566897][ T6171] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 903.586502][ T6171] RSP: 002b:00007efe8c35b188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 09:22:07 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1c, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000029ff00000000000047012562f8633667c27244dd8bb14b44176d98b39acb2d1a3f2e09a3535fa58f0d518c59a4cb6b3c09f1e6593e2ea07437134e68be97cb688c497cdf3414102226d1d3176b893a"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000480)={0x0, 0xa, 0x0, 0x26b80000}, 0x10, 0xffffffffffffffff, r0}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000240)={r1}, 0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000000)={0x2, 0x80, 0x0, 0x0, 0x80, 0x0, 0x0, 0xfffffffffffffffe, 0xa01c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0xeba, 0x73e7}, 0x2043, 0x7fff, 0x0, 0x1, 0x2, 0x0, 0x20c, 0x0, 0x0, 0x0, 0x3}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000140), 0x4) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305829, &(0x7f0000000040)=0xff00) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) close(r1) close(r3) [ 903.594922][ T6171] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665e9 [ 903.602893][ T6171] RDX: 0000000020000080 RSI: 0000000000008946 RDI: 0000000000000004 [ 903.610857][ T6171] RBP: 00007efe8c35b1d0 R08: 0000000000000000 R09: 0000000000000000 [ 903.618818][ T6171] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 903.626782][ T6171] R13: 00007fff96b5f62f R14: 00007efe8c35b300 R15: 0000000000022000 09:22:07 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x30000, 0x8}, 0xc) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000129c0)={0x846a, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000012a00)={0x0, 0x0, 0x0, 0x0, 0x4, 0x1000, &(0x7f00000020c0)=""/4096, 0x0, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000012940)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000012980)={0x4, 0x0, 0x1, 0x9}, 0x10, r3}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x3, 0x4, &(0x7f00000000c0)=@raw=[@call={0x85, 0x0, 0x0, 0x54}, @map={0x18, 0x9, 0x1, 0x0, r2}, @exit], &(0x7f0000000100)='syzkaller\x00', 0x8, 0x4d, &(0x7f0000000140)=""/77, 0x41000, 0x3a, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000200)={0x2, 0x8, 0x401, 0x3f}, 0x10, r3}, 0x78) sendmsg$tipc(r1, &(0x7f00000003c0)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10, 0x0}, 0x0) [ 904.031088][ T6171] ERROR: Out of memory at tomoyo_realpath_from_path. 09:22:07 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0xfdef) ioctl$TUNSETLINK(r0, 0x400454cd, 0x337) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) write$cgroup_freezer_state(r1, &(0x7f0000000380)='FROZEN\x00', 0xfdef) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f000000a4c0)='ns/pid_for_children\x00') 09:22:07 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x10000000000000cb, 0x0, 0xffffffffffffff69, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$kcm(r1, &(0x7f0000000340)={&(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000980)=""/232, 0xe8}], 0x1, &(0x7f0000000a80)=""/218, 0xda}, 0x2021) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000280)) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82434e3711dc40eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x2}, 0x10480}, 0x0, 0x0, 0xffffffffffffffff, 0x1) openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x3, 0x80, 0x0, 0x0, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa2, 0x200, 0x20, 0x1, 0x6, 0x7f, 0x70, 0x0, @perf_config_ext={0x4, 0x3ff}, 0x10800, 0xfffffffffffffffe, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0xffffffffffffffff, 0x20000003, 0xffffffffffffffff, 0xc382583cbbc22385) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000200)=@x25, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000400)="736d0717ead3a0df178fe8f9649bc235da54ad684e34f41a09021c6536bb57f7d721c5241f208a76b6ebb7aecf6b7d24ab5afbf64d0fc8c66d8d45e356efdf86cc5077e0fe11c0536adfb40a9cf605cf04b84e5f234dca243b35c7b891afe84228f684e29b3503e6392b1433109b4ca21b0297392d0280b04ed3378cd961d13020a5d9c387e26f7bea757762fd5b7f50766549728aae840c29d16de8b345c8ba03a681611d1561d2f257d1cacde9a142", 0xb0}, {&(0x7f0000000500)="07ce9f40c7aef2820d9430b5928542fc0b1d82870802924c2c1c0970d7b1b61ee7b6cdb3a2d3b9ac9d6bbe332265dd720cf1f91ac4e12dfe9c60e2b2aa99e563af9c43d9e60db175d507d1b3add204186d38f81872a614827dd17240aca7959a01109459833288a1ea8fda924e2a17e836d45d26c09c037a7c5c7b2b3a8685", 0x7f}, {&(0x7f0000000580)="1ec4893dfcc349d62bb7781e563fc58056748e178b08180d61454531cbfff4a2962092eb3d8c0e9c15389178e7d21b5ba81b26eb191aa71cd8b7978d07c74bb224196d2e7f130fdd05bb00d8d348e73de9751ce13fbce2cdba65eb108adaef48052eff633277cf358eb8fceeacc7b6389403aa5867f1bec5d7ada8b0d096b9e718ae04000000c7b3929507949412d97ee22e3745baacce089afb1e91d4e4c0c84750fdf153", 0xa5}, {&(0x7f0000000640)="c3a418a8ca2d04b834c859c19797470ef0f3ce48e51d7b963f37eb8cf5c0570ec85d27d57d5684aeff440449ba66b4392d41520877751b87974c803f03d433defdf5f60e14a6633016d296882915899c76a3e815fa2dd679abcc30ac0eff4fe77a6eb9d966efe8c1d3b69e7bb95642fd7f234b28318e7a91eb2d4a34acb6f2347212b9b338e2e9c842763822d337f1", 0x8f}, {&(0x7f0000000780)="13e52650215050c22529077e516373cf8fb8532ce66c3d9acf59e62de37a5a2a665bd4ca95f605b0e2aa262312d2ac40323b886ad901085898df173d14c63a5ebdb53c0bea0303b83ee0", 0x4a}, {&(0x7f0000000800)="6dae19d59e34b232efeaffe8872b5adc63ff34b10a2bcd3fdcff927c0a7c47852fdacb1bc46a976ca338c23a7268b58e920e131b7df13db8b33d41f12b2e7f4a8cd7aaf67fc9473a91f71129435dc08e41b00a37b23474203fa55d54842523efc6f3f7ccc8fae4efbfc7940483929e0ea04f128c30f03c4fd4a6ad2dfb5c30e4b9a5", 0x82}], 0x6, &(0x7f0000000940)=ANY=[@ANYRES64], 0xc0}, 0x800) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 09:22:07 executing program 3: mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xf, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000001c0)={&(0x7f0000000140)='./file0/file0\x00', r0}, 0x10) mount$bpf(0x0, &(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000200), 0xf, 0x0) 09:22:07 executing program 2 (fault-call:6 fault-nth:2): bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='-emy.lv\x86]\xc4\xbe\xcd'}, 0x30) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)='.\x00\x00\x00', 0x4}], 0x1, 0x0, 0x0, 0xa00}, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair(0x1, 0x80001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) 09:22:08 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) perf_event_open(0x0, 0x0, 0x1000d, r0, 0xa) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={r0, 0x1d, 0x1, 0x20, &(0x7f0000000040)}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000001580)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='pids.current\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB='-rdpids \x00'/18], 0x22) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x400000000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100048, 0xf000000) [ 904.386857][ T6196] FAULT_INJECTION: forcing a failure. [ 904.386857][ T6196] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 904.481747][ T6196] CPU: 1 PID: 6196 Comm: syz-executor.2 Not tainted 5.14.0-rc3-syzkaller #0 [ 904.490502][ T6196] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 904.500574][ T6196] Call Trace: [ 904.503868][ T6196] dump_stack_lvl+0xcd/0x134 [ 904.508483][ T6196] should_fail.cold+0x5/0xa [ 904.513011][ T6196] _copy_from_user+0x2c/0x180 [ 904.517713][ T6196] get_user_ifreq+0xef/0x250 [ 904.522335][ T6196] sock_do_ioctl+0x15f/0x210 [ 904.526947][ T6196] ? put_user_ifreq+0x140/0x140 [ 904.531845][ T6196] ? vfs_fileattr_set+0xb50/0xb50 [ 904.536914][ T6196] sock_ioctl+0x2f1/0x640 [ 904.541265][ T6196] ? br_ioctl_call+0xa0/0xa0 [ 904.545881][ T6196] ? __fget_files+0x23d/0x3e0 [ 904.550587][ T6196] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 904.556850][ T6196] ? br_ioctl_call+0xa0/0xa0 [ 904.561465][ T6196] __x64_sys_ioctl+0x193/0x200 [ 904.566256][ T6196] do_syscall_64+0x35/0xb0 [ 904.570696][ T6196] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 904.576639][ T6196] RIP: 0033:0x4665e9 [ 904.580546][ T6196] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 904.600171][ T6196] RSP: 002b:00007efe8c35b188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 904.608636][ T6196] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665e9 [ 904.616639][ T6196] RDX: 0000000020000080 RSI: 0000000000008946 RDI: 0000000000000004 [ 904.624626][ T6196] RBP: 00007efe8c35b1d0 R08: 0000000000000000 R09: 0000000000000000 09:22:08 executing program 3: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0xc4, 0x3f, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xfffffffffffffffd, 0x37}, 0x8808, 0x0, 0x0, 0x1, 0x102, 0x0, 0x3, 0x0, 0x1fe}, 0x0, 0xa, 0xffffffffffffffff, 0x3) r1 = perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x4004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, r0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80200, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x22a}, 0x0, 0x0, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000240)='/dev/net/tun\x00') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r3 = getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001700)={0x1a, 0x3, &(0x7f00000008c0)=ANY=[@ANYBLOB="006cc1ca82cb009500fe05000078a176a9defd9bfd00214aec8a01692affd01bf954e000000000000000000000e6f96f02cfe6f53b4273500172244fd6f3ea6b20c08df9ee0ce6c7030ad6ab00f62baa6f59ecf0e4548891b219a3d1"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x3e00}, 0x78) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x1, 0x80, 0x40, 0x6, 0x0, 0x7ff, 0x80089, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000080)}, 0x0, 0x181a, 0x1, 0x6, 0x6, 0x180000, 0x0, 0x0, 0x8, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xd) perf_event_open(&(0x7f00000004c0)={0x3, 0x80, 0x40, 0x0, 0x3, 0x0, 0x0, 0x7fff, 0x6, 0x12, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000300)}, 0x8, 0x2e4a, 0x3, 0x7, 0xff, 0x0, 0x9, 0x0, 0x7f}, r3, 0x0, 0xffffffffffffffff, 0x2) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)) openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x80501, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100), 0x10) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000480)={'batadv_slave_0\x00'}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0x3cf0ffff}, {0x6}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000540)={0x17, 0xd36c, 0x0, 0x8, 0x301, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x2}, 0x40) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000780)=@bpf_ext={0x1c, 0xa, &(0x7f0000000800)=ANY=[@ANYBLOB="850000007500", @ANYRES32, @ANYBLOB="00000000001000009500", @ANYRES32, @ANYBLOB="ca7e9feb0c2ba5da23a92de62c6a12ad270e726977173ec92b90d63576963405f763365cae87ad5206cf775cd474d8e8df969e001db6dae0e9373c63b07f1bc5447c64eb06ad6684d4a2a55e43481a27d39a64722cec1510a14a1deffb8cf18ab1b9384cff6c959a17fad7b03a01aa518b5191be7ff9624ca795", @ANYRES32=0x1], &(0x7f0000000600)='syzkaller\x00', 0x10001, 0xa7, &(0x7f0000000640)=""/167, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x7}, 0x8, 0x10, &(0x7f0000000740)={0x3, 0x0, 0x3fe}, 0x10, 0x469}, 0x78) [ 904.632699][ T6196] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 904.640689][ T6196] R13: 00007fff96b5f62f R14: 00007efe8c35b300 R15: 0000000000022000 09:22:08 executing program 1: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(r1) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) recvmsg$unix(r0, &(0x7f0000000240)={&(0x7f0000000300)=@abs, 0x6e, 0x0, 0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="20000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000ca80"], 0xa8}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) 09:22:08 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"/1329], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) sendmsg$inet(0xffffffffffffffff, &(0x7f0000003780)={0x0, 0x0, &(0x7f0000000080)}, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000380)) sendmsg(0xffffffffffffffff, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)=""/25, 0x19}], 0x1, &(0x7f0000000280)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20}, 0x40002042) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x2, 0x4, 0x0, 0x3f, 0x0, 0xd8, 0x20000, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0xffff, 0x449f}, 0x40280, 0x0, 0x26dc, 0x8, 0x2, 0x85c7, 0x102, 0x0, 0x2, 0x0, 0xff}, 0xffffffffffffffff, 0x2, r0, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xc, 0x100, 0x8, 0xd25, 0x100, r1, 0x80000000, '\x00', 0x0, r2, 0x5, 0x4, 0x4}, 0x40) 09:22:08 executing program 2 (fault-call:6 fault-nth:3): bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='-emy.lv\x86]\xc4\xbe\xcd'}, 0x30) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)='.\x00\x00\x00', 0x4}], 0x1, 0x0, 0x0, 0xa00}, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair(0x1, 0x80001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) [ 904.767898][ T36] audit: type=1804 audit(1628500928.560:207): pid=6208 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir348911383/syzkaller.WyzXu7/383/cgroup.controllers" dev="sda1" ino=15094 res=1 errno=0 09:22:08 executing program 5: r0 = socket$kcm(0x10, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) socket$kcm(0x29, 0x8, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x40, 0xb5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x2, 0x40, 0x5, 0x3f, 0x0, 0x3, 0xa0000, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x4, @perf_config_ext={0x2, 0x3}, 0x10000, 0xd88, 0x1, 0x8, 0x6, 0x6, 0x800, 0x0, 0xbb}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x200408c4) sendmsg$kcm(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000002b40)="35908f17be886bc12d02b3d6cfa92867008802070f53918e05aa6f2d4987578cd12c765b0c8f7cec698b8b8f153314e66567d79bad3806329b09906471c080f4de5151d4224761a3992d023eceea9d2de4c8bb8eb119ec09dffa410f53d623052bd10d72207018caabb7a51f20e8063d9d277b41917b5ef907342eb38025124b5c80c5460e0af661fbd58e33702b51adc8d5205600124dbea9755abafe2ddb98068788e303f1ea0d515d63728388992811d5cdff56e7c81553491077e2778a9e4fe425f896", 0xc5}, {&(0x7f0000000500)="c7527c33b2faf8244640244c00d65c437c41c1a626fa228a92fc724a34f9dc03dc85e97e27c55eca0df6a1b10a54bb8ca0db6817f4ce6ec6aa988a48889b7744800510578f2a8a9456f01cc9383197cf3cb6e148b046da79163e51179796befe707d2d97008050c7970bd56e4e1939966ae7b21c37785f9a9d07128fe96c5b361cceb68899651aaf88341fc8270cccc45584bc4d06fcb4f0bda89a7f55f8db868e584f4e950c0ad1168511c3d7ab86945cd949e2a9336e165d8a8c650c5f8ac6c4fe6b42423114d0b56cf0bceb93a4e2429b06bc743b", 0xd6}, {&(0x7f0000000700)="023786eaf3136542014b5977a57fde1f8e54f3e484f15c0dff9bc5dd990e9d791ca5023ed9330dca0e7ab9fe2175aab58d56289ffc6f63b3277cdc21cdbca288bf2b5d7e43e127140d4aa99de7734e3081248a4c0febc1652606ef8eb3859cd80fcc567f0ca5bb8ee18fa9978caaa2bb8c97cd1e2706106afd8aaee1e86a4756ac09355e107fd445fd45dd1b0d8b7d1692c1c4c5e47b5dec5a0d9100d175bc230635c324d2e57d00cd04a63091692114b107eca8c0b62f", 0xb7}, {&(0x7f0000000100)="fcb0352a5040184bde5193cdf9c6095b8cf6", 0x12}, {&(0x7f00000007c0)="78bfb0ead3e786e130fe8699d6ed99dcfd8ce11d525397ef20e8685f15bd19d47e3425399d139226cf5563dd02c326f222074112034c363e0f45dad5a61168043c7290e89fd6fdf36084119e641ab7017825082764fc4f9d13b31ebcaee3d7abc5f55d377e9dd53b42f9c1fbde106dd22b7bd46433955e6b39425aec07737a8578a9162b6fcb018b9d6ec749d679807ad6b865277c371c3c1fc999897828dc9672a50e233e4721f9049f587221222af986e1842e7d", 0xb5}, {&(0x7f0000000880)="62e6313ca8da0db1887af9090bbb54fb1607a36cd73d981d7988ddf6bda1e757e2d6d834575f9c82b3c4b83f17e05e865868e4f9759e5713b99ef9908720043734b8fda2263bca81405ce2830fe8630ab0a7520bd2d1a879f4c9d7478091e6f75e5e96861927b530e8d3fb2f378ce902d7d205a0d77558b6db91c40fa6f849aef486defc421d72af2641cf691fd0118cc2cc92e0d15a0125acd7f2e6e17b5d8c4cb0d2a7ab6febcd878ae9dfd2ea91ac765c95c8f01cf93436515a6a9709639939ae3b042df2e1233e1b37bff8", 0xcd}, {&(0x7f0000000980)="0740fece2827e73287af2f001f8231448ce8c73eef5657a0080bac4aac6d932a3cbb8e772387c555b317a84cfe7255ec077f58569497cde087dd09242aedc6b0f4dec25209657c9671b3d8774cede2680860b141544b8cc89f9d132906a8634d7ee9c667e8dcfc7491801b374cbc9bec67e8127c851f4113a0516c17b78e306e35bf66df8b9183202e499241948fbda907f5856e195e4ebe0bb58d9c2bfceed3", 0xa0}, {&(0x7f0000000a40)="96588ee3d8371e9620011d09eacfdc79353141966c67e37d6ccf5c27f25407828f326d6eb3c7711f20fdedcad7961d58890f340f7ae55dc1c6ce685c8d8ad249a994444ce95a69a83c336adab194dfbcab8609f178695c8bf77d292f32ef9d8b3ec753e5032a802e3b0c2f1587e5e116a4df902b24a41898cfd71d7691c89e872c59a657d0c611321147fb0ba7dd5b773c5afa328b4b104f27e9d3ad98e5c97a37670169f85b5c423cba885800f24fcbcac584eaf43f87df47434e787fd7d0aa87bad4c5628105c58f6122e5821618733f8fc4726e1a9fa35a7f6db5a08cbf5b339fb019c8f4247fe97ab55c925566fb", 0xf0}, {&(0x7f0000000b40)="430c9b27539efce88bd3b0aa625cacb17bc747e8ac4a3e1353d1aa2aa047f5f411969df05ead0060a36253b4d5efd48954500b6173058dd4945caa51a9a8cbfceeaf0faaf42f0960f77a7fe9292b5ab7ae0443bca44257b45fbaec205963d04a7535bc5598e0c81c6cb2849a7f9420dec0cc092d6b31f0c7d823b9cd9acd5c3a020b45f9e94e0b1dbbd85477c2e7ffe1b6d8fb97fe794a34a9", 0xf3}, {&(0x7f0000000c00)="46339b4474de5baff105fcd8a8810473236759542f68dca57be7304c6de74721cda72a4825a814921c3a1432295f40f11df3f1adb671a46f88ffca749205689f0f99dd1274ce6e2e4f71fdf54d213da48f97c655192586c3eca2ccd55abd1fe416efca6c90a1a5fd49aad64166517118b90574352fb4bf739f9f8bde51943461ebb6a7387a1b655a12b2f3a160d1bb70928824f168a317b827aa6a", 0x9b}, {&(0x7f0000000400)="340c4db6ec7a558327da67e632b1a0e478bb7ff30668f84e99a4a2273e20a40879aded4b650b2d147cf62fe324dfd825e26a1621ca2494268e20cd84d52b8822e0fe0302122f383127a48af3a4e77f737a86db6fe1f0a063e4524a2f7aa573e3346d2ab8ef711c10edd237fd70ca0c3c65e5f9927fefc9f8e9d811c52104f76679f632ea806f7d105e7a9b3deea4795198f449f859f8f05c59808bdb1f"}, {&(0x7f0000002c40)="43c24608bec035fa95c55c706a199262e76d47f840e059e73ee535a76576ddd206d71f433c6334b949f2587e49992a155e2061c304eb3b4ca933e77d68805fc7afae8ae0b91fb77c05047d7c9027fd72c78e72f1727991e1fc18a49c45fa799fb43983d7c7cb42c576bd2270b71790bd69ec390595075990583f2c20f92d774f8aad38cef4daef6431dbc0eafad1958edbc802e947070053f412b2a436b3124abf7187bceaf84fc75db38cac3b4c55d70d1068d03106cc8ac99d3309260d7e0d7858d213137ce08cb38ffc7995e7a483b141f133d4f02fc0ab462c82437433b4acc9f26973711681bdbf7c7e9fee8d1add40a739794784294330398cad3149a791b82ad106e9fc66450752bd8e374b15ada75a9da7e0835c5a1ec3a616b9d62a508922b4037717be81424a1f96dc77be40cb1535e0453612873236704e57363ae004d759a910148d714672297c1f66939cd17a0e5d4a9851092103ee0569ef289eea9f0f1480129309df7c0f3f86251dd3b8a02b28be5731eedb27029147a11a214ec2b2bbb2724eff54e8fef8ef1a12a261660c33584dc2e745b2320f76a1fc180b4752de564d525779e37429b93196e8f00f224140bc80cacd2a09f496e989e45ac6544b878af364318466bbc7f2f6c8f74bd87c0bcb7a3155b73b9939ef1e309f8c573f0205acb6db2a51621c99151fc3ebbd8d0897a5a18b4452a928106d18e143b969b179accdcd23de732da5c42e6d270bc1a74ce0b98f36cc63011a7f82d860490fc3f0712f911b347022f63b104a1ba2a3cd70009692076b238e43f1b472b596a55d56948c226f2415c7a8cf2f29fc3151996c6e0efc21915e4888aa56e3d939cf93452d1665926d0898cbd796e5e2dff06e6850783e86e2861c592cf5f3fcdd8e5d78a124475a709cbc5c003b8312c69df7ff1b82e7d1507e58b6c9c12c411f2bead452c665c1425a0de9688b8afcbacc70374a6afc16286fa258e5d06bc7d7ee8306333eec3ee121845452761d605b5ba417e33291527e9332167ca401c53fb36b70fc55f13fb20c2ec7cbe63389d35e4055f9be6880600474665987a67fd5b6ddd0f5592d377f9effff1d7d80b275bf353c434a01d64aebf13a1d1c00813b87a134ff70b608ccb40885cbc1740b34393f849cb85c145fa8a3d7a20502b48f14ba4e2ec01210a759b1a820315bac2fde2a8799c5c5ae1d565f6f3a8759fb031a4d00b17661bab0c8aa5e3651b081811953ef9f4cda0ca826dec21c60b99ae656072ce992c35e1dbefeda99f70b28dc22c46fffd35ab8a9c7d3f73d0413dcbbd6b2857062f4104e6fe5ec539b3b3b9e6ac33cde74c954c7ab493687522a9a103bde044029e70b55ae95c02c9e7197f09646b5f40e65efd028c39f75a138d01c0ecdf316371b904a6dae45b9dd0a0df998002d584207234f29ae2be0d62d856729ac92ad72a2ddaa19350b4f4997c9c016725e9ac383372b158789e37844d4fdfc4a29a175ce679212dee8021468d8fd47521b655528f1a205a426b66a4dcc4b363feb3a78e2ad767b42b9f666f0c04297ac60efb90464bacf6a1ec002751415e058d65466e9a4214afb239da7af64bcab672eb941ac2d1db1e22ae10eb1f990440ac51f30670f7ccb1c1ad3667b5b3eb3c708c37c9a2e81ab01ef8f0cada2ce3a7959fc22427fcd7070a2266700442d554320936c84856e97f78f423775750a31b0f1524306375c5f7621cc6c350a8a7ea32f7c7fafca917208c2b61f9b4e254d0ee7d93b69d68b8c85c3daf9b4ff6e130ee975fd096c0fa3247806e61f2a39e46c53f4bd034a7e5c1216b66bd2e751d861f6fda988ca4d4d721bdbbb116eb8441ca69c87026459b069daff01d9a030a2132d5c32c74dfbc5295a8d04daa88b69b74f715695dafed0cc6f0ce9f3202b8b8c38aaa3f842b2ebe29b409de5c6761f67a1b91df08303b9ce889c40b4ead44a1c9b21563d338f138418409d28eaec5edf679f6f4a79e22637adeb561ae533cfc9a77d7b44c7b81fa2bf1fd61a0b6ff801f5c8d68d418833532221ebb8dc80f8c1121ec2d15fd52cdfaa297f62045f7b55f496f427344d19f62de1f3b8f68e5e214f3d2d50af5d3b22928185071b6092ab8dc240ddcd898f4ca1b9c2487771e9bd0dba34f4129d5e84c2c7edd570d520987e4c690e58dbf58f78144221bd95fc204ac7be12cbf5c7929969e105e32330dca11fe4b4de79e30d9fba4c520204fff910b50277d28d1c50df7c38d1f5affd95296477c312baaa0ae2389711d4408c970f92787ae403acfcad453a6f5b4ad71e39ab4d81a35ce8f631e5d766a6dce97e02653d541c998a42b101e115b2e61f73be10f0becf456efc872da97626313f7a44bcc760ec7e864ced183822651c72bb031f5f29bb43fad8982510965ca21c59f1aecc3a4710f35214249600cdbdd8cf16790766f3a9d14f7d52d8e41eafc6aa0f36432245e63043d83c93ed493b99234080a53ccc7a7a55f5f9fde145ce289a6e095c6e5f788a7fdcad666416b1ea43b930fcb3c1830e00aa2ac73203c518412bebd0ef7cf0d385d1af89b72cee45ee738ecef56e2a6ce85f069eeb9062c65f5921cfae465082a5c4be559b775013e6d24c1ed8025f13df2bd830373f08bde70a276ee3d2b5df2311c957c24ab8addf8bcd96c3f84116c2b2181822c133abcd1be23317cff0ce03d1edf7451feaf88f1b8a67a1aecd036441b2da824555f94cd0f0d83dba946ec8898b07510290e88feb9a51a15fbd4bf558d70c584df1a8ab66a718a2dba6259618350bd60d7c0abe120e9f503d00df7bee55d980d518da74f06cb73bf6062ee9901a7bc3d17d8e2d497e80bc056b1ede2e2e567920190440a0bcc56cf4eb1c3975cb1308513ed01d6344969ef792ccada0c86643e40e72fd627b015c89ed63b92a2a8ccc917f1b0dd82012053d95e60166c4687f468a10942ca0de7d53a94cff6ae50dba4c220d542299fe9c37d69d235f8607cc0c610d21a00740307661e3d6a619aea10d60a13c337435c6bfc744573754eb155747d9f8a749df61b8c0d4af2c941dfb45f1104dec00961291b2fe6ebe1e3ff94a1ee309441d013a2fca1de2e17a84d03243ea23b147b3eaf8649f5101209ddb928e27f721641436a50bb9f83b934667a3240fe156b328bbfec39c577cf09cb1b2f7fa0c234f63bbeac843907cd06a8c67f48c9885e02a87816402b5173990a2f411f7d3ea10df6c3b8bb70bf66651bb9593d4086000e580b0efc4b45e856270ab6d97c2cc307fdeafeae4e0d237c83300bddd887669e1f4065a3ce00b030fab7b57292a441c4257eb6dd9bf3dfab2b1bbe0ae5014d1ddabf7cdff42f868c6538874bd7b5e7f085d15c2557ad1c5ea1e7ef7a4c7519dba01b384628d006e4bb26726a2cd270464b2b6934c1606c00c17049c354c87763e4d8c25a834b6cb7fad5d0c51696ebcaedd631358c22c14b9b7495e04b65563f5039943a948bb12b1c4d9ef2af54b202b86a0d787b11b59e2e7943f6eb3c4b7270d78bbce6c1053b5079b4ef22ac38acbf7accdc76e447336bb9caa8715978bf11188ed2d85435753b0e161415c895e1ee41cf02d8b411e8a9232dda1e36e3cb23f29868110e302bf9fac3d3e3aaf79a2c026d586ddea6a5b6fecb52ba9d06c80bddf8e66d335acb89e4cda32cef52ea5d8fa3444cdfa87c6e1280a8572a9c4d947c2094b07ed9473d2cabf204e0dda3ed1961307740e0c701791599220bff51dffefe170f5423708cf2cf0f4064352fa44ee163e8cb88d3bdc3182347bed3909a1489d94b3db6f4053a2143161ed66f392f7d8241319c385cbd06a6073026c58e6b30037b74934e1c618577fa5be96936c657c19506169b3be257a2c5e6a80e6ea4de42ebe05066e3a2f6d3716fca319e0cd4d6bfa002e4efaf9ab9bde2b5a9c5caaaa3b858c846d80da80b4cc3398c521dca6cf0effc82785f3cc84f3a43d491649bb422eacdefa1d2159d4c2478273584ae37fbca32a6a62c3bc1f94edd735a183c32d03cd871b0e67e7c24ef934276a85221fe3a3a0391f93d872b7af20b5273cfdea5b068b29bbf220de7083893114d37915426d3f5009669fc7814ff25aeec15bc866fa707c1b84281b5f503ed3ccead4c2422d0b6b088c0a796b702547009e2bf64990c738b6345aad78973090f50f215cd2ad8d20fb3350654633ca11eb5ff61b1d7bdf160e408de6bff20bca6ea9087a097d33525fbdbd1ed043799846f1c70a1abfac1b1ae4c7475362cf329c7d9afb357f121d72d665babf8c3bf1a505758121c680dcac074a15099bda37ff70026d689a463bb6dedf370a2f289c5e6485ee8a20b08c01751ec2cf13cfc3e9eed16d5d878fc68f5c900c997a6e8feb14184f8f0f583106b0b5e7e21eb9cfe16f4b3172760343b7b9eefc59daeb46b058b2a8633af7501b80d535fb16cd05d11769892b7a911e5b9893034cac36c85b9b5489f9452ddefc47a4da76faf2b380c44738b3d056e069d1afd2eccbd1fcb25b51a7f8efe5aab7e3bfd96e9916fd4134e2f9f1d056a861c1bacd573c707852ff5b284a66215febba539f7220729ca7ff666a2929ecf6a767d3aea5b40f0bb94f19febd4185037f50b2c462233dbd875d2f53c2a7fa894c9d1842358c6b717a3a124dd6a4bf65c08608c7a72580cde87e2a899ae54b4cac1668bd1876f4c0eb00a8bab69c7c0c540e5e85f5a0c29501db7ed64ff4d46fb27ba17c2d50faba11ce1d8f7263f5c9f6fc94a6093d944e5c387f134fbd5e532bb24c94123dbb157a8baad1bdf6e4841d386dba2ff29f0c225728c1a72b627c43e705c8d9385fe44e8d5a97350a74ae40b56d564ace1f8e133e1a112d23af8fa2b96639c84e2f933743f24a053aeb64475093fecc21f33c81d57a344b9828043d905576888e4f3d393f1e3eff7dfa129b829f2a51e16e844bcc159d9689b62ac68a82d4ef657a605d03c8cc659aa5087bd08332fee488dcf58e115c2bc9ac8e8f89c91e35876a3d5cb35478e38ae0b1bea74a90da651c60809b96e5fb63c5ba9811eb4efa72366b2dde9947047afb598c3afc27b02340626af37ab137e9efdbca112d2fc86e390986c8e59996fc0fee537ac3f4defc829738abc9520f848168a05bb65432452f3954d2baa1d9cf990a5a75c75630ec74ba867cf8136b04329b63fc6f77e9588efd71a845b2e158b863f262aad5dca9fb48d21ffab71fc4d1040bd0c207d1b95e0ba32b8daa208555b64058a04957811e1102827564c1097da31e364dedd8b767a494337edd6f42e8438412c5518c56932155a3c84ab8919b56aa2e85ebd787a9c91fa0560ee3c368b3716a65f8cfe118fb25a53b7b9cbb7b0ed92ba36ffed0e03b384736094c107364724f6238b84b84ac723fac45493a3242737975a2cd4add6f60dbc4e04b1cc3b075ecb15e6f6c0fde6a9449c371f170a3c160e8a2dcc02efab284f238f2bced6e2c7cd58f52062bc067b51ca74191865c8b6cbdf8804a6dfdd14bf99ff7ceea42eea8225e79b31217b77e5c5486251b4621c233dfcc24ad60ba2e36afb0e71086a9c1826418aced90d8f07f95a7b5c86adf93ded725d6640d16efaf6d1b158dc700a076cc446508bb44233fdd687fd880688dedb2861297989dad53335ba58d9bdb8bf07ddf78c48afbbcf52609d2bf2c2b8adb9f8aeb3ae2aeaf3afd552d3fdb0b1885d0baf616bc073ab1833192530b6dd7a32d47fe75503f17ef41b6881fc35f6d2a6f90f10c6210b27b81a27415"}], 0xa, &(0x7f0000002640)=ANY=[@ANYBLOB="88000001000009000000792a43c91b1131343a4e1c1df9a1eb89bec609ff7004574289a876b9b9c0a0c3eacd00b126dcb7b13ca5fecfb1d5b74b28af879a3a8e37b92d2a3b5dcc3bcaedca7cffc419ac028933f62fe31e9efb641ae63cd551bff6ad01001c0f5c9c35bc5dcce1a7c2ce4704eb246fd7893c61007fa8801eeae3030c87175435e06d999fc3da97d6f04ad251b674582582c2b7b6a41ce5a288bdd3a86d9db8df42bef29cdc11607ff4a9110000000000000000000000000000000000000100"/217], 0x88}, 0x10) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x2a540500, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000029000505d25a80308c63940d0424fc60100002400a000a00053582c137153e", 0x23}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000040)={r0}) sendmsg$kcm(r1, &(0x7f00000004c0)={&(0x7f0000000680)=@vsock={0x28, 0x0, 0x2711, @hyper}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000700)}], 0x1}, 0x20000815) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f0, &(0x7f0000000580)='ip6_vti0\x00') recvmsg$kcm(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f0000000600)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000001340)=[{&(0x7f0000000e40)=""/160, 0xa0}, {&(0x7f0000000f00)=""/184, 0xb8}, {&(0x7f0000000380)=""/50, 0x32}, {&(0x7f0000000fc0)=""/218, 0xda}, {&(0x7f00000010c0)=""/66, 0x42}, {&(0x7f0000001140)=""/253, 0xfd}, {&(0x7f0000001240)=""/108, 0x6c}, {&(0x7f00000012c0)=""/109, 0x6d}], 0x8, &(0x7f0000001440)=""/137, 0x89}, 0x10041) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000025c0)=[{0x0}], 0x1, 0x0, 0x0, 0x40020a00}, 0x6d70) socket$kcm(0xa, 0x5, 0x0) [ 905.019581][ T6222] FAULT_INJECTION: forcing a failure. [ 905.019581][ T6222] name fail_usercopy, interval 1, probability 0, space 0, times 0 sendmsg(0xffffffffffffffff, &(0x7f0000002b00)={0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000000300)="33b1600904b399d4953acf37dea50780cc495384378b49c78254fd10638d0c", 0x1f}, {&(0x7f0000001500)="f9cd2e200db21e03a6400b6d7e0bc5651e058867e26ad826f89874cd9b1058ad77b2c6717de11f6a2bc6f2b507861ecd8060fcd2f9b86cf1702848c2ca6ace2bac8bfb739bea62bf75e165a52a9b6d7c9adaf2bf16d99897bd5f56ebf22ba8dc8b215069d0d4f6d6d15647763752da76ddc5ff1a0d8d4ff03753bdf72c89eeffff292689cb08029fd8f3d89339237391aa379e03c590a42042d907f2cc72a419aa46d75489185b1530e9d6df98b8c4f273ce5d2854b2d2d8e3ddefe78b0d388a2fdc9225bef796cb4548baa36217a1b275e9caa9946173834b8e53d7572b5754919650830c2f1f42084241129e9cd6d47665645402a381b929bfc5f22e0a11db5de8b66c2d7641ac5848ee2ea288907b7034761723840278673b3cb949c3e295813b480a4fd776ce2d022b590cdd791f249a9be83625755697bf5f28b820a3693b126077f2540d82782e037dce46696973c49a5f3b34701263415d67554d0029905a4c72cb3a6def9b8ca809e697cc7e20fb327b87c08288399a8bbcf15a1f3c5e2fa50b8373a3234f1c103721717af6a0b785583c3a2456b89707d2afe6aeca57f63c2fd2b3b83f6268a91679bc5f790093f4b642eb3924d3186e45b0e027b7dce8ceb221f15f677a070a3f03d47edc5f84cd4ea2b11f746be800173e5cb11fbe7581e919b945f83b6ea8a51f2d1bcd5bb813f0a1e6e7aed53b2df7ed8c00190dc162e4e96f367f263ffa767c9f4c432905e98a7fdbcf48d3a390076532185047a6f10f5ee7420ed19df47ae83bf9f77f5bd26a8a0f82bf8411ab8e783f8fda29284e34bccc5f458d756566a8846af7ee729daa3f75a90a92dbbc0fd942436236a1e5a8125a3717526eaedc721ab21f2f19c22fdca36165880f59431a3e444331e76caf5da72bad4f2c50924310279f9d5a029ec3f065144c98dfdaa1f09c26819c2b20439ffa99381d3d316d1d6349a54ab652086b4b759eb9539b422298ea9b51fcc58a38c10b7a1b8fa6978a57047cdc03dc3f71e297bb37ff36c8f1d37e05850e9857a451f768447b3a3bb2ee5c575d794779bdd987d243617517c447c614330c9d09fcfc1897ac1ac6afb17e73e76be9b797bb481a5c15268584b4297b1fbb2ba78116a714908e46f31f07e58d39114f8670d26b8e9c25744ca540908a8ecfdedf99aa518b02c6234a2a4f14053f8d7d51d73d85890452689471ba5fc7e0a4decb2080210153810a5e976abeb496adb9092d14d29f528e28f89f55b0345a7724110653728e68b4696620935e69decccfa3d4d2fdc36dae5408b3e67a63b2fed2f4f2d173dd424f15ad210b5910eb1cfc6755b4b15eda9684927f6d46f4a3f1bc818d765ae60146c33a320fa0b9e6cdcc84860dc0fba505d78100b7c7b53422e78650e29432b3cb6f21a742e874358bdd4bd37bfb098f6f162b21e97c4552938d4bfb31fc3bef7b5adb31763e475909e94e884221cf3106f1cba7d7685a5cb61d0ba9f723c2226654295903908900ed0acd59a08b13fd91a5854fd027a303bbfa693fb6cba6fd45ca947ac00eeb43a2c080c6815927c630bd10d62b6822c6a27167c00dbcacc8fec9e433befd89cdc92f5ea7f0c9f5a5e4896f91afbb065a88bc18f06f23a43c47081134984d2f8f2de1ae218912f69f1342e2a6b06d87912d008c6f33178b39d314fd8d1ddd68d650a8116a9bdc05b9ff5fefef656d90b1d0c50ec18dcb04cd8972f7ad328c760d65209825eedbe2f65b89dd787753d1a1527d292bb1ba0f27f6981b912857651037c1ab77b5f6e1ca92a611124469691060ac20eace153327cca184488433228f09e695b646a79af443179cfdca61d99956ce74864a4d9cebc0ac8955fedce4375f935d7c8b8edefa219d1c1a2d82960f0f866271aa98f35779cce0373d2d7e017c037426183e9eea5ebbe259c186221f4f3fc97cc299f0d3e1f66dc1549e508eaf590822082819c1ef844e995d3a1d44f871b0754e055a83ecd7a877763df517aa0f2dea5cfec0c9b193ae51c423dbfe6e0d7b59731414bdc25e6d31bbb5ad140f7ed7c9f5bd1bdea16786b7ede5be0db51bc9928b9d3087c35ef75aae1a043d6ad9f223942c1e92f682114c5d66e7ee327726eb977d44965fc1aa70d6e0319d71f651fc297427bd7bff4b010b8c0a63e32cb37dea933931e03fc81c6b5454860cc801d49b2cf0c9ab5f20f28e78d6134c8b740b112da8e1b87d4aab9d8447a765da54814645f3a2c241ad411db410061ee6e33f10bd41aa6a43455f02a1b721ec5a5ade6db427636ea4edcab4827f128ec7fea523542e1a4439ed589709e02b089ec70b9e92caf7c5ac9e442aaffa06acba030046ca4b801619de5229e63a0a4fc6ca51006202eb297126799e1940b111134ee3b602fb0693460e6e60b0667dbfefd3fdb29ada447ad334989add7b4f86763ee586a1851aa8859a44b576b2873c13c2b95b8042141033efa715b4758dfa82ca62463868659b07b7aa9a8df515cfe199b0fe8e1c57d941675ade5e725e9dfd668513b4adfbd2798c69df73625a0bf4964f59f04c3891d02f2e8afc06244c1a898ea09ff97a3ca30c527f05863c34e4b062e7f423036b95f6c2fe6f259a248f06063b566de93aded3d69982c448c7ca5d9936f288d4507b558ac86cb218ce0d4528f3a0dbf404f3ec72fdd61289f8247e454dbe497131e036b7ba70a237fa7c2411593a7d8ba44f029c200ee65a9a09378e8e25c56c1d33340bd4c0f64a90b13875eaf4ba7bb80aa964a61d1abcb4863a672154ed5ac1759fcff582cfb6bd886b9696a36ebc3be7948937eb6c2ba98f99460e9f63759ef61ef87ed2bbabf8ed8911bfb5042eebb9aa65e40acc1f9c276d2660070219f949597bce758c64224b3a0cc4134bdfb54773220f8b7282dd75c65c422f924f6258307a4f9d801775d48721ed89770f97882ade488f3971fe3e3d1ebbbe32f0fc4def6ab866f3b8b45bd047e02b8b83c51506cda3300c9690758b2f7a6313e9e886dfde62a3e5a8747b47472c702468141998c1df1cf3bee1d0e2e155e46a875325e57bead4ea5e146d309072f69f01ef7c8cd43c011808114efe6b574cdc40cd52901f51311505407d49474bd0cf2fb0629237ad8ce2e3a4ea8fa52a1257281fa5d45ee7262fa984b32b5dbb4f6e3194aece36d9d6aed85484940a28619b3368da2cbf3832f218e6ac8fdf11591f7a8e7c4848dfb9dc0b71c33f8973c1a12ea01132497e25bbde33eb0a23295c0e965f07b8b92c35f34b53f648eda79f58c5b2eae00e008bdaf9f81b5a4dfec84a3ad4fd9de5f10225bd2b388ee2a2309d8842862f3f93bd1c34f4c8a184572324cef7b3f88af8ae7cc3994d0bcfd5fc8365c52c70e42b158eaa94f6fa9fe3285ee56275f0bf52c4fdf19c0acba03778a9b538444722bde5413fd96a5f82804f5ea62a6077648071111e43c5cf178595f90b96e53e8a43629b3c97175539c1c435171ea0282aa11679ddcf9d16803ad4a420aa05ed5ba45fa5b0f0ea13834505065c1b0c17d235f9af28cd03f9791c05c19f12cb6689a77b0da9557996ed44a6ed3f826a774cce1e8c8c221d3a1d04d6c53dadc2881d09d5036cbca939297d2d3d59384a76d96799e170646e522c7716b6d00cffd7ae3cfcebb1d3bf8cdf90155b94ad477317f96db78489916269ed613de831f3f51cb7adad1eaab4494d98a75f8942edeb144a5fddb85b61ee028c593d1e18512fc70084129e0ed45acfe320dc39ac394f806f9e986b205b533dcf7677c13e93ef3f5cd3dc73c6242cb92aaf87403d62228fb1f7573f7e16891a41b33f5bf41acb30cb732ac57a140caf431019bf209cb2e1ba50f92cb22346cf9dd5ad1d9dfe7f8bcd87beed5917e542f05e3cb93942c6cc78971e8680d3cb6867b08d5981018702a72058c495fd946b6fbb06b01b9e9fa28abf841ff853e4ee3a21e6ba911389c87ee324cc096c6586edd40676a040f936a9ebb8a8574b4f643bd5565dfe0da85dff9643662390cc0e7ce5484b7fdb35b084ebd43f3668c9b5412b49c36ed907ab49eb869e30187173c20ddccc657a3cd5d594b81fe1e93dbd0f39d5ff9a74376939053d10a36685175e9af09d25d00a5bfcf3cf669457c1026f3be68f238c47500c4a9890877ba8510519b14cbedc79e041819007ab5406cee9c838cac66da2b64ccd2b4b081f9be03d6682370eeda4c3df4736c41385e4e2acc676deec9181def749fb8d23adc22af8fcbb0f928dbdd150cb795bf825b81cba9a1374fd806583b2bad7f7f1e0564cb7c556b8b9f9650773b83e9c896515190169c69d955a28e30526fc1b364d8da6b36f38055aba3d2bdef7c1f36920eda05a92f4b17b8d9c9d964e9ca9926acf95694132726916dfde57afbf106a1c09e8133e855a16e564dd2c929429b8cc560e5b2e6bcb2ee526d5cad577a8bc6b36764a884a8a8fee9745aad90074c91b12bbeb4c920d4a114e9e031b75a27ff693fd2e156bfc9cfd7e4757e8a4a32521375218cbd094d796a341bdc3ce2122e9e496b24302e240b4f8318dee9f3abbf5a29f7649517ab8b182ec152a8686acf622283a7b849a883eb4a447f2e545986e55c703890022173c11f07c8fb51be876ea92a070bdfaa382cd1aa42c3f3f7f24dee2cc42da51d72010167a09f9560e7afa97fff7204bd3852a317b9d7eb8b19615592a1a28e73a483ce333fe52ae3f7d1d2a7c608dd604d9450bb39ce51b0b4e63defe974c2ef341591435b4d41d7c5dd23645f79bb473f01887feaf74550efe8878a419eea1f9b588ee9cb0b18c7c9dbb902f42e9fddfb8ada5b8eea2811522f1244a50feebca88244031638157c0187f4e9141aa911bf26e4d35468299324b040fe37660ead8d2ae03322c28da0cefd6787e618f3e6ede42ed2c4362fe39945da6a38f0f675c7c89cec5450e8124f9b3b1d84b48eceff01bbbf1533b2aed320e80c32b19aa6a939ab19817587a9c5a70c403ea1823af5f8c1d3a14203c9691c7f0ab51bc7cd61c620e9c3533ea9486f3c8aa040da1bf79d75de4a5540176aa5b38fe812e2f3878480978b262913e9578c220a0f91478bb26342c2e8b765b02a8152737702064c1ab96d72cf7dd40c36b1e78120c4aaf59c50bce0dacc6fdd3a98afc9cb055add9f88c3f3d4cfdbb241789e16bb684fc22998d1599cce8da09446eff684743b71de38c9c7ae20ca202c24cb73f0179786726ba8fcd0c14c18fade990c3b413a8fad1c5fdf457ecb63b33174d68d177d03cafda95c755e1a762fd31a7e92dbd2494b30cc3a4ec1e69700aa72eee199e55f3c234a7c6bad79d37b59efe6b5992fd3d8e1fd767f5ba21802f3c962e27b5a7e9daf1993dbb7e9cd4ad888fd37eefb953a04ae1083543267a277a33ae34fc30ce4df0fc3c6fefe037256911fc7fc6524165ec876b2c01f898d295b3821cb66ded1d90fb5ef7faff935c7c4b20c310508aaca3c4e24a74ec45944985e53113a231dc4fc2166c77011fa638605364e36abf6f3f14c863bb40f76ba9811ce783dad80a732abef6fd94d07d42a40953f1cd3805cc8c68470b66f734c0cf8d3f4c1dfd2996298295ed5b05e0c1e3036df5bad27b5c6f63eb897194c6f3e12b772704c082cf74714a66ea3eb4d8313c0aca2c592b4c8b4754d27e63f22d7490e70d75d2396cfa652601415b9455f82cd9e4277a34f397291e7af01d8546e0a8fc74856b8ac36659012705259012b2f718008855ed0d1ec118c76d724c2bea1f12eccdfb40cd8e4307", 0x1000}, {&(0x7f0000002500)="21cb0943169179ba9d12360bbe94e894e8fdb45ae86eb66efd5740c2961933061995c0cc2c864a079eb5a754d99455705860666343726fdca7e6b8e41ee005b435409b42620830053f7885f60100fdf5e8513d6ef4235d421c54e569cad9659b2f692aaf4c20fb22e182258c4f34920d939de29d1ecbacf46d32fb17dea20d0e0d5cf7", 0x83}], 0x3, &(0x7f0000003d00)=ANY=[@ANYBLOB="d80000000000000006000000090000002358d4ef4d1d4e80de4a691b2ae85c1b1ec28f91802500fc4dc10dc16f058a02c89643e8c107edc6e740e5572f2edcc3d2f296bcd49e2a595ed6e6dd72c80404a74b94faa6524b4e34c3c0a43de00a9e07150a94bca46f573087b8be45b763393ddd7b836ee83c373082d573a3c0296ba4f41517dc3781810804727b6270e0e12a50b923e16c853bee44d8f0e35ccb9d33e7680dede5ab448dd4bf367cb7996242afc3e882d47025f937f363d2756802f9e834e453fdc5102788efee28455b2d2e69eecf3e930000d00000000000000001000000f5f8ffff344764c22ea3bf116ac3713831e3eb4666ba0d18b2dde11d874fc8ef89debda5ae6e5558973114458ccbe8a2579241295350d5ea1956162f9862f557ff84ac38d3b8dcbebff213ccd66ae0c7c4a0df77145bfd0b70787f03be03d607446ca096d98e3ff39373a92d6395261083a17fd508f29c54f088597ccacdcde4c58b4f02ef6124c7aaa327ac2dae74d091e84181bcc065f127a5f9032430f518116e1a864e9b416884bbca294622241c981884fc245209bbed036a987ca3cb740000000080000000000000000f010000e0060000d37951e31390658173513608f32ec05e82dc2a75f4a6dce90a295e3217f90c2a3fe8b52ee30747d121f806ddb5ccf65effc87cf838ac0460b74d74902c477389cd7621201254352aeab5611a6f66552b9ec98acdf2b017cdb0c1abce5a31bab1ddc02050ef4201181d4bfd000000000008010000000000000801000007000000d4a331835515639e4c18309557dda83cf2a05c30faf812a55cdea53b061030ef4f2b98107ddf8d9505cf38511069a52609be628682ad268e8b87d070a3336d7be12d7916bb3054b3a9b9527c94f13d9a7b9c1f3ee1021213be51948aca93922179c2a7bdbdb3b334666808ae32bdae5456db8d3b6128a96a12f95822e5f60e2fd5589b4fab6892d3e0dc6181a773c0cb1d23e554571a7cef2aabd775718066eda84c0af0ca82bec1b27377c1bb1a08f07815c426425ae1088b9ccc54aa8ca943fbe37e52a2010b50302e663ee1f3ccb15c8e70e5f33cb8681d2bcf546ba9088920411bd52e4336d9a5e20dc5000c3a91db3300000000000030000000000000005b01000000000000dfb90984d495fede2e7d862e3e3e7882beae87d1c1133608014c00000000000008010000000000000b01000002000000f826e7c1f3299cd2b6c6a1177338f41c36b6e5a52830bd6eb38c1f00409a4862ccb82cb8de1ade3bd41752b813fac5afa5347d4f00d4866be3411b47d39375ead34e55fcfca1f525df95bc74528e3372998e1da5c82d2b3237256cdeb6762a4eeb3069cd2ff49c5297758e7e3369978e05dd4b38a39bf0eb4fabaa2f666dfe10ce0c84091b01bea49b585a4b450369a86f640d70e1f127b7c4d6a36ddacd892276c6b0068ec715ab32d1bff07043a52e401f35870e8f0475e8add232b2171649456497569f21c2276088fe49a54ebc98eea1b56d0b373764990365eaef7601e16dc43d159c08d3ddcee84317cf0d9d10cba5b7f7e50c000048000000000000001601000005000000d522cb847c91789a8c1cff7089d8c72b2b22119d230e980228e2646aa2412aa4330466a751f78bef296469e021908a8a63e5d57800000000975d9dabed996730f402bd898253"], 0x4b0}, 0x894) [ 905.094399][ T6222] CPU: 1 PID: 6222 Comm: syz-executor.2 Not tainted 5.14.0-rc3-syzkaller #0 [ 905.103124][ T6222] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 905.113197][ T6222] Call Trace: [ 905.116490][ T6222] dump_stack_lvl+0xcd/0x134 [ 905.121113][ T6222] should_fail.cold+0x5/0xa [ 905.125645][ T6222] _copy_from_user+0x2c/0x180 [ 905.130361][ T6222] dev_ethtool+0x15f/0x46b0 [ 905.134975][ T6222] ? ethtool_get_module_info_call+0x1b0/0x1b0 [ 905.141078][ T6222] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 905.147103][ T6222] ? lock_release+0x720/0x720 [ 905.151801][ T6222] ? perf_trace_lock+0xeb/0x4d0 [ 905.156688][ T6222] ? __mutex_lock+0x5bf/0x10a0 [ 905.161471][ T6222] ? find_held_lock+0x2d/0x110 [ 905.166265][ T6222] ? dev_ioctl+0x470/0xee0 [ 905.170793][ T6222] ? dev_load+0x79/0x200 [ 905.175051][ T6222] ? mutex_lock_io_nested+0xf00/0xf00 [ 905.180617][ T6222] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 905.188277][ T6222] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 905.194536][ T6222] ? netdev_name_node_lookup_rcu+0x108/0x150 [ 905.200587][ T6222] dev_ioctl+0x47f/0xee0 [ 905.204851][ T6222] sock_do_ioctl+0x18b/0x210 [ 905.209477][ T6222] ? put_user_ifreq+0x140/0x140 [ 905.214372][ T6222] sock_ioctl+0x2f1/0x640 [ 905.218724][ T6222] ? br_ioctl_call+0xa0/0xa0 [ 905.223356][ T6222] ? __fget_files+0x23d/0x3e0 [ 905.228063][ T6222] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 905.234320][ T6222] ? br_ioctl_call+0xa0/0xa0 [ 905.238924][ T6222] __x64_sys_ioctl+0x193/0x200 [ 905.243706][ T6222] do_syscall_64+0x35/0xb0 [ 905.248137][ T6222] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 905.254049][ T6222] RIP: 0033:0x4665e9 [ 905.257946][ T6222] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 905.277562][ T6222] RSP: 002b:00007efe8c35b188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 905.285984][ T6222] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665e9 09:22:09 executing program 0: perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x4000a, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYRES64, @ANYRES32, @ANYRES16, @ANYRES64, @ANYRESDEC], 0x6) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) sendmsg$kcm(r2, &(0x7f0000000640)={&(0x7f0000000400)=@pppoe={0x18, 0x0, {0x3, @empty, 'veth0_to_batadv\x00'}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000040)="9ae6393503692db3e58074067086c044fa6c086c4c7f5e44a97773bba1b255ed19ca19ccca2690f1b2b9ab68", 0x2c}, {&(0x7f0000000340)="96d1a2303920ed59fc357401a57ac4fd5a484336a88f67cfcb45e0986bc4f3578eb0294a316ad4607307a5a1b28e406780d1ee8536", 0x35}, {&(0x7f0000000480)="3f487a0e333e4ff5924f0df1a68708f92e75108af510e1a9101fd8f417f94d7824392548252f35a0b789a33c2cd7e6befff23d978671c7c17b46ca0508233e7b433d22e9177faa54ccf7b7c0d2bace200a5a635f116e4fc6f093cb7b69a87f4c952dc619975564b44abbd0429fa706b82b6812acdb6186de83760811efa1bbaf01e0696bd336311c13", 0x89}], 0x3, &(0x7f0000002600)=[{0x20, 0x84, 0xfffffffa, "0d4d14210c4a0f690f"}, {0xe0, 0x0, 0x937, "82ef748ff48e4f99ada000e282ecd922ce184e6c232a972721fb4c5db17e0e18a961296064fe48e51e016d6b5ede904541ed1560e280d513cfce9e9c762ba4cc0c95b3294c1a35fa823430286f623c256253876ce124565283938685b59301a15bde89ade6396091eff29626182f53ab2bc3f9df9b983af31d416f44cf9c221e296903e70a225e89553add337a65ca54982ffed32defab2ba2c7bf33499b0e59297e845fd4a76896ed9483fd8bd895110b7c96b7e4ee6e5071c9065289f500730a51e6a0d4a72583087e6feb683bca"}, {0x78, 0x103, 0x1, "22cb0d48d0a750322da90d1b671b9e4bd474b7850a3fde13b20e92617cfd243f47e8b211378c9cf8a9c8332f2e55a735610d67f4ecff6c8c6e3789ecd5d5aa94aa1fa24a58ccb1d7c6bf5ace7ca56e5457543e10835e739791189db2b9cae6ec1bd3191bdf557b"}, {0x1010, 0x104, 0xfdeb, "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"}, {0x60, 0x100, 0xfffffff8, "9e27467befb6a4314060cc67d9d5376ebfef235d0ab27495e82de2e9d3a6a6367a264d3d749ef1385afa09dc9bcfa88d6b9488b45c8596ad68be3fb798631f3cdf88c7c2d531180ffd9cb9"}, {0xd8, 0x103, 0x9, "22c9da9fc00bf045e0397371e891be33ff1fb028c88456791cb461e74cf6728cf56ff67d3f6bddcfa9ecbe76d5b286343395043be3e37bfbec2742325c865740ded9e2c10d7fc5dd0c4da6dbc7fc5379acf6e126ad0311bb70cdfb2256d86f76d783ef817132516d0c4e43486851d641038ce74515d3adf546f4fed003d2eb1fd991771da12d4197f4e62e79ffbd08616357235c84db1a3751c8aa406c2c15ef3989306bcc516b09c84169a4007fda384d0ec3d042cf39949456decb37312c30f403"}, {0x38, 0x117, 0x7fff, "22ca633a40dfce0b4fdde7baa49d0a363d8449372efe24b03e3a5d33d5a8d88d921ebb17e67b"}], 0x12f8}, 0x20004094) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x96, 0xff, 0x4, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x12000, 0x0, 0x6, 0x7, 0x5, 0x9, 0x0, 0x1, @perf_config_ext={0x7ff, 0x3f}, 0x800}, 0x0, 0x9, 0xffffffffffffffff, 0x12) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) sendmsg$inet(r3, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000280)={r2}, 0x8) ioctl$TUNSETIFINDEX(r4, 0x400454da, &(0x7f0000000600)) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x4) r5 = perf_event_open$cgroup(&(0x7f0000000540)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x9, 0x4, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x19e0e, 0xe5d, 0xfff, 0x3, 0x0, 0xffff, 0xc6}, r2, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x7, 0x5, 0x9, 0xf7, 0x0, 0x7, 0x0, 0x9, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x4, 0x0, 0x0, 0x200, 0x20, 0x1, 0xfffffffffffffff9, 0xe0e, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1a) perf_event_open(0x0, 0x0, 0x4, r5, 0x8) sendmsg$kcm(r3, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188120f80ecdb4cb9cca7480ef43b000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xd, r0, 0x0) [ 905.294043][ T6222] RDX: 0000000020000080 RSI: 0000000000008946 RDI: 0000000000000004 [ 905.302035][ T6222] RBP: 00007efe8c35b1d0 R08: 0000000000000000 R09: 0000000000000000 [ 905.310020][ T6222] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 905.318000][ T6222] R13: 00007fff96b5f62f R14: 00007efe8c35b300 R15: 0000000000022000 09:22:09 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, r1, 0x0, 0x0, 0x0}, 0x30) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0xfffffffffffffffd}], 0x2, 0x0, 0x0, 0x40020a00}, 0x6d70) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x3, 0x5, 0x3f, 0x0, 0xff, 0x410, 0x4, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000040), 0x7}, 0x8a400, 0x7fffffff, 0x7fffffff, 0x0, 0x3f, 0x3, 0x7, 0x0, 0x6, 0x0, 0x9}, 0x0, 0x4, r1, 0x8) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188120f80ecdb4cb9cca7480ef43b000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x24048050) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) 09:22:09 executing program 2 (fault-call:6 fault-nth:4): bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='-emy.lv\x86]\xc4\xbe\xcd'}, 0x30) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)='.\x00\x00\x00', 0x4}], 0x1, 0x0, 0x0, 0xa00}, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair(0x1, 0x80001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) 09:22:09 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={@cgroup, 0xffffffffffffffff, 0xe, 0x3, r0}, 0x14) socketpair(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030040000563d25a80648c63940d0224fc60100702400a000a00053582c137153e37000a018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x5}, 0x0) getpid() bpf$ITER_CREATE(0x21, 0x0, 0x0) [ 906.401296][ T6246] netlink: 'syz-executor.4': attribute type 10 has an invalid length. 09:22:10 executing program 3: recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x8ecd23cc6d1231d1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x0, 0xfffffffc}, 0x0, 0xbfffffffffffffff, r0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$kcm(0x29, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) r3 = getpid() r4 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000080)={0x0, r1}, 0x10) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x2, 0x20, 0x7, 0x80, 0x0, 0x7, 0x40, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x4, @perf_bp={0xffffffffffffffff, 0x1}, 0x80, 0x0, 0x4, 0x6, 0x0, 0xffff, 0xfff8, 0x0, 0x7691f86d, 0x0, 0x4}, r3, 0xd, r4, 0x9) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x20, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x7ff, 0x1, @perf_config_ext={0x4}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x510, 0x2, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r1}, 0x8) perf_event_open(&(0x7f00000000c0)={0x3, 0x80, 0x62, 0x40, 0x16, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x536}, 0x2900, 0x3, 0x0, 0x1, 0xb89a, 0x0, 0x0, 0x0, 0x2}, r3, 0x40f, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x9, 0x8, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000000280)}, 0x0, 0x9, 0x0, 0x1, 0x0, 0x40, 0x7, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xc, 0xffffffffffffffff, 0x0) sendmsg$inet(r2, &(0x7f0000000240)={&(0x7f0000000300)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1c00462efe2ed9442e3387d2107a73390000000000000000000007000000440c070500e2a7000000000000000000e65ee1cd40b979af4c5f83bdd4500d9f7d2f1f37ff03fb53e36e292d8ef5842a46e700a228b1edb63ae7fee70dd813093fbbbe7ba028e3583a211bf9d99d6811631c5a5b03e77cb091e1b92de80a6aa6b4eaaa31"], 0x20, 0x9}, 0x0) [ 906.484536][ T6246] team0: Device ipvlan0 failed to register rx_handler 09:22:10 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9ff10c6630d698cb89e0bf088ca1fffffff0e000000638877fbac14143fee", 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 09:22:10 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x624783c4, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/user\x00') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x1f, 0x95, 0x0, 0x0, 0x0, 0x10001, 0x4, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x44000, 0x6, 0x0, 0x9, 0x10000, 0xfffc0000, 0x2, 0x2, @perf_config_ext={0x9}, 0x45300, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0xa) bpf$ITER_CREATE(0x21, 0x0, 0x0) getpid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 09:22:10 executing program 3: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000007c0)='cpuacct.usage_all\x00', 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e04000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r0}, 0x8) perf_event_open$cgroup(&(0x7f0000000240)={0x4, 0x80, 0x4, 0x0, 0x9, 0x0, 0x0, 0x8000, 0x2300, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x78, 0x2, @perf_config_ext={0xb3}, 0x1, 0x3, 0x8, 0x0, 0x9, 0x5, 0x8, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xf) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="2e00000010008188040946ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}, {0x0}], 0x2}, 0x50252) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f0, &(0x7f0000000580)='ip6_vti0\x00') sendmsg$kcm(r2, &(0x7f0000000180)={&(0x7f00000002c0)=@l2tp={0x2, 0x0, @multicast1, 0x4}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000340)="114fdbb2d51fa85fed8381db449371537b11cbcc470b559d220f2a8f288def8a53361576ac9d4080c96c806c50cbb9255efd41b8521e052c536d479ec96921ea96b030eebb99a5972abe31f23cbb08105f9e3d602bff942348bd5356d48108762cc3b55c0c9f253ebb72658e3572d3f52fb559801b9aac01261a177572524632bbfb54e8b3772593d23446a06c58808bde653194d6d12c683ee65823af45f2f44a8c32f56e338b2b46bb4e30cfe2010e8743f6ae60", 0xb5}, {&(0x7f0000000480)="399a17f4bf3e14dd6419ea5c5f8e09465a9a09ce87664e83d06a36fe241676effda1258aa7fce04c7d1ffa066142a10a78bc4af68ac1c236cecbdadfef2d4fc046665d80b148fef85d5a51eea1403f8ddfa23974daf2e9bc6571c1c392485c344b1d0c1a8c99413d9b878836d808bbf231b9a51fd2d4c4a98459832e2baf5dd1faf52692cb73b766286ca5483caf9b05611f6ddb58c5ba5451e60a55027b99a6f87c59bf067cb7e3815b53d3c13c02faa082409364ff0ac8e9d93f686950fb6359ddcca149da85c1a4187f638d86ea8c1670038e365d246f8aa509579a147f318d91d65bea6e2a8a382f3f2d9bd0f64067ed67c06ea4033bcf739266ec9396", 0xff}, {&(0x7f0000000640)="d0fbd41b9cac35cfa7f3b3d8c2626351b5de651b87558029153d66b7bbdd24e89bab78f1cbbe9ff9dea0b32f46dbe4d50833f1053257fd8f7963a1f223d43bbcfac7ada1bd3be81763edc23436659b923e539aa22a5b11825eb0fddc1db203b1ddaa05cdcbece85cb95f", 0x6a}], 0x3}, 0x200040e0) socketpair$tipc(0x1e, 0x5, 0x0, 0x0) [ 906.983067][ T6247] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 907.003203][ T6247] team0: Device ipvlan0 failed to register rx_handler [ 907.246972][ T6248] FAULT_INJECTION: forcing a failure. [ 907.246972][ T6248] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 907.261364][ T6248] CPU: 0 PID: 6248 Comm: syz-executor.2 Not tainted 5.14.0-rc3-syzkaller #0 [ 907.270061][ T6248] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 907.280129][ T6248] Call Trace: [ 907.283422][ T6248] dump_stack_lvl+0xcd/0x134 [ 907.288032][ T6248] should_fail.cold+0x5/0xa [ 907.292562][ T6248] prepare_alloc_pages+0x17b/0x580 [ 907.297765][ T6248] __alloc_pages+0x12f/0x500 [ 907.302369][ T6248] ? __alloc_pages_slowpath.constprop.0+0x21b0/0x21b0 [ 907.309250][ T6248] ? unlock_page_memcg+0x14d/0x2c0 [ 907.314447][ T6248] alloc_pages+0x18c/0x2a0 [ 907.318956][ T6248] __get_free_pages+0x8/0x40 [ 907.323565][ T6248] __tlb_remove_page_size+0x253/0x420 [ 907.328958][ T6248] unmap_page_range+0xf4c/0x2a10 [ 907.333998][ T6248] ? vm_normal_page_pmd+0x550/0x550 [ 907.339216][ T6248] ? lock_downgrade+0x6e0/0x6e0 [ 907.344117][ T6248] ? uprobe_munmap+0x1c/0x560 [ 907.348888][ T6248] unmap_single_vma+0x198/0x300 [ 907.353765][ T6248] unmap_vmas+0x16d/0x2f0 [ 907.358116][ T6248] ? zap_vma_ptes+0x100/0x100 [ 907.362832][ T6248] ? lockdep_hardirqs_on+0x79/0x100 [ 907.368057][ T6248] exit_mmap+0x1d0/0x620 [ 907.372316][ T6248] ? __ia32_sys_remap_file_pages+0x150/0x150 [ 907.378325][ T6248] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 907.384583][ T6248] __mmput+0x122/0x470 [ 907.388731][ T6248] mmput+0x58/0x60 [ 907.392466][ T6248] do_exit+0xae2/0x2a60 [ 907.396646][ T6248] ? mm_update_next_owner+0x7a0/0x7a0 [ 907.402030][ T6248] ? lock_downgrade+0x6e0/0x6e0 [ 907.406899][ T6248] do_group_exit+0x125/0x310 [ 907.411505][ T6248] get_signal+0x47f/0x2160 [ 907.416004][ T6248] ? sock_do_ioctl+0xef/0x210 [ 907.420707][ T6248] arch_do_signal_or_restart+0x2a9/0x1c40 [ 907.426507][ T6248] ? get_sigframe_size+0x10/0x10 [ 907.431459][ T6248] ? br_ioctl_call+0xa0/0xa0 [ 907.436059][ T6248] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 907.442317][ T6248] ? kick_process+0xe0/0x180 [ 907.447028][ T6248] ? task_work_add+0xa4/0x190 [ 907.451809][ T6248] exit_to_user_mode_prepare+0x17d/0x290 [ 907.457509][ T6248] syscall_exit_to_user_mode+0x19/0x60 [ 907.462979][ T6248] do_syscall_64+0x42/0xb0 [ 907.467417][ T6248] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 907.473331][ T6248] RIP: 0033:0x4665e9 [ 907.477322][ T6248] Code: Unable to access opcode bytes at RIP 0x4665bf. [ 907.484168][ T6248] RSP: 002b:00007efe8c35b188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 09:22:11 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) recvmsg$kcm(r0, &(0x7f0000000a40)={&(0x7f0000000680)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000700)=""/187, 0xbb}, {&(0x7f00000007c0)=""/241, 0xf1}, {&(0x7f00000008c0)=""/210, 0xd2}], 0x3, &(0x7f0000000ac0)=""/189, 0xbd}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000b80)={0xd, 0x9, 0x1, 0x80000000, 0x400, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5}, 0x40) r2 = socket$kcm(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_config_ext}, 0x0, 0x0, r3, 0x0) bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) openat$cgroup_ro(r3, 0x0, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x195, &(0x7f0000000a00)=[{&(0x7f0000000280)="03", 0x147cd6}], 0x2, 0x0, 0x0, 0x3680}, 0x20030) r4 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r4, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x1, &(0x7f00000003c0)=ANY=[@ANYBLOB="850000006700000095b0dc06b3b573a6742b31ca6fad332ffb8f130e743a6d923ce84b08a5e392d1c2ddd00b25e03b3b34c9ac13edc29ca99d452f74c905a71ec144b58578464ffc6d27cef1c39f5fbfbb3c1902dbb9b5c1157d560719a9d01203040c"], &(0x7f0000000180)='GPL\x00', 0x7fff, 0x0, 0x0, 0x41000, 0x2d, '\x00', r5, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000200)={0x1, 0xf}, 0x10}, 0x78) sendmsg$kcm(r3, &(0x7f0000000240)={&(0x7f0000000180)=@xdp={0x2c, 0x3, r5, 0x5}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000300)="c88f12c2f7500c26ef4b3160d2bdcfe6e7e0ee35517f701322805326513504f0814413ae1a43f4c028f284072abf8a615d005f13a6e6d582c0f23a6b06287f7169e6c0d755502a3713a6b85ed7f4f0ba2be185a69fab77c922215b20a9d1d9a63e4ee13449eada90fef1cda86a4cb8957235ef96a207b9de4e8fa4f358f58da0328b9175c0882b0699da502df2a9a13533a94f08d86ec4b1540335122c1be5e0b57f4e98da9a400ea6009d70c21bf6079e21399281e3840bdd7a855318ab3a6aec73087b40f0cf180dd1684c14880da83edc4d107160d7415ec4d6e19b020a74d37f467e9c10f87e63ec918e4efb2f358c9c159ee1", 0xf5}, {&(0x7f00000018c0)="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", 0x1000}, {&(0x7f0000000500)="5a03df804360f194e60a4306070ca9429a86f8a18d5edff2f41520cb3688c88b5270ddc49df0bc4cb062451c78601c0cc423537d64bea654a13cd1029c53fec9c47290a85847744b0066c1ccc4a3f4ab14f375c81869d0c5f7fa56908e90c540b8628b96a523dc593cfb45764c8c443e56b0f35d1470b10d27fa60c35845f7eadf2c835b1e329cb19965306d5a66fac17d672cb885c6c34bc7f2891c4def5d1f153f5ca8f0896feee6b3679dbec685ae34d3cc72948d7beffc383bb62f6c4a3154ac1f5fec355e8ab60beb32f63ad41b4d670f8502308c859ddc0548573f6cd9a76ceff8be5917f21cbb89bbaeae", 0xee}, {&(0x7f0000000bc0)="1ac7a576e4ced76174226a2aa97544255471c6d88ec08b11a8cd32b4a0482e356b13b3032446e59ff8f5b6771e224ea920046b47d46d85029f42d58e552703f7ce9c2995f494267e32210b5812851d84a39d8c37cafcebc6fdd44449a7123cdc4ed9b2b0f9392e1a39ae52eaf3b56a6c0ad66741e217244939f82d9019ae9a1b1ad3fad232dbfeb8edf42f5fa07e335d3571f7cc91f2f7c7e93e2bb11214b5538e6764af3eec4718918d8793629f4c8cbd7079bd307c4fc48f62d8b302850d451d7ad927de73c2d0ed1fb5761dac9dd975df626f5502aacab2c1f0429000791165859ecdca1172aee269c12e34f3e91d0a778aa0267179a3", 0xf8}, {&(0x7f0000000400)="d5803402f8697717cff54019bd653f1d5a3af71056883b6b51dcee1c16eee35979f98d68805af83a65898e376a149f3d0d3641a4cc6c00f9bc1fb00193756eb145b46970ddae005f25e04426c02c7081a75179d540fe92db524e2ed5766aea33518e6ed2a8b6a47bd281ce49229d2fc42c0f956c3fbbcf1d12a18d20385d3fb55f933550f165ac64c620d50b3a6a052eb659a4010af9df71eb8e7f8b61fe0a6c8f7cad4256b0", 0xa6}], 0x5, &(0x7f0000000cc0)=[{0xf0, 0x107, 0x6, "d927e336bfac248aedadda5d512a880eb43f028589e38ef574491a1ff06879433d6fd0b320fc0437afbe16646b41ba5c034ecdd2f3d2206329a52a7619363a7adfa694c1a4d06a7babd8df50c42728f571514ac3fd516472396b2c3d569532a04942551167a13ee426cd2403fee3e0e82ce323facff9cccbeb5551a512c5c32ae214a0bae56fc414454255479578e1518e0bdbf1032949a54ede98bdc6f0b18d10dccca7bfb83cd361e14ae71e30ad8a71f008a309c021268f4a98d515dcc7d39327197d7d09930cdff1efcfe464743ecad7536fd24259872c182e"}, {0x108, 0x1, 0x8, "3934a5d7ab7d3f9484dd5c9cd0a72274657fb4fdbe8209627e149931e6f43deb9fb15eac9108dd358291edb7280195e7b9e553a4265b2c4844e0f37abf156ac66cfab33fae4248af0a17135e5843ca8653d803f09db245c40cbfedb938bfc49e84c5182b12e355282b4befcd6e0ef970e2bdb1933c6566e426c775822ec1c3812eceb436c8cd04f0591a3fe567bc2f39461401b414edda791b907dc2a1c2856925fb77969e1742e8a2c53d3c479a3e87af8137c227ac1675ca6ccb6e998266922a9bc2486ee73e924625b3867954e476b4f85690c62167425828bde1fa2b74f4e5ae3e3d7e2df14e0e692f53ee1f53e20698ca"}, {0x48, 0x0, 0x5, "d84c2bf1f25a1ba187df596b3cf2bf8d7155f5d47d5a65031bffe7e5fdb39d9a628375c293542a68a8b55bf1ece741e88b6f106c6efa"}, {0x88, 0x10f, 0x1, "f71ea88846068c0265108bdb7a30e4e06b7a30e74206edaab370fe08af181e5737b4b514d26464eea81ed440b9024469ec9579116a584cc4febfd4d8072417b0a4cea5946daa5e6d9ab7916c347bb484b44ba70f2342fe51e7be6d699c57afb51adc2b3e7dc4bfcb79581b347793cb8f74b658"}], 0x2c8}, 0x20000080) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000200)=r1, 0x4) [ 907.492589][ T6248] RAX: ffffffffffffffa1 RBX: 000000000056bf80 RCX: 00000000004665e9 [ 907.500566][ T6248] RDX: 0000000020000080 RSI: 0000000000008946 RDI: 0000000000000004 [ 907.508541][ T6248] RBP: 00007efe8c35b1d0 R08: 0000000000000000 R09: 0000000000000000 [ 907.516518][ T6248] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 907.524498][ T6248] R13: 00007fff96b5f62f R14: 00007efe8c35b300 R15: 0000000000022000 [ 907.535889][ T6250] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 907.581392][ T6250] team0: Device ipvlan0 failed to register rx_handler 09:22:11 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='-emy.lv\x86]\xc4\xbe\xcd'}, 0x30) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)='.