}, 0x80, 0x0, 0x0, &(0x7f0000002100)=[{0xa8, 0x0, 0x0, "0593580cb0035b74c07df2f38528bba8da885c98caf8a4552e01ed6aeadc085cb0ad0bc547b85cddce939b105dd49e1d6268c05d59b66744d0cfa564792e19338414c97ec00ca7c2231380ec5b97d45099f92b0823ca203dab344a83f41ac7e90c161846597dcde2ef9b71b110855cc19d2ec5ca153851f3d4b45369139b230e92e17286b92654d9dfb5d673dcc7d16112bc9e97846f"}], 0xa8}, 0x804) 14:06:02 executing program 5: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x800, 0x6, 0x5, 0x8, 0x0, 0x7, 0x800, 0x2, 0x0, 0x401, 0x80000001, 0x9, 0xfffffffffffffffd, 0x100000001, 0x1f, 0x7, 0x6, 0x0, 0x3, 0xffffffffffffff6b, 0xfffffffffffffffa, 0xa3f, 0x1ff, 0x10001, 0x0, 0x7, 0x0, 0xd0c1, 0x0, 0xfffffffffffffffd, 0x7ff, 0xfffffffffffffffa, 0x3, 0x20, 0x6, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x7, 0x7fffffff}, 0x12, 0x800000000000000, 0xeb, 0x0, 0x68, 0x80, 0x4}, r2, 0x5, 0xffffffffffffffff, 0x8) r3 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) recvmsg$kcm(r1, 0x0, 0x10120) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffd9f, &(0x7f0000000100), 0x0, &(0x7f0000001580), 0xfcdb}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) recvmsg$kcm(r1, &(0x7f0000006d80)={&(0x7f0000006c00)=@can, 0x80, &(0x7f0000006d00)=[{&(0x7f0000006c80)=""/97, 0x61}], 0x1}, 0xcc7dc7756c67abf0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000400)={r0, 0xf, 0x1, 0x101, &(0x7f0000000040)=[0x0, 0x0], 0x2}, 0x20) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x6, 0x6, 0x1, 0x3, 0x0, 0x80000001, 0xa000, 0x2, 0x5, 0xfff, 0x401, 0x4239, 0x1000, 0x6, 0x3f, 0x4, 0x3, 0x9, 0x40, 0x10001, 0x3, 0x8, 0x4, 0x80, 0xfff, 0x3, 0x80, 0x4, 0x1f, 0xde0, 0x8, 0x8, 0x5c7, 0x6, 0x6, 0xe2, 0x0, 0x0, 0x4, @perf_config_ext={0x100, 0x4}, 0x2, 0x8, 0xe88e, 0x0, 0x81, 0x9, 0x1}, r2, 0x0, r3, 0x9) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r5, &(0x7f0000000080), 0x297ef) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) 14:06:03 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000200)=ANY=[], 0x0, 0x80000000, 0x0, 0x0, 0x0, 0xe7db288e1ffb0d80, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x9, 0x7f, 0x7ff, 0x1f, 0x0, 0x80000001, 0x120, 0xc, 0x40, 0x0, 0x1, 0x7, 0x4, 0x368a, 0xd57, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x101, 0x0, 0x0, 0x6, 0x9, 0xff, 0x7fffffff, 0x4, 0x0, 0x9, 0x0, 0x0, 0x3, @perf_bp={0x0, 0xe}, 0x8000, 0xff, 0x0, 0x7, 0x7, 0x9, 0x3}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x1b, &(0x7f0000000040)=r2, 0x52d) recvmsg(0xffffffffffffffff, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000fc0)=""/230, 0xe6}, 0x12120) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000000)={r2}) sendmsg(0xffffffffffffffff, 0x0, 0x8850) socket$kcm(0xa, 0x8000000, 0x11) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x2) close(r2) socket$kcm(0x2b, 0x0, 0x0) r3 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.max.depth\x00', 0x2, 0x0) write$cgroup_int(r3, &(0x7f00000002c0)=0x9, 0x12) r4 = socket$kcm(0x29, 0x5, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x440, 0x0) ioctl$TUNSETPERSIST(r5, 0x400454cb, 0x0) openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000580)={0xffffffffffffffff, 0x6, 0x1, 0x80c5, 0x0}, 0x20) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xe, r0, 0x0) mkdir(0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)}, 0x0) sendmsg$kcm(r4, &(0x7f0000000680)={&(0x7f0000000440)=@nfc_llcp={0x27, 0x1, 0x1, 0x5, 0x13, 0x1, "c5b8abf8058089fa535308698b350548fc75f264698efb637d98899683cb290574f0cae9f595768c36d5686f3f2d4e5b4c24c498263d0b648e1f542fe73ed4"}, 0x80, 0x0, 0x0, &(0x7f0000002100)=[{0xa8, 0x0, 0x0, "0593580cb0035b74c07df2f38528bba8da885c98caf8a4552e01ed6aeadc085cb0ad0bc547b85cddce939b105dd49e1d6268c05d59b66744d0cfa564792e19338414c97ec00ca7c2231380ec5b97d45099f92b0823ca203dab344a83f41ac7e90c161846597dcde2ef9b71b110855cc19d2ec5ca153851f3d4b45369139b230e92e17286b92654d9dfb5d673dcc7d16112bc9e97846f"}], 0xa8}, 0x804) 14:06:03 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000200)=ANY=[], 0x0, 0x80000000, 0x0, 0x0, 0x0, 0xe7db288e1ffb0d80, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x9, 0x7f, 0x7ff, 0x1f, 0x0, 0x80000001, 0x120, 0xc, 0x40, 0x0, 0x1, 0x7, 0x4, 0x368a, 0xd57, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x101, 0x0, 0x0, 0x6, 0x9, 0xff, 0x7fffffff, 0x4, 0x0, 0x9, 0x0, 0x0, 0x3, @perf_bp={0x0, 0xe}, 0x8000, 0xff, 0x0, 0x7, 0x7, 0x9, 0x3}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x1b, &(0x7f0000000040)=r2, 0x52d) recvmsg(0xffffffffffffffff, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000fc0)=""/230, 0xe6}, 0x12120) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000000)={r2}) sendmsg(0xffffffffffffffff, 0x0, 0x8850) socket$kcm(0xa, 0x8000000, 0x11) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x2) close(r2) socket$kcm(0x2b, 0x0, 0x0) r3 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.max.depth\x00', 0x2, 0x0) write$cgroup_int(r3, &(0x7f00000002c0)=0x9, 0x12) r4 = socket$kcm(0x29, 0x5, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x440, 0x0) ioctl$TUNSETPERSIST(r5, 0x400454cb, 0x0) openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000580)={0xffffffffffffffff, 0x6, 0x1, 0x80c5, 0x0}, 0x20) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xe, r0, 0x0) mkdir(0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)}, 0x0) sendmsg$kcm(r4, &(0x7f0000000680)={&(0x7f0000000440)=@nfc_llcp={0x27, 0x1, 0x1, 0x5, 0x13, 0x1, "c5b8abf8058089fa535308698b350548fc75f264698efb637d98899683cb290574f0cae9f595768c36d5686f3f2d4e5b4c24c498263d0b648e1f542fe73ed4"}, 0x80, 0x0, 0x0, &(0x7f0000002100)=[{0xa8, 0x0, 0x0, "0593580cb0035b74c07df2f38528bba8da885c98caf8a4552e01ed6aeadc085cb0ad0bc547b85cddce939b105dd49e1d6268c05d59b66744d0cfa564792e19338414c97ec00ca7c2231380ec5b97d45099f92b0823ca203dab344a83f41ac7e90c161846597dcde2ef9b71b110855cc19d2ec5ca153851f3d4b45369139b230e92e17286b92654d9dfb5d673dcc7d16112bc9e97846f"}], 0xa8}, 0x804) 14:06:03 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000200)=ANY=[], 0x0, 0x80000000, 0x0, 0x0, 0x0, 0xe7db288e1ffb0d80, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x9, 0x7f, 0x7ff, 0x1f, 0x0, 0x80000001, 0x120, 0xc, 0x40, 0x0, 0x1, 0x7, 0x4, 0x368a, 0xd57, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x101, 0x0, 0x0, 0x6, 0x9, 0xff, 0x7fffffff, 0x4, 0x0, 0x9, 0x0, 0x0, 0x3, @perf_bp={0x0, 0xe}, 0x8000, 0xff, 0x0, 0x7, 0x7, 0x9, 0x3}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x1b, &(0x7f0000000040)=r2, 0x52d) recvmsg(0xffffffffffffffff, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000fc0)=""/230, 0xe6}, 0x12120) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000000)={r2}) sendmsg(0xffffffffffffffff, 0x0, 0x8850) socket$kcm(0xa, 0x8000000, 0x11) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x2) close(r2) socket$kcm(0x2b, 0x0, 0x0) r3 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.max.depth\x00', 0x2, 0x0) write$cgroup_int(r3, &(0x7f00000002c0)=0x9, 0x12) r4 = socket$kcm(0x29, 0x5, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x440, 0x0) ioctl$TUNSETPERSIST(r5, 0x400454cb, 0x0) openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000580)={0xffffffffffffffff, 0x6, 0x1, 0x80c5, 0x0}, 0x20) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xe, r0, 0x0) mkdir(0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)}, 0x0) sendmsg$kcm(r4, &(0x7f0000000680)={&(0x7f0000000440)=@nfc_llcp={0x27, 0x1, 0x1, 0x5, 0x13, 0x1, "c5b8abf8058089fa535308698b350548fc75f264698efb637d98899683cb290574f0cae9f595768c36d5686f3f2d4e5b4c24c498263d0b648e1f542fe73ed4"}, 0x80, 0x0, 0x0, &(0x7f0000002100)=[{0xa8, 0x0, 0x0, "0593580cb0035b74c07df2f38528bba8da885c98caf8a4552e01ed6aeadc085cb0ad0bc547b85cddce939b105dd49e1d6268c05d59b66744d0cfa564792e19338414c97ec00ca7c2231380ec5b97d45099f92b0823ca203dab344a83f41ac7e90c161846597dcde2ef9b71b110855cc19d2ec5ca153851f3d4b45369139b230e92e17286b92654d9dfb5d673dcc7d16112bc9e97846f"}], 0xa8}, 0x804) 14:06:03 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000200)=ANY=[], 0x0, 0x80000000, 0x0, 0x0, 0x0, 0xe7db288e1ffb0d80, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x9, 0x7f, 0x7ff, 0x1f, 0x0, 0x80000001, 0x120, 0xc, 0x40, 0x0, 0x1, 0x7, 0x4, 0x368a, 0xd57, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x101, 0x0, 0x0, 0x6, 0x9, 0xff, 0x7fffffff, 0x4, 0x0, 0x9, 0x0, 0x0, 0x3, @perf_bp={0x0, 0xe}, 0x8000, 0xff, 0x0, 0x7, 0x7, 0x9, 0x3}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x1b, &(0x7f0000000040)=r2, 0x52d) recvmsg(0xffffffffffffffff, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000fc0)=""/230, 0xe6}, 0x12120) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000000)={r2}) sendmsg(0xffffffffffffffff, 0x0, 0x8850) socket$kcm(0xa, 0x8000000, 0x11) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x2) close(r2) socket$kcm(0x2b, 0x0, 0x0) r3 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.max.depth\x00', 0x2, 0x0) write$cgroup_int(r3, &(0x7f00000002c0)=0x9, 0x12) r4 = socket$kcm(0x29, 0x5, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x440, 0x0) ioctl$TUNSETPERSIST(r5, 0x400454cb, 0x0) openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000580)={0xffffffffffffffff, 0x6, 0x1, 0x80c5, 0x0}, 0x20) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xe, r0, 0x0) mkdir(0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)}, 0x0) sendmsg$kcm(r4, &(0x7f0000000680)={&(0x7f0000000440)=@nfc_llcp={0x27, 0x1, 0x1, 0x5, 0x13, 0x1, "c5b8abf8058089fa535308698b350548fc75f264698efb637d98899683cb290574f0cae9f595768c36d5686f3f2d4e5b4c24c498263d0b648e1f542fe73ed4"}, 0x80, 0x0, 0x0, &(0x7f0000002100)=[{0xa8, 0x0, 0x0, "0593580cb0035b74c07df2f38528bba8da885c98caf8a4552e01ed6aeadc085cb0ad0bc547b85cddce939b105dd49e1d6268c05d59b66744d0cfa564792e19338414c97ec00ca7c2231380ec5b97d45099f92b0823ca203dab344a83f41ac7e90c161846597dcde2ef9b71b110855cc19d2ec5ca153851f3d4b45369139b230e92e17286b92654d9dfb5d673dcc7d16112bc9e97846f"}], 0xa8}, 0x804) 14:06:03 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000200)=ANY=[], 0x0, 0x80000000, 0x0, 0x0, 0x0, 0xe7db288e1ffb0d80, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x9, 0x7f, 0x7ff, 0x1f, 0x0, 0x80000001, 0x120, 0xc, 0x40, 0x0, 0x1, 0x7, 0x4, 0x368a, 0xd57, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x101, 0x0, 0x0, 0x6, 0x9, 0xff, 0x7fffffff, 0x4, 0x0, 0x9, 0x0, 0x0, 0x3, @perf_bp={0x0, 0xe}, 0x8000, 0xff, 0x0, 0x7, 0x7, 0x9, 0x3}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x1b, &(0x7f0000000040)=r2, 0x52d) recvmsg(0xffffffffffffffff, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000fc0)=""/230, 0xe6}, 0x12120) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000000)={r2}) sendmsg(0xffffffffffffffff, 0x0, 0x8850) socket$kcm(0xa, 0x8000000, 0x11) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x2) close(r2) socket$kcm(0x2b, 0x0, 0x0) r3 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.max.depth\x00', 0x2, 0x0) write$cgroup_int(r3, &(0x7f00000002c0)=0x9, 0x12) r4 = socket$kcm(0x29, 0x5, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x440, 0x0) ioctl$TUNSETPERSIST(r5, 0x400454cb, 0x0) openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000580)={0xffffffffffffffff, 0x6, 0x1, 0x80c5, 0x0}, 0x20) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xe, r0, 0x0) mkdir(0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)}, 0x0) sendmsg$kcm(r4, &(0x7f0000000680)={&(0x7f0000000440)=@nfc_llcp={0x27, 0x1, 0x1, 0x5, 0x13, 0x1, "c5b8abf8058089fa535308698b350548fc75f264698efb637d98899683cb290574f0cae9f595768c36d5686f3f2d4e5b4c24c498263d0b648e1f542fe73ed4"}, 0x80, 0x0, 0x0, &(0x7f0000002100)=[{0xa8, 0x0, 0x0, "0593580cb0035b74c07df2f38528bba8da885c98caf8a4552e01ed6aeadc085cb0ad0bc547b85cddce939b105dd49e1d6268c05d59b66744d0cfa564792e19338414c97ec00ca7c2231380ec5b97d45099f92b0823ca203dab344a83f41ac7e90c161846597dcde2ef9b71b110855cc19d2ec5ca153851f3d4b45369139b230e92e17286b92654d9dfb5d673dcc7d16112bc9e97846f"}], 0xa8}, 0x804) 14:06:03 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x800, 0x6, 0x5, 0x8, 0x0, 0x7, 0x800, 0x2, 0x0, 0x401, 0x80000001, 0x9, 0xfffffffffffffffd, 0x100000001, 0x1f, 0x7, 0x6, 0x0, 0x3, 0xffffffffffffff6b, 0xfffffffffffffffa, 0xa3f, 0x1ff, 0x10001, 0x0, 0x7, 0x0, 0xd0c1, 0x0, 0xfffffffffffffffd, 0x7ff, 0xfffffffffffffffa, 0x3, 0x20, 0x6, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x7, 0x7fffffff}, 0x12, 0x800000000000000, 0xeb, 0x0, 0x68, 0x80, 0x4}, r2, 0x5, 0xffffffffffffffff, 0x8) r3 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) recvmsg$kcm(r1, 0x0, 0x10120) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffd9f, &(0x7f0000000100), 0x0, &(0x7f0000001580), 0xfcdb}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) recvmsg$kcm(r1, &(0x7f0000006d80)={&(0x7f0000006c00)=@can, 0x80, &(0x7f0000006d00)=[{&(0x7f0000006c80)=""/97, 0x61}], 0x1}, 0xcc7dc7756c67abf0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000400)={r0, 0xf, 0x1, 0x101, &(0x7f0000000040)=[0x0, 0x0], 0x2}, 0x20) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x6, 0x6, 0x1, 0x3, 0x0, 0x80000001, 0xa000, 0x2, 0x5, 0xfff, 0x401, 0x4239, 0x1000, 0x6, 0x3f, 0x4, 0x3, 0x9, 0x40, 0x10001, 0x3, 0x8, 0x4, 0x80, 0xfff, 0x3, 0x80, 0x4, 0x1f, 0xde0, 0x8, 0x8, 0x5c7, 0x6, 0x6, 0xe2, 0x0, 0x0, 0x4, @perf_config_ext={0x100, 0x4}, 0x2, 0x8, 0xe88e, 0x0, 0x81, 0x9, 0x1}, r2, 0x0, r3, 0x9) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r5, &(0x7f0000000080), 0x297ef) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) 14:06:03 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000200)=ANY=[], 0x0, 0x80000000, 0x0, 0x0, 0x0, 0xe7db288e1ffb0d80, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x9, 0x7f, 0x7ff, 0x1f, 0x0, 0x80000001, 0x120, 0xc, 0x40, 0x0, 0x1, 0x7, 0x4, 0x368a, 0xd57, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x101, 0x0, 0x0, 0x6, 0x9, 0xff, 0x7fffffff, 0x4, 0x0, 0x9, 0x0, 0x0, 0x3, @perf_bp={0x0, 0xe}, 0x8000, 0xff, 0x0, 0x7, 0x7, 0x9, 0x3}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x1b, &(0x7f0000000040)=r2, 0x52d) recvmsg(0xffffffffffffffff, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000fc0)=""/230, 0xe6}, 0x12120) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000000)={r2}) sendmsg(0xffffffffffffffff, 0x0, 0x8850) socket$kcm(0xa, 0x8000000, 0x11) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x2) close(r2) socket$kcm(0x2b, 0x0, 0x0) r3 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.max.depth\x00', 0x2, 0x0) write$cgroup_int(r3, &(0x7f00000002c0)=0x9, 0x12) r4 = socket$kcm(0x29, 0x5, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x440, 0x0) ioctl$TUNSETPERSIST(r5, 0x400454cb, 0x0) openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000580)={0xffffffffffffffff, 0x6, 0x1, 0x80c5, 0x0}, 0x20) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xe, r0, 0x0) mkdir(0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)}, 0x0) sendmsg$kcm(r4, &(0x7f0000000680)={&(0x7f0000000440)=@nfc_llcp={0x27, 0x1, 0x1, 0x5, 0x13, 0x1, "c5b8abf8058089fa535308698b350548fc75f264698efb637d98899683cb290574f0cae9f595768c36d5686f3f2d4e5b4c24c498263d0b648e1f542fe73ed4"}, 0x80, 0x0, 0x0, &(0x7f0000002100)=[{0xa8, 0x0, 0x0, "0593580cb0035b74c07df2f38528bba8da885c98caf8a4552e01ed6aeadc085cb0ad0bc547b85cddce939b105dd49e1d6268c05d59b66744d0cfa564792e19338414c97ec00ca7c2231380ec5b97d45099f92b0823ca203dab344a83f41ac7e90c161846597dcde2ef9b71b110855cc19d2ec5ca153851f3d4b45369139b230e92e17286b92654d9dfb5d673dcc7d16112bc9e97846f"}], 0xa8}, 0x804) 14:06:03 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000200)=ANY=[], 0x0, 0x80000000, 0x0, 0x0, 0x0, 0xe7db288e1ffb0d80, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x9, 0x7f, 0x7ff, 0x1f, 0x0, 0x80000001, 0x120, 0xc, 0x40, 0x0, 0x1, 0x7, 0x4, 0x368a, 0xd57, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x101, 0x0, 0x0, 0x6, 0x9, 0xff, 0x7fffffff, 0x4, 0x0, 0x9, 0x0, 0x0, 0x3, @perf_bp={0x0, 0xe}, 0x8000, 0xff, 0x0, 0x7, 0x7, 0x9, 0x3}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x1b, &(0x7f0000000040)=r2, 0x52d) recvmsg(0xffffffffffffffff, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000fc0)=""/230, 0xe6}, 0x12120) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000000)={r2}) sendmsg(0xffffffffffffffff, 0x0, 0x8850) socket$kcm(0xa, 0x8000000, 0x11) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x2) close(r2) socket$kcm(0x2b, 0x0, 0x0) r3 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.max.depth\x00', 0x2, 0x0) write$cgroup_int(r3, &(0x7f00000002c0)=0x9, 0x12) r4 = socket$kcm(0x29, 0x5, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x440, 0x0) ioctl$TUNSETPERSIST(r5, 0x400454cb, 0x0) openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000580)={0xffffffffffffffff, 0x6, 0x1, 0x80c5, 0x0}, 0x20) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xe, r0, 0x0) mkdir(0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)}, 0x0) sendmsg$kcm(r4, &(0x7f0000000680)={&(0x7f0000000440)=@nfc_llcp={0x27, 0x1, 0x1, 0x5, 0x13, 0x1, "c5b8abf8058089fa535308698b350548fc75f264698efb637d98899683cb290574f0cae9f595768c36d5686f3f2d4e5b4c24c498263d0b648e1f542fe73ed4"}, 0x80, 0x0, 0x0, &(0x7f0000002100)=[{0xa8, 0x0, 0x0, "0593580cb0035b74c07df2f38528bba8da885c98caf8a4552e01ed6aeadc085cb0ad0bc547b85cddce939b105dd49e1d6268c05d59b66744d0cfa564792e19338414c97ec00ca7c2231380ec5b97d45099f92b0823ca203dab344a83f41ac7e90c161846597dcde2ef9b71b110855cc19d2ec5ca153851f3d4b45369139b230e92e17286b92654d9dfb5d673dcc7d16112bc9e97846f"}], 0xa8}, 0x804) 14:06:03 executing program 2: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x800, 0x6, 0x5, 0x8, 0x0, 0x7, 0x800, 0x2, 0x0, 0x401, 0x80000001, 0x9, 0xfffffffffffffffd, 0x100000001, 0x1f, 0x7, 0x6, 0x0, 0x3, 0xffffffffffffff6b, 0xfffffffffffffffa, 0xa3f, 0x1ff, 0x10001, 0x0, 0x7, 0x0, 0xd0c1, 0x0, 0xfffffffffffffffd, 0x7ff, 0xfffffffffffffffa, 0x3, 0x20, 0x6, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x7, 0x7fffffff}, 0x12, 0x800000000000000, 0xeb, 0x0, 0x68, 0x80, 0x4}, r2, 0x5, 0xffffffffffffffff, 0x8) r3 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) recvmsg$kcm(r1, 0x0, 0x10120) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffd9f, &(0x7f0000000100), 0x0, &(0x7f0000001580), 0xfcdb}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) recvmsg$kcm(r1, &(0x7f0000006d80)={&(0x7f0000006c00)=@can, 0x80, &(0x7f0000006d00)=[{&(0x7f0000006c80)=""/97, 0x61}], 0x1}, 0xcc7dc7756c67abf0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000400)={r0, 0xf, 0x1, 0x101, &(0x7f0000000040)=[0x0, 0x0], 0x2}, 0x20) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x6, 0x6, 0x1, 0x3, 0x0, 0x80000001, 0xa000, 0x2, 0x5, 0xfff, 0x401, 0x4239, 0x1000, 0x6, 0x3f, 0x4, 0x3, 0x9, 0x40, 0x10001, 0x3, 0x8, 0x4, 0x80, 0xfff, 0x3, 0x80, 0x4, 0x1f, 0xde0, 0x8, 0x8, 0x5c7, 0x6, 0x6, 0xe2, 0x0, 0x0, 0x4, @perf_config_ext={0x100, 0x4}, 0x2, 0x8, 0xe88e, 0x0, 0x81, 0x9, 0x1}, r2, 0x0, r3, 0x9) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r5, &(0x7f0000000080), 0x297ef) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) 14:06:03 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000200)=ANY=[], 0x0, 0x80000000, 0x0, 0x0, 0x0, 0xe7db288e1ffb0d80, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x9, 0x7f, 0x7ff, 0x1f, 0x0, 0x80000001, 0x120, 0xc, 0x40, 0x0, 0x1, 0x7, 0x4, 0x368a, 0xd57, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x101, 0x0, 0x0, 0x6, 0x9, 0xff, 0x7fffffff, 0x4, 0x0, 0x9, 0x0, 0x0, 0x3, @perf_bp={0x0, 0xe}, 0x8000, 0xff, 0x0, 0x7, 0x7, 0x9, 0x3}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x1b, &(0x7f0000000040)=r2, 0x52d) recvmsg(0xffffffffffffffff, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000fc0)=""/230, 0xe6}, 0x12120) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000000)={r2}) sendmsg(0xffffffffffffffff, 0x0, 0x8850) socket$kcm(0xa, 0x8000000, 0x11) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x2) close(r2) socket$kcm(0x2b, 0x0, 0x0) r3 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.max.depth\x00', 0x2, 0x0) write$cgroup_int(r3, &(0x7f00000002c0)=0x9, 0x12) r4 = socket$kcm(0x29, 0x5, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x440, 0x0) ioctl$TUNSETPERSIST(r5, 0x400454cb, 0x0) openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000580)={0xffffffffffffffff, 