\x00\x00\x00', 0x4}], 0x1, 0x0, 0x0, 0xa00}, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair(0x1, 0x80001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) 09:22:11 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000000000000000000000000000950000000000000042ea14889914d0cbc537168218434263c0d245796609d34133f96b3fd16d0d4519be27f23606b03c7f52631fd50a0357f8b44db2de89bd2c3fa2dbc69009002bd84a99800cbbd4d918da5311cd83155c9c31120a91795fbd0ace3c585b4787a2dcab5f881577d41133b7ec2aebca469f8610643d8b0d7dcc29462169f4f4"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x10, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2a, 0x0, 0x0, 0x0, 0xfff}, [@call={0x85, 0x0, 0x0, 0x11}, @jmp={0x5, 0x0, 0xb, 0xb, 0x6, 0xfffffffffffffffc, 0x4}]}, &(0x7f0000000040)='syzkaller\x00', 0xffff, 0xa6, &(0x7f0000000100)=""/166, 0x40f00, 0x6, '\x00', 0x0, 0x25, r1, 0x8, &(0x7f00000001c0)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000240)={0x1, 0x6, 0x3ff, 0x3}, 0x10, 0xffffffffffffffff}, 0x78) close(0xffffffffffffffff) close(r2) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 908.438466][ T6275] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 908.462958][ T6275] device team0 left promiscuous mode [ 908.468285][ T6275] device team_slave_1 left promiscuous mode [ 908.512387][ T6275] bridge0: port 3(team0) entered disabled state [ 908.551710][ T6275] bond0: (slave team0): slave is up - this may be due to an out of date ifenslave [ 908.569384][ T6276] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 908.579160][ T6276] bridge0: port 3(team0) entered blocking state [ 908.586600][ T6276] bridge0: port 3(team0) entered disabled state [ 908.596184][ T6276] device team0 entered promiscuous mode [ 908.603534][ T6276] device team_slave_1 entered promiscuous mode [ 908.620826][ T6283] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 908.629117][ T6283] device team0 left promiscuous mode 09:22:12 executing program 5: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='\'.\x00') r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x9, 0x3, 0x1, 0xe1, 0x0, 0x8, 0x400, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x101, 0x2, @perf_config_ext={0x0, 0x1ff}, 0x40, 0x8, 0x2, 0x3, 0x9, 0x3, 0x1, 0x0, 0x4, 0x0, 0x7}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x8, 0x2, 0x7f, 0x20, 0x0, 0x8, 0x80000, 0x7, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x4, @perf_bp={&(0x7f00000000c0)}, 0x4, 0x80, 0x3, 0x6, 0x1, 0x1b, 0x5, 0x0, 0x2de, 0x0, 0x101}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xfe, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x5, 0x9}, 0x80, 0x3, 0x5, 0x6, 0x0, 0x3, 0x40, 0x0, 0xe7e5, 0x0, 0xfff}, 0xffffffffffffffff, 0xa, r0, 0x8) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0xa1, 0x80, 0x4, 0x9, 0x0, 0x7, 0x800, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x62, 0x2, @perf_config_ext={0xffffffffffff7fff, 0x100}, 0x212, 0x7, 0x5, 0x1, 0x3f, 0x8, 0x0, 0x0, 0x1ff}, 0x0, 0x3, r1, 0x3) r2 = getpid() perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x62, 0x7, 0x7f, 0x2, 0x0, 0x6, 0x800, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000280), 0xc}, 0x20, 0x5, 0x3, 0x7, 0x3, 0x71, 0x0, 0x0, 0x1f, 0x0, 0x5821}, r2, 0xd, r0, 0x1) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f00000006c0), 0x6e, &(0x7f0000000940)=[{&(0x7f0000000740)=""/168, 0xa8}, {&(0x7f0000000800)=""/82, 0x52}, {&(0x7f0000000880)=""/88, 0x58}, {&(0x7f0000000900)}], 0x4, &(0x7f0000000980)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}], 0xd0}, 0x40000000) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000ac0)='freezer.parent_freezing\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x85, 0x5, 0x1f, 0x8, 0x0, 0x4, 0x40000, 0x4, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000340), 0x1}, 0x10004, 0x25, 0x101, 0x2, 0x0, 0x20, 0x9, 0x0, 0x7, 0x0, 0x3}, r7, 0x7, r8, 0x0) r9 = bpf$ITER_CREATE(0x21, &(0x7f0000000b00)={r3}, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r9, 0x40082404, &(0x7f0000000b40)=0xc2) r10 = perf_event_open(&(0x7f0000000b80)={0x4, 0x80, 0xb7, 0x40, 0x3a, 0x6e, 0x0, 0x8, 0x8d6797488eabd861, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x800, 0x1, @perf_config_ext={0x3f, 0x573}, 0x1000, 0x400, 0x7f, 0x0, 0x8, 0x4, 0x2, 0x0, 0x8, 0x0, 0x2}, r2, 0xd, r4, 0x8) r11 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000c00)={r6, r4, 0x13}, 0x10) close(r11) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000c40)=0x2) r12 = perf_event_open$cgroup(&(0x7f0000000cc0)={0x0, 0x80, 0x1f, 0x90, 0x3f, 0x9, 0x0, 0xfffffffffffffffb, 0x60ba0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000c80), 0x3}, 0x4, 0x7ff, 0xff, 0x9, 0x7fffffff, 0x5, 0xf2, 0x0, 0xe70, 0x0, 0x4}, r9, 0x9, r10, 0x2) ioctl$PERF_EVENT_IOC_REFRESH(r12, 0x2402, 0xc30) perf_event_open(&(0x7f0000000d40)={0x5, 0x80, 0x9, 0x2, 0x6, 0x6, 0x0, 0x2a6, 0x2002, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7e, 0x1, @perf_config_ext={0xc6e, 0x7fff}, 0x80, 0x40, 0xffffffe0, 0x8, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xf}, r7, 0xc, r4, 0x2) perf_event_open(&(0x7f0000000dc0)={0x3, 0x80, 0x3f, 0x81, 0x40, 0xff, 0x0, 0x1, 0x6c08, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0x2, 0x6}, 0x2844, 0xffff, 0x401, 0x4, 0x0, 0x1, 0x9, 0x0, 0x5, 0x0, 0xffffffffe743c013}, 0x0, 0x2, 0xffffffffffffffff, 0x2) 09:22:12 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x3, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 09:22:12 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x50}, @call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) recvmsg$unix(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000280)=""/89, 0x59}, {&(0x7f0000000300)=""/184, 0xb8}, {&(0x7f00000003c0)=""/179, 0xb3}, {}, {&(0x7f0000000480)=""/111, 0x6f}, {&(0x7f0000000540)=""/142, 0x8e}, {&(0x7f0000000600)=""/178, 0xb2}, {&(0x7f00000006c0)=""/143, 0x8f}, {&(0x7f0000000780)=""/206, 0xce}], 0x9, &(0x7f0000000940)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x118}, 0x40010061) r3 = openat$cgroup_ro(r2, &(0x7f0000000180)='memory.stat\x00', 0x0, 0x0) write$cgroup_type(r3, &(0x7f0000000000), 0xfffffef8) 09:22:12 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x922000000003, 0x11) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x8903, &(0x7f0000000680)) recvmsg(r1, &(0x7f0000000100)={&(0x7f0000000000)=@qipcrtr, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/36, 0x24}, {&(0x7f00000006c0)=""/4096, 0x1000}], 0x2, &(0x7f0000000200)=""/246, 0xf6}, 0x22) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) r4 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r4, r2, 0x0, 0x1, &(0x7f0000000040)='\x00'}, 0x13) perf_event_open(&(0x7f0000000300)={0x5, 0x80, 0x78, 0x4a, 0x7f, 0x7f, 0x0, 0x6, 0x13000, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x8001, 0x4, @perf_config_ext={0x10000, 0x7f}, 0x20, 0x8000, 0x401, 0x3, 0x9, 0x1, 0xfff7, 0x0, 0x9, 0x0, 0x10000}, r4, 0x9, r0, 0x1) 09:22:12 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='-emy.lv\x86]\xc4\xbe\xcd'}, 0x30) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)='.\x00\x00\x00', 0x4}], 0x1, 0x0, 0x0, 0xa00}, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair(0x1, 0x80001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x2, &(0x7f0000000080)) [ 908.677966][ T6283] device team_slave_1 left promiscuous mode [ 908.706049][ T6283] bridge0: port 3(team0) entered disabled state [ 908.772356][ T6283] bond0: (slave team0): slave is up - this may be due to an out of date ifenslave [ 908.807156][ T6298] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 908.827919][ T6298] bridge0: port 3(team0) entered blocking state [ 908.853489][ T6298] bridge0: port 3(team0) entered disabled state 09:22:12 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='-emy.lv\x86]\xc4\xbe\xcd'}, 0x30) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)='.\x00\x00\x00', 0x4}], 0x1, 0x0, 0x0, 0xa00}, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair(0x1, 0x80001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x10, &(0x7f0000000080)) [ 908.892351][ T6298] device team0 entered promiscuous mode 09:22:12 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000300), 0x800, 0x0) r0 = perf_event_open(&(0x7f0000000800)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp, 0x0, 0x91}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000100)=0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(0x0, r2, 0xa, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0x0, 0xa9, 0x0, 0x1f, 0x0, 0x7, 0x8, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6, 0x6, @perf_bp={&(0x7f00000001c0), 0x2}, 0x1020, 0xffffffff, 0xff, 0xe, 0x3, 0x9, 0x6, 0x0, 0xfffffffd, 0x0, 0x4}, 0x0, 0x6, r1, 0x2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x14000) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305839, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100008, 0x500001c) r5 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r5, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x9) [ 908.933163][ T6298] device team_slave_1 entered promiscuous mode 09:22:12 executing program 5: r0 = getpid() r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r1, 0x0, 0xda00) perf_event_open(0x0, 0x0, 0x10, r1, 0x3) perf_event_open(&(0x7f0000000980)={0x4, 0x80, 0xd3, 0x21, 0x6, 0x84, 0x0, 0xc00000, 0x48410, 0x6, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1ff, 0x2, @perf_bp={&(0x7f0000000940), 0x3}, 0x1186, 0x15, 0x8000, 0x4, 0x2, 0xff, 0xa339, 0x0, 0x6}, 0x0, 0xc, r1, 0x3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x421, &(0x7f0000000340)='bdev!)-%+wl`n\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;B\xe3\x1a\x17f\xb2@\x8a\x8b6\xff\xff\xff\x01fE\xaea\x10{\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xb6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d*\b\xe4\"\x1e\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8byx/J\xb3\xaa\xd4W\xd2\xedN\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj \xaf<\xf1\xbe`4,q[M\xb0-\xd0\x8cloB\x91&\xf3\x97\xd7-\xb78\\\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k|\x8d\xc7x\x01\x0e\xb4~\xb2\xdeQ\xdf\x8c\x1dTi\xafq\xde\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xe25\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\x00\x00\x00\x00\x00\x00\x00\x00\xc1b\xbc\\l$+ne\x8a\xa3\xcc\x88\xda\xea\x9f\xc4\x17{=2{2\xf9i\x06\x06u\xe6&\x90\bu\x00\x00\x00\x00\x00\x00\n\xf07~\xa8\xc5\x05\xa5\x03\xc0\xb5r$q@\xe4\xc7\xa1B>\xfe\x03s\a\x1b4k\x80\x1e\xe1\x87\xb0\x9b\xb7aS\x9b\x04x\xb2\x1f\xa2\x00\x1f\x80R\xf2b\xc9+\xe6\x88\xf5\xff\x88#\xd0\xe4\xf5z\xa7#c\xe4!4N\xbf\x8ar\x8e\x1c\x11=\x8b\xf8G\xfc )\r\xbe\x1e\xae\x14@\xa9\x94\xa95i\x91\x87\x10\x18\x92UMW\xc6\xd4n\xa1\x1a\xdf\xe6H\x1b\xae\x02S\v\xb9A\xd3\xee\x9f\xd3{\xd1v\x06\xaa\xaa.\b\xef\x86\x17\x1c\x80\xa4\v\xf4\xe6:\xf4\xab\x1f\xb1\xf9\xdf\xab\xc5I \xc9v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x004\xe7\xb6\xc2>\xc3\xa4@\xbb\xb3\xed\xba\rr\xf05\xd4\xfep{\xc58\x95\xdf\x06v\xd8\xea\xac{Q\x8f\xa9\x0e\x12\xd3%u\x1f;\xb6\x88\xe8\xf6\xe4$%\x8b\x00Uw\x8b\xed\xbf\xbb)\xb0\xfbk\x95\xeag{\xa9\x82\r\xc3\xf4&\xc6\x82\xd2\x1a\xa7\x8e\xff\x1c4\x90\xd3\xea\xb2!m\x98\x95x>\xcb\xe9\xa5\x92\x84g\n\xef$\\\xe7Y\x82B\xcch\x06\x17\x82\x11A\xaab\xf6h\xde\x87O\xf2w\x94\xbb1\xb0\xe9\x80\xf0\x85\xb8\xeb\x19v\xe0\xcb\xf6\xcd@%I\x03n\xe3\xf5\xa6\x8c\x1d\xf1\xc1\xb1\x7f=\'\xd3\xec;|\x04>z\xf6}\x01\xa8\xd8k\xed\xd5\b\xd9i\xcb\x12\x96}\xd4\xb2\xd0\xc8\xf1\xf4\xc4\xb0(\xd0\xf3\t#e\xd1\r:\xef\xec\n\xc3\xad<\"\xa8\x0e\x98\xc9\x97\"\xb1\xd4G\xc5~C\x98\x04\xe2\xec\x98\xf4\x11\x81\ag`\x88^6i}\xc4\xbduI\xf9\xbb\xcc\xac\xcd\x1a\xc2\xbe$\xb58\xc3v|\xbf\rx\xf4\xe1\xa57P\xb24\xa1}\x8e\xaaC\xd3\xdb\x93\xee\xb1y\xc1\xfb\x9b\x02\xdd\"\xdf\xb2P\x0f1\xcf\xf3/cl\x85K\xa2\xc8om\"\x80vh~\xd4\n\xa2\x02\xea+B\x8a+#n\x8fGP\xa8Vj\xa9\x00\xcf\xac\x17\xe0]\\\x9b\xcbiU\x88\xef\x98\xba\xb0xLb\x12\x934\x0f\x98\"o\x1d\xa0J\x87y8oW\xeeE\xf1\xdf0U\xad\xae\x9e\\f\xd7\x8b\x14\x971Q\xc4\xd7\x16\x9cZD\xfc\xf4y\xfe<\xb0\xban\xde\xa0\xaf\x02eC\xad\xcf\xb7x\x10T\x9a\xca\x12\xb7\xe8J@\xcd\xef\xea\x88\x8c\xd2\x15N\x18UK\xe5i\xd9\x8b\xe2\xc6\xf00\xdfd\xfd7\xb3\xd9\xd3l\x00'/1057}, 0x30) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(r3, &(0x7f0000000080)='memory.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x17, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(r4, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000fc0)=[{&(0x7f0000000d00)=""/145, 0x91}, {&(0x7f0000000dc0)=""/167, 0xa7}, {&(0x7f0000000e80)=""/76, 0x4c}, {&(0x7f0000000f00)=""/57, 0x39}, {&(0x7f0000000f40)=""/81, 0x51}], 0x5, &(0x7f0000000780)=ANY=[@ANYBLOB="1800000000b8983b4b20c600f400000029074cfc0e3479a3612ad8b79ef8d92ac5489902dc8f7e57e474935aae9a945f0cb610aeeb0217d7298eb35da51f2a023db1964f4e50a8d6469f1771b2841ece87942de1e20b7f5044246e870d1a898dcf4892a550dc1b77575afa319eb8d01ce9268cd7dafeb574a3bd1dffef3d26d1ed52e9cfd68fdcdd71c0660317e7f7718316c67d42b7782acd3d4abe8cc6e3ff6219b4", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x38}, 0x40000041) perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0x3f, 0x8, 0x20, 0x0, 0x0, 0x902, 0x404a2, 0x9, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x6, 0x80000000}, 0xc061, 0x7, 0x80, 0x6, 0xfffffffffffff643, 0x2393, 0x5c, 0x0, 0x947f, 0x0, 0x6}, r6, 0xf, r5, 0x0) r7 = bpf$ITER_CREATE(0x21, &(0x7f0000000ac0)={r2}, 0x8) sendmsg$kcm(r2, &(0x7f0000000900)={&(0x7f0000000880)=@l2tp={0x2, 0x0, @private=0xa010100}, 0x80, &(0x7f0000000180)=[{&(0x7f00000010c0)="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", 0x1000}], 0x1, &(0x7f00000020c0)=[{0x30, 0x10b, 0x7, "b56335f8085266058d7c7a72f004bf795c83ef117d378a4faa"}, {0x18, 0x105, 0x5, "3b76bbdd"}, {0x1010, 0x105, 0xfffffffb, "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"}, {0x1010, 0x112, 0x9, "829f6dc4e49eab023e3a479df8541f629ad41013318b2fc09061bcde3365a1d256357927085b2206c6a860b297595c785ad93b2e190553787931dedc7f4096df5b2b7c5ee818f74d51ee0c5ed2b02be3a5eafb2789295def350cd952c3aeef38107a911c7e92a45cdcbaf5da75203b89f06a4c11b562eed2bcb78e616e412e1efcbfea54e69ec54d3d8616c7ecad089a711013a959ccb5f148363cd9901b68e6ad50a3f81165f2d79e9fd4cc72409572be6eb7289f5ef7ab7fea254f6cf5d7162cd3c7a3993c9c7ea616acc0debf6d8cd33298b60d0093bb0aca7304f443f946170ca7012cf4ee5f57c66b96266faf2700b5d27dcb6415dcda12ab95c22d826d8b9416de85f0df74170e0166bd6a88990dfe0d5939c39963a58120646c87f33548c3d60b6e7fd2ba12bb34bf83ab211c7963a8e05b768decfd3e25b1f231e98a084854e753606a47dfba1cde60915e85e019e1c3fda84b338e38b27241d1aca771244b50293c77b4ca557ca2b5b2dda7657371f47336cdd8fec9b4c12b46f5e7a2063e528d90b172079c4715ec393816fe0bb887f914389ef45433f4d1fbe813af81a84d6779a0321b658beaf27f9b883e7aa38e1417a626da7ad1cfeb1b091ed4dddd711f454479f1ee8877d80a93ecb92407d0cb21aa1f69eaf2a1ee4bca927da39ebfbc02cb6eb03da5947869367f8a0ee7715eae37b3d3e6b556ee925bc132ff93ca5c66c4fc4d80eb48763eddcd79cfda40c5ab2394948a204a37d76cdb9fee55eb2e64db23bc9bd603ec871bd848cba390babd1483e8fda8f2dc707fe52a6605d5d489754034fc4dbfdeecdba6ae00338dabc808f9ecd6c084cdf5c2e1254eddc562a9aa8a6ed5d6aac66034477b81377ddb58fc08168733af07568434ddde9a7950963c93805e7b4b1b88be4fc0dd345858e0082aa3e679c755821894417b69a09ff1628a8d00b205a5fcdf8dfdaba83277c568d63ff4b74f99e2b7ab02cf962121b97382e0cf5446ef27a5fa8820ee92d40d1701308050f6b806288faca378ee6f916ee7a580b2df4ef7e53ba2904df88b71f413a4ec1735b0e150e3d02e07f9d65185d553a7b3279783041a30e9273228541144e672cf573e4e540aa14173737d622acaaa404bfe0aa4633f0e37a562ebc120e6ee2fa0ca47e6cd32e5efcccf84a81c6c4a5493ce618b987f9bfde4d13ae9655052df920fec615a673bc4deb87d8a3c2008ed3d7dee558ed0df32a71789fc0c500c8f3a4231b9967c0b528ca6fdad130fc34a46b75b2873fe9785bff5efde8239d1a6106e7c0512c79815c588b8c228e8e4bfc4da58b408f9ae223e6648eb25f1c34072f3d652a450b249fcd26fef7a332cbb976d01768a1d1f74c40a57ee91714c9491808de50e4700c7727c22857f1e9e78953c2ff11d279a642a7203a82f623bd97583db360a95bd4bddb5712ca40f7930d70ab54c698e5e74bc1b107c775f5024779e43a1a2d8f70d5b46776dcd03326fe9a861d13b0d2ea8113f95278193b59de13a4ad537e0e3acf66165b72fd02493c419347d655840cd612b7dbc5bef52ffab8261bd4dca7e2ec74037fee5b2d03e28094dca2ed4361604a464a11ed1aa283874545a312dbf351ed57b6420c9ebe29226c94c92de47aee346631131fb0c6b3d2228db0e9d649d5b937f651eb6351f65ef5a57abc0c7cba37050c0bc14bfa44491cf1b952d478ce8a10ff37593c799ea39540a9920d2eac6d72a6bf791ba606b9ec486ab68fbb9ed14a0938212d0c7e0ac084c35cf25351fca5c2bb02304173febbf48865fa20305ca636632bd62eedf1a80bac40840657d557bda02e304317f70ed6df76c5df495ded483ff582ea46b67c5e89b2af8e6a030548e6efe838266a2ae8a61e7b1a79780d0030f2713677c30312f11d97131a481d259cad4bc3cc875fa8461368647c6387c0291af970527420565d77db4a661ef954943cc259f956757a1d5d015aa8a81068e6cc812f6274219b89a4065649809979b4b0ef98badda0c977e78ce147d68ef807e7b50a03a9eaec05aa99a486e957ce5b57196c82e5250b5bee684a68421fa8de1c401fc2232e75eec7560efa4719d1c44812201dc1cf3ea87a5725f90c3853e7bbadb0017c7c6378443eebbafddf322cd54b8e1355db21a14cde4eabdd78d851394e3c9f1989fc7413581e16a4eb58857f6fdd5e2b56c250b76513d37ec44f50d2f9f9b9e80e7788a17e022feedcd66f54becc025f94cd4309bf26b62c2b6d4ad0d7718bf9594ccb1fb4cdb199a28ff654a0088eb58663bc4ce244fe616ae7769440494467ec26413bfaa4363d6b4f462e1d30fa46be3a73dcf8a10edd85d634c753b0f48f73892af037927e91fa988222166f330711850997dec5bc5fdc1c76c6fa2bea4e25872efbf452f40fb244b70d07bfb229b5cfb8bd9d86289a694619785afbfd17c1d7f8af5fd894be8c2195e8ced3970778d198cabaa7ec520d6bde52f64b528a56985c9cf5355a6f4d5b73a8826182340a2d5d5e9e1494e2f4211d903731ed090b45ddbdb98885a0e984999d339275bc1b434f588c16a827a422b1c1f8fe70e36c00545de60171562583b86c8900a39620692e086d1ce379f814f79c512cd6d2d4581a355d01136beee66f8b124b6047fde1b2b54ff52a67d005bbdc839dfa36b132b430534a2a461f0b15a6d75840434ebbad071b43f213759b44c91863f7669537fd236b52a404267cc61cff8a1b2f781997a60ab10a7b922b8af3588e32361a1292a0aae91dd98578b9b29ab6a339f67b9a875070b68bdfeb5fa08d6a23d280133793f803a521fefd72dbd254426291ef24f9fa0870b51772ee27082147c8a302759f10f42885cbc22ccdfbb118f353de8fe98e4d1bd957453328a2861b7d200fd7e703150dfcb14f88270cba2712146734460821ca9559b790d9bcf5c59421fa0aa557765dc1f9686ac3e216b04022148aab83df1db9ba1d3f662c8a7d2009a8ad5ce4180ac2ac24ea332a6482a1f48594f883f8ee8c34402fbdb7b164fa3461f50ad356aa05c065751ba9e1b950f911fa194426c8ee857fee0f9081304ebac75d1b193b32dee9e4eff3951ac38c23d831ac4a217edf61614d9d8e8b83747c33395c63cc5aad0b98803b0be733b8a9d66f74f5995a78c0fc0d0a0bdf2e9f5037a7952b86ae11cb16097ce177a0d21d03f03044f6d12af823c4d69cd6d3b5fbbcdf6c8c789a6b4d999504864b38694dbc9a5464dd440492328926e9d60f4e7a82ca743c824cde2e1e424ad854bfd13ce8bd657d2bbf6732dac7e322f9c1e8fa1d06942eacd056c6efa05fbd540d4e75cac4b54d33d85b3dd7cb610f449116d88eb17fe0de3e5b052db5b1d7bece874d56f73b61890b0ef3c9c51175177d9df7d2435e8119a9c810dded53502d6d803d83ca81117b7e4e2872276e1a2ad515614d6fd02ac57cfe724dec6700442760b7e8cfba280ca52ae3e18141206beda7e44e1d9ebd5d9d6dc5d0ec6fe8fec371562ee879418e242aa2c76513c9061df4eb5e16b2cf1fef7983d692d4524c127d4afd4eb2d92daa23bd1fef21e0e8de461a0a276b92f90af7a7be30c460a8065bdf8362da1d96f43c96d89ced92b881528be05d454d82b6d97d5bf513ed9d1005ba151a2ae4e30e2cb97dcecfb50c373fe4747cb569124dbe64b5a69a37756c53d82f07009c9f51f7c9b506b881051ca040eb59d5b975c9941d5a95b7222847f4e558683fcd0cb7959048465847e33bee87154dfa506f75bc4e7bf0d1cbac2981f53c285b805baef38fb1b79a5925c19f8a482911f77f4d77b693461984da6af739ebf8e3af387f270ba1a418f18d6431195535b3d232cf515fde14abb5b30de23d7946a197abe9c1adf59ea4115df907e35b29cbdfeb93f49027d31ef572570716e5776ae987fe64e961d63365829add34981857ee0c0c9408ad03744ca465022e5bb6718d01c86c68e54bcf5ff42c728f08efd6a67833ffd5170398d4c6713b28eb6542eea7fb77c57a55f0e30c2c603d51aa35b19304c932c2faa03755ee4433d4b4b1ac4a4d35d2399c43711b3b5810a78b937936faaf915eb98d03b96e6a6ceb4fceb30d7a6bd696717f9d2166b277bfdc94b219dad5a3d2832eacf7b478c7448acb161fd6b897065f13cb9d85239efbc046f850a265e3300164ee5664375a4efd6655dfca7b4f81f4555e15e13375eb6be9c1dd938454b1637bc7b004a1880090a73ced31c31b14ef99b3234105b470d7c7bb31740a9f9b48eed18ede369baddc4b475e39cc76b795fd39da97c85476b59220667670a2d5c8e6779cf342b6045230649326e07589fe33e03a5c49504bea73df1a7f9e4d555524ce237572a177822164ca92e6c73a3acc9ef2cb6c894fae2452ce118f4e685ea84cf579676d7c1473635bb6b1e911e4eb9915abf85e6b3047aaa741e4e412fe0ceb77670adb7381a92a6d6391782e4c4c45950bfa4aba208d4179d6f7b7cbba5f0cad2720d781dac177b036845372a2382ad437a8ed43f9f3dd63ce3b6e3da0968937e16d42a5fc6cd64a587c1ae9f8826a0b06a522b424b6ec1f63e7d5e549168da61ad69bde1b38e6897323cc9b09ab5f03ae9bc6d60ae116a2a9703f0be6bb35ecb53631dccc58136a34f3bc47259204931e587eb4cfd3ba84c5e05fbcd11ac794d1d1b45d6a54daaf9d721246eeba63dbce0ca7ebb8346323e486ce9a35a3e6ee1c89c296fd721fc8ec2d83dbf97672c72b68cddb33521cf8cf330e9a49304ef609d24200aa97ac51230ae1249bc43ad7d2be0f75d3f28f7fefcf5eec96219ffe17ca5404dccd597313bada3fe24df117f9f613cb4a28116e5d38b87bc72112c6c034e5a00d0f354ce19c721dcc9d6b291d647271c78c547c8979475e22e99e09287b7da205a64e2a9990650a8111b1b4800204de496593d0f9e9dad476fc4bd87563907272d7b4667b3a8e5754d647e45882867872dd42b16f17065fb9b6a3137c75d051912100ed5b30769e1fb248cb0054320213b4b8c5c01833cdbc13f878da68977c2b15a38500157244123f30b8d847bd10472c327e23e22375c2b66a788d561d3892e51194f70f9bae23e8d727e3c0fa9a5eb8b393c38bb8dccacaf550fdc706aa167aa046b535eaa487730ae6ce6e58f7a2db0e22c1d5d0aa1b13513e2a88b261b63895a66055594d10765bec4768063e88bbe7c90161003f64b071668a9b6d95fcaef2b4452472e3486613ee23597483d46fdd46cc3004d0c60992e4908ad086f53ae80b3e628b3c49bbff4a0176e6bde9a05d801f8db363077c9918cf6b75968773d3076262181710cc9157c2b02db10fc4518b5e330638a661737f1530146139fa8d7945c289a897e49adabc69b9da457e84cf28c97e2734a8ea3a28530a2e6efa0f0141eb022c40161eff2e0d2ccc230735177cd5fabb5a9fd54b8f7425d8492db5a591f08d3d2121ba1904542c1819a997cb05260b826969d58c5e25adc6e27212f8977fd2de6edf6e03a97c7bd67dd10f763704e2cbbf5f17dcb872cbb35c7d7a9b94e42cbf548eef1f4ac2746aa6196c8a3d2eef8ef10764687619ff03b0a874d3e6954d09a5e777accf5866a0e809a7b1e753becc13975c2dc0755a2f2b70c10041ad649094f0e16592a000a48974aac7ca9d5f216dd9aa0704558bc38b3323713af9cd95b0f884931ed326cfbea8e220301aeddf483383518ca8602ac035114327c040c2c6119a80d387b1ebed8e6706e29d10bc8235edb3563a0bbf7083a"}], 0x2068}, 0x40) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40082404, &(0x7f0000000b00)=0x211) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r8, &(0x7f0000000000), 0x248800) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x24, 0x1d, 0x6b, 0xe0, 0x0, 0x19, 0x24102, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x802, 0x0, @perf_config_ext={0x4993, 0x8}, 0x3454, 0xa660, 0x7fff, 0x8, 0x73c, 0x3, 0x0, 0x0, 0x10a941, 0x0, 0x7ffd}, r0, 0x10, r8, 0xb) 09:22:12 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="850000000700000025000000000000089500000000000000cf86f547728f7fd62efec9d90307484c1628bc7cba134e7b06d8491b28add64e66d004c59d18f9b1e2f65227d090dbf4dcacf4621c26a97457f3946534d529cf85b55702a4f804000000f9d115e02475115a3ca275306ec69f21a5663130f6aa75fb6f496624df0ea8c77f2b16173aa4c24644f41a6626f3d7655440e1f0d20e2c5e984756e32bb6fabebc06fcf98097dc4e20e8f6683d4520e141051e8da5e74a0072b6d49ac9efc03f18ab0c92eb849f268b4afa639f0d3dbcdfa89b6abbc4de7e9a88b45d685136bd33b0e3f8400b33b4a1b67ad3ed6c4b161acbb872296c3b05b4f1490c6d0cc64454e5a0bea54af3fc6c49f1bc63ae54e0d82f1704d9ffc1545dc37736513e9d412ceb03749826c3e648599a413b46ba3df5dad48836e55d9bc34bf630d3f43a5da5963d53f2527b9e0df20da349d5e522f46221186fe7577bc2f4648979b50fb8253a733ea2646b31154a96b393bfe9d735e234d7cdea2a779201cb3e433519b436a99c7c818e0e3fa984f3c89b9ca12ae9458ef2e116f7270de1edad3392c3c622708845ea6e69f6f4a20d7e18db74093919325cc95a4d48727939bff66469201b626b55aac478d06f5e8c54eff0d6011ead14a1ec6078f5de980a3456ff1a31d5984422b21ecc4442ccf4e7a2d478ec8a3de4c9e57ebedbbf568843d001e8ae464ce8bd9faea0dfc6fe437f568ddb8df52559c087ab4e0a4bc81b1363d99d5072795d3209e87cf316588994a5ad04dee870ea9f2437860b9140cee7efe0bfb2220f0b5716387609000000f973a2b57fdb64c990500f731b7332b4fba5298c0c0ecdccf4581f0a72ef26845f99f055c784f7f226fcfbf92db65797e6d9c6079f22936a2f48a5e747772ee0718a7f6a61b006a49debdb1e9afc3f9392ff7d41ffbf7ee5eb488c1de1d7abd153ce81db970b4915c6fccbd6eb11328f6d96a59a254f117933bc6340eee771f79f90a5c851c40acc125ac6acd682ac8ef6f393e5a69d034c5b6ebaffca972231f831685ea7eeb2aaa64e3a96070bcbb91e545103e6a47180ad68113873ae89560e8241b8e09ffec1dfd56682bc2c9a2f16463b80c4c55d3fcdd47ba6478f10a59dae536dce86e97aa8ab91b3314122ceca33988a79de3a7355d063882a917a09c1b3c7d0eef9515d9fcde7582d3978062581368c4073ca0caaa18fb232bb946abdd00de773ed973010b00d43fc4b5263e45f81fd6ebc632f22dad4c75207d7d701a428e7d60a726c8c8528fe6920e8fa5132fb9ef1d0019ba968d31edabf947c19480cc44b9e01be1370dcd6fc05327f545bd753ee5b021c76388ff0ac6a922ea2d654d11c3d2c3be4cf9a50ceb519e95a43a3903bbb2720f73b767a653759ca2ac302d423bd89ab641040ee3200e7d68b001520fa41c460d4f8b00d5583dac258c8f4d08320a5fabcc9a902af29b83f46c0dcd0b6ae569084bac0ff897e81ca856cd88c6eac64f9d61843b5dd256272c72afeceb8ae7ed6f1cb735fc3bec6c64f3386ba5837f6b7549522d5401e36309323dbc3c3799e4b1a27e4005834702f0adca1fd80c0a85a31f6b9"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = getpid() recvmsg(0xffffffffffffffff, &(0x7f0000021140)={&(0x7f0000020e80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f00000210c0)=[{&(0x7f0000020f00)=""/88, 0x58}, {&(0x7f0000020f80)=""/115, 0x73}, {&(0x7f0000021000)=""/178, 0xb2}], 0x3, &(0x7f0000021100)=""/51, 0x33}, 0x40002000) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r4, 0x0, 0xda00) perf_event_open(0x0, 0x0, 0x10, r4, 0x3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000021200)={0x11, 0x6, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x6b}, [@exit, @alu={0x7, 0x1, 0x3, 0x4, 0x0, 0xfffffffffffffff8}, @call={0x85, 0x0, 0x0, 0xa1}]}, &(0x7f0000000280)='syzkaller\x00', 0x8001, 0x0, 0x0, 0x40f00, 0x16, '\x00', r3, 0x0, r4, 0x8, &(0x7f0000021180)={0x0, 0x3}, 0x8, 0x10, &(0x7f00000211c0)={0x2, 0x8, 0x6, 0x20}, 0x10}, 0x78) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r2, r0, 0x0, 0x1, &(0x7f0000000040)='\x00'}, 0x13) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000)=r2, 0x12) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xaf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x421, &(0x7f0000000a40)='bdev!)-%+wl`n\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;B\xe3\x1a\x17f\xb2@\x8a\x8b6\xff\xff\xff\x01fE\xaea\x10{\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xb6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d*\b\xe4\"\x1e\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8byx/J\xb3\xaa\xd4W\xd2\xedN\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj \xaf<\xf1\xbe`4,q[M\xb0-\xd0\x8cloB\x91&\xf3\x97\xd7-\xb78\\\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k|\x8d\xc7x\x01\x0e\xb4~\xb2\xdeQ\xdf\x8c\x1dTi\xafq\xde\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\xf4\xb4\xb6\xffBQ\x80\xe6\xe6\xaf\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xe25\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\x00\x00\x00\x00\x00\x00\x00\x00\xc1b\xbc\\l$+ne\x8a\xa3\xcc\x88\xda\xea\x9f\xc4\x17{=2{2\xf9i\x06\x06u\xe6&\x90\bu\x00\x00\x00\x00\x00\x00\n\xf07~\xa8\xc5\x05\xa5\x03\xc0\xb5r$q@\xe4\xc7\xa1B>\xfe\x03s\a\x1b4k\x80\x1e\xe1\x87\xb0\x9b\xb7aS\x9b\x04x\xb2\x1f\xa2\x00\x1f\x80R\xf2b\xc9+\xe6\x88\xf5\xff\x88#\xd0\xe4\xf5z\xa7#c\xe4!4N\xbf\x8ar\x8e\x1c\x11=\x8b\xf8G\xfc )\r\xbe\x1e\xae\x14@\xa9\x94\xa95i\x91\x87\x10\x18\x92UMW\xc6\xd4n\xa1\x1a\xdf\xe6H\x1b\xae\x02S\v\xb9A\xd3\xee\x9f\xd3{\xd1v\x06\xaa\xaa.\b\xef\x86\x17\x1c\x80\xa4\v\xf4\xe6:\xf4\xab\x1f\xb1\xf9\xdf\xab\xc5I \xc9v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x004\xe7\xb6\xc2>\xc3\xa4@\xbb\xb3\xed\xba\rr\xf05\xd4\xfep{\xc58\x95\xdf\x06v\xd8\xea\xac{Q\x8f\xa9\x0e\x12\xd3%u\x1f;\xb6\x88\xe8\xf6\xe4$%\x8b\x00Uw\x8b\xed\xbf\xbb)\xb0\xfbk\x95\xeag{\xa9\x82\r\xc3\xf4&\xc6\x82\xd2\x1a\xa7\x8e\xff\x1c4\x90\xd3\xea\xb2!m\x98\x95x>\xcb\xe9\xa5\x92\x84g\n\xef$\\\xe7Y\x82B\xcch\x06\x17\x82\x11A\xaab\xf6h\xde\x87O\xf2w\x94\xbb1\xb0\xe9\x80\xf0\x85\xb8\xbc\x19v\xe0\xcb\xf6\xcd@%I\x03n\xe3\xf5\xa6\x8c\x1d\xf1\xc1\xb1\x7f=\'\xd3\xec;|\x04>z\xf6}\x01\xa8\xd8k\xed\xd5\b\xd9i\xcb\x12\x96}\xd4\xb2\xd0\xc8\xf1\xf4\xc4\xb0(\xd0\xf3\t#e\xd1\r:\xef\xec\n\xc3\xad<\"\xa8\x0e\x98\xc9\x97\"\xb1\xd4G\xc5~C\x98\x04\xe2\xec\x98\xf4\x11\x81\ag`\x88^6i}\xc4\xbduI\xf9\xbb\xcc\xac\xcd\x1a\xc2\xbe$\xb58\xc3v|\xbf\rx\xf4\xe1\xa57P\xb24\xa1}\x8e\xaaC\xd3\xdb\x93\xee\xb1y\xc1\xfb\x9b\x02\xdd\"\xdf\xb2P\x0f1\xcf\xf3/cl\x85K\xa2\xc8om\"\x80vh~\xd4\n\xa2\x02\xea+B\x8a+#n\x8fGP\xa8Vj\xa9\x00\xcf\xac\x17\xe0]\\\x9b\xcbiU\x88\xef\x98\xba\xb0xLb\x12\x934\x0f\x98\"o\x1d\xa0J\x87y8oW\xeeE\xf1\xdf0U\xad\xae\x9e\\f\xd7\x8b\x14\x971Q\xc4\xd7\x16\x9cZD\xfc\xf4y\xfe<\xb0\xban\xde\xa0\xaf\x02eC\xad\xcf\xb7x\x10T\x9a\xca\x12\xb7\xe8J@\xcd\xef\xea\x88\x8c\xd2\x15N\x18UK\xe5i\xd9\x8b\xe2\xc6\xf00\xdfd\xfd7\xb3\xd9\xd3l\x00'/1057}, 0x30) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)) 09:22:12 executing program 0: r0 = perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0xe4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xb515) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x4) openat$cgroup_ro(r1, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f00000015c0)={0x2, 0x80, 0xd2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3000000000000000, 0x10000}, 0x0, 0x9, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) openat$cgroup_ro(r4, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000200)='cpu.stat\x00') close(r5) 09:22:13 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='-emy.lv\x86]\xc4\xbe\xcd'}, 0x30) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)='.\x00\x00\x00', 0x4}], 0x1, 0x0, 0x0, 0xa00}, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair(0x1, 0x80001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x2402, &(0x7f0000000080)) [ 909.535896][ T36] audit: type=1804 audit(1628500933.330:208): pid=6352 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir493391512/syzkaller.USh3FB/367/memory.events" dev="sda1" ino=15103 res=1 errno=0 09:22:13 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f0000000340)={0x5, 0x80, 0x6, 0x80, 0x1, 0x0, 0x0, 0xfffffffffffffff8, 0x80001, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_config_ext={0x401, 0x4}, 0x241, 0x1, 0x8000, 0x9, 0x3, 0x6, 0x6, 0x0, 0x63}, 0xffffffffffffffff, 0xc, r0, 0x8) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x8, 0xa0, 0x9, 0x5, 0x0, 0x2, 0x80004, 0xb, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0xfff, 0x0, @perf_config_ext={0x4043, 0x3}, 0x8520, 0x200, 0x2, 0x4, 0xffffffffffffffff, 0x1, 0xc26f, 0x0, 0x4b4, 0x0, 0xfff}, 0xffffffffffffffff, 0x10000000e, r0, 0xa) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) openat$cgroup(r1, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup(r2, &(0x7f0000000480)='syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000400)={0x2, 0x80, 0x4c, 0x7f, 0x2, 0x86, 0x0, 0xffffffff, 0x2208, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_config_ext={0x2, 0x8}, 0x2010, 0x8, 0x0, 0x2, 0x7, 0x1, 0x5, 0x0, 0x6e2, 0x0, 0x5}, r4, 0x5, r3, 0x4) r5 = openat$cgroup_ro(r2, &(0x7f0000000300)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"/1586], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) write$cgroup_int(r0, &(0x7f0000000a00)=0x5, 0x12) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x80, 0x0) ioctl$TUNDETACHFILTER(r6, 0x401054d6, 0x0) perf_event_open(&(0x7f0000000980)={0x4, 0x80, 0x1, 0x7d, 0xb6, 0x81, 0x0, 0x9, 0x2080, 0x608a617e16262f7f, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0x9, 0x1888}, 0x18802, 0x6, 0x2, 0x6, 0x7fffffff, 0x81, 0x4, 0x0, 0x9, 0x0, 0x7}, 0x0, 0x4, 0xffffffffffffffff, 0x2) recvmsg$unix(r5, &(0x7f0000000900)={&(0x7f00000004c0), 0x6e, &(0x7f0000000840)=[{&(0x7f0000000540)=""/233, 0xe9}, {&(0x7f0000001080)=""/4096, 0x1000}, {&(0x7f0000000640)=""/52, 0x34}, {&(0x7f0000000680)=""/58, 0x3a}, {&(0x7f00000006c0)=""/136, 0x88}, {&(0x7f0000000780)=""/118, 0x76}, {&(0x7f0000000800)=""/41, 0x29}], 0x7, &(0x7f00000008c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0x38}, 0x40002000) ioctl$TUNGETVNETHDRSZ(r7, 0x800454d7, &(0x7f0000000940)) 09:22:13 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='freezer.state\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001f40)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r3, 0x0, 0xda00) perf_event_open(0x0, 0x0, 0x10, r3, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000080)='freezer.state\x00') socket$kcm(0x29, 0x0, 0x0) sendmsg(r2, &(0x7f0000002240)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000001700)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x40049409, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x80, 0x20, 0x20, 0x0, 0x0, 0x0, 0x800, 0x4088, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0xf9, 0x0, @perf_config_ext={0x10000, 0x401}, 0x8423, 0x2, 0x0, 0x5, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x2}, r0, 0x0, 0xffffffffffffffff, 0x6) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='io.weight\x00', 0x2, 0x0) [ 909.764835][ T36] audit: type=1800 audit(1628500933.360:209): pid=6352 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="memory.events" dev="sda1" ino=15103 res=0 errno=0 09:22:13 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='-emy.lv\x86]\xc4\xbe\xcd'}, 0x30) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)='.\x00\x00\x00', 0x4}], 0x1, 0x0, 0x0, 0xa00}, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair(0x1, 0x80001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x4c01, &(0x7f0000000080)) 09:22:14 executing program 0: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001700)={0x0, 0x3, &(0x7f00000001c0)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x3e00}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0xffffffffffffff9b, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1ff, 0x5a400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x1, &(0x7f00000003c0)=ANY=[@ANYBLOB="850000006700000095b0dc06b3b573a6742b31ca6fad332ffb8f130e743a6d923ce84b08a5e392d1c2ddd00b25e03b3b34c9ac13edc29ca99d452f74c905a71ec144b58578464ffc6d27cef1c39f5fbfbb3c1902dbb9b5c1157d560719a9d01203040c"], &(0x7f0000000180)='GPL\x00', 0x7fff, 0x0, 0x0, 0x41000, 0x2d, '\x00', r2, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000200)={0x1, 0xf}, 0x10}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x2, &(0x7f00000000c0)=@raw=[@btf_id={0x18, 0x2, 0x3, 0x0, 0x5}], &(0x7f0000000140)='syzkaller\x00', 0x800, 0xb1, &(0x7f0000000600)=""/177, 0x40f00, 0x1f, '\x00', r2, 0x7, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000400)={0x3, 0x0, 0x7e}, 0x10, 0xffffffffffffffff}, 0x78) recvmsg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001940)={&(0x7f0000000580)=@nfc={0x27, 0x0, 0x1, 0x3}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000700)=[{0x10}, {0xdf0, 0x10a, 0x0, "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"}, {0x38, 0x111, 0x0, "7326da2ed9b113f763cf876cfb26964076a6b11e55b282ff7aa82ca1a16879286f0a"}], 0xe38}, 0x4048004) close(0xffffffffffffffff) 09:22:14 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000340)={'veth1\x00', @broadcast}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) write$cgroup_subtree(r0, 0x0, 0x1) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r3, r1, 0x0, 0x1, &(0x7f0000000040)='\x00'}, 0x13) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp, 0x0, 0x0, 0x3fe, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x20}, r3, 0xb, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x36}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x5, 0x40, 0x0, 0x4, 0x0, 0x0, 0x82110, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='xprtrdma_cb_setup\x00', r5}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000300)='\\),\x0e@--*%/*%.\x00') bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r4, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x1a9, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 09:22:14 executing program 3: r0 = getpid() r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r1, 0x0, 0xda00) perf_event_open(0x0, 0x0, 0x10, r1, 0x3) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x8, 0x20, 0x5, 0x4, 0x0, 0x0, 0x4200, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f00000000c0), 0x1}, 0x1821, 0x567, 0xfd12, 0x3, 0xffffffffffffff80, 0x1, 0x2, 0x0, 0x4, 0x0, 0x80}, 0xffffffffffffffff, 0xa, r1, 0xa) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, &(0x7f0000346fc8)=ANY=[@ANYRES16=r0], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x9}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0xda00) perf_event_open(0x0, 0x0, 0x10, r2, 0x3) openat$cgroup_ro(r2, &(0x7f0000000100)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) 09:22:14 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='-emy.lv\x86]\xc4\xbe\xcd'}, 0x30) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)='.\x00\x00\x00', 0x4}], 0x1, 0x0, 0x0, 0xa00}, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair(0x1, 0x80001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5411, &(0x7f0000000080)) 09:22:14 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1006, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) gettid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='bcache_alloc_fail\x00'}, 0x10) getpid() ioctl$TUNSETLINK(r1, 0x8912, 0x400308) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) 09:22:14 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x46) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) getpid() perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x1, 0x43, 0x20, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x14c8a, 0x1, 0x0, 0x0, 0x2, 0x8000, 0x8, 0x0, 0x401}, 0x0, 0xf, 0xffffffffffffffff, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000280)={r2, r1}, 0x8) r3 = perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3ff, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3ff}, 0x40300, 0x0, 0x0, 0x5, 0x1ff, 0x0, 0x2}, 0x0, 0x10000a, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, 0xffffffffffffffff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) close(r2) sendmsg$kcm(r3, &(0x7f0000003640)={0x0, 0x0, &(0x7f0000002700), 0x0, &(0x7f0000002800)=ANY=[], 0x10}, 0x0) 09:22:14 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2b4, 0x1, @perf_bp={&(0x7f0000000200), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xfffffffffffbffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) recvmsg(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0) close(r2) socket$kcm(0x10, 0x2, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000300)='!$)_-]^.^}\x00\xc6\xed\xc4+<\x1d[{\xa7\xf6]\x12\x98P0\xf3m\xdd\xa5\x93\xbc\xea\xd4?h\xe7\xa3\xe3R\x1a-\xd0\xc7C\x12/\x1e\xe3.\xc4\x92\x04s\x1cV\x9bA\x9974\x0ep\x06\xa2\xe1@\x961\xd0\xde$\x0e\x8d\xc4\\\x1a4\xb1\xef\xfd\x94\xb3\xefA\xafui\x96\xb9\xce+\x9f`\xdb&<\xce$\xc6\xb9\xfbkE\xd2p\xe1:\xf9\x9c\xb2\xd6h[\xdca\x91\xe08\xa7\x9f\xc5g\x97s\f {P\xb2\x10') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="18000000f20000000000000000000000950000000000000042ea14889914d0cbc5371682d34133f96b3fd16d0d4519be27282c18673053762d3dd50a0357f8b44db2de21653386abde5a548ddd07c309439a0b1c0d1e3192b40a1e7591c8d17bb8063dd65d9bee89095f7d16e2980085941458a1bbde8acdc5398a580eb680ea7780514fb3ba08d151c9934a2072082f43420e5c685a4e7e48de346bc3587b86ab21dadb49f5179612c5070f54e85d29e3", @ANYRESDEC], &(0x7f0000000080)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000480)={0x4, 0x80, 0xc0, 0x7f, 0xb6, 0x1, 0x0, 0xffffffffffffffff, 0x80080, 0xa, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xfffffff9, 0x4, @perf_bp={&(0x7f0000000440)}, 0x10002, 0xfbf1, 0x2573, 0x6, 0x3f, 0x0, 0xffff}, 0x0, 0x4, r0, 0xb) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x3, 0x80, 0x6, 0x81, 0x8, 0x5c, 0x0, 0x0, 0x800, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7fffffff, 0x4, @perf_config_ext={0x1, 0x200}, 0x800, 0x7f5, 0x400, 0x6, 0x7f7, 0x3, 0x9, 0x0, 0x1, 0x0, 0x3}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x3f, 0xf8, 0x20, 0x2, 0x0, 0x4, 0x2, 0xb, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13e2, 0x0, @perf_bp={0x0}, 0x0, 0x95ab, 0x20, 0x2, 0xebd3, 0x7ff, 0x81, 0x0, 0x5, 0x0, 0x4}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a1, &(0x7f0000000680)='&@[\x00') perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x9) 09:22:14 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='-emy.lv\x86]\xc4\xbe\xcd'}, 0x30) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)='.\x00\x00\x00', 0x4}], 0x1, 0x0, 0x0, 0xa00}, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair(0x1, 0x80001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x541b, &(0x7f0000000080)) 09:22:14 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000300)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000040), 0x43) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) write$cgroup_subtree(r0, &(0x7f00000002c0)=ANY=[], 0xd) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x6, 0x8, &(0x7f0000000200), 0x4) perf_event_open(&(0x7f0000000400)={0x5, 0x80, 0x3f, 0x7, 0x7, 0x3, 0x0, 0x5, 0x24000, 0xc, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0xc00, 0x3f, 0x4, 0x0, 0xc6f, 0x1, 0x80, 0x0, 0x40, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x6, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2c60, 0x5, 0x20, 0x0, 0x1, 0xc64c, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, r4, 0x1, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000000)=0x101) perf_event_open(&(0x7f0000000300)={0x5, 0xffffffffffffffd4, 0x20, 0x1, 0x39, 0x1, 0x0, 0x7, 0xf1c50, 0x9, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x7fff, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x1a610, 0x7fff, 0x0, 0x8, 0x1, 0x0, 0xf0, 0x0, 0xfffffffc, 0x0, 0x6cd}, 0x0, 0x0, r4, 0xb) 09:22:14 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000d6, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000900)=ANY=[@ANYRESOCT=r0], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000140)={'veth1\x00', @local}) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f000000fc00)={&(0x7f000000d800)=@can, 0x80, 0x0, 0x0, &(0x7f000000fb00)=""/218, 0xda}, 0x1) r4 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r4, 0xffffffffffffff34, &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)=0x40008000, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xffffdffe, 0x5}, 0x0, 0x0, 0x0, &(0x7f0000001480), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x3) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x7, 0x7, 0x9, 0x88, 0xffffffffffffffff, 0x8, '\x00', 0x0, r3, 0x1, 0x2, 0x1}, 0x40) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r6}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@cgroup, r6, 0x21}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2}, [@alu={0x0, 0x1, 0x5, 0x4, 0xb, 0x14, 0xfffffffffffffffc}]}, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, r3, 0x8, &(0x7f0000000340)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000000380)={0x2, 0x6, 0x1}, 0x10, r5, r2}, 0x78) r7 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x8) r8 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f00000008c0)='\x00') 09:22:14 executing program 4: recvmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)={&(0x7f00000014c0)=@abs, 0x6e, &(0x7f0000002400)=[{&(0x7f0000002300)=""/251, 0xfb}, {&(0x7f0000001540)=""/97, 0x61}, {&(0x7f00000015c0)=""/39, 0x27}], 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x68}, 0x2000) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x54031, &(0x7f0000002500)={[{@mode={'mode', 0x3d, 0x92}}, {@mode={'mode', 0x3d, 0x1ff}}, {@mode={'mode', 0x3d, 0x5}}, {@mode={'mode', 0x3d, 0x8}}, {}, {@mode={'mode', 0x3d, 0x6}}, {@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x9}}], [{@obj_type={'obj_type', 0x3d, '\x11:\\V](,'}}, {@subj_role={'subj_role', 0x3d, '}\xba'}}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}, {@fowner_eq={'fowner', 0x3d, r0}}, {@subj_role={'subj_role', 0x3d, '\'%/(.+@'}}, {@dont_appraise}]}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x14010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f0, &(0x7f0000000580)='ip6_vti0\x00') sendmsg$kcm(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000002680)="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", 0x1000}, {&(0x7f0000000180)="b6500000983dcfabf1b6b22513d76c81eeb0499149c4ccad44ef725ae6bb5f33e596b457e713a4fb2f634b38f484f11947091ca554f2ce3d6d1f06f62053ccf1ea83392fb85bc04da0defa13f6327e40c607ce70a36fe0c715a6d5398a07f1e1510d4ca600016311d3f6cb7add373122f1697142f09fa352044d6a030fe6794afba6e38d5f90b662b9c8d6ae86994c808c7cc46d467a8c2dd392287188abad3d844c860aba68933e4a734f297b34cbef2872fce95ef3102592a4d95799cf00c6ae43ca36858ffdc04094e8e673d6f676b1a81e20835e36e54992ee1548c83207f327b1627a4ba83257c915f1", 0xec}, {&(0x7f0000003680)="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", 0x1000}, {&(0x7f0000004680)="248360af0eed78ac10257a21b6108f296946225a4f13f48f0083827f795f7d3ec01cda702e36edd17938e11f63e7bef6257bac470c5fff56c30e0bddf5572c9cae4e159e76c8333ee0aee36c33e7c5b70fd3d82895b4214ddf586126cf9fc9e7b0e43431b420f254bba3b1531ab7b7f8a6d069a0f11c2f11d12442f6eae9a004bdc86739bd32a21b494aae7f3f57c726795cf3fa0bcce26f3933e26a02b0eae67578287241fa36fd3d7ee0103344a19a290280d818ecf1e9a5edd27e635db525c519ccf5d3cbc6a262e7bbec9819e13bbf119d3a8c709700754f40e4679f39ff7bbb827f3cac25cde7b85f68b6f3b64479960c6d5826cba9d9071879b70c3319155ccf90ce89433a4f51e3edaf711e49355e2d496a074aafc78730fb7151b5ccd09130b140b4171bd678f059e384bade77432d36316ae4561b30047fef685474f16a360ad6cce0430eb6667415c9116da91a576c7ea8499567c572145a60e1b752370e72c2faabbd2308312457c1f747a0a31407e20c4505df674ec251b2460ba299e047a51f87e0fff79ea316d9e2cf113ff5464b71b3cb027483953ed1c74cc5c65b206a5e3a6a518d74e59b9f8f813922d5a1f4f07010a04ddb2ac3d5bad7d1b2fba65476e31beb484e25822bf5351716e1ce272fecc365f73091be1ee450adb4333fe6cfa31020b93469ec55fdbe0e86d3c61b8d6c163917eafa7bbe8a53cb1a24ac759cb540f16656d4a27f1e747a5fd67898c4a8f51836b0b456ec8a3786bcddcbde77e83e676ad32b89f145c7c8986f75c56fe3e3892af01498211c10519d1854c04edd3eefe480fc5e19bd9d9586e25a5c1638d0894af44914bf8c35f009c96659f7545abbe2e72825ea894bfe74915e86b68aac40a688ab84d500b8647a13433dd0ddbe3ec087b2a910a96b864fe0eca7a5754bee0ad494fa4275901d27dd6c0e7faf947ae6e0b77d0488d71f9eeef1d58cac1ac3b3b3448464863f666e538ac1e6452cb351a0f6e17acd60a73b52edc38388b53f2e3f380f2230b3fe7f4f9f00ca4b360d147670e985455dada1af3e0cc93fdd430323371ad63b723636f815c0518aaa951a271d3e1c59b3554cf33d9866865b2ec3e4ba3258a4e48d4754a9445f670addd42248ce3727494823f7693c75785e8ea84f3acbc2f1c0824b18ac22ea3dcb9be992a7084e6595a65e0b707b8cf7b645075e37089233d3fa6516b0e4a05187226d38a4ba3308c1941e52336da4a61ce1ebde5879dab75adc2e26d2129dd1602531ff6c2f3eb377fb91b145ae2227f9ef423f771afd849ad6bd5ab7b987e88401547fea5d0caf1eaa75935b1558141759edfb3b185ebbdb0e2d10b1eb8049cf23f5d70a067cab27e37b76359606ec24940213f2a8288670fa8783f80c4a6487acded15612f1f241f2f3c59b11b4954daa91a9b541b0d20b2409c11a9c4734916ab8e8bfd6a95875950bd8ec0531622bf77045ebf2f9f32a6651f247b47c8271a37ce967e5278ebbfa6f167bd93022cc020e65e067b288d4fe7c63de39df869818c3113c90c880ff465511333a8e0077e286e40d6592a131b0ca0a800d31cde81c9cdc01b72706ae32d0ddaf758c966abdd2218e90446a8e7e71e931ab55e30e87b517674abfa17ff24ca4eb42f6805b8a1645988d4c4e041513e672938c6016de703f9d91d79b1a20b817b7cdf15772cff69e93a9ea41a02873dbec536ab2cff940152026a2aaba50a08b9767762d8a76aca05cdf06340fa1f6beb40674c52ae51cb4bd0251940dc0db742a9e829652918172cc9887810f68cf60d41ac14810338b4927b9ca87f1a912fa96a64861f7441dfc6d235de9bee3e89599d34a5e167d97662765c05a9a66b93eb5cb3c31c19fe3b5f88916da8c3a4a0f164524662fe1797e4e66ad103576adba70a779bcc99b3cfa2b13cc3ab6363f6ad285c53996920aa3232abe46f67da307a3e7938cfbac01560f595b0b94f5867a210edc97743ee01af0c5b78eb3b276db25a623b471b6d6efe2293c8023ca0af9c6d57fc11c451dbd4ee6f2e1f462208362fe8b43a61d3ca84730c4aa957f3769fb571e7879e0079a58c7b2abd6be7ba74991f98694bbd7988ffaddfc87e876729e3539d652bb7618d09a937d2fa1523b6dd62d6eb46d2593ceba87ec6aca1b922db1870698a7106bcfd848a62b85fc2b752c2fd8a1fd2ec6618575a6961fbac4e616f01884ec1c2802e9cf85cc39591e2c9fbf6ff318918a0f4fec305522e9b14b002fc3de9f7139c7e97b58cd8000e520cbdb7111c18b2ebfff38b9343f37c857b7db0a268184fbd1d56b41d0c20e2c7003e8f03006d7f5951d1de9ad486febbb1f6904307895683c36e71706040b02535230a99982a4c182a24d8c8c2f155415052dbccc35c71280aaa93bc779db3e3355d6f7a4a2292b22e1882492bf6da19093cc736042fa3d5f6f3672dc665ce6de88ee88364c02952b9d31402a47a8ac539e74070d49d23fe34e9c5cefd38d62b594b6956168010ea51ce897934288c4cff937434c25acc224a655a10d23e2d25f1e09f9d68f46a415b91ae9cf9f61e97edfdeffd2e1134fec04302ff636aa522b5c447a8e318d7807091ddf26c3f80d24a065ea540fcd4e8c61e4faf130961350cd97825460113ed24f6b8bc09ce1d5ffe213eba59c0ab2e78a872a62473acd6f9f18d34f437ef11e2fbe2a25b958a700bb62fe6dc86dfe5b5677b84f668624b7f7512ba4132d8ef2521174525013224877b9608a1200f2272fb283023aea85fc8ec1f657082ff2264de5607106e4adc3f98e6d89ae464d55e1287fa135c61189231fc82061990996ba7bcb6863e07ef5bb2062c71666f25ae22ce5f3a123ce537653e6bee439b5681fcfc027f9cc54383556d2db7f264ff598fdddfab3c6eac35a3dde6189cdf4f3e951eb20448cde2a7e9783dadd299f6bc765f0a84a46aa7a786672baaa7aa24ac900b7186ca949876533963505495d139b874d8179ff65e4510e195879a39b08144d4ec50cc3c4c5d7d42f2a65cbe1171bf69611bdc856012fbab5e9d4626c385d301d491d0b20e45fb79dc06c6c81daeeb48b647fd78447bf2b5517fe527d4d4787cddb3917d125e7bb2fcb154df5776eaadef4523534ed23e9ca211640bff260e8e7c23a02413dd799e778dc0301c7918fb522803355b1abeabf7360a3dc6a73cbd5c711218230f3285040b5cad6407ed181cf736534d12564b9e46bd7e994a86fb81408f638d380321f1b85f6b95f125a963a023800a90f2cfa7504aa49307dbc909c6854567e8fce9d215bc62c64295c2d527d2b6b661807cecfdc72543c9c08903850f79949ee8073bc8de95ef1e626f08ba5cf5edd3dfb95ff3713ee79fc321a8f093ecf5f1b955b3e053cc8425eb55a71a7df22e3ced1aabe7009e19b3105c63672a64736e02e8c97fc234f70688c2754f470377d28da46ce4de5738af8cddb4f5c8dfc25acaa7f65e54ddfde314278fd714d689fbc69108fdd532045e2fa6b7bd5283517010f8e672cc8284a798b4b2efc0871e155aae82bf7cd223086bbb46e7a28331014aa5788e15ffe32e12c1b3b4e35d87a821ecc646e43bd2852f223d1e396aeac8a86efcce45eff18472b72f2ff8ef2c794778a284b781d074472cc9d1eb0fbfa387cb5a8bc52002a59fc5ec56379dd7a9e57eeffba655de7dff5c49133fb2026867bcee536cecd376982fb325c1e4a109cd43e57f542517dc0a74dea58f907933410d6142686098777d92dcd55f401299cf9f6e40cf92fb1934ad59ffe850aa17b51ab87e80f75a90122ad117c1c20c09d53e836129e6e187120a594fd3df79db0bf104b18aaf80f12454e554fc2714e34c603f9088155f32c800785c036123f74eb94755bbf6a3b3c790b28442c2a64d1b7f862c99800867b97d4693a1decd198f36a549778a810e512203446fe6ff33b6ac256db5fad46b9af0754531f5abf35b2e9e2b164bb2bd330e776071883d29555a7050da45060012fedadf540cbc9607cf0662c4c40ae96fa944dd07361a7e4f8f0164c98bc74f52ec46fe7e5aad0a2ee98a4ca90a6dcb961c537f767cc468b405f3abd1f6375a72196042894f2cb43bcf0c44eaea263d857e14f2258a316c02e86dbbf6fb7864407769522ac7291f73a1b52ab385e590dc19c52ca69ec23a8492187fa3c4c12b1925bfe0816650e40100f76207090553f61ab4a635c1b359845bf475f0723f4412cd558931e228de38f050836d1c3b4a986f2ae65e319e1101eaa047f3d5a9c4002af7ece8c630b935e4ef48619086912a2ebc8d9719a15abdfc2b8390b03a0dec1617cc143231c9ebbcfa7a4ba3dde8832ad79a2bbbf16294542c735d1aa9e253facbc9e3d2f85e123bcd4ce36eecaeb4c5eeab56621217448a8e7344e7dc76a4b690e75048475523c80d1754aca9ea0106912a5bf5f2cef6f5206e787b9f8cedd32a9cda51357cc7a0c4398bd38aba0191496931b5b8642cde53b3c6bb6e7d5a5f400001d53dc9375d7422dbf991083a3cdd90fff2611e9e63ad5b709203d4ed152cf4eeb90739e772e5755c774b594adc4b71d532702e37e6805b871ed51fc8c4b03446bef4f466f5ae5ce698e9ace6ff92a4d9547bf87da741102658256fe7e26f0346f849433bba69214f4e65cbfee132c9aef4c005e7b956093f532798ab736e806d00e4bd5bc2bda62321b15e62d16b03f339158e3a1b4d829faae695f8fb76eb0b5fa3302bdbb9e86a00de6183168f1e9c9a2013cda86866ccebc6a61c0b59807a137ba15df9d4060dd5f63d98a7fb00de5f7c0df15925b302291844da865bd32007f95dfd951046ba3b28d29b6533ac15177a8ac748019e8e91d39da8dc709d75fe5bc03323411887c1a4ce169f2c57361c537d4838c23dbe9338f3f4712b4bfb9d0c9ff828a04665de5d99e140949361a311cb3fdb1ec76b93c1bd72bb2ed4c0f1f6abed342b7b45ad5c6a8dedc6d5ce782b07dcd4a195485f0d3a244051bd7bf273ff9a22c204960bf8f179ad1f15a20922ddd5443a0cf600697ee1aec1c4300fd8d116ef1b5d1234a71db35029a442106a79194038be185265c42bb85a9ce61c175e7e8a9eaa9ecae57f0523e1c51c9960b52acc23adbe03d4ee9c8af377d4cd4355f8bce0d9f7438ce0d4d888f0aa1b7e39ad797d74c647e3d243b0741f33102967bafbd37166e0119b6fa220778f117a9db21a087d61542d8cdd572f277f1d759cc68484e4fd7b3098639787c70f9805904ab1a6960054385974b7868c9f8d717735455016ea687d4a0a85ab8741fe6bf385288718c2056b4b6d1bdd7ef4a71fe96c0414aa9ae64dd35ebc14508a8966238a30e7f236a41aa6b9cdedc8bafc41525551078d8ee9673766f1e141bfdd110253478e3296a9e0e616a6a1fdceb9330a40cab986843169a45b3d2096f6b02e10b7a73aa27bf7447fd2639470534704d16eb7ad1f47020f5cc3be6d23e1620494f5cf9ab502c43add61643728cd65dc9c6f83fd62fc13dfc3dfcf44a26c94c32b1f5ec6202d1eec28644358f6019ec8c9fc6b2f909677a646a3aeb46748589e5373088e631c4d860a96e68d2bc73251a6696bf2628e3fb5a0935c65bbb1af2143353eeb41d0c4115ca3cd17f1da8b49639a2ec7a46bf691d1016fb854dc1b8b72d06b08623ff2ad57c05668cb9f3b4c5998a56f4153fae7f6a0a0c7e2966f31e7217da2933c7e73f6bfcf598a5ed6499946db596fc3db623145e62523e50e79898b178eb610c7ed5bb8923de", 0x1000}], 0x4, &(0x7f0000000540)=[{0x50, 0x100, 0xe227, "0e07472d56f92251a45fedc5f7a11e198fd5c1b44e312704fc851c25da94962f87e4ee1a6104cf57e544c239d157bd9266551aec7b7c430b10bb"}, {0x30, 0x113, 0x9, "09980e3735592c172919384a24565ea1a2abbd854c42c9f889de7ab066c0"}, {0xf8, 0x105, 0x400, "baa736fb71cde01b31d2df1cc8b3e78bba9b537e77c628d19a076532e522b96d44a8904f529f01608e2956db4e6252cbdc20d58b4e6ed17a38dec5fd8d581758eeb750583467ea3dc6f42518e1cf9f0dde7ed09d90e639122c0957177b55ddfd847001bfbf86bb662a00e6d16e78e378659125476945afd7159c40c34d6e8dc62c4a16685aedeeb3e791e9e01f7e164297fdb3acff231b21c4ff97c3f90edf43a3ebac0c9e076fa0a2d0b68195d9873daac7aff10e65c3cd549246a7f1b903b61f46f39d0a442ad9ddbeed59ba3258e673ba63767a4e645fa6adaa1e1dc5b2c8e48926"}, {0xb0, 0x118, 0x8, "dfea3388a34d0562d8154dd27cfa9440ef32d0e4af21b3d7699b744604a02690f805c222d0c87f4acdc78c6b5d158cf2def6591790f91c456f06ff005c44626fe11703930ef4c200488c63625f1718629297e12bf60d612b1420ca849f582968c8445ecc7340358f64efd06e8bcc86c2503871c951a3ea0326a6603a1005b221b11c39b99e6315f3127570833642fb9baa4a62960d45bc810b31291dd506"}, {0xa8, 0x104, 0x0, "609d74d6e6bcbf5c24e4a2fb8bb279458a79103604ad172d041b5e6c0adeca7fb5e198d369b8f5ed91ce1fe2972b48867b1a5aca924869bc4f1c56f5702d8b36bcbd163be93cc214445536b3608234092a8743a0b4f1e64089795302f2906d7cff41ecf4a5b23b969581084c18790ebab1093d52cf0217b91a83c9006c9410ce386e6acc2b49635f6250c3558826e26bc64a0b987b"}], 0x2d0}, 0x4040000) sendmsg$kcm(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001600)="fa0c00001a0081529182655267d7d137ab2ff96e27bf28b285fe3903a44a6017edcaa3a2b4dade3baee72569b51366463fedf5e787c05b0cb5927a3a7edfb4d078e9ae1504d489e058be9fafaa633705b6d4bf1301f2cd9ebf19254a1b0b9760612582bccd3983ce4474844c065e914dab8bbd52a45f431678bfe28633bf7c8dc83df809238ed87f1e393883ef750ce79c6f84e5e5de176e2f26024e4e3a3d8fbdaf3254022f265d8ccc5fd7205d9d9c2c4076c58162523082d81a39c43f782332ba8e82b4107a049cb82bba8b5edd80473844291437b8d22edca68047582e6be601e9df5e60a32c7cd202c5a30b8b606e43362739551cbb013b65e238f41cc00d7900140cf06b7bc9030f2563bcf9d4f4b7f48c79ec1a323d06276a0a3f8846b7c62b66f9709cabcaad234c53f3bc9b11165a6321f1db1057f076cfaebf8fbfa033fdc1dc2c3e314b36b3b3dd50425447da8bc5938ff7a17361100ab0b1ffeab7ac487411824224781eb9cdd4edef57ae91cd61f56a56c0599cfc3a491447207610f242da6cd6b030ae5f35e3181c44ae68665a023759b9ef4358db46107edc49194aed72b62600ec0ae4fc9065be059fc010cd6e6c9ea77c666b5e25693fbcf595e3e57113ff3a0e0c63d0604a16ea5adb8b7b54d47d4d8804612fde571863064528a49bf684d8a880a11afd819f186c177c49cac3ba1e9d1aa7ad0ff36b9e36d73c05b8abcaf96df0aacd2c9653f30ec29e1284af8749a9b2803c2727e992a6e65df192e1875c3e6d3553ffb7cb34ffee8f8ac0123c390454b42a0316952cbc9949376d9320ec207f77c2d5eb9e86d720cf8e9008a9a51932b45cd4cab21414c92d1c20f9e15e3fc16c7ce181e9ab19b01b70343934c823b1215e173405dd225233823cd4a604a77f06b14eb05b860e6cf8790335788c43abe9de1598e9952e5c7e6b2f8b17b1788ff3033e7d1635b008834bdf4054e6195e55000827c6202b227dde06f23ae21c00b371bdb6b7ea47b2e78844b52a77f9f0929790dcd7df2752e4af092d539c87c18751a5eb3eb4d38a2a0e070064b4ffaacff0543b115cc89f6c7e78f12147ebfcf1c80bac8f98deb59cbe670adb4cd1882a7e0ca4ba85ae9d445223ffb32301d46c0c9b05a830cbea0f72294ab3b539e4ed7cac2e22b235e8ceedeb643fb90b061a58368e76036ff3c1828d8a4e21288662afb6f2acab00d734db7ffc8373a928571819ce9ea6cb0956a6093b2b1f65662b76bc6ac8a19008cf08a6342d64674271451714e1d0e4ff7647fe7551d3cf16f37cb5547317e4fef51e4fb471de6ffbb90c2dd4a64266c4c2f75fc62e58ec306fb92212fb262d8b138899a3b53e67cde2f97d94cd2265cc04d32b29edf77e75b1f88372495cb2937f183bfc8604d72efb3af5c1f41b665b25592676b0ad2185478eade7e663e743e0e09cce6224c787ce1d789dc4a9b350bfe3a75f551341b11dd96cdaea17989dad565b16324a69842dc29a0ed16744ea5935598ac8238e146139189927a14d3b2863044b63b468ae75f48fab68ad235c36daffebfe4b468fc9b13198b1a683dcd3b3b4294ba22caddbacf8792d5783bc12e2538e4609e6bb6e9eeab98a06452c252a657f400260458c29fae8879097698c9aba2b2d889fc78f00d0d8271e09e8542b71018be6ff8cb03cb423e79303047d6ce124a00f64461b899bbddc4fe87ff677533391e16c01fa9cd6420bdc856c4c7f057b249ee9817efd6ab2cd02eb887d2631435ef2d5a1c7e57ac046ef615a1285ca89ade18ae69af3b3f8f76ca8aa060e373c0f99424fe1c5fadc72fe145fd2d4e4da4b78597890516857de188fcdaf15e3b0871b346cd39ab772cc25fab49e60c818cde934b137144adfc4fbde3ddbeccce9679f02b66746e822c67b3ed5fdafb4a936a2683b39a002115ecd62220605ca542610a80f2e3530aa89d3ed6ed9c57bbfd5db3a0b62786a608309a355443c616032008f9458b2f10db93e29470192370084e9322c309c9b23333b46d04e79176659503ad4b05deebb3c67d715ee6e84a89002ea6f7f71bf41ad36b42c8ae01c97174dbb641e50641aba60c291a84e906c013087370a5043e07d36fcead378f6c1e6ed3f5ac695124b82b20261cf7c9b82172e09c81d7d39eed72aee5678613a3c671ddd44f2c7c75a3b5d316aa165d56594fccab20903d7f503a08928e76c779918b2463b720ee6367a43e494a1db3ed1a80690e665570c01ce7eb979cdd95d4e1ca51730eb2cd63ffb2a56049601627c9788254945142dce85adbe1eb5997d16cdfe2a3758b13dc6bb121e2206ae64206868c1c5e89a101bc121719ac435dcad093f5f67cefd863cc7c8f3fc8a9dc62a83c115f1ce714b18af067951aa06dd9bb4ed98a820bf4704d156977caa4e6415b2a0df0386e2f6a061bf44abc8a397cf4abdafc51b78ebec9831f3c60fde6e62a1fd082903080aef20ff8de8bc0dced06f627514600539ca7114a088848da4244a85b4cf5b976d3a698c9a568d417e276917baba05d1a02181db2e6cc35986da4ccc63f8cd8e85a4a923dd27e2f499664601fdc44fdf46e2d2880cd5a7ece89c370234c438dcc0b43865cc62bad21e9dc37da758cbe01752f02fd9cbfe98630a30a78bb1239e25cdaba3d45d13cd3e7216d9d8070f3ff1a0cd9a0c91f29974c98f2677ba88c1091bde4be0cd37ea5eeb3b9cbb0360a00ddd40bbd60ffb8d4daa973ef0977c18dd4b38a605cee957872dca85787c37b6931293eddb77015faf143d1d28d24822d1a5d134799e8175a38b255aaf0e39b68c7f734e2e1e7044626daa84c9113e86d86ef63c863703703ea163319261dcf516c32d49478f7af30d52baa18ea6b0fc286c06b7e4ee019bf3fe74845a652d4a52aaa241a189c411e90e2953863a2bc4124e573607b94cdff19e280731824931a83f056cb5857672619b97ce38081592c0c319ce72e04e9eadce89775cfb5a4b2842663bc79bde565435cbcd46c4d505ceef7dde86512d39d4cb270deb7e79ebf8602bdc0d76c3e833d36ee08be10be634f44056c2f3fd6a328c7cd562e9c96ff7845fc3df81a876bb07f1cc833bed6ca1dc5cf935a4e959db6a4fae6edbc45357d8758faa9cd04cd41eb6efcfbd91658519bf520b90107f767d126854818485e98cb7ef56804de6950bf4e72098a949d14ea0e4e9f2534cf16cac0aeb970fc5c39f37e93910d5c99ac163792260d2280ec5c9a79bf295588ec23f524aae65f800f9c39e338f3d66b1a69e5488e04823eab36ae6ec6a2c5ce133ccd819a2b217b1ab7f4afd1697bb42929b3131358b5421c83f925571934442d0fd0ce3990d4e5d31d8b956f76df3c2f8533e46b892c88692ce009155dd5c7dbe4c86874b95762650f63e4b4aabb41320978b05b80cfe8fa2830904ef6b5c4f7ad46ca5dac151c9077c4d2c6adfe5066a8eb09a9bc6892330ea2b259a53c7137f8498254e1b04bf920c35c5333c4d640b11da60917ae921037b4aedbd6a0fbeeaf88ef6defc830552b4cbe3fe2a844806a48923dd428ea1c8d797bd8e6aabd1d1a8c97c8038b627120a77f4e47fa1f788aa9da268b0ec10fc453cb722685df76547dbf55a16663aa2b2a51e9c52456cccdf682592d1369dd12e3d3cb504e0f2d7004e60c297d5a25d0298045dae8fca8cb795ea57288b85a7e705820087d55ca6c42e920e2aa1174e128622cf64a197fd728cb2949536ba63e8bda8589261f1377caea37302e47228d3708a5666c66ba711d3c0b310a8c47e86d26597299d523c28c90e4feab43e950f398f7b61ccf7e6490d75ba6d8214e2d5ef2d7a088db490e1ebacf4e6eecc896cb1c704f0a8fcdf4ccb5dfa53eaf43d709287f36c10188c19fd59da7d73494de089c1b0a69ee22dcb847001c5317846a876bee1685d11c4db0673ec4c3a12008bb719650525b3c39e2b0469edda93830b3f1bde3e5b0b4637197866bb08c5858cf0d9876e3c7cad54169887bf9c80f9f4be362e1bc8c27f3434e9a918bac355c184bd899b9aebe6be20e70c0c69234342eb8b57aa9ffb7797a32df91cec2bbc90201658ca227abf1fe68e65363867e1f6ad79b827f363d64fbd3b188d95307d011c4ce5bf4407908c058eeb97ec98dd0ebfdab6b348fa387f2a7573cac25344c983e8fd526c30ee6d59fe99a30c7d7e2864aa22bfa49df5f32da68309cab3ed9c2ce69b6ecb8508ce28a43ebd6c809b8afd07a4606e664965d316f3707a3abee9bcdc32a78031b0171fb565d90c16cd56e5792c0cf618b799715f32538e38f493d4e19ec76fc8a07576a13975706bfc2bb1516c2d18a4385cc37a206eac6c9fb8d073572ba2671d2198abf24fdd0c40d079ae44962c26743b4bf5950ac5ee34c5d7bd60b364ce670958112c37b9829bed7e1327356d6b94af3ba020c2337b2dba37d00af8a128a614390cdde62ce871f948427fb5c187df9a1540a5cc71da1a86144acbfd94bf433f744f0c4f2a675eba3ed251c5b11b08dfefc726c0394a9b75121d88467ed4b2cd69819dfe50693a4a4c8370d3af12f41c0067283bbb5a90044a340fc357a11081a6c13bb9c32d9caa448479fd5f0302b6729ca7233094540b14546d6bcc15771c2686279b34f9c0914f5306d0fabd5979266ea01a17a22507e560dbf904dd62c40e2bcc", 0xcfa}], 0x1}, 0x0) 09:22:14 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='-emy.lv\x86]\xc4\xbe\xcd'}, 0x30) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)='.\x00\x00\x00', 0x4}], 0x1, 0x0, 0x0, 0xa00}, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair(0x1, 0x80001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5421, &(0x7f0000000080)) [ 910.997826][ T6418] device syzkaller1 entered promiscuous mode 09:22:14 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x46c1, 0x0) r1 = perf_event_open$cgroup(&(0x7f0000000100)={0x5, 0x80, 0x7, 0x6, 0x0, 0x80, 0x0, 0xffffffffffffeca9, 0x10, 0x9, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0x2, 0xffff}, 0x0, 0x4, 0x0, 0x7, 0x4, 0xa6, 0x2, 0x0, 0x10001}, 0xffffffffffffffff, 0x6, r0, 0x1) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x6, 0x3d, 0x1b, 0x3, 0x0, 0x1ea90000000, 0x82000, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x9ac6, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x20, 0x1, 0x3, 0x1, 0xfffffffffffffff8, 0x6, 0x1ff, 0x0, 0x9, 0x0, 0x2f34}, 0xffffffffffffffff, 0xc, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40047438, &(0x7f0000000680)='&@[\xfe') 09:22:15 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='-emy.lv\x86]\xc4\xbe\xcd'}, 0x30) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)='.\x00\x00\x00', 0x4}], 0x1, 0x0, 0x0, 0xa00}, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair(0x1, 0x80001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5450, &(0x7f0000000080)) 09:22:15 executing program 3: ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x2) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x42000, 0x0) r2 = socket$kcm(0xa, 0x3, 0x3a) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f00000005c0)={0x4, &(0x7f0000000540)=[{0x3, 0x1f, 0x3, 0x8000}, {0x1, 0x8, 0x3, 0x2c}, {0x7, 0x8, 0x1f, 0x7fff}, {0x7ff, 0x1, 0x7f, 0x401}]}) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f00000000c0), 0x2, 0x0) close(r1) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x8}, {0x0, [0x30, 0x5f, 0x30, 0x61, 0x2e, 0x30]}}, &(0x7f0000000200)=""/63, 0x20, 0x3f}, 0x20) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000500)={&(0x7f00000004c0)='./file0\x00', 0x0, 0x8}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f0, &(0x7f0000000580)='ip6_vti0\x00') close(r3) sendmsg$kcm(r2, &(0x7f0000000180)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x9000000}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000240)="b6405f9c", 0x4}, {&(0x7f0000000280)="2b8ef4614d1434d4532bcef8a34560df7842391c06542946af7464ac78d4f23809d76b4300c20f85a6cd7bce2e2837600b282a37e7b770148fbbb81af978ab36547b21630c2c2e3f7a61800d68cc154b3b570f94d54fca15dcb08846cbabaa10563516922a92ddbeb01058b09f8dcb4a15c635e704b19e46540bc865db33d873dc10c549bf5eade5145b715ec1f4ecea7fd76d8fb7f07c17aef0866ec64381cdf04be149072410fd81b95f0fb0da41bda3f27c6402618315522a5d96dc6f36dfdcb77c9b067eda5650fe5ec5e5fa3588000d2f", 0xd3}, {&(0x7f0000000380)="a9efbb4caffa240700facc724c48ea2cea622303d54b3c8696cc6458ab3e084e4bf81b4991f9ae90ca5c55e2d454e793f2ac1507c55191f96225def1cf15c542d2d8dbe1e95c9a69d669d21a6a82e9e1d36ee9761d3996cc0d8105fe94e413cea88df3ef6974f7dd88436437e41f82b1b507762ad16c86568688bc35421b40f1554794203d44a5c738eab31ef1630b469dc58ce78efaa5f00eb2a36d43da29477024eae90fb5b1b18ff9a52699d78341a276893e68bf4cc661dc081d370dfc6e999100624d4f4adc04189ace4a176cd333681456", 0xd4}], 0x3}, 0x40810) 09:22:15 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open$cgroup(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x8936, &(0x7f0000000300)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0x14, 0x0, 0x0) close(0xffffffffffffffff) r4 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000280)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f00000002c0)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETQUEUE(r5, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00'}) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)}, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x3, 0x5, 0x1f, 0x6, 0x0, 0x101, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000080)}, 0x80061, 0x4, 0x7cb3, 0x0, 0x2, 0x9, 0x2, 0x0, 0x400}, 0xffffffffffffffff, 0xe, r0, 0x1) ioctl$TUNSETQUEUE(r5, 0x400454d9, &(0x7f0000000000)) 09:22:15 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='-emy.lv\x86]\xc4\xbe\xcd'}, 0x30) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)='.\x00\x00\x00', 0x4}], 0x1, 0x0, 0x0, 0xa00}, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair(0x1, 0x80001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5451, &(0x7f0000000080)) 09:22:15 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='-emy.lv\x86]\xc4\xbe\xcd'}, 0x30) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)='.\x00\x00\x00', 0x4}], 0x1, 0x0, 0x0, 0xa00}, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair(0x1, 0x80001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5452, &(0x7f0000000080)) 09:22:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x3, 0x5, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) sendmsg$inet(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x2, 0x4e24, @empty}, 0x10, &(0x7f0000000140)=[{&(0x7f00000000c0)="dbf1d9f356aa57ef8550ef86ba7080c0a4ebe08238fc3a2984beea1eb24832b85e33962c2f8fae5d5a13b850d0c83d8d200f846e926fbef495b4252d2ff503adce8d18730e3f9be32d4051781d52473b9881903b010a5f89c28c52621adc1cb464", 0x61}], 0x1, &(0x7f0000000180)=[@ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x64010101, @remote}}}], 0x38}, 0x480c8) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89e0, 0x0) 09:22:15 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='-emy.lv\x86]\xc4\xbe\xcd'}, 0x30) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)='.\x00\x00\x00', 0x4}], 0x1, 0x0, 0x0, 0xa00}, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair(0x1, 0x80001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5460, &(0x7f0000000080)) 09:22:15 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0), 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000580)='ip6_vti0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000580)='ip6_vti0\x00') r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r2}, 0x10) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000005c0)=r2, 0x4) perf_event_open$cgroup(&(0x7f0000000640)={0x4, 0x80, 0x5, 0xbf, 0x4, 0x6, 0x0, 0x200, 0x1000, 0xb, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000600)}, 0x2, 0x2, 0xfffffffc, 0x3, 0x10001, 0x8001, 0x636, 0x0, 0x1e9, 0x0, 0x6488}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0xd) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r3, 0x0, 0xda00) perf_event_open(0x0, 0x0, 0x10, r3, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000100)='ip6_vti0\x00') sendmsg$sock(r0, &(0x7f0000000580)={&(0x7f0000000080)=@qipcrtr={0x2a, 0x0, 0x4001}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000100)}, {&(0x7f0000000140)="a0a011c2b3d72c115d51cbe9ae2c3466ac168d8a053b24f4320d3e08b4f834f4ef993306985e3d39509bb8eda4be805ade3497c88fe35f418e8a022795647a20814e9f63c4c5041e4c275f8007f78b2b", 0x50}, {&(0x7f00000001c0)="76e26b8400fefb0b716cbb86a0c59f459cb253608887c8d3f5304ba9b0112b330705cee0a45b367542b8f9d396530390adbf6b23fa2490ff7485ad426893a9189af3c0214c4651fa1d75a16e55b1902e92236df169678fd7a1aca5edd3bd52c4a38a4038e781ac517302bdfe976f79f9172ee330e0f65f7f0468bb2e12a7c3a6d9940cde38d7e99c43859bd4236360c2fed00602ec776e4d076007b03b1d4c001d3b38d984f293b413e7d5e4aa2d6320", 0xb0}, {&(0x7f0000000280)="becdc0a83570fae659216a8600c34139409fa5d52d5afbc1cd6e4ebfa5788224d4be3caf4f597e19c1c3eded29a587fed84d1cd9f14cacb92d2686d573eea03bdad6e9be8ffb46ac9475e4faa6c131d1fca493fca94ef20530cc576e73cfc0e888abb603c29a75ede83ce5c1fea66068cfdfd64dafd1e675149fe51fe066fb3ee826649b3389017e49f8470b9e8f42a79c7d2d829e792694dc982ff3b778210d0380f1a8dab7ca48fc7fe7ad5efa", 0xae}, {&(0x7f0000000400)="883a9af192c38f06c01275a55b697dc338641f9750034a7a39fdb65d339b51e5afc24cba9453e14284d278fbcdfbc5e945bb0b15833006e0764cc183ff6729f9cb6ea5b02f3e457d7dcca88212a94ad88a9931d85264b72c190e2fb4f1b1421aa799e8c25742fd52efa5bad729c3420ee333885bd54e3e1dad61327a2a3a364267ec2e8ddca257b31e839be308f66dd6f8c254efeb5a3e1fdcdb836e1d056467c1b821e2d07fb9", 0xa7}, {&(0x7f0000000340)="f5bd5a995de25af55fe6577b276cdde2e4f9790be4dd", 0x16}], 0x6, &(0x7f0000000540)=[@txtime={{0x18, 0x1, 0x3d, 0x3}}], 0x18}, 0x8000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) mount$bpf(0x20000000, &(0x7f0000000940)='./file0\x00', 0x0, 0x8900e8, 0x0) 09:22:15 executing program 1: ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) socket$kcm(0x10, 0x0, 0x0) socket$kcm(0xa, 0x2, 0x11) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000180)={&(0x7f0000000240)=@nfc_llcp={0x27, 0x1, 0x1, 0x1, 0x40, 0x7, "dc182d253af44f6c8527adfd118223eb5c9ec137a352fa00c7094d5a859202abda5616af30d36e8f21ce478c9c074fe8fad612f59183fe3e8de810ab1114f2", 0x2}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000003c0)="52915c83ee2dfb2fe4d16dc0071cbe2f169040e83c1508dc5687a31f0621eb208631a267175ed6267c0e51064500f9ba0b015038507c0f23dc47af1b8199be8b0e048bac21b7001545c26df14708cb4b460e94829728287cde98f5fb8ffdace5cb653303a714ff1e8b66ffebebbd6a103caabf5ea4396aa74a64151de35ee8a6c55027bc7613fdfa2f2b31d564c2494a560dbce49e814cf48427dd5f58d7f3162fc26347caa5cd9a6fe7a2ccecb5217d65cfe34fb4bcff84e82228e59e5dbf2a5f713eebadfa55aa7d0412f59c287ac77a443e73db5802a022459ca2", 0xdc}, {&(0x7f00000004c0)="1ddfa2ac7d413a007a5932731f3cf6a823498300bf634458b11bbeec4747125f1c9310629988e999c861078753a99205a5b7c26c5daa10a56338f7a384fda3f656fd64c3abc6eb954e8de05746dbd500cf1d63200be8e89f54f1f89bed49d03bc4953a9734f0c39af50cf249546aaa57377061ab4b0d03d500d7d03f7783d2c5438b5b6d71e2f7f6cf789df409564d0bff791728ef7dea57a7b72c88252e7dcdf647443814210ca8068c584327f33a30a4ab2d2aa9d483f51a12242ec134471222e6158e924daa148324901bde842f11ef5fad2604eca138df82aa92149ebb277fcee8", 0xe3}, {&(0x7f00000005c0)="3489ccdf73cf1df9ae2348b3be6f3481801e1813f9a17e7a7142be2c20f65570ad9e346e25090bf0cf913c1d466d170fe25ac2c741fd6f4b00935fef34dbfcddd3aa071f9946374373b2860a51233d1a6401c7ed9cfbd7c02fbab3a3c944904806ae679bdc4a9e84c4ad43b082f6c557a042acfebeb4c6d6fda3475cba6a6ff4e3bfb249837b9a2bd7b84c6fa74e896881dbb5af443c", 0x96}, {&(0x7f0000000680)="86a9c8cde599790832b9d1459046934101dbd3cc44a986ead34c561bbdfb2a416e92311c7f404d5311d3b50933cd252737d8f8987d89903130854e3b74c4c0b1c53ea936da4c61d5983add7f1576c9009259317a9725bb7627f21b1a8babdc3114dd5492b1cd19ebbfc44582957ed109cb632a8d46b8c400dbd430f490b27ce154e999da7be5487f7b4d4444ce0540c4bc", 0x91}, {&(0x7f0000000740)="0495d6bca2235b4b8461e2e4e5c1fe818d38bddd7dc9aa6a0ee9256d7df82fd3838fb8dd579229477fe595029e11f8493dd138700f7ecb009297003bf634f8e13d1fe94aa6d0ac387ebf4768e28ce55c003800581b9cdf71def0bd7e21edcb5d7aceb44d94db7035cac3ad8bf34c5cd141d77202493dbc3798e55a82363e6c352a8faa1f6c6bb174c98dea8998fe3f97770a951c39612dae6298d02a118cf551276728eca802cc50f77d9e61eccd128fcd6d4c2a273c789790de6f18e936a05482e75036d5700a1cf799498e431db49eeb791cb1459f901023e2f9e7318df47d822eb7709277f0cea7", 0xe9}, {&(0x7f0000000840)="ff13a862a168c56d07672d731c84edac860016c4844f683d998d727306034d53e7a2ae597c523feb3fc7b3772a0990f4d3446f25857ad9f6bc00733d7eaca54ded4be1425e1ac442a93705f9657993b84b51d0687ebf51568823786c7e0d0942f92355ef36adcd877e14f6b6436f8fd9a4ffd353740f1b5b1be3dddce12af050de1021a65958a15e54b374b76d0e365f12fe9d800f5b3c74c937d9b70e58", 0x9e}], 0x6, &(0x7f0000000900)=[{0x28, 0x6, 0xcd, "4d5297cd4881365dcfabd7c9371fe1753996"}, {0x98, 0x10c, 0x6d, "48eb235456ae5b74611835ee28dfd681b45e0d70f5c2b20485eefcef83f0a6b59b638adb4a6a16eaf9477264f0fe9cbb4d0b4e24677962a974bdd082c8434881239ccdeb3377f7ab25eb319af5f256a3a138dd36b3ea2f37f010e5250178760d88e9cf03dfac181d467f37c867de5be13f22073aa5d128d720f29e6699ba028209bb4fb671b0"}, {0x40, 0x1, 0x6, "96ace15be8a1e42b4c4dc63ecca4cc684671bed1c5dbc50c59840d6a70aada607a172653749ba381618b32"}, {0x20, 0x107, 0x1f, "e3a5361135f9f17efbf49c0211"}], 0x120}, 0x4000000) r2 = gettid() r3 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd, 0x0, @perf_bp, 0x609}, 0x0, 0xffffffffffffffff, r0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r2, 0xffffffffffffffff, 0x0, 0x10, 0x0}, 0x30) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000001640)) r4 = perf_event_open(&(0x7f0000001700)={0x2, 0x80, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000000, 0x3}, 0x0, 0x0, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000080)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') perf_event_open$cgroup(&(0x7f00000013c0)={0x5, 0x70, 0x15, 0x4, 0x8b, 0x6a, 0x0, 0x100000000, 0x12112, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xb744, 0x2, 0x0, 0x0, 0x9, 0x800, 0x7, 0x0, 0xca, 0x7}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x2) r5 = perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x3, 0x200, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x200007, 0x33}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffc0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(&(0x7f0000000a80)={0x0, 0x80, 0xfd, 0xfc, 0x5, 0x0, 0x0, 0x1, 0x201, 0xe, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7fff, 0x4, @perf_bp={&(0x7f0000000a40)}, 0x4, 0x4, 0xfffff407, 0x1, 0x713, 0x1, 0xd8a8, 0x0, 0x7fff0000, 0x0, 0x7}, 0x0, 0x6, r4, 0x18) perf_event_open(0x0, 0x0, 0x0, r5, 0xa) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x10\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') socket$kcm(0x29, 0x5, 0x0) 09:22:15 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 09:22:15 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='-emy.lv\x86]\xc4\xbe\xcd'}, 0x30) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)='.\x00\x00\x00', 0x4}], 0x1, 0x0, 0x0, 0xa00}, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair(0x1, 0x80001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x6364, &(0x7f0000000080)) 09:22:15 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x5, 0x4, 0x2, 0x5, 0x0, 0x7, 0x12, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x10e60, 0x7, 0x4, 0x8, 0x60000000000000, 0x6, 0x9, 0x0, 0x414, 0x0, 0x168000}, 0x0, 0xe, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)='-\x00') r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xe2, 0x9, 0xe1, 0x40, 0x0, 0x4, 0x48, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000100)}, 0x400, 0x10000, 0x3ff, 0x6, 0xcc83, 0x7, 0x400, 0x0, 0x3, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x2) r2 = perf_event_open$cgroup(&(0x7f0000000200)={0x5, 0x80, 0xae, 0x4, 0x8, 0x2, 0x0, 0x8, 0x4200, 0x9, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x8, 0x1, @perf_bp={&(0x7f00000001c0), 0x6}, 0x800, 0x8, 0x1, 0x6, 0xffffffffb4b503c7, 0x5, 0x4, 0x0, 0x6, 0x0, 0x47}, 0xffffffffffffffff, 0x8, r1, 0xc) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000280)='-\x00') r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='io_uring_submit_sqe\x00'}, 0x10) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0xaf, 0x5, 0x81, 0x9, 0x0, 0xd11, 0x20180, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x4, @perf_bp={&(0x7f00000002c0), 0x8}, 0x14280, 0x5, 0x2800, 0x0, 0x7f, 0x800, 0x5, 0x0, 0x8, 0x0, 0x72c44704}, 0x0, 0x8, r3, 0x6) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='freezer.self_freezing\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000440)='pids.current\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r4, &(0x7f0000000540)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x3, 0x80, 0x8, 0x8, 0x1, 0x1, 0x0, 0x520d, 0x34000, 0x9, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000480), 0x3}, 0x41000, 0x3993, 0x4, 0x8, 0x800, 0x5, 0x7, 0x0, 0xfd4f, 0x0, 0xffffffff80000000}, 0x0, 0x2, r6, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000580)='pids.current\x00'}, 0x30) perf_event_open(&(0x7f0000000600)={0x4, 0x80, 0x6, 0x1, 0x3f, 0x7, 0x0, 0x2, 0x24, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0xfffffff7, 0x2, @perf_config_ext={0xc68e3a0, 0x9}, 0x484, 0x5ec3022e, 0x1f, 0x8, 0x6, 0x62, 0x9, 0x0, 0x3f, 0x0, 0x7}, 0x0, 0x10, r1, 0x3) write$cgroup_subtree(r6, &(0x7f0000000680)={[{0x2d, 'memory'}, {0x2b, 'cpu'}]}, 0xd) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000006c0)='(\x00') recvmsg(r4, &(0x7f0000004b00)={&(0x7f0000004480)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000004980)=[{&(0x7f0000004500)=""/191, 0xbf}, {&(0x7f00000045c0)=""/172, 0xac}, {&(0x7f0000004680)=""/52, 0x34}, {&(0x7f00000046c0)=""/6, 0x6}, {&(0x7f0000004700)=""/179, 0xb3}, {&(0x7f00000047c0)=""/153, 0x99}, {&(0x7f0000004880)=""/57, 0x39}, {&(0x7f00000048c0)=""/142, 0x8e}], 0x8, &(0x7f0000004a00)=""/193, 0xc1}, 0x41) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000004d00)={0xffffffffffffffff, 0x10, &(0x7f0000004cc0)={&(0x7f0000004bc0)=""/209, 0xd1, 0x0}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000004d40)=@bpf_lsm={0x1d, 0x5, &(0x7f0000000700)=@raw=[@alu={0x4, 0x1, 0xedd23c6aa2928c6a, 0x0, 0x8, 0x4, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6}, @jmp={0x5, 0x1, 0x4, 0x4, 0x3, 0x80, 0xfffffffffffffff0}, @exit], &(0x7f0000000740)='syzkaller\x00', 0x10, 0x1000, &(0x7f0000000780)=""/4096, 0x41100, 0xa, '\x00', r7, 0x1b, r5, 0x8, &(0x7f0000004b40)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000004b80)={0x0, 0x4, 0x40, 0x1}, 0x10, r8}, 0x78) ioctl$PERF_EVENT_IOC_RESET(r6, 0x2403, 0x3) openat$cgroup_ro(r6, &(0x7f0000004dc0)='freezer.self_freezing\x00', 0x0, 0x0) 09:22:16 executing program 5: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000008000000000000000000000850000000500000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_da_update_reserve_space\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r2, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x1}], 0x1, 0x0, 0x0, 0x40020a00}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) sendmsg$inet(r2, &(0x7f0000002700)={0x0, 0x0, &(0x7f0000002500)=[{0x0}, {&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000001440)="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", 0xff0}, {&(0x7f0000001300)="84c1f35e5f284ae2753bf6f1154701a3c6048519cd18578887107be795a356de0887c1fef41f5ee8aa91493ae6c93bbae037ed05f236a335373fb5ebd1b0e72d529dc9a281b4f43144a7d54d6484438aa63aa2f04fdffaa7cd9ad4c4d266091b8e58b25420", 0x65}, {&(0x7f0000002440)="596d116a6360c41cc6c8c84bcbc55b69b040016bd754ffe378e16346d845da5b5b645e6c8f4244c6ba0fbae063800957851a73adba5ce5013cc9807c39bac1b43e1090bbadf2625564c85eb0c3879da70243fbaf45a9bdf2dfda56981816847ce1c3b324a561b7f20ba73cb3eeb83ed48878ff3e03e731ecbeb9ce2eb70962", 0x7f}], 0x5, &(0x7f0000000280)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @private=0xa010101, @multicast1}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x8b}}], 0x38}, 0x0) r4 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000600)=@bpf_lsm={0x1d, 0xb, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000020000000"], 0x0, 0x2, 0x0, 0x0, 0x41000, 0x9, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000540), 0x8, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0xa, 0x8, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [@exit, @jmp={0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x1}, @ldst={0x2, 0x0, 0x0, 0x9, 0x1, 0x50, 0xffffffffffffffff}, @generic={0x40, 0x7, 0x0, 0x8000, 0xffffff81}, @alu={0x4, 0x1, 0x9, 0x8, 0xa}]}, &(0x7f00000001c0)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0xe, '\x00', r3, 0x22, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000000440)={0x1, 0x2, 0x2, 0x101}, 0x10, 0xffffffffffffffff, r4}, 0x78) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f0, &(0x7f0000000580)='ip6_vti0\x00') sendmsg$kcm(r6, &(0x7f0000002580)={&(0x7f0000001380)=@caif=@util={0x25, "83cfc991f60cd0ac1c10ddab91ae6dc6"}, 0x80, &(0x7f00000024c0)=[{&(0x7f0000002600)="96a35f64f312aadf20a2d80ea7e9e80c162586094c75ed574d2c6997afef2a40e327a3cf452b1be503a4ce070bb5b18ebe25291750c6b3c670fb072a489cc8d185b7f1f9e90354d4eb2f815b88266175e182c5389a0b81b10f269c563d17a62b71d1884bd7daefccbfe073a94caad0fbb14c8b21c2e84510cb58d195ee900db23f0759dafdb1da0c1430", 0x8a}], 0x1}, 0x40) write$cgroup_type(r5, &(0x7f0000000180), 0x9) r7 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8b06, &(0x7f00000000c0)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\x06\x00\x00\x00\x7f\x00\x00\x00\x00\x00\x01\x00,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbbg\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2\x0e\xd8\a\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW0\x16\xc6G\xa36\xc70Zz\xc7\xe9\x8d\xe8\xd4\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\xd5\x8c\x80\x90(\x9f\x95\x86\"\x8a\x96\xf5\x19\xb6\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v3\xb1\x05\xb9\xf93\xac\x14\x1fXf\xfd\xde\x1e\x83\x7f\x80\xddL[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1d') 09:22:16 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) getpid() bpf$ITER_CREATE(0x21, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r2, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x1, &(0x7f00000003c0)=ANY=[@ANYBLOB="850000006700000095b0dc06b3b573a6742b31ca6fad332ffb8f130e743a6d923ce84b08a5e392d1c2ddd00b25e03b3b34c9ac13edc29ca99d452f74c905a71ec144b58578464ffc6d27cef1c39f5fbfbb3c1902dbb9b5c1157d560719a9d01203040c"], &(0x7f0000000180)='GPL\x00', 0x7fff, 0x0, 0x0, 0x41000, 0x2d, '\x00', r3, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000200)={0x1, 0xf}, 0x10}, 0x78) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000004c0)=ANY=[@ANYRESDEC=r4, @ANYRESHEX], &(0x7f0000000000)='GPL\x00', 0x5, 0xc9, &(0x7f00000003c0)=""/201, 0x0, 0x15, '\x00', r3, 0x20, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x10}, 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r5) r6 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r6, r1, 0x0, 0x1, &(0x7f0000000040)='\x00'}, 0x13) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r7, 0x0, 0xda00) perf_event_open(0x0, 0x0, 0x10, r7, 0x3) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x4, 0x2, 0x3, 0x6, 0x0, 0xffffffffffffffe1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc32, 0x1, @perf_config_ext={0xd5fa, 0x7}, 0x1240, 0x100, 0x200, 0x5, 0x9, 0x3ff, 0x8000, 0x0, 0x1, 0x0, 0x1}, r6, 0x3, r7, 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x0, 0x5a, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}, 0x400a6, 0x0, 0x0, 0x0, 0x3adf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)="890000001200ff0000000c0f006b3f007f03e3f70000000000e2ffca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e747033a99000000dc6cc01e32ef6a80277bec00120800030006010800bdad446b9bbc7a46e3988285dcdf12f213d3f868fece14955f947ee2b49e33538afa8af92347510f0b56a20ff27fff70fdd02f0fa5", 0x89}], 0x1}, 0x0) 09:22:16 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='module_load\x00', r0}, 0x10) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x1, &(0x7f00000003c0)=ANY=[@ANYBLOB="850000006700000095b0dc06b3b573a6742b31ca6fad332ffb8f130e743a6d923ce84b08a5e392d1c2ddd00b25e03b3b34c9ac13edc29ca99d452f74c905a71ec144b58578464ffc6d27cef1c39f5fbfbb3c1902dbb9b5c1157d560719a9d01203040c"], &(0x7f0000000180)='GPL\x00', 0x7fff, 0x0, 0x0, 0x41000, 0x2d, '\x00', r2, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000200)={0x1, 0xf}, 0x10}, 0x78) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r3, 0x0, 0xda00) perf_event_open(0x0, 0x0, 0x10, r3, 0x3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000180)=@raw=[@jmp={0x5, 0x1, 0x9, 0x1, 0x7, 0x5a, 0x1}, @jmp={0x5, 0x0, 0x6, 0x0, 0x5, 0x0, 0x1}, @exit, @ldst={0x1, 0x0, 0x1, 0x1, 0x8}], &(0x7f00000001c0)='GPL\x00', 0x3, 0xfd, &(0x7f0000000200)=""/253, 0xc2f00, 0x10, '\x00', r2, 0x0, r3, 0x8, &(0x7f0000000300)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x6, 0x0, 0x5}, 0x10}, 0x78) 09:22:16 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='-emy.lv\x86]\xc4\xbe\xcd'}, 0x30) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)='.\x00\x00\x00', 0x4}], 0x1, 0x0, 0x0, 0xa00}, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair(0x1, 0x80001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8901, &(0x7f0000000080)) [ 912.397103][ T6488] device wlan1 left promiscuous mode 09:22:16 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r1, 0x0, 0xda00) perf_event_open(0x0, 0x0, 0x10, r1, 0x3) openat$cgroup_ro(r1, &(0x7f0000000240)='cpuacct.usage_sys\x00', 0x0, 0x0) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x3, 0x80, 0x2, 0x3, 0xff, 0xff, 0x0, 0x9, 0x20, 0xa, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3ff, 0x2, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x7, 0x9, 0x5, 0x6, 0x0, 0x8, 0x0, 0x80000001, 0x0, 0x7}, r0, 0xf, r0, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x8, 0x1, 0x81, 0xe1, 0x0, 0x80000001, 0x4029, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0xffff, 0x1, @perf_config_ext={0x6, 0xffffffff7fffffff}, 0x840, 0x10000, 0x9, 0x7, 0x6, 0xfff, 0x947a, 0x0, 0x382, 0x0, 0x8}, 0x0, 0xb, 0xffffffffffffffff, 0x1) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r0}, 0x8) ioctl$TUNSETVNETLE(r4, 0x400454dc, &(0x7f0000000180)=0x1) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(r3) 09:22:16 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='-emy.lv\x86]\xc4\xbe\xcd'}, 0x30) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)='.\x00\x00\x00', 0x4}], 0x1, 0x0, 0x0, 0xa00}, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair(0x1, 0x80001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8902, &(0x7f0000000080)) 09:22:16 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xd, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="850000002a0000005d0000000000000045001300ffffffff9500000000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040), 0x14) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000000c0)=0x40) openat$cgroup_ro(r0, &(0x7f0000000040)='memory.swap.current\x00', 0x0, 0x0) 09:22:16 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x90, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000200)=ANY=[@ANYRESOCT, @ANYRESDEC, @ANYBLOB="f7ab685e1cb0d2c1a65dc20ae9b08112bd16f48fe11650ab2c8a4464df116b83b0cf0a62d61dc28d0581910cdf77f2629be8efbd450179aa4c07599d979aeb103ec2600519304236d68f9a5821b3fab6077a8453f61a6da545ce2ebd51e032111111045b556a2656b6d5098268b75abb7b1aefa69aaedec4d70a499dd3ff8d4b4bf6c6afb5884299f8c6f0e80d6240386be540120ca208ab07cc97", @ANYRESOCT], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xfffffffc}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xa, 0xffffffffffffffff, 0x1) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000740)=@bpf_tracing={0x1a, 0xa, &(0x7f00000004c0)=ANY=[@ANYBLOB="38000100040000000000000009000000001f0000", @ANYRES32, @ANYBLOB="000000009d8e001e049602000000000095000000001500001800000004000000000000002200000095000000000001009500000000000000"], &(0x7f0000000540)='GPL\x00', 0x4, 0x6b, &(0x7f0000000640)=""/107, 0x41000, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f00000006c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000000700)={0x2, 0x5, 0x7fff, 0x1}, 0x10, 0x28c1a, r0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000840)={r1, 0x0, 0x3c, 0x1000, &(0x7f00000007c0)="5f61245eded78aefc04ab9a1921dc3ba186afb24e13cc44e2339ff468e21ec022d75b06e8d82af37482ae2bcfaa59a10cdbcea99aa9c2dda6272a8c5", &(0x7f0000000ac0)=""/4096, 0x0, 0x0, 0x0, 0x1000, &(0x7f0000000800), &(0x7f0000001ac0)="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", 0x1, 0x4}, 0x48) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) ioctl$TUNSETLINK(r3, 0x400454cd, 0x304) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNGETVNETHDRSZ(r3, 0x800454d7, &(0x7f0000000a80)) r5 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f00000008c0)={'veth0_to_batadv\x00', @link_local}) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_freezer_state(r2, &(0x7f0000000380)='FROZEN\x00', 0xfdef) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x2, 0x1f, 0x0, 0x8, 0x0, 0x80000001, 0x80112, 0xa, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000300), 0x6}, 0x4800, 0x1, 0x8, 0x5, 0x7, 0x0, 0x9, 0x0, 0x401, 0x0, 0x1}, 0x0, 0x10, 0xffffffffffffffff, 0xb) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0xfffff002, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x9e, 0x0, &(0x7f0000000580)="16cd94a7178c7aeb4edc35bedfe3797e731c49b2d87603bb40152e330307d4af1b0b70278e91aecc324613fd6ed0dd4c6b309380a5ec3c70a70962b7105ae2b35c44af76724c1f82ba0400000000000000bc540cd97b402c1404d5868e491edef7991168641ed38d8885fe05394e652fc65ed0472a6ddae2ad4e07a943b601b9566a14f2d915f8e1edd0733aca1a19eaaa847a03057654e35dbd78dc280f", 0x0}, 0x48) 09:22:17 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0), 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$bpf(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="23156de90104008000000000303030303030303000000000"]) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80, 0xe64f}, 0x0, 0x3aee, 0x1, 0x5, 0x3, 0x80000, 0xffe0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xc, 0xffffffffffffffff, 0x0) recvmsg$unix(r0, &(0x7f0000000640)={&(0x7f0000000180)=@abs, 0x6e, &(0x7f0000000200)=[{&(0x7f0000000440)=""/238, 0xee}], 0x1, &(0x7f0000000580)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x98}, 0x40002000) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000740), 0x0, 0x0) 09:22:17 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='-emy.lv\x86]\xc4\xbe\xcd'}, 0x30) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)='.\x00\x00\x00', 0x4}], 0x1, 0x0, 0x0, 0xa00}, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair(0x1, 0x80001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8903, &(0x7f0000000080)) 09:22:17 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x20}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000003cc0)='./file0\x00', 0x80) r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000380)='./file0\x00'}, 0x10) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000140)='./file0/file0\x00', r0}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x18}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) mkdir(0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) gettid() mount$bpf(0x20000000, &(0x7f0000000540)='./file0/file0\x00', &(0x7f00000004c0), 0x0, &(0x7f0000001900)=ANY=[]) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000780)='./cgroup/syz0\x00', 0x1ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) unlink(&(0x7f0000000280)='./file0\x00') mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000480)) 09:22:17 executing program 5: perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) sendmsg$kcm(r0, &(0x7f00000002c0)={&(0x7f00000000c0)=@generic={0x11, "5c4798440f2386c9ef2fac3cebafe3205a227b1d098929a0ee7c2a6e443809c5b2ea21f7e0a25ce8f92e72cc0b6acd9dd04b2308619f8c0e7f84f1677b4b7e4ae5f6b37af1c7d05159462765102e804e3115021c60d12c74893bad4354ff865bd2e214b76aafd0d269d09339f2c35b2fa75cb852beeca3bbc0c5e19b359b"}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000180)="a24667ec17f3e93a193d84ac628c97565c71e9fa23b765de6410c9471d111ecedda002afda747c361e70c2e38b4b1d062e2a544f4c277d8d06339c840e6d31db4ed87824248b7e25962d4c934bd955726833a1d155c9ba04cb7292628b1e", 0x5e}, {&(0x7f0000000400)="5e4c8361f31d463fca61edaec2e7969dc2e7618f2073121260fe454c1a55974bcefef8098cee83165f8779ba2e6cc28bf8aee706743cd53ba803d9ad23696648980f93af7d57c255f19e068a9022fc56a3d474308f7641f8e1dd28eb0c15ee49ac422a9cc5ad67e09da684dc187ede3c42d83c532023d81e71e1db9d5e0ec193cace983c44402138daf85eea4fe48cf3d80c88de7a52b9a050174a657b1c4a0fa0ea553b6ab0f0217e5c3f18efd24444a5eb36f423a99bc9d863adc4b3534a1ccc6df1256c532eafeac8bb40061572a3c9d0830a639addac00f3871c25569eb73d50f1a5893f24b8780525cfe54721a80db9ebce71364f214879d7b40ec19a83348c7266445ac8b70a79ec3c89d043481c8e45bbbe8d83aeb576b5e52f688c49cdd76e74a9341872cf3b74c8bb58a884c7bb229a13905525c047aadc27a249fa7f1d9fdbfb6d9f05d3774c2018d9500d8f7ab6f3e549ca000b64151aac417bd328b66acd7348e4bfe121b8c3bdc2de06007c4812d77e8a9523631ce024b0c3ee60c9a22c83cc5fc3ce550135c0da2ccb1cf46e87b96fae6571e3bd11d571dc6d9635f4810dec1fc40a1db51ab19f24acaf2cf8d5bf5b176b6dfda6250fa34c350b753c8f3b4b0eacf858b1dedab570abeef9e17b611a9782af70248d221bcddc5299a3eddbf6d4d06f5b222e78dea95da4e10bb16b6ada5954c2afcbf844e96810fad0dfb7ac4f8ca5f4db644c641e0c6d2eb029cc22bed8815296fe5a57aee34bcb68b938f4acf470990100033696b69d1c2396f1363b4c0e534ae2fa97a681fcebe0ae183927827253928331990b7d9b517268960038129735036b8854e0ae5a13dca9102b889562f912d70143de3dba89458b41855b45bd276dd319550dad05f886d5015b95e91c9c1d4a4de73bbb9c47d01768590808c7a802259f2622c5dbafa3ebde7bc5a004776e4e34d1c77f410a6683f84ee501a23308c1309fe8d1efdac9bd82273cb512f1d9bfa4eedf8f0e47c95cb31369808dd3f610ed9b483b79873526bb8352717a0e5b7371af0ea6e9da771d3f949624e8b9c19d4ac3ed4947fa1d75615c8b59b594db9f9d3c888e5347eef388537627f052b98fb89681eb795e541d7dfbd2a9a13c929d13cdfa77b4cfd5cc5416a0ace7f7b52757a2edd4068ec2acd515efb45134232f291b40b43ae8b952e4685b6ffb4a08a045cc1d3f0a0db8b6c25eb7438c83718d3bcc9cfc3c9fcf9b3794d93d0b17de42408d8cac1429feeebf59f72b8032ef292bc1d9d4692792996656815531c77944ed97e1bbd93b23cb84085edb8014c81afeef33b23f91a38935a87cd00419911a90b0a4f036abd8d9ccdd0ec6225af7c6830fa5e84e37eca03c0dbd5f182ed2fe6f67dc3f58b0734c2912d738d58f09b6ea1966652fe70eef956ae9c355382030e44d1ca5dbde5c85095f59a1429dd4723d6f709d7640d0ddd179c7f9575cb9ea42ea7294048fd6293f97ff6e80a1319344294170e45bdab637147d8119c5c9b5b8e1aa4d1057bcb1c229e6100809262e0500ff92b611402e16b06e447601ff1c74138451af0bc771fe34f50164d7ae550563d98a6eba3784d8813738952381cce5e9afe7c7a559078fe4884ad70d18e278d7432ac937bfef25fba5067eca14e9c1d242d5c049d5abd38dd8f3a9c34baadef9147c0c4ba4baccbd1af611847f516ede9e8dc61c3bb3b4bd3ddfca17f1925d6eed5f7a7c36195f2823ccee902e101b90bcaae0d40deefcd1f7dafc36791fe5ab23798728c7dca5321b9ee0d8b4a8dc0dde4114d3d3ec6a5a0bed3bc3875501accd5eaf416255d4ef60fbd44b5e041125405f783ffe52040e2fd9eb301b5dd9227980dbcdec8a3da9178d4277b21f2f8d64bbf71a8295398a86f89075393b65c78794288874fc46594ececac9a771f2f349478cd386a28aa20a24d851a09d59fda2d7989dff50c4745be5541d6667eb864e53e9c3d8b57fab2ad87528c0959ae06164b69d71ae1d309070428c34708466ab49b88be4940514aff73aa2fa3e0501877cbd7a9cb9142ffdd43db2649077fb391e8ac40266198300a67a8311bb1d0bdbdb2d95b773488efb49f6a8593220ea1b0289786bf6735653a3ffdeb959d2f56525d1736e74447d2628a1757a66b6c666fcb5abf44ce4040e9cb2a8f3b29810bf1ed3b75c0895e62b0f07ccde1705a69c0409881b2f33e2b58356cb11e113b70e8e9765e03a60c16d4808bd2e8bc4b662d2304f1a159d14e1ed1c4b2d9d3895f294a205091700224ddb31b1a51d89816c6272850d7e5b9ffa906b9f3ce5e06290c0885cb1571b529b6181913ce387cb91a6666fc73ee7c4e3dc8785b1ab902df632aec37a10cafd2c449e3ede7976442d72bb724f34d70341997968bb397183f8625bf9bafa45745926f83abf6f518953368885ec9aed093061acec0769f45085a7d9c249dbe851bc96cafc4ff7a5cdf2a280869d4757d0d9d3570f8ad1096414e43a486790f1195dd26e13c77b2c14cb266fa71f41021d70cfeced205860cb4372485966c009fffb1f2132fa6291369d853b0f6b11c6d2c5f526f95f3c86f306168040a27a5856afa41384dc2c72d061ef62a453dc0c579b6a7e82dc1436e82feafbf82bc047b8b3c1c6d0f40aaa17d7066876f173720b10899fb906a7c957df1ca4d5dae16dbc9bcfdcc9a44d0a21c109ff86afb5664b2c86929def1505014c6d7452f904e7ff51255339a4e038f5e8ed4c3059b49a50f6bdb9d77a4341fed856fa306f958d25d10b6221d9ad2cbaca8535e19b449c4f98317799d7186cf361ebd487d6b10f49ee847e1253f2f043a36f6bb177c986122a31bf8b92e9d70631a840f234ba77e8401b5f8b7f0f38b5adcd701edd6da5a11097756952cd7db39189a10b603370fff2ad81507e975399eacd374ac07f440aa675a232ed176d6c11ca1bf382b3a0c21cbc9e802b8026a1f68f8eeb3715d1abf9ae82cddeaf22d7f63363d119985932803de0f9e993db9ce4e495f0440fc45655666ab9838d1a6a36abbec47f865a9e1b17557dd00b4e665be9a5bf040dc42340f19bedabb80419af586edfc11077d4933544c028b4cb68d37dbc8e689619c8ed6e7181d7dd752a898bf2564859d7e82c286e5ff503c5ad614bdb08afcb3588b63daa9f06ba0fbd7a53e2e739b79738b01ac3b47c5fe4fe9ac85a9bc5bd76f326750a2fbde420e7765232e5c241c7b357c8709d04082e0578ec1b8f270cbeb981ba831bc5f092311708c62a1822e1ffc709d234d8a357d0ea1a0e8ea64e3da0609e9989ba72e7d941c3908025a8d000a07072f22a92e45f0f9251b83ad984799573cc295234e43b8630d8f67c292e2e7e68c24a490ac4edfe65da83121bb5c9026c2a0051495e1e0f2c3efbb04d0fc0757698641b15c4b7f071ba2ad6455920944110b5b956ff557cdb2a473a5c6373c85375781a1d88660812fdc2bbcd68133e12b721d55f9cfb52cf75e74eb04ecd8ab33f668b81f54d31f101e4cabb65e771cbe17506bf5aa5ca0520b6ea1c87d05893064eec11dbd1c67ad9929c9f02c3bf42b7b2ca8260306b0e1b53a0acbdc7187aafaf0ff6da08d4c3828c9a5c92be70109feae04506065b731c8a25b53290c4e4dc5dc8f2ab5db64dea616fb5727a303fa2aa4d4597b8bbbea1e43fb6982b25dfb0ed7cabb68b48ac75074aacbbfa3260fb04dc019815084f858573b2c2c594f5fe4c388aea9108f64fb56322ca3fc6f3d21417c6be56769f713bb7831aa87784bda897a5e248ec4677fe7bf557b53618a9867b8981d6820b643ddd770775dd32c23c35e0f8f5e40ac7615d0b085d214a2153273cf57e9a6ce3165a1500e8511e0ba0b4b0fb81e0e8bfb9f71306a433f46dc2f3a5ec2bf9f0b6806b245980ffc749b2805525b58e70c525c4ae40c7c2f380b107f12a8b2935599ba2147396f90303df6696ea34ad279d83eab975aa358afc868d85216493c719cbe57144bfe6df6f94eda6f36751377bcb555a3ee9cd6f83e217d8af26b09934241806ee2294f3f31f0931433181165a66a2b5a9bea02f0f6ed29c922cdd7b923749115f12c2a2fd000c0a06110224dfac91316b437f1810c43dcbbb029ace2068d8442192499927abb76f96a970852d188af4247a46110d781b7f7f230c7cc79da74bf5f825a80ad31860e89168d3c49f1762f19de8a95b1471191b7e26bc00448a8c3a86c6e3946a5eeb2af3e475eff63210de02547b1f5de912cf0bad1ee4700706d37c1acc5989d7b75ddc9db41a8dc5c445edc2107c030880aaa191b9b700822821081b376c9bcf8f58339d27f715690a27b2a8b024d83e03913c03230eec343986ff5e74f0870782d3535594ace3874b59b58bc8547654474bbe6d72ed65e8dd2b967cd4be70f4f3a976a18a2bd1c41bcaad644ba6bda16a61ae409c6afa13607dc23850de1f65ada467ef5f072c94dccfd023628cde45131061841faf0461c3c130275c76d8b6e828724f8530901d4abe52d1ec4374f04f28526711696dcf221f4959f7ff8923d10ac8d0828411496245285821ace7d4b175f1e0ee593751d9278692e7f5949e5bab23747572646754cc017998f8ac301d41a09356b0a6794cb856861124b702cc5bbb52251d5f655fbc0994c353d512598ee0e701f1f805cd3a2220844cb2e301758eac591a150b8b8643533c8b93d7c40ef2a0813e512a69f278d1b450d9893a847125c3dd06ff3bddbaf4cb37e42df3adcd430c151708e1cb587cd47ad5cb79fdda2e3397b11429a5ed8afc86c5611e7ed3abfa25cde537b1c3b1682a0d538c9e0fd5de2054b3890bb34c34d66ba48611382e082bed9ed89bb6af92f77a84397b6298ffeb055e9fac8e9fab3e8eb1660fd90b84a948970b6c5246c50b4ca63480a968c1780c2378e0c0796866d225b6fde74363bacd23a97408ca5621b9f1dbc37815c09beb68bd1ca79fa2ab325f5a5e46f295dd4ba889e7159aa144af1bc7c6b125c16e3a9b9dc7fe67948a403681f0683819c2c4aa5a58e2b29f966c35fbebf6b4aba1085af66a23cc7c98becbfe7f9b4bad9da5a146114c27e7a7e97f01b8f2678f777061096b47f4f01139ec594632900933e40dd3b7f7874e550f9c8bd04b815e9adadc4dcf8e69f9d78355751b8e93e6331ada3532c025f6975555ba521cfaa20f8ed80dea5a74d6416910e5c9a232e4ca548d3a8969283dbcdeee78d967ccdaecb339f78e267e04094bc1cff8e8d58665d3e28a3628625e1b32815adcb06336566e6461b9d19ded82adb707e3c145d2bc8b6ca03b19105887cb7fca1ded474b8f4eaaf279976b573467cd023c4797c5c4fdae29ed4403157b621b88ccadcc2225fa9567dbb801dd1635fe44192ec38f2f3d5cbae721f6671dad114149c0ebbc2b0c26f082b1035f866b1dabeccce50de2f2e1827cfc0bc21037197722f410be1105fa6e478be51f93d707c1a24c481836f1bd1a5ff25919a7140647159857ad689844c9dd4cbbda2367692a6bb74c73569fa81770ef12b5abba84cb04c7e7adfb3ea5607985fdb08a6f1a63acf29d38f43af8cb86bb0ec4afcaa49557ee650febca906af47d355f21ead29c461d73e1f2f494044f0bfbf8d9d4c4bfa9261b6d3879fd8777c025e8237d51ff2d88ab89043ba615256a3ac8fad63a5517b99f66276f147754874ee6c42c5190024bf673392d2745a8292a62d1b9a14865d54782ca239c5bb88cef42a32cc82b61d832766bbc0602b9227d0d2abc697fee82f03b", 0x1000}, {&(0x7f0000000200)="3d7a618a5c3943630f298d23a58a4eb69bf94d0725187846e023028c80f84baffe291b9fb6f4709277be1489ee09b98ee183e12d29cfaf9fcd72c80eb752d18f8419c786e359de95f6b04db21a7112f29dab8fec5246596254211f63ed7bb195133a3c6cab7377b904674f7485539d85b7aca16ca49a0971d255138215a9554364127bab1ffe9b23eac7e7f798f4f89d48617bcc8a6fbe75a2e7c77c0dbccf416392b805d37c2f49e04d3d0d4e8712af2f489db7bd3e", 0xb6}], 0x3, &(0x7f0000001400)=[{0x48, 0x104, 0x5, "0bbb03f8499e69bab4aa9de17cc50bc4b2a52bf7cf26e2267224b66c272d33ae938999313a5bad56acadd3841bea0b752487"}, {0xe8, 0x10d, 0x9, "570f00bbe1c44c413355acc609f3f1568bb91227b90d81fd71d9b3f434402f3364a43c8ce67a8328bbc7507da7759c422d311b1910f85f258a37aee89f206a9985be435ecef4b8fb36583df4af8c77a50f2ea4916b1fdfb69b0add279703754eafef73bd64044f20062d46e05d33121045fe7ce38deedbf8780e858a4d0bcc4292c1007ca1ca141f9e2cb9066670a2566c94523304e238821e945f3039c17b941d56f0f2d8e8e15a343bd2ad65e6b153a56eb08e00fa4da735eb098d2c7229b4464e412d58dbe497b9601ef510a8d04b7e5eef46"}, {0x30, 0x119, 0x4, "9e1b16dce7f5974eeb496bb119d6bb7774c168200608735232c04da79326"}, {0x40, 0x117, 0x84, "874f13c48ae5442a0f200ad6f537db05e0997c1bdb804779a5727d3f79490fccf3e413e11c7ae9595ec676f52d"}, {0x40, 0x10a, 0x3, "293270d447e23b5a375800a26befa2da8d1793e9ffc84ee23beb71f490abec07d8306b68e7f57a496dda40952b"}], 0x1e0}, 0x80) close(r0) close(0xffffffffffffffff) 09:22:17 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='-emy.lv\x86]\xc4\xbe\xcd'}, 0x30) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)='.\x00\x00\x00', 0x4}], 0x1, 0x0, 0x0, 0xa00}, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair(0x1, 0x80001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8904, &(0x7f0000000080)) 09:22:17 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x283, 0x200, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x2, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0x9, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={&(0x7f00000003c0)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) socketpair(0x26, 0x2, 0x0, &(0x7f0000000140)) sendmsg(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000600), 0x0, 0x0, 0xfffffffffffffd3b, 0xf00}, 0x200300b8) r2 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r2, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x1ffffd, @mcast2, 0x1}, 0x80, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYRESOCT=r1], 0x38}, 0xd090c24d8ea017f0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='/\x93posix_acl_access\x00') sendmsg$kcm(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000400)=@ipx={0x4, 0x5, 0x1, "7f8e7216364d", 0xff}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000480)="da3b298d6a5e8966bc9eecd30b40308497417bde2eeecc268c57feb04d9a482828cfb2ce39b2ba0de1aebe0a03b97d9e660993f9df9bf65f17985c7faf6bf39f40ee26cfb5322cb06f6dbfc36bc82810cc1537ba258fdc7ff138ba207d5f403f13c4104d82544973120d00a7f9439e9ce340ccc4af95f313b8026fa241da10e1adaef0f78c3fec5b5287572b63ffd3", 0x8f}, {&(0x7f0000000540)="a966b9da2085d7cbc5414dbb25b5dd79c4cadfe038b99cfeb3420cfc3d7c4d449908e6b29ce05761af79", 0x2a}], 0x2, &(0x7f00000024c0)=ANY=[@ANYBLOB="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"], 0x11a0}, 0x20040014) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"/720], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)}, 0x8810) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r4, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b708030000009e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 09:22:17 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='-emy.lv\x86]\xc4\xbe\xcd'}, 0x30) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)='.\x00\x00\x00', 0x4}], 0x1, 0x0, 0x0, 0xa00}, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair(0x1, 0x80001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8906, &(0x7f0000000080)) 09:22:17 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0xf, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9c2, 0x0, 0x0, 0x0, 0x10001}, [@ldst={0x0, 0x2, 0x3, 0x6, 0x2, 0xa, 0xfffffffffffffff0}, @func={0x85, 0x0, 0x1, 0x0, 0x4}, @ldst={0x3, 0x3, 0x0, 0x5, 0x2, 0xfffffffffffffff4, 0x4}, @ldst={0x2, 0x2, 0x0, 0x4, 0x2, 0xfffffffffffffff8, 0x8}, @map={0x18, 0x2}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x1}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7fff}, @map={0x18, 0x3}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x300, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r1}, 0x8) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r3, 0x0, 0xda00) perf_event_open(0x0, 0x0, 0x10, r3, 0x3) recvmsg$kcm(r1, &(0x7f0000005700)={&(0x7f0000005440)=@can={0x1d, 0x0}, 0x80, &(0x7f00000055c0)=[{&(0x7f00000054c0)}, {&(0x7f0000005500)=""/129, 0x81}], 0x2, &(0x7f0000005600)=""/246, 0xf6}, 0x40011042) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r5, 0x0, 0xda00) perf_event_open(0x0, 0x0, 0x10, r5, 0x3) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000129c0)={0x846a, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000012a00)={0x0, 0x0, 0x0, 0x0, 0x4, 0x1000, &(0x7f00000020c0)=""/4096, 0x0, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000012940)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000012980)={0x4, 0x0, 0x1, 0x9}, 0x10, r6}, 0x78) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r7}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000057c0)={0x1b, 0xb, &(0x7f0000000200)=@raw=[@map_val={0x18, 0x2, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x7}, @map={0x18, 0x6, 0x1, 0x0, r3}, @ldst={0x2, 0x1, 0x2, 0x9, 0x4, 0xfffffffffffffffe, 0xffffffffffffffff}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x1}, @jmp={0x5, 0x0, 0x7, 0x0, 0x6, 0xfffffffffffffffc, 0x8}, @jmp={0x5, 0x1, 0x5, 0x9, 0x0, 0xffffffffffffffc0, 0x8}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x4}], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0xc, '\x00', r4, 0x1b, r5, 0x8, &(0x7f0000005740)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000005780)={0x5, 0x2, 0xb00, 0x4}, 0x10, r6, r7}, 0x78) 09:22:18 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000300)={&(0x7f0000000040)=@vsock={0x28, 0x0, 0x0, @my=0x0}, 0x80, &(0x7f0000000180)=[{&(0x7f00000000c0)="492745a22bfe9822a3fbecbe37e4d3e6ff0f93ea919339bd7b319ac20220ba000c5197829bb0035141628e20510aab9d8ef671df874f8bc20a2219281ad227055b0f46f331163531c4f393730a41bb3ed9658484a0592bf1c468aab7d8c4149edd31e8dd6568ee7112022b4c4b510f72fd8d2921f7ec6ac267cb3955e626a6d06c2018155c366be7da018e54cd503b3c9740096029b5c2da", 0x98}], 0x1, &(0x7f00000001c0)=[{0x20, 0x108, 0x6, "c6c7dd604dbe40e79aa2"}, {0x110, 0x10c, 0x0, "045ef87874450280ee017cd541a5f2c7b480e4b156a94b15eee89cce2d7da36d116c5c069c9e09cf21ec81c627697048a75da380f4358a98da208dd2230fea9cce1c694f3166f03a797785a444133f868160b9ebc10303f2b6e8ac2f4effa1bd31276a4cb67df971d5e9b3af4eb27f7d026a37e9d32912e8d931f1b3d8b6cb284e31819fe4fb3624d248c4ecc64db0f3822ca4f0b496d478effa3cefb6615d58fad56b7134f3b55d7b0abdc95dcdb8598a980be36085bcfb8e7078e9ab90d4d095dbe133cc63a1f64199cd57d67ebf153aca738d7b770dd3c44bba86003100f209a735da87882903257f7c451b948f5a6161d6ef0a896d14c3"}], 0x130}, 0x8000) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8936, 0x0) 09:22:18 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='-emy.lv\x86]\xc4\xbe\xcd'}, 0x30) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)='.\x00\x00\x00', 0x4}], 0x1, 0x0, 0x0, 0xa00}, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair(0x1, 0x80001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8907, &(0x7f0000000080)) 09:22:18 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 09:22:18 executing program 4: socket$kcm(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000001f2ffe30000000006"], 0x18}, 0x0) close(r1) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 09:22:18 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) perf_event_open(&(0x7f0000002980)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x9260, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000002400)}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x970000, 0x0}, 0x2c) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x80, 0x80, 0x4, [@typedef={0x5, 0x0, 0x0, 0x8, 0x4}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x1, 0xe0000000}}, @volatile={0x8}, @func={0x8, 0x0, 0x0, 0xc, 0x4}, @restrict={0x8, 0x0, 0x0, 0xb, 0x3}, @enum={0x0, 0x4, 0x0, 0x6, 0x4, [{0xb, 0x1000}, {0x10, 0x8}, {0xa, 0xffff}, {0x1, 0x80000000}]}, @fwd={0x1}]}, {0x0, [0x5f, 0x61]}}, &(0x7f0000000600)=""/194, 0x9c, 0xc2, 0x1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1e, 0x8, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xff}, [@ldst={0x1, 0x0, 0x4, 0xb, 0x0, 0xffffffffffffffff, 0xfffffffffffffff0}, @jmp={0x5, 0x0, 0x9, 0x3, 0x6, 0xffffffffffffffff, 0xfffffffffffffff0}, @generic={0x1, 0x2, 0x9, 0xab9, 0x8}, @call={0x85, 0x0, 0x0, 0x5f}, @alu={0x7, 0x0, 0x9, 0x4, 0x7, 0xfffffffffffffffe, 0xffffffffffffffff}]}, &(0x7f00000000c0)='syzkaller\x00', 0x5, 0xde, &(0x7f0000000440)=""/222, 0x41000, 0x12, '\x00', 0x0, 0x13, r1, 0x8, &(0x7f0000000200)={0x6, 0x5}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x5, 0x2, 0x5}, 0x10, 0x0, r2}, 0x78) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0), 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0xf, 0x4, &(0x7f0000000040)=@raw=[@alu={0x4, 0x1, 0x9, 0x7, 0x7, 0x80, 0xfffffffffffffffc}, @jmp={0x5, 0x1, 0x0, 0x6, 0xa}, @exit, @generic={0x7, 0x6, 0x4, 0x4, 0x3}], &(0x7f0000000140)='syzkaller\x00', 0x29, 0x0, 0x0, 0x41100, 0x2, '\x00', 0x0, 0x14, r0, 0x8, &(0x7f0000000280)={0x3}, 0x8, 0x10, &(0x7f00000002c0)={0x0, 0xa, 0x3f, 0x3}, 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x100, 0xee15}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00'}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000009c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, 0x0, &(0x7f0000000700)={0x5, 0x3}, 0x0, 0x0, &(0x7f0000000840)={0x4, 0xd, 0x2, 0x80}, &(0x7f0000000880)=0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=0x6}}, 0x10) getpid() bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={0xffffffffffffffff, 0x8001a0, 0x1c, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffff1f00000000122e25d386dd", 0x0, 0x403, 0xe00, 0x22d}, 0x28) 09:22:18 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, 0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) perf_event_open$cgroup(&(0x7f00000000c0)={0x5, 0x70, 0xfc, 0x0, 0x17, 0x3f, 0x0, 0x4, 0x100, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x4000, 0x84, 0xff, 0x5, 0x6, 0x71, 0x4}, 0xffffffffffffffff, 0x2, r0, 0x8) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="006969647393208ae28c1e20"], 0xa) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001680)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000001800)=':\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000)='\x00\x00'}, 0xfffffffffffffe05) syz_open_procfs$namespace(0x0, &(0x7f0000000540)='ns/time_for_children\x00') close(0xffffffffffffffff) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0xef39}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r2, &(0x7f0000000200)="75dc60", 0x0}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000500)={&(0x7f0000000240)="988d157f70ba5a7f79e444b6707c6bcab21a3abfceb4f78d7c7a4d68c6a3c2e6b38310e43c3905ea974a38c4aed48762cdea8201afa198cf26ee705a565dbc8e0d86eb2ec7a985038dd8edbcdb2c1bf3eccef001f03025a4a2c5b908618b7ae3917fde007e2a6133a228c7933bd53e07eb6f0aece5d1db43fd97413d287484fbfe7c039e075c32a6ca840aae0c7c157c5f4e5c38e116e7597c716967b18ccedc07f405d88e1e7a4beb832d2b9177a72e", &(0x7f0000000340)=""/73, &(0x7f00000003c0)="59c5c309efa3bda76f79faa9e84c5fb44fddf731d605a19b274ca22cca182ed19a36058974b1f49bb7", &(0x7f0000000400)="6a1e0af2a97db16f3c52c49ac48a1faf24a84d1bcaeef832b0f73d25a78faff33ca1b90348dfc24555011b1281c406bf30a8e6640a8a8474b2a0f03295acbf135990cc853271cd1c101eda0dc4488af9c2e07409f52a60ebc3ae8493d9c1116338d2b7ff6a44b272afa143c60bb725670d0666e0f87b136fb7617495e47755e91f65fc9cf47f43be8338f98817a215c658f937ee8db6f9b95d4d9c8bf35d036159bc17c59baa0838b0c906effc93042c073625c8402680b8beef95a9008b9f6b9074d7", 0x0, r2}, 0x38) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000300)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x1ff) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305829, &(0x7f0000000040)) close(0xffffffffffffffff) 09:22:18 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"/1995], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x9a}, 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f0000000980)="b0ff02c66b0d698cb89e2fe088ca1f74ffff10000000636777fbac14140ce0", 0x0, 0x2f, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x48) socket$kcm(0x11, 0x20000000000000a, 0x300) 09:22:18 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='-emy.lv\x86]\xc4\xbe\xcd'}, 0x30) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)='.