0x6, 0x1, 0x80c5, 0x0}, 0x20) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xe, r0, 0x0) mkdir(0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)}, 0x0) sendmsg$kcm(r4, &(0x7f0000000680)={&(0x7f0000000440)=@nfc_llcp={0x27, 0x1, 0x1, 0x5, 0x13, 0x1, "c5b8abf8058089fa535308698b350548fc75f264698efb637d98899683cb290574f0cae9f595768c36d5686f3f2d4e5b4c24c498263d0b648e1f542fe73ed4"}, 0x80, 0x0, 0x0, &(0x7f0000002100)=[{0xa8, 0x0, 0x0, "0593580cb0035b74c07df2f38528bba8da885c98caf8a4552e01ed6aeadc085cb0ad0bc547b85cddce939b105dd49e1d6268c05d59b66744d0cfa564792e19338414c97ec00ca7c2231380ec5b97d45099f92b0823ca203dab344a83f41ac7e90c161846597dcde2ef9b71b110855cc19d2ec5ca153851f3d4b45369139b230e92e17286b92654d9dfb5d673dcc7d16112bc9e97846f"}], 0xa8}, 0x804) 14:06:03 executing program 5: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x800, 0x6, 0x5, 0x8, 0x0, 0x7, 0x800, 0x2, 0x0, 0x401, 0x80000001, 0x9, 0xfffffffffffffffd, 0x100000001, 0x1f, 0x7, 0x6, 0x0, 0x3, 0xffffffffffffff6b, 0xfffffffffffffffa, 0xa3f, 0x1ff, 0x10001, 0x0, 0x7, 0x0, 0xd0c1, 0x0, 0xfffffffffffffffd, 0x7ff, 0xfffffffffffffffa, 0x3, 0x20, 0x6, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x7, 0x7fffffff}, 0x12, 0x800000000000000, 0xeb, 0x0, 0x68, 0x80, 0x4}, r2, 0x5, 0xffffffffffffffff, 0x8) r3 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) recvmsg$kcm(r1, 0x0, 0x10120) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffd9f, &(0x7f0000000100), 0x0, &(0x7f0000001580), 0xfcdb}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) recvmsg$kcm(r1, &(0x7f0000006d80)={&(0x7f0000006c00)=@can, 0x80, &(0x7f0000006d00)=[{&(0x7f0000006c80)=""/97, 0x61}], 0x1}, 0xcc7dc7756c67abf0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000400)={r0, 0xf, 0x1, 0x101, &(0x7f0000000040)=[0x0, 0x0], 0x2}, 0x20) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x6, 0x6, 0x1, 0x3, 0x0, 0x80000001, 0xa000, 0x2, 0x5, 0xfff, 0x401, 0x4239, 0x1000, 0x6, 0x3f, 0x4, 0x3, 0x9, 0x40, 0x10001, 0x3, 0x8, 0x4, 0x80, 0xfff, 0x3, 0x80, 0x4, 0x1f, 0xde0, 0x8, 0x8, 0x5c7, 0x6, 0x6, 0xe2, 0x0, 0x0, 0x4, @perf_config_ext={0x100, 0x4}, 0x2, 0x8, 0xe88e, 0x0, 0x81, 0x9, 0x1}, r2, 0x0, r3, 0x9) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r5, &(0x7f0000000080), 0x297ef) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) 14:06:04 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x800, 0x6, 0x5, 0x8, 0x0, 0x7, 0x800, 0x2, 0x0, 0x401, 0x80000001, 0x9, 0xfffffffffffffffd, 0x100000001, 0x1f, 0x7, 0x6, 0x0, 0x3, 0xffffffffffffff6b, 0xfffffffffffffffa, 0xa3f, 0x1ff, 0x10001, 0x0, 0x7, 0x0, 0xd0c1, 0x0, 0xfffffffffffffffd, 0x7ff, 0xfffffffffffffffa, 0x3, 0x20, 0x6, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x7, 0x7fffffff}, 0x12, 0x800000000000000, 0xeb, 0x0, 0x68, 0x80, 0x4}, r2, 0x5, 0xffffffffffffffff, 0x8) r3 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) recvmsg$kcm(r1, 0x0, 0x10120) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffd9f, &(0x7f0000000100), 0x0, &(0x7f0000001580), 0xfcdb}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) recvmsg$kcm(r1, &(0x7f0000006d80)={&(0x7f0000006c00)=@can, 0x80, &(0x7f0000006d00)=[{&(0x7f0000006c80)=""/97, 0x61}], 0x1}, 0xcc7dc7756c67abf0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000400)={r0, 0xf, 0x1, 0x101, &(0x7f0000000040)=[0x0, 0x0], 0x2}, 0x20) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x6, 0x6, 0x1, 0x3, 0x0, 0x80000001, 0xa000, 0x2, 0x5, 0xfff, 0x401, 0x4239, 0x1000, 0x6, 0x3f, 0x4, 0x3, 0x9, 0x40, 0x10001, 0x3, 0x8, 0x4, 0x80, 0xfff, 0x3, 0x80, 0x4, 0x1f, 0xde0, 0x8, 0x8, 0x5c7, 0x6, 0x6, 0xe2, 0x0, 0x0, 0x4, @perf_config_ext={0x100, 0x4}, 0x2, 0x8, 0xe88e, 0x0, 0x81, 0x9, 0x1}, r2, 0x0, r3, 0x9) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r5, &(0x7f0000000080), 0x297ef) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) 14:06:04 executing program 3: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x800, 0x6, 0x5, 0x8, 0x0, 0x7, 0x800, 0x2, 0x0, 0x401, 0x80000001, 0x9, 0xfffffffffffffffd, 0x100000001, 0x1f, 0x7, 0x6, 0x0, 0x3, 0xffffffffffffff6b, 0xfffffffffffffffa, 0xa3f, 0x1ff, 0x10001, 0x0, 0x7, 0x0, 0xd0c1, 0x0, 0xfffffffffffffffd, 0x7ff, 0xfffffffffffffffa, 0x3, 0x20, 0x6, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x7, 0x7fffffff}, 0x12, 0x800000000000000, 0xeb, 0x0, 0x68, 0x80, 0x4}, r2, 0x5, 0xffffffffffffffff, 0x8) r3 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) recvmsg$kcm(r1, 0x0, 0x10120) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffd9f, &(0x7f0000000100), 0x0, &(0x7f0000001580), 0xfcdb}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) recvmsg$kcm(r1, &(0x7f0000006d80)={&(0x7f0000006c00)=@can, 0x80, &(0x7f0000006d00)=[{&(0x7f0000006c80)=""/97, 0x61}], 0x1}, 0xcc7dc7756c67abf0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000400)={r0, 0xf, 0x1, 0x101, &(0x7f0000000040)=[0x0, 0x0], 0x2}, 0x20) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x6, 0x6, 0x1, 0x3, 0x0, 0x80000001, 0xa000, 0x2, 0x5, 0xfff, 0x401, 0x4239, 0x1000, 0x6, 0x3f, 0x4, 0x3, 0x9, 0x40, 0x10001, 0x3, 0x8, 0x4, 0x80, 0xfff, 0x3, 0x80, 0x4, 0x1f, 0xde0, 0x8, 0x8, 0x5c7, 0x6, 0x6, 0xe2, 0x0, 0x0, 0x4, @perf_config_ext={0x100, 0x4}, 0x2, 0x8, 0xe88e, 0x0, 0x81, 0x9, 0x1}, r2, 0x0, r3, 0x9) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r5, &(0x7f0000000080), 0x297ef) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) 14:06:04 executing program 1: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000280)="2300000052008152ffda91118353f018029b41321a7b045acf75e58b423c2792ee7306", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0xfffffffffffffffe, 0x2, 0x0}, 0x0) 14:06:04 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000200)=ANY=[], 0x0, 0x80000000, 0x0, 0x0, 0x0, 0xe7db288e1ffb0d80, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x9, 0x7f, 0x7ff, 0x1f, 0x0, 0x80000001, 0x120, 0xc, 0x40, 0x0, 0x1, 0x7, 0x4, 0x368a, 0xd57, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x101, 0x0, 0x0, 0x6, 0x9, 0xff, 0x7fffffff, 0x4, 0x0, 0x9, 0x0, 0x0, 0x3, @perf_bp={0x0, 0xe}, 0x8000, 0xff, 0x0, 0x7, 0x7, 0x9, 0x3}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x1b, &(0x7f0000000040)=r2, 0x52d) recvmsg(0xffffffffffffffff, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000fc0)=""/230, 0xe6}, 0x12120) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000000)={r2}) sendmsg(0xffffffffffffffff, 0x0, 0x8850) socket$kcm(0xa, 0x8000000, 0x11) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x2) close(r2) socket$kcm(0x2b, 0x0, 0x0) r3 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.max.depth\x00', 0x2, 0x0) write$cgroup_int(r3, &(0x7f00000002c0)=0x9, 0x12) r4 = socket$kcm(0x29, 0x5, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x440, 0x0) ioctl$TUNSETPERSIST(r5, 0x400454cb, 0x0) openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000580)={0xffffffffffffffff, 0x6, 0x1, 0x80c5, 0x0}, 0x20) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xe, r0, 0x0) mkdir(0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)}, 0x0) sendmsg$kcm(r4, &(0x7f0000000680)={&(0x7f0000000440)=@nfc_llcp={0x27, 0x1, 0x1, 0x5, 0x13, 0x1, "c5b8abf8058089fa535308698b350548fc75f264698efb637d98899683cb290574f0cae9f595768c36d5686f3f2d4e5b4c24c498263d0b648e1f542fe73ed4"}, 0x80, 0x0, 0x0, &(0x7f0000002100)=[{0xa8, 0x0, 0x0, "0593580cb0035b74c07df2f38528bba8da885c98caf8a4552e01ed6aeadc085cb0ad0bc547b85cddce939b105dd49e1d6268c05d59b66744d0cfa564792e19338414c97ec00ca7c2231380ec5b97d45099f92b0823ca203dab344a83f41ac7e90c161846597dcde2ef9b71b110855cc19d2ec5ca153851f3d4b45369139b230e92e17286b92654d9dfb5d673dcc7d16112bc9e97846f"}], 0xa8}, 0x804) 14:06:04 executing program 1: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000280)="2300000052008152ffda91118353f018029b41321a7b045acf75e58b423c2792ee7306", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0xfffffffffffffffe, 0x2, 0x0}, 0x0) 14:06:04 executing program 2: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x800, 0x6, 0x5, 0x8, 0x0, 0x7, 0x800, 0x2, 0x0, 0x401, 0x80000001, 0x9, 0xfffffffffffffffd, 0x100000001, 0x1f, 0x7, 0x6, 0x0, 0x3, 0xffffffffffffff6b, 0xfffffffffffffffa, 0xa3f, 0x1ff, 0x10001, 0x0, 0x7, 0x0, 0xd0c1, 0x0, 0xfffffffffffffffd, 0x7ff, 0xfffffffffffffffa, 0x3, 0x20, 0x6, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x7, 0x7fffffff}, 0x12, 0x800000000000000, 0xeb, 0x0, 0x68, 0x80, 0x4}, r2, 0x5, 0xffffffffffffffff, 0x8) r3 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) recvmsg$kcm(r1, 0x0, 0x10120) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffd9f, &(0x7f0000000100), 0x0, &(0x7f0000001580), 0xfcdb}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) recvmsg$kcm(r1, &(0x7f0000006d80)={&(0x7f0000006c00)=@can, 0x80, &(0x7f0000006d00)=[{&(0x7f0000006c80)=""/97, 0x61}], 0x1}, 0xcc7dc7756c67abf0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000400)={r0, 0xf, 0x1, 0x101, &(0x7f0000000040)=[0x0, 0x0], 0x2}, 0x20) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x6, 0x6, 0x1, 0x3, 0x0, 0x80000001, 0xa000, 0x2, 0x5, 0xfff, 0x401, 0x4239, 0x1000, 0x6, 0x3f, 0x4, 0x3, 0x9, 0x40, 0x10001, 0x3, 0x8, 0x4, 0x80, 0xfff, 0x3, 0x80, 0x4, 0x1f, 0xde0, 0x8, 0x8, 0x5c7, 0x6, 0x6, 0xe2, 0x0, 0x0, 0x4, @perf_config_ext={0x100, 0x4}, 0x2, 0x8, 0xe88e, 0x0, 0x81, 0x9, 0x1}, r2, 0x0, r3, 0x9) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r5, &(0x7f0000000080), 0x297ef) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) 14:06:04 executing program 1: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000280)="2300000052008152ffda91118353f018029b41321a7b045acf75e58b423c2792ee7306", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0xfffffffffffffffe, 0x2, 0x0}, 0x0) 14:06:04 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'nr0\x01\x00', 0x2}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8913, &(0x7f0000000040)='nr0\x01:\xf2.\xa3\'>\xf8]\x81$?\xfa\xbf1UM\xbf\xef\xa9\xac\x03x\xf4D3A}?\x00\x8b\x9c[\xdd\x06\xa4%\xf4\x94\xa8>\xb1\xb1\xa2_&') 14:06:04 executing program 3: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x800, 0x6, 0x5, 0x8, 0x0, 0x7, 0x800, 0x2, 0x0, 0x401, 0x80000001, 0x9, 0xfffffffffffffffd, 0x100000001, 0x1f, 0x7, 0x6, 0x0, 0x3, 0xffffffffffffff6b, 0xfffffffffffffffa, 0xa3f, 0x1ff, 0x10001, 0x0, 0x7, 0x0, 0xd0c1, 0x0, 0xfffffffffffffffd, 0x7ff, 0xfffffffffffffffa, 0x3, 0x20, 0x6, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x7, 0x7fffffff}, 0x12, 0x800000000000000, 0xeb, 0x0, 0x68, 0x80, 0x4}, r2, 0x5, 0xffffffffffffffff, 0x8) r3 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) recvmsg$kcm(r1, 0x0, 0x10120) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffd9f, &(0x7f0000000100), 0x0, &(0x7f0000001580), 0xfcdb}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) recvmsg$kcm(r1, &(0x7f0000006d80)={&(0x7f0000006c00)=@can, 0x80, &(0x7f0000006d00)=[{&(0x7f0000006c80)=""/97, 0x61}], 0x1}, 0xcc7dc7756c67abf0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000400)={r0, 0xf, 0x1, 0x101, &(0x7f0000000040)=[0x0, 0x0], 0x2}, 0x20) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x6, 0x6, 0x1, 0x3, 0x0, 0x80000001, 0xa000, 0x2, 0x5, 0xfff, 0x401, 0x4239, 0x1000, 0x6, 0x3f, 0x4, 0x3, 0x9, 0x40, 0x10001, 0x3, 0x8, 0x4, 0x80, 0xfff, 0x3, 0x80, 0x4, 0x1f, 0xde0, 0x8, 0x8, 0x5c7, 0x6, 0x6, 0xe2, 0x0, 0x0, 0x4, @perf_config_ext={0x100, 0x4}, 0x2, 0x8, 0xe88e, 0x0, 0x81, 0x9, 0x1}, r2, 0x0, r3, 0x9) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r5, &(0x7f0000000080), 0x297ef) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) 14:06:04 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x800, 0x6, 0x5, 0x8, 0x0, 0x7, 0x800, 0x2, 0x0, 0x401, 0x80000001, 0x9, 0xfffffffffffffffd, 0x100000001, 0x1f, 0x7, 0x6, 0x0, 0x3, 0xffffffffffffff6b, 0xfffffffffffffffa, 0xa3f, 0x1ff, 0x10001, 0x0, 0x7, 0x0, 0xd0c1, 0x0, 0xfffffffffffffffd, 0x7ff, 0xfffffffffffffffa, 0x3, 0x20, 0x6, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x7, 0x7fffffff}, 0x12, 0x800000000000000, 0xeb, 0x0, 0x68, 0x80, 0x4}, r2, 0x5, 0xffffffffffffffff, 0x8) r3 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) recvmsg$kcm(r1, 0x0, 0x10120) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffd9f, &(0x7f0000000100), 0x0, &(0x7f0000001580), 0xfcdb}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) recvmsg$kcm(r1, &(0x7f0000006d80)={&(0x7f0000006c00)=@can, 0x80, &(0x7f0000006d00)=[{&(0x7f0000006c80)=""/97, 0x61}], 0x1}, 0xcc7dc7756c67abf0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000400)={r0, 0xf, 0x1, 0x101, &(0x7f0000000040)=[0x0, 0x0], 0x2}, 0x20) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x6, 0x6, 0x1, 0x3, 0x0, 0x80000001, 0xa000, 0x2, 0x5, 0xfff, 0x401, 0x4239, 0x1000, 0x6, 0x3f, 0x4, 0x3, 0x9, 0x40, 0x10001, 0x3, 0x8, 0x4, 0x80, 0xfff, 0x3, 0x80, 0x4, 0x1f, 0xde0, 0x8, 0x8, 0x5c7, 0x6, 0x6, 0xe2, 0x0, 0x0, 0x4, @perf_config_ext={0x100, 0x4}, 0x2, 0x8, 0xe88e, 0x0, 0x81, 0x9, 0x1}, r2, 0x0, r3, 0x9) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r5, &(0x7f0000000080), 0x297ef) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) 14:06:04 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x372) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb9c00a480e180f000000e8bd6efb120009000e000100400000ff050005001204", 0x2e}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000000c0), 0x4) socket$kcm(0x29, 0x0, 0x0) 14:06:04 executing program 1: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000280)="2300000052008152ffda91118353f018029b41321a7b045acf75e58b423c2792ee7306", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0xfffffffffffffffe, 0x2, 0x0}, 0x0) 14:06:05 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'nr0\x01\x00', 0x2}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8913, &(0x7f0000000040)='nr0\x01:\xf2.\xa3\'>\xf8]\x81$?\xfa\xbf1UM\xbf\xef\xa9\xac\x03x\xf4D3A}?\x00\x8b\x9c[\xdd\x06\xa4%\xf4\x94\xa8>\xb1\xb1\xa2_&') 14:06:05 executing program 1: r0 = socket$kcm(0xa, 0xfffffffffffffffe, 0x0) socketpair(0xe, 0x80004, 0x167d, &(0x7f0000000040)) socketpair(0x0, 0x7, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup(r1, &(0x7f0000000240)='syz1\x00', 0x200002, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={0x0}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) r5 = socket$kcm(0xa, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r4}, 0x3c) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x8936, &(0x7f0000000000)={r5}) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) close(0xffffffffffffffff) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000400)) socket$kcm(0x2, 0x20000001, 0x2) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x7) openat$cgroup(r3, 0x0, 0x200002, 0x0) sendmsg$kcm(r4, &(0x7f00000003c0)={&(0x7f0000000100)=@ethernet={0x0, @local}, 0x80, &(0x7f0000001440)=[{&(0x7f0000000380)="c1a1772d78f7bbd5bce9b279bdc0256c55a54ff2c02383394df1244fe7f8498b47783bdbad324d69772e54418fa07898f9b1beb6d0224b8298ba5227d7", 0x3d}], 0x1}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) 14:06:05 executing program 0: perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:06:05 executing program 2: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x800, 0x6, 0x5, 0x8, 0x0, 0x7, 0x800, 0x2, 0x0, 0x401, 0x80000001, 0x9, 0xfffffffffffffffd, 0x100000001, 0x1f, 0x7, 0x6, 0x0, 0x3, 0xffffffffffffff6b, 0xfffffffffffffffa, 0xa3f, 0x1ff, 0x10001, 0x0, 0x7, 0x0, 0xd0c1, 0x0, 0xfffffffffffffffd, 0x7ff, 0xfffffffffffffffa, 0x3, 0x20, 0x6, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x7, 0x7fffffff}, 0x12, 0x800000000000000, 0xeb, 0x0, 0x68, 0x80, 0x4}, r2, 0x5, 0xffffffffffffffff, 0x8) r3 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) recvmsg$kcm(r1, 0x0, 0x10120) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffd9f, &(0x7f0000000100), 0x0, &(0x7f0000001580), 0xfcdb}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) recvmsg$kcm(r1, &(0x7f0000006d80)={&(0x7f0000006c00)=@can, 0x80, &(0x7f0000006d00)=[{&(0x7f0000006c80)=""/97, 0x61}], 0x1}, 0xcc7dc7756c67abf0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000400)={r0, 0xf, 0x1, 0x101, &(0x7f0000000040)=[0x0, 0x0], 0x2}, 0x20) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x6, 0x6, 0x1, 0x3, 0x0, 0x80000001, 0xa000, 0x2, 0x5, 0xfff, 0x401, 0x4239, 0x1000, 0x6, 0x3f, 0x4, 0x3, 0x9, 0x40, 0x10001, 0x3, 0x8, 0x4, 0x80, 0xfff, 0x3, 0x80, 0x4, 0x1f, 0xde0, 0x8, 0x8, 0x5c7, 0x6, 0x6, 0xe2, 0x0, 0x0, 0x4, @perf_config_ext={0x100, 0x4}, 0x2, 0x8, 0xe88e, 0x0, 0x81, 0x9, 0x1}, r2, 0x0, r3, 0x9) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r5, &(0x7f0000000080), 0x297ef) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) 14:06:05 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x372) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb9c00a480e180f000000e8bd6efb120009000e000100400000ff050005001204", 0x2e}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000000c0), 0x4) socket$kcm(0x29, 0x0, 0x0) 14:06:05 executing program 3: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x800, 0x6, 0x5, 0x8, 0x0, 0x7, 0x800, 0x2, 0x0, 0x401, 0x80000001, 0x9, 0xfffffffffffffffd, 0x100000001, 0x1f, 0x7, 0x6, 0x0, 0x3, 0xffffffffffffff6b, 0xfffffffffffffffa, 0xa3f, 0x1ff, 0x10001, 0x0, 0x7, 0x0, 0xd0c1, 0x0, 0xfffffffffffffffd, 0x7ff, 0xfffffffffffffffa, 0x3, 0x20, 0x6, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x7, 0x7fffffff}, 0x12, 0x800000000000000, 0xeb, 0x0, 0x68, 0x80, 0x4}, r2, 0x5, 0xffffffffffffffff, 0x8) r3 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) recvmsg$kcm(r1, 0x0, 0x10120) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffd9f, &(0x7f0000000100), 0x0, &(0x7f0000001580), 0xfcdb}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) recvmsg$kcm(r1, &(0x7f0000006d80)={&(0x7f0000006c00)=@can, 0x80, &(0x7f0000006d00)=[{&(0x7f0000006c80)=""/97, 0x61}], 0x1}, 0xcc7dc7756c67abf0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000400)={r0, 0xf, 0x1, 0x101, &(0x7f0000000040)=[0x0, 0x0], 0x2}, 0x20) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x6, 0x6, 0x1, 0x3, 0x0, 0x80000001, 0xa000, 0x2, 0x5, 0xfff, 0x401, 0x4239, 0x1000, 0x6, 0x3f, 0x4, 0x3, 0x9, 0x40, 0x10001, 0x3, 0x8, 0x4, 0x80, 0xfff, 0x3, 0x80, 0x4, 0x1f, 0xde0, 0x8, 0x8, 0x5c7, 0x6, 0x6, 0xe2, 0x0, 0x0, 0x4, @perf_config_ext={0x100, 0x4}, 0x2, 0x8, 0xe88e, 0x0, 0x81, 0x9, 0x1}, r2, 0x0, r3, 0x9) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r5, &(0x7f0000000080), 0x297ef) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) [ 137.600729][ T9617] syz-executor.5 (9617) used greatest stack depth: 22736 bytes left 14:06:05 executing program 0: perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:06:05 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x372) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb9c00a480e180f000000e8bd6efb120009000e000100400000ff050005001204", 0x2e}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000000c0), 0x4) socket$kcm(0x29, 0x0, 0x0) 14:06:05 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'nr0\x01\x00', 0x2}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8913, &(0x7f0000000040)='nr0\x01:\xf2.\xa3\'>\xf8]\x81$?\xfa\xbf1UM\xbf\xef\xa9\xac\x03x\xf4D3A}?