\x00\x00\x00', 0x4}], 0x1, 0x0, 0x0, 0xa00}, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair(0x1, 0x80001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8910, &(0x7f0000000080)) 09:22:18 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e00"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="850000000000000007000000000000009500000000000000912878f73e53c5fe68ba95bbfbfb946046916b1eaf8cea0471b625f1a7f55722da92211fdee28cbf044d0c7c4d3033587b9cdbe4"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4000}, 0x10}, 0x78) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000040)='./file0\x00'}, 0x10) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff, 0x12}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000003c0)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=0x1, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x0, 0x3}, 0x0, 0x0, &(0x7f00000000c0)={0x5, 0x0, 0x806, 0x81}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280)={r1}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r1}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f00000000c0), 0x0}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) r2 = socket$kcm(0x29, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000030c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000129c0)={0x846a, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000012a00)={0x0, 0x0, 0x0, 0x0, 0x4, 0x1000, &(0x7f00000020c0)=""/4096, 0x0, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000012940)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000012980)={0x3, 0x0, 0x1, 0x9}, 0x10, r5}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x16, 0xb, &(0x7f0000000640)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x3}, @generic={0x6, 0x9, 0x4, 0x9, 0x1}, @exit, @call={0x85, 0x0, 0x0, 0x70}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x3}, @map={0x18, 0x8}, @ldst={0x3, 0x1, 0x6, 0xa, 0x1, 0x0, 0x10}, @generic={0x1, 0x7, 0x1, 0x0, 0x8002}, @ldst={0x0, 0x1, 0x1, 0x8, 0x6, 0xffffffffffffffc0, 0xfffffffffffffff0}], &(0x7f00000006c0)='GPL\x00', 0xfffffffd, 0x4a, &(0x7f0000000700)=""/74, 0x41100, 0x20, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000780)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000540)={0x5, 0xb, 0x2ca353bb, 0x7}, 0x10, r5}, 0x78) sendmsg$inet(r4, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r4, r3}) recvmsg(r4, &(0x7f0000001dc0)={&(0x7f0000001580)=@can, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001600)=""/76, 0x4c}, {&(0x7f0000001680)=""/174, 0xae}, {&(0x7f0000001740)=""/143, 0x8f}, {&(0x7f0000001800)=""/177, 0xb1}, {&(0x7f00000018c0)=""/105, 0x37}, {&(0x7f0000001940)=""/200, 0xc8}, {&(0x7f0000001a40)}, {&(0x7f0000001a80)=""/194, 0xc2}, {&(0x7f0000001b80)=""/127, 0x7f}], 0x9, &(0x7f0000001cc0)=""/244, 0xf4}, 0x10002) 09:22:19 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb08, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = perf_event_open(&(0x7f0000000800)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000280)}, 0x4041, 0x9, 0x0, 0x0, 0x1, 0x0, 0xb3, 0x0, 0x1f, 0x0, 0x38}, r0, 0xe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000005940)={&(0x7f00000056c0)=@phonet={0x23, 0x74, 0x4}, 0x80, &(0x7f00000057c0)=[{&(0x7f0000005740)="e848ba875879694fe49d11b51343daeccec211f737fc8b8840662065ce69c767d999771412a6006b582817d60f8133be1111db4cac2183feb7d9e6", 0x3b}], 0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x120}, 0x10) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/uts\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r3 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) r4 = getpid() perf_event_open(&(0x7f00000000c0)={0x3, 0x80, 0xac, 0x8, 0xa, 0x5, 0x0, 0x9, 0x4, 0x10, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7ff, 0x1, @perf_bp={&(0x7f0000000040)}, 0x1010, 0x101, 0x7, 0x8, 0x8, 0xaf, 0xc85, 0x0, 0x1}, r4, 0xffffffffffffffff, r1, 0x3) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) sendmsg$inet(r3, &(0x7f0000000240)={&(0x7f0000000300)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000001600)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@timestamp={0x44, 0x17, 0x7, 0x1, 0x0, [0x0, 0x0, 0x0]}]}}}], 0x30, 0x5}, 0x0) 09:22:19 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018000000000000003c0000003c00000002000000000000000000000404000000000000000000000d000000000000000001b847ea052ef233830000000400000000000000000000000000000b01000000000066a4f78686a7ccb2b136733978e4d9a0d6dbc7ab941470df9c19c81883f8f5b360379c219885834897580d25e7143de9529a81661a261d2f03bfaf11a490cca9febf9b51a9cfcc0cff5ec49b263af2eb5deaf89dc618b48ba06cec6e3185db7a5f0becd7ae0cbb98938a6e9e5c6ae58e21dcdad3f7fb420b3eb140b4035b6f631010fa37628fc7de8c9388dbff463e680345af664a3f2d533cdfe403ace5142b1c243c627de36057aa7bc4bf79c3ae41ece76093f000000000"], &(0x7f0000004600)=""/198, 0x56, 0xc6, 0x8}, 0x20) recvmsg(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x200002, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8953, &(0x7f0000000040)=0x2) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xa, 0xffffffffffffffff, 0x1) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x241, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000000c0)=0x5) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) 09:22:19 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='-emy.lv\x86]\xc4\xbe\xcd'}, 0x30) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)='.\x00\x00\x00', 0x4}], 0x1, 0x0, 0x0, 0xa00}, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair(0x1, 0x80001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8911, &(0x7f0000000080)) 09:22:19 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x400280, 0x0) 09:22:19 executing program 3: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x4}, 0x10) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x1) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000007580)={&(0x7f0000006f80)=@pptp={0x18, 0x2, {0x2}}, 0x80, &(0x7f0000007480)=[{&(0x7f0000007000)="a739cadb31f9d365bd9354235fda", 0xe}, {&(0x7f0000007040)}, {&(0x7f0000007200)="ec2f48b0ee310d3d9acd6224c1f237748317", 0x12}, {0x0}, {0x0}], 0x5, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x80}, 0x44000) bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x15, 0x4, 0x41, 0x0, 0x10da, 0xffffffffffffffff, 0x40, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x1, 0x5}, 0x40) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) openat$cgroup_ro(r0, &(0x7f0000000100)='pids.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086607, &(0x7f0000000080)=0x107fefc) sendmsg$inet(0xffffffffffffffff, 0x0, 0x80) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='net_prio.prioidx\x00', 0x0, 0x0) socket$kcm(0x29, 0x7, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000001a40)=r1, 0x4) mkdir(&(0x7f0000000040)='./file0\x00', 0x20) [ 915.561315][ T6631] BPF:[3] Invalid btf_info:ea47b801 09:22:19 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="850000000700000025000000000000089500000000000000cf86f547728f7fd62efec9d90307484c1628bc7cba134e7b06d8491b28add64e66d004c59d18f9b1e2f65227d090dbf4dcacf4621c26a97457f3946534d529cf85b55702a4f804000000f9d115e02475115a3ca275306ec69f21a5663130f6aa75fb6f496624df0ea8c77f2b16173aa4c24644f41a6626f3d7655440e1f0d20e2c5e984756e32bb6fabebc06fcf98097dc4e20e8f6683d4520e141051e8da5e74a0072b6d49ac9efc03f18ab0c92eb849f268b4afa639f0d3dbcdfa89b6abbc4de7e9a88b45d685136bd33b0e3f8400b33b4a1b67ad3ed6c4b161acbb872296c3b05b4f1490c6d0cc64454e5a0bea54af3fc6c49f1bc63ae54e0d82f1704d9ffc1545dc37736513e9d412ceb03749826c3e648599a413b46ba3df5dad48836e55d9bc34bf630d3f43a5da5963d53f2527b9e0df20da349d5e522f46221186fe7577bc2f4648979b50fb8253a733ea2646b31154a96b393bfe9d735e234d7cdea2a779201cb3e433519b436a99c7c818e0e3fa984f3c89b9ca12ae9458ef2e116f7270de1edad3392c3c622708845ea6e69f6f4a20d7e18db74093919325cc95a4d48727939bff66469201b626b55aac478d06f5e8c54eff0d6011ead14a1ec6078f5de980a3456ff1a31d5984422b21ecc4442ccf4e7a2d478ec8a3de4c9e57ebedbbf568843d001e8ae464ce8bd9faea0dfc6fe437f568ddb8df52559c087ab4e0a4bc81b1363d99d5072795d3209e87cf316588994a5ad04dee870ea9f2437860b9140cee7efe0bfb2220f0b5716387609000000f973a2b57fdb64c990500f731b7332b4fba5298c0c0ecdccf4581f0a72ef26845f99f055c784f7f226fcfbf92db65797e6d9c6079f22936a2f48a5e747772ee0718a7f6a61b006a49debdb1e9afc3f9392ff7d41ffbf7ee5eb488c1de1d7abd153ce81db970b4915c6fccbd6eb11328f6d96a59a254f117933bc6340eee771f79f90a5c851c40acc125ac6acd682ac8ef6f393e5a69d034c5b6ebaffca972231f831685ea7eeb2aaa64e3a96070bcbb91e545103e6a47180ad68113873ae89560e8241b8e09ffec1dfd56682bc2c9a2f16463b80c4c55d3fcdd47ba6478f10a59dae536dce86e97aa8ab91b3314122ceca33988a79de3a7355d063882a917a09c1b3c7d0eef9515d9fcde7582d3978062581368c4073ca0caaa18fb232bb946abdd00de773ed973010b00d43fc4b5263e45f81fd6ebc632f22dad4c75207d7d701a428e7d60a726c8c8528fe6920e8fa5132fb9ef1d0019ba968d31edabf947c19480cc44b9e01be1370dcd6fc05327f545bd753ee5b021c76388ff0ac6a922ea2d654d11c3d2c3be4cf9a50ceb519e95a43a3903bbb2720f73b767a653759ca2ac302d423bd89ab641040ee3200e7d68b001520fa41c460d4f8b00d5583dac258c8f4d08320a5fabcc9a902af29b83f46c0dcd0b6ae569084bac0ff897e81ca856cd88c6eac64f9d61843b5dd256272c72afeceb8ae7ed6f1cb735fc3bec6c64f3386ba5837f6b7549522d5401e36309323dbc3c3799e4b1a27e4005834702f0adca1fd80c0a85a31f6b9"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) r5 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r5, r3, 0x0, 0x1, &(0x7f0000000040)='\x00'}, 0x13) r6 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x1, 0x5, 0x6, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x5, 0x4}, 0x1b2, 0x5, 0x3, 0x1, 0x3ff, 0x8000, 0x9, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xa, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x5, 0x6, 0x1, 0x7d, 0x0, 0x5, 0x4080, 0xf, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_config_ext={0x8}, 0x40, 0x2, 0x55bf, 0x4, 0x1, 0x4, 0x5, 0x0, 0x0, 0x0, 0x401}, r5, 0xe, r6, 0x8) r7 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r2, &(0x7f0000000380)='FROZEN\x00', 0xfdef) 09:22:19 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='-emy.lv\x86]\xc4\xbe\xcd'}, 0x30) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)='.\x00\x00\x00', 0x4}], 0x1, 0x0, 0x0, 0xa00}, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair(0x1, 0x80001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8912, &(0x7f0000000080)) 09:22:19 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010014000000030000008549d3d093e34d7a32883c0000003c0000000200002e0000000000000004040000000000000000040006000000000000040000fd00000000000081000000000b0100003fb00000d7c3df00a3636bb4de06203a7e44517a088e9a367572f90f5fc5a6616df9907c"], &(0x7f0000004600)=""/198, 0x56, 0xc6, 0x8}, 0x20) recvmsg(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x1000000000000002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8953, &(0x7f0000000040)=0x2) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xc}, 0x8000, 0x0, 0x0, 0x0, 0x3, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xa, 0xffffffffffffffff, 0x1) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0xc4202, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r1, &(0x7f0000000380)='FROZEN\x00', 0xfdef) close(0xffffffffffffffff) 09:22:19 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x12, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="850000000800000027000000000000009500000000000000a579753dec29fe276240f076750753bc7b952ab5ad939c40c5f89f8b5c13a24800a26b3c68cea54994e702d609331ab3c70aa6b030ed69efddccea3e793e8287051d4f5fef499e29b94574e7825441222e81748b4ee09cc6d847ef6943a143669ef5fc545ab7ffef72fd2ca305f38601040000000000000b00001731859eba975d4a1809acbc7b716441ef6bac34d0c99d62456cc766be4825548e085c7866d7ac33165a2178a513e7b70a85bbdb078320eafa48d43c96aebc3da20d188f590ec28e549e8e3d4fe60c9fea000000019efc0060c9e1263ca5507f633b5b0402ffa95acb51428785ae09fdae241f51f7ff22745696f1ffe2ca9ed226213255a566ae3f64fb2dfe777d16832bbb703ea39868fcf0fe11894d2c876e4809a16ce03ba31d2e344151341d1008ae03265f8f99ae15d9b711f4b6746dce6ec1ce34d2e2d5241435b5ddc91e9e9909e294f5b1e5dc8f1c7b2dd123b58626e003ba07ce35f90f0c589bc98d678d7e258d5d74a133278866780ddac5fe771e6ae67da6e2df4a560436fa3cb7598f923c0716bb7c31f8e867734a5a66f0465d7183fc05c0d804ac719fa87f64cd635feb88254e9ded8cb00c1276b1aaffb3cf86fb92efc51802cdd76a73fd639edea01662abbc567a9db53997aa9abd409b5c0600ea1bc76127057ad3ae000000000000000000000000000000000000000000444e477613181b1c6fb1f9c3cb0f5b0a187994d25c55dd04442f2f739ce0b3e43772a51d88274d507e7f3d9887cdf898a4463717a1cf6938bd6c3d581b815950e21279f8bcb5167247a398754a1493639f275c5d3551125eda435b0100008000000000a77508c2cd9fb2636db3abed6453179e3ca03bd3a3dbc4b61dbbfce11ce2d9dbeb6844a88348197292379d22fb6ea97a4f734953d3697cad93d588172c99700fc4f2983edf5d8bb2ec6dc0cc319881b43b7a8a629c1c0e44f3c05003e0001d1f872d0000000000ddad9444a6f712c20fd0d908c376316a7b26cbcbd28bc703c9492f01de1f5d2093213aa1354e783b15f627834d840c6738f8b1010000000582a3aa02553979e47bdf3716228c4ff5676997286042b43c6cb7e2a03416ae5757072574afadf6962a40ed57025b5a3897db7f94e8d5ba14fd018c5b302942916cf7314e3c9a00a378771ee3c704a3947879f4ea1f031cd8432a27bc2cb9856a5dc9dda125e9f240ff9dd9ede9bfe65fca3471272bfd9ee063e01c5427edec18b7925d9bf9bd907b903e7108f25d1f4d549c3273b39335e00087dac7c268ce43010e1701d9ac7eda7cc0458322c5d8bbf03ac6cb8dece39389fad359b786141b4cc2e6def4e3295aaada4a43a950893edbeb789efba7c8491955ec00007d0ea72c1cddffd69f728c24d58440c8568d32ef85ba7c7b044bbcaa7793815ff4ae379c43d35a0ff7e79fb130011e87c9677d3532e8514da451bfbf8556622708e6a720ae6c96a7b65196b5eac011425e203ee5993d3383f429642432c08681f642ce0c158cbb0fdf08f9cc77b0c1ae23b2495f6537f9280d97310440d6dae6bdaf9a1b3b0b4d07bc673e59c3c8e7600ed04002e6b9d9a4330207735ca2bb0ca2ee5186739b48c63eaf4b3ac44f0500279fa73ac13193d4f462e117b189fa5ce42962246525277a146cebe2dfe9b9aef2ec800b22546a1d1b05086c4866329e248ae9112e00ca4fde9b1e7936455793c41ecc0296458f7f43baf3de71c56a85377f50b79547b46807ef370cbed3f01abf8ec3d6e1ca7d8345fa50dfe72341cba6e6b141b089cadf2cfcccec5376bc3d3c5f85a9a6bd39d1dfd7ffd72c81c03847cc0e1909eea7185afb33c303fe160713be5be5ecd5e2d949f108bb6ca7b94d6a78827f3786e17cd2be5d554af4c0a10702e597c9dbe27fbdab75b3318250d33489d3fddf701081b9f4b0f5112097bdd6134d1f88a484dc8fdbfc7af0ea54909e92a87f1ae0a37f0e28acfff5cea5a1d2b43b4906a2e88efaf5a0077420a5706f841147456047d35162d2b681415e502ed0d7fbfc66f49f6a32c32a4bbaae10c7681e030b6cd0bf1094b1b1d53bc713d19008000000000000"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) openat$cgroup_ro(r1, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) r4 = perf_event_open$cgroup(&(0x7f0000000280)={0x4, 0x80, 0x1, 0x80, 0x0, 0x40, 0x0, 0x0, 0x1000, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0x7}, 0x4, 0x8db1, 0x5, 0x9, 0x8, 0x1c54, 0x3, 0x0, 0x800, 0x0, 0xff}, r0, 0xa, r1, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000040)='memory.events\x00') [ 915.882590][ T6646] EXT4-fs warning (device sda1): ext4_group_extend:1821: will only finish group (524288 blocks, 256 new) [ 915.911819][ T6633] BPF:[3] Invalid btf_info:ea47b801 [ 915.949939][ T6646] EXT4-fs warning (device sda1): ext4_group_extend:1827: can't read last block, resize aborted [ 915.969084][ T6668] BPF:Unsupported section found 09:22:19 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='-emy.lv\x86]\xc4\xbe\xcd'}, 0x30) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)='.\x00\x00\x00', 0x4}], 0x1, 0x0, 0x0, 0xa00}, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair(0x1, 0x80001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8913, &(0x7f0000000080)) 09:22:19 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x8b0a}, 0x0, 0x10000000000, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000000000001000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) close(r1) 09:22:19 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x7, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x1) close(0xffffffffffffffff) r1 = getpid() mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xa) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup(r4, &(0x7f0000000100)='syz0\x00', 0x1ff) r5 = openat$cgroup_ro(r4, &(0x7f00000002c0)='devices.list\x00', 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000001b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r6, r3}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001a80)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001740)="3aae2da2acf934b0ee09b951b622d72c", 0x10}, {0x0}, {&(0x7f0000000840)="be663946b0f378c68ba9dfe81416aaaf4ffeb60278f7353042704b0025928805000000c6d659429c87cb7429f504919128ee813c1c5df41e5797f8927a74f45f3086298b0762512affb5b1a5757e1173a38a509e66f7782637cb351cd0946593febfb7b9f1d19821d0bd5641eefea473d946b60012de6c8221e62b02c68728dafcd876706dc0530ebf51721e829f028d9648ab7292007d8313fcb8d2cf3b21d40df61eb014cf35c5d0dd437e70ea27a05c2d7b629855975721bd75", 0xbb}], 0x6}, 0x800) perf_event_open(&(0x7f00000006c0)={0x6ac3c28e83406a53, 0x80, 0x0, 0x4, 0x7, 0xff, 0x0, 0xffffffffffffff95, 0x0, 0xf, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7, 0x3, @perf_config_ext={0xadb2000000000, 0x40}, 0x6b, 0x5, 0x51ebfa11, 0x4, 0x5, 0x9, 0x5, 0x0, 0x81, 0x0, 0x1c6}, r1, 0xb, r0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="e95fbdd93751cf36be8bc6d0108f88c273e8f3de7e410384b0e22f4bbf55165de55b29f48bee15ca1821ab2111ea802a3696e9fe198db1aad15ec1c8eca614a7548e2b93a768967126fcca93f665a00fee7ac0dab737c760e0d0391e53db01d8b8f498b6a4bdaa95385526ac654aeadbe5c18c91f011f27ba0e33c4ea29065ca9557bcbd4e34d66e3673f705e7628a79f39471859ba4bce9c7087deae9e95fe30e1e9868a2b320ff5bb5d2a00809a22421b79bd22de2dc13e6b79b83", 0xbc}, {&(0x7f0000000440)="a46a81552c56ba2bf95b4cf8344d5b57e0501e3749a424680b16f3b61d291af3783c393c7cfe2eabe618f0efda79d7b9f9aedf3911a921a4a759d03a0c84a5414ab6f26dec9ebd6f26bea4de5a2363320d0b49a2e39c064c0f9ef6", 0x5b}, {&(0x7f0000000140)="188fb76a9445d1b65edaf8d2a9e9866b5e5cee5f3bf8c5d23716f0420379", 0x1e}, {&(0x7f00000004c0)="aa8024dd82c523f9bde05f077843e9dd8bf6b3361a593e2a35e2735083a5ebdf59d280020881b8c5a9c9872f832a5bd299137d5352c510da02a964a7d33c8ec678f92072ca3d9cf560653eeafc29c3aa3ba8785e1739f6db53c3621ff037829cebc5042f4aba8dd802d8af46a4f749a382125209d126bcf854535f1cde780119835103dc09bb5ef93523a97b2d3e8bb97c0eae8f0cedcfa4bf5081", 0x9b}, {&(0x7f00000005c0)="6bfe08a8b79862a18c2a6fbcd68ac26dd0c794472d66a6c22fcb5546f555e3f565c99f7ca9cb2c96d514620409fb1973a84cf3789d75e0cc245048aade1c2befc37c75c2d5c818053468bd8641070bc49e4e22090ef71279cabfc5517a3aacc1b53efdea69cdb2f7565c4362232d090000003154410ddb06afe35978b64ae7632c9eff73d6fb5a2ce0fa91d1551b7823cb7e339329430a07b9cd1690d12b41adce7528aa305c7c63b2dde0caeeba634ca5d568680e68dada90a3df5a9c074d174aa82f7e8b07e2303921a86f69130cfff1e718575dee5fffb90037eb8cc090ea44218611d4312e3844154cdcbc48f91429cf2012", 0xf4}], 0x5, &(0x7f00000007c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8}}], 0x38}, 0x4008000) openat$cgroup_type(r5, &(0x7f0000000300), 0x2, 0x0) 09:22:20 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='^\x00') mkdir(&(0x7f0000003cc0)='./file0\x00', 0x80) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000002d00)=ANY=[@ANYBLOB="020000e4ffffffffffffff00000023d3c29bc891b8a5b65df61eba99bb0000"]) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000380)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)={0xffffffffffffffff}) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000580), 0x8000, &(0x7f0000002a00)={[{@mode={'mode', 0x3d, 0x8000}}, {@mode={'mode', 0x3d, 0x5}}, {@mode={'mode', 0x3d, 0x5}}, {@mode={'mode', 0x3d, 0x59a}}], [{@euid_gt={'euid>', 0xffffffffffffffff}}, {@pcr={'pcr', 0x3d, 0xe}}, {@subj_type={'subj_type', 0x3d, '}!:'}}, {@subj_role={'subj_role', 0x3d, '^'}}, {@audit}, {@obj_role={'obj_role', 0x3d, '^+}G\\.'}}, {@euid_eq={'euid', 0x3d, 0xee01}}, {@subj_user={'subj_user', 0x3d, '-{'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '&-\\@'}}]}) mkdir(&(0x7f0000003d00)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000005c0)={&(0x7f00000003c0)='./file0/file0\x00'}, 0x10) gettid() mount$bpf(0x20000000, &(0x7f0000000540)='./file0/file0\x00', &(0x7f00000004c0), 0x0, &(0x7f0000001900)=ANY=[]) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00'}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000100)={&(0x7f00000000c0)='./file0/file0\x00'}, 0x10) recvmsg$unix(r1, &(0x7f00000058c0)={0x0, 0x0, &(0x7f00000057c0)=[{&(0x7f00000055c0)=""/135, 0x87}, {&(0x7f0000005680)=""/171, 0xab}, {&(0x7f0000005740)=""/3, 0x3}, {&(0x7f0000005780)}], 0x4, &(0x7f0000005800)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0xc0}, 0x20) mount$bpf(0x0, &(0x7f0000000200)='./file0/file0\x00', &(0x7f0000002d40), 0x0, &(0x7f0000005900)={[{}, {@mode={'mode', 0x3d, 0x5}}, {@mode={'mode', 0x3d, 0x86c}}, {@mode={'mode', 0x3d, 0x8}}, {@mode={'mode', 0x3d, 0x1000}}, {@mode={'mode', 0x3d, 0x1000}}, {@mode={'mode', 0x3d, 0x100000000}}, {@mode={'mode', 0x3d, 0x27}}], [{@uid_gt}, {@uid_lt={'uid<', r2}}, {@obj_user={'obj_user', 0x3d, 'subj_role'}}, {@hash}, {@uid_eq={'uid', 0x3d, 0xee00}}]}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000002b40)='./file0\x00', &(0x7f0000002b80), 0x410, &(0x7f0000002bc0)={[{@mode={'mode', 0x3d, 0x5}}, {@mode={'mode', 0x3d, 0xff}}, {@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x9}}, {@mode={'mode', 0x3d, 0x100000001}}, {@mode={'mode', 0x3d, 0x1}}, {@mode={'mode', 0x3d, 0x8}}, {@mode={'mode', 0x3d, 0x9}}, {@mode={'mode', 0x3d, 0x3c}}, {@mode={'mode', 0x3d, 0x4}}], [{@subj_user}, {@context={'context', 0x3d, 'staff_u'}}]}) r3 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000400)={&(0x7f00000002c0)=@pptp={0x18, 0x2, {0x3, @empty}}, 0x80, &(0x7f0000001900)=[{&(0x7f0000000080)="6504de93e4b8", 0x6}, {&(0x7f0000000600)="104a71a051d736e681e2a2ac18f694d1d0b3a78e586297047cd9e04a5cc3892ad05daf97e338a50fd646e899efcd67b72063d3464cc5a972a0f5a3231921630ea371be7a14b09c5d515fbe3bf74168c31a05188fa8e48a31caca6b367a62feec4a070a33a7b7110cdddbaa90985cac56ae8ee5fdff36c0fc687a7ecffc38938fe89b45223c4d7210902d9bc7ef5e2278de3ccf8619624f662fa28d0f73fd1b5f84414c3d886ebadb114a61", 0xab}, {&(0x7f00000006c0)="8b3f2df6f4d9074d0e186e02621b338ffdee92e2782dc71631ec1a6490c1601f97952a40a31c06ac6ddb805227c3eac30f1f1b9f52366abab626a3f2fab1819aedcb7ed4c3e9f64dae1a3956f785ae504bd865af2e0f30a634c3c88604e361311026cb435911c963ad3d6f441331a745bc34d0c72ce3af9a5bed8893b63da8519b29c0f505", 0x85}, {&(0x7f0000000780)="51a2172e37f1f005a633c11361a3d9b2fffb7016907bdab91da17926e76ecc05b43ed33feaef1eb59542a319ccc6fb6c2869b9e865e954a32a5720b14cdd4e8667cddf8ad078d690add97034af3e0d2efdd158c47aff4d2dcf3a45ec12b1020b", 0x60}, {&(0x7f0000000800)="26fc0a165a6a4560e9af2b0ced64d5ba0189d213c99732ff751174ba1c80ee3df414ebecf0e16a1637a84dc9b7a0241784b7b775bdb1f9667b0ada2b512b26a22c795351d3b828ca782a88e522601113d52b0d726311a0f82e168029b552ad962b89b2d83fa2e3c0559984ff3164dd2f10e2f5f409e9c31add425df317389e1a004e3b75e3e14830cc3c42e8781b2b1797efe3f75fe9b558b0da935fc27dc35c5415960b2b86ddf3c2f709a4476b82c96d724e59c1d1b01d0381b9b7e01704d903fa4899b3652decebc6394602ec352176eb02e6b28765f64aa724299270a5429932c2acddcdfbb5cf483015f4963d14c823bf463e48cd3d437afc03b6a09dc7fbe89421b13c73ab036727629f69261ebf61f34b7f1d844b7979580f961f2e9f2637043411b6e1390aa8b92bcb285dcae784ac47984690f8fc35a7838ab4099f9654b4f0084d9994ac9d46289e62bc533ef468b1734c966499fe43eb34898fb4a0e49f0a8dc295e2456c9eefe49163f8f8c2cf38647ecfd9b42fa0d20d49d3df922c1584f1f77ca6930a0a7325035303aac2af5b0c790b88d4e843ee56539c7e3f5bdaa7077f0455abe7454e15e820b656069731f9f605b1b7aced565261a4d9c1f3219ea59a365f4c13b160eba3e08adee65c7aa9d9317045fd909cf43f5b7934a89248a2e7572c222d57be8480f938f9d6db1448078ef0ba48aa916796ae6b4bb913c4ed7109e19fe754ae03b111b45777c34d3f53b69a9372332c16de3c6509af80a8e0c1c19e174074c538ffd816040f8ca75f68d69386e7f740939808e89a605b3cf472b6c4a83a42d6815b0ccd1a95a1e2c0429286a75d9f51fe5e63e250480bc31cb9ac8014c50b314f0943913e72f768a2c0c20af4b926ba6fd2cf570ce3aebf19ce95078201f858723260589749a2d335ea5df7b06d365b9f4ba6807dfd138214344384b35dce654e676671a94dcd3eb8a877336b2c10fba0c37f4b3f09ded6d3dcb65a4a3cab1ebb3090b5bcb6e72b8869b414a2a906c8998abee1d91a5c405cf20afdad87e608b82057f269189ff23157400807b68d193b48dc4d4e8fe2069a25fb50e8c3ecf1fcea5f1cde9912d5969d8f0d62589e34c6088b15afa01076b36c3fa261ccb835184bffb2510b95323046b70b463c690736de427149c6bc69755a1da6dbb7fdecd6d0acd00b5aa79985c2b0fa3fa53ef9771e2208b6aeb7531f33ee95edcebf3fbb257d234443948ae0a10526f96cd5a1507da969c842a7091f84f9ccb3ade5f1e3cd9db6dcb82b4706aac7913c2a85830c7bd2f7ac4c39aa20cf7f0995f696d5be5b9fe574e6af87cfab99dd83f74802eede1b075648575a004d8abc9f091bf58c04bb770d0f414255a3b66b89eb0eb9678e1023e1d23ad922050f481eac1d2bccec8d68a3887668b9687bdfe6f0753c5b549e964d44c0a77136acecef4d04a2025cfe3253e5c1dbfd9fd7b2fdd5193f52a0c3200f0038b86fcdfddc2014b989d8a7936afb0b1bba50e4dc849ff168ad7573c5345ae453371a8772da399efaed872f173b4824da0570034bd7ee86486482853bf7891f1f940b8ea34fe1935442aa88d37a7f79fcf6a7d6ce810820fad61df78b86d2c4ec754ba23f1c666e320da12994ad7954e90671f51780b3aaee788aecb6371737f520babd6e6fcc7f0006de1849ec8d4e2ff9edb255266735489433213ef02d80a9cb417c2bada28e29980c316f5a794db1f91ac2587f76c5c48bc85b5bc75abccf5b11ebab386d824381ecc8e6a76c84a570c480fdc0b65408bd77736c0a66b70b8a9dfcec2e3cb456c4a4c2c547e41b82784fe86917180048a56681a73e3c32bc95b7b4fa22efa9f4d46fe35680d7f62bc02124e19f8627dd521496886c85584b78ac5be28a0c85fa20cdcd662e4cfad6848f5b907a90c6b73635647d65cb2a2b752b6b54339adb77444fe2a119919cf5b6319b9c06a880c71a4b369d831b8ff0af63e7782f4ec05613211caadc9268f71cbb03ad8658cf7568ece49add7436be5f618f9bf237b196c54936bcc292bed17ae26ab8ad140b7877250120ff9b44a24e2ddc4842f5277403b9b0448333c20a8a6c46a2251a77307a16b59b379c2157d07e148f0b2d5bb6a859651237808604d605d87de762f3064ffdbec093f4a62fc63f438a92b64c29c7181758e1f1163edb3637da6f2684b745a2c0c91b8f3b7682c6daa5082134f5d5a922f9b54e7d7511386d20840efd635c628007385211cf4dc6316dff4ca353aa3ea1ff2cf5fbc005e0273ac87a82c255746b64b4730ca248bb3b477fc79569ba923497d14b8c052815021e5209b41bcae51303b01ac95565832e77bd1a61099fc2dea1998f364a40933f6c1721b66ecc87e65005c0e59f12a42edde72453bdfd98031fe3014f3b2f62ac668a787f16194a842e46e1b153dd0985ba9a40684e23fff97c9f78973b4924fb5e5063f0fd91fb443717471f38562cac6308944c85d1a3aa63148c8627c8c5959542b61bd440940f9c2a6f75a6be937448496763f9e56846ab4de123a01c78946af2c7ffe15de8570786619ae1805761e47dfd501dc377111a4369403591451e591bcde6bfbd3105ea54711dd987fce4a68d07527f4f25492773bcf88294cec3f123545561cb1dabac65e301865e01cd56767dd14666183ab248cff585f13124535f800f3bcf3b3a72d3040721bddd10250efbfd888bae3b93daa7458a778a64cefde4f8b41e354a4b26f1dbaff69c76ca789d1bd73b99ed159d00976a2f6d34a86eaedc8af3611568eb0d2dc5679bb6e00165f0c465fceb9ebfe3d7678578a58b631a078399599d7c972f69469e309d2bac11b9031fada521c97f3f3cf459da32bcd809b571b63e87d84a4ae589576187ccf44ce01d7751d12fe940f088284b215c55dfda1fe6884646918472cdf9c1d75f1a3b039b0e2dda3b496b244ec7fa87fff42eca33791248b664c010b3a6d42a8777848f1822443d6ada75f3df5f79cc09800da17c0ee5dd1c1aebbec1d75955a8707e1c79e3768d9d7b22ddbc95dc3c7dfb3416e826e155428345784bccd62c759375e4e4f135efc15179195a2bfd94330b5f5aeb0bb573e6ec779350a8f7641ba138a2f2bf34764121b2e08f1ed63f44fa5f714ca6fda188aaa2df256bb4b46f0417961d27f9e6b4781356da6ab908e9b580bba978009cb889393debb4f062a6c524a74577fa360bce79aadade9cb54c637f858a05feaae1ae1e51e12337c1571095074d74d521892786794835beec004c0a662ba2a698b3e03c1df90ee3e562c5a402da186328bfdecdcd96c957123a4f17ccfee04544225b81c251fa2a031b4b7a006ddddd26d53c8c88d6483b17e0a34bc52428bf6eace080348753a8c3336c7af30ac2ba32bf3fba083756424b1ca751db05d0ebfdee385da2341e7a593acd18f88df94025bf83b9d6be6a26f2f95c533315e9db8961de2b01163ed18b9c858baf7f3532292fde6e0b61139a1bb9710203c09e6c9a5a42a810e25d754dbc1540c589875945717e2f931149be14347f3fe7d2579acceabc9ad033eb8fc704e73e0b6ae50cda43fe13b0c75083ed479e7942dc90c32028e67d6f4651a81452673bbb1f781b9baa78194ebe15cba56f339a886962ddc12fb7eded15fe16bf51f11070621741667c8b48c2969e9a46006a493d5c7895fa5728256cfe34f40424f4533779a4010ec36197761b2b2de6db2500ebb6ac65b5711f2215e038d0080b2d84693c76faee58edd0095dd275041912479ada920900c443b18801f92da26558abece932ab26465a5dab692fa6794e69974c719f42f78a7f946d7c9395ad697eeb6c5659274663d7d20a60900bdb0baa2707bd64124f431a9d30e3bb69428b378d7ce6362b0a167c1f65a6be9af249f02b28ec6bdc9cc9b6f67b60e87634a7aa6423d907475b1d64d6f4fc307fc3d3644129162058f3c7ba916359bfb49e8f7f416c0211070442dac60d8e1d90ed0fb2d987621c1aa4454d583fb973ca3ba987cab7af62499139420dc857ce07ff75d2acbae862b3faefb5c833768601400b24118fb557aea0c9d1d2004a9ae94168a47ade3d784fe2bde2b3799952ed84f6702c4e608cceefddf7996a4b9f24d1541693af0ce20eadcf950bc91740b8d8cabd1522b33dbac9df91114851590b68f27d24a9cc2f76cd81c81caea69332c1c5c869052a4ec6173416086bb5b8aa7550b4430f9415c8d326e40b595e08543e47869d31ca7897d18efe23d486250686eadc13924dd1331a42731e54842017d4c062e8b9222c909b1f828db4e686da7090fbde7a0db591a83a4965ec33cebb1c485e13c15e494988d136c6f377f3da6e0f9182010a6eac6146ebeba86a036a4c035077620ebb618b2275e06a897787ffbae86f9c0f4a2e344ed41341b3e7960ce7b3de179ff53df7f802668f84f97448df8566ee207978d68646411951f3af3ba9a35f99575813fa5bd630728e65f85db891f995b13e4dfda6cae5ae69615f76c26586f6c64d488b381857a268b287b84214fb719a483712f104fd0f7c465e305c46b49e4dce3d3a2e193e38d9d37a0de6c6b41fb28f043837562ce9a386c0b6a2d41e7f868e0420c1f7ed692cd40d6e518e2177c4d3795b15408624cdb4c86cde95c9fdc5f8f77a759f1f88832a9a663d57ae5a5865231a1bb3ef0a477b3343ee7b6734d434fbf4800c53c67d3fa9c7c67066d12570988da36f66a9aee13665a69d0e69383679c2dd6651916604f6b43d2f7864cdeb582a4218f14152ffab2fa91f0c48a457a54c9824c8107233aa6a7028ddf537f7e805b28966bf4e389703c721f16800277dbab14d54cf36e1e1bfed822bc1b671fc5947b416e9e559a0a1e48249a9f8facf8740b3933d7d7161d4496f1f6f597a473841014bcd2869f293dc54a3b1c848e800e3c40448aa6687c6d4d724f1169db0fa1ce192d88bc758717e131415ab807ee230d1c17788c85814cc36842a62953cd3b5ccc105a9e4acd82b66b0d4b47f9c58ec2688d87ed91cbae9033e962c3cc57942924dc51cb6ec5f2fa75dd8a91e7d5731241fa5c2f2f184f8318bfc4a9c0822d98b65b2cfd27df04e63a23049bd42278bc643edcfb5672042ba305b3a6b50bb35fcbbd5b27ed9b61625e89b905e8778adcfcdd8c72c6f3c2a889919fd3500df96fe11fcde2e4ff3c984e93b3f8080ba3b787cdeb329a7a7954a22fbd7ac89c4a69cf5bfd2a12ee40f65e43a7d17fd1fcf281e9f616d585b8a531f59f3272e1e5b53f44624147d48882886bf6497723f3aa790d0c79cb2d2184342c32a401f6f4724dd563c5aa1306933707c492a970cd14c54213d8324110377a8c553f97e25ad15802ad9e73f1a7a532d4b77ab2074eb0d6e29b7319defec27d84a1cec918e5dea35051edc0979009ea28c646a76f49381ca279996c3d225e3c61068ad57b5ae5d0dc32c82a9945916b1118a4fbdc91ac7f59186dd40cf7f6fdb6604c218576712eb11a1972146b50cb7f55332e5c55b55843fff4ce4170ec57f4001b478a32b9cd91554fb6f5db792bd6d4ef92a80ebe9c58e3b87f616632f550facd80e2329a2222bbfe98e4d44a3b35b31506e672bf72e5cc3c8556b1388c9b226d5424038c069709f0d9c027a969cc4b09873c7422463677ace7fee70651ebeb74c9c24c9a067df085f9f7af309ac43eba8fbd1bd9bf413381d198fb295f426ed4683dec1e736397bde2409934c20a0bf2380bed84052fe9b3abb898a9ac286c5bfe36176", 0x1000}, {&(0x7f0000001a00)="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", 0x1000}, {&(0x7f0000000140)="39f396e6eae3673d355c9d1eab8b9c5791f85eb85586ceaa6f4a2cd9f390d20f4d8bdd6ebc62", 0x26}, {&(0x7f0000001800)="665e543d1e3964994162a349f85a8f5b0bf33be49471fe0ad424231dad8b8d8cb281dba702fbfe85bf97abdc174e1457a77540423eb8dc17c822ef39ce69ada186a5e46bccf50685831444231e0706c56f91065c3fce896d9d6c86413ffcda095b079465f67ecdbe2282e55cd46de0ae99cd4e4ffe1a", 0x76}, {&(0x7f0000000340)="89bfc48570e1050b946ae65842", 0xd}], 0x9}, 0x11) [ 916.243407][ T6675] BPF:Unsupported section found 09:22:20 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='-emy.lv\x86]\xc4\xbe\xcd'}, 0x30) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)='.\x00\x00\x00', 0x4}], 0x1, 0x0, 0x0, 0xa00}, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair(0x1, 0x80001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000080)) 09:22:20 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001240)={r1, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000001200)='*\x00'}, 0x30) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="850000000700000025000000000000089500000000000000cf86f547728f7fd62efec9d90307484c1628bc7cba134e7b06d8491b28add64e66d004c59d18f9b1e2f65227d090dbf4dcacf4621c26a97457f3946534d529cf85b55702a4f804000000f9d115e02475115a3ca275306ec69f21a5663130f6aa75fb6f496624df0ea8c77f2b16173aa4c24644f41a6626f3d7655440e1f0d20e2c5e984756e32bb6fabebc06fcf98097dc4e20e8f6683d4520e141051e8da5e74a0072b6d49ac9efc03f18ab0c92eb849f268b4afa639f0d3dbcdfa89b6abbc4de7e9a88b45d685136bd33b0e3f8400b33b4a1b67ad3ed6c4b161acbb872296c3b05b4f1490c6d0cc64454e5a0bea54af3fc6c49f1bc63ae54e0d82f1704d9ffc1545dc37736513e9d412ceb03749826c3e648599a413b46ba3df5dad48836e55d9bc34bf630d3f43a5da5963d53f2527b9e0df20da349d5e522f46221186fe7577bc2f4648979b50fb8253a733ea2646b31154a96b393bfe9d735e234d7cdea2a779201cb3e433519b436a99c7c818e0e3fa984f3c89b9ca12ae9458ef2e116f7270de1edad3392c3c622708845ea6e69f6f4a20d7e18db74093919325cc95a4d48727939bff66469201b626b55aac478d06f5e8c54eff0d6011ead14a1ec6078f5de980a3456ff1a31d5984422b21ecc4442ccf4e7a2d478ec8a3de4c9e57ebedbbf568843d001e8ae464ce8bd9faea0dfc6fe437f568ddb8df52559c087ab4e0a4bc81b1363d99d5072795d3209e87cf316588994a5ad04dee870ea9f2437860b9140cee7efe0bfb2220f0b5716387609000000f973a2b57fdb64c990500f731b7332b4fba5298c0c0ecdccf4581f0a72ef26845f99f055c784f7f226fcfbf92db65797e6d9c6079f22936a2f48a5e747772ee0718a7f6a61b006a49debdb1e9afc3f9392ff7d41ffbf7ee5eb488c1de1d7abd153ce81db970b4915c6fccbd6eb11328f6d96a59a254f117933bc6340eee771f79f90a5c851c40acc125ac6acd682ac8ef6f393e5a69d034c5b6ebaffca972231f831685ea7eeb2aaa64e3a96070bcbb91e545103e6a47180ad68113873ae89560e8241b8e09ffec1dfd56682bc2c9a2f16463b80c4c55d3fcdd47ba6478f10a59dae536dce86e97aa8ab91b3314122ceca33988a79de3a7355d063882a917a09c1b3c7d0eef9515d9fcde7582d3978062581368c4073ca0caaa18fb232bb946abdd00de773ed973010b00d43fc4b5263e45f81fd6ebc632f22dad4c75207d7d701a428e7d60a726c8c8528fe6920e8fa5132fb9ef1d0019ba968d31edabf947c19480cc44b9e01be1370dcd6fc05327f545bd753ee5b021c76388ff0ac6a922ea2d654d11c3d2c3be4cf9a50ceb519e95a43a3903bbb2720f73b767a653759ca2ac302d423bd89ab641040ee3200e7d68b001520fa41c460d4f8b00d5583dac258c8f4d08320a5fabcc9a902af29b83f46c0dcd0b6ae569084bac0ff897e81ca856cd88c6eac64f9d61843b5dd256272c72afeceb8ae7ed6f1cb735fc3bec6c64f3386ba5837f6b7549522d5401e36309323dbc3c3799e4b1a27e4005834702f0adca1fd80c0a85a31f6b9"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) r4 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r4, r2, 0x0, 0x1, &(0x7f0000000040)='\x00'}, 0x13) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x40, 0x5, 0x4, 0x9, 0x0, 0x21af, 0x800, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x100, 0x0, @perf_bp={&(0x7f0000000300), 0xb}, 0x8000, 0x3f, 0xec, 0x6, 0x1, 0x0, 0x4, 0x0, 0x3, 0x0, 0x80000001}, r4, 0xb, 0xffffffffffffffff, 0x9) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x57b8fc90d5dfdd55, &(0x7f0000000080)=[{&(0x7f0000000040)="02f000002200055bd25a80648c63940d3224fc60100010400a000a00052c82c137153e370248038048000000d1bd", 0x33fe0}], 0x1}, 0x4010) perf_event_open(&(0x7f0000000340)={0x7, 0xffffffffffffff90, 0x7f, 0x7d, 0x5, 0x4, 0x0, 0x100000001, 0x89021, 0x10, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x7ff, 0xfffffffffffffffe}, 0x1008, 0x0, 0x2, 0x9, 0x9, 0xd885, 0x9, 0x0, 0xceaf, 0x0, 0x40}, r1, 0xe, 0xffffffffffffffff, 0x1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x400, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x4, 0x3}, 0x0, 0x0, &(0x7f0000000140)={0x2, 0xe, 0x1ff, 0x7f}, &(0x7f0000000180)=0x20, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0xfffffffffffffa0a}}, 0x10) [ 916.570048][ T6693] bpf: Bad value for 'mode' 09:22:20 executing program 3: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000040)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='rxrpc_recvmsg\x00', r2}, 0x10) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.events\x00', 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000001340)={0x0, 0x0, 0x0}, 0x0) [ 916.650108][ T6700] bpf: Bad value for 'mode' 09:22:20 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYRESOCT=0x0], &(0x7f0000000340)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000040)={0x5}, 0x8, 0x10, &(0x7f0000000280)={0x0, 0x0, 0x2}, 0x10}, 0x78) socket$kcm(0x29, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0xfffffffffffffd8a) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8030000, 0xf000, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559"}, 0x28) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 09:22:20 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2c, 0x3, 0x0) r1 = socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(r1, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x11b, 0x6, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x91, &(0x7f0000002dc0)=[{&(0x7f0000000040)="1c00000032000505d25a8064fcff940d0124fc0710000a400941981c", 0x1c}, {&(0x7f0000002d80)="e82c9e34311e2908d482bb7f1acd032fccd3f5f268cd241da207ca55a05747d06b746f6c695134e4d58f889fd875b5f44bdb6cbde6e1df1a16c6b5"}], 0x1}, 0x0) sendmsg$kcm(r2, &(0x7f0000002d40)={&(0x7f00000006c0)=@ipx={0x4, 0x8, 0x5, "697ae4fd2bdf", 0x74}, 0x80, &(0x7f0000002ac0)=[{&(0x7f0000000740)="3ed9ba867c3e9a8f4e47379ef1dbc207cfa12dcfabb9bd7266276d0c37f1f7e19f1f163c8d069abf25875922f30a81295c3ab03c3e5a6667f49291c467232ca337c2a8", 0x43}, {&(0x7f00000007c0)="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", 0x1000}, {&(0x7f00000017c0)="70c049f826fb4b8b201d20e26f23e1a54a93b702ae2cba7f1dc8ea1f8ab4e80ec18591b05d2021838c90023493b5ef9550780a12610631d2f54ba0bc6728ff3427963a91de9ab1bfdb8c78067afa6697de8f1bcfc4be966b3db1f07add8f7104babf2840af97f4083c43bf01d206f17f36ca1e1b65ba150586c7d24586028f4efb95c30bc58c14a4d2202835214a15ee777ae9902f5485c6d5e26734db23dde66a144226d2ee75bbacb4481902f7f64a11fdd9bd25faec23487848b20f52b58d", 0xc0}, {&(0x7f0000001880)="7e376995052d15f412e9e19584f0f6a267ac5b65268965231678c4f0a943fa2c88c03b5dcd13ca38785b4268be97b6fda790bcd16646c9be0fb16f8530b6f066118d3d6660e4b65da228679586fb68835c3f7850b02fa5c8c70e099b71d3dd95e3779615b813b0f6fb7d2bdddb80d8b212ee34a529dcd3913d2b7f694ffa756e7c2f8f927877fb7cb04cdc327a3d66c0fcc1d3fc109728eadbf3ecc471cd81c488d53b731d126b0e778b6f5e30220c8302b09d3c9827b0a4ced85fa1525d832aff77b7431570", 0xc6}, {&(0x7f0000001980)="ffcbf0d2573919c5e9a421b1a1f82954c85c872ce01d6f70ccff109b40702e3a34f0c2a7dbdbd21aa7703f5522ef7b284385e19baecf6f1bf99a0dfb24b57b1313461ae01d365bcf2f1b2245fbff64c99b11dff2119579e0ebe38a3f3a88120ad2239099d3f8967b4ca7d37bb7ac9f9240", 0x71}, {&(0x7f0000001a00)="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", 0x1000}, {&(0x7f0000002a00)="548e265af58a4efdd046f2e60d288cc2a2298317d9fc2bb7edd7fffec63835372d47df96757388ec511d92b1a8460d0bc3ac42cc5e246bd999e946e4e48f6f4acb44e902207e8cfa25ffaf684916248353cc508284c918561d83456939daab211594d67501d4969a2afed705b0504526d58d9f50a833ec35a2985271d6b1a1ff7afd8a5c5f097d35eac8247c11dfc13d42c65b013c0622c28cc7cc065cfe5fdce044286a8f0b8863131970d782d068251acc1e05b243cac0868b2b", 0xbb}], 0x7, &(0x7f0000002b40)=[{0x38, 0x116, 0x6, "aead295f0f2724e559632c7f1fb4bfd0dc9aa53b9a5a2d34e546b77d72611d25aa83f1d3"}, {0xa0, 0x108, 0x0, "76a20a3f7942516b4ab8ed1388a9b60b737f7e79326c57764543afad60d485c2601a317fa9c14d43590bde3bbacbeae940868d9bde1ce7cd0ff8a8565461c39aeec8e8671031c6c2d759292722bcdb40cad2cc786c01341342b3717c9a4fc3b953aa3cdadfc957f6fd48a754030c040d034f6a50d51a16644028b6fadfc86dfc6a191f88cd9931f5471adbf4890723"}, {0x60, 0x115, 0xfffffffd, "46a2607f225108b96c9549dec46de7fc121657d81c9fd3ce617ad47f9fdb2cb892d4b995d004325f853e9d97e795a523136bb4189e2854c4f8039dae3e72d7384db438017f9bcb07245b5da4587a"}, {0x30, 0x88, 0x3ff, "1cb18b11f58793502d52c354afb317ddb82227d124c24f2d2b9b767e1c"}, {0x20, 0x119, 0x5, "3ceb2b4af95e1e0a3cf378"}, {0x48, 0xff, 0x1, "75af0c44470069f6b54fd1376d46bd6b017615e975782c3d57ae0ab12e164efc1e83094fc27b5f8db9fdd1ccf3bc5d24a2d523dfbd88a1"}], 0x1d0}, 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={&(0x7f0000000240)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x3, 0x1, 0x3, 0x4, {0xa, 0x4e22, 0x6, @mcast1, 0x5}}}, 0x80, &(0x7f00000003c0)=[{&(0x7f00000002c0)="8ee20d4f337b6c3f405e53c7b7cc5c558d58b7fd5cdddbde04e589cb246938d6b5886fc9cb720bb3e75fb96cadcb69be9b5ab1ee4f8122ea6569138b9aa50d05d3d6299fbae61a4be90f", 0x4a}, {&(0x7f0000000340)="0c5b273462c77f21e8c5e9648b6e3aeeb095866a776de60cf00d534f4a3d4113337155e6aa416775b1df81ec3cf6c8b5fc820255cd98bfe4b544a1772171d8c5450d45b75d7507a6b6d40b4bd247820fc96e4f752095222bbfe99374cad66fea668375a90f", 0x65}], 0x2, &(0x7f0000000400)=[{0xb8, 0x0, 0x80000000, "6bad7e1f16f89981783e5dbf71199ff3b7306f000eb1d3a2d4c5e74002250115399b480bac4b791cb8c7427fa6f13e21f5e2b9e847fb8e48204c85fa253a44bff9d055cf342bd8c4961749f9cb8cb3a462833c09761b91084e897cbbb730fb4a2d311fd5bb62b8960494b0b0bb98d0346de0496840678848a0f8c76d38664dc688c15f97b51648f34ca8f92a97eb508e5bf27241ff2fe64bfc5147ce30cdba6a0960f03b4b8d1d"}, {0xa8, 0x6, 0xbe, "cb90278836b6de99921e7559185d5577ea38acd22264545c7b16793defbbac3aaaea04d7a39d68cc4d2ba80d62c182c7eb73b3bddb148d7dd60aa424ed6a5df404d5ab1a12ef257c4c5d7b0b18450c65f7378aeb2205039540732d2166fb0eeabf1ab4d821c59fa38a1fb40ee0a190cc566764bb18f96e88b43d49f80b8e45599815622fd8cf7af92a1dad4cd303fbd5a5a87cf1efdde380"}, {0x70, 0x114, 0xce6d, "16778abc4df071630c24be0a16b7d28afa8af8ab19eb18447d5be9116296db637f93d4e47351e6d637797d793c58f27fec07df80805839fe32e06c279654fb92fca38a7f97a89a1d3dffc1747a9c268b5aa50e86fc290ff86117ee98"}], 0x1d0}, 0x20000044) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x400000, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpuset.memory_pressure\x00', 0x0, 0x0) close(r3) [ 916.674816][ T6701] netlink: 'syz-executor.1': attribute type 16 has an invalid length. 09:22:20 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x50}, [@ldst={0x5, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1}, 0x48) [ 916.742776][ T6701] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 916.794323][ T6701] netlink: 42970 bytes leftover after parsing attributes in process `syz-executor.1'. 09:22:20 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x5, 0x8}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r1 = socket$kcm(0x11, 0x3, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000001d80)=r0, 0x4) r2 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r2, 0x107, 0xf, &(0x7f0000001640), 0xff5f) sendmsg(r2, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x103, 0x9}, 0x60, &(0x7f0000000140)=[{&(0x7f00000027c0)="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", 0x5}, {&(0x7f0000000840)="e6", 0x20ad}], 0x2, 0x0, 0x0, 0x1a0}, 0x80) 09:22:20 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x80, 0x9, 0x0, 0x93, 0x8, 0x0, 0x3c, 0x80, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000200), 0x6}, 0x0, 0x4, 0x81, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, r2, 0x0) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x3, 0x0, 0x7, 0x1, 0x0, 0x0, 0x800, 0xf, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0x1a}, 0x24a, 0x100000001, 0x7f, 0xf, 0x3, 0x9, 0x3, 0x0, 0xd5b0, 0x0, 0x44}, 0x0, 0xd, r3, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000380)=@caif, 0x80, 0x0, 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="5000000000000000090100001578632704932847fb37a54bbc247cefa5c16091eee8f3f5f3694eaad6d7dfdab37c330615e8805cc244b152d990a634c78d2c5992b2e851f7d6d9677000c00000000000000084000000adb6ffff6d4f021eeb64ab590f3fc57e0f7428bef404533939b03ebf7b6cc921483ded8a963e441a3ca74aca7e1a144f84ca618330edb8a7dd04140a8a148e7bc0000000000000fc056e9d1f86f7632c8c895dd90d0f96252e6e353de9820a8d54408bb3a1d8d96931bed69286c93988ad998cc00305aead1ea476092cc7ff837ca0cf89bcf26638b9c578bcacabe99c6bfbc12bdfcbb916457b33964e273842077def9b906446ff8d1c4bd15b1fca7aa792a8d0727ac227931172f9a7c1af000000000100000000000000000000030000002f9421bdd08de69255f64cc327e3b078e21b1d042490ec3bb87cc4750872e303d299589102070adf2dbf9250be5c52b6a45709c34593a42e812ef374f79641fa5ae0b50b27bf37e979d406204fb5cc4fef0c14f29cc344c3fe339e13ab1cd491847fffb6396d852d02c576fae0a9937ceba0c74a042fd38c7cf385594bfd0668bc62796204d220c2a895cf8fa28f232f07925df592e424b595c105d697df2de139a7abbdbb906086464d6c15fc493681790afc72e97ce8e356a5a5f8949deab5df60c1d2ab95162a535ec08d13e3430337f5d4d5d96926f2d54489782dd4f7ed076bedf41123ddf74b5e0000000000009000000000000000020100000700000036a7be82f38133499451beddb0285a16c3e3e59a928836ba32cab6ce549db0cf6458c3498a2da1364b3fc5c44072093f7fe07545668a1b6ed8c7778b176f482cecffea166eb677184af346a663f682067f0750614105b80ba336c818f45482355cedd3688f7f22af8db96c7c657f6d72009220b2deac7d18990943fd577b4f31559d9f370ab4c843e2f8107db31c69813bc8f55e96c9803c451f9b097aae05280fe592942735029af66f88f14c80f6366d26a33f6b7af9e6a7c9427cebdd12ec1a15d4fea60fbd03acfc41ca374da84cbf4969bc96676a4a88b86148083ac2ddc9df3e0ad6fa8937ffbcf115454ebcf995987344dbd0622b69f77cb861eb41a2bf5ee2af23d9d6124a807f9115e720aff6eda03a4cdc782e6119b4fa562cf7c1dcaa25f51b970ffba756de23160153c7bd18904c0b22197da6c4a8aef235cf0f53d9e5e8eec203c0b84c356a470c3393a5f9bcce59b47d958d486e92c23786d072983a696f7fdcb871d3c4dbdf2d52a7faee"], 0x2a0}, 0x4000040) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') openat$cgroup_ro(r0, &(0x7f0000000340)='memory.swap.current\x00', 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = getpid() perf_event_open(&(0x7f0000001f00)={0x0, 0x80, 0x0, 0x3, 0x6, 0x1, 0x0, 0x9, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x5, @perf_config_ext={0x80000001}, 0x90b, 0x0, 0x4, 0x8, 0x2, 0x0, 0x80, 0x0, 0xfffff4a0, 0x0, 0x100000000}, 0x0, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, r5, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) socketpair(0x2a, 0x2, 0x9, &(0x7f0000001ec0)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002cc0)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000400)=@xdp, 0x80, 0x0, 0x0, &(0x7f0000000940)=""/253, 0xfd}, 0x40000120) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 09:22:21 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0x69, 0xfd000043, &(0x7f00000004c0)="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", 0x0, 0x31, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x5e, 0x22, &(0x7f0000000040)="c0803a8f3657527ab882fb267678eda3a98d66d80fcf2c2f4a8585e4acd35c3ec7b2d9d6262ff3a5433a0369383807201f2308d0677268a794b48f22a85ceb0bba48adad0c51f0391b739a3ac3ece8a66cd2a882daa3beadfca96e43f975", &(0x7f0000000140)=""/34, 0x9, 0x0, 0x4e, 0x2f, &(0x7f0000000180)="c1e58acd73270ed10ef7ce4f8e99379b1275bfc194d506df3c8efd55434afe4fd013d900f8fcc07101046518ad1c6eba2824851cfe66fbf6db0648b5efa3dc44d042ebf9e5551c45d9a979b737c2", &(0x7f0000000280)="d779ec88e0a0c15d3beb493d02f9b29566eeb29d82199703ce4f05a7ff3aec207fc4df326d9936d922c251b6516d27", 0x0, 0x3}, 0x48) 09:22:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0x29, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x400c6615, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x15, 0xffffff83, 0x8, 0x9, 0x260, r0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000040), 0x52d) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000800)={0x1, 0x80, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43408) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='notify_on_release\x00', 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x100002, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) [ 917.554212][ T6704] netlink: 'syz-executor.1': attribute type 16 has an invalid length. [ 917.582040][ T6704] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 917.639713][ T6704] netlink: 42970 bytes leftover after parsing attributes in process `syz-executor.1'. 09:22:21 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x2, 0x3, 0x8, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xde65, 0x5c}, 0x4414, 0x0, 0x0, 0x2, 0xc16c, 0x0, 0x40, 0x0, 0xac, 0x0, 0x5}, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x20, 0xfe80}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, &(0x7f0000000740)="0d5238f6e7d91813bccf0fe7f23f517477dc4cc9dedb8a2117613e644eb32458867db22a9e668e5c3a066daebcdc72a5dab1867d9819435c4e1c5a5a355ccfa174781b68b1e03d6fcfc0dd1d", 0x0, 0x7}, 0x48) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x40, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0xe4}, [@ldst={0x6, 0x0, 0x5}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0xc, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 09:22:21 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='-emy.lv\x86]\xc4\xbe\xcd'}, 0x30) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)='.\x00\x00\x00', 0x4}], 0x1, 0x0, 0x0, 0xa00}, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair(0x1, 0x80001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x891d, &(0x7f0000000080)) 09:22:21 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000027, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffed8, 0x1d4}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x1e, 0x9, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfff}, [@jmp={0x5, 0x1, 0x4, 0x4, 0x5, 0x2, 0x8}, @generic={0x4, 0x8, 0x5, 0x401, 0x7fff}, @alu={0x4, 0x0, 0x0, 0x2, 0x1, 0x18, 0x1}, @alu={0x7, 0x0, 0x6, 0x3, 0x5, 0x30, 0x10}, @alu={0x7, 0x0, 0x9, 0x4, 0x1f, 0xffffffffffffffe0, 0x4}, @jmp={0x5, 0x1, 0x8, 0x5, 0x1, 0xffffffffffffffc0, 0x4}]}, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x15, &(0x7f00000001c0)=""/21, 0x41000, 0x4, '\x00', 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x6, 0x1}, 0x8, 0x10, &(0x7f00000002c0)={0x3, 0x4, 0x7, 0x1}, 0x10}, 0x78) 09:22:21 executing program 3: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r1, 0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000000)='\x01@#:,}vboxnet1$(\x00'}, 0x30) r2 = openat$cgroup_ro(r0, &(0x7f0000000280)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f00000002c0)='*\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) write$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000380)='FROZEN\x00', 0xfdef) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000380)=""/224) r3 = socket$kcm(0x21, 0x2, 0xa) sendmsg$kcm(r3, &(0x7f0000000300)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0xf, {0x2, 0x0, @remote}}, 0x80, 0x0}, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000005c0)={r4, 0x18000000000002a0, 0xffffffffffffff34, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f00800e0ffffff00004000632f77", 0x0, 0x100, 0x6000000000000000, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000500)="ce70e7a9e2fac7b2b92bd4af7d32016a84170bc838ba6c9128c71a70fcbf879ae7e87cbebb992727666f9d2935d9e694a6b53c75d163941fec228e5f73b261b6e74cd07a66b076e9446b064de42883fa21d03d4bfd1f0ffeba464bfec8e259eb70e7f08dd2a7523b3d22ddba8475e37f4102efc83e82c3c83e60c60f5b1f9d793f876593592901a35e842056125f141e17b28a15e36758f0d122b5b4", 0x0, 0x9}, 0x48) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) socketpair(0x2b, 0x800, 0x3f, &(0x7f0000000140)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) 09:22:21 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x1007, 0x9}, 0x3c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x3c) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0xa, 0x4, &(0x7f00000001c0)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r1}, @alu={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @exit], &(0x7f0000000380)='GPL\x00', 0x45, 0xbf, &(0x7f0000000880)=""/191, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:22:21 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$inet(0xffffffffffffffff, &(0x7f0000009980)={0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f00000027c0)}, {&(0x7f0000000700)="12ec05003ddbec70bdec609526ca4d9ea31977d0d0ce6f0f4bd4d4f9702106557edc41511f6c2f4349e5ea485957c9953b8e00026c0fc66dd7eac38d4369bbad27b0d6e6203e2adc4f0169bbde44a951e7d9936ecb59beb934ebd4a1e97dc5e19fff98b9fa0ca617048b06fc4fe3fbb03752add837d4e74916762902eba7f667897841005f94c29dd243381a22418ea42bac60d1c845b38756d2dba27105073f7bdadb91988cfda0b3204f5ab3631566b41d9b435ecb06c6efe13885", 0xbc}, {&(0x7f0000000840)="42219627f98674265221870a794e107d6157b736e54af0b5c71e239410169b7e33bbc179b4ff70cad3b70c8ea21570a5e14bf10054e9dd453776c972e79605bece2aad59", 0x44}, {&(0x7f00000008c0)}, {&(0x7f0000000ac0)="f16b931770a8b21ebd01a77e4823cf3a96f2936df2c84f002f4dca4c76baa656b58d6e6c4a76bee6f54a795432237abdfc4c4aaa5e54da6e77d0e1c1919f88cea3c87c210681a9a6a342205f6a8f090d37981c07942dc2a4eea5976c72b5dd988555331e08e810b45922ec52643e6f60685c2dbd96a363b510b91c3f9641d8704027b747cc564e5ddb40636e6497cf8e086482f17c03e82c720ae3e4aff57110d00bce7aa236adf73a2e8b9e2063d3bd4bea6f319696b916003764b3fbf099a0c4ee7be3cd55aef49427604d4e4ed3f1423ea3d4382995b229ebe1be04f55db8e84a68c2", 0xe4}], 0x5}, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r3 = socket$kcm(0x2, 0x1, 0x0) r4 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r3, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r3, r2}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000440)="24bddf2667236dceea94c9f5f3575639074c82a979972e3b8c889ea3d69882867a1cbecf7337c15db808b078cd715a5acf8873de229055f1d4b023a779b09403f9a7e0c38a6df8926adddbbb7c8504cbbefe1376cedb07d3eee666896f7be7cf162688015c476d9cf9b90378d3301d3d5e30e313513080a1d4dbe27103826bb7b50836ac0cc9d1ece167a9231f17d759314720d43bbfd4e9142648b8c7076033e0209aaa3c1432b78b7a1409b5c28b88943179002e1cf0d7eeac8409a6e40ab5f15663c9e228fff2f80ff9f20a0de526e52e063793c1dad37f7795f7f9602ba58f2c", 0xe2}, {&(0x7f00000017c0)}, {&(0x7f0000000340)="f110445742104082ca315abe50d8c36dba98ec09a4e997fea4b0a849ef5f56ca2d53f209e82cabc750e90c7cc12471f6d452ade6bd0c0fa97d736e84fa213d0c0a8cdb6d1e449d9e969c22371e3e27858564a38895c23436c59e29153a12639080d1da7b301a691f7243b3bce3af25052714856998b91531706f", 0x7a}, {&(0x7f0000000180)="2187cae45d4a14a72d4cda3f6466892ddffcc57893b86f0fd3bc164d068554f7e72163bf4ecc00", 0x27}, {&(0x7f0000000540)="1bf7ba504306554d2c79fe43c2fd9b7a860ac6d80b7ac23bd265b2e404d6f7088616d31c5eb13fdb8ffe6be259f8f662f9cfeb05be7fe3fb5b194475a4d40a2634e22360515fb7ab12f3358d2d9287c9cce4fda4082f5ab24a7690b5af4fbe4dc1561202e0624fb02123972993602859c4b6b87102baaeb4612fb01738babc7a8b62aa0781486acb9f18519de5f1bda7", 0x90}, {&(0x7f00000001c0)="5752d7d7ae8f525f3fd3cef4b93b20a88ed25eeedb8bfc512e4b07ee3af1193b412cf9ca7f47cf6df52f1ee8513c815404ae9cefad58cdf42d8e1b001b28", 0x3e}, {0x0}], 0x7}, 0x0) perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x8a, 0x25, 0xe6, 0x6a, 0x0, 0x0, 0x4801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x2, 0x0, 0x9, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r4, 0x1) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x195, &(0x7f0000000a00)=[{&(0x7f0000000280)="03", 0x147cd6}], 0x2, 0x0, 0x0, 0x3680}, 0x20030) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000200)=r2, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f0, &(0x7f0000000580)='ip6_vti0\x00') sendmsg$kcm(r5, &(0x7f00000003c0)={&(0x7f00000008c0)=@ethernet={0x6, @broadcast}, 0x80, &(0x7f0000000240), 0x0, &(0x7f00000017c0)=[{0x1010, 0x29, 0x1, "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"}, {0x28, 0x119, 0x2, "02e6492bb4c38768bf3e05a1395da965c17c9b7a"}], 0x1038}, 0x20000800) sendmsg$inet(r3, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0xc811) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 09:22:21 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='-emy.lv\x86]\xc4\xbe\xcd'}, 0x30) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)='.