\x00\x8b\x9c[\xdd\x06\xa4%\xf4\x94\xa8>\xb1\xb1\xa2_&') 14:06:05 executing program 1: r0 = socket$kcm(0xa, 0xfffffffffffffffe, 0x0) socketpair(0xe, 0x80004, 0x167d, &(0x7f0000000040)) socketpair(0x0, 0x7, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup(r1, &(0x7f0000000240)='syz1\x00', 0x200002, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={0x0}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) r5 = socket$kcm(0xa, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r4}, 0x3c) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x8936, &(0x7f0000000000)={r5}) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) close(0xffffffffffffffff) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000400)) socket$kcm(0x2, 0x20000001, 0x2) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x7) openat$cgroup(r3, 0x0, 0x200002, 0x0) sendmsg$kcm(r4, &(0x7f00000003c0)={&(0x7f0000000100)=@ethernet={0x0, @local}, 0x80, &(0x7f0000001440)=[{&(0x7f0000000380)="c1a1772d78f7bbd5bce9b279bdc0256c55a54ff2c02383394df1244fe7f8498b47783bdbad324d69772e54418fa07898f9b1beb6d0224b8298ba5227d7", 0x3d}], 0x1}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) 14:06:05 executing program 0: perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:06:05 executing program 2: r0 = socket$kcm(0x29, 0x3, 0x0) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x100000000014, 0x4, 0x8, 0x100}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r1, &(0x7f0000000200)="f21c", 0x0}, 0x18) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='cpuacct.stat\x00', 0x0, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000140)='cp\xaf#\x8b\xa6\x12\xb9\x81\xc8\xe4\x1c\n\x95\xdc\xc4}\xdc\xff\xaa\x17\xde', 0x0, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000300)='cpuacct.usage_user\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000100)={r4}) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0x29, 0x7, 0x0) r5 = getpid() r6 = perf_event_open(0x0, r5, 0x3, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(r4, 0x800454d3, &(0x7f0000000480)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00', 0x0, 0x8}, 0x10) close(r6) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000980), 0x0, &(0x7f0000000400), 0x0, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000440)) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNSETVNETLE(r7, 0x400454dc, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0}, 0x48) close(r8) socketpair(0x2000800000001, 0x40000000000004, 0x9, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000680)={0x1, 0x1e6, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x1ff, 0x0, 0x0, 0xffffffffffffffff, 0x1f50c98d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x1f, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r9, &(0x7f00000000c0), 0xffffff19) close(r3) 14:06:05 executing program 0: perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:06:05 executing program 1: r0 = socket$kcm(0xa, 0xfffffffffffffffe, 0x0) socketpair(0xe, 0x80004, 0x167d, &(0x7f0000000040)) socketpair(0x0, 0x7, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup(r1, &(0x7f0000000240)='syz1\x00', 0x200002, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={0x0}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) r5 = socket$kcm(0xa, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r4}, 0x3c) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x8936, &(0x7f0000000000)={r5}) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) close(0xffffffffffffffff) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000400)) socket$kcm(0x2, 0x20000001, 0x2) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x7) openat$cgroup(r3, 0x0, 0x200002, 0x0) sendmsg$kcm(r4, &(0x7f00000003c0)={&(0x7f0000000100)=@ethernet={0x0, @local}, 0x80, &(0x7f0000001440)=[{&(0x7f0000000380)="c1a1772d78f7bbd5bce9b279bdc0256c55a54ff2c02383394df1244fe7f8498b47783bdbad324d69772e54418fa07898f9b1beb6d0224b8298ba5227d7", 0x3d}], 0x1}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) 14:06:06 executing program 3: socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x11, 0x0, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x2b, 'pids'}]}, 0x6) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x2d, 'pids'}]}, 0x6) openat$cgroup_ro(r0, &(0x7f0000000140)='memory.swap.current\x00', 0x0, 0x0) 14:06:06 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x372) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb9c00a480e180f000000e8bd6efb120009000e000100400000ff050005001204", 0x2e}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000000c0), 0x4) socket$kcm(0x29, 0x0, 0x0) 14:06:06 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'nr0\x01\x00', 0x2}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8913, &(0x7f0000000040)='nr0\x01:\xf2.\xa3\'>\xf8]\x81$?\xfa\xbf1UM\xbf\xef\xa9\xac\x03x\xf4D3A}?\x00\x8b\x9c[\xdd\x06\xa4%\xf4\x94\xa8>\xb1\xb1\xa2_&') 14:06:06 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair(0x6, 0x0, 0x0, &(0x7f0000000300)) 14:06:06 executing program 2: r0 = socket$kcm(0x29, 0x3, 0x0) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x100000000014, 0x4, 0x8, 0x100}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r1, &(0x7f0000000200)="f21c", 0x0}, 0x18) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='cpuacct.stat\x00', 0x0, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000140)='cp\xaf#\x8b\xa6\x12\xb9\x81\xc8\xe4\x1c\n\x95\xdc\xc4}\xdc\xff\xaa\x17\xde', 0x0, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000300)='cpuacct.usage_user\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000100)={r4}) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0x29, 0x7, 0x0) r5 = getpid() r6 = perf_event_open(0x0, r5, 0x3, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(r4, 0x800454d3, &(0x7f0000000480)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00', 0x0, 0x8}, 0x10) close(r6) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000980), 0x0, &(0x7f0000000400), 0x0, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000440)) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNSETVNETLE(r7, 0x400454dc, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0}, 0x48) close(r8) socketpair(0x2000800000001, 0x40000000000004, 0x9, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000680)={0x1, 0x1e6, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x1ff, 0x0, 0x0, 0xffffffffffffffff, 0x1f50c98d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x1f, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r9, &(0x7f00000000c0), 0xffffff19) close(r3) 14:06:06 executing program 3: socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x11, 0x0, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x2b, 'pids'}]}, 0x6) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x2d, 'pids'}]}, 0x6) openat$cgroup_ro(r0, &(0x7f0000000140)='memory.swap.current\x00', 0x0, 0x0) 14:06:06 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair(0x6, 0x0, 0x0, &(0x7f0000000300)) 14:06:06 executing program 1: r0 = socket$kcm(0xa, 0xfffffffffffffffe, 0x0) socketpair(0xe, 0x80004, 0x167d, &(0x7f0000000040)) socketpair(0x0, 0x7, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup(r1, &(0x7f0000000240)='syz1\x00', 0x200002, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={0x0}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) r5 = socket$kcm(0xa, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r4}, 0x3c) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x8936, &(0x7f0000000000)={r5}) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) close(0xffffffffffffffff) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000400)) socket$kcm(0x2, 0x20000001, 0x2) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x7) openat$cgroup(r3, 0x0, 0x200002, 0x0) sendmsg$kcm(r4, &(0x7f00000003c0)={&(0x7f0000000100)=@ethernet={0x0, @local}, 0x80, &(0x7f0000001440)=[{&(0x7f0000000380)="c1a1772d78f7bbd5bce9b279bdc0256c55a54ff2c02383394df1244fe7f8498b47783bdbad324d69772e54418fa07898f9b1beb6d0224b8298ba5227d7", 0x3d}], 0x1}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) 14:06:06 executing program 5: r0 = socket$kcm(0x29, 0x3, 0x0) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x100000000014, 0x4, 0x8, 0x100}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r1, &(0x7f0000000200)="f21c", 0x0}, 0x18) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='cpuacct.stat\x00', 0x0, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000140)='cp\xaf#\x8b\xa6\x12\xb9\x81\xc8\xe4\x1c\n\x95\xdc\xc4}\xdc\xff\xaa\x17\xde', 0x0, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000300)='cpuacct.usage_user\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000100)={r4}) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0x29, 0x7, 0x0) r5 = getpid() r6 = perf_event_open(0x0, r5, 0x3, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(r4, 0x800454d3, &(0x7f0000000480)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00', 0x0, 0x8}, 0x10) close(r6) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000980), 0x0, &(0x7f0000000400), 0x0, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000440)) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNSETVNETLE(r7, 0x400454dc, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0}, 0x48) close(r8) socketpair(0x2000800000001, 0x40000000000004, 0x9, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000680)={0x1, 0x1e6, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x1ff, 0x0, 0x0, 0xffffffffffffffff, 0x1f50c98d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x1f, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r9, &(0x7f00000000c0), 0xffffff19) close(r3) 14:06:06 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000280)=r0, 0x4) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20}, 0x2c) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000180)=""/184, 0xb8}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@l2={0x1f, 0xffffca88}, 0x80, 0x0}, 0x0) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x368, &(0x7f0000000680), 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getpid() gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x0, 0x11) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x4, 0x0, 0x31, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040}, 0x0, 0xd, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f00000000c0), 0x1802a140) 14:06:06 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair(0x6, 0x0, 0x0, &(0x7f0000000300)) 14:06:06 executing program 2: r0 = socket$kcm(0x29, 0x3, 0x0) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x100000000014, 0x4, 0x8, 0x100}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r1, &(0x7f0000000200)="f21c", 0x0}, 0x18) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='cpuacct.stat\x00', 0x0, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000140)='cp\xaf#\x8b\xa6\x12\xb9\x81\xc8\xe4\x1c\n\x95\xdc\xc4}\xdc\xff\xaa\x17\xde', 0x0, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000300)='cpuacct.usage_user\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000100)={r4}) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0x29, 0x7, 0x0) r5 = getpid() r6 = perf_event_open(0x0, r5, 0x3, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(r4, 0x800454d3, &(0x7f0000000480)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00', 0x0, 0x8}, 0x10) close(r6) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000980), 0x0, &(0x7f0000000400), 0x0, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000440)) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNSETVNETLE(r7, 0x400454dc, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0}, 0x48) close(r8) socketpair(0x2000800000001, 0x40000000000004, 0x9, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000680)={0x1, 0x1e6, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x1ff, 0x0, 0x0, 0xffffffffffffffff, 0x1f50c98d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x1f, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r9, &(0x7f00000000c0), 0xffffff19) close(r3) 14:06:06 executing program 3: socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x11, 0x0, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x2b, 'pids'}]}, 0x6) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x2d, 'pids'}]}, 0x6) openat$cgroup_ro(r0, &(0x7f0000000140)='memory.swap.current\x00', 0x0, 0x0) 14:06:06 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair(0x6, 0x0, 0x0, &(0x7f0000000300)) 14:06:07 executing program 5: r0 = socket$kcm(0x29, 0x3, 0x0) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x100000000014, 0x4, 0x8, 0x100}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r1, &(0x7f0000000200)="f21c", 0x0}, 0x18) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='cpuacct.stat\x00', 0x0, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000140)='cp\xaf#\x8b\xa6\x12\xb9\x81\xc8\xe4\x1c\n\x95\xdc\xc4}\xdc\xff\xaa\x17\xde', 0x0, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000300)='cpuacct.usage_user\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000100)={r4}) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0x29, 0x7, 0x0) r5 = getpid() r6 = perf_event_open(0x0, r5, 0x3, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(r4, 0x800454d3, &(0x7f0000000480)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00', 0x0, 0x8}, 0x10) close(r6) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000980), 0x0, &(0x7f0000000400), 0x0, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000440)) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNSETVNETLE(r7, 0x400454dc, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0}, 0x48) close(r8) socketpair(0x2000800000001, 0x40000000000004, 0x9, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000680)={0x1, 0x1e6, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x1ff, 0x0, 0x0, 0xffffffffffffffff, 0x1f50c98d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x1f, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r9, &(0x7f00000000c0), 0xffffff19) close(r3) 14:06:07 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1d, &(0x7f0000000040), 0x52d) 14:06:07 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1d, &(0x7f0000000040), 0x52d) 14:06:07 executing program 2: r0 = socket$kcm(0x29, 0x3, 0x0) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x100000000014, 0x4, 0x8, 0x100}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r1, &(0x7f0000000200)="f21c", 0x0}, 0x18) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='cpuacct.stat\x00', 0x0, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000140)='cp\xaf#\x8b\xa6\x12\xb9\x81\xc8\xe4\x1c\n\x95\xdc\xc4}\xdc\xff\xaa\x17\xde', 0x0, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000300)='cpuacct.usage_user\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000100)={r4}) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0x29, 0x7, 0x0) r5 = getpid() r6 = perf_event_open(0x0, r5, 0x3, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(r4, 0x800454d3, &(0x7f0000000480)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00', 0x0, 0x8}, 0x10) close(r6) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000980), 0x0, &(0x7f0000000400), 0x0, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000440)) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNSETVNETLE(r7, 0x400454dc, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0}, 0x48) close(r8) socketpair(0x2000800000001, 0x40000000000004, 0x9, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000680)={0x1, 0x1e6, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x1ff, 0x0, 0x0, 0xffffffffffffffff, 0x1f50c98d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x1f, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r9, &(0x7f00000000c0), 0xffffff19) close(r3) 14:06:07 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x6}]}}, &(0x7f0000000140)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 14:06:07 executing program 3: socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x11, 0x0, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x2b, 'pids'}]}, 0x6) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x2d, 'pids'}]}, 0x6) openat$cgroup_ro(r0, &(0x7f0000000140)='memory.swap.current\x00', 0x0, 0x0) 14:06:07 executing program 5: r0 = socket$kcm(0x29, 0x3, 0x0) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x100000000014, 0x4, 0x8, 0x100}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r1, &(0x7f0000000200)="f21c", 0x0}, 0x18) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='cpuacct.stat\x00', 0x0, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000140)='cp\xaf#\x8b\xa6\x12\xb9\x81\xc8\xe4\x1c\n\x95\xdc\xc4}\xdc\xff\xaa\x17\xde', 0x0, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000300)='cpuacct.usage_user\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000100)={r4}) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0x29, 0x7, 0x0) r5 = getpid() r6 = perf_event_open(0x0, r5, 0x3, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(r4, 0x800454d3, &(0x7f0000000480)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00', 0x0, 0x8}, 0x10) close(r6) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000980), 0x0, &(0x7f0000000400), 0x0, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000440)) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNSETVNETLE(r7, 0x400454dc, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0}, 0x48) close(r8) socketpair(0x2000800000001, 0x40000000000004, 0x9, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000680)={0x1, 0x1e6, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x1ff, 0x0, 0x0, 0xffffffffffffffff, 0x1f50c98d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x1f, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r9, &(0x7f00000000c0), 0xffffff19) close(r3) 14:06:07 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x6}]}}, &(0x7f0000000140)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 14:06:07 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1d, &(0x7f0000000040), 0x52d) 14:06:07 executing program 2: bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x1c) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='pids.current\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x20000000) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x40, 0x49a1, 0x72d55174, 0x4, 0x0, 0x0, 0x60, 0x0, 0x2, 0x0, 0x101, 0x0, 0x9, 0x3, 0x10001, 0x0, 0x0, 0x81, 0x0, 0x6, 0x400, 0x100000001, 0x2d40, 0x10000, 0x0, 0x5, 0x4, 0x0, 0x9, 0x5e, 0x0, 0x6, 0x80000001, 0x80000001, 0x0, 0x63a9e4ef, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x7fff}, 0x0, 0x0, 0x9, 0x0, 0x8, 0x0, 0x9}, 0x0, 0xffffffffffffffff, r0, 0xa) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000000)=r2) sendmsg(r1, &(0x7f0000002600)={&(0x7f0000000380)=@nl=@unspec, 0x80, 0x0}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x83', 0x241, 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0x6d003) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 14:06:07 executing program 5: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000040), 0x4) sendmsg$kcm(r0, &(0x7f0000001d40)={&(0x7f0000000740)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001bc0)="01", 0x1}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000004ec0)={&(0x7f0000004840)=@hci, 0x80, &(0x7f0000004e40)=[{&(0x7f00000048c0)=""/202, 0xca}], 0x1}, 0xd0fb1494716bd01e) 14:06:07 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000280)=r0, 0x4) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20}, 0x2c) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000180)=""/184, 0xb8}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@l2={0x1f, 0xffffca88}, 0x80, 0x0}, 0x0) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x368, &(0x7f0000000680), 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getpid() gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x0, 0x11) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x4, 0x0, 0x31, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040}, 0x0, 0xd, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f00000000c0), 0x1802a140) 14:06:07 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)}], 0x1}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8993, &(0x7f00000001c0)='bond0\x00') 14:06:07 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1d, &(0x7f0000000040), 0x52d) 14:06:07 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x6}]}}, &(0x7f0000000140)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 14:06:07 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)}], 0x1}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8993, &(0x7f00000001c0)='bond0\x00') 14:06:07 executing program 5: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000040), 0x4) sendmsg$kcm(r0, &(0x7f0000001d40)={&(0x7f0000000740)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001bc0)="01", 0x1}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000004ec0)={&(0x7f0000004840)=@hci, 0x80, &(0x7f0000004e40)=[{&(0x7f00000048c0)=""/202, 0xca}], 0x1}, 0xd0fb1494716bd01e) 14:06:08 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x6}]}}, &(0x7f0000000140)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 14:06:08 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)}], 