\x00\x00\x00', 0x4}], 0x1, 0x0, 0x0, 0xa00}, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair(0x1, 0x80001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x891e, &(0x7f0000000080)) 09:22:22 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x18, 0x4, &(0x7f00000011c0)=ANY=[@ANYBLOB="180000000000000000000000000000000000c9d5e24a92a5dde70889d35ea8c66c4e349beb05210951e8a30147160970418f38cd65e49fddad768d7c1d6037db7a772186746866ea145773bb15bdbcc27b8b65103882eb34a79a8fa05de99bc4db9df3bb2cdaee0a3997fbdc8d97a23e3873324afa8817c7cf3d30bb40536db11b351ff2069ea5e3a9fa1d0c1b5a8329d2cd505b97ae97d7175a88769675"], &(0x7f0000000080)='syzkaller\x00', 0x3, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000001340)={0x10, 0x8, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9}, [@btf_id={0x18, 0x1, 0x3, 0x0, 0x1}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x2}, @generic={0x1, 0x0, 0x1, 0x40, 0xdea}]}, &(0x7f0000000040)='syzkaller\x00', 0x8, 0x9f, &(0x7f0000001280)=""/159, 0x40f00, 0x15, '\x00', 0x0, 0x5, r0, 0x8, &(0x7f00000010c0)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000001100)={0x5, 0xa, 0x4, 0x2}, 0x10}, 0x78) 09:22:22 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x81) mount$bpf(0x0, &(0x7f0000000680)='./file0\x00', &(0x7f00000006c0), 0x200008, &(0x7f0000000700)={[{@mode={'mode', 0x3d, 0x5}}], [{@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}, {@appraise}, {@func={'func', 0x3d, 'FILE_MMAP'}}, {@euid_eq}, {@rootcontext={'rootcontext', 0x3d, 'root'}}]}) mount$bpf(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000900), 0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="7375626a5f757365723d2c3a2f2524e1c1ffe0b9b89182c1dbb71d68b4032abb872c3dad0dd6ac9b18f846796fb994559e05054ba951616af7cda611b77a183806198fb33269b04c83f4b722f120691c16af785817f72bb53427400292e1b8ee48346162349e2d94ac85bb38ffbded2c97f51a02643ae169d101f8fb6232f171ca581bfc1b5a32462e4ac236498ad414aa20d1e88febb1a1084993768f45e68da3b9e7b4882834af87d6d27f557e8e92e333435751d0bd14d38acb5bd208a5e73f2a3f55763c2c00"]) mkdir(0x0, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) unlink(0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000500), 0x214800, &(0x7f0000000540)={[{@mode={'mode', 0x3d, 0xfffffffffffffffd}}, {@mode={'mode', 0x3d, 0x631e}}, {@mode={'mode', 0x3d, 0x6}}, {@mode={'mode', 0x3d, 0x2}}, {@mode={'mode', 0x3d, 0x8}}, {@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x100}}], [{@smackfsroot}]}) recvmsg$unix(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000080), 0x6e, &(0x7f0000000400)=[{&(0x7f0000000100)=""/151, 0x97}, {&(0x7f00000001c0)=""/87, 0x57}, {&(0x7f0000000240)=""/172, 0xac}, {&(0x7f0000000300)=""/220, 0xdc}, {}], 0x5, &(0x7f0000000480)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}, 0x0) 09:22:22 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='-emy.lv\x86]\xc4\xbe\xcd'}, 0x30) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)='.\x00\x00\x00', 0x4}], 0x1, 0x0, 0x0, 0xa00}, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair(0x1, 0x80001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x891f, &(0x7f0000000080)) 09:22:22 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYRES32], 0x6) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) socket$kcm(0x29, 0x8, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) socket$kcm(0x29, 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x0, @broadcast}, 0xfffffffffffffe5d, 0x0}, 0x4c8d4) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x2a540500, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000029000505d25a80308c63940d0424fc60100002400a000a00053582c137153e", 0x23}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000040)={r0}) sendmsg$kcm(r2, &(0x7f00000003c0)={&(0x7f0000000680)=@vsock={0x28, 0x0, 0x2711, @hyper}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000700)}], 0x1}, 0x20000815) r5 = openat$cgroup_devices(r3, &(0x7f00000002c0)='devices.deny\x00', 0x2, 0x0) close(r5) sendmsg$kcm(r2, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000025c0)=[{0x0}], 0x1, 0x0, 0x0, 0x40020a00}, 0x6d70) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={&(0x7f0000000500)=@l2tp={0x2, 0x0, @empty, 0x4}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000380)="6e1e869628ee19db365a3a6786317877dbd6e997f5693465235f921f8d1f", 0x1e}, {&(0x7f0000000580)="acac898b932c2778d5c34fce92b26f75aab6cca2a6e87c7998a929", 0x1b}], 0x2, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x340}, 0xc016) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x40, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0xf6, 0x0, 0x0, 0x14400, 0x800, 0x8, 0x0, 0x4, 0x0, 0x47}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x0) [ 918.445090][ T6781] bpf: Bad value for 'mode' [ 918.517752][ T6781] bpf: Bad value for 'mode' 09:22:22 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='-emy.lv\x86]\xc4\xbe\xcd'}, 0x30) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)='.\x00\x00\x00', 0x4}], 0x1, 0x0, 0x0, 0xa00}, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair(0x1, 0x80001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8920, &(0x7f0000000080)) 09:22:22 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000200)}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a4807000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1, 0x0, 0x0, 0x7000000}, 0x80) perf_event_open$cgroup(&(0x7f0000000300)={0x4, 0x80, 0x2, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_bp={0x0, 0x8}, 0x100, 0x0, 0x0, 0x0, 0x0, 0xf110, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x8982, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000640)={0x5, 0x70, 0x40, 0x2, 0x1, 0x7f, 0x0, 0xfffffffffffffff9, 0x0, 0xf, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x1, 0x0, 0x0, 0x3}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='io.stat\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz0\x00', 0x200002, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x32, 0x0, 0x7) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e002403240248ff056c05001201", 0x5b}], 0x1, 0x0, 0x0, 0xc9478da2}, 0x0) socketpair(0x23, 0x5, 0x0, &(0x7f0000000040)) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000003c0)={0xffffffffffffffff, r1}) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f00000005c0)={0x5, 0x80, 0x0, 0x3f, 0x10, 0x0, 0x0, 0x24c, 0x4151, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x1, 0x0, 0x0, 0x401, 0x10001, 0x800, 0x0, @perf_bp, 0x40160, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x7, r3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, 0xffffffffffffffff) 09:22:22 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) r2 = gettid() perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000001f00)={&(0x7f0000000b80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000001e80)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000002080)=""/229, 0xe5}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0xc028660f, &(0x7f00000005c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x10, 0xa, &(0x7f00000008c0)=ANY=[@ANYRES32, @ANYBLOB="949b0001000000001f14005c000000000000002cd4ebc869549dcf333b329e680d28adc83df7be4e7094c118471473dc3f8bc453a39a5615fbe600000000000000000000000000df497ba47e985106d833b243af7ab8a2e80f4d21d7b3279397d46627f6724910936a07b122b653993f526fbe9acf8e9e70d3ec615db53af16e13157a18e6fb0b256f9bf41c531b243a1b89d266c65801f6601284e6e80430bff84c86082ab7aff4cb006bd3ec54dab22456339b1b79c6c27a37c9380ef85907aa3fbdb450b6b39087a69b5e4a363e9224965466289ba969310dd1"], &(0x7f0000000100)='GPL\x00', 0x7, 0x44, &(0x7f0000000340)=""/68, 0x41100, 0x0, '\x00', r4, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000400)={0x0, 0xc, 0x6, 0x73}, 0x10, 0x0, r5}, 0x78) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43408) 09:22:22 executing program 3: r0 = bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000010b00)={0x11, 0x7fffffff, 0x2, 0xfffffffe, 0x82, r0, 0xeaea, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x4}, 0x40) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000020000503d25a80768c4f940d0124fc60100035400c0002070200000037153e370600080000000000d1bd", 0x2e}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f0, &(0x7f0000000580)='ip6_vti0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f0, &(0x7f0000000580)='ip6_vti0\x00') r6 = gettid() recvmsg$unix(0xffffffffffffffff, &(0x7f0000003600)={&(0x7f0000003400), 0x6e, &(0x7f0000003540)=[{0x0}, {&(0x7f0000003500)=""/35, 0x23}], 0x2, &(0x7f0000003580)=[@cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}], 0x60}, 0x102) recvmsg$unix(0xffffffffffffffff, &(0x7f0000004a00)={0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003640)=""/145, 0x91}, {&(0x7f0000003700)=""/170, 0xaa}, {&(0x7f0000004840)=""/184, 0xb8}, {&(0x7f0000004900)=""/92, 0x5c}], 0x4, &(0x7f0000004980)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x78}, 0x100) sendmsg$unix(0xffffffffffffffff, &(0x7f0000004b40)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000a80)=[{&(0x7f00000006c0)="7ddd8ad2ee87240778992e92e95fc471a41516a1e17a77ad374ca16a99c300af732796db8a1900bb47422d6c541acd4731a1fd503ca3f5902301eaa2e1e5cc40fc844e35ba29fcae5d701b318cdf77374902ed201cdf35f5dd76ef089b6d666a31f6c2229517da769216d2c06e72c1a17bd9805865c05c45e70803ddef81b6db79eb95cda7229949f903c2189ebf49dc4b3bb257cd0607c01a0ce69f4d4e6a68f62ff87b9d8c92678bd4", 0xaa}, {&(0x7f0000000180)="642832e76aac2326ed6650a2b5015dec6cda046b962e9265ce19ff5eddbcc55e63e49dcf81e9ca0afa633f08c535f9d811c066b9f9fd007bbbd662887c5e81d0", 0x40}, {&(0x7f00000007c0)="db228562f0b4211eea56b4a48f97b0afdd64620c77e3b3893c087bc11b2f3466474b486d9d8d5019e9df070a148867d81bd2dee1dc68add1dfd17d57eeedaa2de42c9ffbc4627a0f1d17bec5fc0cf3eecd059bd3fc497d888fc7401f67f78f41f4a94995eb4bb2106e01b2d61edf45b82afcf3719a8f8d23f47613c76ce73f0ef53cf6672b7d6da8e743e0a744a27aec26b3a0d395", 0x95}, {&(0x7f00000002c0)}, {&(0x7f0000000880)="769662cb42c4b91ad132f00e14eec23087731f2b9ccf47eb045d8862ef697bce1eeb9b9936c3d2ecc50bb96ca9cac796ce14ac702bfd21978d748ccd6c058cc43406da1d3f2d1ef095cd878c0a80ad130005387f9d60ecc61d05b3e134803eafb98c607e725b2083b4", 0x69}, {&(0x7f0000000900)="09817fea6ca894a441481d4dbae22350299bf5c1e38a10d237e9966ec843699bf6e95fdb619004c3e8918c08bbd4800a2da4bbce8f2f1c010006aebb3ea54d0dc2e780b2f8cf9c24f6ce", 0x4a}, {&(0x7f0000001d80)="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", 0x1000}], 0x7, &(0x7f0000004a40)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r7, r8}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01, 0xffffffffffffffff}}}], 0xc8, 0x4000}, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000033c0)={0xe, 0x5, &(0x7f0000003200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@generic={0xff, 0x7, 0x6, 0xbf2, 0x6}, @generic={0x7, 0x9, 0x2, 0x1e, 0xff}]}, &(0x7f0000003240)='GPL\x00', 0x3, 0x97, &(0x7f0000003280)=""/151, 0x40f00, 0x0, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000003340)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000003380)={0x0, 0x7, 0x8, 0x7fff}, 0x10, 0xffffffffffffffff}, 0x78) recvmsg$unix(r3, &(0x7f0000003580)={0x0, 0x0, &(0x7f0000003500)=[{&(0x7f0000003440)=""/50, 0x32}, {&(0x7f0000003480)=""/83, 0x53}], 0x2, &(0x7f0000003540)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}, @cred={{0x1c}}], 0x40}, 0x4) sendmsg$unix(r3, &(0x7f00000036c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)="03d569c972d58348f6c2b6c5db19bcc4897d213c4984aeea36c8fc54c7e51cda7d54ec8c35794ca7f8daa713b00013a3728b5de96cf4726cf9487683277102c1a8855fa267d91defcaac513e", 0x4c}, {&(0x7f0000000240)="dcebc112b998ef76effbcec815bcbc5692ec9caa72bdab28ca6899069544b55cdbc54e32961caf02274a7ebf8d29d3484dd35471bfe7777910cde3a2c17a340e5565241f50970bf84b0d18085eb65affc8df8d1cf71f53372a114553b93abc3eea2103854420fa722d74dd92bccf2a4ddd1faa0337a5e907b9d05869289951f88541f781be3707635bb45e29e45d6194cb861897fd13941f7dbe7c09cf6ac005c89bf74f8c21e0e61d6570859e47c355d9f97b545dbb68a1cf3082fd5a7fa3894b07e16d1629d10b6a97d04c85a23c83437dbb051e04a05b1c39cabe74a19e50c1ca4358cbb2fe1fff75187644", 0xed}, {&(0x7f0000000780)="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", 0x1000}], 0x3, &(0x7f00000035c0)=[@rights={{0x1c, 0x1, 0x1, [r0, r1, r4]}}, @rights={{0x24, 0x1, 0x1, [r2, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r4]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r1, r2, r5]}}, @cred={{0x1c, 0x1, 0x2, {r6, 0x0, r8}}}, @rights={{0x18, 0x1, 0x1, [r9, r1]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01, r10}}}], 0xe8}, 0xd0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r11}, 0x8) write$cgroup_int(r11, &(0x7f0000000000)=0x1f000002, 0x12) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000020000503d25a80768c4f940d0124fc60100035400c0002070200000037153e3706000800", 0x28}], 0x1}, 0x0) 09:22:22 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='-emy.lv\x86]\xc4\xbe\xcd'}, 0x30) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)='.\x00\x00\x00', 0x4}], 0x1, 0x0, 0x0, 0xa00}, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair(0x1, 0x80001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8921, &(0x7f0000000080)) 09:22:23 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='-emy.lv\x86]\xc4\xbe\xcd'}, 0x30) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)='.\x00\x00\x00', 0x4}], 0x1, 0x0, 0x0, 0xa00}, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair(0x1, 0x80001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8922, &(0x7f0000000080)) [ 919.383226][ T6807] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 09:22:23 executing program 5: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x4ea00) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000015e00)={&(0x7f0000000640)=@xdp, 0x80, 0x0}, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x139}, 0x48) r2 = socket$kcm(0x11, 0x3, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r3, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b95b03b700030009009e40f086dd1fffffe100000900632f77fbac141412e4000001c699da153f08a0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42459416a2e10c91196b1fd38f20b33", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffd4e, 0x3f, &(0x7f00000003c0)="72f96c45dbbfc718cb63c344dc932c35b23ac7a55a84b29e1150c8c6d937a55799784a2898bcba36e772a1"}, 0x28) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) [ 919.465389][ T6809] bridge0: port 2(bridge_slave_1) entered disabled state [ 919.472758][ T6809] bridge0: port 1(bridge_slave_0) entered disabled state 09:22:23 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000080)=0x2) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='&@[\xfe') close(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000000)='-#\x00') [ 919.519106][ T6809] device bridge0 entered promiscuous mode 09:22:23 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x8c}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpu.stat\x00', 0x0, 0x0) openat$cgroup_ro(r2, 0x0, 0x7a05, 0x1700) recvmsg(r2, &(0x7f0000007500)={&(0x7f0000000880)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000f40)={0x6, 0x3, &(0x7f0000001080)=ANY=[@ANYBLOB="180000004000040000000000000000009500000000000000d387777ab82499fd7a38de0cd87509fd1d805837fff33091b533c720577af017450b2a886733ceb617f121d79e3628e72be0d39e77dcb114ffab3ddc1dc20efe6f7c3913f273d7b48d10b9904fda943414bf2f1c68c4878937c0f83a5203d5b63a2689bccccbd486e66c4a5e059db4238ee52d47e704c65a6a9726ba058bd85acc9322902c0200e50faf989fd44b66da1b795d04df0d9bfd563c608880516f25136a81d6b48d5f205d0d44bfabd7013f8192a3029ad96441ba7db2c3e80f0dbf59164e880625ff7f7633f704b15c3dc9259fa3aa3106e4821a62a5c356d074eeb638904c8af7cd704f4afa93fc61d6ba0e2148b09a28cd376bc43a1445c635c73a6bd9cda98b27f9981f6af46d74e057515bef88b90f987de14f2a9e1b07dd8b865715f25a4f95cc0024e18e96570000f7dab1a31b2f0fb51e0d9348aa80e2e60cd60800000088b06a13d14f14e829e4330e4475096c886864c5bf8be6441e7e242db832a98c116b0000d92a6dabe73e52fd78db32942e7e1ee01d68139635ab636723848d90a40d2a2298b5cb3cbe8366b09957fc5ee5472fb7671f1b99a7b0508949eaf27f98356e321bb3ef7bfd1c957c74000000ff909878b9db38af432516700efc72e2847e1e86967d2a12a357a69a6cd73b73cfff08965818b338e5f5d20031bad9c612f6ea2861dd34e5be9aa536bd5b16857f8a07c834e3bcd4148727a4eb9bf871a0a6529419ba6e7c6936dd077c98e273537b833df0f0d1f75fb153292c2c8d93d7bede97270f771917308d5cedb3423b7f4f38cc675b3003eed71e08440ca5f3f81930d17ed7058da07ca3460a1b5877fe36b2a65627b305aa874fb59caa32aef136326076e22f7661c916d0215a6c6b6b140ed86a97ab7721f1eb189c42936336dfa1f0df027c67b668f2a0a3b4e213423caaa03eb17c943a912122013f13ca05cc2a99f9afc7b31c85c5694396d1b4a3c028ac09c44b8a4430c7b1ede6dcbb336abf6dfb3fc9dbd0ef24b01d18c421d096b36e5c8731930bad795c1b39e0ab09c047bc9ce9f0fe32da6abad008007e5a30722392b7666b5831d69158f1773201f6fc7bb52e9f0da712f2af42a11ffd44f481a546ce0774fc7369dc7e750b662f22d3e1ade747bab0c4af9b23ed6c0bb71944acc239f9616759ffb423670051ca340e2a81870331ea01c57609758b9bcea0778b23561bdfb204e05844c00f2577581d03a1e7cf09f9d5150f97c073b59faa1da1951500000e1673ceaec0c5000001008d2f47cb08fd9c5885d06833b094f91a8ea02318318cc6b8d6ad77a8d2d3ff8779d34ac10c010100009c050467ced134bafebcdd91664bf11ffd667fd7d0686e5e3a50e8d6b39c73e3a9392814f525429e067ac0248000000000000000992354873cbf8096355c27bef22a91deeb17107895beff0f3728c42ee0581562fc7ed0a230645b1f5af6373cc8ac3a865934adf6d6f9a4e01c6d659ba585a60790802ed79f47c1ccbf8524fa10398ef91eb54a3e3e3ef13a39fd2df55ea80753bf5d05081157466f50d8a01982e903cda3e93ece7c8e64719067ada30aec0f767d91c0678d9be28d0e6c20a25dca96d3af2942d34b93a69fcebcbb01df095803002f1fca52eb513b1308cfa0f747ce8c928e038f035a79672514570b832c2494e370b56fc1e13e901cfe7844b1b20000fe386f880c450ed587cc6a81e18ac79cafa85aed3877cc6258c7565ef49e5e419657937f0bb5392a7fcb4e7d326501f73700000000712e39fbfe4e013562095dad3ccc7e8faceefe878ea00652c0f488a0fb55e9f922e2a85acb65e3ff2c363725f3cb901425a1128999180187f869ca5db4748a3497c8b60000000000e156f44a8fdb4b28ea811a70d0e44dea33bed164a65afb60de379f1a098cca450a9c83097c6fe39959da79f3d4a78f917c0d3995bbdf07d0c6b5b2315c0303d0e398c3230d6eba87be68181fed1266381a2c7689c3c60702863fe71c60a519f6aea54f4d6023a9b1d95d0ed153343e36013ef87924ee1a851298f104f3b26f49f62f73dc1420de064b12295bcdf2c418688c8edc5d6a92c40ba9ea60e47bd64ab3dddfe3cb24c4de1d0dd802ed1f3312412522a0303bc011b55da32a852a9d4d1a537a375ed55e5c1dc9fe330000000000000000000000000000ee0af62e6dd80951e802f9bd94d83c47f47fbb84d797e49b65778974bb5a41101412d255efcd4af03a208e66ee849e37c94736860cbd27df4b09df613e2de62ec369000000000000000000000000000000d0867dd51202fc1a05687a36564bd59f8e651ce0fa8af587a22d13c100aaa3b8f3606aae2e5410"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r3, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_tracing={0x1a, 0x9, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x99}, [@btf_id={0x18, 0x0, 0x3, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x17}, @call={0x85, 0x0, 0x0, 0xa3}, @jmp={0x5, 0x1, 0x5, 0x8, 0x0, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}]}, 0x0, 0x200, 0x0, 0x0, 0x0, 0x1, '\x00', r3, 0x17, r1, 0x8, &(0x7f00000001c0)={0x8}, 0x8, 0x10, 0x0, 0x0, 0x14553, r0}, 0x78) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x40000d) write$cgroup_subtree(r1, &(0x7f0000000240)={[{0x2b, 'memory'}, {0x2d, 'rdma'}, {0x2d, 'memory'}, {0x0, 'rdma'}, {0x0, 'memory'}]}, 0x24) close(r1) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3f, 0x24, 0x4, 0x4, 0x0, 0xa2, 0x90080, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7fff, 0x2, 0x0, 0x40000, 0x4, 0x0, 0x0, 0x4, 0x8, 0x6}, 0x0, 0x10, r1, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000080)={r1}, 0x8) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x8001, 0x1, 0x3, 0xbf4, 0x1, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x5}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x17, 0xb, 0x0, &(0x7f0000000280)='GPL\x00', 0x8, 0xab, &(0x7f0000000680)=""/171, 0x40f00, 0x10, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000840)={0x1}, 0x8, 0x10, &(0x7f0000000880)={0x1, 0x9, 0x1a52}, 0x10, 0xffffffffffffffff}, 0x78) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.swap.current\x00', 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000001c0)={0xffffffffffffffff, r4, 0x11}, 0x10) openat$cgroup_ro(r4, &(0x7f0000000180)='cgroup.stat\x00', 0x0, 0x0) 09:22:24 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) close(r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={@map, r3, 0x3d, 0x0, r0}, 0x14) write$cgroup_int(r4, &(0x7f0000000040)=0x1, 0x12) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) openat$cgroup_ro(r5, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x16000) [ 920.489929][ T6823] netdevsim0: mtu greater than device maximum [ 920.523043][ T6807] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 09:22:24 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000040)=@in6={0xa, 0x0, 0xac14141d, @loopback, 0x2}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1}, 0x0) socket$kcm(0x2b, 0x1, 0x0) socket$kcm(0xa, 0x5, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c4, 0x400000, 0x0, 0x8, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x7, 0x3, 0x1, 0x0, 0x0, 0x1ff, 0x110, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x9, 0x0, 0x8000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x3) openat$cgroup_freezer_state(r2, &(0x7f0000000240), 0x2, 0x0) openat$cgroup_subtree(r2, &(0x7f0000000140), 0x2, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)) socket$kcm(0x2c, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='rdma.current\x00', 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x2, 0x4e20, @private=0xa010102}, 0x10, &(0x7f00000008c0)=[{&(0x7f0000001bc0)="7f860b0d26554408053c2f3f4be5bf1161a6ebbe34aa04206f57c398832a35acbc6c174674198c2741b7a8921ef01888d466993a66b2fe97c8ff673293273857923a13afe18f97bf83345fa0822bf3efeb510f9fe7b8dc301969e35f262b1284e8ee94ca5bbad95595107d82f0e8132ba892a8355f6b9e15df1990aeb204fd306481d1f37617d1fa5f3e87c662677dcc8d61ff5306b7e3fd08d6f2bc529f7fbe72ee9184cb95fda4dda85c7334f2e06d95b335cec884f944d3b72b30", 0xbc}, {&(0x7f00000000c0)="4cee2c16806f1c9aa7051b090ab1afb0e6818201a8790b76ac67e0c76175dd23db69d67b9849", 0x26}], 0x2, &(0x7f0000002e80)=ANY=[], 0x199}, 0x20008044) r3 = socket$kcm(0x2c, 0x3, 0x0) setsockopt$sock_attach_bpf(r3, 0x11b, 0x7, 0x0, 0x0) sendmsg$kcm(r3, &(0x7f00000002c0)={&(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @multicast2}, 0x1, 0x4, 0x0, 0x1}}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000400)="0fa4e1e4d9fd3bc678c8af00ff519dd4ac601b08c0fd180582541916bd6ab10cf04f1379e7f769410e2c8fc8b993da47a9721039aba57d5b1b41a79953797b420f008d6452d6a0fd43cda66a8012bfe487c0ade18ca0b194ca370a20e30bc92054e52e2350c84d819516", 0x6a}, {0x0}, {&(0x7f0000000480)="66644f8b2cf30b55e0bd2ed9d2a5d8b5ea0c147638490a748c9562d2a3036ca9c836bd83cb0c703e6ae4e249f3e6371c689249b17d45d24148caf62d139e2d57b28d39c9ecc70face46838821f1a6ae4f9f33674e5c9debaf49d04f8404791f96d457964b4c8efdf78eb399621ca619fcdb1d0fc1bbe75b407c9e1b46b8d39fc7ef5d5e261d13e1c1d42518dcc4424959f2af099ff4f3d8294440d67e800538ea39f70f3ae30d6a0c8596d030776386df07c0cfa3dee90719f", 0xb9}, {&(0x7f0000000540)="c503e6f521803516e8b5b724ac0bf71038b921b3a52c497ef1b173b94f73041758c072b3c4cea3fc6a35b9d17fa08f2654a183affbb224ffef8c0215248882afe528af8f54c5b48d31b4a24990d9b0bf33c99e8ca9dc320569fdcfbdc3c66e8c12f9feb51ed94ef969801a41b2073e07e7cc89a09a853afded28812f7d561ab77a62d6d7ea6e461b3d96a952bd7314149ee6d2ab92186c7cb991966427d585fa6e834083c35ab9021a25dfcb5bb92c77d7f3b1b4a1b66efbfbf984", 0xbb}, {&(0x7f0000000600)="c4e2ff6be148dac629c9e015c24f7a1d3ba0ed6199e07fe0db74df020706fcd6f9a2eb8f1e541e3c226240b31775e1939693158f97d1a5fdb7da1fadfe7abb44a15dadb1bdf4c5da8610557fc3fa8144e65c94c33e", 0x55}, {&(0x7f0000000680)="3035153a528bd00d2700d135d22735fa45603b5c637fa99f877dfe4f2ab3c1f05e6bb5fd0f007bf2b0c9d1fa1edecb3d59bd53680745252516e602bbc8acd2226b1f0d437487d05086914cd37a3357e1e653e975c7f012a9f591dcda467f4a356418206fdf02c0c9aa4df84a28411b0a79e8e7640fe37de06bb728548728c0e3195c5e10f0e3d094f3d10f4ba03810e1a49870c4e6772156ae57a047392a90d8d0f14c24996c60bd8bcf7a449c7aea5f3939086c38ee20a79eb8c9368749db2477a70eb3570a1a714b4e3f1bb84b6db8aac73beeafec6e355918bc5573174855b1082b1f6e0b12e68b", 0xe9}, {&(0x7f0000000780)="8805171e626ba20e8c7766f5dac3270f508aa695d6a2cecb34cac362f951e9cdbfbda243cb920653576fce229bf344f5ca7251269345af79dff8c4b7066f7e52dece5332e30c9c8c9ed85ae9f5b74009680f5ad73796abe3daa64a9ce0dbe9e9b1e92d073854d4c4682093c861bf4b6d872060a05fd8055c2e166416c04d524e8d0a4ded31cf4eda415fa24fefffee7bf924f3", 0x93}], 0x7, &(0x7f00000053c0)=ANY=[@ANYBLOB="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"], 0x12ab}, 0x4) [ 920.556957][ T6807] bridge0: port 2(bridge_slave_1) entered blocking state [ 920.564148][ T6807] bridge0: port 2(bridge_slave_1) entered forwarding state [ 920.571610][ T6807] bridge0: port 1(bridge_slave_0) entered blocking state [ 920.578717][ T6807] bridge0: port 1(bridge_slave_0) entered forwarding state 09:22:24 executing program 5: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="a50000ec32f82389bfa6dd2000000000002900"], 0x38}, 0x8000) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x300, 0x7e}, 0x0, 0x1}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) 09:22:24 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000bf000095000000000000005082c6c2a55ecd4d92accc9052ab2ae3657a748318eaa93bdd0d28895124a07d0036a4e47dff52e24ee25bf0800643f610c5d43d881c4e13b15f8549183298f4aa5a0a9a21c00cbef8fbedabd15195cb217aa25f4d3219f8837a91c9e4bca5e30800"/133], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='ext4_request_blocks\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000001300)={&(0x7f0000000000)="517abc61ff3e02f72153f795dd058dc97cc648577c0d1435802a4943384f0c1e6b5c9a11686cdf8aeb1a54ae2ba87f6b000637f25493c3e045b7c233d74970542790ccd459af005318116f0c088e4234a0961760321c", &(0x7f0000000280)=""/4096, &(0x7f0000000080)="62a90f51a14b750c45b4c414e1213f22725e51a01fb1d4820ada9dac4a35e3e374f912c42dcd1aa98a561b1214490601b42b05e907a024bbd3ffc67bc2136ea7b70047c2dc3ca08ba78c5b1faea59093d265686a85ee7a0c858cd66f6d447365e328263aa53246d6f98cc794043d4b894fd45a4048728e19efcef466592ebf5eca15783f55961c0a", &(0x7f0000001280)="29702f3747499d8ce3aa6c4b4df668ef0414f1e3383547e96fa1bf2c3dc8b6cb3d5a95841bd797b12e29cb3da35e20bd556bd1574ca8fa32ba3dd24501897628cbcdfbc1cdb9d3b30303e1fb26fc451e9b08839a9b357cd6182d2d0603fa0f846e22ea4eae4085e1ac90041c1b9117ee", 0x3}, 0x38) socket$kcm(0xa, 0x2, 0x11) r2 = perf_event_open(&(0x7f0000002500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x29, 0x2, 0x0) r4 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000001740)={&(0x7f0000001400)=@qipcrtr={0x2a, 0x2, 0x2}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000001480)="e9a1e50b77d65490a662ee98ae8c966d7ee72fc102f30e92da2d0c98a90538365d56504b266fc667ae6c3755", 0x2c}, {&(0x7f00000014c0)="20012578f1f567eaea6a587a753a90a96f8a9880afbce3cef77d743a26fc0de28995c12138697c4f1b609ce80ebe4fcd61d28e03f63f191a074b84470b9912601ccfaeeaeb2b848fd07c5fc5ea24194752bf97c6ed1ca4c6e50c3bd930c9fe2d8a1cb9a8c554e45a3068fb1e42b491eca76536ae7a07baaa514c142a7af115562033e342bfc4973c46d80e621a9b4ce43f1bd066b29071c71d8b154a6accebb9b3b40e2ea5f42f262b32e043892b5e78700d5754b891e01780698f331ac62a69eda1425b15e1c98d4be6f8f087a5fd57435685ba9f784d061d64eefc2c2ee559d68baaa5fe8ebdf55c8ef9443f", 0xed}, {&(0x7f00000015c0)="5290319b227013e8493649c108fe962d", 0x10}, {&(0x7f0000001600)="7cd2f18ef1c8fa7bdc02bb1fb66e18f584af77f16b8140858ef457012145cadcb88fba25e70fe385e00a1ece737f7fd7de7830e034820254d2f7245ed23d22328a630622898e1c323b8b7e1b648a3b52494f3aa3f8caf1fcf09d74c5b1453e08d52fac7f40e327948138c82cf4daea2e38fede42c8d404d39265435cb6db40e16b682ed6bf303a6be6d367bb513d33c3eb82024eb335fbf9118fc4a3", 0x9c}, {&(0x7f0000002580)="7d3b17ba06fd19c5dbf9a0f8fcab81f1815a14535ebf0ac195d109eb06b1bb2b44eb613a3a9c8db97abc908dfe85430fe3a22d3107763d8ed17de09986aec40835e2b55cc6c72844ad8c48034017552c64b8d020fac189cf109c38785d951ae86b34b1f1cc372f944b7016bf51c8db52eb5d8e01f1edf7691cfb0742004ba010fe00fc86cc8211e32e1e3c80ee6fa02cfa9dba82c9b7c13df01e8a0f5604d0d6cf2204e7f648e2ee39aaa9f6127ed3639a247fcaf00df4e796a7761b288bef22bb020633089a753f2b22edab564f460660413eabfc9ba07f0fa24088958ec668ed257817f84a14584cdf2b77a47986892bcd97ecbea63b9000550aecaf0d11d5fab10726c934c070d529db8ef22d212823428ffc15366615e31dad31e5a311b89ffc61cffeb00b1eeb10c21e4227e59e6e03aff87681759c1b9458dd713ea1137695339ff9240152d83b49cb533962d237dbd6e483f1fa098836b8a77bb125ac811d4ab1387b2b19032a6363e14b375d4380167a7e181e2885d2161417941f610d8ad5dc070f52e6664929ed9bd7d74bb5fc8fb97b28100b286ddbf6a041ffd1c81d0dce6a12ed0bfef81c203dcf6e0c852a83a6ae9a7def2f5b6876ef2fb470df6d160dbcb90770c3996295d297a3e5a76b7af79e8adbfbcd207aefcd9b1923bfeffb64930b7e25601ac00ffb140d9d476655584b7b4c692a4403894ae29bb8138ed3b9754dc26ecc8bd426513949641f49ecaa1e9425bc60739ea13f376c29fd52ef0f3cf85efa971ce5d925bf8e3ff19edba497d2b4dfb050531fd51d68c609d63185b7a7bce183eefc142faf7264fff89881532f20fb646800edcfc2b4e00e4f96dce19cb7d502282fb553fda2a6069671a870423cc1ea0d166a159d777b48a4ba51170cd298e41660149a5aa302033bbcdd52459e246346e3b09b5fe00d2d6a595681a46dbe9870711c0ef56e6489993d0890f4e2fda837707ab658b7d941361c50dddd2fc95f461bb93fca829fcd6e6e07fbb322246bcbdb63e172a7a2e6a3f14679b06e09190aa1685e6dc814c07972c41b54496f43eb291613cceadcbf4c4e4ca02e698613d43a16081d4536dd9359c4c66a34591542a6fcb1405c0566257df54594d351df4e1ef5f0863ecc6a3cfeebabdc786e9cd7a57a67eb287c6569b6d3eeab2b01bedbc8f8985ba79393a0c2ef2cf338bc368edbac2140856c16071e62b6149ff5243ff6f31af0ebd7239e4bab1348b19bf3af5a155864b541a368656f587c6027d1ad2b5891fa3be57ef89d31d28ca8ed2d3df3d2533b6e1a9736dbb50154987760ad1136eafe3218e8044fdc487badf5f55118eccd33a2ef81d34a7683bb0de6280b9a52c6eeb5fb5a57b09b68fb05b59c765a324d5e2b8f2aa34a76174e99896d95b8763ab8bd5d9e755c6d6f8abb9677f50141aa5e3e9031cd48dcd7095f4767600c67e682d96f0743f2fce61d1e99e17b4b2945bd8e25a4f3a1167dcddaf8f278d8789355260370e11d1b7f208fa171593deb910aa9fdbc66a091f72901d9885de6a18f74896fe3bac2024e3b145645c26512da3414bb22675a383cee6105480ab42ce66ba4a4b602b23df6dbd00068c3e0362a861ae82a12ad87a4714248b8d8897fd4e7a4a7e07e0cfd420d5c117824cc0076fac145bbb07e55d98e6e2bdc2a512282c5a06d1230b82ee4214ffcdf609ae1f99ede40677ee031790051b01e25066be970daa886f27cbbb8c07cf8f33f76b0ef3d69fea015a8c7a73a93eacbfc8bf58cf1612fcae6809dbbb673fdcf514554d61bc5ebc8f8ccdd12dc495407e9120f3718c2c8296fd6d8d1ba07077ed8dbc2bf9e5c1aa62393cfda15e67edffd348af4c75c5c9312fb9ccaa0f246c4cddbb9eb3bf70ca6622897cbed2aa9ac12c29b595a1e69772e2bbbe5409845c4b273fa6d795149bb31076230b8c2282a7fd86e301f6af14e7c2c20a271477748ee07666d42700bca33f7f7d1ca2cb04e87b8d0bc6953852428fd58641ddfdf205d53f16bfc6309119652fba96d0e1bed401d655c1e8d55e67ea0aa48124ba4b9b8d673620731b67531926f428417743cd653b5d2e47602deb229f4792b9c4460783b5fd09fb27d10eb62d53719e74da61f9708aa2b22e8f73d467b544f28c127becfde30fb0bf966a59b82f1532dd3abe0872f530833aeef17d51559c0d13fa51fd5df43d907449c74e55993dfa12f13192ba1b0759ab67157bffbcadfca82f43a2f82e9205687ffde8912eb63295fdb7c441672a998968203cf97218784a29fad546cf997eb4f37bf0b02c5458700a6d0195a7d46e9588cae2eed804f51a4a375a91e2bbe450fe4ef92a9ee7d6939ef20679bbb9346e0ece74e7718616b9e098b734adb656710ecc5b9f48266f6673c07ffe266f56c47c4d398a137bec353dd5353f79970dab0bc40b7dd98aa1793af6de4bcde07ace8b9276e884a13857f371d0c7e3cedcca0148c39ce65bb74541ce9f80f46744792fc1de9a4e3932b607272200e026c71de987592200ac27a05eb79e051a3d1691e291fd480a441500c3346c280ce32499a2cd0484e15aa70ef65ab8abf501d828e37182f9d1910d7946e89ca1ade1a743acc1a1f66365eca967f7f2fbc734a4f216d807c44c85e61f9b020d11a323894608e4fe0e2746bdc8b8bb1bd8c84bc6015be0d98dcbccc4c06d88193d9f9d961907c1f7d090367cd31a1d8009ee5881ad822df8c5c4ae0c32e07cbda53d6b3a0ec42157f1a65430b17b1cc27cca4f9cfde3e17819f341babbb19b0026d5cb73e2879cb36c95af9e6edd3b6c183170461292ce8615a4fe0215f82b7d352ff4e13761bb11f405277c3d307f0eec8e78f72f1c911e59eeb449a94b270db640caa7d58284e189211f1ae18a18fd87c2d8fc1575d391fdb32556734bdc1ec4358d587de4fbc8e1705bbb58ce287fb94654434284c56c4c17ab1efd068a00b5a5f029b937999ee67b7015e7db30691744601026b77129673b65e1ff2544e5d5fb77f43b6c709026d98f6310dda3850242365e6837864643aa246aa81aa619100668c00fc89a3672cbc5dfc60200322444f9390d3e73b1b48e9ceeac26bd05aeabe3c0f1ab7abf278c074409eab4be24cfc6f4923ef12ada1a2e9e6aac5063821648f49069e4a1946e4bc1b518c330a7fb44610cbd6a7b8b618ab9d8a637cd4ed415c144619be9250d7b8191180ea528fe6452f005e6a2838a1be16cd5f7a3ac92e4e9f5fb782066804e2acd79cb152415979f1412bc0f04f50d4458c6bf48772ec07407d981417b88549e917a1a27ecb4b04be4105be44d82a8a3beda9ef05378132e548b486242a7dee060cba60af52cfa69498b0633dd1fae261d1f0d31594e0b7df9be00a32a03630640a6b35a00130209d6dd59c89a6aee80265539cb91e566dff1254c0b379e412360f2d3520e11ee81a3715b941803c94f26be9ea1e015ec3ce5cee06a152a6b36469419a8dce350e5d7d9a33f0bbd7226df1bf7c66148490d0d873d0f4210c7e74725b8292bdddc4a407143627d61331c3f4d31f0c045915d68cea53b1bc1de6dd3e62641ab9765c353625a51bdc309be721dd5a3d284287327215dd858e7badd5c8998647dfc2fe2dde7638223a83af9dc6879e1eaff998a16a0c61894a4937c218432d779e774e306c66fa6e6698a7a96cce75f47e1a5e7bd9f224fe9750ed5e42dd97b8edc7f424ae5a9a24106f1883b87c95c4bcfc4dfebce6c9f64fc3a9fa0361c9504323a10e3cd500e564f69e6521cc5879f8d7b8feed2963b38e626474e5ec4e311e638b954c6818822d2bd3e39eb0389080e3ba7c94d10320f8829b12a6727b5f6402612e466f847a57b1c6a5b8b89ffa444e79c425869da188b1082f47290fa18a796a14483cd70a9667b7001fd3ec83f849dec02dab7b63e3340f91e3f8f6645c97eae8bec8069c9a8a08a8480fbd4ed9f58676ece1181edb51713a926cbfa639978caa2184c27e277762579bced1a7ab6e0c04cc28907f07f79f0129f9921dd2f50a637812c518a1f5e6c12595171bb9fa8b95492bf84a461fb2b929562005dbc3495eda441b5ca05667bbbdbd1860e63c6753db30600228f21bef1f6acfd71e35ee8f2a7dd7194723083666f7e83b3d4b641fa751ecb86baedfb506c44b24c4fd95fa04ab6e3cdd199d511ed5f185b35048d349d38d43ff1c31e09dff5f8b5f2678522df70fd51adbe46c037a880f401be1fd0f50a224b08815d111ee58a12b65ece69ac110445070b46e82e3e32ef8f7797d6808ef51efa99dc72d54f4cda2e16415d6e6edfc9f77277b7bcd17f7c31f6647d6c46959434dee71eae29c8b84e75303101fd1d3f5fdbe62f90ed2d42bca67641ef279e48ba6ecd4b21d618f8570121319034f669238ba94d549069677e8cc964eccc4813588d325238ab0d192152fc1bbef47d57ae106d3978394494862f5bb73b7c9a9d84d2c2f544405f723e46945ca14539b86d890e177be897ed1b6d7599c8b0621627ee52179946e86b28b7bd186a1bf525013574c847cb9c93e22796fed29aa068dcb77e02fb58ddf4da874f62de3f79db2189fea5c33c31c87ad253439f6ed5e98c4d5e7cdcccacb33e12a1ed20f36071b4fed379e6a675178e464d910fe749ea6b4e5995ad0150191838cc5e6818b1c7cc38c3c7766e574b15c5df9e7d907e57e3b89ceedf72d7cf9244eacb65a3fc10a09f3a72a8adde1dafdac788aadc15a84fe2d058c09b05c4d96deb0a0f5fd104b42a60ba89fa159d8633140bf9466339ba2ca9d8dcbad622e61d08a5e54685e0c3e301b35e0d98ac7188b1ca3d30e2227eb1b983f562acee1d40d17403636f1213ba4c7fd26ebb1662fe9366e5a935a9225dabadb09db5c74db194f6c61a3a81749400bb790af28813e21c5fc7feb067102cd81a3a582948d888153b308864a5cf486349e4716731bb4fc50278ee62090cd08bf542c0be251763c4fb110103581a1fa3cdeb60807169801d26fbec7a2b6fb04f4fbe98e2c4f0dde68857e3a52b84406036e4c56c852da56d69874c48b38ada32a3bd7f1449b29af8af0f6af22c062a78c4875076d98db225efc597fef4a20db0596822b0846c6e3473a9af211ca386cafe96f37a854c71347b88f46ecb9e909d3609d6d433b3d790727ac9106aac31d456ba5c2708294a8a64fc8aeabacfbaf1bfed26c5d721a1c9c3c75a60320e54e15a7122b559849382b0ab91ac1980d0f57e45eb5712179430339bec126924cbaaf03e29f53444072671b30e3d930ea6f63966862413db1ffdcb5445566e877d6640437eecaf68344f40b7db25f988823db78a33f3a5885fac6647a296cf820af7f7ddeaadc9829d0d8dbb83173b367c373d04d3dbb93926987742f1118b50d478971b4b3cd4ec87ccb922f84c81d2f2535b9fb2ba370c7d084ba901176a3d898005efff379f1c05ee881de5447e69649755913413a4fc3faf46d33609a3f3857796ffdd4a4ecaaa0f345ae3998c6b0d2c780fe71c92be08dfac843acc3b04626813a45121ea0983660e12e920f4134910b3d9821bb95d1405f018e8ab8b5a0a3daa5dcb3465a1e93a64afdcf2b014deada1e576f79ec77f9d82007c966043e19b8f786b88ed452ba03979ff15dc85dea477ab144ceb414cad1bc848ff0176006a5446ff2295ac8cea3af", 0xfc0}], 0x5}, 0x20004010) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001e40)={0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f0000001780)="9de51b8bd0303225fd66192dc4264bec8367e7758bf612503044082e72e80f476be175f6c93bdc1cf55fece851a10f4470305c871c3e8469f88b83876d93d1f2992f3b3831b90f4d75d94338735940f93dbd32c6d94968549c191d968c8c70abf0c66e35737c01816e0e4a75ff263dda5eae0c191cc93a722168fa82d9ff5283d31eb728623bdfab6040a23c66ca971abe9c21912e6b35fee1c639aedbf5f08a08728b1e581223d208fc675ef1a2c6bc9cbc5b3ed77092fdf1a12df58188fc1333e1df0b", 0xc4}, {&(0x7f0000001880)="a0173a36ff9b5acee6f62a14a9ab2c039278dc8bd0061294132c7d8aa92746a06056f5c24fa0b2b229418fb5ad70a2a4526fd8984446c046138878332b68f6503c3d2bbec40489c7d430d38b4427ffa5cf2b1f4d9f68ea8d0610b1bd42a0d2a040e770", 0x63}, {&(0x7f0000001900)="7a6d328153a6d162b6ed5633f21a2f0edd6deaee709679771d1017db1b243ae107d232b96f267b536ffac5d7df9e9984d2da0a80bcc316a5cbe06f4e966193788554887339c8644c074eb4fb770ab3a76bdff548e0118dcda9116354d091591bf9e9c17ca6e4fda3daf73d764af6614d0e643b33286bc7885d59be152ada76bda82ae61ca8f7b72ac139845d41b3cb68e53525a36a334b004a54e9b03c1f227fbe4d13e75b31450a817d639c8d821a65b225d543f46eb4ad84dda499eebd35c1", 0xc0}, {&(0x7f00000019c0)="24979aa61ad7e4c2cfc065ccd375e69f548435abd3be902e9062474fb4178709fe2cce072324", 0x26}], 0x4, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x290}, 0x4008040) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8b1a, &(0x7f0000000140)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x02\xb3\x01@\x00\x00\x00\x00\x00\x05\x00\x01\x00,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbbg\xc18\x84\xb5:f\xcb\xe8oO\x8dArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xd52\x0e\xd8\a\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW0\x16\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\xd5\x8c\x80\x907\x9f\x95\x86\"\x8a\x96\xf5\x19\xb6\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v3\xb1\x05\xb9\xf93\xac6\xafXf\xfd\xde\x1e\x83\x7f\x80\xddL[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1\x05{\xc6lw\xd24\xfe\xd6\xa1SV\x03\x88eGXC^w\x11D\xce\r 5R+y\xc3Dew\xa4O\xfa\rc\x170\xdbA\xfe\xe9\xa7\xb3\x91\x88(\f8\x14\n;\xd8\x02\xa8\x135\x92\xf5\xe4JV\x0f\x10\xd7\x06\x86z\t\x13\xc2\xe5E\xc3\xf2Mb\xf0+\xed{y\xd7\xf2r\xc9\xcbVq\x01') getpid() perf_event_open$cgroup(&(0x7f0000001340)={0x0, 0x80, 0x4c, 0x4, 0x0, 0x0, 0x0, 0xc9f, 0x804, 0x4, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_config_ext={0x3ff, 0x6}, 0x0, 0x3, 0x70d, 0x5, 0x4000007, 0x0, 0x81, 0x0, 0xfff}, 0xffffffffffffffff, 0xe, r2, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000001fc0)=']/\x132\xd7nQD\x8ae \x16\x0eVp\nT\xbdF^\x1a@#\x16\xcb\xedg\xf3\xae\xb7 \x82\x8d\xb4RX\xc6\x9a\nL\x84Pn\x9fg,\x8c\xb5\x92\xac\xc7\xec^b\xee\xce\x94\x1f\x88\xb4250\x88t\xf6zg\x9a\xc2\xb4\xaf\x81\xe8/\xd3\xf4s\xb4 \xc6\xfe\xe3ou\xa3\x8b\xc2\xd0\xdcnc\x1e\xdc\xab\xcf\xc1@\a\x18C\x87S\x18\x7f\xdc\xb4y\x19\"\x848]\xd0\xb2\xe56\xed`\xce\n\xbd\'\x14\xfe\x9a\xffu\xe9\xbd\x91\xac\xba\x88\xc3\xbf&#\xcd\xbc\xb2\xbd\x0e\x16\xd8{{\xe0,M\xc5\xddv\x151~Z5\xfc\xe2>\vW\xd8u\xf3k)\x8e\xf5\x04\x94\xe6\x03\xa9\xe6\xbf@\x8fq\x0e\x19\x9f\x85\x8c\xaf\x88\x14\xb8w4\xe7Vk\xc3z\x92r\x11\'\xe5\xab5\x88?\xe9\xe3P$\x94\xdf\x11S;N\x95wn\xe4\xa3\x8a\xd3&\xe0\x91$\x9b9C\x9a\xa85\x9c\x1d\xb7\xac\xc8(]\x9c\xfa\xbb*\xc0\xc1\xec\x81\xf8;P{\x1c\v\xe7A\xa4\xcd\x93N\x86_\xdd\x97x2\xfd\x04!\xdb6\xe3qU=\x0e\x93\xf6\n\xb3K\x06\xfdh-q\xcd\xeaf\x06\xf5\x1f\xb4\xfc\xd4\x15\xdd\xaa{\xe7\xeb\x15\xf5\xf7\xeb@iFl\xc4\x974\xf1\x1b\xe8\x9fq\xa2\xed0U\xad\xf2\x04\xec\x06\xec\x9em\xbb}6`%{\xe0\x9b\x8c\xe1\xbfd\xd9\xcd?:\x148\xe9\x1dY.\f\xa8\x02\x90Qs#H\x8f|\x9e') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r5, &(0x7f0000000000), 0x248800) [ 920.658215][ T6807] device bridge0 left promiscuous mode [ 920.678053][ T6813] bridge0: port 2(bridge_slave_1) entered disabled state [ 920.685331][ T6813] bridge0: port 1(bridge_slave_0) entered disabled state [ 920.717216][ T6813] device bridge0 entered promiscuous mode [ 921.318670][ T6845] netdevsim0: mtu greater than device maximum 09:22:25 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0xc, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x800, 0x0, 0x0, 0x40f00, 0x1e, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000500), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0xa00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x3}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x43a) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000a40)={r2, 0x0, 0x51, 0x66, &(0x7f0000000180)="77db8a00ef547aedb6d7a6fb45a7c2270daf4579001ead9bc3cec2f626d23a816f48c65533fd58e3f7d6a7c8dba595f1bdf98f9c898ebc4d2e1b842a19689ff79ee8908e5523da609783d5fe0d3eb48c14", &(0x7f0000000800)=""/102, 0xdf0, 0x0, 0xef, 0x9f, &(0x7f0000000880)="f566b2d90d21c339f8d8fb9b07c393db320e2ac280d7a33619edefc913fce83908a255b1d9d4588f1d72de98accaf92f17442d0af39152b809c5667c815ea01b8d650f25cbd65c743da813b4e6c050f9881c82f763c1c8f8954dd98f4d7165cd384be388e5f8c5900d96d5da4ce93f2bd990b2db125c9db621ef19af86a4459964cdbe2f254e33e32a47033bf9ca48a78cc262a5680efce5bf89548d05950454bf5111a4aaa463c2cc8043374101f89cfdbf67954515ab8cddb3a38120dbc7a330631741876256e88166042b65ce64c6ca0bf3fd5657f31cbc79fabdb4c9506521f7827aa96c6f227e8e0afc11c86a", &(0x7f0000000980)="bcb828355dac807d8b244087a7270274993987d1ae65d989c941fc37ef311f25326f99a21b9a519cb2d443bc4aeaf03a61062c9e189fe2f481660590600c5f6c98de2ca9d1ef6233168e2641cbcb3dd9737256adbd7cbc3aad669352d3cd7af2ed9342aebd178f749d6c1d252edf144225bbfcb83753f9cd0c2ffc1c89442d76238e8e2089cef554b021f966a58a1f5435c1f7dced3083f6e89b240686f3a9", 0x1, 0x7}, 0x48) openat$cgroup(0xffffffffffffffff, &(0x7f0000000200)='syz1\x00', 0x200002, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x9, 0x6, 0x6, &(0x7f00000002c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.events\x00', 0x0, 0x0) recvmsg$kcm(r5, &(0x7f000000bd40)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f000000b640)=""/11, 0xb}, {&(0x7f0000000580)=""/152, 0x98}], 0x2}, 0x20) sendmsg(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000000)='o', 0x1}], 0x1, &(0x7f0000000700)=ANY=[], 0xb8}, 0x0) r6 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000000)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0xd2, 0x7b, &(0x7f0000000c80)="543b326407db764db1bc46a97b45760af8e46215e6dddbab993eabbf6fd40f09de612e9fb9fac0183c33c47422c7461fd5a0afe74fbc8eb8e2bf09f90f1e43b0ca69801520bcddb51ad8073d327131c83ba22d9a1127b8790f5c7c35454960c5c5c4d7474a980a7103da48b509fc7cfa5cad8c644f152665d6b2dbb6686407c8f64ba3c504a258214b1c849375978a090f4803a7c8dd7ac74039c9e0e6e7011fcf7220e745e12e316ec4d26794ed2117302de3de3a5cc9abd18819e1a7823fc8a1646caacb78b419797ac51aa5e708619e94", &(0x7f0000000d80)=""/123, 0x80, 0x0, 0x8d, 0x1f, &(0x7f0000000e00)="c07d655442ff562e8a47a1763d15f9f2f51b20e885d4004fd7c1c90f3bb1b8beb16a10ad6aedb15b5c31fdb26d303c02252efb99b0010f718787379953561c5d51af9b816c1f1f8d49dc40e35fff37a4a5bc4a4e18bae6dcde94b1cf63e8345ecaa1a966044ebbd858ec6efb7373cd5f72b436fb48e25fe7a2603e16f046897afac3cbf3da91733f957ea327d9", &(0x7f0000000300)="a67ab9d631eae4140408f2e964cc5b563690c611fda55ff11bbbbfceb1eac8", 0x0, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000040)='wlan1\x00=\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;%\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 09:22:25 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x421, &(0x7f0000000a40)='bdev!)-%+wl`n\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;B\xe3\x1a\x17f\xb2@\x8a\x8b6\xff\xff\xff\x01fE\xaea\x10{\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xb6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d*\b\xe4\"\x1e\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8byx/J\xb3\xaa\xd4W\xd2\xedN\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj \xaf<\xf1\xbe`4,q[M\xb0-\xd0\x8cloB\x91&\xf3\x97\xd7-\xb78\\\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k|\x8d\xc7x\x01\x0e\xb4~\xb2\xdeQ\xdf\x8c\x1dTi\xafq\xde\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xe25\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\x00\x00\x00\x00\x00\x00\x00\x00\xc1b\xbc\\l$+ne\x8a\xa3\xcc\x88\xda\xea\x9f\xc4\x17{=2{2\xf9i\x06\x06u\xe6&\x90\bu\x00\x00\x00\x00\x00\x00\n\xf07~\xa8\xc5\x05\xa5\x03\xc0\xb5r$q@\xe4\xc7\xa1B>\xfe\x03s\a\x1b4k\x80\x1e\xe1\x87\xb0\x9b\xb7aS\x9b\x04x\xb2\x1f\xa2\x00\x1f\x80R\xf2b\xc9+\xe6\x88\xf5\xff\x88#\xd0\xe4\xf5z\xa7#c\xe4!4N\xbf\x8ar\x8e\x1c\x11=\x8b\xf8G\xfc )\r\xbe\x1e\xae\x14@\xa9\x94\xa95i\x91\x87\x10\x18\x92UMW\xc6\xd4n\xa1\x1a\xdf\xe6H\x1b\xae\x02S\v\xb9A\xd3\xee\x9f\xd3{\xd1v\x06\xaa\xaa.\b\xef\x86\x17\x1c\x80\xa4\v\xf4\xe6:\xf4\xab\x1f\xb1\xf9\xdf\xab\xc5I \xc9v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x004\xe7\xb6\xc2>\xc3\xa4@\xbb\xb3\xed\xba\rr\xf05\xd4\xfep{\xc58\x95\xdf\x06v\xd8\xea\xac{Q\x8f\xa9\x0e\x12\xd3%u\x1f;\xb6\x88\xe8\xf6\xe4$%\x8b\x00Uw\x8b\xed\xbf\xbb)\xb0\xfbk\x95\xeag{\xa9\x82\r\xc3\xf4&\xc6\x82\xd2\x1a\xa7\x8e\xff\x1c4\x90\xd3\xea\xb2!m\x98\x95x>\xcb\xe9\xa5\x92\x84g\n\xef$\\\xe7Y\x82B\xcch\x06\x17\x82\x11A\xaab\xf6h\xde\x87O\xf2w\x94\xbb1\xb0\xe9\x80\xf0\x85\xb8\xeb\x19v\xe0\xcb\xf6\xcd@%I\x03n\xe3\xf5\xa6\x8c\x1d\xf1\xc1\xb1\x7f=\'\xd3\xec;|\x04>z\xf6}\x01\xa8\xd8k\xed\xd5\b\xd9i\xcb\x12\x96}\xd4\xb2\xd0\xc8\xf1\xf4\xc4\xb0(\xd0\xf3\t#e\xd1\r:\xef\xec\n\xc3\xad<\"\xa8\x0e\x98\xc9\x97\"\xb1\xd4G\xc5~C\x98\x04\xe2\xec\x98\xf4\x11\x81\ag`\x88^6i}\xc4\xbduI\xf9\xbb\xcc\xac\xcd\x1a\xc2\xbe$\xb58\xc3v|\xbf\rx\xf4\xe1\xa57P\xb24\xa1}\x8e\xaaC\xd3\xdb\x93\xee\xb1y\xc1\xfb\x9b\x02\xdd\"\xdf\xb2P\x0f1\xcf\xf3/cl\x85K\xa2\xc8om\"\x80vh~\xd4\n\xa2\x02\xea+B\x8a+#n\x8fGP\xa8Vj\xa9\x00\xcf\xac\x17\xe0]\\\x9b\xcbiU\x88\xef\x98\xba\xb0xLb\x12\x934\x0f\x98\"o\x1d\xa0J\x87y8oW\xeeE\xf1\xdf0U\xad\xae\x9e\\f\xd7\x8b\x14\x971Q\xc4\xd7\x16\x9cZD\xfc\xf4y\xfe<\xb0\xban\xde\xa0\xaf\x02eC\xad\xcf\xb7x\x10T\x9a\xca\x12\xb7\xe8J@\xcd\xef\xea\x88\x8c\xd2\x15N\x18UK\xe5i\xd9\x8b\xe2\xc6\xf00\xdfd\xfd7\xb3\xd9\xd3l\x00'/1057}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000000)='memory.current\x00', 0x0, 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000080)={0x0, r0}, 0x10) perf_event_open$cgroup(&(0x7f0000000240)={0x2, 0x80, 0x0, 0x20, 0x20, 0xbf, 0x0, 0x4, 0x42, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1ff, 0x4, @perf_config_ext={0xc3e}, 0x100, 0x0, 0x8, 0x3, 0x3, 0x1, 0xfff, 0x0, 0x8, 0x0, 0x4}, r2, 0x2, r3, 0x4) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x16, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000e80)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/159, 0x9f}, {0x0}, {&(0x7f0000001e80)=""/4096, 0x1000}], 0x4}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) 09:22:25 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000100)=@l2={0x1f, 0x8001, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}, 0x1}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)="f2b1acc2a8f9bffd0602c17bf67ba64f41c59a597933740499c8d5e3345f8d1383df57e20ae6743729a8bb5397d869faafa65ebcef352e4f910c9992", 0x3c}], 0x1, &(0x7f00000001c0)=[{0xb8, 0x115, 0x8, "0415d5e93b75b2cd10e3f69bb473a8017ca93791e3618e66a085d8c494a02c7d2ad83d74a101aa658abba5a9b57baf0ed346e86a83e2b34814350fba85656b519f9a64820dccc2fb435107b1f8255530e92e59a34f86a563f2cd3a43f05442117042a73de41b52f5784f5bc53c370853c7c14e2b176ef4802203a4fcea4e302fdf11bfdda04ffe23ba3b838d70fd9dcc63bead6da0442cc350710bf2bd1699826557ff9d6520"}, {0x108, 0x1, 0x6, "f1501cf650562f3e60233ae2cda391f7c3dadb9cfe53d513d03036933b91dc8c41fdf07ea6e4295a398ce31ef6e8e0aa712609574bf5c9519c907d968777a14bf34d9fedff82948f92281de42c1e02fb491b430082a7fd7a46e4376abe431f34bc602b76e180158f4cde7c5d3f33aa20e3dfd6d7bd4007bf27c207853a1083245a3d0fd3c5209276f348a185dc2c0b03b2404d3645f333b1ca15efc03e3c391b77d98bf098d0b3e9eea9c31b9b09de103628b1ab6ff9f66a6b33e4d8788a206e3a1a73cce86f72c9ec0dc3c9aaef8808d97da56a8ec557e3b95a523be4543ab13d7ea9d9e34a4a40d493440b4e4b09d6e80eefdc50"}, {0xb0, 0x109, 0x8001, "8168770aa26ccbed683c39f3869255a20979772d9594ca834c12a6a87f6c5f0d4704496a85100873b4af56c70f0546e1154737aebc7a4f81b924735eac59e4c49f403f3b502320413bdf53025e86beeddf02fb86befefa68b3d0e5be99af26088c3029bb4a22f63757a71d31c2da2aa658afd243cc72f5c7133564d0c4e6170acdedfa72392be0aed4e83cc0cf38d4b037d6b42bbd189c44069963"}, {0xd8, 0x117, 0xa32000, "664a9dc4cde444778e430a5aba6eb9950dfd6096ef44f77979a4084a47778e15cd92d4fd8591b679445afd5c4ec2e8294c420e6b19c915d8a04fa5d94ba200b7a5a6458d91db453c31a47cf20541b23f63f5d49de42bef97bcfcc3263b5407df50df971666f660bda0805e6a2e19197faa2e74a895f99ef4c8a85c74a58960ec61a5cb3aa7e29bb701e637e8ceb6e055f3838b5f7752d4d35dd03021d14f1e1e440cf2e848154cbcc7d83142733d378c358340bfaaf9d0aca58c7e81d8d504b223bbd269e05d9c"}, {0x110, 0x493876c1aff7ee2c, 0x0, "8c468cfb660dc54f97b3ee3e98ff1e5f2b2d22607794a154659bbd2d79809bd46ad04f6161f29564f5b6260733e0448940610c0cd7e60ad40159019f9f5cc4a5477bdaeaa2494283aa3863ee39904576d614bc8758f6ca3289fcc96287564b53356009c845261793a5505daf9c9cf82e1d80f4d88108895315da6a1db3d7939887588f343654f6e0450fb4b21ab7ec2138596040d1c9046722dc6afd40af21f04ec3a9832429bf0aac288838e8d484a84401112e03e8348249035a9af24f634436abe5a0cdeceeea030abc1ff6be9331c69e9a7c0a1fba8d8413cadeeccc84acc0e2228d84c97ec4c76a45fc2fdc797180bb169561b37348d93a20480525"}, {0x1010, 0x119, 0x5, "165100d4960dc59b4cd3dd7c54fcfd542d3ec0512391bed787062517d5e090b5bfdd6eb45fefd7c9570e4f40f490eab3b5206fe6b02a48da113214631734904c7bf7d7f604e2d70a560490fbf914c777ab58b54dc6a9479afbd39226e4c4a4c328aa105c3e87130599de787dfdcbbe6368faf4a2355cc0e273a37897c6c320f9189b6a779ef9e3251c5c197acc8524506a6e20d44cfa1e98f04f84c9437d0c2a27b175cec4ef8223c02e15daa30365aa84d7fad1fed1eb536d2bf718c1d5d2efdda53cf30608ea7c39777b13291f8e7ffcc260a8fdf6279a3c7fa7f9b7778947390633f4acd58b57f98883e4861f4426d47316495b24a0f464ac8fffa83cf036afc6d26511495026ddcf1313df62cb692fe507e029899050fac425b14fb2cd2e76ff8ddf70679eb0c0cf1c72d39cb8c1f8321aa6419472178801081fed991c68358ef67398d3e51a44f190b02cd93ad9d99bdf8df490286305bc11564a90c8b5b54457d4adf2d76afb7267337b496061f0a12aac31a9586367fad00ee1f282e56a9cda392c76bdccee4a8a836cc81d2298b7f82e1ce674bd10bfa65bfe77be873ea4ff664a220eda2049464ffbcd7ad68dae08c022fa4f8ceb06552c6d4953c35a2173f2ff1b51df2bee33806cd7af3d0c917dd08b8e6179b170cc72f36f2f423217794dc9365087da0d49ac61d954f4457ab654e4fb9835db1db242ef3348cd5ebd489af1a025b2226795c382f13f4ad0a11535a948f536c6abbc02fde36d888925a39a12f0282bcd05e3e03fd4c5980c62cc128b314ac03d45989a369b06fdbd280e9417c14f88adeab57b67c6d43db13ab3de1ff3760d4bbc19f1965e1f502ad96f759bba2c7536e339665248e5f6f476957a666bca5f7020893d140bff1f3f5f56899b0873af72b73bc59ecca53706d9828a647451cfff03aea1b8fd14991a70adfc10f4f0cbc1a1bb9f70c6ee69e0f4f1c60f92bc09adb36f2b13a090a2809d0a47483600e86a648352f82cacbcbd4fc4a94ebffec582a486fa448cd0c8d877081cca6eb47ed6caeb99f817bf9ab152ebc647e7cf40d65fd68d2a6e047ba6bb487b43671e5864f1f8564655decda4588e466bdcf393dd1a80569954e11cf00d951b3d94c52fae42bee5218b626a4ae9cea190398a64aa75ff9a57c91bfe9e405678e717894349c1291fba7ac1db71d3716ab8b8b6b4343cea5eb758fd830483a0c5276f1953dd5fcff95461c84e3631ba99ff2b0b26395c95881820775bf5815506e2041b8b2e8d925dd9cccdf8525a05971d0d1ffcb17ad7285fbb35dbc5fc4c1b5e4a8e95c090b4db7af2d6ed34f9fea28d3958f687d3f70630397ca4ae38c89eb8e7fcb77c15e6ea7574028143aa4a3bf1a09968e23b7265447a1116589788f01f0c8ced100c27f3c262ae697fd1a625033f2cc43e7c26ea10b69ffe3eb1b836e856c2ef891daed25aa4459129ae7b6a7592f3095eb91d669f9a1839ee174a8d62bdbc1f82119bec2d4991eeae6edd20aa9f0d769f7ab4b25551ce9481c43698d8e1c06572f3216173abbd617854943a73804c6461fb04195302472098ba6e620bde6ad91bc9006c50f6a3cd2519b84a0e1da6dfff9a61cddcc2ea5174d9cbcc892756d82c1c3cd45cddb884bdc194e0372cc459d0c728c9f9dfca8a2061ef1d586d96cde667f53fef33f9e61579db6b0ed457da51da824a3a9a4300c7a46e995cb9af8edac03a4a4e152f701a44b32f0a83466dd80552fbf6749441e19933e54364500c1f1e001032eab217efdb22ec6470db8cf0bfaedff0d6fbc8d92ccdb61af40aee65f91c97b0ff207ff32f78c8c8a5606fa3f848c272eb46c52f34f5c4a1767b5e6ee20c16924b57d588b2c0984d60833ec3090be078fe116a65b78ba88f5e1de4418a13adc915eb80e76c8a7e80a72197c549804bcf7726641cc1cfd8a292d8b15559514a6e31cfeb782600d93fff7248f39c2099c1311393dbba35f6ded34c5421bd8083593f2c353b437b5c05148c014d2cb7949d78dc56c4143a7cf7c0700e1afae6e244bbba3c5e91cca7d60e21cb09d0c5ad97ecb7fd69b53e03db2828353921d3d6ac02e97932813e6ec467e0e9eb6f49536ac67124f26f4a9533260e75fa6b622cc8c36de79ce63051f363600286f64660cc67c578143cf68036f3069c1ca59a28d2c6c430c2d7cf5af072ea91c15cff4cd02ca3ceb8bcce31b0c55ddc858ae3bd37756c8a70796fe6653bde5e99e0475091a461af6d10a2dfa4da4d944beafccd422767903b0bdc8ee7bb225b616774246368132932a0a273d54297aab4731bdbf014095012972c456b969c376b73c0f0e5866abe03c2b46397fb1ef4598e884ee3531fc202b9dbdf96ec4aeccfd66fd5d528d3adf972db543dc57afff46e8d2b405bd955aa584faefc4425d1091e133ae58cdb53f6cdf4d78640e73d940a3d15a43abadc1622ff4d20810827d09beeaf9996545d53fd4dc8961b3f0c052843a631224a2fe6865082c2f87fde3c23345b0b924e8d488b0489bf893147697c353693c54edaf2efa805558ecd57769fefd4c215c78bd431702b139f01c452fca64e62ff9cbe126bebd8b4f73336e2d885d932cbb64d23a45eb34bb547fd7c9af1793b43bc508a8ffd075080673e54f9caeca43ef040bd09c2f782f1aa88557dff252384e80659aa696b1935b23aa3fd368ec636da3884085ccdbbe6f40a1a778a533c3c5cf370c35b02c31a3ae1fd646e014cf4be85798d616a3db3d08b76e38339eac1a8bb1984f15bfb5e5d3f4875ba5da366bff5167a31f140d5f57b2b5b69826bb478537af7a734d7f988dbd9b5a4fe47b8ce95974c19de206dd629e4501f47eec5cb90a1cf5952dc221c8d39bdbce11e0d780e432102474232069ad823057816c6cfad1f1533da97e0543b172f29cd234ac2b89030f2832e7dc4077949769cd7ab8ef90c129f3592f388ec349c4f1114d3248f2e5d001effc26c2ea145044d9c9fb2533454f55217acb8cdf4c3fabee100bcd18d811034fb571c84e3ee229cb3696eb3188c63b2696d836be555cacf51c752a0c228db1931761237c486bb6d0333c04ab2f4efc1089a448eeb62c71bf89decc90413a300dd10af85ccfa32b029b385f990561b4826600f32f3eb07e7a2feebda5bbcf7c69e920912b36451aa72acb7d28d42bf9c87dc0d60efec4c4f08d6727b152e5a3e2ff5eee16962038752667ad14f722cafca6b59a5005426f46fc272c5027c239718562211fcc6e8fc3df862236792cffe8c680410b9ec5dea05f219c67a14edba1b7f1ee9455445cd07dd27d9da907e130536a494a367f90f332c09e2f75ada3551d2008e14774280335f020b157edfc3167ea1a951d6a10fe0eb2dfbde39ddb4db48f3214929fa8e832fdbaec1358765c3c8ae9323d3c3e5b17af543e488b877526a32d5688ba32ccfee85650bae01901064adf40f4960ed39ba81e4ef10a83a774f97c128dddc025fb4ee7659021bf480444f037f96e6d6ef1af44302534d9e39d0e865aff2112b6b8a054484c52810fb50cdad0fe9f217e14ce43bdbea107b827be727d8793f888c65cae33e71311e596ad7ec46d763507c10ecf35eb0dd6a639bf7cf89848e10b6187e8c49f3d81ef676956a87b6248b63fdee799e98830fd381e32f6b236ec99f7d4593be2148c4b3a35af89ee9538c85d673be25f46e9f80dc6089e5c2aee8d4ffbcaab151acb7586e5f394bd159618eac6e462c18c622f51d197acd574fb8d6af984c10111375952f840a5173f71dd946e76cdfb4b9b5e287d028dd996f9b904074015583be4a6bdb576672b79cb800f47eb4c30ccc00527d934f391397fd8deb0db639e462bfe72f1d8c84239bbd031b867bf86a36164b9dc932f2a1339a405dcd0ccf6606b60bbc3ccdba7ac262f2be2bc86d60de59870e879234cb57f54ba297962fcaab1815c70ad289a0943726782fcef7e2710f2f08f0a4e678888d04010a7d4979f904ca73cdeabb906b300fa1f2da4841ba76b1ff8848cfd86196371acf7bbc5d350bece1e2d21cb87277a012f85bc2186078baa185c45aa271a5f300a7c33152a3390ad98160de0bb71eab46c4bf27d4e8c50e7a7f5b0034ce9659f1d0d5d8fc17528afa2dd3662b4254aaef751260fdcb2ef5b319c95f9640fefb001fc2fc5dc7bfeb871c738fd6a8a2c79a236b5b30b9101d6c6a6cdeb538d01703009432a2d0e37ff427e525da2377e8bae6ebef16993e08da5167b67eb11eecdeca47b17fcff9dffa30ec05b586e41535a0b19587dd58213d92a4595ea79251772437766ef0efbe350397dc94b890b0cc8787a7d7052268ad8833af65a3f3ec15ee88d012d6f1537e0b6f3acd4f78a7f8440dd0961832d5b3d87dddccbbd6bb14e6779f7052b5c67fad9832c1f042e31c56aa65ccd9b787d308bb4b5b40fedc6af637ccf437b9e2918dcc9cbef3edb5dff306740ebc06d401a90ae46c1c6d3629d30eb200f3de3ba4e5071224bf3293476a6e6e5c0cebd46d2a99f6d4f4e1d1ef833434a9c17fd250abb7b2b222c6d56fbf45b66bfc479b4b1002353ebf7da18445d4bc08e8127e7da6b63d3716c77c86492cacf9c4c500986ef43c7492fa268007f7fd038c2e6e8ce4a2daad9c8b64d44aa9fb6b34b281af220d86745117258936f63553d2493478a4045cf616a786d02be744426f436d51843cab7391467cbd82c06b0a97ec5185390d564a23a60f7290e6f30628218e1db0fd116e678fd574051473d64d23ef128193f79f2fad95e6dc53d87ecad9c44e11e16389b73be57bb3857511e5ee7f91a5915be09267770b38ed193d0366c2d3367344254bf7efc05c3d7f6d13867aa1ec659b509c2b0e29041b4f6d76a4dec4ecb4df73bbf74c63c327cca367f8ccb7404651694b95f4ca4a464c94217c215814065a235815c67d32f09759a406211dacef0ded5c6ac366436ca8a5cdf68dfdd9a6ea0ccd6fb84d5b2129c34c4ec02e6cd4207ec93dea9c9368f4c93281e2875644381bac978b84964706c22a203a9e22b1e42f1719b248f59227ee64f0b59ee582b995c72eaa86645e891425ee379436a917cfea790162a971d60549a0c6a2edef8b08691085d9b94266c300081bbf0ab5b398527cc476259a9c512f6e6182b7daf19e328125b91d52c1c86d880fc7e6ed751c1a67076c025b5d7a334d9b07c455f7fed47e7c669409ffef2f57e4ce427040949df2f033cd2cd498a0e83a521fc9325727573ff4a0a38ca1223d238b5c1f76d0b69e13a20d29f3a55beeccd4728ca1926828ffea01173a844e040dae24b1c44e110ef4ba83a6ff53607908cb28915b2a5a93949674f66c9b84099a7205ebcba93e61b723bbca7e35ae20bceac762a915609a2c6dd0c712b64804d28e3f09f75be181064bca4db3030ac66b4ba057efa3acb99df71db29b0f00e26d5b5422b9d05c43b4f4b310584eda2687a589731eaac911fa085aa6746333b72dab45c79c2793cee4d083b4ad9a7681b73dcc902a05b07805fb6d5aee6f9a63e7058613d10846b85151a06195310cdbda9304926007629625892c6e66f56785d3d4141b9f1aa5e4f10d4c870f2810be7495cc54dea8247367f548410321bb8ffabbe616696105bc3e1c487821567be78c356cbfa92e0b9c19c728833ad893da807166cd6c34f9df3438d71a543eea10d7442269d6104600ce51f7031412dada1bf530c4e1f75569bc98b2c363e34062cd8727e45f86a18bc47a4a886ee52d7bd8fc3018cbf5aa546477b41d"}], 0x1468}, 0x2024090) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0x3ff}, 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000580)='ip6_vti0\x00') recvmsg(r1, &(0x7f0000001a40)={&(0x7f0000001680)=@llc, 0x80, &(0x7f0000001940)=[{&(0x7f0000001700)=""/58, 0x3a}, {&(0x7f0000001740)=""/212, 0xd4}, {&(0x7f0000001840)=""/217, 0xd9}], 0x3, &(0x7f0000001980)=""/166, 0xa6}, 0x2000) 09:22:25 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='-emy.lv\x86]\xc4\xbe\xcd'}, 0x30) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)='.