0x1}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8993, &(0x7f00000001c0)='bond0\x00') 14:06:08 executing program 5: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000040), 0x4) sendmsg$kcm(r0, &(0x7f0000001d40)={&(0x7f0000000740)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001bc0)="01", 0x1}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000004ec0)={&(0x7f0000004840)=@hci, 0x80, &(0x7f0000004e40)=[{&(0x7f00000048c0)=""/202, 0xca}], 0x1}, 0xd0fb1494716bd01e) 14:06:08 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000280)=r0, 0x4) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20}, 0x2c) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000180)=""/184, 0xb8}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@l2={0x1f, 0xffffca88}, 0x80, 0x0}, 0x0) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x368, &(0x7f0000000680), 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getpid() gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x0, 0x11) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x4, 0x0, 0x31, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040}, 0x0, 0xd, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f00000000c0), 0x1802a140) 14:06:08 executing program 2: bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x1c) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='pids.current\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x20000000) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x40, 0x49a1, 0x72d55174, 0x4, 0x0, 0x0, 0x60, 0x0, 0x2, 0x0, 0x101, 0x0, 0x9, 0x3, 0x10001, 0x0, 0x0, 0x81, 0x0, 0x6, 0x400, 0x100000001, 0x2d40, 0x10000, 0x0, 0x5, 0x4, 0x0, 0x9, 0x5e, 0x0, 0x6, 0x80000001, 0x80000001, 0x0, 0x63a9e4ef, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x7fff}, 0x0, 0x0, 0x9, 0x0, 0x8, 0x0, 0x9}, 0x0, 0xffffffffffffffff, r0, 0xa) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000000)=r2) sendmsg(r1, &(0x7f0000002600)={&(0x7f0000000380)=@nl=@unspec, 0x80, 0x0}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x83', 0x241, 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0x6d003) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 14:06:08 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000280)=r0, 0x4) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20}, 0x2c) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000180)=""/184, 0xb8}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@l2={0x1f, 0xffffca88}, 0x80, 0x0}, 0x0) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x368, &(0x7f0000000680), 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getpid() gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x0, 0x11) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x4, 0x0, 0x31, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040}, 0x0, 0xd, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f00000000c0), 0x1802a140) 14:06:08 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000280)=r0, 0x4) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20}, 0x2c) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000180)=""/184, 0xb8}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@l2={0x1f, 0xffffca88}, 0x80, 0x0}, 0x0) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x368, &(0x7f0000000680), 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getpid() gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x0, 0x11) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x4, 0x0, 0x31, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040}, 0x0, 0xd, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f00000000c0), 0x1802a140) 14:06:08 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)}], 0x1}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8993, &(0x7f00000001c0)='bond0\x00') 14:06:08 executing program 5: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000040), 0x4) sendmsg$kcm(r0, &(0x7f0000001d40)={&(0x7f0000000740)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001bc0)="01", 0x1}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000004ec0)={&(0x7f0000004840)=@hci, 0x80, &(0x7f0000004e40)=[{&(0x7f00000048c0)=""/202, 0xca}], 0x1}, 0xd0fb1494716bd01e) 14:06:08 executing program 2: bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x1c) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='pids.current\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x20000000) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x40, 0x49a1, 0x72d55174, 0x4, 0x0, 0x0, 0x60, 0x0, 0x2, 0x0, 0x101, 0x0, 0x9, 0x3, 0x10001, 0x0, 0x0, 0x81, 0x0, 0x6, 0x400, 0x100000001, 0x2d40, 0x10000, 0x0, 0x5, 0x4, 0x0, 0x9, 0x5e, 0x0, 0x6, 0x80000001, 0x80000001, 0x0, 0x63a9e4ef, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x7fff}, 0x0, 0x0, 0x9, 0x0, 0x8, 0x0, 0x9}, 0x0, 0xffffffffffffffff, r0, 0xa) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000000)=r2) sendmsg(r1, &(0x7f0000002600)={&(0x7f0000000380)=@nl=@unspec, 0x80, 0x0}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x83', 0x241, 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0x6d003) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 14:06:08 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x48, &(0x7f0000000040)=r0, 0x52d) 14:06:08 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000280)=r0, 0x4) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20}, 0x2c) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000180)=""/184, 0xb8}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@l2={0x1f, 0xffffca88}, 0x80, 0x0}, 0x0) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x368, &(0x7f0000000680), 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getpid() gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x0, 0x11) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x4, 0x0, 0x31, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040}, 0x0, 0xd, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f00000000c0), 0x1802a140) 14:06:09 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x48, &(0x7f0000000040)=r0, 0x52d) 14:06:09 executing program 2: bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x1c) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='pids.current\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x20000000) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x40, 0x49a1, 0x72d55174, 0x4, 0x0, 0x0, 0x60, 0x0, 0x2, 0x0, 0x101, 0x0, 0x9, 0x3, 0x10001, 0x0, 0x0, 0x81, 0x0, 0x6, 0x400, 0x100000001, 0x2d40, 0x10000, 0x0, 0x5, 0x4, 0x0, 0x9, 0x5e, 0x0, 0x6, 0x80000001, 0x80000001, 0x0, 0x63a9e4ef, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x7fff}, 0x0, 0x0, 0x9, 0x0, 0x8, 0x0, 0x9}, 0x0, 0xffffffffffffffff, r0, 0xa) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000000)=r2) sendmsg(r1, &(0x7f0000002600)={&(0x7f0000000380)=@nl=@unspec, 0x80, 0x0}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x83', 0x241, 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0x6d003) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 14:06:09 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x48, &(0x7f0000000040)=r0, 0x52d) 14:06:09 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000280)=r0, 0x4) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20}, 0x2c) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000180)=""/184, 0xb8}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@l2={0x1f, 0xffffca88}, 0x80, 0x0}, 0x0) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x368, &(0x7f0000000680), 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getpid() gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x0, 0x11) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x4, 0x0, 0x31, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040}, 0x0, 0xd, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f00000000c0), 0x1802a140) 14:06:09 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000280)=r0, 0x4) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20}, 0x2c) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000180)=""/184, 0xb8}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@l2={0x1f, 0xffffca88}, 0x80, 0x0}, 0x0) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x368, &(0x7f0000000680), 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getpid() gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x0, 0x11) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x4, 0x0, 0x31, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040}, 0x0, 0xd, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f00000000c0), 0x1802a140) 14:06:09 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000280)=r0, 0x4) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20}, 0x2c) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000180)=""/184, 0xb8}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@l2={0x1f, 0xffffca88}, 0x80, 0x0}, 0x0) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x368, &(0x7f0000000680), 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getpid() gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x0, 0x11) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x4, 0x0, 0x31, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040}, 0x0, 0xd, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f00000000c0), 0x1802a140) 14:06:09 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000280)=r0, 0x4) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20}, 0x2c) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000180)=""/184, 0xb8}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@l2={0x1f, 0xffffca88}, 0x80, 0x0}, 0x0) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x368, &(0x7f0000000680), 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getpid() gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x0, 0x11) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x4, 0x0, 0x31, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040}, 0x0, 0xd, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f00000000c0), 0x1802a140) 14:06:09 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='\x00') sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a30000000002000600000000000000000000002100000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b976c5b7e34", 0x53}], 0x1}, 0x0) 14:06:09 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x48, &(0x7f0000000040)=r0, 0x52d) 14:06:09 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='\x00') sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a30000000002000600000000000000000000002100000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b976c5b7e34", 0x53}], 0x1}, 0x0) 14:06:09 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='\x00') sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a30000000002000600000000000000000000002100000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b976c5b7e34", 0x53}], 0x1}, 0x0) 14:06:10 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='\x00') sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a30000000002000600000000000000000000002100000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b976c5b7e34", 0x53}], 0x1}, 0x0) 14:06:10 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='\x00') sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a30000000002000600000000000000000000002100000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b976c5b7e34", 0x53}], 0x1}, 0x0) 14:06:10 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='\x00') sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a30000000002000600000000000000000000002100000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b976c5b7e34", 0x53}], 0x1}, 0x0) 14:06:10 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='\x00') sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a30000000002000600000000000000000000002100000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b976c5b7e34", 0x53}], 0x1}, 0x0) 14:06:10 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000280)=r0, 0x4) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20}, 0x2c) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000180)=""/184, 0xb8}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@l2={0x1f, 0xffffca88}, 0x80, 0x0}, 0x0) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x368, &(0x7f0000000680), 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getpid() gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x0, 0x11) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x4, 0x0, 0x31, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040}, 0x0, 0xd, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f00000000c0), 0x1802a140) 14:06:10 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000280)=r0, 0x4) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20}, 0x2c) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000180)=""/184, 0xb8}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@l2={0x1f, 0xffffca88}, 0x80, 0x0}, 0x0) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x368, &(0x7f0000000680), 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getpid() gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x0, 0x11) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x4, 0x0, 0x31, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040}, 0x0, 0xd, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f00000000c0), 0x1802a140) 14:06:10 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000280)=r0, 0x4) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20}, 0x2c) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000180)=""/184, 0xb8}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@l2={0x1f, 0xffffca88}, 0x80, 0x0}, 0x0) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x368, &(0x7f0000000680), 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getpid() gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x0, 0x11) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x4, 0x0, 0x31, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040}, 0x0, 0xd, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f00000000c0), 0x1802a140) 14:06:10 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000740)=0x1) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e0000003100050ad25a80648c63940d0224fc0010000b400a000000053582c137153e370900018004021700d1bd", 0x2e}], 0x1}, 0x0) 14:06:11 executing program 5: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000feffffff"], 0xb}, 0x0) r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x9, &(0x7f0000000080), 0x98) 14:06:11 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f0000000700)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, 0x0}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1d, 0x3, 0x100000001, &(0x7f0000000000)) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 14:06:11 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000740)=0x1) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e0000003100050ad25a80648c63940d0224fc0010000b400a000000053582c137153e370900018004021700d1bd", 0x2e}], 0x1}, 0x0) 14:06:11 executing program 5: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000feffffff"], 0xb}, 0x0) r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x9, &(0x7f0000000080), 0x98) 14:06:11 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000740)=0x1) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e0000003100050ad25a80648c63940d0224fc0010000b400a000000053582c137153e370900018004021700d1bd", 0x2e}], 0x1}, 0x0) 14:06:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x11, &(0x7f0000000080)=r0, 0x4) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) 14:06:11 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0x4) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f00000000c0)=r3, 0x4) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r5, &(0x7f0000001540)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 14:06:11 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f0000000700)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, 0x0}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1d, 0x3, 0x100000001, &(0x7f0000000000)) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 14:06:11 executing program 5: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000feffffff"], 0xb}, 0x0) r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x9, &(0x7f0000000080), 0x98) 14:06:11 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r1 = socket$kcm(0xa, 0x40122000000003, 0x11) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0x1f, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x0, 0xf4, 0x0, 0x0, 0x41f00, 0xe7db288e1ffb0d80, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000001c0)=r2, 0x4) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000280)=0x2f7) r3 = socket$kcm(0x29, 0x7, 0x0) r4 = socket$kcm(0xa, 0x2, 0x11) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000380)) sendmsg$kcm(r1, &(0x7f0000000800)={&(0x7f0000000e40)=@ipx={0x4, 0x0, 0x10001, "8318cfdbc3b2", 0x400}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x100000000004000) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f00000006c0), 0x80000000) setsockopt$sock_attach_bpf(r4, 0x29, 0x1b, &(0x7f0000000040)=r4, 0x52d) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000740)=@nfc_llcp={0x27, 0x0, 0x0, 0x7, 0x7fff, 0x8001, "95172d0aed80093448a57ca3933168b8452b38c0864a65f2a4c58d75d884061d4aabd1c914ae7ed5552e89dad2a0fa4a1a807a1246f753c2ac9da049e0df08", 0x5}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x20048014) recvmsg(0xffffffffffffffff, &(0x7f00000010c0)={&(0x7f0000000f00)=@can, 0x80, &(0x7f0000000f80), 0x0, &(0x7f0000000fc0)=""/230, 0xe6}, 0x40000102) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x800) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000240)={r4}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r2) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x2) r5 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) setsockopt$sock_attach_bpf(r5, 0x6, 0x4, &(0x7f0000000140)=r5, 0x1e4) mkdir(&(0x7f0000000140)='.\x02', 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000580)={0x0, 0x70, 0x0, 0x7f, 0x3ff, 0x2, 0x0, 0x1000000000000, 0x20000, 0x5, 0x2, 0x6, 0xfffffffffffffc01, 0x1, 0xffffffffffffffff, 0x8080, 0x0, 0x7f, 0x8, 0x0, 0xb73, 0x3, 0x401, 0x5, 0x356f, 0x3, 0x1, 0x5, 0x0, 0x1, 0x9, 0x0, 0x4, 0x2f40, 0x2a5, 0x0, 0x0, 0x5, 0x0, 0x6, 0x1, @perf_bp={0x0, 0x9}, 0x1800, 0x0, 0x9, 0x7, 0x5}) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)}, 0x0) socket$kcm(0x29, 0x9, 0x0) 14:06:11 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000740)=0x1) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e0000003100050ad25a80648c63940d0224fc0010000b400a000000053582c137153e370900018004021700d1bd", 0x2e}], 0x1}, 0x0) 14:06:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x11, &(0x7f0000000080)=r0, 0x4) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) 14:06:11 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0x4) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f00000000c0)=r3, 0x4) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r5, &(0x7f0000001540)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 14:06:11 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f0000000700)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, 0x0}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1d, 0x3, 0x100000001, &(0x7f0000000000)) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 14:06:11 executing program 5: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000feffffff"], 0xb}, 0x0) r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x9, &(0x7f0000000080), 0x98) 14:06:11 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0x4) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f00000000c0)=r3, 0x4) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r5, &(0x7f0000001540)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 14:06:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x11, &(0x7f0000000080)=r0, 0x4) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) 14:06:11 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r1 = socket$kcm(0xa, 0x40122000000003, 0x11) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0x1f, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x0, 0xf4, 0x0, 0x0, 0x41f00, 0xe7db288e1ffb0d80, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000001c0)=r2, 0x4) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000280)=0x2f7) r3 = socket$kcm(0x29, 0x7, 0x0) r4 = socket$kcm(0xa, 0x2, 0x11) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000380)) sendmsg$kcm(r1, &(0x7f0000000800)={&(0x7f0000000e40)=@ipx={0x4, 0x0, 0x10001, "8318cfdbc3b2", 0x400}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x100000000004000) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f00000006c0), 0x80000000) setsockopt$sock_attach_bpf(r4, 0x29, 0x1b, &(0x7f0000000040)=r4, 0x52d) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000740)=@nfc_llcp={0x27, 0x0, 0x0, 0x7, 0x7fff, 0x8001, "95172d0aed80093448a57ca3933168b8452b38c0864a65f2a4c58d75d884061d4aabd1c914ae7ed5552e89dad2a0fa4a1a807a1246f753c2ac9da049e0df08", 0x5}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x20048014) recvmsg(0xffffffffffffffff, &(0x7f00000010c0)={&(0x7f0000000f00)=@can, 0x80, &(0x7f0000000f80), 0x0, &(0x7f0000000fc0)=""/230, 0xe6}, 0x40000102) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x800) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000240)={r4}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r2) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x2) r5 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) setsockopt$sock_attach_bpf(r5, 0x6, 0x4, &(0x7f0000000140)=r5, 0x1e4) mkdir(&(0x7f0000000140)='.\x02', 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000580)={0x0, 0x70, 0x0, 0x7f, 0x3ff, 0x2, 0x0, 0x1000000000000, 0x20000, 0x5, 0x2, 0x6, 0xfffffffffffffc01, 0x1, 0xffffffffffffffff, 0x8080, 0x0, 0x7f, 0x8, 0x0, 0xb73, 0x3, 0x401, 0x5, 0x356f, 0x3, 0x1, 0x5, 0x0, 0x1, 0x9, 0x0, 0x4, 0x2f40, 0x2a5, 0x0, 0x0, 0x5, 0x0, 0x6, 0x1, @perf_bp={0x0, 0x9}, 0x1800, 0x0, 0x9, 0x7, 0x5}) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)}, 0x0) socket$kcm(0x29, 0x9, 0x0) 14:06:11 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r1 = socket$kcm(0xa, 0x40122000000003, 0x11) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0x1f, &(0x7f00000009c0)=ANY=[@ANYBLOB="a23d00040000616f810000000e000000004781e1cbefdbfe73bd90d6fbc187b10b4bfb73f827c074925f73222200c1ac71c94383de47023efd8517a0b547138240da4d86e91f74e663f6b089ff6b7a341bbc701389820489169eeeed921d2d00870f48441ec0414a84280e6fd60c5571cf46fc37f83158838ef174263d9ef14b6f53a4abd29e1d1076fcbde21bb95710914194a6c2d889e146e71aa8eb0827a0c08a9bc466233b83e217ba005fd8d35afaff1660779c9ff73199c8d116db1e8be7b9bd485f8faf8427e990822eadc875ff7f000000000000d3b2ef9e98f21a41e7751a1954aa8dec89d5d57537c34ab0fe9c67df3444d1f600000000000000"], 0x0, 0xf4, 0x0, 0x0, 0x41f00, 0xe7db288e1ffb0d80, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000001c0)=r2, 0x4) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000280)=0x2f7) r3 = socket$kcm(0x29, 0x7, 0x0) r4 = socket$kcm(0xa, 0x2, 0x11) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000380)) sendmsg$kcm(r1, &(0x7f0000000800)={&(0x7f0000000e40)=@ipx={0x4, 0x0, 0x10001, "8318cfdbc3b2", 0x400}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x100000000004000) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f00000006c0), 0x80000000) setsockopt$sock_attach_bpf(r4, 0x29, 0x1b, &(0x7f0000000040)=r4, 0x52d) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000740)=@nfc_llcp={0x27, 0x0, 0x0, 0x7, 0x7fff, 0x8001, "95172d0aed80093448a57ca3933168b8452b38c0864a65f2a4c58d75d884061d4aabd1c914ae7ed5552e89dad2a0fa4a1a807a1246f753c2ac9da049e0df08", 0x5}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x20048014) recvmsg(0xffffffffffffffff, &(0x7f00000010c0)={&(0x7f0000000f00)=@can, 0x80, &(0x7f0000000f80), 0x0, &(0x7f0000000fc0)=""/230, 0xe6}, 0x40000102) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x800) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000240)={r4}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r2) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x2) r5 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) setsockopt$sock_attach_bpf(r5, 0x6, 0x4, &(0x7f0000000140)=r5, 0x1e4) mkdir(&(0x7f0000000140)='.\x02', 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000580)={0x0, 0x70, 0x0, 0x7f, 0x3ff, 0x2, 0x0, 0x1000000000000, 0x20000, 0x5, 0x2, 0x6, 0xfffffffffffffc01, 0x1, 0xffffffffffffffff, 0x8080, 0x0, 0x7f, 0x8, 0x0, 0xb73, 0x3, 0x401, 0x5, 0x356f, 0x3, 0x1, 0x5, 0x0, 0x1, 0x9, 0x0, 0x4, 0x2f40, 0x2a5, 0x0, 0x0, 0x5, 0x0, 0x6, 0x1, @perf_bp={0x0, 0x9}, 0x1800, 0x0, 0x9, 0x7, 0x5}) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)}, 0x0) socket$kcm(0x29, 0x9, 0x0) 14:06:12 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f0000000700)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, 0x0}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1d, 0x3, 0x100000001, &(0x7f0000000000)) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 14:06:12 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0x4) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f00000000c0)=r3, 0x4) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r5, &(0x7f0000001540)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 14:06:12 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0x4) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f00000000c0)=r3, 0x4) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r5, &(0x7f0000001540)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 14:06:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x11, &(0x7f0000000080)=r0, 0x4) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) 14:06:12 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r1 = socket$kcm(0xa, 0x40122000000003, 0x11) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0x1f, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x0, 0xf4, 0x0, 0x0, 0x41f00, 0xe7db288e1ffb0d80, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000001c0)=r2, 0x4) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000280)=0x2f7) r3 = socket$kcm(0x29, 0x7, 0x0) r4 = socket$kcm(0xa, 0x2, 0x11) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000380)) sendmsg$kcm(r1, &(0x7f0000000800)={&(0x7f0000000e40)=@ipx={0x4, 0x0, 0x10001, "8318cfdbc3b2", 0x400}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x100000000004000) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f00000006c0), 0x80000000) setsockopt$sock_attach_bpf(r4, 0x29, 0x1b, &(0x7f0000000040)=r4, 0x52d) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000740)=@nfc_llcp={0x27, 0x0, 0x0, 0x7, 0x7fff, 0x8001, "95172d0aed80093448a57ca3933168b8452b38c0864a65f2a4c58d75d884061d4aabd1c914ae7ed5552e89dad2a0fa4a1a807a1246f753c2ac9da049e0df08", 0x5}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x20048014) recvmsg(0xffffffffffffffff, &(0x7f00000010c0)={&(0x7f0000000f00)=@can, 0x80, &(0x7f0000000f80), 0x0, &(0x7f0000000fc0)=""/230, 0xe6}, 0x40000102) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x800) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000240)={r4}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r2) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x2) r5 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) setsockopt$sock_attach_bpf(r5, 0x6, 0x4, &(0x7f0000000140)=r5, 0x1e4) mkdir(&(0x7f0000000140)='.\x02', 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000580)={0x0, 0x70, 0x0, 0x7f, 0x3ff, 0x2, 0x0, 0x1000000000000, 0x20000, 0x5, 0x2, 0x6, 0xfffffffffffffc01, 0x1, 0xffffffffffffffff, 0x8080, 0x0, 0x7f, 0x8, 0x0, 0xb73, 0x3, 0x401, 0x5, 0x356f, 0x3, 0x1, 0x5, 0x0, 0x1, 0x9, 0x0, 0x4, 0x2f40, 0x2a5, 0x0, 0x0, 0x5, 0x0, 0x6, 0x1, @perf_bp={0x0, 0x9}, 0x1800, 0x0, 0x9, 0x7, 0x5}) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)}, 0x0) socket$kcm(0x29, 0x9, 0x0) 14:06:12 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r1 = socket$kcm(0xa, 0x40122000000003, 0x11) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0x1f, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x0, 0xf4, 0x0, 0x0, 0x41f00, 0xe7db288e1ffb0d80, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000001c0)=r2, 0x4) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000280)=0x2f7) r3 = socket$kcm(0x29, 0x7, 0x0) r4 = socket$kcm(0xa, 0x2, 0x11) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000380)) sendmsg$kcm(r1, &(0x7f0000000800)={&(0x7f0000000e40)=@ipx={0x4, 0x0, 0x10001, "8318cfdbc3b2", 0x400}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x100000000004000) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f00000006c0), 0x80000000) setsockopt$sock_attach_bpf(r4, 0x29, 0x1b, &(0x7f0000000040)=r4, 0x52d) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000740)=@nfc_llcp={0x27, 0x0, 0x0, 0x7, 0x7fff, 0x8001, "95172d0aed80093448a57ca3933168b8452b38c0864a65f2a4c58d75d884061d4aabd1c914ae7ed5552e89dad2a0fa4a1a807a1246f753c2ac9da049e0df08", 0x5}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x20048014) recvmsg(0xffffffffffffffff, &(0x7f00000010c0)={&(0x7f0000000f00)=@can, 0x80, &(0x7f0000000f80), 0x0, &(0x7f0000000fc0)=""/230, 0xe6}, 0x40000102) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x800) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000240)={r4}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r2) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x2) r5 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) setsockopt$sock_attach_bpf(r5, 0x6, 0x4, &(0x7f0000000140)=r5, 0x1e4) mkdir(&(0x7f0000000140)='.\x02', 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000580)={0x0, 0x70, 0x0, 0x7f, 0x3ff, 0x2, 0x0, 0x1000000000000, 0x20000, 0x5, 0x2, 0x6, 0xfffffffffffffc01, 0x1, 0xffffffffffffffff, 0x8080, 0x0, 0x7f, 0x8, 0x0, 0xb73, 0x3, 0x401, 0x5, 0x356f, 0x3, 0x1, 0x5, 0x0, 0x1, 0x9, 0x0, 0x4, 0x2f40, 0x2a5, 0x0, 0x0, 0x5, 0x0, 0x6, 0x1, @perf_bp={0x0, 0x9}, 0x1800, 0x0, 0x9, 0x7, 0x5}) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)}, 0x0) socket$kcm(0x29, 0x9, 0x0) 14:06:12 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0x4) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f00000000c0)=r3, 0x4) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r5, &(0x7f0000001540)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 14:06:12 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0x4) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f00000000c0)=r3, 0x4) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r5, &(0x7f0000001540)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 14:06:12 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0x4) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f00000000c0)=r3, 0x4) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r5, &(0x7f0000001540)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 14:06:12 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r1 = socket$kcm(0xa, 0x40122000000003, 0x11) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0x1f, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x0, 0xf4, 0x0, 0x0, 0x41f00, 0xe7db288e1ffb0d80, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000001c0)=r2, 0x4) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000280)=0x2f7) r3 = socket$kcm(0x29, 0x7, 0x0) r4 = socket$kcm(0xa, 0x2, 0x11) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000380)) sendmsg$kcm(r1, &(0x7f0000000800)={&(0x7f0000000e40)=@ipx={0x4, 0x0, 0x10001, "8318cfdbc3b2", 0x400}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x100000000004000) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f00000006c0), 0x80000000) setsockopt$sock_attach_bpf(r4, 0x29, 0x1b, &(0x7f0000000040)=r4, 0x52d) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000740)=@nfc_llcp={0x27, 0x0, 0x0, 0x7, 0x7fff, 0x8001, "95172d0aed80093448a57ca3933168b8452b38c0864a65f2a4c58d75d884061d4aabd1c914ae7ed5552e89dad2a0fa4a1a807a1246f753c2ac9da049e0df08", 0x5}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x20048014) recvmsg(0xffffffffffffffff, &(0x7f00000010c0)={&(0x7f0000000f00)=@can, 0x80, &(0x7f0000000f80), 0x0, &(0x7f0000000fc0)=""/230, 0xe6}, 0x40000102) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x800) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000240)={r4}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r2) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x2) r5 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) setsockopt$sock_attach_bpf(r5, 0x6, 0x4, &(0x7f0000000140)=r5, 0x1e4) mkdir(&(0x7f0000000140)='.\x02', 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000580)={0x0, 0x70, 0x0, 0x7f, 0x3ff, 0x2, 0x0, 0x1000000000000, 0x20000, 0x5, 0x2, 0x6, 0xfffffffffffffc01, 0x1, 0xffffffffffffffff, 0x8080, 0x0, 0x7f, 0x8, 0x0, 0xb73, 0x3, 0x401, 0x5, 0x356f, 0x3, 0x1, 0x5, 0x0, 0x1, 0x9, 0x0, 0x4, 0x2f40, 0x2a5, 0x0, 0x0, 0x5, 0x0, 0x6, 0x1, @perf_bp={0x0, 0x9}, 0x1800, 0x0, 0x9, 0x7, 0x5}) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)}, 0x0) socket$kcm(0x29, 0x9, 0x0) 14:06:12 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r1 = socket$kcm(0xa, 0x40122000000003, 0x11) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0x1f, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x0, 0xf4, 0x0, 0x0, 0x41f00, 0xe7db288e1ffb0d80, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000001c0)=r2, 0x4) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000280)=0x2f7) r3 = socket$kcm(0x29, 0x7, 0x0) r4 = socket$kcm(0xa, 0x2, 0x11) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000380)) sendmsg$kcm(r1, &(0x7f0000000800)={&(0x7f0000000e40)=@ipx={0x4, 0x0, 0x10001, "8318cfdbc3b2", 0x400}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x100000000004000) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f00000006c0), 0x80000000) setsockopt$sock_attach_bpf(r4, 0x29, 0x1b, &(0x7f0000000040)=r4, 0x52d) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000740)=@nfc_llcp={0x27, 0x0, 0x0, 0x7, 0x7fff, 0x8001, "95172d0aed80093448a57ca3933168b8452b38c0864a65f2a4c58d75d884061d4aabd1c914ae7ed5552e89dad2a0fa4a1a807a1246f753c2ac9da049e0df08", 0x5}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x20048014) recvmsg(0xffffffffffffffff, &(0x7f00000010c0)={&(0x7f0000000f00)=@can, 0x80, &(0x7f0000000f80), 0x0, &(0x7f0000000fc0)=""/230, 0xe6}, 0x40000102) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x800) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000240)={r4}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r2) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x2) r5 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) setsockopt$sock_attach_bpf(r5, 0x6, 0x4, &(0x7f0000000140)=r5, 0x1e4) mkdir(&(0x7f0000000140)='.\x02', 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000580)={0x0, 0x70, 0x0, 0x7f, 0x3ff, 0x2, 0x0, 0x1000000000000, 0x20000, 0x5, 0x2, 0x6, 0xfffffffffffffc01, 0x1, 0xffffffffffffffff, 0x8080, 0x0, 0x7f, 0x8, 0x0, 0xb73, 0x3, 0x401, 0x5, 0x356f, 0x3, 0x1, 0x5, 0x0, 0x1, 0x9, 0x0, 0x4, 0x2f40, 0x2a5, 0x0, 0x0, 0x5, 0x0, 0x6, 0x1, @perf_bp={0x0, 0x9}, 0x1800, 0x0, 0x9, 0x7, 0x5}) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)}, 0x0) socket$kcm(0x29, 0x9, 0x0) 14:06:12 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r1 = socket$kcm(0xa, 0x40122000000003, 0x11) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0x1f, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x0, 0xf4, 0x0, 0x0, 0x41f00, 0xe7db288e1ffb0d80, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000001c0)=r2, 0x4) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000280)=0x2f7) r3 = socket$kcm(0x29, 0x7, 0x0) r4 = socket$kcm(0xa, 0x2, 0x11) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000380)) sendmsg$kcm(r1, &(0x7f0000000800)={&(0x7f0000000e40)=@ipx={0x4, 0x0, 0x10001, "8318cfdbc3b2", 0x400}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x100000000004000) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f00000006c0), 0x80000000) setsockopt$sock_attach_bpf(r4, 0x29, 0x1b, &(0x7f0000000040)=r4, 0x52d) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000740)=@nfc_llcp={0x27, 0x0, 0x0, 0x7, 0x7fff, 0x8001, "95172d0aed80093448a57ca3933168b8452b38c0864a65f2a4c58d75d884061d4aabd1c914ae7ed5552e89dad2a0fa4a1a807a1246f753c2ac9da049e0df08", 0x5}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x20048014) recvmsg(0xffffffffffffffff, &(0x7f00000010c0)={&(0x7f0000000f00)=@can, 0x80, &(0x7f0000000f80), 0x0, &(0x7f0000000fc0)=""/230, 0xe6}, 0x40000102) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x800) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000240)={r4}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r2) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x2) r5 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) setsockopt$sock_attach_bpf(r5, 0x6, 0x4, &(0x7f0000000140)=r5, 0x1e4) mkdir(&(0x7f0000000140)='.\x02', 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000580)={0x0, 0x70, 0x0, 0x7f, 0x3ff, 0x2, 0x0, 0x1000000000000, 0x20000, 0x5, 0x2, 0x6, 0xfffffffffffffc01, 0x1, 0xffffffffffffffff, 0x8080, 0x0, 0x7f, 0x8, 0x0, 0xb73, 0x3, 0x401, 0x5, 0x356f, 0x3, 0x1, 0x5, 0x0, 0x1, 0x9, 0x0, 0x4, 0x2f40, 0x2a5, 0x0, 0x0, 0x5, 0x0, 0x6, 0x1, @perf_bp={0x0, 0x9}, 0x1800, 0x0, 0x9, 0x7, 0x5}) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)}, 0x0) socket$kcm(0x29, 0x9, 0x0) 14:06:12 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0x4) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f00000000c0)=r3, 0x4) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r5, &(0x7f0000001540)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 14:06:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x11, &(0x7f0000000080)=r0, 0x4) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) 14:06:12 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000004a0000005d000000000000009507000000000000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 14:06:13 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r0, 0x0, 0x8e, 0x0, &(0x7f0000000480)="bd841db3b37a4e7f10f9d8d35a3e7854626cf481c0faee5d6f579ae66b0b205006faf145d78114136447c8e22a4a5f10ce97b228dc279e39f4b71f320916828756af1fa6090e0214e3bea3570955647208b65e900b9651532f8cfa3c0a4deb08704bd60c3f1e2d467fb9b17a2a3ace9bbadd7568bd72c116aaf331984aea47c266cde2cc7613d1266b9f53b325c0", 0x0, 0x9}, 0x28) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x2, @perf_config_ext, 0x1024}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000300)='cpuacct.usage_user\x00', 0x0, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000580)=@llc={0x1a, 0x33e, 0x0, 0x101, 0x5, 0x4}, 0x80, 0x0}, 0x40) r5 = socket$kcm(0x11, 0x3, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) sendmsg(r5, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100254588a8", 0x12}], 0x1}, 0x0) r6 = openat$cgroup_int(r4, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x40) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000380)={r4, 0x7, 0x1, 0x6, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x310) r7 = socket$kcm(0xa, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r7, &(0x7f0000000540)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @ipv4}, 0x80, 0x0}, 0x24000001) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_type(r3, &(0x7f0000000640)='threaded\x00', 0xfffffffffffffdfb) write$cgroup_int(r6, &(0x7f00000003c0)=0x100, 0x12) 14:06:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x11, &(0x7f0000000080)=r0, 0x4) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) 14:06:13 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0x4) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f00000000c0)=r3, 0x4) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r5, &(0x7f0000001540)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 14:06:13 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r1 = socket$kcm(0xa, 0x40122000000003, 0x11) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0x1f, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x0, 0xf4, 0x0, 0x0, 0x41f00, 0xe7db288e1ffb0d80, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000001c0)=r2, 0x4) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000280)=0x2f7) r3 = socket$kcm(0x29, 0x7, 0x0) r4 = socket$kcm(0xa, 0x2, 0x11) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000380)) sendmsg$kcm(r1, &(0x7f0000000800)={&(0x7f0000000e40)=@ipx={0x4, 0x0, 0x10001, "8318cfdbc3b2", 0x400}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x100000000004000) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f00000006c0), 0x80000000) setsockopt$sock_attach_bpf(r4, 0x29, 0x1b, &(0x7f0000000040)=r4, 0x52d) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000740)=@nfc_llcp={0x27, 0x0, 0x0, 0x7, 0x7fff, 0x8001, "95172d0aed80093448a57ca3933168b8452b38c0864a65f2a4c58d75d884061d4aabd1c914ae7ed5552e89dad2a0fa4a1a807a1246f753c2ac9da049e0df08", 0x5}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x20048014) recvmsg(0xffffffffffffffff, &(0x7f00000010c0)={&(0x7f0000000f00)=@can, 0x80, &(0x7f0000000f80), 0x0, &(0x7f0000000fc0)=""/230, 0xe6}, 0x40000102) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x800) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000240)={r4}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r2) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x2) r5 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) setsockopt$sock_attach_bpf(r5, 0x6, 0x4, &(0x7f0000000140)=r5, 0x1e4) mkdir(&(0x7f0000000140)='.