\x00\x00\x00', 0x4}], 0x1, 0x0, 0x0, 0xa00}, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair(0x1, 0x80001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8923, &(0x7f0000000080)) 09:22:25 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup(r0, &(0x7f00000001c0)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @loopback}, 0x10, 0x0}, 0x30004081) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x4) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000025c0)=[{0x0}], 0x1, 0x0, 0x0, 0x40020002}, 0x6d70) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001f, 0x1062, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='io.stat\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) write$cgroup_int(r0, &(0x7f00000000c0)=0x1, 0x12) ioctl$TUNDETACHFILTER(r4, 0x401054d6, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0xfffff007, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x8000}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cpu.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305839, &(0x7f0000000000)) write$cgroup_int(r0, &(0x7f0000000240), 0x12) 09:22:25 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='-emy.lv\x86]\xc4\xbe\xcd'}, 0x30) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)='.\x00\x00\x00', 0x4}], 0x1, 0x0, 0x0, 0xa00}, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair(0x1, 0x80001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8924, &(0x7f0000000080)) 09:22:25 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000140)='memory.stat\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f0000000000)={0x4, 0x80, 0x2, 0x80, 0x9, 0x1, 0x0, 0x7, 0x80400, 0x8, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, @perf_config_ext={0x6, 0x1}, 0x200, 0x5797, 0x6, 0x0, 0xfff, 0x761b, 0x7ff, 0x0, 0x7fffffff, 0x0, 0x100000001}, r0, 0xe, 0xffffffffffffffff, 0x2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) write$cgroup_subtree(r3, &(0x7f0000001580)=ANY=[], 0x32614) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r4, 0x8912, 0x400308) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) [ 921.779178][ T6886] device wlan1 entered promiscuous mode [ 921.828876][ T6886] device wlan1 left promiscuous mode 09:22:25 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='-emy.lv\x86]\xc4\xbe\xcd'}, 0x30) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)='.\x00\x00\x00', 0x4}], 0x1, 0x0, 0x0, 0xa00}, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair(0x1, 0x80001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8927, &(0x7f0000000080)) 09:22:25 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/346], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xf, &(0x7f0000000000), 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cgroup.stat\x00', 0x0, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000280)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) close(r2) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x27, 0x304, &(0x7f0000000040)="b90103600000f000009e0ff008001fffffe100004000631177fbac141441e0002001be3e7d2a182fff", 0x0, 0x104, 0xa000000, 0x0, 0xfeb9, &(0x7f0000000640)="9209558f0c5fb25cd57f98113135c3171b8b331fbc04f0e6955a796ff8e3aae3cac46cec3030dfc999058aea01f0e6dcf2f9d480d328655aca003927bd50ed49d4843c8a0a2a4b26ceb747947200bd644c85e7a8a7d7cfce840c02a7d69c9e0bca410f64d43290abbbf3131e1fa8bd8c3e5f19d5a491d3d4c1a0fe47de9eebaf073ac3da6256bdb681d18fbd607c9b0d710442bcf78bc36fd3c035812bde582a262bff0e4d6181c818fccf542868c6e602d97bea23a101955dc76bcc984142ab305387aa348566d688edd291a3e9d08952adbdf60462bb7f7faebcdfccf17115708b0d73d0f3a469ce7d8374219b3f92c92bcec4958d474bb281c26691949d054b784a5866f081e53eb9cfd7", &(0x7f0000000100)}, 0x28) r3 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r3, 0x10d, 0xf, 0x0, 0x0) socketpair(0x21, 0x800, 0x8, &(0x7f0000000c80)={0xffffffffffffffff}) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$inet(r4, &(0x7f0000001280)={&(0x7f0000000cc0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x30}}, 0x10, &(0x7f00000011c0)=[{&(0x7f0000000e00)}, {&(0x7f0000000fc0)="d4c10a670c91115ac414daee96105f4ba7a7aebad4b16cdcf214e3be9b2f94404e70931327a22279a728073c2c85d67994536730813a09ccfc3d144b04680d03acbd3fb9401db4f33781af8a6fc2b143340185251108bdfbefeb66242f0ad267b7fa64a788282d57308b46884c0770d57ce5f1de92df1c9b45e66b1973e4491ff92457d2c61c46e8d927eb3c", 0x8c}, {&(0x7f0000001080)="34791c7146326977b47e273dd5f4087796ecba13b275ab82f83893d56465203082c559f658ba5d1b7198a3434a7daa84b68cadf33bdf78bbae497c1f302f708cf91275bb53d232683829f603b30c52eb094a", 0x52}, {&(0x7f0000001100)="b48d2c60b8d5c2628b14660f12b577cb86791342854fd4c37edbd6a3d0efd7d43d0d857e29bb5d306d28806188a22b37672502e7611bb91261a9ded653fdb68f369e9d0d846d943715c909dd103d4f70ae90c38e10027ce5b13b2da667ee90131d153876db7e1b5afb70ac85b942a2da751cb30466f119241bbea10b537720b53e474a53", 0x84}], 0x4, &(0x7f0000001240)=[@ip_ttl={{0x14, 0x0, 0x2, 0x6}}], 0x18}, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)={0x0, 0x0, 0x4}, 0x10) 09:22:26 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='-emy.lv\x86]\xc4\xbe\xcd'}, 0x30) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)='.\x00\x00\x00', 0x4}], 0x1, 0x0, 0x0, 0xa00}, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair(0x1, 0x80001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8929, &(0x7f0000000080)) 09:22:26 executing program 5: write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)={[{0x2d, 'memory'}, {0x2b, 'rdma'}]}, 0xe) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0xa, [@datasec={0x8, 0x1, 0x0, 0xf, 0x1, [{0x2}], "f3"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], '\x00\x00\x00'}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000380)=""/249, 0x4a, 0xf9, 0x8}, 0x20) 09:22:26 executing program 3: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 09:22:26 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r0, 0x0, 0xda00) perf_event_open(0x0, 0x0, 0x10, r0, 0x3) openat$cgroup_ro(r0, &(0x7f0000000000)='devices.list\x00', 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000038000511d25a80648c63940d0124fc602f0035400c0002000200000037153e370a00018025641d00d1bd", 0x2e}], 0x1}, 0x0) r2 = gettid() perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x20, 0x20, 0x4, 0x0, 0x4, 0x4222c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_config_ext, 0x42666, 0xfe9, 0x1000, 0x8, 0x80000001, 0x9, 0x8f52, 0x0, 0x1, 0x0, 0x1000}, r2, 0x5, 0xffffffffffffffff, 0x1) 09:22:26 executing program 0: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r3, r1, 0x0, 0x1, &(0x7f0000000040)='\x00'}, 0x13) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0xbf, 0x7, 0x3, 0x7, 0x0, 0x1c0, 0x2080, 0xe, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x800, 0x0, @perf_config_ext={0x6, 0x7}, 0x0, 0x0, 0xb0, 0x2, 0x1800, 0x6f, 0x830}, r3, 0x3, 0xffffffffffffffff, 0x3) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='&@[\xfe') 09:22:26 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='-emy.lv\x86]\xc4\xbe\xcd'}, 0x30) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)='.\x00\x00\x00', 0x4}], 0x1, 0x0, 0x0, 0xa00}, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair(0x1, 0x80001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8930, &(0x7f0000000080)) 09:22:26 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000001840)='sys_exit\x00', r0}, 0x10) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 922.614684][ T6916] BPF: type_id=2 offset=0 size=0 09:22:26 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r1, 0x0, 0xda00) perf_event_open(0x0, 0x0, 0x10, r1, 0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x0, 0x9, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0xd51, 0x0, 0x0, 0x0, 0x2}, [@map_val={0x18, 0x2, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x1}, @exit, @jmp={0x5, 0x0, 0x7, 0xb, 0x3, 0x100}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1}]}, &(0x7f00000001c0)='syzkaller\x00', 0x3, 0x54, &(0x7f00000003c0)=""/84, 0x40f00, 0x6, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000000300)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000440)={0x5, 0x1, 0x400, 0x4}, 0x10, 0xffffffffffffffff}, 0x78) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000), 0x248800) write$cgroup_int(r3, &(0x7f0000000380), 0x12) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@map, 0xffffffffffffffff, 0x0, 0x8, r2}, 0x14) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc020660b, &(0x7f0000000040)) [ 922.644207][ T6916] BPF: [ 922.664274][ T6916] BPF:Invalid size [ 922.696598][ T6924] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 922.711244][ T6916] BPF: [ 922.711244][ T6916] 09:22:26 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='-emy.lv\x86]\xc4\xbe\xcd'}, 0x30) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)='.\x00\x00\x00', 0x4}], 0x1, 0x0, 0x0, 0xa00}, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair(0x1, 0x80001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8932, &(0x7f0000000080)) [ 922.741255][ T6924] device 1 entered promiscuous mode 09:22:26 executing program 5: perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x480, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd, 0x0, 0xffffffffffffffff, 0x20}, 0x40) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) socket$kcm(0x29, 0x5, 0x0) close(r1) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000200)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400019) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x6611, 0x1200000000000000) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000240)={0xffffffffffffffff, 0x8, 0x0, 0xfffffffa, &(0x7f0000000040)=[0x0], 0x1}, 0x20) 09:22:26 executing program 0: socketpair$tipc(0xa, 0x801, 0x106, &(0x7f0000000b40)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000007c0)={&(0x7f0000000000)=@ipx={0x4, 0x400, 0x1, "1e18681d1f11"}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000080)="a8f4afe844bb37d7763ac86eb3249c81c80eff03bafc24b73fd7abe5846b43e00bc40aae90e86ba43eb38256882c104d256723ea3ece4f5a2e7bfdff719ee074a3977461c5", 0x45}, {&(0x7f0000000100)="59fe87679488ad2c5dc1fc01da2cd2225c0fc219f5f30bd83b13ef4ceea5fe399763cad62e17a58c98e3f9eea46b579b479c28", 0x33}, {&(0x7f0000000140)="1ebb5cae1c73a7c5f56ba564d78591a3eaffba8e88a58c6b3b4b1a0f1a57889128c077b4cd73647d19c1eb8109c869f4212450f7ec6cb073b1475223691fcae6ae33aea5e3de09b5c4cee85a569f2f056b47efb3c3ddd3c6a6d0cccc058661c8b24487cdda3c742f384c1b0ad52d3982e023b241434af9c005f991c1e9f155779a602eb130cf1dc0b92401e6e20739c959ba736224c185becee357575336379a28e9d381", 0xa4}, {&(0x7f0000000b80)="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", 0x1000}, {&(0x7f0000000200)="243b5dd32e3c6e25443fd3243cde20b2a67803aa60f356d5abaaa93167a84ef76b4bad6bb10119bbd56a1f8239e0ee5838d86ad92b7094a6d1a8cb9fecf8ae3090ecd08e83900fc493fcff358073c67c5e58d78cd0118cf3e1ff09bef403481db84deac70daca1cf0af049da0b5a99e98965668b42ff17ffe09f994c3dece06fb7b98071ddcd649644ff992db4e7aa9c4fc52ea247a90715fa6bd76b25e4b7cb5473df7d6fab51fe6d7caeb112b845d865e706", 0xb3}, {&(0x7f00000002c0)="6d028d4901374d5111f6db12397b840e94a785c741c3f0139370fbb66d3a1e", 0x1f}, {&(0x7f0000000300)="5405c3b4401726352282b48939c0a3d974974470bc0597770a503f839de109fd5e8fc9be82ca1710bbe6af0be2f4bad975545cf84c", 0x35}, {&(0x7f0000000340)}], 0x8, &(0x7f0000000400)=[{0x60, 0x88, 0x6, "244464cc3ddee42a86cacf6acc6e3cd08b9839b737a476397c4c85c499c12f8c7da3b9cf6de6e857e61052e7a12407f56fe70f6e5cb3f75cd05b6f800ff9231fe6c8caa81820c951e5"}, {0xf0, 0x108, 0x80000000, "66e174b1f5be93509622cc651a0c993196281a9874bfb107d2540d5ad2032b6f9d95c1d4f1c363c040774b6802dd7b485dee715f127ab822c00cb09c898a3d4347192e1e1875dc37723bddc2e65f20c6ea546a10e0d7a85a60d582bf41f7aa044eb5bf5e22328751bf93c3edf88322c809088e1cad6990151ce1fa18797abe28374a623ef9c58e3d078623576b2d8db99cb689fc94fd47069baaa9a0b6e1b3ed9d2b594513c2f6fdea865c40c054805afc0e9bfee51154f58423fdd48eb7f03155bf703287d7e41cabbdeeef25c50854fcdd1fcc67691ae6832718"}, {0x88, 0x100, 0xfffffffa, "c3a974ed26bb230b4bcc2fe234cbf69faf5333350140986f42abc280bda8bb1c8ca4c15e1506a06bb9c14617e28d6dcb29b2d3d003bbbd52e4030ac298ae3e46687da6bf4cbc8a62effcfe2126d09884c063f6c1eb11e4613552d42efffd53f379c2e1b50ff8ba42d7280a54c6cfed226625127d9677ab"}, {0x88, 0x10d, 0x6, "41a79ec2622ef9b12a752b8323f46732207f737a6d894748516a50b19531a7d5678142c5b1e4ceee9da5a7f6b33c66423cee193e6930d11493d390d6f7fe2146493de9fcbb9791f4ec69223aeeec988937c0da99f0b0bc0bee951ab6c8343a1717aac53b2309b03aa4ba8e7f130bfb6f288c67c38566"}, {0xb8, 0x115, 0x1000, "06f22f5dd0cd3acc8a179594c6cc1fa1c0366daa2e2f147994fd58bf419df5f57c5945a464ac218fec06877725e9fae091e9ad3f58a35e3780942f133265ebe2604ea6748dc0cbec61a9a90125e78c849c2e34ccf9bfa3f35bf2813f1993b98615a7b3dc8d79561b261470df4e836f2e995d0f67cd1d3e097f06bc8e8073fd48dee2b08345a05bb06cc4c841c1c74896b5f894665a694ec037ff74e757277398cadb7d4b04"}, {0x48, 0x1, 0x1000, "df4f3c221135b7d3c50e29189eb477ccdb24c85197fee83da0b6cea67ca71fbfa83eb2419642a128805c2074ea49ca83c8"}, {0x48, 0xff, 0x4, "c54f33f9a5deb59ec7d971ef1ccd78d9993876afb0bf2fb3f3eab2fe6195522611cb948f4ea7a91110bd6b6626cf2a578ac3"}], 0x3a8}, 0xc005) 09:22:26 executing program 1: socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000029000505d25a80308c63940d0424fc60", 0x14}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000700)=@caif=@dbg={0x25, 0x5, 0x3}, 0x80, &(0x7f00000011c0)=[{&(0x7f0000000f40)="ce5cafcf8a2aae76b3cd35160fd3505c9fd190f59bc22681e4c33b8f80554fb85ba3228e8c3ed7195db00bfc85f467275438c7fd3edecdb7db079798d35bbc667b0766cdc86b26a9480c01fd459793d9fac8b1b9eb3e22f0f00598878c852b6414acfe2d8858575b5ee5fb25220a5da4064a603c96bded7239f6c5b0c40c938ee25ca0491af4508a060813e19b770ae88e61346d36ed5e0d693dbc46cea422a26f7ef5b73e4ccc4f4c1650c5625fd1994b209cc802b3e379a111a2e630b264ed135b416423fef458db12c32898f4ea", 0xcf}, {&(0x7f0000000780)="c9f667af83e9f9f4256c49aa0d46e433a0499bbc3aed367bc34f6e665954e284d2d8aac4a70f787583653a47c2e0f8e4f5b3fd8b48a91914e1c533ff13563c29e679273a1555e26657a2cd4216e5c8752f68dfbbdea20f977ab56d55400db846131b0fb587a8a41ab67c947d4c857677aa934146c74294dc6deca5d93174b5e707a5cd4572062348c5726ed880110101d56bfe3aff0f00007e1d08", 0x9b}, {&(0x7f0000001040)="d9c4c0c3ed0d2218a86f417f1d8ef096b7f465b27338a47ab3b3a1f50b1b24c1365c5ccddc9caea7a3a9a31e223c", 0x2e}, {&(0x7f0000000140)="16bebac544eb7cb86ca024896c801e6a1b5ff3fae1352f7f987a0113fbe223ff705d889b8cac9224", 0x28}, {&(0x7f00000010c0)="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", 0xfb}], 0x5, &(0x7f0000001240)=[{0x108, 0x11, 0x6, "4589fee689e922d90839e9f39a46a84e14d2efd53e63487cf0a9a242e497eb38bc652886b2260d3162448c5071e0f4223025c6c2045c3210e35c5f906c8d243e9cbbfe1e3957118b50ab9139015f33d78fcdff8f1a4763644f89b72cae1b9f3ba374a94041553484d7e41eff08d8e1f7ae91eaa65a609a7185a3ce58185ec8c7b3d7ad2c8907451505649b25dd53f2f9da911ed3ce9a035a130e8ce52ab8deddcde5d19d8c2bfb2b185da4fd9912f9d60c0dc8cb8e64168c54b466ec12e5176202896dca997f2f0043c00a2cbc791333ea5887845cef37f04e823c3787d042f76aab09693e791715c13ac617ef3a45cee30b0e5a"}], 0x108}, 0x200c0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0), 0x9) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:22:26 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0xf3cbc9dd7c389494, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/net\x00') bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, 0x0, 0x0) r1 = socket$kcm(0xa, 0x6, 0x0) openat$cgroup_ro(r0, &(0x7f0000000300)='pids.current\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r1, 0x10d, 0x2, &(0x7f0000000000)=r2, 0x1c) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000009d40)={&(0x7f0000007840)=@xdp={0x2c, 0x0, 0x0}, 0x80, 0x0, 0x0, &(0x7f0000008d40)=""/4096, 0x1000}, 0x140) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0x2, &(0x7f0000000000), 0x1c) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000380)='cgroup.controllers\x00') openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000a000)={0x0, 0x9, &(0x7f0000000880)=ANY=[@ANYBLOB="18011e5cae961cf7509300004d923d4b06cfb500"/30, @ANYRES32, @ANYBLOB="00000000ffff009bddd93f74fd9800850000001d0000", @ANYRES32, @ANYBLOB="00d4de000f07e9a7ec682917583469ad5b00000000000000a23f5c4b20476879340509c4e975de851a5a668f7c62a989e4cbed0015d0591e6ae3597ae5be872e783d607250902bb5956eeda67e29a4fcfdc7b6089c26d431fc841bb97e4a566d8478231e91402b744e20e63d949b3bfa541501ded72fc61e9f0c39638d14d09a228e69cf145cddd6f3a5fe94d4dc838a231e6cffea446c614b0b0f404bada65ef19b8a2cba6b0a91e7987ada535bce9005479e1c396219c9d216123d6083dc366f709db0ab27636daa9218cf8724a0600ce176b96f2a86fb285808630182c2f308a3e50fc3ec", @ANYRES32, @ANYRES64, @ANYBLOB="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", @ANYRESDEC], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x6, '\x00', r3, 0x1f, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000240)={0x42, 0xd, 0x4, 0x4000000}, 0x10, 0x0, r4}, 0x78) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=0xffffffffffffffff, 0x4) 09:22:26 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='-emy.lv\x86]\xc4\xbe\xcd'}, 0x30) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)='.\x00\x00\x00', 0x4}], 0x1, 0x0, 0x0, 0xa00}, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair(0x1, 0x80001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8933, &(0x7f0000000080)) 09:22:26 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x7a05, 0x1700) r2 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg(r2, &(0x7f0000007500)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000140), 0x4) close(r3) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000300), 0x8) r4 = socket$kcm(0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xffffffffffffffa5, 0x0, &(0x7f00000000c0)="b9ffffc6f93e698cb89e0bf088ca1fffffff0e143fee000000000000000000", 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 09:22:26 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)=@sco={0x1f, @fixed}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000140)=""/91, 0x5b}, {&(0x7f00000001c0)=""/87, 0x57}, {&(0x7f0000000240)=""/23, 0x17}, {&(0x7f0000000280)=""/133, 0x85}], 0x4, &(0x7f0000000380)=""/33, 0x21}, 0x10000) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f00000009c0)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000a40)=""/138, 0x8a}, {&(0x7f0000000b00)=""/4096, 0x1000}], 0x2}, 0x22) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x18040, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x180, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000400)={'tunl0\x00', @multicast}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'ip6gre0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f0, &(0x7f0000000580)='ip6_vti0\x00') recvmsg$kcm(r2, &(0x7f0000000980)={&(0x7f0000000440)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x80, &(0x7f00000008c0)=[{&(0x7f00000004c0)=""/15, 0xf}, {&(0x7f0000000500)=""/65, 0x41}, {&(0x7f0000000580)=""/121, 0x79}, {&(0x7f0000000600)=""/218, 0xda}, {&(0x7f0000000700)=""/41, 0x29}, {&(0x7f0000000740)=""/194, 0xc2}, {&(0x7f0000000840)=""/37, 0x25}, {&(0x7f0000000880)=""/23, 0x17}], 0x8, &(0x7f0000000940)}, 0x0) 09:22:27 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfd02, &(0x7f0000000080)=[{&(0x7f0000000380)="2e00000052008108040f9becdb4cb92e0a48b1371400000069bd6efb2503eaff0d000a00020200bf050005001201", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={&(0x7f00000000c0)=@tipc=@name={0x1e, 0x2, 0x2, {{0x2, 0x2}, 0x4}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000040)="7c050114f0fcbc3d2f835907d9a456553d296fbddec1ba04435bc8078b8ffdc2a771394fdf6e5b29a2", 0x29}], 0x1, &(0x7f0000000180)=[{0x88, 0x102, 0xfff, "6e92a978ef442bd5c66b9860b29e8caef32e70aa8d6d64618e47ccd5c9ba2cc353e72437957f5bf2d66f73ad3ecf3af4f53935ec9ec9f4b427b8898c92d9c45e4a3d159eea3422660b0b11b83a4f79c84ace2128d850dee01dc382b6c5149efc18690b667a9e1f4ffa65f04af7e1ebdab9326679"}, {0x68, 0x118, 0x7fffffff, "3a5ac85b77bd683d082964b762a6a7c917ce7fad217a7bbce1fedb86439c3b4c489bf5283e79931e7da3e91c8e5b4321d052ac83aef1c13162a1019e9823e340b03070d696a056022b822aaa7be53648e373b853"}], 0xf0}, 0x20000894) 09:22:27 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='-emy.lv\x86]\xc4\xbe\xcd'}, 0x30) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)='.\x00\x00\x00', 0x4}], 0x1, 0x0, 0x0, 0xa00}, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair(0x1, 0x80001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8937, &(0x7f0000000080)) 09:22:27 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r4) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r7, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x1, &(0x7f00000003c0)=ANY=[@ANYBLOB="850000006700000095b0dc06b3b573a6742b31ca6fad332ffb8f130e743a6d923ce84b08a5e392d1c2ddd00b25e03b3b34c9ac13edc29ca99d452f74c905a71ec144b58578464ffc6d27cef1c39f5fbfbb3c1902dbb9b5c1157d560719a9d01203040c"], &(0x7f0000000180)='GPL\x00', 0x7fff, 0x0, 0x0, 0x41000, 0x2d, '\x00', r8, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000200)={0x1, 0xf}, 0x10}, 0x78) recvmsg(r2, &(0x7f000000d980)={&(0x7f000000d780)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f000000d880)=[{&(0x7f000000d800)=""/90, 0x5a}], 0x1, &(0x7f000000d8c0)=""/178, 0xb2}, 0x41) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000014140)={&(0x7f0000013d40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000014000)=[{&(0x7f0000013dc0)=""/83, 0x53}, {&(0x7f0000013e40)=""/133, 0x85}, {&(0x7f0000013f00)=""/37, 0x25}, {&(0x7f0000013f40)=""/190, 0xbe}], 0x4, &(0x7f0000014040)=""/235, 0xeb}, 0x2002) sendmsg$inet(r6, &(0x7f0000014240)={&(0x7f00000000c0)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000200)="dd0c5160f1a1e13ff2dffa558e2123175d1718b7cca9b1b96a25e007b71c41f99784f38bdd4e422d8c24b8bdef797000725331dba7616df643e27d9ebe06bbb3bd1caf230e840d277ba0fc30d2e5815596daaf5baf51e5187e526f7d18e9a3e0e4fecb56b9b316f4b8046021e09562d00de6a416971933fed429a4a578dd5225e938b9eda82f6df7e2ec84d3b1c3e8db1916cf4e846711bf274dafcd90218660e70d91057b010489f2749b21ee25da0a01c61238098520408dec2475e3369701b7e93c1093bb157b757432aa10", 0xcd}, {&(0x7f00000003c0)="56db6aaaf4cebda9d0d6a1eefbb20758138fdee65260bcf92c86732123b2dc5978a472e8bef2852e16d11b45a325e9d449278aa42f80bcefe8d341bafbc7ff8291c832a52c4048b3ad9bd155f18ce4b7e434855690059a7c667c3b4c4e6b2b7991e475f08294f964138eb4c56c87f9a247c26ce53c2a0c430866610a4e8f7b37671b1d380731b1413f5f5139bb09456b51a6dc04e3f05ee5364fbd55b9ab2e731238191bc2b531bb5dc8cb8822eea3fed2c5079b2c9c8fc18efb12ca5abfcbe234fbc15737ea64b6e60e2d72", 0xcc}, {&(0x7f00000004c0)="6dc3f34690198b36706beec808f904286b4143c37b0fcf3f5b8cc3c736ac9e40c810e656c86dc42ac30ba983ce9356515ee39165e770d76eba7dc49e6414584f5882cd47717e766d096809d58471b5c5a729f810b285b430f09b3d0ded2c192d59f47598e898c1e7d5eff1f6580a35f1804a313354fb07afc76860fa40ff90837d0d792ec86d1f45f056ce9a8158b126125d960f9134f28f44b89bea654edefd61ec84ec1301c132b91bc2b890ab5cf7493a1458fd17b64e9bae95d875e83d5c5943b87c0ed9e971a42039b5df5ade21a3836a5da9ae94aac90b17577571fba4c5f806c3f66904e3bde01686bb0293ef165103a0aefd9a92d3a40b99", 0xfc}], 0x3, &(0x7f0000014180)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @dev={0xac, 0x14, 0x14, 0x27}, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r9, @private=0xa010100, @broadcast}}}, @ip_retopts={{0x24, 0x0, 0x7, {[@generic={0x44, 0x11, "906088fff5f0191630cac741d7b6bc"}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r10, @local, @private=0xa010100}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x9}}], 0xa0}, 0x4004884) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) close(0xffffffffffffffff) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000002000)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) 09:22:27 executing program 5: r0 = socket$kcm(0xf, 0x3, 0x2) sendmsg$kcm(r0, &(0x7f0000000700)={&(0x7f0000000580)=@sco={0x1f, @none}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000600)="fda96c1ee48990922d9c0d64ea3a81eaeb4e397b5fcca5c649de43d9589ce80fe53b53a549153e727812888293a3cc257d4fb0eeb8a6252f7b10817ccf3244c5b75facfc86ebb1c393b5dcfcb7a042a20c45f1d68c128cfb20669f59f30ba498d7a02922b2c77b569a313e2b41946573f3022871b52018549c887439b4e65c72c66e5f8eb0bf27", 0x87}], 0x1}, 0x8040) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000c40), 0x0, &(0x7f0000000740)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x98}, 0x100) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000000f80)=[{&(0x7f0000000e40)="0bc8b0f49f2e6fe27a916781b3e4f676fed33b52f2a779cd1c84c4610625a3af0e409084083de7ad2671228451f84cdba87b392ba42e774ef97c9bf6dd26ae3d9001ed8b629c48e2669eb4871f58d1537d8d1b5e1f9c245d5f5322749fd3b3b966d7a39ab086e67438f3600e91933d0f183487224b4c0d9d124edb7bcccc4111028584b8e5e6a80069275840dd2a0e64590f57ee8d8fe76e69fc9330c86c597bd9e09a037710775f70d0e6ad75e470139b7553a5c25a710aec2281d2b80e213879d6fa1f89b4d8759d4fa6b0", 0xcc}, {&(0x7f0000000f40)="d6148b639f3311b6fb315afebe6e449da75ec37db2457277dd63d07176787f2d82f899aac3fda8616d4d61ff2a07a0a3952b8165f569fc885b17e3c3ce", 0x3d}], 0x2, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"], 0x480}, 0x20002841) sendmsg$inet(r0, &(0x7f0000003780)={0x0, 0x1800000, &(0x7f0000000000)=[{&(0x7f0000000080)="0207000902000000e4a17c0200000000", 0x10}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)="d7969e058bedd76d02a8950f490f57e21e7fe6733be89589e83742af6725966de826c867e004e13cceae175d89fccf2be16b90c5eecb9459e7749b4e08a465d34aa41073e4ff615d44a0016a30fd16", 0x4f}, {&(0x7f0000001480)="07215e3f62362c042b68b63e011fdffc87dc640fcf45c6a852fb2e941f535a2e", 0x20}, {&(0x7f00000014c0)="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", 0x10f}, {&(0x7f00000001c0)="4222150b2815e2ec50f9f51269c28170b4e49ada5a142ceca5500117e56e4cc413f9d0e1b4d9af2aea19fd7bc8674c5fb35c5c1eb2c82bd040a4144ca62f085803b6dec1346c2091051ac68e88f48fb353b110ba5acfff115d4fc80f6d2f949281bcd08ed05b4a1d141ffe25cfca4565f19dc788f04560cc7f91a19c6efd17c4241e346595d587bcb4df39f99b9e495280f30fef21ee002a4bca4cd70d9a847fcf0da2e5c7a6233d3d9e8104b58e15f81cd3acf5dfa45354fb1b8c13eb5be132ab02525c957cd564910fc572c34a0817cc0e3d", 0xd3}], 0x4, &(0x7f0000000300)=[{0xd8, 0x109, 0xf586, "51ea5e1df280240f81abba65e2658e1441fbe88b869b028b21448f8ac8eafcf8e3b3ba16eac8d45a58b92328723e3a7e168e90f10ca0f45a03b3ba625c8e9ecd40d347947682ebbe52a2a0740668342baa10506c93c85827df80caf2077d742b9d5fe9a54cfc8513282c72a4944ffe7ab65cab9a2523986978a582eaf774826366de7df0d38fb169100cc7b776c26d00ffa6f1eb74174b805079462b9c3a813a40438df4c511a95cd0dcc70179c1986129afcdce9c976515b36a4a5c61adfcb9d5e60ffd"}, {0xa8, 0x13b, 0x1, "80a0839c0251e0b25c942c2254bb799188753ab4c2c2378d3f210badd95e60613ba6dd5410f7e36168248705a8676b63c2fe97b8b7ef0787563d6552558f1a08ae5c2589cd18a2449bba7851cb2e512fedfdbab563e3e9f610cd40dae0684d16bf499ab5586e129d845d475e318c5d8fd48b273b9fbe66e7aa9b8d93d11391cd7a0be6ddc0a7b7dc949129007485631338ae7b19"}, {0x98, 0x115, 0x8000, "713c00b4c7a95b26909848fb931a36012cf91637cf924edc7892ca2341d4a697d75cd1dbb047a422d9aed1dc05719213e89cd8fa87f95833026b14cd98d95e4f8bd935cbb75882ccce4a40d2e96226ee09421e9d0e71675789d4f86d4ce9138752013e21cc3d354bffd87bcb8d4bba4f6ac802f3eea73a4dd98deed34d1a2df7735179e6e06bf2d5"}], 0x218}, 0x8000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001c40)={&(0x7f0000000140)=@hci={0x1f, 0x4, 0x1}, 0x80, &(0x7f0000001a40)=[{&(0x7f0000001600)="d8ce967c1c9be9586febbb47be319e47bfe485f336e5b81c3f9d0aca856ee1310597bd47647d63c182543fa44c6af9e62ec7302bc2ca18318294c16dd11d84837bd49e49a948a630483c93de0ef6158db7fdad248194f18eef8ddc7ddf6609fbd49cce8d6cf9dbff21e196f4dbf3a79111a47364b0cd1545c3a42cf20c64e70790179897ebf48a72ba38bb283d9c565b41ba6ccabfb60169c8c5f52e1d9508c576cf724421a2fca332db55bd9204d8fa1f3b", 0xb2}, {&(0x7f00000016c0)="6f403c33124873a1730bbc74f1eec58bfeba00a3914ba3c4fd9386934eab85c810d1106e27ef181b1a5eafd281561f764edef02132da33bbbea87b19d4051329bf7d6aef93155755d1053adbc35588c3d20821e95ac41af472f5bc3a3bdee1c4b8bb1166bbad117933bb8b826a18014458bee71b4f2f3c2f13cbfad652225c4c8fe51aff83731ea1d447e3ae7b34296cb5e16e492eabf7ebd1d46c6e6f0833659df0c7365fa2e29cd384f5f50495ce3e7a4e811fcc7f643a7e", 0xb9}, {&(0x7f0000001780)="66c84fe76145d33bbab8e6122108f3479b85ed363c87983c464f087e7c1e1875076819f5a3661352201bc4dd94e748abf7fd94594198a53aa5a694e88e4ae1da807586e397f944b5743ac050ea05aa52fb1fed509d173d57d64480", 0x5b}, {&(0x7f0000001800)="2a637cd383797af818df584a9bfde2ccba6afdae6687ee26720be4eb7bcec4d4c1232887042629829833400e37cbe3a084c7d72022a40efc29bf4e462417e68cb025125d7ebc9e3bbab1d693e601cc3a6f51d3e5c0a4c4e30611", 0x5a}, {&(0x7f0000001880)="cd6d2b05996ca7a764a5e98f73b102a24a13092de06284f3aa8dcaa997caed82a9351ae98a799e6485654f89f404b9416c3583ac3a04eb24ce4ff65fb2f2a660133a1b43d97bf7ccb4f6978d1f299605d21cb0c38e19ad2ccc4b22c8277a5f05500c0836ba78c648b84e6d092cfdb42025030099ec135011619cd3af4fe6fe29bbf2229f46581c7f284acf8732172385faf1891e7ea90ee180bf971a254b6816b3f77b164fc560cfba66e2dae284c950e4e27bea41fb14bf7804ecb3509b818738533e0e75d6c86d1c8958ef3800130810d68a4a91966da9a723cdb57488fda13ba3ddbfc05a", 0xe6}, {&(0x7f0000001980)="e44a2f3c08c1e79822a200a214d8e87c769ede4cfc7958e39452cebefc59aed175d4512d01e267012b1cfd87ef8c1df542960bc24ee4be61f28f2302e675aeb328f7b93cac224353ae6ff5acdf0261378d8738e3b91eaeb462f2bde818e6b0dc8a605c1b5f031f94cfc59eaef27d3b2473ddb2dd4f66c5199d178615b076fabbb165224b9a9900d998efb6b2efa133fd99", 0x91}, {&(0x7f0000000040)="d8f59ff1f96f6e08f447b6ae52630a0ef1c89bfd3fe818a3dc275afa77ccee53b27b5d04b8e8e58546f8f543c692d2d5dd327b38bbebc2", 0x37}], 0x7, &(0x7f0000001ac0)=[{0xa0, 0x0, 0x0, "48cd03faf0f2a9140a62df173fd36b605e1c209cea05736b21afb52f9295de94fb965bb764cb071c5040a067822aaf484e8b414e2fbbdf473d76a922a2068088bc5bf24c067d76975262758f7e379698763ab04fbccb6c62e19cf7e8e036187cb12bd5ed40250ff4b34778dac94bd186b0a2017757fb22081abdaf51b70882d13929e05f9508095dbe007248"}, {0xa8, 0x118, 0x3, "ced88a74bf9072266646d18dbfd55f0a5599e1e10d025164dff1b0d923cbf8e899a42087855bfdec391d4235f3817930515326984c23b1bbf11a62d575a6a973f4191605a4b115fcb452dcd51882c1939aa8db509105eb18e9b84e7ab57b76fe3373c541658eb94c34e2838740f2a63b781d6be67a4b2b1cd653b24ccd9ce70443bb76a6368e6725d2951b513ebfe34321"}], 0x148}, 0x14000) sendmsg$inet(r0, &(0x7f0000003780)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="0207000902000000e4a17c0200000000", 0x10}], 0x1}, 0x0) 09:22:27 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='-emy.lv\x86]\xc4\xbe\xcd'}, 0x30) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)='.\x00\x00\x00', 0x4}], 0x1, 0x0, 0x0, 0xa00}, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair(0x1, 0x80001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8940, &(0x7f0000000080)) 09:22:27 executing program 1: r0 = socket$kcm(0xa, 0x5, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f, 0xf75}, 0x20, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x1}], 0x1}, 0x4040060) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000740)='memory.events\x00') close(0xffffffffffffffff) r2 = socket$kcm(0xa, 0x6, 0x0) socket$kcm(0x29, 0x7, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000007c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r2, 0x10d, 0xb, &(0x7f0000000000)=r3, 0x4) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000040)="2e0000001c00810e000f80ecdb4cb90202000000010000008100c0fb12000100040fda1b40d819a906000500000f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg(r4, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000001800)="6964ad0c7584d493fba45f08a4a52c91cdf011054bb3f489c9e8800e2144be9bb830f8cef7150e1dec710a820cb6c78f6121b8229aae19b549b6dee347478d961791844322dbed54cdcc38b122f5ea3c37c681aa7e5601fc8b47ec426c19e859e8249d5eed0dea84c3d9e43b069e36633358281bb6b01a5d2e92b5f820ea60c3b575233685471f0bd6b6bb2dffd7a66d777a520daf60d72ebbbaef3db9dbaf88582909ffc739aa94b218c94bf6564a2c14e5c2fddca74b6073ebf61718bfa34592adc0a58e77045bccd14a3377e818", 0xcf}, {&(0x7f0000000500)="ce0609ccdb2c164ade4bbde74215d20acc422f", 0x13}], 0x2, &(0x7f0000001f80)=ANY=[@ANYBLOB="c0000000000000008400000089ee0061f65b71b72ac7590944d3be36a26e89b66ae248c5995baa0d087abc13fc8239b1af78e0492690b80c184f3756ed7439ec525e9f6eed9aec939ab401f7fd80d8332d0372a682956f16358102569d9fc95c63a37198c2dd50114a04b7bc0a9234e0f088ef9af86b84f055109e519c75cf532bf9ecfd1ca3d71f5a5325f9c03249c1b03ac9bf7f9e23a12c341334679e68300efc5c4ffd1bb7280000000000a0000000000000002900000001000000a0529536796abb93126f0451b5383b702a93082ea6c2d553d042bab999fdb1dd963ad8f80411fed71db93ba5d1fa684e06135ffe454f538663cf828b4199cfaeffd7d35e68065fd3af71171abee8be3792c082e9d82e19571a6436f9de33cba3b59d182a3165c2e447680f70962a01afd7f403584d8a382cc1aa6da73f91427954fa4aecdbca3326b4d1cb0000150100008c3d4e7ec74a99cfc2e9c01ee7c441288e700319af047205adc629a7d1af263a9ba80271135ce953bde62c8cf1a7e4210fad030038000000000000000e010000900700004c80b73156743724e90874b0cbe163eb65b571e5aa3de30d36167d0720c4a1940ede000000000000000000f303b698c61d2b899d6e6c9e00000000000000000000000000000000b833ab0af2bdad45dbe47a918660cd696fb367ce94bd7154efc3418faa94592230f5ad5f5a13739325e12f9a4c46d76bba1c7d4f97cfe26cba03e4b54edea4e6b02be03194c1a2a4a1aada18b683f25d502e52f9aeb9c96f823355381a1b558ded1372eb711166a517944c804eb1de7a51fe8acd10ab57e57f049233bad9c5e72f39ebfe6265b561ef43147dd50fbbf6d1cdfd6d6efca4001c7644a9b7c9fd78708ed687902f3296b0584edb35c27ccbd4b1151adfb23146a3f55235000000000000000000000000000000009b2e58469aac652d95c7866aa419115f0beaf5945413c62bd594635dff5567c3a657332f3a9a724bf83ecc95a7565b0052bbb403eacb41c6805123a6d83b0fb52cf4948e30afa35568f580b05b15ce37940e9549892233b181b87b37a9a098c5ddfe0816dc9c5e2f1671f68718672379278db8303a79030a97ea153b3747e13b0c684eb2cb9dbb7fabdab27fba5ebadea77a4c2af8fa91e2b382fd08f68f01e78995f2a1b70587ad19c13937c22a1fb97a0ef96bf3fdf09257e377648332046404540c0eee8ba852b5808fca222dbbdcab93cf88f442beee6c6ae0301e66f623fc0b2991d0"], 0x1d8}, 0x0) socket$kcm(0x10, 0x3, 0x10) r5 = getpid() perf_event_open(&(0x7f0000000580)={0x0, 0x80, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0xffffffff, 0x0, 0x6, 0x5}, r5, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000000c0)={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f00000009c0)=[{&(0x7f0000000200)="02fe836e200291fac257b5a7f23fdc0fa8a27dbf8f58a54168593542ea73ebcc86964e96f40c5c86d7b98d5e8c76760e1dc07c7a5e4286d085d443c6d254848b849d27ff3f410d752e897ed45117e2251349e81628e2c87aae9245bdb34d2aa0ddedb483c72b5a283e5a6903a14de61748874a6d7eb7", 0x76}, {&(0x7f0000000280)="f264520be44b2926bb54f9ba17bbab9e17aacbb31e3723549f9da789565186c68ce4cc578268dbeea3bbd2cc864360d4434a3b9a4b281fb84f6e6b5e6447e600cedc685ef36e615679ae60d2ac98d9c4a74e1d4bc1496a6e7c41a7b8d3fa300c17cc6f2fb5dffb0893112bd99cb9a6ea1b14787ebef6885077ec4df8ead616490492c7e8fe2d66db1ecc7280783ea833210490300512be3f9c9e469b47edc6dcc020a2ae20488b17dbfa8e9d6cb7227c2737fd76f699aa157a2730bfbf902650fe3d2686b9898f5dcfbecc9602cec525570ccb9d61ab91a55389a92ac8b9e38fd8", 0xe1}, {&(0x7f0000000380)="8e57942fcedf061450c29f1cc62517efff43334cf33d3648938ea1feac75b897d5ae321cf2f64b132aebf7d7c16cfc42ad5a555b1b474a0031dd18b8a67f5ca7e311cd0e96b2a3c4871df8b68d4846b68e19e9cbda35f6110c242d27eab54274c08fc3643930b8ecc40ed825d6f92527a75ac5dc82f38c074660932a614fc352", 0x80}, {&(0x7f0000000440)="e4cd761b592fe082c156b90c491245690a7efce8ecbd9ef9c02cbdc319dcf1b4d6d3026f6f7bedadce770f28e20a566816f82a5f08823d96bcf6edcaa45b602fb8381bc6e749ca5bda59962e2fbbb31ea63a932df97e8edfb9dca83bff7679e1f448e126be1da29f96b9ae2ab40c52b14884891d96", 0x75}, {&(0x7f0000000600)="87f1d014e2b2d8ae8f29c2a9abbbc27c3b4480c6d95d9e0036ad8d6f5eb9922bf95108108adbcbcaca9b893143a519665a8b0a012e0ee4ccf3996c548d99fb71cc1b883e51c739dff3831b868b0ea60ba1367bd07489092417f7adda858c01cb8bfc4bfc93e12ef6d6805efd226b35638890ee56905bd8d84aafa6af6f28a9efcb8a29050973d18080307cada4c3f2ffaad52c03e1890219148174ff71aab5a60fa523108eb1ee340cc650c96e301e733d0b68580f41fbaa03453f60d4b662ee7caae06e1c506b", 0xc7}, {&(0x7f0000000800)="59fc0ba05c013e0a13398bedc5cfabfae0d499e279d672a7c8c6e40fb6bbb1b8656cc9b22479fbcd5527faf6feca58e095da109533eca329809728e1732ecf15f60996d4b093e98b810019f470174a2d6f5df099819e3c5ce62fe722e8b5dc313b2adc15dc0e52304e7f062485e144f1cb48f0d3cb6a6598b290bab89d419cb26603575c5f21c8d8e725a0fc58de337c2c464e44f236e475d0fb5fcb1e38f3f7fdc12b482b1d91b1143afcd7157be913b7a690b00c330ffd48852c3e8ef5ca40fab9da5b1f", 0xc5}, {&(0x7f0000000100)="876bb364c92c9cc77a7ddf81dbaaa52931d4e6f35710b0c72439878ea36b3458ebda9fa89aba0f42bc61d6935d455ef24edd189f0460e3", 0x37}, {&(0x7f00000004c0)="25e38f88c576cf08157615472fd55160426c3486638dcd65185062a99c221539037a653b2d2cb311d82978", 0x2b}, {&(0x7f0000000900)="a1522968abe4a6b8916e03ebaad59e5b500456fe430264b35263a17f4a8926fa74fe8cd46b6c89d756265c7924295066f457a7bbf45cf8d38b16ea9a408fef6f5e35a86bf595ebfb6c4ef680057929261789669373622313c2669c0d69e6c525cffc0bb624e71298ecc9d779abe808f525d80110c02e7b643caa58fdcb55e680675b7bbd73246f9ac19f16c8a1df167344fa4baa1767be19ff7693100a818e37958753d5cceb9c3976d832ec43bc", 0xae}], 0x9, &(0x7f0000000a80)=[@ip_tos_u8={{0x11}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1}}, @ip_ttl={{0x14, 0x0, 0x2, 0x80000000}}, @ip_retopts={{0x60, 0x0, 0x7, {[@generic={0x86, 0x4, "9e71"}, @rr={0x7, 0x27, 0x2a, [@private=0xa010101, @remote, @dev={0xac, 0x14, 0x14, 0x18}, @multicast1, @multicast2, @dev={0xac, 0x14, 0x14, 0x1c}, @loopback, @private=0xa010101, @multicast1]}, @lsrr={0x83, 0x1b, 0x97, [@multicast2, @rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x11}, @rand_addr=0x64010101, @rand_addr=0x64010102, @loopback]}, @generic={0x86, 0x7, "7ff7809fe8"}]}}}], 0xa8}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000040)="2e0000001c00810e000f80ecdb4cb90202000000010000008100c0fb12000100040fda1b40d819a906000500000f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) recvmsg(r0, 0x0, 0x2040) perf_event_open(0x0, r5, 0xa, r1, 0x5) 09:22:27 executing program 3: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x46c, 0x0, 0x0, 0x0, 0x1}, [@map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}, @exit, @generic={0x80, 0x1, 0xb, 0x1, 0xfffffffe}, @call={0x85, 0x0, 0x0, 0xa5}, @alu={0x4, 0x0, 0xc, 0xb, 0x2, 0x8, 0x8}, @generic={0xd9, 0x4, 0x0, 0x40, 0x6}, @initr0={0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfff}]}, &(0x7f00000000c0)='syzkaller\x00', 0xf85, 0xa4, &(0x7f0000000140)=""/164, 0x41100, 0x4, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000000240)={0x0, 0x3}, 0x8, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 09:22:27 executing program 4: recvmsg$unix(0xffffffffffffffff, &(0x7f0000001c00)={&(0x7f0000000600)=@abs, 0x6e, &(0x7f0000001a00)=[{&(0x7f0000000680)=""/85, 0x55}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000001700)=""/160, 0xa0}, {&(0x7f00000017c0)=""/64, 0x40}, {&(0x7f0000001800)=""/218, 0xda}, {&(0x7f0000001d80)=""/4096, 0x1000}, {&(0x7f0000001900)=""/249, 0xf9}], 0x7, &(0x7f0000001a80)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x150}, 0x40011100) perf_event_open(&(0x7f0000000580)={0x0, 0x80, 0x8a, 0xff, 0x1, 0x5, 0x0, 0xcd6d, 0x8, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x200, 0x2, @perf_bp={&(0x7f0000000540), 0x3}, 0x202, 0x9, 0x2, 0x0, 0xfff, 0x3, 0x0, 0x0, 0x100, 0x0, 0xfffffffffffeffff}, 0x0, 0x9, r0, 0x2) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001d00)={0x1e, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x2}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r2, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x1, &(0x7f00000003c0)=ANY=[@ANYBLOB="850000006700000095b0dc06b3b573a6742b31ca6fad332ffb8f130e743a6d923ce84b08a5e392d1c2ddd00b25e03b3b34c9ac13edc29ca99d452f74c905a71ec144b58578464ffc6d27cef1c39f5fbfbb3c1902dbb9b5c1157d560719a9d01203040c"], &(0x7f0000000180)='GPL\x00', 0x7fff, 0x0, 0x0, 0x41000, 0x2d, '\x00', r3, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000200)={0x1, 0xf}, 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r1, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x5, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x7, 0x3}, 0x0, 0x0, &(0x7f0000000300)={0x4, 0x6, 0x2, 0x2}, &(0x7f0000000340)=0xd2bd, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x9}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x15, 0x8, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffe}, [@btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @jmp={0x5, 0x0, 0x0, 0x6, 0xe, 0x10, 0xfffffffffffffffd}, @initr0={0x18, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f00000000c0)='syzkaller\x00', 0xe0dc, 0xdc, &(0x7f0000000100)=""/220, 0x41000, 0x8, '\x00', r3, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0x2, 0x1, 0x100}, 0x10, r4, r1}, 0x78) 09:22:27 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='-emy.lv\x86]\xc4\xbe\xcd'}, 0x30) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)='.\x00\x00\x00', 0x4}], 0x1, 0x0, 0x0, 0xa00}, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair(0x1, 0x80001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8941, &(0x7f0000000080)) 09:22:27 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x9, 0x8, 0x1, 0x8, 0x0, 0x7, 0x1, 0x9, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x1, @perf_config_ext={0x6, 0x1}, 0x31c, 0x7fffffff, 0x8, 0x2, 0x6f, 0x4, 0xdb3, 0x0, 0x3ff80, 0x0, 0x7f}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, r0, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000180), 0x8) getpid() r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000002c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000340)=@abs, 0x6e, &(0x7f0000000500)=[{&(0x7f00000003c0)=""/131, 0x83}, {&(0x7f0000000240)=""/56, 0x38}, {&(0x7f0000000480)=""/83, 0x53}], 0x3, &(0x7f0000000540)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x10}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x128}, 0x102) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r5, 0x0, 0xda00) perf_event_open(0x0, 0x0, 0x10, r5, 0x3) perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0x0, 0x7, 0x58, 0x0, 0x0, 0x1, 0x8000, 0x8, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000040), 0x8}, 0x2000, 0x2, 0x2, 0x5, 0x100000000, 0x5, 0x100, 0x0, 0x4, 0x0, 0xfb7}, r4, 0xffffffffffffffff, r5, 0x0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000280)={r3}, 0x8) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) 09:22:28 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='-emy.lv\x86]\xc4\xbe\xcd'}, 0x30) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)='.\x00\x00\x00', 0x4}], 0x1, 0x0, 0x0, 0xa00}, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair(0x1, 0x80001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8942, &(0x7f0000000080)) 09:22:28 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="02000000ee0000001160000000f0ff45000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 09:22:28 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000593da7f6af5e720e0009500000000000000634c148899145b8cc5371682d34131f96b3fd16d0d4519be27282c18673053762d3dd50a03f8b44db2de21653386abde5a548ddd07c309439a0b1c0d1e00"/95], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2043, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x4}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000580)={0x3, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0xd03, 0x41040, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xffffffab, 0x1, @perf_bp={&(0x7f0000000540), 0x2}, 0x200d, 0x5, 0x9, 0x8, 0x8001, 0x4, 0x9, 0x0, 0x5, 0x0, 0x7f}) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000129c0)={0x846a, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000012a00)={0x0, 0x0, 0x0, 0x0, 0x4, 0x1000, &(0x7f00000020c0)=""/4096, 0x0, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000012940)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000012980)={0x4, 0x0, 0x1, 0x9}, 0x10, r3}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_lsm={0x1d, 0x9, &(0x7f0000000180)=@raw=[@map_val={0x18, 0xb, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x41}, @call={0x85, 0x0, 0x0, 0x27}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @call={0x85, 0x0, 0x0, 0x63}, @exit, @ldst={0x3, 0x0, 0x0, 0x3, 0x3, 0x18, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x2b1, 0x0, 0x0, 0x0, 0x5d5}], &(0x7f0000000240)='GPL\x00', 0x6, 0xaf, &(0x7f0000000380)=""/175, 0x40f00, 0x4, '\x00', 0x0, 0x1b, r2, 0x8, &(0x7f0000000440)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000000480)={0x4, 0xa, 0xffffffff, 0x27}, 0x10, r3}, 0x78) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) close(r1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r2) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:22:28 executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x18) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x101}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) gettid() perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0x3, 0x2, 0x20, 0x7, 0x0, 0x0, 0x8302, 0x8, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x80, 0x1, @perf_bp={&(0x7f0000000100)}, 0x5241, 0x800, 0x4c1, 0x5, 0x1f, 0x9, 0x100, 0x0, 0x1532, 0x0, 0xfff}, 0xffffffffffffffff, 0xb, r0, 0x8) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7fff, 0x3, @perf_config_ext={0x2, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0xffffffffffffffff, 0x0, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="78b8ce1c878cfa4a3db3ee760d98ca177328305076b0f3d698abc2eb990963e183844233ca4700486260fd2903e3ebef598437135acc"], 0xf8}, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40000102) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000001400)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x206, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x100}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 09:22:28 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='-emy.lv\x86]\xc4\xbe\xcd'}, 0x30) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)='.\x00\x00\x00', 0x4}], 0x1, 0x0, 0x0, 0xa00}, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair(0x1, 0x80001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8943, &(0x7f0000000080)) 09:22:28 executing program 1: perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000380)='cpuset.effective_cpus\x00', 0x275a, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={&(0x7f00000003c0)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) socketpair(0x26, 0x2, 0x0, &(0x7f0000000140)) sendmsg(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0xf00}, 0x200300b8) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r2, &(0x7f0000000240)={&(0x7f0000000400)=@in6={0xa, 0x0, 0x1, @empty}, 0x80, 0x0}, 0x20008844) sendmsg$kcm(r2, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x1ffffd, @mcast2, 0xffffffff}, 0x80, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="097e29bb6160322e86ea41b1a988834ece1400250234364f0ea7ef1c0beeecdaa7e9225f47d0c4b728f8ab3f8c5cf4557dbc4a006f0772e81bb3f6c5653e8840d39c59e73a4d1a881cc120e758444d75e37f1f8fc8589c2e0d33efba05d2cc92d21100000000000000"], 0x2f}, 0xd090c24d8aa01fe0) socketpair(0x11, 0x2, 0x4, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='/\x93posix_acl_access\x00') r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="b70200000d000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700000000000000950000000000000056ce36b68bff324d6c37d03057c90000866f55e3376e4a82071d7827af04f8426e5b0eb4642172797fc01200533324f871d94768e25851d3162c1bde856ed69b673e5b8d861ff207c0eb4b60a82fc3c0e2085d6add5893b223f703a954af0805f231eb8474953f640e3d490cdc0448ecf21b205768e34ab95b6ef820398c1ba4b81cee61bd084623ca56c82b205eca4d90628aeacbd4654eb4371861a98bb8fc0fb89f8abf8e94d4429449cd85af76d9929b318c989bebd2f992112024650892c2e25b38f9cac849a62720cd661d21ab5d7a8b9f974b4f5da4b6862c01b4cbe5f279020000009f366ec0aee3344d712d35edc17c209296c3db7ff279c9bc5ab356c3471399f860fef75f37888d0b0968f5a8fcdf57cc5c62f45fcaccb1a3401d604f415840873a0e1df38c8c7c9ce232542acf57c44faea190b98de36aa113dba42def9c5bc3c90823529860583d8fb2dd17279eafcbdb226c00545f7f7c4fa93603f2ae2260bb56cb1a542ab27dfb25f54b6f73e2da29ef6b6f33e099cd94987238b5b09ab1b377fc08135572dd7e7ae09d603115f1cde757c9d2fd838a84251cbe5f8e9e62fee4d1554fa20d84df5e107d368c139b5c17e916a990422a72150235ea93abb04521db134aad75b7c41ec63ca90e22c26a6ef512cd5c598330e07b18183e20f145c031a129aed2186d7a6e3cc00125abaf55b18a727bfc6616d0df05a684730e2f014e5400000000000000007d468676e6c0da27c75254f16c0680519c26f1a602b0df27df00e16af8ac465612353a1e4fc13dfb46c68acc6a000000000000000000000000000000000000dcec704f1e0f9343f76e783f980a20c15b9ad1eeebd6e9f5cb45422a075a7ec964d386fb9ba291492161cfa7edac599d6287f1873abda0c12a84f1345e7717e5ff08871f6a11d9d4829e6cc80716241c501b4298cb0a64299f0f74db2ad1ae0dc5f3cf47ecbbff4c8fbe3cde681e5422a4820e7c49568a9648414487e8dc65ae5d058966a307fd74264998b08574cbbae2ad9acde1dc4cd040c212f87fb2b80f08e00aa568e8cfe998523355df720f231b728e157f70761c12957d9443241b20a33d3ac117adf89ed477e847d55b2e7c6806ecfa2749f1cc9cdfce7c401e927e878108956a94a3d56d0ca7ecc3e37834731d25b3bbff407a7c5751000000000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r4, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b708030000009e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 09:22:28 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000580)='ip6_vti0\x00') r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r2}, 0x10) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x36}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r3, 0x0, 0xe, 0xffffffff, &(0x7f0000000280)="7b5515ccc8bca12641e65d58fd1a12f639", 0x0, 0xfff}, 0x28) bpf$ITER_CREATE(0x21, 0x0, 0x0) 09:22:28 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xdd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r1 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r1, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000040)='\x00'}, 0x13) r2 = perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0xc6, 0x2, 0x6, 0x0, 0x0, 0x800, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0xfff, 0x0, @perf_bp={&(0x7f0000000400), 0x8}, 0x8a, 0x0, 0x619, 0x8, 0xbc1, 0x101, 0x600, 0x0, 0x7, 0x0, 0x96c}, 0x0, 0x3, r0, 0xa) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x3, 0x0, 0x7f, 0x4, 0x0, 0xff, 0x24000, 0x9, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x401, 0x0, @perf_bp={&(0x7f0000000000), 0xb}, 0x400, 0xfffffffffffffffe, 0x3, 0x20034540869c2def, 0x8fd, 0x3, 0xf, 0x0, 0x1, 0x0, 0xf903}, r1, 0xa, r2, 0x1) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r3, &(0x7f0000000280)='memory.swap.current\x00', 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x2, 0x8, 0x8, 0x0, 0x0, 0xf5b, 0x48040, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3f, 0x4, @perf_bp={&(0x7f0000000240), 0xa}, 0x0, 0x9, 0x5a2b, 0x0, 0x3340800000000000, 0x8, 0x1, 0x0, 0x0, 0x0, 0xdb0f}, 0x0, 0x0, 0xffffffffffffffff, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086602, &(0x7f0000000100)) write$cgroup_int(r4, &(0x7f0000000200), 0x806000) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r6, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x4ea00) 09:22:28 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r3, 0x0, 0xda00) perf_event_open(0x0, 0x0, 0x10, r3, 0x3) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r3}, 0x8) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000010a80)={&(0x7f000000f780)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000010a00)=[{&(0x7f000000f800)=""/4096, 0x1000}, {&(0x7f0000010800)=""/185, 0xb9}, {&(0x7f00000108c0)=""/130, 0x82}, {&(0x7f0000010980)=""/93, 0x5d}], 0x4, &(0x7f0000010a40)=""/51, 0x33}, 0x40004002) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xe}, @call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000880)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='ext4_journal_start\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x13, 0x1, 0x80000001, 0xfffffff8, 0xc0, 0x1, 0x3c4e, '\x00', r4, 0xffffffffffffffff, 0x0, 0x5, 0x3}, 0x40) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 09:22:28 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x40) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0xfeffff, 0x113, 0x3f003f00, &(0x7f0000000700)="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", 0x0, 0xf0, 0x0, 0x4a, 0xffffff0c}, 0x40) 09:22:28 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='-emy.lv\x86]\xc4\xbe\xcd'}, 0x30) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)='.\x00\x00\x00', 0x4}], 0x1, 0x0, 0x0, 0xa00}, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair(0x1, 0x80001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8947, &(0x7f0000000080)) 09:22:28 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xc0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x9, 0x3, 0x0, 0x0, 0x3, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x11, 0x4, &(0x7f00000001c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x20}]}, &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000020000511d25a80648c63940d0235fc6010000b400c0003000200000037153e370a0001802e256400d1bd", 0x2e}], 0x1}, 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040)={0x0, r1}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000100)=0x13a) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1}, 0x40) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000600)={0x0, 0x55, &(0x7f0000000240)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a000f00000002800000121f", 0x2e}], 0x1, 0x0, 0x0, 0x5}, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000002c0)={@map, r1, 0x10}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f0, &(0x7f0000000480)='ip6_vti0\x00') r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001a00)='cpuacct.usage_percpu_user\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0x24000) sendmsg$kcm(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1, 0x0, 0x0, 0x6000}, 0x0) sendmsg$kcm(r5, &(0x7f0000002c80)={&(0x7f0000001980)=@l2={0x1f, 0x1, @none, 0x9b, 0x2}, 0x80, &(0x7f0000001b80)=[{&(0x7f0000002cc0)}, {&(0x7f0000001c00)="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", 0x151}], 0x2, &(0x7f0000001bc0)=ANY=[@ANYRESOCT=r4], 0x10b0}, 0x40040) r6 = getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r6, 0x0, 0xffffffffffffffff, 0x0) 09:22:29 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='-emy.lv\x86]\xc4\xbe\xcd'}, 0x30) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)='.\x00\x00\x00', 0x4}], 0x1, 0x0, 0x0, 0xa00}, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair(0x1, 0x80001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8948, &(0x7f0000000080)) 09:22:29 executing program 0: socketpair(0x6, 0x1, 0x4, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)}, 0x0) socket$kcm(0x10, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, r2, 0xa) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0xe43) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030029000505d25a80308c63940d0424fc605b0002400a000a00053582c137153e37040c188000f01700d1bd", 0x33fe0}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000006c0)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x3, 0x3}}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1a0}, 0x0) [ 925.316330][ T7077] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 925.447765][ T7083] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 925.490104][ T7087] netlink: 'syz-executor.0': attribute type 11 has an invalid length. [ 925.534361][ T7083] device team0 left promiscuous mode [ 925.548983][ T7087] netlink: 212848 bytes leftover after parsing attributes in process `syz-executor.0'. [ 925.574014][ T7083] device team_slave_1 left promiscuous mode [ 925.614633][ T7083] bridge0: port 3(team0) entered disabled state [ 925.659420][ T7083] bond0: (slave team0): slave is up - this may be due to an out of date ifenslave 09:22:29 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002580)='freezer.self_freezing\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000025c0)={r0}) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r3, 0x0, 0xda00) perf_event_open(0x0, 0x0, 0x10, r3, 0x3) openat$cgroup_ro(r3, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r4, 0x0, 0xda00) perf_event_open(0x0, 0x0, 0x10, r4, 0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1a, 0x9, &(0x7f0000000100)=@raw=[@alu={0xd944e2cf40618653, 0x1, 0x2, 0x9, 0x5, 0xffffffffffffffc0, 0xfffffffffffffff0}, @map={0x18, 0x2, 0x1, 0x0, r4}, @alu={0x4, 0x0, 0x6, 0x6, 0x8, 0x4, 0x1}, @ldst={0x3, 0x0, 0x6, 0x5, 0x1, 0x8, 0x8}, @jmp={0x5, 0x1, 0x0, 0xb, 0x2, 0x50, 0xfffffffffffffff0}, @jmp={0x5, 0x0, 0xa, 0x6, 0x6, 0x80, 0x10}, @map_val={0x18, 0x8, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x800}], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xc, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:22:29 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='-emy.lv\x86]\xc4\xbe\xcd'}, 0x30) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)='.