\x02', 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000580)={0x0, 0x70, 0x0, 0x7f, 0x3ff, 0x2, 0x0, 0x1000000000000, 0x20000, 0x5, 0x2, 0x6, 0xfffffffffffffc01, 0x1, 0xffffffffffffffff, 0x8080, 0x0, 0x7f, 0x8, 0x0, 0xb73, 0x3, 0x401, 0x5, 0x356f, 0x3, 0x1, 0x5, 0x0, 0x1, 0x9, 0x0, 0x4, 0x2f40, 0x2a5, 0x0, 0x0, 0x5, 0x0, 0x6, 0x1, @perf_bp={0x0, 0x9}, 0x1800, 0x0, 0x9, 0x7, 0x5}) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)}, 0x0) socket$kcm(0x29, 0x9, 0x0) 14:06:13 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dOA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x8c\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G', 0x2761, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f0000000040)=r1, 0xab) sendmsg(r0, &(0x7f0000000080)={&(0x7f00000003c0)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x20000000) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000002c0)=""/251}, 0x48) recvmsg(0xffffffffffffffff, 0x0, 0x0) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000180)={r0, r2}) socket$kcm(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) gettid() write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000140)={r0}) 14:06:13 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r1 = socket$kcm(0xa, 0x40122000000003, 0x11) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0x1f, &(0x7f00000009c0)=ANY=[@ANYBLOB="a23d00040000616f810000000e000000004781e1cbefdbfe73bd90d6fbc187b10b4bfb73f827c074925f73222200c1ac71c94383de47023efd8517a0b547138240da4d86e91f74e663f6b089ff6b7a341bbc701389820489169eeeed921d2d00870f48441ec0414a84280e6fd60c5571cf46fc37f83158838ef174263d9ef14b6f53a4abd29e1d1076fcbde21bb95710914194a6c2d889e146e71aa8eb0827a0c08a9bc466233b83e217ba005fd8d35afaff1660779c9ff73199c8d116db1e8be7b9bd485f8faf8427e990822eadc875ff7f000000000000d3b2ef9e98f21a41e7751a1954aa8dec89d5d57537c34ab0fe9c67df3444d1f600000000000000"], 0x0, 0xf4, 0x0, 0x0, 0x41f00, 0xe7db288e1ffb0d80, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000001c0)=r2, 0x4) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000280)=0x2f7) r3 = socket$kcm(0x29, 0x7, 0x0) r4 = socket$kcm(0xa, 0x2, 0x11) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000380)) sendmsg$kcm(r1, &(0x7f0000000800)={&(0x7f0000000e40)=@ipx={0x4, 0x0, 0x10001, "8318cfdbc3b2", 0x400}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x100000000004000) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f00000006c0), 0x80000000) setsockopt$sock_attach_bpf(r4, 0x29, 0x1b, &(0x7f0000000040)=r4, 0x52d) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000740)=@nfc_llcp={0x27, 0x0, 0x0, 0x7, 0x7fff, 0x8001, "95172d0aed80093448a57ca3933168b8452b38c0864a65f2a4c58d75d884061d4aabd1c914ae7ed5552e89dad2a0fa4a1a807a1246f753c2ac9da049e0df08", 0x5}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x20048014) recvmsg(0xffffffffffffffff, &(0x7f00000010c0)={&(0x7f0000000f00)=@can, 0x80, &(0x7f0000000f80), 0x0, &(0x7f0000000fc0)=""/230, 0xe6}, 0x40000102) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x800) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000240)={r4}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r2) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x2) r5 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) setsockopt$sock_attach_bpf(r5, 0x6, 0x4, &(0x7f0000000140)=r5, 0x1e4) mkdir(&(0x7f0000000140)='.\x02', 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000580)={0x0, 0x70, 0x0, 0x7f, 0x3ff, 0x2, 0x0, 0x1000000000000, 0x20000, 0x5, 0x2, 0x6, 0xfffffffffffffc01, 0x1, 0xffffffffffffffff, 0x8080, 0x0, 0x7f, 0x8, 0x0, 0xb73, 0x3, 0x401, 0x5, 0x356f, 0x3, 0x1, 0x5, 0x0, 0x1, 0x9, 0x0, 0x4, 0x2f40, 0x2a5, 0x0, 0x0, 0x5, 0x0, 0x6, 0x1, @perf_bp={0x0, 0x9}, 0x1800, 0x0, 0x9, 0x7, 0x5}) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)}, 0x0) socket$kcm(0x29, 0x9, 0x0) 14:06:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x11, &(0x7f0000000080)=r0, 0x4) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) 14:06:13 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="004701000004", 0x6}], 0x1}, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) [ 145.980366][T10053] syz-executor.4 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 146.084186][T10053] CPU: 0 PID: 10053 Comm: syz-executor.4 Not tainted 5.2.0-rc1+ #9 [ 146.092142][T10053] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 146.102218][T10053] Call Trace: [ 146.105533][T10053] dump_stack+0x172/0x1f0 [ 146.109900][T10053] dump_header+0x10f/0xb6c [ 146.114354][T10053] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 146.120188][T10053] ? ___ratelimit+0x60/0x595 [ 146.124816][T10053] oom_kill_process.cold+0x10/0x15 [ 146.129952][T10053] out_of_memory+0x79a/0x1280 [ 146.134664][T10053] ? __sched_text_start+0x8/0x8 [ 146.139547][T10053] ? oom_killer_disable+0x280/0x280 [ 146.144877][T10053] mem_cgroup_out_of_memory+0x1ca/0x230 [ 146.150444][T10053] ? memcg_event_wake+0x230/0x230 [ 146.155533][T10053] ? _raw_spin_unlock_irqrestore+0xbd/0xe0 [ 146.161369][T10053] ? cgroup_file_notify+0x140/0x1b0 [ 146.166605][T10053] memory_max_write+0x169/0x300 [ 146.171475][T10053] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 146.176968][T10053] ? mem_cgroup_write+0x360/0x360 [ 146.182021][T10053] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 146.187508][T10053] cgroup_file_write+0x241/0x790 [ 146.192473][T10053] ? mem_cgroup_write+0x360/0x360 [ 146.197525][T10053] ? kill_css+0x380/0x380 [ 146.201886][T10053] ? kill_css+0x380/0x380 [ 146.206247][T10053] kernfs_fop_write+0x2b8/0x480 [ 146.211474][T10053] __vfs_write+0x8a/0x110 [ 146.215830][T10053] ? kernfs_fop_open+0xd80/0xd80 [ 146.220798][T10053] vfs_write+0x20c/0x580 [ 146.225063][T10053] ksys_write+0x14f/0x290 [ 146.229425][T10053] ? __ia32_sys_read+0xb0/0xb0 14:06:13 executing program 0: r0 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r0, &(0x7f00000027c0)={&(0x7f0000000000)=@nl=@unspec={0x2001001000000000}, 0x80, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="140000000000f0d4d8e41a00f18105005211fd2d7bc5500b16de8972787fbb958f57edf7dd98399c59d073c817c13db2fc7f68e3649cf00ef807a429b6fd6ec85d16dbd4253eb652e37cbecdf24815e0a525f7f7af05d1d499a72a0c770f988b8615cfcce56dcd1fc93201813b2194db166b10690dff2971cb67a8fcbd92353dfd3c9f8f84789b959ded1499960000000009570fb1860f00001a938fd4d7e9a8f22458b459fe0eb025e8b9b1ac24041d9beea795474a5b5d5a2cc490f885d8b48bb1453b85ca2b4ea4"], 0xc9}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f00000003c0)=@ipx, 0x80, &(0x7f0000000800)=[{&(0x7f0000000500)=""/193, 0xc1}, {&(0x7f00000000c0)=""/21, 0x15}, {&(0x7f0000000700)=""/104, 0x68}, {&(0x7f0000000780)=""/123, 0x7b}], 0x4, &(0x7f0000000880)=""/4096, 0x1000}, 0x40000143) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)='memory.swap.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000140)=0x7, 0x12) r2 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="2e0000002300817ee45de087185082cf0400b0eba06ec400002339e00586f9835b3f00009148790000f85acc7c45", 0x2e}], 0x1}, 0x0) r3 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r3, &(0x7f0000000680)={&(0x7f0000000200)=@in={0x2, 0x0, @rand_addr=0x1000c0586300}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000500)="ec", 0x1}], 0x1}, 0x0) [ 146.234576][T10053] ? do_syscall_64+0x26/0x680 [ 146.239283][T10053] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 146.245375][T10053] ? do_syscall_64+0x26/0x680 [ 146.250257][T10053] __x64_sys_write+0x73/0xb0 [ 146.254879][T10053] do_syscall_64+0xfd/0x680 [ 146.259417][T10053] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 146.265324][T10053] RIP: 0033:0x459279 [ 146.269240][T10053] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 146.288867][T10053] RSP: 002b:00007fc89ac0dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 146.288893][T10053] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459279 [ 146.288901][T10053] RDX: 0000000000000012 RSI: 00000000200003c0 RDI: 0000000000000006 [ 146.288909][T10053] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 146.288918][T10053] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc89ac0e6d4 [ 146.288927][T10053] R13: 00000000004c911b R14: 00000000004e0098 R15: 00000000ffffffff [ 146.354371][T10053] memory: usage 8388kB, limit 0kB, failcnt 0 [ 146.362105][T10053] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 14:06:13 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000001600)=ANY=[], 0x23fa00) socket$kcm(0x10, 0x0, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) [ 146.387961][T10053] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 146.415020][T10053] Memory cgroup stats for /syz4: cache:0KB rss:4292KB rss_huge:4096KB shmem:0KB mapped_file:0KB dirty:132KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:4264KB inactive_file:0KB active_file:0KB unevictable:0KB 14:06:14 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0x9, 0x3f, 0x7994, 0x0, 0x0, 0x40, 0x5, 0x7, 0x5, 0x18, 0x80, 0x5, 0x0, 0x0, 0xb788, 0x5, 0x0, 0x3, 0x6968, 0x9, 0x100000001, 0x1000, 0x1f, 0x8, 0x800, 0x8, 0x6c00000000000, 0x3, 0x0, 0x85, 0x4, 0x3ff, 0x3bb1, 0x9, 0x10000, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x10000000000, 0xd, 0x0, 0x1ff}, 0x0, 0x2, 0xffffffffffffffff, 0x2) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000440)=0x6, 0x12) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) mkdirat$cgroup(r0, &(0x7f0000000200)='syz1\x00', 0x1ff) socketpair(0x0, 0x8000, 0x1000, 0x0) getpid() r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) socket$kcm(0x29, 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000580)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) write$cgroup_pid(r3, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)='memory.swap.max\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) gettid() write$cgroup_pid(r4, &(0x7f0000000400), 0x12) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={0xffffffffffffffff, 0x6, 0x1, 0x8001, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000340)='tasks\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r5, 0x0, 0xee) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$TUNGETVNETHDRSZ(r5, 0x800454d7, &(0x7f0000000000)) ioctl$TUNSETLINK(r5, 0x400454cd, 0x306) [ 146.429263][T10085] __nla_validate_parse: 14 callbacks suppressed [ 146.429294][T10085] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. [ 146.508423][T10053] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz4,mems_allowed=0-1,oom_memcg=/syz4,task_memcg=/syz4,task=syz-executor.4,pid=10052,uid=0 [ 146.600475][T10053] Memory cgroup out of memory: Killed process 10052 (syz-executor.4) total-vm:72708kB, anon-rss:4192kB, file-rss:34816kB, shmem-rss:0kB 14:06:14 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000001600)=ANY=[], 0x23fa00) socket$kcm(0x10, 0x0, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) [ 146.680265][ T1043] oom_reaper: reaped process 10052 (syz-executor.4), now anon-rss:0kB, file-rss:33856kB, shmem-rss:0kB 14:06:14 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r0, 0x0, 0x8e, 0x0, &(0x7f0000000480)="bd841db3b37a4e7f10f9d8d35a3e7854626cf481c0faee5d6f579ae66b0b205006faf145d78114136447c8e22a4a5f10ce97b228dc279e39f4b71f320916828756af1fa6090e0214e3bea3570955647208b65e900b9651532f8cfa3c0a4deb08704bd60c3f1e2d467fb9b17a2a3ace9bbadd7568bd72c116aaf331984aea47c266cde2cc7613d1266b9f53b325c0", 0x0, 0x9}, 0x28) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x2, @perf_config_ext, 0x1024}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000300)='cpuacct.usage_user\x00', 0x0, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000580)=@llc={0x1a, 0x33e, 0x0, 0x101, 0x5, 0x4}, 0x80, 0x0}, 0x40) r5 = socket$kcm(0x11, 0x3, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) sendmsg(r5, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100254588a8", 0x12}], 0x1}, 0x0) r6 = openat$cgroup_int(r4, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x40) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000380)={r4, 0x7, 0x1, 0x6, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x310) r7 = socket$kcm(0xa, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r7, &(0x7f0000000540)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @ipv4}, 0x80, 0x0}, 0x24000001) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_type(r3, &(0x7f0000000640)='threaded\x00', 0xfffffffffffffdfb) write$cgroup_int(r6, &(0x7f00000003c0)=0x100, 0x12) 14:06:14 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000380)={0x5, 0x70, 0xffffffff, 0x100000000, 0x800, 0x1fc00000000000, 0x0, 0x20000, 0x2009, 0x4, 0x5, 0x0, 0x7ff, 0x9, 0x9, 0x9, 0x2, 0x26f, 0x0, 0x0, 0xfff, 0xffff, 0x4, 0xda25, 0x1f, 0x0, 0x0, 0x5, 0x3, 0xc8, 0x0, 0x2, 0x9, 0x2, 0x0, 0x5, 0x401, 0x1668, 0x0, 0x1, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0xffffffffffffff81, 0x0, 0x7, 0x8, 0x80000001, 0x6}, r1, 0x9, r0, 0x2) perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) write$cgroup_subtree(r2, &(0x7f0000000340)={[{0x2f, 'cpu'}, {0x0, 'pids'}, {0x2d, 'pids'}, {0x2f, 'pids'}, {0x0, 'pids'}, {0x0, 'pids'}, {0x2d, 'io'}]}, 0x27) r4 = openat$cgroup_subtree(r3, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r4, 0x0, 0x0) write$cgroup_subtree(r4, &(0x7f0000000100)={[{0x2d, 'pids'}]}, 0x6) 14:06:14 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="004701000004", 0x6}], 0x1}, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 14:06:14 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000001600)=ANY=[], 0x23fa00) socket$kcm(0x10, 0x0, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) [ 146.966471][ T8681] syz-executor.4 invoked oom-killer: gfp_mask=0x400dc0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), order=3, oom_score_adj=0 14:06:14 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0x9, 0x3f, 0x7994, 0x0, 0x0, 0x40, 0x5, 0x7, 0x5, 0x18, 0x80, 0x5, 0x0, 0x0, 0xb788, 0x5, 0x0, 0x3, 0x6968, 0x9, 0x100000001, 0x1000, 0x1f, 0x8, 0x800, 0x8, 0x6c00000000000, 0x3, 0x0, 0x85, 0x4, 0x3ff, 0x3bb1, 0x9, 0x10000, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x10000000000, 0xd, 0x0, 0x1ff}, 0x0, 0x2, 0xffffffffffffffff, 0x2) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000440)=0x6, 0x12) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) mkdirat$cgroup(r0, &(0x7f0000000200)='syz1\x00', 0x1ff) socketpair(0x0, 0x8000, 0x1000, 0x0) getpid() r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) socket$kcm(0x29, 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000580)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) write$cgroup_pid(r3, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)='memory.swap.max\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) gettid() write$cgroup_pid(r4, &(0x7f0000000400), 0x12) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={0xffffffffffffffff, 0x6, 0x1, 0x8001, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000340)='tasks\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r5, 0x0, 0xee) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$TUNGETVNETHDRSZ(r5, 0x800454d7, &(0x7f0000000000)) ioctl$TUNSETLINK(r5, 0x400454cd, 0x306) [ 147.055094][ T8681] CPU: 1 PID: 8681 Comm: syz-executor.4 Not tainted 5.2.0-rc1+ #9 [ 147.062970][ T8681] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 147.073045][ T8681] Call Trace: [ 147.076375][ T8681] dump_stack+0x172/0x1f0 [ 147.080726][ T8681] dump_header+0x10f/0xb6c [ 147.085187][ T8681] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 147.091022][ T8681] ? ___ratelimit+0x60/0x595 [ 147.095643][ T8681] ? do_raw_spin_unlock+0x57/0x270 [ 147.100776][ T8681] oom_kill_process.cold+0x10/0x15 [ 147.105917][ T8681] out_of_memory+0x79a/0x1280 [ 147.110633][ T8681] ? lock_downgrade+0x880/0x880 [ 147.115504][ T8681] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 147.115533][ T8681] ? oom_killer_disable+0x280/0x280 [ 147.115546][ T8681] ? find_held_lock+0x35/0x130 [ 147.115570][ T8681] mem_cgroup_out_of_memory+0x1ca/0x230 [ 147.115585][ T8681] ? memcg_event_wake+0x230/0x230 [ 147.115604][ T8681] ? do_raw_spin_unlock+0x57/0x270 [ 147.115621][ T8681] ? _raw_spin_unlock+0x2d/0x50 [ 147.115639][ T8681] try_charge+0x102c/0x15c0 [ 147.115652][ T8681] ? find_held_lock+0x35/0x130 [ 147.115677][ T8681] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 147.115711][ T8681] ? get_mem_cgroup_from_mm+0x10b/0x2b0 [ 147.115724][ T8681] ? find_held_lock+0x35/0x130 [ 147.142942][ T8681] ? get_mem_cgroup_from_mm+0x10b/0x2b0 [ 147.142972][ T8681] __memcg_kmem_charge_memcg+0x7c/0x130 [ 147.142989][ T8681] ? memcg_kmem_put_cache+0xb0/0xb0 [ 147.143008][ T8681] ? get_mem_cgroup_from_mm+0x128/0x2b0 [ 147.143028][ T8681] __memcg_kmem_charge+0x136/0x300 [ 147.143048][ T8681] __alloc_pages_nodemask+0x4bd/0x8d0 [ 147.143073][ T8681] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 147.143088][ T8681] ? __alloc_pages_slowpath+0x28f0/0x28f0 [ 147.143104][ T8681] ? copy_process.part.0+0x43f7/0x6790 [ 147.178365][ T8681] ? lockdep_hardirqs_on+0x418/0x5d0 [ 147.178382][ T8681] ? trace_hardirqs_on+0x67/0x220 [ 147.178396][ T8681] ? kasan_check_read+0x11/0x20 [ 147.178419][ T8681] copy_process.part.0+0x4a0/0x6790 [ 147.178438][ T8681] ? __might_fault+0x12b/0x1e0 [ 147.178469][ T8681] ? __cleanup_sighand+0x60/0x60 [ 147.191121][ T8681] ? lock_downgrade+0x880/0x880 [ 147.191148][ T8681] _do_fork+0x25d/0xfe0 [ 147.191169][ T8681] ? copy_init_mm+0x20/0x20 [ 147.191193][ T8681] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 147.191208][ T8681] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 147.191224][ T8681] ? do_syscall_64+0x26/0x680 [ 147.191239][ T8681] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 147.191253][ T8681] ? do_syscall_64+0x26/0x680 [ 147.191272][ T8681] __x64_sys_clone+0xbf/0x150 [ 147.191294][ T8681] do_syscall_64+0xfd/0x680 [ 147.202063][ T8681] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 147.202078][ T8681] RIP: 0033:0x45784a [ 147.202093][ T8681] Code: f7 d8 64 89 04 25 d4 02 00 00 64 4c 8b 0c 25 10 00 00 00 31 d2 4d 8d 91 d0 02 00 00 31 f6 bf 11 00 20 01 b8 38 00 00 00 0f 05 <48> 3d 00 f0 ff ff 0f 87 f5 00 00 00 85 c0 41 89 c5 0f 85 fc 00 00 14:06:14 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000380)={0x5, 0x70, 0xffffffff, 0x100000000, 0x800, 0x1fc00000000000, 0x0, 0x20000, 0x2009, 0x4, 0x5, 0x0, 0x7ff, 0x9, 0x9, 0x9, 0x2, 0x26f, 0x0, 0x0, 0xfff, 0xffff, 0x4, 0xda25, 0x1f, 0x0, 0x0, 0x5, 0x3, 0xc8, 0x0, 0x2, 0x9, 0x2, 0x0, 0x5, 0x401, 0x1668, 0x0, 0x1, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0xffffffffffffff81, 0x0, 0x7, 0x8, 0x80000001, 0x6}, r1, 0x9, r0, 0x2) perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) write$cgroup_subtree(r2, &(0x7f0000000340)={[{0x2f, 'cpu'}, {0x0, 'pids'}, {0x2d, 'pids'}, {0x2f, 'pids'}, {0x0, 'pids'}, {0x0, 'pids'}, {0x2d, 'io'}]}, 0x27) r4 = openat$cgroup_subtree(r3, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r4, 0x0, 0x0) write$cgroup_subtree(r4, &(0x7f0000000100)={[{0x2d, 'pids'}]}, 0x6) [ 147.202102][ T8681] RSP: 002b:00007fff5b0156f0 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 147.202116][ T8681] RAX: ffffffffffffffda RBX: 00007fff5b0156f0 RCX: 000000000045784a [ 147.202124][ T8681] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [ 147.202132][ T8681] RBP: 00007fff5b015730 R08: 0000000000000001 R09: 0000555555de3940 [ 147.202141][ T8681] R10: 0000555555de3c10 R11: 0000000000000246 R12: 0000000000000001 [ 147.202151][ T8681] R13: 0000000000000000 R14: 0000000000000000 R15: 00007fff5b015780 [ 147.374123][ T8681] memory: usage 3880kB, limit 0kB, failcnt 16 14:06:15 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000001600)=ANY=[], 0x23fa00) socket$kcm(0x10, 0x0, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) [ 147.499016][ T8681] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 147.510263][ T8681] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 147.522717][ T8681] Memory cgroup stats for /syz4: cache:0KB rss:124KB rss_huge:0KB shmem:0KB mapped_file:0KB dirty:132KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:96KB inactive_file:0KB active_file:0KB unevictable:0KB 14:06:15 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000380)={0x5, 0x70, 0xffffffff, 0x100000000, 0x800, 0x1fc00000000000, 0x0, 0x20000, 0x2009, 0x4, 0x5, 0x0, 0x7ff, 0x9, 0x9, 0x9, 0x2, 0x26f, 0x0, 0x0, 0xfff, 0xffff, 0x4, 0xda25, 0x1f, 0x0, 0x0, 0x5, 0x3, 0xc8, 0x0, 0x2, 0x9, 0x2, 0x0, 0x5, 0x401, 0x1668, 0x0, 0x1, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0xffffffffffffff81, 0x0, 0x7, 0x8, 0x80000001, 0x6}, r1, 0x9, r0, 0x2) perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) write$cgroup_subtree(r2, &(0x7f0000000340)={[{0x2f, 'cpu'}, {0x0, 'pids'}, {0x2d, 'pids'}, {0x2f, 'pids'}, {0x0, 'pids'}, {0x0, 'pids'}, {0x2d, 'io'}]}, 0x27) r4 = openat$cgroup_subtree(r3, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r4, 0x0, 0x0) write$cgroup_subtree(r4, &(0x7f0000000100)={[{0x2d, 'pids'}]}, 0x6) [ 147.535004][T10120] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. [ 147.597278][ T8681] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz4,mems_allowed=0-1,oom_memcg=/syz4,task_memcg=/syz4,task=syz-executor.4,pid=8681,uid=0 [ 147.624874][ T8681] Memory cgroup out of memory: Killed process 8681 (syz-executor.4) total-vm:72444kB, anon-rss:96kB, file-rss:35776kB, shmem-rss:0kB [ 147.672584][ T1043] oom_reaper: reaped process 8681 (syz-executor.4), now anon-rss:0kB, file-rss:34880kB, shmem-rss:0kB 14:06:15 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="004701000004", 0x6}], 0x1}, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 14:06:15 executing program 0: r0 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r0, &(0x7f00000027c0)={&(0x7f0000000000)=@nl=@unspec={0x2001001000000000}, 0x80, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="140000000000f0d4d8e41a00f18105005211fd2d7bc5500b16de8972787fbb958f57edf7dd98399c59d073c817c13db2fc7f68e3649cf00ef807a429b6fd6ec85d16dbd4253eb652e37cbecdf24815e0a525f7f7af05d1d499a72a0c770f988b8615cfcce56dcd1fc93201813b2194db166b10690dff2971cb67a8fcbd92353dfd3c9f8f84789b959ded1499960000000009570fb1860f00001a938fd4d7e9a8f22458b459fe0eb025e8b9b1ac24041d9beea795474a5b5d5a2cc490f885d8b48bb1453b85ca2b4ea4"], 0xc9}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f00000003c0)=@ipx, 0x80, &(0x7f0000000800)=[{&(0x7f0000000500)=""/193, 0xc1}, {&(0x7f00000000c0)=""/21, 0x15}, {&(0x7f0000000700)=""/104, 0x68}, {&(0x7f0000000780)=""/123, 0x7b}], 0x4, &(0x7f0000000880)=""/4096, 0x1000}, 0x40000143) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)='memory.swap.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000140)=0x7, 0x12) r2 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="2e0000002300817ee45de087185082cf0400b0eba06ec400002339e00586f9835b3f00009148790000f85acc7c45", 0x2e}], 0x1}, 0x0) r3 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r3, &(0x7f0000000680)={&(0x7f0000000200)=@in={0x2, 0x0, @rand_addr=0x1000c0586300}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000500)="ec", 0x1}], 0x1}, 0x0) 14:06:15 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0x9, 0x3f, 0x7994, 0x0, 0x0, 0x40, 0x5, 0x7, 0x5, 0x18, 0x80, 0x5, 0x0, 0x0, 0xb788, 0x5, 0x0, 0x3, 0x6968, 0x9, 0x100000001, 0x1000, 0x1f, 0x8, 0x800, 0x8, 0x6c00000000000, 0x3, 0x0, 0x85, 0x4, 0x3ff, 0x3bb1, 0x9, 0x10000, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x10000000000, 0xd, 0x0, 0x1ff}, 0x0, 0x2, 0xffffffffffffffff, 0x2) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000440)=0x6, 0x12) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) mkdirat$cgroup(r0, &(0x7f0000000200)='syz1\x00', 0x1ff) socketpair(0x0, 0x8000, 0x1000, 0x0) getpid() r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) socket$kcm(0x29, 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000580)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) write$cgroup_pid(r3, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)='memory.swap.max\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) gettid() write$cgroup_pid(r4, &(0x7f0000000400), 0x12) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={0xffffffffffffffff, 0x6, 0x1, 0x8001, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000340)='tasks\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r5, 0x0, 0xee) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$TUNGETVNETHDRSZ(r5, 0x800454d7, &(0x7f0000000000)) ioctl$TUNSETLINK(r5, 0x400454cd, 0x306) 14:06:15 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000380)={0x5, 0x70, 0xffffffff, 0x100000000, 0x800, 0x1fc00000000000, 0x0, 0x20000, 0x2009, 0x4, 0x5, 0x0, 0x7ff, 0x9, 0x9, 0x9, 0x2, 0x26f, 0x0, 0x0, 0xfff, 0xffff, 0x4, 0xda25, 0x1f, 0x0, 0x0, 0x5, 0x3, 0xc8, 0x0, 0x2, 0x9, 0x2, 0x0, 0x5, 0x401, 0x1668, 0x0, 0x1, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0xffffffffffffff81, 0x0, 0x7, 0x8, 0x80000001, 0x6}, r1, 0x9, r0, 0x2) perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) write$cgroup_subtree(r2, &(0x7f0000000340)={[{0x2f, 'cpu'}, {0x0, 'pids'}, {0x2d, 'pids'}, {0x2f, 'pids'}, {0x0, 'pids'}, {0x0, 'pids'}, {0x2d, 'io'}]}, 0x27) r4 = openat$cgroup_subtree(r3, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r4, 0x0, 0x0) write$cgroup_subtree(r4, &(0x7f0000000100)={[{0x2d, 'pids'}]}, 0x6) [ 147.949770][T10142] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. 14:06:16 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r0, 0x0, 0x8e, 0x0, &(0x7f0000000480)="bd841db3b37a4e7f10f9d8d35a3e7854626cf481c0faee5d6f579ae66b0b205006faf145d78114136447c8e22a4a5f10ce97b228dc279e39f4b71f320916828756af1fa6090e0214e3bea3570955647208b65e900b9651532f8cfa3c0a4deb08704bd60c3f1e2d467fb9b17a2a3ace9bbadd7568bd72c116aaf331984aea47c266cde2cc7613d1266b9f53b325c0", 0x0, 0x9}, 0x28) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x2, @perf_config_ext, 0x1024}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000300)='cpuacct.usage_user\x00', 0x0, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000580)=@llc={0x1a, 0x33e, 0x0, 0x101, 0x5, 0x4}, 0x80, 0x0}, 0x40) r5 = socket$kcm(0x11, 0x3, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) sendmsg(r5, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100254588a8", 0x12}], 0x1}, 0x0) r6 = openat$cgroup_int(r4, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x40) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000380)={r4, 0x7, 0x1, 0x6, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x310) r7 = socket$kcm(0xa, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r7, &(0x7f0000000540)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @ipv4}, 0x80, 0x0}, 0x24000001) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_type(r3, &(0x7f0000000640)='threaded\x00', 0xfffffffffffffdfb) write$cgroup_int(r6, &(0x7f00000003c0)=0x100, 0x12) 14:06:16 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000380)={0x5, 0x70, 0xffffffff, 0x100000000, 0x800, 0x1fc00000000000, 0x0, 0x20000, 0x2009, 0x4, 0x5, 0x0, 0x7ff, 0x9, 0x9, 0x9, 0x2, 0x26f, 0x0, 0x0, 0xfff, 0xffff, 0x4, 0xda25, 0x1f, 0x0, 0x0, 0x5, 0x3, 0xc8, 0x0, 0x2, 0x9, 0x2, 0x0, 0x5, 0x401, 0x1668, 0x0, 0x1, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0xffffffffffffff81, 0x0, 0x7, 0x8, 0x80000001, 0x6}, r1, 0x9, r0, 0x2) perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) write$cgroup_subtree(r2, &(0x7f0000000340)={[{0x2f, 'cpu'}, {0x0, 'pids'}, {0x2d, 'pids'}, {0x2f, 'pids'}, {0x0, 'pids'}, {0x0, 'pids'}, {0x2d, 'io'}]}, 0x27) r4 = openat$cgroup_subtree(r3, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r4, 0x0, 0x0) write$cgroup_subtree(r4, &(0x7f0000000100)={[{0x2d, 'pids'}]}, 0x6) 14:06:16 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000380)={0x5, 0x70, 0xffffffff, 0x100000000, 0x800, 0x1fc00000000000, 0x0, 0x20000, 0x2009, 0x4, 0x5, 0x0, 0x7ff, 0x9, 0x9, 0x9, 0x2, 0x26f, 0x0, 0x0, 0xfff, 0xffff, 0x4, 0xda25, 0x1f, 0x0, 0x0, 0x5, 0x3, 0xc8, 0x0, 0x2, 0x9, 0x2, 0x0, 0x5, 0x401, 0x1668, 0x0, 0x1, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0xffffffffffffff81, 0x0, 0x7, 0x8, 0x80000001, 0x6}, r1, 0x9, r0, 0x2) perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) write$cgroup_subtree(r2, &(0x7f0000000340)={[{0x2f, 'cpu'}, {0x0, 'pids'}, {0x2d, 'pids'}, {0x2f, 'pids'}, {0x0, 'pids'}, {0x0, 'pids'}, {0x2d, 'io'}]}, 0x27) r4 = openat$cgroup_subtree(r3, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r4, 0x0, 0x0) write$cgroup_subtree(r4, &(0x7f0000000100)={[{0x2d, 'pids'}]}, 0x6) 14:06:16 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0x9, 0x3f, 0x7994, 0x0, 0x0, 0x40, 0x5, 0x7, 0x5, 0x18, 0x80, 0x5, 0x0, 0x0, 0xb788, 0x5, 0x0, 0x3, 0x6968, 0x9, 0x100000001, 0x1000, 0x1f, 0x8, 0x800, 0x8, 0x6c00000000000, 0x3, 0x0, 0x85, 0x4, 0x3ff, 0x3bb1, 0x9, 0x10000, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x10000000000, 0xd, 0x0, 0x1ff}, 0x0, 0x2, 0xffffffffffffffff, 0x2) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000440)=0x6, 0x12) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) mkdirat$cgroup(r0, &(0x7f0000000200)='syz1\x00', 0x1ff) socketpair(0x0, 0x8000, 0x1000, 0x0) getpid() r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) socket$kcm(0x29, 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000580)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) write$cgroup_pid(r3, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)='memory.swap.max\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) gettid() write$cgroup_pid(r4, &(0x7f0000000400), 0x12) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={0xffffffffffffffff, 0x6, 0x1, 0x8001, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000340)='tasks\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r5, 0x0, 0xee) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$TUNGETVNETHDRSZ(r5, 0x800454d7, &(0x7f0000000000)) ioctl$TUNSETLINK(r5, 0x400454cd, 0x306) 14:06:16 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="004701000004", 0x6}], 0x1}, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 14:06:16 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000380)={0x5, 0x70, 0xffffffff, 0x100000000, 0x800, 0x1fc00000000000, 0x0, 0x20000, 0x2009, 0x4, 0x5, 0x0, 0x7ff, 0x9, 0x9, 0x9, 0x2, 0x26f, 0x0, 0x0, 0xfff, 0xffff, 0x4, 0xda25, 0x1f, 0x0, 0x0, 0x5, 0x3, 0xc8, 0x0, 0x2, 0x9, 0x2, 0x0, 0x5, 0x401, 0x1668, 0x0, 0x1, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0xffffffffffffff81, 0x0, 0x7, 0x8, 0x80000001, 0x6}, r1, 0x9, r0, 0x2) perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) write$cgroup_subtree(r2, &(0x7f0000000340)={[{0x2f, 'cpu'}, {0x0, 'pids'}, {0x2d, 'pids'}, {0x2f, 'pids'}, {0x0, 'pids'}, {0x0, 'pids'}, {0x2d, 'io'}]}, 0x27) r4 = openat$cgroup_subtree(r3, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r4, 0x0, 0x0) write$cgroup_subtree(r4, &(0x7f0000000100)={[{0x2d, 'pids'}]}, 0x6) 14:06:16 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r0, 0x0, 0x8e, 0x0, &(0x7f0000000480)="bd841db3b37a4e7f10f9d8d35a3e7854626cf481c0faee5d6f579ae66b0b205006faf145d78114136447c8e22a4a5f10ce97b228dc279e39f4b71f320916828756af1fa6090e0214e3bea3570955647208b65e900b9651532f8cfa3c0a4deb08704bd60c3f1e2d467fb9b17a2a3ace9bbadd7568bd72c116aaf331984aea47c266cde2cc7613d1266b9f53b325c0", 0x0, 0x9}, 0x28) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x2, @perf_config_ext, 0x1024}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000300)='cpuacct.usage_user\x00', 0x0, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000580)=@llc={0x1a, 0x33e, 0x0, 0x101, 0x5, 0x4}, 0x80, 0x0}, 0x40) r5 = socket$kcm(0x11, 0x3, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) sendmsg(r5, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100254588a8", 0x12}], 0x1}, 0x0) r6 = openat$cgroup_int(r4, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x40) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000380)={r4, 0x7, 0x1, 0x6, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x310) r7 = socket$kcm(0xa, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r7, &(0x7f0000000540)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @ipv4}, 0x80, 0x0}, 0x24000001) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_type(r3, &(0x7f0000000640)='threaded\x00', 0xfffffffffffffdfb) write$cgroup_int(r6, &(0x7f00000003c0)=0x100, 0x12) 14:06:16 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000380)={0x5, 0x70, 0xffffffff, 0x100000000, 0x800, 0x1fc00000000000, 0x0, 0x20000, 0x2009, 0x4, 0x5, 0x0, 0x7ff, 0x9, 0x9, 0x9, 0x2, 0x26f, 0x0, 0x0, 0xfff, 0xffff, 0x4, 0xda25, 0x1f, 0x0, 0x0, 0x5, 0x3, 0xc8, 0x0, 0x2, 0x9, 0x2, 0x0, 0x5, 0x401, 0x1668, 0x0, 0x1, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0xffffffffffffff81, 0x0, 0x7, 0x8, 0x80000001, 0x6}, r1, 0x9, r0, 0x2) perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) write$cgroup_subtree(r2, &(0x7f0000000340)={[{0x2f, 'cpu'}, {0x0, 'pids'}, {0x2d, 'pids'}, {0x2f, 'pids'}, {0x0, 'pids'}, {0x0, 'pids'}, {0x2d, 'io'}]}, 0x27) r4 = openat$cgroup_subtree(r3, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r4, 0x0, 0x0) write$cgroup_subtree(r4, &(0x7f0000000100)={[{0x2d, 'pids'}]}, 0x6) 14:06:16 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000380)={0x5, 0x70, 0xffffffff, 0x100000000, 0x800, 0x1fc00000000000, 0x0, 0x20000, 0x2009, 0x4, 0x5, 0x0, 0x7ff, 0x9, 0x9, 0x9, 0x2, 0x26f, 0x0, 0x0, 0xfff, 0xffff, 0x4, 0xda25, 0x1f, 0x0, 0x0, 0x5, 0x3, 0xc8, 0x0, 0x2, 0x9, 0x2, 0x0, 0x5, 0x401, 0x1668, 0x0, 0x1, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0xffffffffffffff81, 0x0, 0x7, 0x8, 0x80000001, 0x6}, r1, 0x9, r0, 0x2) perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) write$cgroup_subtree(r2, &(0x7f0000000340)={[{0x2f, 'cpu'}, {0x0, 'pids'}, {0x2d, 'pids'}, {0x2f, 'pids'}, {0x0, 'pids'}, {0x0, 'pids'}, {0x2d, 'io'}]}, 0x27) r4 = openat$cgroup_subtree(r3, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r4, 0x0, 0x0) write$cgroup_subtree(r4, &(0x7f0000000100)={[{0x2d, 'pids'}]}, 0x6) 14:06:16 executing program 0: r0 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r0, &(0x7f00000027c0)={&(0x7f0000000000)=@nl=@unspec={0x2001001000000000}, 0x80, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="140000000000f0d4d8e41a00f18105005211fd2d7bc5500b16de8972787fbb958f57edf7dd98399c59d073c817c13db2fc7f68e3649cf00ef807a429b6fd6ec85d16dbd4253eb652e37cbecdf24815e0a525f7f7af05d1d499a72a0c770f988b8615cfcce56dcd1fc93201813b2194db166b10690dff2971cb67a8fcbd92353dfd3c9f8f84789b959ded1499960000000009570fb1860f00001a938fd4d7e9a8f22458b459fe0eb025e8b9b1ac24041d9beea795474a5b5d5a2cc490f885d8b48bb1453b85ca2b4ea4"], 0xc9}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f00000003c0)=@ipx, 0x80, &(0x7f0000000800)=[{&(0x7f0000000500)=""/193, 0xc1}, {&(0x7f00000000c0)=""/21, 0x15}, {&(0x7f0000000700)=""/104, 0x68}, {&(0x7f0000000780)=""/123, 0x7b}], 0x4, &(0x7f0000000880)=""/4096, 0x1000}, 0x40000143) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)='memory.swap.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000140)=0x7, 0x12) r2 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="2e0000002300817ee45de087185082cf0400b0eba06ec400002339e00586f9835b3f00009148790000f85acc7c45", 0x2e}], 0x1}, 0x0) r3 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r3, &(0x7f0000000680)={&(0x7f0000000200)=@in={0x2, 0x0, @rand_addr=0x1000c0586300}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000500)="ec", 0x1}], 0x1}, 0x0) 14:06:16 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000380)={0x5, 0x70, 0xffffffff, 0x100000000, 0x800, 0x1fc00000000000, 0x0, 0x20000, 0x2009, 0x4, 0x5, 0x0, 0x7ff, 0x9, 0x9, 0x9, 0x2, 0x26f, 0x0, 0x0, 0xfff, 0xffff, 0x4, 0xda25, 0x1f, 0x0, 0x0, 0x5, 0x3, 0xc8, 0x0, 0x2, 0x9, 0x2, 0x0, 0x5, 0x401, 0x1668, 0x0, 0x1, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0xffffffffffffff81, 0x0, 0x7, 0x8, 0x80000001, 0x6}, r1, 0x9, r0, 0x2) perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) write$cgroup_subtree(r2, &(0x7f0000000340)={[{0x2f, 'cpu'}, {0x0, 'pids'}, {0x2d, 'pids'}, {0x2f, 'pids'}, {0x0, 'pids'}, {0x0, 'pids'}, {0x2d, 'io'}]}, 0x27) r4 = openat$cgroup_subtree(r3, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r4, 0x0, 0x0) write$cgroup_subtree(r4, &(0x7f0000000100)={[{0x2d, 'pids'}]}, 0x6) 14:06:16 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000380)={0x5, 0x70, 0xffffffff, 0x100000000, 0x800, 0x1fc00000000000, 0x0, 0x20000, 0x2009, 0x4, 0x5, 0x0, 0x7ff, 0x9, 0x9, 0x9, 0x2, 0x26f, 0x0, 0x0, 0xfff, 0xffff, 0x4, 0xda25, 0x1f, 0x0, 0x0, 0x5, 0x3, 0xc8, 0x0, 0x2, 0x9, 0x2, 0x0, 0x5, 0x401, 0x1668, 0x0, 0x1, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0xffffffffffffff81, 0x0, 0x7, 0x8, 0x80000001, 0x6}, r1, 0x9, r0, 0x2) perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) write$cgroup_subtree(r2, &(0x7f0000000340)={[{0x2f, 'cpu'}, {0x0, 'pids'}, {0x2d, 'pids'}, {0x2f, 'pids'}, {0x0, 'pids'}, {0x0, 'pids'}, {0x2d, 'io'}]}, 0x27) r4 = openat$cgroup_subtree(r3, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r4, 0x0, 0x0) write$cgroup_subtree(r4, &(0x7f0000000100)={[{0x2d, 'pids'}]}, 0x6) [ 149.150563][T10176] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. 