\x00\x00\x00', 0x4}], 0x1, 0x0, 0x0, 0xa00}, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair(0x1, 0x80001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8949, &(0x7f0000000080)) 09:22:29 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="d800000018008100e00f80ecdb4cb9ac0a4465ef0b007c05e87c55a1bc000900b8000699020000000500150014008103a80016000b0001c00700000003ac04000bd6936f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017a9ec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db791262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace813f0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f0500", 0xd5}], 0x1}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000029c0)='io.stat\x00', 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000280)={&(0x7f0000000100)=@can, 0x80, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000180)="739e39670e6c7b1687da983b1045b63588b1e145607e5b6ea9", 0x19}, {&(0x7f0000000580)="5102c9b3d47ad68e41dcec12f71d29330629250b77c403806295a3abe1c25c39aa7f0931bff4342af2338cf9604328e69c433eb13082852005a03ce02ab74bd2345f385eaa0a9d1c2a821b0b3658f13665754b245e92c6d20822bacd37fc815b587f8af979c76a744b28b69cb88700216d549faabf3c24f1b2f3d702edecd22a7cc7c6e279e43db574be1a3fd2ec9e00fc07d36c580fa3d6a91b2da380f06ed31d538e809efa12ff80bee015815180d7770326ed7437b973a2e8f151fb495c4f4b80bcaac448fb6e17e32b5612ac4630f2001acb5f0f836bfe72aecfa7e391f53921c73d0d", 0xe5}], 0x3, &(0x7f0000000680)=[{0x10, 0x10e, 0x101}, {0x50, 0x0, 0xfffffff8, "f24c7642dd9b3c72a43ca5a8237b8c90f0cae8c8fe73ee3e25990e8edf2b2ff64c92e468930f5924014bb0655d6a5bb4fa88f45b02f729457f0ffa"}, {0x100, 0x101, 0x5, "6bfd389570a8b69d80a25324b6ca0d59bd3fd8f329c65a71f05f204348233f28d09ed1b60cccffd38a0c3d0fc193d6a2f088596f0ba69f0e8b2a84b042208ce8451e31e5a6f3aa1f5cdb9d3a85603f2c6b19fe984ca8ca24162b260d52250d6f872ade0a5a25b3ef1d0a35fe1f4326b9b08d956f43cd98e7dfdbf7452c9ce5c7eda33a8e9e0473afd0a7e0e5b35fca748392391021455dbb0392e7f3c190def13497a4ed86d05672253c5d75b273a527408852715a35bfefb9e43774d6d09ad960cffd4aed753232cd0f822eafa9e2eb64ffdb0265e7109873cffddec2f623c5b79de9a963b0e6a6e56a78b4"}, {0x10, 0x10a, 0x7}], 0x170}, 0x84) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10001, 0x2, 0x2, 0x3}}, 0x80, &(0x7f0000001b80)=[{&(0x7f0000000800)="f3c95b7c018989c23ae05e0c94ae2db9223dc3854092ba2c1f878101e97d5ab11430aa9d721d65a8ad1430ac8e95292b2639a6078e04bb5e023db623f65ea1cee4796188983f79eef66a2c267fd4097f323b85ec00fc68ecc958ad6ee43e9901937c381c9950e781e0341803dc21d6acdfdc9b46bba2953420f303506bcdf5199007c0574d975502f225c733d1004f77d9708b33296047", 0x97}, {&(0x7f00000019c0)="6c0551362277e0508280b7e47b5fabb62189d7df2fc230d5c9a9a4755301c539efdf1f8d047b32560631a7ebe9843c361f6bb4d019e1f914baf1137098ce2fb6483edc580540f3b16f4e1a2471142408f6473c4bf672da250a28f7d998bfa73ec384e3774c61e4637342971ac25a250fc5de972202a715972d48dfc2200960daf33b0fe3d5", 0x85}, {&(0x7f0000000500)="99c23e58feeed770a8f8ffd8ba4de1da1b916322cb608a2f12ece06ecf", 0x1d}, {&(0x7f0000001a80)}, {0x0}], 0x5, &(0x7f0000002a40)=ANY=[@ANYBLOB="880000000000000084000000010001009d744a64d186287cc24ba06b70df9cc98b949da7ed5ff9f4ec98db9043a646639d140228602dfd0da57c127e594e52e6994a2ac4a7d0f42c578484f9f7c3acead9d36ba790a1ed1870501ed9b1c91b8747753726cf7c5e2d190b6acc2e65d17b1fb51a1bc75a088e3aa7602a7b1b06a8b8a0000000000000100c0000000000008800000006000000b996b0b3902bb251c311429f280623056096e99593307111f335fb21ff6fd39f0849665621458ce31be24c7169780b75db5e79294a25fd272cb322fd05d4386051ebd1a9d0e87db02b7f5ff4796c2673a8c1b4d0d9d2ed37991eeebbacf173e482a6b50409038d1f1e2f3c99223d9e5525f1b089ade9d1be0238429acc382d99a8de34511978d7a9aeb276b10aa40ed5c92991a0fc75537a27025cf22666c0f46d36188ba9ab21a1231fb600269383c41480dc65ce52e51c0a5942b8ffb9ecaa4d89049a2576a22f049a81637a72a9f60e1bcca332161e621a6bc7f741682ab7995808de0c2aec8387b4dfd26fb0252d265374975ab7d71cc3ddf136d61a698033dbf5fae4c784247ce3166e61b8de40bd900658ac8f046c9fa4eb5e308c29ef66ebc5fc81739f4189f47551b1b069f8fa1031de72a5191d902d1b6a480600461d76826a4c1833b73945ec1685a86e478f0492800170965e482d3549b2d61ea92c90c64e19bea0e98cb49059d3edf77f94b5d29cf01e39f60b0800752aa82292a228bc017d54e2495b133d196a3fc0c0bde2cade35c810dad1869392f0fc6c9b71972643b7872f95cd9cf3abd0d5c873a721d34e23b039491e65f45b487ac64fad6a5bc5e8167bacd271fc1a9e1967ee5a329d2b3badac755633246e8ed4dc27d08d8e69177c7befe843e88943e2d39b9635229372aad2dae381a9cc6a4a4069d36db712ab5cdf384ac0ea97b2e998c3cf85c28f440e8c2bf4710f6ef3e5b1d6046a7be02c1737940e8cbd5baf4f65dab881720d71b99a6fbde8228f5c1c7d985ecb8c51948cc1e17798bb5511a8fb3561231e3a0b9ba063af0ee4669cc87728dd40b822acb3c2596f8acc5e4fd5dc7f3f1626597f8bd0931f88d58fc9a78d00c9fb0bf3e27d0155d8577a69ed361dfdf11c5206267a7c0ffc7d1042eea3a012ab8f8c9ac6b3783b5a307a0cfe176f145c2567ff16a4bec9b4bb57a09d44b94b1a5d26dc51b1d057785aff1698e7d0ec415ef309afb9d47de5140cc852ccb30fcc8f83b6a313565b28cce52f139caaa651622e8adf6bf6a2f145360ef003d641d1afc1cc3e944cf6fa9981cf5fed0f54e9afd385649078ea928c78ea519f93e64dd420e805e73d91c575d58ae09cdcc0f1d10dadf64a7a52ffd684fec3d906fe33c15f7f385e3c22249dba913f8249a3ecd262e7086ba884be69ce926f7b292f11571d03028fbf1d47c67c451f7b0935b9e49964b2b02061fe5be9fdea79c4426a0512a8cd1ecc598895d9874032a08811fada7d99fb9a9282f4c1c23ba67c3a7473879e1f5a32b554e99396ea5cea30163d0f8d0b5c11c16890792ce31dc09ca5227380beb68e4b7d44152b8e95c34e00ecfa16fb8ba7db6079cf2abebb7a7214fd60715e92032f91222e7708138d71f2976db97eb4ee27e1bb5fd62b7f381b3d77a5e5120e00c33ee5f106e4b8777e63a5fee57c77de6a5beef5ca49263dbdbf4575bb9bdf3d4b5b8ea61703b98dee18eaff5c95b25c94c4eae3635fbdc4ad4e803a252a713a6296e75fc7e197749d345554d2290b3820a3cd6924dc7feb1c11a3e40e43e8a4f345a901807b083ff8b5d3e662118ebab48e5734702bd0510e9f34c4c57ce9452eeebbb6984c50537dc4dd138461678e8941aa2435a3bdcafe539d4b6e0a5bdd122a3e4ad36a36dcdd5e93ae923ac0bde2c33950305e6284c770ce60bc40cdb6814c34eec902c09c00b2cb7bf30c8e4aadd353d4ded31b958c4a0ce0dc93fce18032dae2bc60dcb86b8e670487ecdaa100ada1651d1aa92638007f31336df7ef48585cc85ded9b939440a577bc89d1d7b57e96858e4a9e0492db898150964dcf57c45b058eb219137f1bb24e2475705d22606757f9e4b7c85a7d9ca1a370ec0d8561aa1af6000963150f7c0b1a9020132ca7ccf64fcbb8d8464cf6229366750133b9259dc912ebd4d4cbe529499ebcd2367fbd93521f0fee8cccd5bbeb4a4f20802a63e1140d089143dfade2ba0ff63c440472ba7a71534e873e235c4be29e8ab227fc3c63b8ed61b6d1b68553dab2e09c7cf9d0ba4e9366ed357c96b021fadd04a8407e6fac68983dac0933126c602fb5dc3532d942c7030706c4734812d8e8d242adda141073a4a686248a7ad82e8f6374f49c1d63dc162ddf150524e11e8ff6ea4137507904d93c76100c3d907eb957d8d189ac7bae3738b6b4263672181c55f994c113240eed057ed5a07ddc3d2830d09485c4492c8c287c7c24acb779a0ee458fde600d7128bbf1eb5620575e14ef40c08045763825a18db5611d2891e4521198d3db0842363ceb4adb9e0b45df5d21aef0e6f04fa9931a40a0c429dc082ec426d4970badfd0777cc32519ea7e3e46a0ec740d2d1b5dfc41ad30d2b4a59d22c64399c12e6f082dd93f685561bbe2e7f902018e3a309725ab6c4c83c7ea525467d794cc28d8c1bc11bdfa73fdbae6b5cdcb0aa40fe76377270cfb0fcb18f1d7193cd7e299645c7e41949d4b0a0622a7d67e37ed1db72f844d29394d5b541b9a2bec7075440ba75c08da83fe49e01522f3a7296b2fecc4a0bd6cc4d0b47ff058cc79b8b6c17afea0332a732c4bcc5efa8cd72952fba9a37115fb1347abdbd5b0ab351e5a002971b8f8103108659794e90aaacf80933aa283b231ec31846a76c4b091e6de109cc66470471ebee004663e896271d790cd512c56d9b71ebdb9ca4b8273ca20003cfc4466865163586fe69951c1fb94ed4077ba4186fa23dab2c448f8405c74a36e7c55bcf34632d3f76019f22b40454eb2c3d79ff275dfb584e77531c5a3204b878d55783ff63850eb425e2dad0995bb11958f07d0729f7605cd9cf3df1bdb2d14256e5552bdea738f6948f2c0e3fd2781e83eb40652c723a528926baca9b6b329243aec9256d47b552bdb27378169bbb2deff1573ec939c1a3a992aeaa1fff4a3c79533fe939ae3afcdc3abfa0de53701eb5af767bb90bad8f089d83e18309d361215c9bd9896209203250a7d0b5c1b72f763195a5e42f154f638fc8fa26fde36f21394760af42d19e7f3ed4b5991c1941831a6d3be4030a5540f7aaaa4c2c671154e766eab9af140b6d383eeb86ce8c2b4b406a151c8fd67543f8747d2c2a7690f866fa39c700519b6d040fca7b0070d7747abded5df51191889a72febc478b271788549e33a2dab6702644034a82ad4b9216f848283f8e3c794cb771dc4759b9912423cea5d0da44c7e7977ec38f68b10670b8625629000b22f9c9c82026c3fafb17e1c6bc473068d21a46d3ae3e75a5edfa739261ecedda983b2cbf3ba427d6ef0ad0fe7ea5e82dff854359eb1d7582afe923efe5ea3d586d6f083eca74983703cff84b2b596dd70d6f8001b35f7bcba6f4f030af3fa4c2c3f017ae25f57c2cef04d9d5898230687e9e025fac25ca2d7bf805956bf642d62b47d96021b1cc0345b6c1a0ffa0c9fafd0e693fd906c69f23b3999a64346d6f16208a238c8866a8bacc447b9b76082405eea56d865fd49fcb1c85be510ea8bde776237dab84cdd61f79eca8db5d3c74791ec28f78c91c9ded8423c68a0f3f7f6f9762e7044e517292fb7c0e7eaf3ef7d2966b70c0b04ed55da994c50c51fd1ed44bec5fc9f9762d0cd6a51c90969f02aa45adcd1c0b520074fa3f3ec11496a8bcee7579d866b74bfd70f9d71870a112bd720cc61bedbe7fc76c12f9f5de01c1fc3d77000cbd5fcc68051501971ee1d2e8997e481042931c22433424bd66acf7fdc83a1b6de6f2bf7a70195e776591627536692e49e0236b1e4642a20f4a26d9fb2c48215ef7624381bbe13f43a6f31e11eae7b7b491d081b2bc317babac30d29780efec48ac68e8fcbf8d23fd6d559fbfbdf13fe544b7dcd9507128aab1c56cb3cee8cc6a69cff6d8137c350023ad27fbbc2bbc99c4c651f08db5d0ace6b27c6c23c90ebbdfdb7084536f9a769e1bacb7ad83e8b591799db3fd10999e542482f04613989a3741473b57e35bc65ded6a23e316685f39d1eba8cac30212a227279d1c436a15a7326a89c89872e09cca07ce01f2bffb86b14962f5b82217a6ad1b5f74e4e80d75a64fa4ea3bb7cad023c8a993bb3a90746e663d21676c2b982904cbb1629e6ed43d8e34040af16ceecf7e12449be85ae38bdfbaed027b4a653f299da2f5a5d271b71276ee45c048f777255f3e86333ed47a112da4aac62a81ff618e1a28b12c4cc9d351aa075dd519843e421782a34cc4780edcecef3c62a1301890d76c16346171a7e0b225fbaada19430ab62d95f135964beedea8e82b42f9d86ed51c4d6d65c80c07b22db47176e0b08ad563a215827efe2438000000000000000000000005000000db6948ae95a50b197b45fb483977fb608fd7b8deedfb9833cd8962e210d8a759332dc7248549372f"], 0xcd0}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x20002002) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000040), 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"/611], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4bfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0x27, 0x303, &(0x7f0000000040)="b90103600000f000009e0ff008001fffffe10e194004000477fbac141441e0002001be3e7d2a182fff", 0x0, 0x104, 0xa000000, 0x0, 0xfeb9, &(0x7f0000000640)="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", &(0x7f0000000100)}, 0x28) r4 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r5, 0x18000000000002a0, 0x26, 0xf021, &(0x7f00000006c0)="b9ff031a000d698cb89e40f02cead5dc57ee41dea43e63a377fbac141426e949eb4be1977d48", 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, 0x0, 0x0) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x24004019) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f00000001c0)="17", 0x1}], 0x1}, 0x3) 09:22:29 executing program 4: socket$kcm(0x10, 0x2, 0x10) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0xfffffffffffffd12) sendmsg(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x18}, 0x0) recvmsg$unix(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000001bc0)=""/4096, 0x1000}, {&(0x7f0000000800)=""/170, 0xaa}, {&(0x7f00000005c0)=""/108, 0x6c}, {&(0x7f0000000ac0)=""/155, 0x9b}, {&(0x7f0000002bc0)=""/169, 0xa9}, {&(0x7f0000002c80)=""/128, 0x80}], 0x6, &(0x7f0000002d80)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x150}, 0x0) openat$cgroup_ro(r4, &(0x7f0000000300)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) recvmsg(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/67, 0x43}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x3, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000180)={r0}, 0x8) recvmsg$kcm(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000005600)=""/102375, 0x18fe7}], 0x1}, 0x0) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000640)="2e000000120081aee4050cecff0e00fa278b25dbae6d5bce232514f6cff248ca0e001d6675bc16354f6299b9f7f1", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg$kcm(r5, &(0x7f0000022700)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/19, 0x13}, {&(0x7f0000000200)=""/39, 0x27}, {&(0x7f0000000240)=""/132, 0x84}, {&(0x7f00000004c0)=""/255, 0xff}, {&(0x7f00000006c0)=""/217, 0xd9}, {0x0}, {&(0x7f0000000300)}, {&(0x7f0000000bc0)=""/4096, 0x1000}], 0x8, &(0x7f0000000400)=""/35, 0x23}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) [ 925.723487][ T7088] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 925.744737][ T7088] bridge0: port 3(team0) entered blocking state [ 925.788350][ T7088] bridge0: port 3(team0) entered disabled state [ 925.883932][ T7088] device team0 entered promiscuous mode [ 925.889522][ T7088] device team_slave_1 entered promiscuous mode [ 925.958205][ T7088] bridge0: port 3(team0) entered blocking state [ 925.964651][ T7088] bridge0: port 3(team0) entered forwarding state [ 926.197496][ T7090] netlink: 'syz-executor.1': attribute type 10 has an invalid length. 09:22:30 executing program 3: bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000007500)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000040)='pids.events\x00', 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f0000000080)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r4, &(0x7f0000000000), 0x20b000) 09:22:30 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x9}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) gettid() sendmsg$sock(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x443000033) sendmsg$kcm(r2, &(0x7f0000000c80)={&(0x7f0000000ac0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x4, 0x1, 0x4, 0x2, {0xa, 0x4e24, 0x63, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x6}}}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000001780)="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", 0x1000}, {&(0x7f0000000b40)="75485a7005e23605fb0cbcd1d842f9ab2d127090f382cf11778456011bbb02955838d2da9ef7729d6dc16a8ee8928f4af3e38164cf0b8ddf523e81277f327a990959134a9315fa43f1e07e326d476256570c744e32111def5697f92756a26314ed893c", 0x63}, {&(0x7f0000002780)="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", 0x1000}, {&(0x7f0000000bc0)="75d6b8e2ebfc5b319a14a8c5aba60ef13be76b45107c6089795a1a999b1f3c24107c88d46c06e592b145c67ea17a57cb9be4f2366ace462a142ff45b29f51e245b44878705964cb6fda93bf751c2237356797c927a2bc71d82a9a3e978bdb566818681d3af7711cec38de98dc1e3a242adbcbc2bbbb5e2f8d0d1", 0x7a}], 0x4}, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000000)='/dev/net/tun\x00') recvmsg$kcm(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000280)=""/246, 0xf6}, {&(0x7f0000000380)=""/79, 0x4f}, {&(0x7f0000000400)=""/84, 0x54}, {&(0x7f0000000480)=""/145, 0x91}, {&(0x7f0000000040)=""/34, 0x22}, {&(0x7f0000000540)=""/247, 0xf7}, {&(0x7f00000006c0)=""/139, 0x8b}, {&(0x7f0000000780)=""/247, 0xf7}, {&(0x7f0000000880)=""/251, 0xfb}, {&(0x7f0000000980)=""/86, 0x56}], 0xa, &(0x7f0000000180)=""/14, 0xe}, 0x20) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x5, 0xc1, 0x0, 0x2, 0x0, 0x0, 0x81802, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x100000000, 0x8001, 0x81, 0x0, 0xd71, 0x0, 0x6}, 0x0, 0x9, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x880}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) 09:22:30 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='-emy.lv\x86]\xc4\xbe\xcd'}, 0x30) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)='.\x00\x00\x00', 0x4}], 0x1, 0x0, 0x0, 0xa00}, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair(0x1, 0x80001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x894c, &(0x7f0000000080)) 09:22:30 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0xa}, [@ldst={0x6, 0x3, 0x5, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0)=r1, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0xda00) perf_event_open(0x0, 0x0, 0x10, r2, 0x3) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r3, 0x0, 0xda00) perf_event_open(0x0, 0x0, 0x10, r3, 0x3) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000002c0)={0x1f, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x1b, 0x7, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2}, [@map={0x18, 0x5, 0x1, 0x0, r2}, @map_val={0x18, 0x6, 0x2, 0x0, 0x1}]}, &(0x7f00000001c0)='GPL\x00', 0x7, 0x1a, &(0x7f0000000200)=""/26, 0x41100, 0x4, '\x00', 0x0, 0x2, r3, 0x8, &(0x7f0000000240)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000280)={0x3, 0x8, 0x2}, 0x10, r4, r1}, 0x78) [ 926.396945][ T7087] ieee80211 phy227: Failed to add default virtual iface 09:22:30 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8b3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) close(r4) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 09:22:30 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='-emy.lv\x86]\xc4\xbe\xcd'}, 0x30) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)='.\x00\x00\x00', 0x4}], 0x1, 0x0, 0x0, 0xa00}, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair(0x1, 0x80001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8953, &(0x7f0000000080)) [ 926.452822][ T7089] netlink: 'syz-executor.0': attribute type 11 has an invalid length. [ 926.470358][ T7089] netlink: 212848 bytes leftover after parsing attributes in process `syz-executor.0'. 09:22:30 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0), 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000200), 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000440)=""/151, 0x97}, {&(0x7f0000000980)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000580)=""/117, 0x75}, {&(0x7f0000000340)=""/16, 0x10}], 0x5, &(0x7f0000000500)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}], 0x20}, 0x0) mount$bpf(0x0, &(0x7f0000000180)='./file0/file1\x00', &(0x7f00000001c0), 0x0, &(0x7f00000007c0)={[{@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x5}}, {@mode={'mode', 0x3d, 0x401}}, {@mode={'mode', 0x3d, 0x5fe}}, {@mode={'mode', 0x3d, 0x5}}, {@mode={'mode', 0x3d, 0x800}}], [{@fowner_lt={'fowner<', r0}}, {@obj_role={'obj_role', 0x3d, 'bpf\x00'}}, {@dont_appraise}, {@hash}]}) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x1d6) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000280)='./file0/file0\x00', &(0x7f0000000300), 0x300006, &(0x7f0000000600)={[{@mode={'mode', 0x3d, 0x1f}}, {@mode={'mode', 0x3d, 0x10000}}], [{@fsuuid={'fsuuid', 0x3d, {[0x34, 0x66, 0x64, 0x36, 0x65, 0x30, 0x31, 0x64], 0x2d, [0x36, 0x31, 0x64, 0x62], 0x2d, [0x61, 0x34, 0x30, 0x35], 0x2d, [0x64, 0x34, 0x36, 0x36], 0x2d, [0x36, 0x34, 0x64, 0x61, 0x37, 0x63, 0x61, 0x39]}}}, {@obj_role={'obj_role', 0x3d, 'hash'}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@fowner_gt={'fowner>', r0}}]}) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000740), 0x0, 0x0) 09:22:30 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000680)={0x0, 0x80, 0x0, 0x0, 0xa, 0x1f, 0x0, 0x7fff, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2800, 0x4a, 0x0, 0x3, 0x2d04, 0x0, 0x0, 0x0, @perf_bp={0x0}}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x2) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) r4 = gettid() perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1000, 0x8, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffff, 0x80}, 0x4100, 0x6, 0x1000, 0x0, 0xfffffffffffff800, 0x10001, 0xfffe, 0x0, 0x5, 0x0, 0x57}, r4, 0x5, r2, 0x0) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r4, r2, 0x0, 0x1, &(0x7f0000000240)='\x00'}, 0x30) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f00000003c0)="b8e45a7a7995c99cdaab01fd3bae6f3220bb19000000000000000019575cd8e0aff6f65d60324ae3e5e814db94a1b26f38614bd83abd610000000000000000", 0x3f}], 0x1, 0x0, 0x0, 0x40020a00}, 0x6d70) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188120f80ecdb4cb9cca7480ef43b000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x10) perf_event_open(&(0x7f0000000580)={0x4, 0x80, 0x3, 0x2, 0x20, 0x3f, 0x0, 0x5, 0x8, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1ff, 0x4, @perf_bp={&(0x7f0000000280)}, 0x1698, 0x7, 0x5, 0x1, 0x3, 0xd1, 0x101, 0x0, 0x7, 0x0, 0xfff}, 0x0, 0x7, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0xe0, 0x7, 0x4, 0x7, 0x0, 0x7fff, 0x501, 0x4, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x42000, 0x9, 0x4, 0x6, 0x400, 0xce, 0x3, 0x0, 0x40, 0x0, 0x3}, 0x0, 0x3, 0xffffffffffffffff, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000f00)={0x18, 0xa, &(0x7f0000000480)=ANY=[@ANYBLOB="180000b400000f00000000000002000004090010ff010000183700000300fbff000000003105999a51ee5bf2"], &(0x7f0000000380)='syzkaller\x00', 0x49710, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000e80)={0x26, 0x2}, 0x8, 0x10, 0x0}, 0x78) bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r1}, 0x8) 09:22:30 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffffffffffff1f, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030032000505d25a80648c63940d1524fc60100702400a000a00053582c137153e37000a018000f01700d1bd", 0x33fe0}], 0x1}, 0x40) 09:22:30 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000600)='sys_exit\x00', r2}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000008c0)=ANY=[@ANYBLOB="9feb0100180000000000000020ddcaba0c0000000200000000000000000000045febe6809d33e247cadf680da45c8035dce3c789fa2a1a24003eaa85821b1c7bf90fbe2d5893ed2be6291a95aa0bb56d84d9a69034"], 0x0, 0x26}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0x0, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f000000e300)={0x0, 0x8, 0x0, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r3, r2}, 0x78) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='freezer.self_freezing\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x12, 0x3, &(0x7f0000000680)=@raw=[@exit, @btf_id={0x18, 0x3, 0x3, 0x0, 0x5}], &(0x7f00000006c0)='syzkaller\x00', 0x9, 0x0, 0x0, 0x41000, 0x5, '\x00', 0x0, 0x9, r4, 0x8, &(0x7f0000000740)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000000780)={0x5, 0x0, 0x7, 0xffff}, 0x10, 0xffffffffffffffff, r2}, 0x78) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000180)=@name={0x1e, 0x2, 0x1, {{0x40, 0x4}, 0x2}}, 0x10, &(0x7f0000000580)=[{&(0x7f0000000200)="575b315fe697981cb7d08a5c92a83576fdf857c5d54cce5f96d4460cee033ebbf1b1df568f7f6457070b72d04e8986262dc9eacd99a2d58cc88d852a94474ecdab1f7f306e98887c1665cb52800bc25ad5a0ba1ff551fa04a612d09eef2e96356475d86a5b520187ea1037f524567c5f50a64e10a9b4d142c329cc6f008c3bfea405bee4281944bbc0e8c3cadf2938f4b274ecdf884efd51ad542da78c5d92d831db107df4967c33625cfbe9614e40bd3c1f2f3b8657a32e94ae5cc9fb481d8e6180c02d310824903c65d250beb00db0", 0xd0}, {&(0x7f0000000340)="f3da39bb8d80a3c44c000d0a4fe0dcf8fdbd464f6d0e50b636260f41dc5b2741c174e3b62fca8419a746a54d093dff3ef2b28837114802ce4a9a608fbc2fc34ade6e9c1d32beffbd76863eda127b99ea5fa19a017ccb29ef08", 0x59}, {&(0x7f00000003c0)="79741184ad57722d52392885b6f57981c431ec425cf90b7c5694ca115fab539be236ddeae2d785c297a82b0560fcc47895a89aac121c58ce9848a3ddcf7f239b4d20bf7647cca953be232275bfbc48c29cee60e30783993bfbbd8f111da6ba4c199d03c63d0d38ecb309357ee6fadc259ff5f599c3cc217fcdece011637148657e257f650d1cc6db6aff9b8cc64f6508818ece8c068e9723f02dad86b68921314fc8bd81443bc1c12ed5fb4308e5ff2a8459dc95aac0365d74", 0xb9}, {&(0x7f0000000480)="73ac18ca7a5faea454e474b1c88181e38adabea5910161686756f16e10bb93a07e4be64466419fba440228219e0a102847f320f67f1b90bf05e5a29a3ce1c12f119a19abad82451a04dde028d8e666c0be1f77121dbd7bba29e97634d267fb70536aa7fb62c264464c615abc6806643907e76923f23d683dd17970a2796732889808313b758dff5f825eebb7656c8eafccd2bddf8dffff1506c631015bc996f2c349426ff066d82d7daa5825038842b9a664f587f8381c3435d695b40218d588fef2bd36fa3fb0158f15c62526dfbc7f0191077dc9f4fee9c1601d4dc57b3791b11ccbc4", 0xe4}, {&(0x7f0000002900)="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", 0x1000}], 0x5, 0x0, 0x0, 0x20000000}, 0x48000) 09:22:30 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='-emy.lv\x86]\xc4\xbe\xcd'}, 0x30) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)='.\x00\x00\x00', 0x4}], 0x1, 0x0, 0x0, 0xa00}, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair(0x1, 0x80001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8970, &(0x7f0000000080)) [ 926.853358][ T7156] netlink: 211132 bytes leftover after parsing attributes in process `syz-executor.3'. 09:22:30 executing program 3: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='[\\$.(#\x00') r0 = gettid() r1 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x7c, 0x7f, 0x3, 0x3f, 0x0, 0x3, 0x5060, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffbff, 0x2, @perf_config_ext={0x5, 0x1}, 0x40000, 0x2, 0x962, 0x5, 0x9, 0x8, 0x0, 0x0, 0x2, 0x0, 0x400}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() r3 = perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x3, 0xb, 0x1, 0x0, 0x0, 0xffff, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x1, @perf_config_ext={0x26, 0x7cea}, 0x8, 0x7fffffff, 0xffff195e, 0x0, 0x4, 0x7fff, 0xd3f, 0x0, 0x9, 0x0, 0x2}, r2, 0xd, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x3f, 0x2, 0x4, 0xa, 0x0, 0x8, 0x8, 0x4, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x199, 0x3}, 0x81, 0x5, 0x4, 0x4, 0x3, 0x9, 0xf6cf, 0x0, 0x7, 0x0, 0x2}, r0, 0xffffffffffffffff, r3, 0x3) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x2, 0x6, 0x8, 0x9a, 0x0, 0xffffffff, 0x44380, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}, 0x4, 0x0, 0x2, 0x6, 0x7, 0x3992, 0x8001, 0x0, 0x1f, 0x0, 0x1}, r2, 0x3, r1, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)) r4 = getpid() perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0xff, 0x40, 0x0, 0x0, 0x4, 0x100, 0x6, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x0, @perf_config_ext={0xfffffffffffffffc, 0x401}, 0x1269d, 0x53, 0x8, 0x0, 0x8000000000000000, 0x6, 0x5ca9, 0x0, 0x9, 0x0, 0x1fffe}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r5 = perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x3, 0x9, 0x5c, 0x3f, 0x0, 0x7085, 0x20000, 0xa, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x15, 0x0, @perf_bp={&(0x7f0000000340)}, 0x1008, 0x2, 0x280b3c1, 0x1, 0x7f, 0x5, 0x3, 0x0, 0x2, 0x0, 0x6}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000400)='[\\$.(#\x00') perf_event_open(&(0x7f0000000480)={0x5, 0x80, 0xe, 0x0, 0x2, 0x9, 0x0, 0x1ff, 0x61808, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1f, 0x2, @perf_bp={&(0x7f0000000440), 0x1}, 0x1004, 0x3a470567, 0x2, 0x7, 0x7fff, 0x1, 0x1f, 0x0, 0x800, 0x0, 0xfff}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='rxrpc_rx_lose\x00'}, 0x10) perf_event_open(&(0x7f0000000540)={0x6, 0x80, 0x1, 0x1, 0xc6, 0x58, 0x0, 0x9, 0x4, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000500), 0x9}, 0x2824, 0x100000001, 0x1, 0x4, 0x7fffffff, 0x3, 0xfff7, 0x0, 0x1, 0x0, 0xfff}, r2, 0xd, r6, 0xa) r7 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000640)='cpuacct.usage\x00', 0x2, 0x0) close(r7) r8 = gettid() perf_event_open(&(0x7f00000006c0)={0x240423b7f38cd338, 0x80, 0xae, 0x8, 0x1, 0x20, 0x0, 0x10000, 0x60370, 0xc, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xd34, 0x0, @perf_bp={&(0x7f0000000680), 0x9}, 0x1a600, 0x2, 0x2, 0x5, 0x0, 0x0, 0xa7c, 0x0, 0x7, 0x0, 0x26fd30eb}, r8, 0x4, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000740)={0x0, 0x80, 0x80, 0x0, 0x0, 0x40, 0x0, 0x5, 0x5040, 0xa, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x1, 0x7}, 0x4020, 0x6, 0x401, 0x2, 0x0, 0x6, 0xff00, 0x0, 0x6, 0x0, 0xffff}, 0xffffffffffffffff, 0xc, r5, 0x2) [ 927.014314][ T7162] netlink: 'syz-executor.0': attribute type 10 has an invalid length. 09:22:30 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='-emy.lv\x86]\xc4\xbe\xcd'}, 0x30) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)='.\x00\x00\x00', 0x4}], 0x1, 0x0, 0x0, 0xa00}, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair(0x1, 0x80001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8971, &(0x7f0000000080)) 09:22:30 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x30, 0x0, 0x0, 0x0, 0x7, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000004600)=""/198, 0x56, 0xc6, 0x8}, 0x20) recvmsg(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x1000000000000002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8953, &(0x7f0000000040)=0x2) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0xd0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1f, 0x0, 0x0, 0x40010000}, 0x0, 0x0, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xa, 0xffffffffffffffff, 0x1) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x201) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r1, &(0x7f0000000380)='FROZEN\x00', 0xfdef) 09:22:30 executing program 4: r0 = perf_event_open(&(0x7f0000000a40)={0x3, 0x80, 0x4, 0x20, 0x4, 0xff, 0x0, 0x3ff, 0x800, 0x9, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x80000001, 0x2, @perf_bp={&(0x7f0000000140), 0x4}, 0x50082, 0x9, 0xffffffff, 0x9, 0x8, 0x80, 0x1, 0x0, 0x8, 0x0, 0x8}, 0x0, 0x3, 0xffffffffffffffff, 0x8) perf_event_open$cgroup(&(0x7f0000000280)={0x2, 0x80, 0x9, 0xf3, 0x80, 0x7, 0x0, 0xfeb, 0x0, 0x8, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x100, 0x9}, 0x80, 0x0, 0xfff, 0x7, 0x6, 0x9, 0x22c, 0x0, 0xbca, 0x0, 0xd3d}, 0xffffffffffffffff, 0x8, r0, 0xc) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(&(0x7f00000000c0)={0x4, 0x80, 0x1, 0x9, 0x65, 0x5, 0x0, 0x9a6, 0x30180, 0xc, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x10, 0xe3c, 0x2, 0x4, 0x4, 0x3, 0x5, 0x0, 0x100, 0x0, 0x9}, r1, 0xa, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) [ 927.096419][ T7162] team0: Device ipvlan0 failed to register rx_handler 09:22:31 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xdd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000100)) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x4ea00) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)={[{0x2d, 'io'}, {0x2b, 'rdma'}, {0x2b, 'rdma'}]}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r4, 0x0, 0xda00) perf_event_open(0x0, 0x0, 0x10, r4, 0x2) perf_event_open(&(0x7f0000000240)={0x4, 0x80, 0xad, 0x0, 0x4, 0x8, 0x0, 0x6, 0x8, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1ec, 0x0, @perf_bp={&(0x7f0000000080), 0xc}, 0x30001, 0x100000000, 0x9, 0x1, 0x100000001, 0x1, 0x72b, 0x0, 0x1, 0x0, 0x10000}, 0x0, 0x10, r4, 0x8) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x3, 0x3, 0x2, 0x2, 0x0, 0x8, 0x80acf, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x9, 0x6}, 0x400, 0x0, 0x8001, 0x7, 0x6, 0x9, 0x4, 0x0, 0x9, 0x0, 0x5503}, 0xffffffffffffffff, 0xe, r1, 0xe) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) 09:22:31 executing program 5: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x3, 0x80, 0x9, 0xc, 0x7, 0x2, 0x0, 0x401, 0x40207, 0x6, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xf8f, 0x1, @perf_bp={&(0x7f0000000000), 0x3}, 0x2080, 0x9, 0x5, 0x0, 0x2, 0x1c00000, 0xffff, 0x0, 0x6, 0x0, 0x80}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a10}, 0x6d70) [ 927.392110][ T7177] BPF:Invalid string section 09:22:31 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='memory.swap.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='cpuset.effective_cpus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x1, 0x0, 0x0, 0x40, 0x0, 0x0, 0xd4ce, 0x100, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x100}, 0x0, 0xb, 0xffffffffffffffff, 0x8) close(0xffffffffffffffff) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={&(0x7f0000000100)}, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0x22000000, 0x43408) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x9, 0x7f, 0x0, 0x0, 0x0, 0xc32, 0x400, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_config_ext={0x5, 0xfffffffffffffff7}, 0x2, 0xfff, 0x476, 0x7, 0x3f, 0x8, 0x3d}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0xe) close(r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 09:22:31 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc886, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) r1 = perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0xf9, 0x10, 0x3, 0x0, 0x2, 0x80080, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x6, 0x1, 0x0, 0x80, 0x1, 0x0, @perf_config_ext={0x2, 0x5c32}, 0x0, 0x6, 0x0, 0x8, 0xfffffffffffffffc, 0xfffffffc}, 0x0, 0x10, 0xffffffffffffffff, 0xb) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6, 0x0, @perf_bp, 0x1400a, 0x0, 0x80}, 0x0, 0xffffffffffffffff, r0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd, 0x819}, 0x40) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000003c0)={0x1, 0x80, 0xf4, 0x6, 0x20, 0x9, 0x0, 0x9, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000240), 0x3}, 0x10000, 0x7e, 0x9, 0x5, 0x1, 0x1, 0x16, 0x0, 0xfffc, 0x0, 0x80}) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r3) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) close(r1) sendmsg$tipc(r4, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f0000000100)=[{&(0x7f0000001580)="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", 0xffe0}], 0x1, 0x0, 0x0, 0xa000a0}, 0x4000) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000004c0)=0x1f) sendmsg$tipc(r4, &(0x7f0000000300)={&(0x7f0000000040)=@name, 0x10, 0x0}, 0x0) r5 = socket$kcm(0x29, 0x1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') [ 928.189008][ T7201] BPF:Invalid string section [ 928.464734][T12592] wlan1: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) [ 928.609367][ T7165] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 928.635744][ T7165] team0: Device ipvlan0 failed to register rx_handler 09:22:32 executing program 0: socket$kcm(0xa, 0x2, 0x11) r0 = perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0x8b, 0x4, 0x40, 0x2, 0x0, 0xffff, 0x21000, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0xa6, 0x4, @perf_config_ext={0x2, 0x9}, 0x4004, 0x9, 0x4c, 0x3, 0x5, 0x2, 0x6, 0x0, 0x3f, 0x0, 0x78}, 0x0, 0x2, r0, 0xb) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) r3 = perf_event_open$cgroup(&(0x7f0000003040)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, 0xffffffffffffffff) sendmsg$inet(r2, &(0x7f0000000040)={&(0x7f0000000300)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000001600)=ANY=[@ANYBLOB="200000000000000000400000070000000710000000"], 0x20, 0x5}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r4, 0x0, 0xda00) r5 = gettid() perf_event_open(0x0, r5, 0x10, r4, 0x3) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0xf6, 0x3, 0x4, 0x0, 0x0, 0x4, 0x42c, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x11, 0x4, @perf_bp={&(0x7f0000000000), 0x8}, 0x8000, 0x6, 0xae000, 0x1, 0xffffffffffffff01, 0x10000, 0x5, 0x0, 0x6, 0x0, 0x8}, 0x0, 0x1, r4, 0xb) 09:22:32 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYRES32], 0x6) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) socket$kcm(0x29, 0x8, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)='pids.events\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x2, 0x40, 0x5, 0x3f, 0x0, 0x3, 0xa0000, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x4, @perf_config_ext={0x2, 0x3}, 0x10000, 0xd88, 0x1, 0x8, 0x6, 0x6, 0x800, 0x0, 0xbb}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x200408c4) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x2a540500, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000029000505d25a80308c63940d0424fc60100002400a000a00053582c137153e", 0x23}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000180)={r1}) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000040)={r0}) sendmsg$kcm(r1, &(0x7f00000003c0)={&(0x7f0000000680)=@vsock={0x28, 0x0, 0x2711, @hyper}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000700)}], 0x1}, 0x20000815) r5 = openat$cgroup_devices(r3, &(0x7f00000002c0)='devices.deny\x00', 0x2, 0x0) close(r5) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000025c0)=[{0x0}], 0x1, 0x0, 0x0, 0x40020a00}, 0x6d70) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={&(0x7f0000000500)=@l2tp={0x2, 0x0, @empty, 0x4}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000380)="6e1e869628ee19db365a3a6786317877dbd6e997f5693465235f921f8d1f", 0x1e}, {&(0x7f0000000580)="acac898b932c2778d5c34fce92b26f75aab6cca2a6e87c7998a929", 0x1b}, {&(0x7f0000001440)="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", 0x1000}, {&(0x7f0000000700)="69799f814dff228bdbea4f6b61021ac5881ec4701c805179030385bb8c02502e8995c8bf6540b618b69729954cc09647c200e496eab730e343e5f1055b5ce6e40cb121d1d2389b85b31049e943aaa067d7b6a086267bad596bfa6fb76d906c46ae3f33c3fd287e849bc13d2014f9e517c97fc3b187b8de6c84695a5b68fb397ad208127e4793cfb44b77f0f9a60a7ad1d9e22d7c02474f9224abecb99355f754d20f911a01bccbc3131a9d61f0c7d69e605277b46ba30e76ef35cb611c07125e2cacef15aa", 0xc5}], 0x4, &(0x7f0000000ac0)=ANY=[@ANYRESDEC=r3], 0x340}, 0xc016) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0xf6, 0x0, 0x0, 0x14400, 0x800, 0x8, 0x0, 0x4, 0x0, 0x47}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x0) 09:22:32 executing program 5: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='devices.list\x00', 0x0, 0x0) sendmsg$inet(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="c455a0c02a40df7963afc86b449306415e7581654bf6e281d1075fd3b098ddf77cf41973a330de7c1fc7952dca9aadd02cc15be9379cdd1189303bc23e6989d0cdc25faf8c982f2b4c73483561c07f81f0979f32", 0x54}, {&(0x7f0000000400)="9551844c8c9828faec5b653b7b", 0xd}], 0x2}, 0x20000000) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x4a420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x6}, 0x0, 0x2, 0xffffffff, 0x0, 0x0, 0x400, 0x6, 0x0, 0x3}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000280)='cgroup.threads\x00', 0x2, 0x0) r3 = getpid() perf_event_open(0x0, r3, 0x100000000000007, 0xffffffffffffffff, 0x18) r4 = openat$cgroup_ro(r1, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x7, 0x81, 0x0, 0xcd, 0x0, 0x7fffffff, 0x50800, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x48081, 0x46, 0x3, 0x7, 0x4, 0x4fa5c29c, 0x401, 0x0, 0x80000001, 0x0, 0x20}, r3, 0xd, r4, 0x1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(r6) perf_event_open$cgroup(&(0x7f00000004c0)={0x0, 0x80, 0x6, 0x9, 0x81, 0x8, 0x0, 0x9, 0xd0147, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000240), 0xa}, 0x864, 0x9, 0x9, 0x7, 0x2, 0x0, 0x81, 0x0, 0x0, 0x0, 0x9}, r0, 0x3, r5, 0x1) 09:22:32 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='-emy.lv\x86]\xc4\xbe\xcd'}, 0x30) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)='.\x00\x00\x00', 0x4}], 0x1, 0x0, 0x0, 0xa00}, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair(0x1, 0x80001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8982, &(0x7f0000000080)) 09:22:32 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x401, 0x7f, 0xb6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0xfffffff7, 0xe3cb, 0x6f, 0x1200, r0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x5}, 0x40) 09:22:33 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r1, 0x0, 0xda00) perf_event_open(0x0, 0x0, 0x10, r1, 0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x18, 0xa, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3}, [@btf_id={0x18, 0x0, 0x3, 0x0, 0x4}, @ldst={0x0, 0x3, 0x2, 0x9, 0xa, 0xfffffffffffffff8}, @ldst={0x2, 0x3, 0x6, 0x6, 0x0, 0xffffffffffffffc0, 0x10}, @ldst={0x0, 0x2, 0x1, 0x8, 0x7, 0xc, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0x7}, @ldst={0x2, 0x0, 0x6, 0x0, 0x7, 0x0, 0xfffffffffffffff0}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x8, '\x00', 0x0, 0x21, r1, 0x8, &(0x7f0000000180)={0x5, 0x4}, 0x8, 0x10, &(0x7f00000001c0)={0x0, 0x2, 0x7ff, 0x6}, 0x10, 0x0, r0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0x1c, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874565580000ff1f00000000122e25d30806", 0x0, 0x36, 0xe00, 0x22d}, 0x28) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) 09:22:33 executing program 0: perf_event_open(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x2) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x30a) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='freezer.state\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f00000003c0)={0x1, &(0x7f0000000380)=[{}]}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8943, &(0x7f0000000780)={'syzkaller1\x00', @link_local}) sendmsg$kcm(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000200)}, {&(0x7f0000000400)="0b83f8a956ba794ab9b0df57d71b19e58b670e638f91fb8eb3c2319d15d243f84169cb33ab19ea4e3dddb4fe37aece25d036c4b6e8f4c2336323327c62d7f9ac3e1250acde67c10a2666cdbbc1d317a634e45046a01e3efaf79868c66ddce803b4f74cd137679b9fc2c324914ee4a896ceb99fe229de510c1602d1b5ef330b0c8ad3c1b1736b2de5a7783a0d1619374193a9bfcc9818ad3fafe9c45d208b36857920b7cb671c2ef316c936e7dd5ff16a0616f85f0355c2d81d827e3c07f19416e954e13b8232330cae2e01fcc868db5eceeae71134ddb949", 0xd8}, {&(0x7f0000000280)="0b81b6dd1bc922bb109f009dba34da169efb6b4bdfbe394a9f1a824ce04b68e94014977110cdbe9d9a668fc1c2b0ae36a52615fd9a26d92018a17e4587f5ba944937752562f3d66a4ca82a4cc9cdf84778e1082a402e0bbeb23b2ce85e4d39ea8e8a84a7ed74703d646c2b461d331de50622246bd5ccef0239bc754db1181203b81809704ca89af743a3c4daa12b771bd05b2fcd339c34f0d4e35ecaa919f9e6d7f52d", 0xa3}, {&(0x7f0000000500)="8bafe80d777499fc5c0365e8585374238e6edd202119c955acc2a958637b8708f7df29367ce9db5adc0f6a29437d881c0511cfa5dc8e16efb2ca1a23ba027a58e259d393e352740c5fbababd8a7c1547eeabe41771a5f189b52e4703356cdb4d5a607badf37a2cbab582238531af0aa8ff68f23d4877db6e062cb7ae88b6d68373e1797ba78e1a6a26322bf091046af3a3b4d6e2d2901f5e83391d59028d4d108f30a9922c03f5bd5319a595ba35535e71f5cb2fe0c0b38e7479d73475", 0xbd}, {&(0x7f00000005c0)="1e8acd04f29e48a9a1accabcbe7f59bed5925917aef2d794fd523d6d1dfd7758c49859f335c00762f769dbd331eefcb3b6fd87d59f528e645d1531a29f280f9c67689bedcdac0887cef71e86c452be5a814197ddcfaad7bc2fd9653ce2059286733b4c45e12b40302268847c7009af6b583e7f477477e174c2a27c461147317f68d74836417b51d9144419fecb50d133f8c583b1e4f06877de14aaedc99606e9099f1e5045564c6ac4c344613a77ff850c27f8", 0xb3}], 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="4000000000000000020100000100000060cbcf0e6b3b8ea5a4ee0a169ff3bcec7fd9b2c13e80ab9ce963391c84a7edbfd4df360815de3f4e6080000000000000"], 0x40}, 0x4000100) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_bp={0x0}, 0x1000, 0x0, 0x0, 0x4, 0x10000000000, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x2, 0xa, 0x2) perf_event_open$cgroup(&(0x7f00000007c0)={0x2, 0x80, 0xdd, 0x9, 0x5, 0x0, 0x0, 0x1, 0xc8a40, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x81, 0x1, @perf_config_ext={0x85e, 0xffffffff}, 0x9009, 0x6, 0x3, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x389d5ae4}, r1, 0xc, r1, 0xd) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) 09:22:33 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='-emy.lv\x86]\xc4\xbe\xcd'}, 0x30) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)='.\x00\x00\x00', 0x4}], 0x1, 0x0, 0x0, 0xa00}, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair(0x1, 0x80001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8983, &(0x7f0000000080)) 09:22:33 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x4, 0x8, 0x3ff, 0x0, 0x1}, 0x40) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x2, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffd, 0x0, 0x10020000000, 0x0}, 0x40) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000240)={r0, 0x0, &(0x7f0000000540)=""/213}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xa, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x120, 0x0, 0x0, 0x0, 0xc3e}, [@map={0x18, 0x1}, @alu={0x4, 0x0, 0x8, 0x7, 0x1, 0x40, 0x10}, @func={0x85, 0x0, 0x1, 0x0, 0x7}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @ldst={0x3, 0x2, 0x0, 0x1, 0xb, 0xfffffffffffffff0, 0x4}]}, &(0x7f00000000c0)='syzkaller\x00', 0x7d2, 0x44, &(0x7f0000000100)=""/68, 0x41000, 0x12, '\x00', 0x0, 0x6, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x2, 0x1}, 0x8, 0x10, &(0x7f00000001c0)={0x0, 0xd, 0x101}, 0x10, 0xffffffffffffffff}, 0x78) 09:22:33 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0xff5f) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x103, 0x12}, 0x60, &(0x7f0000000140)=[{&(0x7f00000027c0)="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", 0x5}, {&(0x7f0000000840)='\x00', 0xc9ed}], 0x2, 0x0, 0x0, 0x1a0}, 0x80) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000580)='ip6_vti0\x00') sendmsg$kcm(r1, &(0x7f0000000540)={&(0x7f0000000000)=@generic={0x6, "68108258209f92f80b7961e191115e3d78139173c6b2cf06788b6a0d4f734a3f3b540cd37e9512fd5fd953f3c948dfe939556a87837ebe7b01294a5da5408c0a67df5c25e60781513859ba27abc84bdf5eb5ccd7b18c3b5979114f3e7246a548446dea62869a49f8a77b530dcfc6f2a3919c921deb4c54bedd883f6dba76"}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000180)="2a92d9de514cdd9f4fd96f986646b9dfb2b0fcaef8617dfcd8bb86602bd3d6559ac0881f2d083ce943c2c9460686dc87724a20f74bd9b961731654a78988df2cd2f1d29be98fdd9b7c9ab0bbf69290b422d41fc795c39038f5fe308f06a708adf292ffb9320e48518d1404cfc645b74a9eacd5ba0a159004d412101151a61420cff082e7ae233b92a87787cf95af108ad27c69b79ce7ec2afa774bc1c9e4ebf05251438dafe72d8c3f758a5dfcd8642b112ec2b3488a38f636c2e3f0fde67b74e1bfef2122bc9dd314f0a14adac7e1d1b0cbecd0959fa99481f5607d6f533c4569f282589d0eb92bd24fee1a846197f2fe131fd1c2da6858", 0xf8}, {&(0x7f0000000280)="cd355dbf6f7ed7ce7ae58374062c86a11ca173fa61dcd3da5c13c70eccdcc0a25de8298a678cce32efa5434e4590f9bf2824f6447da7d5042ffbf52414fdcc74f2bfec4166e7d3fc618871e14662e122010a883b45381b7f4a9fad0b31eabd8a2f14699458798917f7faae64ef9d22997b8ea9ccb41ea6a4ec26a49f0de2e35be62d09a1d8675abe0b8895c07396085c4c16f04e9a22dd1d2804a6686829fac7e15e2a4ae9244eaaa24b454021ad918e6dac4f91cf56be4f392f2f9e839a4d268508f711", 0xc4}, {&(0x7f0000000080)="8009d1", 0x3}, {&(0x7f00000000c0)="8d622fe0472b31f2989f077620132659419e9c47b3eb4a3a", 0x18}, {&(0x7f0000000380)="e4dc0f008b2692549df683e4b00b1cc188d12879c67b45992d55d96e6b7194261d319b2d5b217080ae068ac847f2fd954a7b0eced1ab6c12ac8480d02048e4552b946c813678a50c81bc9ef66119190a8b68b7938db7d79e076c91e0a6", 0x5d}, {&(0x7f0000000400)="fdd6764931e3c3bf18835c7f5e513427bb3f10b04f01d9eb57df7c8165d7", 0x1e}], 0x6, &(0x7f00000005c0)=ANY=[@ANYBLOB="65dc7d351fdd212000000000000000840000000000e0495977ab3daa2483c44f64df6774a7c5d220000000000000000001000002000000911323885209e441f642d1d3ca000000"], 0x40}, 0x4000801) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r2 = socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000e00)={&(0x7f0000000640)=@un=@abs={0x0, 0x0, 0x4e24}, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000500)="e2", 0x1}, {&(0x7f0000000c40)="9a5ca6ced1c96d31f7c4751cb65b08facbc939fb0272541d82c27336014fa9716fffb5b83c05a39506b9047f9934476fa76992641d05619482fea907e21eb7034e94e2e2c24db7ed73655181eb34b4eacb3e01032cd8237bd5f8e35f539b72a79a22e265dca5f122610484dfba2213e1d73ecf71d2a891f47542ccfe3620af0d3eb317dcd5a3f58ccad9de5e39b26e0d983b65dd54a7bd3b366a4ca7ba93e1a73c79d6c0c719768baf44ded35b81adf6f45ae0594f30c3f8cd82e784614068d6b839b05554459ea3e72325fd6ff6f37bfd272387cfa88b82a6e7ec059359468a60828757da9f2ca4f23e8a212bc3919c1a5de200"/255, 0xff}, {&(0x7f0000000880)="af7078e71fe9da7ac6885915adecba6f103b563b0b3f18b4c3142ca38d0aca27084658f6d53b10eecacb1b58b859af3fe1691b2906429e26e785630ff4864af66b98a90b6a004620dfd5673187ea", 0x4e}, {&(0x7f0000000900)="f66ede00428b5c03c5d0c998aacc5c41ad996b60fd533f0beae78d91e0016d13b1caf55188d8a10e824f05628aab8d17b92482193d193bfb821fc64ce5a8a9c67597480e593fcb2d7323805f946bd8be9f44d1491990faccca2895807519ffb9a8ef7c152444d013e85daa76d346fbd86ff573e040457d0599f0e15356977e3d89befbcb6b2b1b0d85c249e84f790d9bfa27428ede03791adcc2cf282f73dc11624eee20c7ce95e7357412d472b9399b3ae5e85a77ad37114a5a4f6e5c2046ce0dc2ad0fda28eb2b158a320004cb37f176136835dc", 0xd5}, {&(0x7f0000000a00)}, {&(0x7f0000001680)="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", 0x1000}, {&(0x7f0000000a40)="458ac4efceaeb14f66beeb25887ef387d4396efa7365d89d05c5ae67ad6a9027db6c78975860d52ce12d366b225d3dfe3beb8ef04693e520fb595f75d82f9d2b2ea6d38173e95e322b6601e62cfa5aa93a8719d77eafd82bc5cfba2a0df3745b0d69679e32eb618ada9dd1ad2c9a606f6196e8a28c698d4d47cee20e233d23107d6fee33277300e4d3335e7b7b3266d5295d3e464e6f3bdfa5dfa68f7f787efd051a1380b4c4c6e2845115c42740e477e1077c7a42a8905bfbb3b05890efbb1cb3e0fe3664b90a7745c9672f6e611cb70c5641636846572a20724f4afb1dece776d69ece979948e2d354ba7446e5d94aeb48", 0xf2}, {&(0x7f0000000b40)="f08af69e9aa9a4b53f1a1f3403834b6bdac7569260cdc49b4c2c9d", 0x1b}, {&(0x7f0000003740)="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", 0x1000}], 0x9, &(0x7f0000001140)=ANY=[@ANYBLOB="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"], 0x210}, 0x2400c841) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) [ 930.113230][ T7258] syzkaller1: default qdisc (pfifo_fast) fail, fallback to noqueue 09:22:34 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) gettid() write$cgroup_subtree(r0, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x19) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000600)=""/233, 0xe9}], 0x2}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305839, &(0x7f0000000000)) write$cgroup_int(r1, &(0x7f00000001c0)=0x1, 0x12) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x400000000) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x10000}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x6611, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) close(r5) perf_event_open(&(0x7f0000000340)={0x4, 0x80, 0x81, 0x9, 0xc0, 0x0, 0x0, 0x8, 0x1000, 0x4, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f0000000300), 0xf}, 0x480c4, 0x6961d2b0, 0x9, 0x2, 0x20, 0x1f80000, 0x5, 0x0, 0xb4, 0x0, 0x4}, 0x0, 0x12, r5, 0x8) [ 930.233099][ T7258] device syzkaller1 entered promiscuous mode 09:22:34 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='-emy.lv\x86]\xc4\xbe\xcd'}, 0x30) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)='.\x00\x00\x00', 0x4}], 0x1, 0x0, 0x0, 0xa00}, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair(0x1, 0x80001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8990, &(0x7f0000000080)) 09:22:34 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000008a80)={&(0x7f0000007580)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000008940)=[{&(0x7f0000007600)=""/209, 0xd1}, {&(0x7f0000007700)=""/223, 0xdf}, {&(0x7f0000007800)=""/206, 0xce}, {&(0x7f0000007900)=""/42, 0x2a}, {&(0x7f0000007940)=""/4096, 0x1000}], 0x5, &(0x7f00000089c0)=""/153, 0x99}, 0x40000080) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000008d40)={0xffffffffffffffff, 0xc0, &(0x7f0000008c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000008b40)=0x7fff, 0x0, 0x0, 0x0, &(0x7f0000008b80)={0xa, 0x2}, 0x0, 0x0, &(0x7f0000008bc0)={0x3, 0xb, 0x3, 0x7f}, &(0x7f0000008c00)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f0000008c40)=0x1}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000008d80)={0xb, 0x8, &(0x7f0000000000)=@raw=[@exit, @generic={0x6, 0x3, 0x4, 0x6, 0xfff}, @ldst={0x2, 0x3, 0x0, 0x0, 0x1, 0x1, 0x4}, @ldst={0x2, 0x3, 0x2, 0x1, 0x6, 0xffffffffffffffc0, 0x8}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x5}], &(0x7f0000000080)='GPL\x00', 0x8e, 0x1b, &(0x7f0000000100)=""/27, 0x41000, 0x1d, '\x00', r1, 0x10, 0xffffffffffffffff, 0x8, &(0x7f0000008ac0)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000008b00)={0x3, 0x1, 0x4}, 0x10, r2}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xb, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000000000005c10ad73fb324202dc7ae74ca00000000000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) 09:22:34 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)=@ipx={0x4, 0x800, 0x400, "89e73e3b0e2f"}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000080)="f287a4ef8dfa1c7e9c2cacf321256fd6f158f9062a9e6f1817dd49235de3fdfa1850516b0a3e52f5d01cfbae0e13572d40894f8a175bce7b0f77ea1edced2d052d48fc3f90efb0c6af1ecf15ff828e9600c7ca073b1ad27287c826b32da4ff0a5d639e940ad4fe19a18af2a7815166ac5e0b290abd1fcff002161d38fc60e8f45932af14634be1b151cd78c207ddbc1ddc7cf07bf2be0904815209a203b7d2191bcb99", 0xa3}, {&(0x7f0000000140)="e9ab3f0acfab494c479e0e44f17324134b01e847fe49b09a80b29f463f4ee65008c3e4d5d79b98a250e90533a958aed82e7acc6d6d484efed05b6bcabe35232ae2f10cfabc8751666106e92aa69c567a81d6eb1b154aa2b234ed8a5baf5d7e9c635c", 0x62}, {&(0x7f0000000400)="8f4e1625d604645eba7cba8532fd8a4e99b56a16945eddfc999d7c97418c2aacd128aafade4118c54981c9992ed814a51c3883c12b1a31da64751447f3127bb292bd927f2eb6f5e8208df02a371432ad1dd35461fa5a09b4d840145b0a76f8d4fd6e7c39b2395346aefb94ec9378a15e6a4ca44d1085b9a258da8799b594d38f4d09816aec76fa54c8a8057679129270bd09d731a54245ba24c0233ab9718d163feb1df9cb8b9ecab9e391c56c649b366460a31a671e4032085c2924a7dff0c3c65e4d8fe5f2fc33f1887ee9fa9463e2dae567ce719137501c4c5bf781f8cc64d55dde02e1e5c47d47166f295bc722255ebeeecc", 0xf4}], 0x3, &(0x7f0000000800)=[{0x98, 0x139, 0x85, "5bf2758e19d371c212ffb2cf9321c1f28bf46bbcaffff9c043de7c448563174fd4999413886f84f19fb31865420df0d8954f03656cebe8b4b501701573a426f8502236acb7b03571b55be5761ba96fc764c025ce42422b5253530fde76af2c72e8c01b32e16c7752028abe50ec4d89bcb074506d7da3d18d99d443b9b4a802a82d7ff26c3a378797"}, {0x80, 0x10b, 0x10001, "3f986d326d0c4cf53e9396c281974044e3eb27572f2932d48de2ab67f65642b7b6c74f7872484aef282b1927bdfd29bf274742e817a110963c6a303ac70c25eab8a284abee82b243db556078d3016f678d2ff81dac7f256faaff1a686696cd6eaa068ddbd03fee554d89bf0b13ade237"}, {0xa8, 0x29, 0x5, "62db5e338e0e3069bc76f5bb5860a8c19c8d60f93cbaba805b648b02149f6f675423499121e67aea756e1b45506fe0c3e4dcf4aa9aa617a1d9720f655feeb2d701d18444b185c3dc8739d614156230a0dc6c51b25adb3959d7892f4fedad5b0ef0b89d949144dddb4bb96ac7d3401a867c61d1569088f03fcfebbf7439b8cefb9c1423df12affeba653e8d1d93c7d5e290e0"}, {0x1010, 0x104, 0x100, "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"}], 0x11d0}, 0x60008084) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)=ANY=[@ANYBLOB="9feb0100180000000000000028000000280000f702000100000000000000000300000000020000000200000000000000000000000000000105000008000000000000"], &(0x7f0000000340)=""/142, 0x42, 0x8e, 0x8}, 0x20) r1 = getpid() r2 = perf_event_open$cgroup(&(0x7f0000001b80)={0x4, 0x80, 0x8, 0x1, 0x3f, 0x7, 0x0, 0x94a6, 0x48000, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000001b40)}, 0x8000, 0x4, 0x6, 0x4, 0xa23, 0x0, 0x6, 0x0, 0x2, 0x0, 0x9}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x4) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x7, 0x28, 0x2, 0x0, 0x0, 0x8844000000000000, 0x4202, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000006c0), 0x3}, 0x13300, 0x9, 0x7, 0x8, 0x0, 0x3, 0xe6, 0x0, 0x7f, 0x0, 0x1}, r1, 0x6, r2, 0x2) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r3, 0x0, 0xda00) perf_event_open(0x0, 0x0, 0x10, r3, 0x3) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r4, 0x0, 0xda00) perf_event_open(0x0, 0x0, 0x10, r4, 0x3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x11, 0x5, &(0x7f0000000240)=@raw=[@exit, @map={0x18, 0x7, 0x1, 0x0, r3}, @call={0x85, 0x0, 0x0, 0x17}, @alu={0x4, 0x0, 0x9, 0x5, 0x5, 0xfffffffffffffffe, 0xfffffffffffffffc}], &(0x7f00000002c0)='syzkaller\x00', 0x101, 0xd2, &(0x7f0000000500)=""/210, 0x40f00, 0x6, '\x00', 0x0, 0x0, r4, 0x8, &(0x7f0000000300)={0x7, 0x5}, 0x8, 0x10, &(0x7f0000000600)={0x0, 0xa, 0x3f}, 0x10}, 0x78) [ 930.717690][ T7299] BPF:Invalid section offset 09:22:34 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001740)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f000000ccc0)={&(0x7f000000c580)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, 0x0}, 0x40000070) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x20008000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x5, 0x80, 0x80, 0x8, 0x0, 0x40, 0x0, 0x1, 0x50000, 0xa, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x4608, 0x0, 0x8000, 0x4, 0x4c, 0x1, 0x3, 0x0, 0x29, 0x0, 0x53}, 0x0, 0x8, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x1, 0x0, 0x3, 0x1, 0x0, 0xffff, 0x11224, 0xa, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x24, 0x3ff, 0x2, 0x3, 0x5b92, 0xa5, 0x4d11, 0x0, 0x9, 0x0, 0x7}, 0x0, 0x8, 0xffffffffffffffff, 0x2) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r2, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x880}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') [ 931.088313][ T7295] BPF:Invalid section offset [ 931.098053][ T3266] ieee802154 phy0 wpan0: encryption failed: -22 [ 931.104463][ T3266] ieee802154 phy1 wpan1: encryption failed: -22 09:22:35 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x2081, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x20, 0x0, 0x0, 0x3c41, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x8, 0xffffffffffffffff, 0x8) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(r0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xb) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = gettid() perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x615, 0x6, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd, 0x0, @perf_bp, 0x400, 0x1, 0x3, 0x8, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x802}, r4, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r4, 0xffffffffffffffff, 0x0, 0x10, 0x0}, 0x30) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x1, 0x0, 0xa7, 0x1, 0x0, 0x2, 0x88406, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x2, @perf_config_ext={0x0, 0x1f}, 0x30ba, 0x20, 0x0, 0x6, 0xfffffffffffff801, 0x1073, 0x2, 0x0, 0x7, 0x0, 0xe880}, r4, 0xd, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000000)='syzkaller1\x00') r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r5, 0x0, 0xda00) perf_event_open(0x0, 0x0, 0x10, r5, 0x3) 09:22:35 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='-emy.lv\x86]\xc4\xbe\xcd'}, 0x30) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)='.