14:06:16 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0x9, 0x3f, 0x7994, 0x0, 0x0, 0x40, 0x5, 0x7, 0x5, 0x18, 0x80, 0x5, 0x0, 0x0, 0xb788, 0x5, 0x0, 0x3, 0x6968, 0x9, 0x100000001, 0x1000, 0x1f, 0x8, 0x800, 0x8, 0x6c00000000000, 0x3, 0x0, 0x85, 0x4, 0x3ff, 0x3bb1, 0x9, 0x10000, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x10000000000, 0xd, 0x0, 0x1ff}, 0x0, 0x2, 0xffffffffffffffff, 0x2) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000440)=0x6, 0x12) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) mkdirat$cgroup(r0, &(0x7f0000000200)='syz1\x00', 0x1ff) socketpair(0x0, 0x8000, 0x1000, 0x0) getpid() r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) socket$kcm(0x29, 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000580)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) write$cgroup_pid(r3, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)='memory.swap.max\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) gettid() write$cgroup_pid(r4, &(0x7f0000000400), 0x12) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={0xffffffffffffffff, 0x6, 0x1, 0x8001, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000340)='tasks\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r5, 0x0, 0xee) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$TUNGETVNETHDRSZ(r5, 0x800454d7, &(0x7f0000000000)) ioctl$TUNSETLINK(r5, 0x400454cd, 0x306) 14:06:16 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r0, 0x0, 0x8e, 0x0, &(0x7f0000000480)="bd841db3b37a4e7f10f9d8d35a3e7854626cf481c0faee5d6f579ae66b0b205006faf145d78114136447c8e22a4a5f10ce97b228dc279e39f4b71f320916828756af1fa6090e0214e3bea3570955647208b65e900b9651532f8cfa3c0a4deb08704bd60c3f1e2d467fb9b17a2a3ace9bbadd7568bd72c116aaf331984aea47c266cde2cc7613d1266b9f53b325c0", 0x0, 0x9}, 0x28) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x2, @perf_config_ext, 0x1024}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000300)='cpuacct.usage_user\x00', 0x0, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000580)=@llc={0x1a, 0x33e, 0x0, 0x101, 0x5, 0x4}, 0x80, 0x0}, 0x40) r5 = socket$kcm(0x11, 0x3, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) sendmsg(r5, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100254588a8", 0x12}], 0x1}, 0x0) r6 = openat$cgroup_int(r4, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x40) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000380)={r4, 0x7, 0x1, 0x6, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x310) r7 = socket$kcm(0xa, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r7, &(0x7f0000000540)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @ipv4}, 0x80, 0x0}, 0x24000001) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_type(r3, &(0x7f0000000640)='threaded\x00', 0xfffffffffffffdfb) write$cgroup_int(r6, &(0x7f00000003c0)=0x100, 0x12) [ 149.736552][T10189] syz-executor.2 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 149.797502][T10189] CPU: 1 PID: 10189 Comm: syz-executor.2 Not tainted 5.2.0-rc1+ #9 [ 149.805545][T10189] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 149.805553][T10189] Call Trace: [ 149.805576][T10189] dump_stack+0x172/0x1f0 [ 149.805597][T10189] dump_header+0x10f/0xb6c [ 149.805615][T10189] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 149.805632][T10189] ? ___ratelimit+0x60/0x595 [ 149.805648][T10189] ? do_raw_spin_unlock+0x57/0x270 14:06:17 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000380)={0x5, 0x70, 0xffffffff, 0x100000000, 0x800, 0x1fc00000000000, 0x0, 0x20000, 0x2009, 0x4, 0x5, 0x0, 0x7ff, 0x9, 0x9, 0x9, 0x2, 0x26f, 0x0, 0x0, 0xfff, 0xffff, 0x4, 0xda25, 0x1f, 0x0, 0x0, 0x5, 0x3, 0xc8, 0x0, 0x2, 0x9, 0x2, 0x0, 0x5, 0x401, 0x1668, 0x0, 0x1, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0xffffffffffffff81, 0x0, 0x7, 0x8, 0x80000001, 0x6}, r1, 0x9, r0, 0x2) perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) write$cgroup_subtree(r2, &(0x7f0000000340)={[{0x2f, 'cpu'}, {0x0, 'pids'}, {0x2d, 'pids'}, {0x2f, 'pids'}, {0x0, 'pids'}, {0x0, 'pids'}, {0x2d, 'io'}]}, 0x27) r4 = openat$cgroup_subtree(r3, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r4, 0x0, 0x0) write$cgroup_subtree(r4, &(0x7f0000000100)={[{0x2d, 'pids'}]}, 0x6) [ 149.805668][T10189] oom_kill_process.cold+0x10/0x15 [ 149.805687][T10189] out_of_memory+0x79a/0x1280 [ 149.805703][T10189] ? retint_kernel+0x2b/0x2b [ 149.805724][T10189] ? oom_killer_disable+0x280/0x280 [ 149.805751][T10189] mem_cgroup_out_of_memory+0x1ca/0x230 [ 149.805767][T10189] ? memcg_event_wake+0x230/0x230 [ 149.805780][T10189] ? retint_kernel+0x2b/0x2b [ 149.805811][T10189] memory_max_write+0x169/0x300 [ 149.805832][T10189] ? mem_cgroup_write+0x360/0x360 [ 149.805848][T10189] ? lock_acquire+0x16f/0x3f0 [ 149.805863][T10189] ? kernfs_fop_write+0x227/0x480 [ 149.805887][T10189] cgroup_file_write+0x241/0x790 [ 149.805905][T10189] ? mem_cgroup_write+0x360/0x360 [ 149.805919][T10189] ? kill_css+0x380/0x380 [ 149.805941][T10189] ? kill_css+0x380/0x380 [ 149.805956][T10189] kernfs_fop_write+0x2b8/0x480 [ 149.805976][T10189] __vfs_write+0x8a/0x110 [ 149.805990][T10189] ? kernfs_fop_open+0xd80/0xd80 [ 149.806007][T10189] vfs_write+0x20c/0x580 [ 149.806027][T10189] ksys_write+0x14f/0x290 [ 149.806044][T10189] ? __ia32_sys_read+0xb0/0xb0 [ 149.806070][T10189] ? do_syscall_64+0x26/0x680 [ 149.806098][T10189] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 149.806111][T10189] ? do_syscall_64+0x26/0x680 [ 149.853767][T10189] __x64_sys_write+0x73/0xb0 [ 149.853789][T10189] do_syscall_64+0xfd/0x680 [ 149.853810][T10189] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 149.853822][T10189] RIP: 0033:0x459279 [ 149.853840][T10189] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 149.853849][T10189] RSP: 002b:00007fa169351c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 149.853864][T10189] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459279 [ 149.853873][T10189] RDX: 0000000000000012 RSI: 00000000200003c0 RDI: 0000000000000006 [ 149.853882][T10189] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 149.853891][T10189] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa1693526d4 [ 149.853900][T10189] R13: 00000000004c911b R14: 00000000004e0098 R15: 00000000ffffffff [ 150.063852][T10189] memory: usage 8312kB, limit 0kB, failcnt 0 [ 150.070926][T10189] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 150.084806][T10189] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 150.092017][T10189] Memory cgroup stats for /syz2: cache:92KB rss:4300KB rss_huge:4096KB shmem:100KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:132KB active_anon:4228KB inactive_file:0KB active_file:0KB unevictable:0KB [ 150.119829][T10189] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz2,mems_allowed=0-1,oom_memcg=/syz2,task_memcg=/syz2,task=syz-executor.2,pid=10187,uid=0 14:06:17 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000380)={0x5, 0x70, 0xffffffff, 0x100000000, 0x800, 0x1fc00000000000, 0x0, 0x20000, 0x2009, 0x4, 0x5, 0x0, 0x7ff, 0x9, 0x9, 0x9, 0x2, 0x26f, 0x0, 0x0, 0xfff, 0xffff, 0x4, 0xda25, 0x1f, 0x0, 0x0, 0x5, 0x3, 0xc8, 0x0, 0x2, 0x9, 0x2, 0x0, 0x5, 0x401, 0x1668, 0x0, 0x1, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0xffffffffffffff81, 0x0, 0x7, 0x8, 0x80000001, 0x6}, r1, 0x9, r0, 0x2) perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) write$cgroup_subtree(r2, &(0x7f0000000340)={[{0x2f, 'cpu'}, {0x0, 'pids'}, {0x2d, 'pids'}, {0x2f, 'pids'}, {0x0, 'pids'}, {0x0, 'pids'}, {0x2d, 'io'}]}, 0x27) r4 = openat$cgroup_subtree(r3, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r4, 0x0, 0x0) write$cgroup_subtree(r4, &(0x7f0000000100)={[{0x2d, 'pids'}]}, 0x6) [ 150.142592][T10189] Memory cgroup out of memory: Killed process 10187 (syz-executor.2) total-vm:72576kB, anon-rss:4244kB, file-rss:35788kB, shmem-rss:0kB 14:06:17 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0x9, 0x3f, 0x7994, 0x0, 0x0, 0x40, 0x5, 0x7, 0x5, 0x18, 0x80, 0x5, 0x0, 0x0, 0xb788, 0x5, 0x0, 0x3, 0x6968, 0x9, 0x100000001, 0x1000, 0x1f, 0x8, 0x800, 0x8, 0x6c00000000000, 0x3, 0x0, 0x85, 0x4, 0x3ff, 0x3bb1, 0x9, 0x10000, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x10000000000, 0xd, 0x0, 0x1ff}, 0x0, 0x2, 0xffffffffffffffff, 0x2) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000440)=0x6, 0x12) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) mkdirat$cgroup(r0, &(0x7f0000000200)='syz1\x00', 0x1ff) socketpair(0x0, 0x8000, 0x1000, 0x0) getpid() r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) socket$kcm(0x29, 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000580)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) write$cgroup_pid(r3, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)='memory.swap.max\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) gettid() write$cgroup_pid(r4, &(0x7f0000000400), 0x12) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={0xffffffffffffffff, 0x6, 0x1, 0x8001, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000340)='tasks\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r5, 0x0, 0xee) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$TUNGETVNETHDRSZ(r5, 0x800454d7, &(0x7f0000000000)) ioctl$TUNSETLINK(r5, 0x400454cd, 0x306) 14:06:17 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r0, 0x0, 0x8e, 0x0, &(0x7f0000000480)="bd841db3b37a4e7f10f9d8d35a3e7854626cf481c0faee5d6f579ae66b0b205006faf145d78114136447c8e22a4a5f10ce97b228dc279e39f4b71f320916828756af1fa6090e0214e3bea3570955647208b65e900b9651532f8cfa3c0a4deb08704bd60c3f1e2d467fb9b17a2a3ace9bbadd7568bd72c116aaf331984aea47c266cde2cc7613d1266b9f53b325c0", 0x0, 0x9}, 0x28) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x2, @perf_config_ext, 0x1024}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000300)='cpuacct.usage_user\x00', 0x0, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000580)=@llc={0x1a, 0x33e, 0x0, 0x101, 0x5, 0x4}, 0x80, 0x0}, 0x40) r5 = socket$kcm(0x11, 0x3, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) sendmsg(r5, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100254588a8", 0x12}], 0x1}, 0x0) r6 = openat$cgroup_int(r4, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x40) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000380)={r4, 0x7, 0x1, 0x6, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x310) r7 = socket$kcm(0xa, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r7, &(0x7f0000000540)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @ipv4}, 0x80, 0x0}, 0x24000001) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_type(r3, &(0x7f0000000640)='threaded\x00', 0xfffffffffffffdfb) write$cgroup_int(r6, &(0x7f00000003c0)=0x100, 0x12) [ 150.201770][ T1043] oom_reaper: reaped process 10187 (syz-executor.2), now anon-rss:0kB, file-rss:34828kB, shmem-rss:0kB [ 150.648916][T10202] syz-executor.1 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 150.714254][T10202] CPU: 1 PID: 10202 Comm: syz-executor.1 Not tainted 5.2.0-rc1+ #9 [ 150.722214][T10202] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 150.732307][T10202] Call Trace: [ 150.735646][T10202] dump_stack+0x172/0x1f0 [ 150.740001][T10202] dump_header+0x10f/0xb6c [ 150.744472][T10202] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 150.750314][T10202] ? ___ratelimit+0x60/0x595 [ 150.754925][T10202] ? do_raw_spin_unlock+0x57/0x270 [ 150.760168][T10202] oom_kill_process.cold+0x10/0x15 [ 150.765306][T10202] out_of_memory+0x79a/0x1280 [ 150.770017][T10202] ? oom_killer_disable+0x280/0x280 [ 150.775253][T10202] mem_cgroup_out_of_memory+0x1ca/0x230 [ 150.780830][T10202] ? memcg_event_wake+0x230/0x230 [ 150.785886][T10202] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 150.791980][T10202] ? cgroup_file_notify+0x140/0x1b0 [ 150.797214][T10202] memory_max_write+0x169/0x300 [ 150.802170][T10202] ? mem_cgroup_write+0x360/0x360 [ 150.807198][T10202] ? lock_acquire+0x16f/0x3f0 [ 150.811869][T10202] ? kernfs_fop_write+0x227/0x480 [ 150.816909][T10202] cgroup_file_write+0x241/0x790 [ 150.821858][T10202] ? mem_cgroup_write+0x360/0x360 [ 150.826877][T10202] ? kill_css+0x380/0x380 [ 150.831260][T10202] ? kill_css+0x380/0x380 [ 150.835893][T10202] kernfs_fop_write+0x2b8/0x480 [ 150.840827][T10202] __vfs_write+0x8a/0x110 [ 150.845278][T10202] ? kernfs_fop_open+0xd80/0xd80 [ 150.850215][T10202] vfs_write+0x20c/0x580 [ 150.854447][T10202] ksys_write+0x14f/0x290 [ 150.858764][T10202] ? __ia32_sys_read+0xb0/0xb0 [ 150.863512][T10202] ? do_syscall_64+0x26/0x680 [ 150.868174][T10202] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 150.874243][T10202] ? do_syscall_64+0x26/0x680 [ 150.878928][T10202] __x64_sys_write+0x73/0xb0 [ 150.883510][T10202] do_syscall_64+0xfd/0x680 [ 150.888004][T10202] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 150.893881][T10202] RIP: 0033:0x459279 [ 150.897761][T10202] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 150.917358][T10202] RSP: 002b:00007f35fc5e1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 150.925776][T10202] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459279 [ 150.933745][T10202] RDX: 0000000000000012 RSI: 00000000200003c0 RDI: 0000000000000006 [ 150.941733][T10202] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 150.949691][T10202] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f35fc5e26d4 [ 150.957647][T10202] R13: 00000000004c911b R14: 00000000004e0098 R15: 00000000ffffffff [ 150.991675][T10202] memory: usage 8280kB, limit 0kB, failcnt 0 [ 151.001648][T10202] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 151.011772][T10202] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 151.025329][ C1] ================================================================== [ 151.026951][T10202] Memory cgroup stats for /syz1: cache:0KB rss:4332KB rss_huge:4096KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:4260KB inactive_file:0KB active_file:0KB unevictable:0KB [ 151.033570][ C1] BUG: KASAN: use-after-free in ila_nf_input+0xcf8/0xe60 [ 151.033588][ C1] Read of size 4 at addr ffff8880700a1088 by task ksoftirqd/1/16 [ 151.033592][ C1] [ 151.033608][ C1] CPU: 1 PID: 16 Comm: ksoftirqd/1 Not tainted 5.2.0-rc1+ #9 [ 151.033616][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 151.033621][ C1] Call Trace: [ 151.033639][ C1] dump_stack+0x172/0x1f0 [ 151.033653][ C1] ? ila_nf_input+0xcf8/0xe60 [ 151.033672][ C1] print_address_description.cold+0x7c/0x20d [ 151.033685][ C1] ? ila_nf_input+0xcf8/0xe60 [ 151.033715][ C1] ? ila_nf_input+0xcf8/0xe60 [ 151.055935][T10202] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz1,mems_allowed=0-1,oom_memcg=/syz1,task_memcg=/syz1,task=syz-executor.1,pid=10201,uid=0 [ 151.061960][ C1] __kasan_report.cold+0x1b/0x40 [ 151.061981][ C1] ? ila_nf_input+0xcf8/0xe60 [ 151.061997][ C1] kasan_report+0x12/0x20 [ 151.062013][ C1] __asan_report_load4_noabort+0x14/0x20 [ 151.062026][ C1] ila_nf_input+0xcf8/0xe60 [ 151.062043][ C1] ? ip6t_error+0x40/0x40 [ 151.062069][ C1] ? parse_nl_config.isra.0+0x490/0x490 [ 151.062092][ C1] ? nf_nat_ipv6_out+0x480/0x480 [ 151.071239][T10202] Memory cgroup out of memory: Killed process 10201 (syz-executor.1) total-vm:72576kB, anon-rss:4240kB, file-rss:35784kB, shmem-rss:0kB [ 151.072144][ C1] nf_hook_slow+0xbc/0x1e0 [ 151.072165][ C1] ipv6_rcv+0x25d/0x420 [ 151.072182][ C1] ? ip6_rcv_core.isra.0+0x1bf0/0x1bf0 [ 151.072197][ C1] ? mark_held_locks+0xf0/0xf0 [ 151.072214][ C1] ? ip6_rcv_finish_core.isra.0+0x590/0x590 [ 151.072237][ C1] ? process_backlog+0x44e/0x750 [ 151.083789][ T1043] oom_reaper: reaped process 10201 (syz-executor.1), now anon-rss:0kB, file-rss:34836kB, shmem-rss:0kB [ 151.089951][ C1] ? process_backlog+0x23c/0x750 [ 151.089969][ C1] ? ip6_rcv_core.isra.0+0x1bf0/0x1bf0 [ 151.089984][ C1] __netif_receive_skb_one_core+0x113/0x1a0 [ 151.090007][ C1] ? __netif_receive_skb_core+0x3060/0x3060 [ 151.256479][ C1] ? lock_acquire+0x16f/0x3f0 [ 151.261171][ C1] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 151.267432][ C1] __netif_receive_skb+0x2c/0x1d0 [ 151.272484][ C1] process_backlog+0x206/0x750 [ 151.277281][ C1] ? net_rx_action+0x27b/0x1070 [ 151.282147][ C1] ? lockdep_hardirqs_on+0x19e/0x5d0 [ 151.287456][ C1] net_rx_action+0x4f5/0x1070 [ 151.292158][ C1] ? napi_complete_done+0x4b0/0x4b0 [ 151.297365][ C1] ? sched_clock+0x2e/0x50 [ 151.301795][ C1] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 151.308067][ C1] __do_softirq+0x25c/0x94c [ 151.312596][ C1] ? takeover_tasklets+0x7b0/0x7b0 [ 151.317716][ C1] run_ksoftirqd+0x8e/0x110 [ 151.322222][ C1] smpboot_thread_fn+0x6a3/0xa30 [ 151.327171][ C1] ? sort_range+0x30/0x30 [ 151.331513][ C1] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 151.337770][ C1] ? __kthread_parkme+0xfb/0x1b0 [ 151.342816][ C1] kthread+0x354/0x420 [ 151.346893][ C1] ? sort_range+0x30/0x30 [ 151.351249][ C1] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 151.357501][ C1] ret_from_fork+0x24/0x30 [ 151.361929][ C1] [ 151.364261][ C1] Allocated by task 8681: [ 151.368598][ C1] save_stack+0x23/0x90 [ 151.372760][ C1] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 151.378400][ C1] kasan_kmalloc+0x9/0x10 [ 151.382735][ C1] __kmalloc_node+0x4e/0x70 [ 151.387246][ C1] kvmalloc_node+0xbd/0x100 [ 151.391761][ C1] bucket_table_alloc+0x90/0x480 [ 151.396705][ C1] rhashtable_init+0x3f4/0x7b0 [ 151.401481][ C1] ila_xlat_init_net+0x1df/0x2f0 [ 151.406423][ C1] ila_init_net+0x16/0x20 [ 151.410764][ C1] ops_init+0xb3/0x410 [ 151.414835][ C1] setup_net+0x2d3/0x740 [ 151.419086][ C1] copy_net_ns+0x1df/0x340 [ 151.423518][ C1] create_new_namespaces+0x400/0x7b0 [ 151.428815][ C1] unshare_nsproxy_namespaces+0xc2/0x200 [ 151.434461][ C1] ksys_unshare+0x440/0x980 [ 151.438974][ C1] __x64_sys_unshare+0x31/0x40 [ 151.443750][ C1] do_syscall_64+0xfd/0x680 [ 151.448272][ C1] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 151.454164][ C1] [ 151.456601][ C1] Freed by task 235: [ 151.460511][ C1] save_stack+0x23/0x90 [ 151.464783][ C1] __kasan_slab_free+0x102/0x150 [ 151.469733][ C1] kasan_slab_free+0xe/0x10 [ 151.474272][ C1] kfree+0xcf/0x220 [ 151.478300][ C1] kvfree+0x61/0x70 [ 151.482347][ C1] bucket_table_free+0x69/0x150 [ 151.487211][ C1] rhashtable_free_and_destroy+0x165/0x8b0 [ 151.493171][ C1] ila_xlat_exit_net+0x1a4/0x360 [ 151.498224][ C1] ila_exit_net+0x16/0x20 [ 151.502564][ C1] ops_exit_list.isra.0+0xaa/0x150 [ 151.507690][ C1] cleanup_net+0x3fb/0x960 [ 151.512113][ C1] process_one_work+0x989/0x1790 [ 151.517062][ C1] worker_thread+0x98/0xe40 [ 151.521572][ C1] kthread+0x354/0x420 [ 151.525648][ C1] ret_from_fork+0x24/0x30 [ 151.530071][ C1] [ 151.532413][ C1] The buggy address belongs to the object at ffff8880700a1080 [ 151.532413][ C1] which belongs to the cache kmalloc-32k of size 32768 [ 151.546748][ C1] The buggy address is located 8 bytes inside of [ 151.546748][ C1] 32768-byte region [ffff8880700a1080, ffff8880700a9080) [ 151.560125][ C1] The buggy address belongs to the page: [ 151.565776][ C1] page:ffffea0001c02800 refcount:1 mapcount:0 mapping:ffff8880aa402380 index:0x0 compound_mapcount: 0 [ 151.576728][ C1] flags: 0x1fffc0000010200(slab|head) [ 151.582120][ C1] raw: 01fffc0000010200 ffffea0001c4fc08 ffffea0001b85808 ffff8880aa402380 [ 151.590729][ C1] raw: 0000000000000000 ffff8880700a1080 0000000100000001 0000000000000000 [ 151.599318][ C1] page dumped because: kasan: bad access detected [ 151.605732][ C1] [ 151.608070][ C1] Memory state around the buggy address: [ 151.613718][ C1] ffff8880700a0f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 151.621820][ C1] ffff8880700a1000: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 151.629980][ C1] >ffff8880700a1080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 151.638044][ C1] ^ [ 151.642392][ C1] ffff8880700a1100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 151.650465][ C1] ffff8880700a1180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 151.658536][ C1] ================================================================== [ 151.666604][ C1] Disabling lock debugging due to kernel taint [ 151.672853][ C1] Kernel panic - not syncing: panic_on_warn set ... [ 151.679488][ C1] CPU: 1 PID: 16 Comm: ksoftirqd/1 Tainted: G B 5.2.0-rc1+ #9 [ 151.688254][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 151.698488][ C1] Call Trace: [ 151.701796][ C1] dump_stack+0x172/0x1f0 [ 151.706140][ C1] panic+0x2cb/0x744 [ 151.710058][ C1] ? __warn_printk+0xf3/0xf3 [ 151.714646][ C1] ? retint_kernel+0x2b/0x2b [ 151.719238][ C1] ? trace_hardirqs_on+0x5e/0x220 [ 151.724271][ C1] ? ila_nf_input+0xcf8/0xe60 [ 151.729126][ C1] end_report+0x47/0x4f [ 151.733283][ C1] ? ila_nf_input+0xcf8/0xe60 [ 151.737961][ C1] __kasan_report.cold+0xe/0x40 [ 151.742819][ C1] ? ila_nf_input+0xcf8/0xe60 [ 151.747503][ C1] kasan_report+0x12/0x20 [ 151.751832][ C1] __asan_report_load4_noabort+0x14/0x20 [ 151.757466][ C1] ila_nf_input+0xcf8/0xe60 [ 151.761970][ C1] ? ip6t_error+0x40/0x40 [ 151.766304][ C1] ? parse_nl_config.isra.0+0x490/0x490 [ 151.771850][ C1] ? nf_nat_ipv6_out+0x480/0x480 [ 151.776804][ C1] nf_hook_slow+0xbc/0x1e0 [ 151.781231][ C1] ipv6_rcv+0x25d/0x420 [ 151.785386][ C1] ? ip6_rcv_core.isra.0+0x1bf0/0x1bf0 [ 151.790844][ C1] ? mark_held_locks+0xf0/0xf0 [ 151.795611][ C1] ? ip6_rcv_finish_core.isra.0+0x590/0x590 [ 151.801509][ C1] ? process_backlog+0x44e/0x750 [ 151.806457][ C1] ? process_backlog+0x23c/0x750 [ 151.811396][ C1] ? ip6_rcv_core.isra.0+0x1bf0/0x1bf0 [ 151.816871][ C1] __netif_receive_skb_one_core+0x113/0x1a0 [ 151.822762][ C1] ? __netif_receive_skb_core+0x3060/0x3060 [ 151.828661][ C1] ? lock_acquire+0x16f/0x3f0 [ 151.833338][ C1] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 151.839578][ C1] __netif_receive_skb+0x2c/0x1d0 [ 151.844602][ C1] process_backlog+0x206/0x750 [ 151.849366][ C1] ? net_rx_action+0x27b/0x1070 [ 151.854220][ C1] ? lockdep_hardirqs_on+0x19e/0x5d0 [ 151.859509][ C1] net_rx_action+0x4f5/0x1070 [ 151.864290][ C1] ? napi_complete_done+0x4b0/0x4b0 [ 151.869489][ C1] ? sched_clock+0x2e/0x50 [ 151.873991][ C1] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 151.880263][ C1] __do_softirq+0x25c/0x94c [ 151.884770][ C1] ? takeover_tasklets+0x7b0/0x7b0 [ 151.889878][ C1] run_ksoftirqd+0x8e/0x110 [ 151.894381][ C1] smpboot_thread_fn+0x6a3/0xa30 [ 151.899315][ C1] ? sort_range+0x30/0x30 [ 151.903669][ C1] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 151.909914][ C1] ? __kthread_parkme+0xfb/0x1b0 [ 151.915024][ C1] kthread+0x354/0x420 [ 151.919096][ C1] ? sort_range+0x30/0x30 [ 151.923422][ C1] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 151.929665][ C1] ret_from_fork+0x24/0x30 [ 151.935258][ C1] Kernel Offset: disabled [ 151.939601][ C1] Rebooting in 86400 seconds..