\x00\x00\x00', 0x4}], 0x1, 0x0, 0x0, 0xa00}, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair(0x1, 0x80001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8992, &(0x7f0000000080)) 09:22:35 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r1, 0x0, 0xda00) perf_event_open(0x0, 0x0, 0x10, r1, 0x3) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000129c0)={0x846a, 0x0}, 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f0, &(0x7f0000000580)='ip6_vti0\x00') sendmsg$kcm(r3, &(0x7f0000000ec0)={&(0x7f0000000680)=@caif=@util={0x25, "1e7fe640c5e6226c44c95ffd2136e694"}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000a40)="d92ab6f6ce1afaf6fb0b0158151257d82ddc8dd47e84b1fa1823e837f42d2562f81ccfbc3636aae1ab692c70cd61fa62d8ce3308b9a93ce95a649a1a85bb3b481db4f13daf197d0efc96e92bcd88a4ce064493232eed1c137992da8c5500a0150cd9572e504ab022a3d59aefd0ef72dfcc5991a633832b76e18e1cdea40ac77ea7e39f9afeb6b511d2df7efdb19182c53ce5245a7fa7547c5f6a6d178f6ff0d064481f8006796e2bdb3f4e3320c99968e30353415d9ceeea7704b999b38ff604413bedd6674252a86fc8f7d78e9595a40d245d57b62f8512efb96e8a75e952c4a679d90e5c2fbca978585876037a62", 0xef}], 0x1, &(0x7f0000000b40)=[{0x30, 0x108, 0x25b59b9, "2ef96daadd2b479e6ac44d47e7aa1e6f350eaf828f790ef0a3bc37792e"}, {0x88, 0x88, 0x1, "cf428f92028471feeaace61fecc3abeaaa73615bdf8521c1afd8e865c9310e48b2aafa52765a34f7358da56275b82779439c5303db008298c2b5960abbcf99145622b791ead1554e1219cc3a82f57667cee7ebf464fc69dda1d4a2d8668b7d99e6cb3cc4d1e92916400f615f1254712c623912591b1bbf"}, {0xb8, 0x1, 0x800000, "98c5aebf8ab2cdba02ef0b09617054fbf9fb3459cb06eeece1e2dc94c3c7f6b2af32f06284bdd22d8f09b6564ad3edb08774f51f238b0f3e89919b99cd73f8b2a26ebef31cacd95082ae4d5dfba3f5b1a49d9677287f08bc9b0da4b8e068f68fdf18d724337bb09b5ee4c94b36edf4b3e49b0aae15879d38a917cce66a4a5da450204d2ef1ac03a4c992d2fec679af528f489ee26b20d82ab417bfdf2418abc27fdbc5c6"}, {0x88, 0x88, 0x631e, "c83923d160449b318fb31d744f9eac19ee575bc69e426a893f80942c7a0bef8517f6b8462ee98970b9a0581238135cc1c5f6ccb66f07ab9110c767f44a6656498d247133f4009e0e2cd28028f8223d26a4c08ef5cf2affa3eac9451c283730edc54ed4968c24e9523abb2c0445efeacaeba63997607f9315"}, {0xc8, 0x101, 0x2, "e02ca172c78ebf6b671cb26cae380678e55f7134980938f0162cde66c931deaec380f4f8d08927bc89d6e344e4c4672fe00b835bfdf8aa93a3586db02893a7cd2874b69d71c5271cf3a5b6eb8b7330a05223acfa90604651f95903cc2fc50aa0f29726dcb326c28fa73ed107c993c201004ec9a7540c3cc12afaf8d92351f4fee414a140ef0a5a70cd9943e786cf22e6a959e010c72baa9da3c1318718db8a3f2923f9edc8cabab750d7bc0d0e73f716e0642d4dd64c1ca3"}, {0xb8, 0x3a, 0x2, "9ed5d1dca0587a11ee9ddcb07d855affd857755635a5151d7cfcfd3ea93d82438cdae5ce3cfe2068d4b92102431460ee63c6a7dec9a18a13ef3953e633c8470d3a38e61e92ffeed6e119e47b7d53f8ef8d00851b00ebcea02e0c87caf8f5027b3be732453cdc8672d1762b78f06861903bf7e8dc93882cded1dc40191e3236cef8653eda8c6d5a990a1ce219f52c8bfba145a7281b71efe1563d608193532c6261368c2c"}], 0x378}, 0x4040001) perf_event_open(&(0x7f0000000f40)={0x5, 0x80, 0x3, 0xff, 0x8, 0x9f, 0x0, 0x41a, 0x40200, 0x6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000f00), 0x2}, 0x0, 0x0, 0x5, 0x1, 0x5, 0x91, 0xfff8, 0x0, 0x2, 0x0, 0xf1c}, 0xffffffffffffffff, 0x7, r1, 0xa) bpf$PROG_LOAD(0x5, &(0x7f0000012a00)={0x0, 0x0, 0x0, 0x0, 0x4, 0x1000, &(0x7f00000020c0)=""/4096, 0x0, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000012940)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000012980)={0x4, 0x0, 0x1, 0x9}, 0x10, r2}, 0x78) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0xb, &(0x7f0000000280)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, @map_val={0x18, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffff801}, @initr0={0x18, 0x0, 0x0, 0x0, 0xaeb5, 0x0, 0x0, 0x0, 0x5}, @map_val={0x18, 0x4, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8}, @map_val={0x18, 0x4, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7fffffff}, @exit], &(0x7f00000001c0)='GPL\x00', 0x62a2, 0x72, &(0x7f00000004c0)=""/114, 0x41100, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000540)={0x2, 0xf, 0x42e1, 0x2}, 0x10, 0xffffffffffffffff, r0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x2, &(0x7f0000000040)=@raw=[@jmp={0x5, 0x1, 0xd, 0x11c487539dc71e4a, 0x6, 0x40, 0x4}, @ldst={0x2, 0x1, 0x3, 0x4, 0x8, 0x6, 0xfffffffffffffff0}], &(0x7f0000000080)='syzkaller\x00', 0x1, 0xeb, &(0x7f00000003c0)=""/235, 0x41000, 0x10, '\x00', 0x0, 0x21, r1, 0x8, &(0x7f00000000c0)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000180)={0x2, 0x5, 0x972, 0x6}, 0x10, r2, r4}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0x1c, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874565580000ff1f00000000122e25d30806", 0x0, 0x36, 0xe00, 0x22d}, 0x28) 09:22:35 executing program 0: perf_event_open(&(0x7f0000000340)={0x4, 0x80, 0x0, 0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x404, 0x1, @perf_bp={&(0x7f0000000240)}, 0x8001, 0x7f, 0x0, 0x2, 0x4, 0x0, 0x0, 0x0, 0xb564, 0x0, 0x2}, 0x0, 0x2, 0xffffffffffffffff, 0x2) r0 = getpid() r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r1, 0x0, 0xda00) perf_event_open(0x0, 0x0, 0x10, r1, 0x3) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x3, 0x2, 0x1, 0x0, 0x9, 0x90000, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x40000000000000, 0x5}, 0x2, 0x5, 0xfffff000, 0x8, 0x4, 0x6, 0x40, 0x0, 0x8, 0x0, 0x1000}, r0, 0xd, r1, 0xb) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x922000000001, 0x106) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000000)='\xff\x03\x00'}, 0x30) socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socket$kcm(0x29, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socketpair(0x1, 0x80001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000080)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) 09:22:35 executing program 5: socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000600), 0x40400, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) r1 = socket$kcm(0x21, 0x2, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x19) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x4008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0xd89, 0x0, 0x0, 0x4, 0x0, 0x6c}, 0x0, 0x2, 0xffffffffffffffff, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @dev}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000ac0)="ee", 0xff00}], 0x1, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe30500aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x500) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f0, &(0x7f0000000580)='ip6_vti0\x00') sendmsg(r2, &(0x7f00000005c0)={&(0x7f0000000100)=@pppoe={0x18, 0x0, {0x4, @remote, 'ipvlan0\x00'}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000001ac0)="55484eaeff5d6a0149a65403f9470692f1079282426c4ad101221bc755070ccc07451056eb445e063d3f69d7ec9972c10ca04f4c38c45104155028939944e58bda860e6592014103ca16ad8cf1468f40b7ad6d91d21206cc1075cc8253183c3377af5c93f429c83b547e1869f192918cfd2e2918c178b8f3c3ca96136d923d273ed003b276b1ac9884e2898db23eb63e77e8651ecdd341f6b6e6b01f7b0e95a42504ae9bb98780d87b32412fa42c32093dc2fbacdbe76eb67037ac11ff82d68b0e01eca7b189facd900ef2e1451d581e565194f88379e7c8130287100632372cefc69d7ef4215f388663e1a308d63add46a7c52408f8bd84937b1e15986fff1e5ac542d48cd2698ffe8f96a9cc09552b853a554b40a5a1407b436a6d4b8ecd41798e4ded7921c27f2657e21917e4f11e4227bb0607e8c869a5b3c3a486565d66e50026d45d0e80a699e948e8f0ca5a4da41c316a377b351026f3fd281b12388bb9ec14bfd87aa1cc928afd9cf9dc0a7583cf531dcd6e4cbf74a6d3b2cd403e50d6b5f72ad7cf0359098e4dc364b5b65d8fa6725c640b9ebfe06bfd008c2c7f89df2cef6b239a349df4a95e98578bf56fd67de4cfd80540a6d88479648fadf3727b795b7904843bb6221b16e249d62e28d432cbf7c7d6615c280e0fab396ba8097c8c1508775e1d0051cf1578d5e0bfe34b1472033a6987c3f746691826688d88c742bdafd3503291e4c3fae8fdfdd4d3db81676fe5d8365208d0940ade3411935ce9f2c684f5adfa44a54f4e4b363191841ffb3f7eebc60d6e14c1ed4b72c348ad4729aca12fba4fe933032c5108b6bf870a7cc832bb53fa77c3e76099b665b095f3ca30c8a17c7eb67af7f77021a429934b6f562b224ba2eead5253a305a911bb94263e622b758afedd7ebf4b3f014bf0250230ef29d318aa3222e6084a4191e39d0c045da60e68d58ef7ef471b6d37364cbdc27e29674412c02bb1b193bf6d1f3310d8f9a0419524f1ed6bf62039f1a0a4921cf2bc77ff81b82e847486fd6cf8d7e441a9736ee53fb19cc1eaf0a91ff2e1abe2dcb854d3e601ef90876a84e4e7faaf2b8abb4202f539760e445972ca4ac3ef98974206a3c891d5f96ad488e2d4c82818f9dfa5c761fbb2da28365367e4f0e2763f6bbdc0fccbb6558183622157229def61de234c714fb8cac486500af0726c31a55eb34dcb07489c9c50271084cadf089b9b4b528a0e6cb36aeee2ebeaea3f0bd669e2f7c220e842863d621db8e139e977eda272f9d1c769379424eb39769a2d272b941b3dc2810416a9a6e64b17fa5f3e6fcf6d01f31a13b16297e5ad1408448093b7345cd2b7120180a726244a0b953c1ff6f9cf0f5c248ebb09433c7251dd474560b53bf8a3baab357110a798cf69ebf616818ece7b93392be38c136a34494c47324f503cb228ee6a79884ce14dcf7c1055487c4599461c7cda5b61cbc98731cb611b876f9d05bb38cbed44a63cf31cd2f829bedf731ed098fd5d15a0c0f0ee5b3ccdd670a6eb45d040cff4faf95ad45c6b0e8f12448b354166ae35c925d859e9a11b93da67de32510e174dad214082d7f09710c5f0469970240292eb3ac4e0d1ee53231f194ae87b813ed5ddb1c3008363279d116f3378b7cee73db421b8d43efb1087bbbe12dcfbddd13362223c5de17a7e4e41efd20dcd682ef1c7e02c1b926a4730e954b4c917132cd87844d0e6fd126daf53ca2734a5aa3b7194a137b888c2e4a72162ff2a37ccc4d763b1b308bcd05f93b9b7effaad806236a9c8be92be0fc1b3b1b584dd7abdc72a1f6f92f05bb008de482bfa445ba1b0d509a4cbf9e3556808a8f74adadbe9f98e72a4c3287260860c75da9426f52a6c91d6c22fb094d279e1ed63e8a4cd05f534f9e269645d407b7f723291dceff032b1a0ddd6132930520f7ea3ccf6ba254da8e5f5b0939cec975409e9ac38a41c59da3c45b983897ab828e6bf5a1b2252f8caba0434a486994f4fd5f941813be3662fb853f02ebe4460f35467f1b7dbd9260adba38297f78b6c603f8682992c05ce43a094c79b102e468696dd8b2334ddecf8d1cf7bc866e5f4559d9dbea3ac02fd1717841a39c8f5d58e9795506497c3621dab7d19255afabbb66e8b9a944f23063b7290d8de9dd70d2114bece99a194cb793009072d622c10b4cec466e674606adb3263f025a7900cdb955b2c7bec81c6fae19fe0ebefdd247865cd8605e41e266ce050ec0988289c7eb03086c99705d2046040ad25c71661485d809c13885a186069432fb197ad91b8329a21fb56783d14fe6f5ae76972ac98a9c5c049d1158719726c267bf5b77306f10fa4e4049260ff172f628c7bb238989c048ff3187f67998babf38fe0536fc0f5c13f12c10ad8612912284d9acdd37237e09d321e890ef030b3fd6b38121e47c71eb8d4a844527b65e1179f8ba83f0c76dc77fb47376fd83295b04db6ba09136fe8853925ead8dac8db849e9cef92e6fecb0e08327e00173e635257206b817775816795722057685eaeeeb9591c254f10e7cc9b01cf8592595d249998a95cfa08838e7dfaa139e31f0249ed37153f60a5bc8fd22528f35a9c185869add48546db65f8bed2a9f58a1d9459a8d9e7bb56369f2a3349f93b7ccc1fd26c3488c912fde15d17d04f8437d0fb338a619f8bdae32ddf7c9c064e46b8ca693e3cd17b558ff3a09b32caa4f9be359599dc7bc4e9e186359a0e702436c246e0f65ef59426fb84a95df80db4617bf40f50d05cd3e1f3879d2f03f3bb783fff25517decdd521604d658586c32f3e5e0479957d067283073565df0021e8ec11e64a01944d125cbd0f79a4e40022adc663a36e60509df0db06ac01d8c1a902db90943e2fde2e74ef083eae15889dbbbc1fa49e38dcbc1fdf71b949b4063f7fc2649ffe8a0a2bc2c9c0b0179eec85662d4258b7f8cfff997c7263a80f7b950673a3c12e20ca4d7f5f620269588459ed8b53eb263698af4d175f947e1d8e4681bf673f680e709cf140538ccc715726c85d34d3598453d98d763c8d2773b2bb79ac020db1b6e7a203510a8ccfe63012fe699b5581c614ae02216f984ba59378549aa3e1dc278fa7419684fcda0e07584766f6ca70dbf3df2a6989831b7116e1da5aaa6a7fe6114067c1482f4a84007bae899e68ec42a858618d64da86edf85a4600c5c3c51cbd65837d5585bef500136be23aae05352dc6e295bc40f1ab6d98dd6cff51a8a55c6ffa04dc32bcbf5ed43a35607a310b66f1ac7ec22a173f048b98fb82c335c02d593dfb6cbc3d8eebbc9d913c5d4a828ac1899a4975239e9c6fbec1221db4688a06ee21c004b2558d2812cecd9d90175f3a2a304fe53a5969f84022a0d5f1ee5e0ff76380b6c673840431609b0cd12a63619b7e1a03a9b4da7ccc9a96de5def53f451b65e1c273b01e4ab9e4ae58f05ace20ddc4e2cdf4f1bd9d483e02632ca1a725451ad4cb2db0e35519a25318057dce3114439b99c7db5c42a449dca12fd6d23ad304b069813c483e19d8340846893bf7335b911ffaf687c08451d823603f7f157ab872807313d844daf5a638b816b4b8df6d7066cb1387c47d9e1a09d5e878d8f3d2b8bd1dce175482e620c5775d37b9863e7cc61f876e2c43c8a88490ed09851e9e447a0da6e42e99d6528403c42a06073514bcc5f67d7de73db4df18794e78e9913fe6933b13a362264808e14f67ae1f4cdd1dd73fe9ff3b352fbcd6e45d429326eee0ac2e715a45fd73f0ece9a7def791cca7acca303d695f08986db56363b5c2e2192864a409a0ee35ec72ddeed60d42a061ba2c018685f5f690659432c416feeb77563a90955386f166ccb696789a3f61b5a41218ff4b8d99d4ff0e4de3364c0f63ae3a48e116f17e75e76c6fa99e9cd627a4acf3e3ff39b34f76c1aa7108db288f82fc256d593aaaf484aa20a12b733c2cd9aa9822ef181368b1b38acd202e3a10474198fe33e94527c913da1f708b0470ce8becbcfe298d1e278b64b3cd09322406274157c62a576caf1674215c6b46b25a924a443af513a44fda1d62dc5f90030cc72c3ca0921d0831f4e878d4aea1599c6cc9ea725741d35ea74f08fbe278a813c5838c5642d9407246ff242eb6c762d0f5e801137230d0f3c27c8694c354a495689309512f34b0c01acdfc074d151b02ef5f911cc2ca7b75124cd1f30e8ec5b98cae2d735fcef8065937d6c91552900df5bf93bf60e50f4cadb60cb1a6abc8eee5552e08fc5aac7b352804c4d687abb15606118b83d65d6a27b28b0f7f5f4ad8c3f7adc7ad92a4aa45e18835eaa91c813f9a6dab5b9dd6962bcf66bcff3f69ddbdffb2c5433018e580e49e11bcc801eba4833d47108b75fe9b4eae2321f486ad17ca05953331d4a86383970f5e282d1b8ee8c6a99e4db8ac2f2beed9ceebb9c532d7243ae12eccba0492fcd04cc65c17948baadabb9bf3f0aaccdb4b8c6bbe28b4c14cd0931db8319560d64778a9983081f2c654fec76a2e7bcc1ec37330d408b42481d766f634941ec883bca87f199b13e57b46050e4c2a0f92b78e4633a8571692c1b865cbabcbddc16b1dd02c6605a28cea63a21ba5dd639bcafcb7f6febf7f5005903351d2f8f38bad9e7d4d58931e22bf8e1194c761de98dec7a7f0b00f5660a700c170493b59fdbfcdb0e01976da4a7da2be3ef738dd09f8862162ff5712d5edf49cc2698d2ca36aa51db4e37cf5bc4b3f5e17302733631aeb2120773b3386992ec68572e26e45ec4afa499933a0fbc93f4983a89553d48b7337edaa2940fb41005393d162ccd0566216fac5645e55c63d4d49df7f44d1b32b0a5c0d9eb092bf9320e26407cac93d6650fd394a1571c0755eb2454395482edf799cafbf72d8b8f1ac6b7780a29c288a09258b6753f95e77eb0a460eb181a4e34dac8ce1c84f860d640d4041128766652fa0d01521000519f93829531ae5bc4e95793f2b882ee22c3de38debdc88ca80c41ac6f4a7806477c104459475792070f222e3c1272773eec3c155e22edb9f2cdcc3f29f6fe87c6aca3ce55c872af1cd5b759aa52507bddc71b644516fb3d20ed8b270f516a5944ed9ab0e164439541151e6a2c8d124c547990b93654f3828f173ccd2cd4245111d0524ef9994f9546caa44215d2b4ec376d2ed2eed77db0a751c546feac3aea69d9e2a29fd32338c55a180d78363101b096e662f5f64e3e26ff30c48b122eddacf1f96e1005578ed5f5bd6ab51151b06f3a7325ba9c72c588c08a7b83ea83881573e6417a6ac9176f676c3ebbe3f783340a6b7c44aa1ae51f0a9aac4206c722a41a958feeb0eeed2f3d0eec884d66dd19937b269bfb4f12c34f72da9c11e4f83e0f4a81109b7fb4b3db199237b182958ca6df598635cf936c9f00cbef6a6a26e79fd0fec6475e669e660841b093230a0e1357507c31df347c1f9c17b3d310f6b60f71693a8ed3ab08a04d771ef461b36c89faca401a2f2d7d25fa979c1eb90b3d6dc616c72fd2effcfe123dc282ee945d38d4e5f489754c7044dc3bbfba7a8f181b4c9250bf670622bd81cab81bfb1a3435f07b856a09dd8aa0a85fccd40af507a219e8d62c37ecf04906a487c37bc1ba15592784f4542c3e8a8f50a4b4cde5a50774fc7ae7e52a08f7ab3d1f939e939d5ea10c7e47702f38cf13b274a1305b581898637091b55d95c4cb74874b22b064b240d5fc8b54c5422f10a38ddf597e32f4b7cf6ff08e2d1a6d1a7ed1b99d740304b6c28b3a6df8555633c00767577a143d5b4044ae401dc83767ced87452d", 0x1000}, {&(0x7f0000000200)="3e51feecdb4b9986309a3c0a37499a1a5fc922a8d941dc3b39ed036c143ca84385026f30b7ba74a5cbcb1970aa93f7cce540197bc362caf5426aa0e85f7f769832449b4d9d5adb93d4c24b10aa530f0f73aae6728821237ae769e00365856237f91b95bfc97f3bdd4812c22754ff7def6d1efc8ff5ae2990ad4ecdf205f7ea85b403dd9aeb7042", 0x87}, {&(0x7f0000000040)="8ac149d920c5442b0c489aae6d2cc952359a0f552c3da53c3f8a88c8bce3e99e95a8e087d7ff140df9170458950cc9bf8b5b2e0f24e7b9e6", 0x38}], 0x3, &(0x7f0000000300)=[{0x38, 0x0, 0x6b, "e1050eb541a2abb0f99c5b4df8fc8b8a61a626bd2c606ed94e89e595541b2e7f946312d545"}, {0xc8, 0x10d, 0x9, "48fb99fea6f835f1862e3a9c5af9706f592b852a60ecbecf1c874fb471aadbd0814c841e7d13d50e380ae4fa0b53f0f43150548eb96b7bf56c0dc847e443c87501ed65489d12b18d52d7b439114356d87d868497b981b783ba60aedef47bb18c89851637c7daba4a1be4f5259bef6fc57d79caa108d06f5484124f3859de5d1c9f29936fc1ee67c80dd30a6e395ea5dcd44cf126010b9abb5165ad8b6674061c676e248dc3610f9ffb30e8c5fade8b900af663b033b0ed"}, {0xc8, 0x114, 0x401, "6aae96f0ae631b0896003baba830c2751ba919bd035537b111a1277d2e50b8595453f8048a53a503e8a82c534c02d92954a40fccefe98d1f821e7f8df0198f5b488ad739a9c73740990e45a42a41ce32a31afbd2913e3e77af4f8600bb93678b4ddfac41e1c127c02caa088d0b1cfe4384265fe47ce0e0f70093e29320409d79083498f0d159a80e3fbd5be50c4ab5f2b02d9eef3503cfc53b7f3ff4295fbbd8838395cd510aeafbebe82cc54ba7e84e38dfa11b978554"}, {0xd0, 0x101, 0x40, "8ae4f950de69a8047155e88469adea845132bd4f3eab5798de1c7406908c749e66754f2628f89b11c7162cdb190b004c833219e39ac9c96063eec70311f970fc2f2892e8ec5292b246c81354feb4faa4441a3f1069d6890532952de5c653b6958a00d3b86f3cd2eb019ef395e3669deda771b71df83882b8817f8aa71669df2dd789d3d32bb52aff0665f02d9d555f8e30ceb590f7cbf43c55c812fab4cd9119c19efad3a7e211dc81269c9875418e8158f2da5d830e25a793186dc22400b086"}], 0x298}, 0x44000) 09:22:35 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x71, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001240)={0x3ff, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000001280)={0x12, 0x7, &(0x7f0000000040)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x6}, @generic={0x8, 0xf, 0x1, 0x40, 0xffffffd8}, @alu={0x4, 0x1, 0x9, 0xb, 0x1, 0xffffffffffffffff, 0x8}, @ldst={0x1, 0x3, 0x3, 0x1, 0x7, 0x8, 0x10}, @jmp={0x5, 0x0, 0xb, 0x8, 0x6, 0x6, 0x8}, @alu={0x4, 0x1, 0x4, 0x0, 0x8, 0xfffffffffffffffe, 0x1}, @alu={0x7, 0x1, 0x2, 0x9, 0x2, 0x2, 0x8}], &(0x7f0000000080)='GPL\x00', 0xfffffffc, 0x3e, &(0x7f0000000100)=""/62, 0x82200, 0x0, '\x00', 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000001200)={0x1, 0xc, 0x10001, 0x7fffffff}, 0x10, r1, r0}, 0x78) 09:22:35 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpu.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x21807, 0x0, 0x0, 0x0, 0xfffffffffffff800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000300)={r0}, 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_procs(r1, &(0x7f0000000640)='tasks\x00', 0x2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000003c0), 0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000100000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='ext4_mark_inode_dirty\x00', r3}, 0x10) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000280)=r3, 0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r4, &(0x7f0000000000), 0x20b000) 09:22:35 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='-emy.lv\x86]\xc4\xbe\xcd'}, 0x30) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)='.\x00\x00\x00', 0x4}], 0x1, 0x0, 0x0, 0xa00}, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair(0x1, 0x80001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8993, &(0x7f0000000080)) 09:22:35 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x5, 0x10}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f0000000080)=@framed={{0x18, 0x8}, [@map_val={0x18, 0x9, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x80000000}, @initr0, @generic={0x6f, 0x8}, @initr0, @exit]}, &(0x7f0000000240)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:22:35 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r0, 0x0, 0xda00) perf_event_open(0x0, 0x0, 0x10, r0, 0x3) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x10, 0x2, 0x10) r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000000)='&@[\x00') r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000000000000950000000000000042ea14889914d0cbc5371682d34133f96b3fd16d0d4519be27282c18673053762d3dd50a0357f87340d1b39b19e6b44db2de216533869d838c3ed8cabc0609439a0b1c0d1e3192b40a1e7591c8d17bb8063dd65d9bee89095f7d16e2980085941458a1bbde8acdc5398a580eb680ea7780514fb3ba08d151c9934a2072082f43420e5c685a4e7e48de346bc3587b86ab21dadb49f5179612c5070f54e85d29e33291360357ed0d03"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open$cgroup(&(0x7f0000000500)={0x4, 0x80, 0x0, 0x87, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x80000001, 0x0, 0x0, 0xfffffffffffffffb, 0x9, 0x0, 0x0, 0x0, 0x0, 0x7}, r2, 0xa, 0xffffffffffffffff, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, &(0x7f0000000680)='&@[\x00') 09:22:35 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='-emy.lv\x86]\xc4\xbe\xcd'}, 0x30) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)='.\x00\x00\x00', 0x4}], 0x1, 0x0, 0x0, 0xa00}, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair(0x1, 0x80001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8994, &(0x7f0000000080)) 09:22:35 executing program 4: ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f00000001c0)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0), 0x8}, 0x2, 0x808dd, 0x0, 0x3, 0x400, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x2}) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r0}, 0x8) openat$cgroup_ro(r1, &(0x7f0000000140)='cgroup.events\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open$cgroup(0x0, r0, 0xd, r0, 0x2) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0xc9, 0x5, 0xa, 0xff, 0x0, 0x4, 0x1240, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x33f, 0x0, @perf_config_ext={0x4, 0xfffffffffffffffe}, 0x10, 0x9, 0x0, 0x5, 0xfff, 0x6cc8, 0x8, 0x0, 0x3, 0x0, 0x9}, 0x0, 0xe, r1, 0x0) r3 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x4, 0x4, 0x4, 0x2, 0x0, 0x6, 0x1042, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000080), 0x8}, 0x1, 0xff, 0xa70, 0x9, 0xcf6, 0xbb17, 0x0, 0x0, 0x6, 0x0, 0x80000000000007ff}, 0x0, 0x0, r3, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) r4 = gettid() perf_event_open(0x0, r4, 0x0, r0, 0xb) close(r0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305839, &(0x7f0000000040)) 09:22:35 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2e0000002d008108040f8100db5cb90500f0ffffffffffff00000000d9d38f000000003808000100030000000000", 0x2e}], 0x1}, 0x0) socket$kcm(0x10, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f0, &(0x7f0000000580)='ip6_vti0\x00') sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0xeb, 0x0, 0xffffffffffffffc4, 0x0, 0xffffffffffffff4d}, 0x2400c0e4) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 09:22:36 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='-emy.lv\x86]\xc4\xbe\xcd'}, 0x30) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)='.\x00\x00\x00', 0x4}], 0x1, 0x0, 0x0, 0xa00}, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair(0x1, 0x80001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8995, &(0x7f0000000080)) [ 932.419496][ T7381] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. 09:22:36 executing program 1: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={0x0, r0}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)={&(0x7f0000000100)='./file0\x00', 0x0, 0x8}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0xda00) perf_event_open(0x0, 0x0, 0x10, r2, 0x3) r3 = openat$cgroup_ro(r2, &(0x7f00000001c0)='rdma.current\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x2, 0x0, 0x0, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r5}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='hsw_volume_req\x00', r5}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000001400)=ANY=[], 0xda00) r7 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0xb4, 0x0, 0x0, 0x202, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8, 0xfffffffe, 0x0, 0x4, 0x8, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xfffffffffffffffe, r4, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, r7, 0x0, 0x8, &(0x7f0000000300)=')[$[[--\x00'}, 0x30) write$cgroup_int(r6, &(0x7f0000000200), 0x24000) [ 932.710351][ T7381] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. 09:22:36 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='-emy.lv\x86]\xc4\xbe\xcd'}, 0x30) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)='.\x00\x00\x00', 0x4}], 0x1, 0x0, 0x0, 0xa00}, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair(0x1, 0x80001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000080)) 09:22:36 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={0x0, 0x7ffb, 0x8}, 0x36) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000019cc0)=""/102400, 0x19000, 0x7301}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)=0x7f) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x25, &(0x7f0000000000)}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20040044) 09:22:36 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x4, &(0x7f00000001c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xa0}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000000)='percpu_alloc_percpu\x00'}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) close(r0) r3 = openat$cgroup_ro(r1, &(0x7f00000005c0)='freezer.parent_freezing\x00', 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f0000000680)='freezer.self_freezing\x00', 0x0, 0x0) write$cgroup_subtree(r2, 0x0, 0x32600) perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0x1, 0x9, 0x5, 0x4, 0x0, 0x401, 0x444, 0x5, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0x6, 0x7}, 0x1220, 0x8, 0x7fff, 0x8, 0x80000000, 0x3, 0x1, 0x0, 0x9, 0x0, 0x4}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r4, &(0x7f0000001580)=ANY=[], 0x32600) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x4, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="180000000300000000004d00181a0000750efd0b585925ffad288564556efcc64c50312a2aa041844f9144cdd09dd543e090c25475548b07697913c45e40e7ab931bb72972b30000000000000000000000007a11ffeed3b9fee88dd1cbadce2150a2646d8cfa7ecf5d758ac95f23360f", @ANYRES32, @ANYBLOB="000000000000000018210000", @ANYRES32, @ANYBLOB="00000000050000009500000000000000"], &(0x7f0000000380)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000580)={0x0, 0x9, 0x10000, 0xfff}, 0x10, 0xffffffffffffffff}, 0x78) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)=[{0x0}, {&(0x7f00000002c0)="aa6a52a19a9eb30d35333536abae6525a0985184d76a7ad1b512bca0f1b4d694f3085d7f2da5175d694b67e50e545c8d440fb7f91f6c4edb9f01aecf762440a5092b50c139987533b5b19eb35f7de9661838ad4600e964adbd5c662b1595056e564be67653729dd8e028ad98b9bbc8aad78d2883858c242c5c907e6a3933491e2d4205eada55c2695dc70f5526c6cbd041306a404bfb252e741e0626ee9f19dec24f356c57736a1b8e66b378023750abcbfd8df26b2ecc1b21", 0xb9}], 0x2}, 0x8000) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x1, 0x0, 0x1}, 0x40) r6 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000003c0)='./file0\x00', 0x0, 0x10}, 0x10) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f0000000700)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x58, 0x58, 0x3, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x3}, {0x2, 0x3}]}, @union={0x7, 0x3, 0x0, 0x5, 0x0, 0x2, [{0x2, 0x0, 0x10001}, {0xd, 0x4, 0x9c}, {0xf, 0x2, 0x80000001}]}, @func={0x9, 0x0, 0x0, 0xc, 0x3}]}, {0x0, [0x5f]}}, &(0x7f0000000780)=""/197, 0x73, 0xc5, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x10, 0xa, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8}, [@alu={0x4, 0x0, 0x7, 0x1, 0x0, 0x100, 0xfffffffffffffffc}, @map, @ldst={0x0, 0x0, 0x6, 0xb, 0x2, 0x20, 0x1}, @map_val={0x18, 0xb, 0x2, 0x0, r6, 0x0, 0x0, 0x0, 0xf929}, @call={0x85, 0x0, 0x0, 0x9b}]}, &(0x7f00000006c0)='GPL\x00', 0x1ff, 0x0, 0x0, 0x41100, 0x2, '\x00', 0x0, 0x24, r7, 0x8, &(0x7f00000008c0)={0xa, 0x102}, 0xffffffffffffffd7, 0x10, &(0x7f0000000900)={0x3, 0x2, 0x81, 0x80000001}, 0x10, 0x0, r5}, 0x78) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) 09:22:36 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) r0 = socket$kcm(0x21, 0x2, 0xa) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000001640)={&(0x7f0000000040)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x0, @dev, 0xd97e}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0x2000d080) close(r0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)="dd699b68450a1ced3ffea3750cd2bfbc0171800abbc3da1e5d820c8d057c9f15645785b33cbceb", 0x27}, {&(0x7f0000000100)="32532fc78af1d98b5cb2e8a4a5", 0xd}, {&(0x7f0000000200)="ace7430009f552db91d62d97a60176a945d565422ffe1495fcff0fd5ed8222e63e26f3d08bf7978b3bde714e8c155ee2c0f8d21d2940f463f910bfe7844a8fcca794e594ca53cbc2e47c2ad6c512d4ba768db2519eda07ba3730417adf293706db894481bd036cab87dfa9f2865a907cf567bb6a87cccd4ef4eac5f9ddf8d81e7a6b07aa1c37256860db2c9e181c23780ef6", 0x92}, {&(0x7f0000000140)="c8f352", 0x3}, {&(0x7f00000002c0)="1016c43ae82bd55dfc6af58d7d7fdb421b40d6e66a44c589fc7d44cb49de23f7dfc17978467f2fd3bd1242ca46f44f3898e803d9f6d698adf2f6e52083f08340c014254efff2c33f93df4f155f01837bb612b2cc778390e4ce6f8dc5", 0x5c}, {&(0x7f0000000340)="7ef6153c2e493e48587af433b65c2a559ba2609d5e85314358fc70c4f70e7427dd06d1d739ce1f6fc49a9ef4d0c89456ea29958565c66f1bdf90eb3ec7dcf9153371a261e1fbeaa4afae432809f3e3f522bcca6b6f390208844be82460dbc2112cce1e0e72c1f15233166f6cc96be1e3c256efac92166f355e77ca945510ce32b1452a9a17e0427f8d077ac5e089204baafb20814b990e79231c86d7c7d3fdceddc1c914d5aa68b4a851174d2bce8a88ab6588c1b4da422dd9a17268af34546b24370d70aafb0a42dd1f83f83681a03d5692c563cfef1450afe08f1989e7d0171558fb6f1fc1c7e60b068ebc457c63b009baaf564b", 0xf5}, {&(0x7f0000000440)="5a51419e9a15eddb507dca99054adffe85e6b89c6841d8885935ab6e276727b5cf53532480e3148e9946739d7fd3e912cf43234e2d9376b932f9f311d6dd432b428357a06551d34f19c448f308725375977fa550954d9035d21fd7c76e134e196c3aa01db365a5cc99c8d450fd1c2145088e413bfff2b2efa8d2d095b7b796569563158301c56bf1b8afd91192d03c6206e96e622091ee40803e5b897cd8d9149db6486e29da9ae0332e46b04ef22df40d", 0xb1}], 0x7, 0x0, 0x0, 0x40000}, 0x7e856f3805378ab2) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) 09:22:36 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r2, r0, 0x0, 0x1, &(0x7f0000000040)='\x00'}, 0x13) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r3, 0x0, 0xda00) perf_event_open(0x0, 0x0, 0x10, r3, 0x1) r4 = perf_event_open(&(0x7f0000000a80)={0x0, 0x80, 0x82, 0x5, 0x31, 0x5, 0x0, 0x2, 0x20000, 0x6, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000a40), 0x4}, 0x40002, 0x7, 0x8, 0x7, 0x3, 0x5, 0x6, 0x0, 0x5}, r2, 0xc, r3, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r5, 0x8912, 0x336) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000000)=@abs, 0x6e, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/157, 0x9d}, {&(0x7f00000001c0)=""/200, 0xc8}, {&(0x7f00000002c0)=""/133, 0x85}, {&(0x7f0000000380)=""/58, 0x3a}], 0x4, &(0x7f0000000b00)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00eeff008996ea1deb2352aee54a165ded073fc67d05113d3d72bdd68d17e3669f8da929641fe0f74771153357862e2f29f8da205bbc3ad38328f842c8556370b1b4e5cd9230b1f5d863a4f2515464396748c9d74bd97a26d0e2c53af0630e49f58f59c83c8124d57450787da1661de331cc2c3c0b0483936b788b088f52c67c34b189e3261f35308f812499a8"], 0x118}, 0x0) sendmsg$tipc(r6, &(0x7f0000000a00)={&(0x7f0000000580)=@id={0x1e, 0x3, 0x3, {0x4e24, 0x1}}, 0x10, &(0x7f0000000980)=[{&(0x7f00000005c0)="53abbcd708e8670d766c721038594fc2e2dc0671de48cdb8824edfa2a9c1c0a37a7471a6dc40fa3a485fe15f4a445333a8", 0x31}, {&(0x7f0000000780)="a12c851217f4ca5282a5e55a53a3394647e9ef0cb905e8d96e7677ae61c20c0992d3377a19976672c148e67b07a0a0ec51d2bb795c76cb9f50d47939e118a266e52e2dcadc3d155f6c30e455e8faaf35fa9d3dd7ee0170c06fd12deec1c92b5f0c3b18445db67f0f650260ea32c4145346b11cff1dfcbd78dff3e3d243f790229a927a", 0x83}, {&(0x7f0000000600)="e30159d32e6683677fb8afc5e492ed6e0f67fd7774e340ec", 0x18}, {&(0x7f0000000840)="a74d903e685329136bba626879c7ba7cc5ae025bd239154d370e5806a681f3f4e8514d6b87ea0672db6b8e366c8ca5d7f7b5f6d56e90803232a27f688258267006569a630e4d42f8cf411ed5891cb7a8c185c835fa857218931bd3d2", 0x5c}, {&(0x7f00000008c0)="647712b96e1e94b6d1c493637319e2f6d3358febb43a0269ab2b6e476379e88f625ccdb9c135a55af6cf9729061c503301ef949faf02c2858de420185afa3478032dfc49efb9f3f3dfdf0c33723a58588d260694119177a5fd3cee8cf923db80eeb56078e15f0653fd58451017a407e8710d87e9fcb1babbcd1695817b641e784396ba1cb026afecd73f0952aa920022d69f3171f98431032872", 0x9a}, {&(0x7f0000000640)="500dc766a4959bc60f5c62698da48b70ed1fd0efebe64af40c7ef630609772bf7adc3d1d0250beda7935abecea97d52a8c147896cddc1c", 0x37}], 0x6, 0x0, 0x0, 0x40}, 0x4000) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x1) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000002cc0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000680)="d800000018008100e00f80ecdb4cb9040a0265ef0b007c05e87c55a1bc000900b8000699030000000500150005008178a80016000a0001400200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 09:22:36 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='-emy.lv\x86]\xc4\xbe\xcd'}, 0x30) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)='.\x00\x00\x00', 0x4}], 0x1, 0x0, 0x0, 0xa00}, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair(0x1, 0x80001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000080)) 09:22:37 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000280)={r2, r3}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000000c0), 0x4) bpf$LINK_DETACH(0x22, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0xfdef) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r4, r5, 0x0, 0x0, 0x0}, 0x30) 09:22:37 executing program 3: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000004980)={&(0x7f00000040c0)=@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, 0x80, &(0x7f00000044c0)=[{&(0x7f0000004140)='s', 0x1}], 0x1}, 0x0) r1 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={r1, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000480)='\x01\xa9+-^\x00'}, 0x30) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000040)=@ieee802154={0x24, @none={0x0, 0xffff}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f00000000c0)=[{0x18, 0x0, 0x0, "7f"}], 0x18}, 0xfc) sendmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)="6637348a9d82495a1cfacb18b481eac3fcb62d751ee82eb74cff0fce820e1272bfc11f7eea3f77c54aaec447ce1b19f130f69053b0044a0f69fb022a83e64765d0681bae24b5a696fb73e1951e6b75334c27814a4d94566b9605c62944d11e16b679461e4210c8a082bf21d3", 0x6c}, {&(0x7f0000000180)="d44e062c77156a8b023743070c6a6d21420e2be85b0510ad5ca793606d567adeba416efa6633d62f5f7a4279523949731a8ff67aaa0a63d6275bf13457e54c951b551b4d353fd701eb1cf2f127363e19a722b122a03c85667c89c2e1df51610ccfbd9cfe9ab6e9", 0x67}, {&(0x7f0000000740)="3ff612d02d5cbd7bf7c3b1465fc09f6b3275b2f589ea45c122f13721d637c5c2fe792bfaefe269c6438844a97e2f1ff0cd2729cdda6876166257b5d63791c37d3881a3df877fb8a0be7f424ac950e25f9e175df950999b1d2549e033c481a49eeb202df6036f8515670400fdac0f8cec887ffb60058684bb632e7e7e13c9f646db02fb1f053b8c48a522f16a0e5b3c779c94826ec135ce1f71299d6a32fd7afbd400c06d82ed4225cbd0c67d5f4a8a881efba475ac45aa9b43d757826c38632bfae785ee3a8e6c5488e297e506c0422ebe65c780ccc02d4c89ea8b80e8a7026ade48d4bd361fe5351a63403db12b77839b9742bd83cf4f7a4188ea0f50d47fe9c363ff92b707d86986714e98d20b960340813212c3e04c664ec85869fef51734ce47f9b4bbf5dbfe71fb03c9f21299ccab6ddb4b8cde22ea049e12c0815844bca7159652a77448aa45a90704c96585d16ca8d33d8cd6a75d43911d1297016ce8a6ca35655c50649da8b40aa8c32809533491ff402e176ce3bff8a2ee9d0fd5395075cf438b71edbbf0eecc01c76ee6f111f3b67c09c83742761a41d998c6a73c876b16918133f58f3fef13dce1f74728bf1bcedb87741e39b61f80cac76fb3868a487f8abc111612b7f2fc0c290333d60c8f05f0636ddb93d5d32f2b3b725747f5e7aa999ee377a693a82d9b49882ac18cb1b5d4240b6eeb629179abc9b463bb8ba802afdfc5dd7b629c8efbbcac7b134930b9797071484763eca425c73285d87d93ba7b86dd6f42e0f8d3bc4026500868262c454ad74af64ca63adbcbdd2f8bbed3a41a643300d30ca5da9726fee1079e8666f75f7731e5a8df5ff154c417c5c77f79019a49529f21f4d87cd2366d9e5e58c0bf4fa211868fdfd5e0df89ea08cc608cee2397ddb06c04a2211dbdffa2617a42a9ab01874f13a6c403928aeb1f73b5d33efcc269f6c2b9650a2a7b264653e465672a1c501ad91f23d85e85953348ec12d24b0c89853db71d2cd9545b3c0586a9841141cd794035700fd620490ed907af0b2bf0b680b5c63d3e8778eaf3dc77566bcf6d03e8d030125f99c383fec24c1f38c2673139bb280ed9f5543c81b62f1eaef589612153b91ffb3320d775facf1ef308ddc5d02afbd1abe50961433e4513873bb329f92d6b79bb6342902f513de46365300d645a8ce4eb064261ca23009028e9b4ad425cf7b42b6ba5e7a56a9d181dfe38e0b757f67732fdeac75846f9913ce1e6b0a067795dd672ea6b3be5570d7bb42aa0838292a8c7f379559676a8ab18cd4581e24e7ec423796279a7b8f7ccea1ef4abcdf81baa8d68175b58c746f35f14a320ac88dfcbfc0c9664cc108949c1b78fb9f9cee4c8e60067d9cac4482d40eab7f0497edfa5bb3caf8dacb1d4c934f5fefcbe670d36387dbc115b028f84b8d463332d9af69fd6042fb5715ff308d79ec4fd42d8e40cf456e0ec43199127a7ace0a0e7593cf2d548a9dac7ca36b9dac00b9c18134fc549fe66f7e40500bf8261e3709ba45a270d1e3c51562be8deb26ab35abca15a07c3448d041ce10612096fd31b6ff5d338ada06afded7325b06feec72f0fdfebf271d7e7b931d62316898f478044a4fb1c3e6483c345eb0175181a512990993a359dfcc3f3d462129d5753ff21ec29bc6d73a5220513691ac2104bcd198e872915ea215b69172e1eef2b614fda53ac580dff5180dd23d741488da9674241a0605b9e337934c225d0499963c91649d8a4c5a86feb6fa52a503650d7c8685c4d2000c3783c51ef26f37e74367d4e10642c10c9c369db8410d5ce807a3d59f5e60001c9512a750956c45b33f3efdfd762fbbc6a7aec1435302b6372b43566dd9e7769cc29a4e5df4d73baca1c8d85dd4e845f9b694875d0ecb40beb7217632661e198af8608302dcd8153ad1f6d9b2bedb4b9a086c88cc668013ed570a00dd79704ac2e01ddebb41c91d4a5f84fe882c9fee62691af5cb300f5171e665518aa3f75a70147c5c7018aff88b1cc444a57fc12f599e08cf244114775028761637b790ea874b607ed2814f942acc4f90f76863b5481900901d3b5473cee634107314a238a0ae919d8231d697e2a745908aabafe36ce889eb51a19324cfec4044c98db816cb821c581e54dd569039659aab6db12437a25f2e309e6f3dd9c69e24a472b0fba79e11fc2a3cb0435e3249be9e1d5b2fc0d5fb5f68592a08612c2ade8adbb2ae2bcd253b7d97d5d6c4d2aa47fe4bd4433a57bb75196b417a8b0c9184bedea85bcdd587aa37760716ddf4ea544fe1d01b79dde3b7a8f21d659f1721daf730ff9a81081730ba65790a8eab6118767148adaf5d7dba4b5ead66c95b19468fcd18e48e58c889462b3bf777801d7f0bc056683c53e991cf2e968b1f3642600ecb104d53927e4a9d44b2451e5d6a3d0594fb2bb49deb3f4614ec4683073f309ee6178ad2c68493ad7f7cbd0cc35e485ab2c6762ef8eac5fc3259281987b9eeaa1e4f09b32917c73172cb68aa0fde5f1765449f411db26d8ea0010e5b5d1afe832e0f1fd65d68e0a1128d51f3eec4336f69f380e0cf9be4299e51491df4a67dc8a423150308794771c56db39eadcd8f7c05280d351a842f8e12ab4ae44159201cd04be07abe1cda77789338bdf2d1728b019fa4e7f4633ffb44d2ef2e81da89a2bff1ecb09c75444d0547c094de151f4126fcb6423fd96a83cd2bb035c201cef26de7d570499bcbbf229a4a188223772b780302ab12e02588017bfabe99065fd529e9d1509cd6ec6e9743d16d160ff52eea06ba55c01b3ab11d58af9c285e37b685dfce0bd26ca6711f2236961805c75d2ed489f3edcc5fd3bcc0eea37214e8ec521d368aab555aee9c2ae444eddc6f5e7b4da897bbf84c0855fa2b9120160616a84fdbdab19c94fece443bda9aee1266e6e35728e6fd861bf5865c48380f474811a2a43f825d1e25f02633e06385211978878ffd9cf3cae914fa2dafdee2971d242be39f517292846b793b8449dc049dcdf48392c9ec4d78d6a67cff4c1775f54c0d373309e09d7cbb882111683068a70ddfc2c2bbebedad770da8fcbfac9ffaf3c51883676b46f25993e092e01a000ac6a1122d3bceb527009d2546ba16e245c3c3d0d822bd179b8f1849ef98fd5641a54553af44547fee8c0cd2f89ee107361e7487c27cf0d5903a27e75afd30c4a8ff338f1b799cb8052e85fb81bf6e9594761352e2cc77028b1fb4487eb0e120a932ca598a743d148975274a1a875deb2a7eb8a13b06068580ca9b0878fb6d1b9b11c40469c5e0d2a9db14d74319db8d087e71b61dbd8aaaf598a2931f96706a0a1e87d1ad1a5849507f284fcbaa523f4f68824aa90554254da48d943d7e3df9fc61c37d0141bef1428579d4889f486f22aceddae10baa8d600638aa5bc38f86eff8ccedf6deee1a2bcdf4a615b7e6091cca12e2cb3bf36db30b3aac46ba4f18a512f10a330796f9699da48821ec1036d056b71bd03a06362dba395b18283ca1f3d568bbc54b62b86c7e6e46cbba22a0063391f5e024889185364c91a10dae323e22c4c6c79bd78492bbea5db95cbc232290c4b3c8b7354bdaaf78ae8db5268a0d9778be75c2e1ff03f70a62d17510b65a83142af66160abbbcd5694602a8c7cc531290e615640b7a2e96a3720c72313a17adfdfe6c66c61f1dc01aaef48d128abdd087593ea1d5e57c6775605248f5cbc2755127cf27546e58b636d3d9819a0aa8d0119f691516c7b37d01ec4437454a24c3dae2eade6bdcf96b1447f76a1af5605f406b1de81c682e65280d26b0ac79892acfc7053fd140a5201e519aae8ff71a44a007fbf06ec82ad38da8b39415c4cc106905ba5aa1b64d2c928d20df0ae04d4ea49d5bc878f1cd42738a73fae21edf11cabb5b5d8df63f4af8faefc22d9ade5f664a1dc12260882ef39515d9da926033b583e22d2c9ee36ac7d3dc36cc6f9c3b2e1ef876c6c5c67c4cf5894a77c4dd16850e132ea7d8e2c30ea0bdecb626b9fe6c36f4ae15f27b8a04f235131b28b49c8fb7b622be0e1cac0b524519bdc02e509eb49737e618077c7936a4dee659ecf3feb320aeca86e1c0ee606e655289f8670df86aa16fecc0cd57df48b73442f532e4c200d26d2271630490a316f1f66665097640f808088d46e045e4af3aa2dd7bc11c43c89775f2589621742c514d610644a16d8ad4d9332a1cd8f6bda2867f3eef315c3e4449100416648b9234dbe103e17d21aa6eca0dea751b82a6d234ae2bfcb458049e785557e82fc26b69e1aaaef037aa3c0049d68aac53794f54f93b0c8c1a0a549c531332f35f3a07642bc270d7e5fc52c3c6782bece694e0a4d2da0df932bf5cd9a2685c2ece785369b51b68d3dac43eb46fbfc72fca42e7ed195fd85d6f7f7dc6685645a415cd1836fe55000808752e6ceaccc288a11e084be7cd798c2a28ecf5910f926454890c7ec0d177da5be1409f09f687ed06b27acafbbb3a16740f745d2cc1291359870f8487558619fa260b4c9cb914d61103d45009a3646376dd061726c9a8f4d4d3f73af87364d5ffbe19ad13dd67b8e9696af813c2b32d14c8c1f82d8f6afdf65a91c84b5691dd59467306f7c611f05a9bd1dc599fbbe5cc5c8c86683621326c869c9c3394ef961a9d746ccddd7d640fe06fe5f20b7a76f6767c7da66af4db460209476e3edc14870a781cc626a0dba6f350cb303c2b75913f9e0811f30ab90dc59fc0f1207fab55fa374da7e4dbe6a2c85b7149c6e5242e385135f4b9b7c11f8d6f82cc79c6237b30a2de4f974adbb9eea7ab96310a84ea36a2cd4f54949665d8ea78e822fb9885a1eeb1bc0d5b87ee9e00d15cd75785ee89891882cd0527abf368a083fa27710a222466d8b6c51b496da3373823e43ecf1de51a6849c5661c2ac1957f594218faaec41f1fa342df99b3ba5126ec7217f6ad889f8fd3ccc8274ebcf3f07ad0ab98b637adb8fae74946ae8ed3bd7e3b54de2bb496775bcba293718dc743bea93226c4659514ae1667161bc13f79af550bdae235ea5f25739fd83c31bc47f9501ce3804b55b0d086ccd104a58fc7ac2e0d71c64ec22dca3d056639282bad341ea9963bae6815fc68263bb498d46e1c1c34035999b0a2fecd0ba80e323d1cf7b61dcf6a399b0b7e650b3a6ee169bdd905e02ecfccf5f2828aa916c153d26e0609f0803cfa68457b417a2b457cbd52f51b2e57e27a901a183c2a004108b5ecc4ab32492c3df8d749fcd06a93e082005c5796f088e98dbd1e5bdae862a3a18d392bedb3fe89cfe72ad167852575a862f8e56c41e7a3552fb1089768a6327a239dc7cdf8364c929616c1d27ba119b8af2b9145ba0c13646ee20e41d1553215284497357bea78504f8b32dca668c2966aa7221f0f2ddc8b5fbca3eb3a0e55bab2dd8455caf39048c7c7de5d094334457ffa2765e4a47879e51ace7d2662cdf0e6598a8854e4cc46883fbb98a0371581ca681aea0523c2179f372ed5acd850cb695db337d177c6678d1f63ddeb17f32448966ead944be8df05ff59ab0d43b64fa79aed8deba7ec931c935d319d668d830f997c9a301f450c5b4f344e40cb056eddd1a170288f2f2175f5fedef35cb3517cd2e9d96a9b6131b18f0a1c5dda15acfbc680d3c79367382407fa14c98f0d3ad397bd162455cbd8237bc1363f6f9d5ecb5e906b0e2f9860638a39f63669778e527a23b556814fce5f9c3e6dc5e4429db2d79c9c68df73ec1a34fe58ae758d6a380d8267526004e09915f24e0768fd41efadc01dced34cfb2ea2", 0x1000}, {&(0x7f0000000200)="f55f7ca625f57a0352931f1c949005acc53625bf50a5bf1b1c523173cc64142bb5358a6f21ad68b4087a43a254e24f092eff5940749a40af6ab8d6c5b59f45f16d17c97abf698d1a0662258c01bf3c191dd43a1e99b3512de0a198b08ccc2ab0b3d37dfbd6a85e533969195d5998c46ac5923ab82e4312d5df875a08c4767002d89f738afa06a4cac23fd2204301a7ed2599cf4933f0b944a4376caf169a", 0x9e}, {&(0x7f0000000000)="43d38501a7afa3948859bbafb110d61c627b40dc873d531ebd115465f6ec7bbc2def53e68ce84d88c0b2789fb53a383e1f6353fdad6de2947926175b6ca8", 0x3e}], 0x5, &(0x7f0000000340)=[{0x20, 0x117, 0x3, "750fe7ba52171aa364fa"}, {0x28, 0x105, 0x3f, "6039d51a010472297bad363904e3d06f82"}], 0x48}, 0x10) socketpair(0x1, 0x6, 0x8, &(0x7f0000000400)) 09:22:37 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x82aa, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000001400), 0x8) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10, 0x1, 0x0, 0x8ee, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="85000002080200004b000000001600004500000000000080950000000000000076ee584919cce27862633e89fc7623ed44a8984beb503d93eabe27f706a0e5868b88165ee74e1c16d5ace448098f0bd2def6edc939930cab98dd462b"], &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x8, 0x4, 0x80, 0x6, 0x0, 0x8b, 0x6a009, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7, 0x1, @perf_config_ext={0x9, 0x2}, 0x8000, 0x1ff, 0x2, 0x2, 0x9, 0xd13e, 0x0, 0x0, 0xe6, 0x0, 0x5}, 0x0, 0x4, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000800)={0x0, 0x80, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x400, 0x0, 0xffffff7d}, 0x0, 0x1, r0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000001640), 0xff5f) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x103, 0x6}, 0x60, &(0x7f0000000140)=[{&(0x7f00000027c0)="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", 0x5}, {&(0x7f0000000840)='\x00', 0xc9ed}], 0x2, 0x0, 0x0, 0x1a0}, 0x80) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) r2 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r2, 0xffffffffffffffff, 0x0, 0x280, &(0x7f0000000880)='bdev!)-%+wlan\x00posi\x19MsszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xce\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb9\x01w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x05\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xa7}\xa5\xff\xb4JHl\xc3\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\x81\xee\x8a;\xb7\xe8`8N\x88`\xbbj,q[\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xa1\x93k\x8c\x1dTi\xb3q\xde\x06<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2L?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xe9\xa1\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc1\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\xa8\xed\xf6\x93 \xbd\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\xd2\xa32)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xc9g\xdd\xe4\x9ee\xa3\xcf\x10Q\v\x11\x0f\xee3\xb0\a\xf7dp\xddC|\xb4\xf2\xe7WC\x86\x97`\xf8\xbdA\xb8\xb1\x1d\xa3\x9eX1g\xb8+\x05\xa2jg\xd0Q\xf9\x17,\x84O\x9c\x95Wh\xb93\xb1\xc9\x9fQ\xa5r\xb5c\x10\xca\xb3O\xd4\xd9\x8a?\xce\x16\xabB\xdc\xe7\x05\xee\xba\xdb;@\xeb\x10X\xc1\x03\x98|u\xb6\x9b@\xb5\'\xd6!R\xdd\xb86\xa8\x02\x00`\x19\xc7\x19\xba\xa7M\x15\xa5\xd7\x1c{\x85>\xb11\b\xde>!H\xe4\x1d\x9bQy\xb6\x17\x9d\x9a\x80\x19\x051\x06\x96\x01\xb3\xd5\x96\xd1\xd0\x10H\v\x80b:\x14\xa1;\x93\xa2\xc9YD#\xdd\xad]\xc8\xe3\bvf\x8d\x1f\xe6\xc1\x93\x7fD\x01\x14s\x95\x9d\xf2\v\xf5t\x98\xfd\x98\xaeZ\xd7\xce|\xc7\x9f\x9f_\x00'/640}, 0x30) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(r3, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}, 0x0, 0x0, &(0x7f0000000300)={0x2, 0xd, 0x1, 0x2}, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)}}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)=0x582000000000000) 09:22:37 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x7, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x1) close(0xffffffffffffffff) r1 = getpid() perf_event_open(0x0, 0x0, 0x10000, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup(r5, &(0x7f0000000100)='syz0\x00', 0x1ff) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cgroup.stat\x00', 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000002dc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r7, r4}, 0x10) sendmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000940)="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", 0x143}, {&(0x7f0000000400)="62d0e4628ec004e31160f23e00925d8ec9ff1d7e6799651ca2066d2dc5e679449a417a5695f8112dad911b7224b0001cc7af370de90f713512975bac091deddae7b01a181330821e4062a85cee7c3b03cb4187f2d1ec0f4164a9874bd050fc68fe36838df851143172b3d6e8eb545c9ba1b9ec2efab03e06434d6031d3abf3039371916937ca748908415779d64121890e3a5925ab4217673fac9ddeccae51c00bf4c75d49887585aa351fe995d41f39d63dbbddef0a6367e123c057fe1ff3bee4f60d1a05e79733", 0xc8}, {&(0x7f0000000340)="b499a5c9328bf0de879a29b5c9f6f17e89a280887d10eb77e576d9313e6f20117f918f29a68b9aa7ef0632ab92a22e26d4eb71f5adea9e8d86b826", 0x3b}, {&(0x7f0000000500)="36bfc48f3073bd8b118a8cd7948fefafb8e61cb51b928bbdd90ab58e51dc139a9107b0b97c85bcd92f3142b47b29733e76838af44e92d2e78b79ad207900ffec59d81ee1aa9ae3a4244bf7e1f8d5b6dfa80cddf192b6c3aead53d590acbad9d2882506d98d3e5cd01591203285a2", 0x6e}, {&(0x7f0000000580)="69392b9557557f03cabb06a8bd523da0c126aa5d276d10d848c663a32e5dbdd5803ffb840bde8d5186d3d7585bf8f5df5d8f31975b245662e9465b84e430017d054ba5361e16db87b1f7878016a687e3c6443b26f1a25003f810414868b6a44666a1c3cda13a28c5c4fd33", 0x6b}, {&(0x7f0000000840)="e3fc4de05cdfc78ca02695b3588d3a6372edeb1c7568e990b8c0d3a98e74178b625ca3024a71a0ee700b527e3910044231ca33c51ab606f0f05da72d03af26e4d3f1ff90c7659f388c0da8ed6e50da00d9f0d819b07a45478ff00f03d723b6921d9034612fd94d0d88dff34d46200966a23c5764e25973fcb38887d9b7e6dce717d2e60d6f4e2080c2cb2bba6ef6c85ddf3fb5eaed52d1d99d4b6c261944b34f1a76dd8dea2bb11f04b710b3ca78ded0ea994dcb4497370f1d2bf05cf6e5c16fc065326ebc3688d720154457c0e699bfa17d2a2edf2eff5a5bdaefe29870b557e4d766f09f01d1c0d0c7b5aba8c6875af3e814", 0xf3}], 0x6}, 0x8000) perf_event_open(&(0x7f00000006c0)={0x6ac3c28e83406a53, 0x80, 0x0, 0x4, 0x7, 0xff, 0x0, 0xffffffffffffff95, 0x0, 0xf, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7, 0x3, @perf_config_ext={0xadb2000000000, 0x40}, 0x6b, 0x5, 0x51ebfa11, 0x4, 0x5, 0x9, 0x5, 0x0, 0x81, 0x0, 0x1c6}, r1, 0xd, r0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000740), 0x0, &(0x7f0000000240)}, 0x4044880) openat$cgroup_type(r6, &(0x7f0000000300), 0x2, 0x0) 09:22:37 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='-emy.lv\x86]\xc4\xbe\xcd'}, 0x30) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)='.\x00\x00\x00', 0x4}], 0x1, 0x0, 0x0, 0xa00}, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair(0x1, 0x80001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a2, &(0x7f0000000080)) [ 933.323188][ T7426] IPv6: NLM_F_CREATE should be specified when creating new route [ 933.362865][ T7426] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.1'. [ 933.423348][ T7426] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.1'. 09:22:37 executing program 3: close(0xffffffffffffffff) close(0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180e00000800000100040000000000009500000000000000"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000005c0)='ns/mnt\x00') r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) close(r0) 09:22:37 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x448400, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000040)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x4000, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'wg0\x00'}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'veth1_to_bond\x00'}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000180)='rdma.current\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000001c0)={'veth1_to_team\x00', @broadcast}) r4 = openat$cgroup_ro(r2, &(0x7f0000000200)='freezer.self_freezing\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000240)={'syzkaller1\x00'}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580), 0x200000, 0x0) ioctl$TUNSETLINK(r5, 0x400454cd, 0x23c) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r6, 0x8924, &(0x7f0000000600)={'caif0\x00', @local}) r7 = openat$cgroup_ro(r3, &(0x7f0000000640)='devices.list\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000006c0)={r3, 0xc, 0x1, 0x7fff, &(0x7f0000000680)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000700)={'syzkaller1\x00'}) recvmsg(r4, &(0x7f000000d200)={&(0x7f000000d000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f000000d140)=[{&(0x7f000000d080)=""/133, 0x85}], 0x1, &(0x7f000000d180)=""/82, 0x52}, 0x0) ioctl$TUNSETIFINDEX(r7, 0x400454da, &(0x7f000000d240)=r8) 09:22:37 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x80, 0x0, 0x0, 0x0, 0x203, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, @perf_bp={0x0}, 0x8010, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x1}], 0x1}, 0x4040060) r2 = socket$kcm(0xa, 0x6, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000001880), 0x8) sendmsg$kcm(r3, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000018c0)="30ad4d", 0x3}, {&(0x7f0000001900)="d49c692fa57e0d8049", 0x9}, {&(0x7f0000001940)="def6805e0ec8676051b17c0ed4c115d600a966ddf6551043b93cb528744fe4df2ae1b854086fc3184cc4338470c20dee82ac29f7ec920ccc90734cb75319d3f3c1289385f4c8a0baf91cb9f7ac9053c168cd299183dde20236c36a543ef2177e710e6107b8bb4864555541946d5a5316b845fb078567f506d2775f75063ae9a27dcc9fe94ba940467a5cd40c01e7859daebae93805a27caeebe8355b5000e8734c0e6e04b1c007207a1a6e0bd173bc0101aa3f4097837c1d010078b0ebfb2321f556f4c821fea337eec83a5c4c30d1aa375539188c142d61f2040719e3cf39361dc8d3b9373262942c1a86b6ea84a451", 0xf0}], 0x3}, 0x4000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000007c0)='memory.events\x00', 0x26e1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000440)={r0}) recvmsg(0xffffffffffffff9c, &(0x7f0000003640)={&(0x7f0000003180)=@can={0x1d, 0x0}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000003240)=""/88, 0x58}, {&(0x7f00000032c0)=""/172, 0xac}, {&(0x7f0000003380)=""/13, 0xd}, {&(0x7f00000033c0)=""/218, 0xda}], 0x4, &(0x7f0000003540)=""/251, 0xfb}, 0x2100) bpf$PROG_LOAD(0x5, &(0x7f0000003680)={0x1e, 0xa, &(0x7f0000001000)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="0000000000000000024f0100000000009500000000000000"], &(0x7f00000003c0)='syzkaller\x00', 0x6, 0x5, &(0x7f0000000400)=""/5, 0x0, 0x1, '\x00', r6}, 0x48) recvmsg(0xffffffffffffff9c, &(0x7f0000003640)={&(0x7f0000003180)=@can={0x1d, 0x0}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000003240)=""/88, 0x58}, {&(0x7f00000032c0)=""/172, 0xac}, {&(0x7f0000003380)=""/13, 0xd}, {&(0x7f00000033c0)=""/218, 0xda}], 0x4, &(0x7f0000003540)=""/251, 0xfb}, 0x2100) bpf$PROG_LOAD(0x5, &(0x7f0000003680)={0x0, 0xa, &(0x7f0000000340)=@raw=[@exit, @call={0x85, 0x0, 0x0, 0x27}, @map, @generic={0x2, 0x1ff, 0x4, 0x1}, @exit], &(0x7f00000003c0)='syzkaller\x00', 0x6, 0x5, &(0x7f0000000400)=""/5, 0x0, 0x1, '\x00', r7}, 0x48) sendmsg$inet(r5, &(0x7f0000001a40)={&(0x7f0000000480)={0x2, 0x4e24, @rand_addr=0x64010100}, 0x10, &(0x7f0000001800)=[{&(0x7f00000004c0)="57e3f6562e578a01f4c57fc227cd66d5a3476d868ca371edaf291ac4ee9757", 0x1f}, {&(0x7f0000000500)="8ae8368debc461a76a0474755c5496b4f7506b848c05850a28682baf33719353e4d370495367f0d422fe9f6a62d1fdfa24d8f17d9c3958355571a09c84512eed1db8f032c82bb016e17ee0416ad6df4a873f6b207d90bea0ba23cc519a96497ee331d49200afa4be1ebbe6955bdf61eb9ea66ce97c42f2308f5ccaca238b0b5d966c86e5388674ebcd2a8838a71b6dd6d580a58820594e61c8a65319b7e2", 0x9e}, {&(0x7f00000005c0)="c27fc8659cf0c02cc59e41e6321471fccae71ea09df90a94e62388023e0d58107b1e4ec2166627ccc1416f84b5d42e033943c6", 0x33}, {&(0x7f0000000600)="eeab12acb6a4202c19735faba853ec69ab0d18ea9d8369622dc7d0c057a89302c8c667cb56c4ff3eba356ca350e3fda86871f6318c0611d624978d0616384a98522f815421c24b85717f74de7567ee6583edb07b7506700aa085e719787793490a0e41fa10c4dc02c57416eda1dd23e451925c5c129db0df805ca2c63fdbd1cb", 0x80}, {&(0x7f0000000800)="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", 0x7fc}, {&(0x7f0000000680)="25f2d5fd", 0x4}, {&(0x7f00000006c0)="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", 0xfc}], 0x7, &(0x7f0000001a80)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x43c}}, @ip_retopts={{0x1c, 0x0, 0x7, {[@timestamp_addr={0x44, 0xc, 0xaf, 0x1, 0x3, [{@private=0xa010102, 0x1fc00000}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @private=0xa010102, @dev={0xac, 0x14, 0x14, 0x37}}}}, @ip_ttl={{0x14}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xc79}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x2b}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x27}}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@end, @noop]}}}, @ip_retopts={{0x68, 0x0, 0x7, {[@rr={0x7, 0x13, 0x5, [@multicast1, @multicast1, @loopback, @multicast2]}, @timestamp_prespec={0x44, 0x44, 0xb1, 0x3, 0xf, [{@multicast2, 0x6}, {@local, 0x9}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x1}, {@private=0xa010101, 0x1}, {@empty, 0x1}, {@private=0xa010100, 0x4}, {@multicast1, 0x87}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0xfffff001}]}]}}}], 0x140}, 0x4000004) setsockopt$sock_attach_bpf(r2, 0x10d, 0xb, &(0x7f0000000000)=r4, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x3, 0x0, 0x0, 0x0, 0x3f, 0x8b, &(0x7f0000000200)=""/139, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000002c0)={0x3, 0x3, 0x7, 0x62be9d57}, 0x10}, 0x78) r8 = getpid() openat$cgroup(r4, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f00000000c0)={0x4, 0x80, 0x80, 0x30, 0x26, 0x2, 0x0, 0x80000000, 0x85141, 0xe, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x56b, 0x2, @perf_config_ext={0x1ff, 0x1}, 0x800, 0xffffffff7fffffff, 0x0, 0x3, 0x10000, 0x0, 0x6, 0x0, 0x80, 0x0, 0x4}, r8, 0xe, r1, 0x3) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='fsi_master_acf_cmd_rel_addr\x00', r0}, 0x10) 09:22:37 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f00000000c0)={0x4, 0x80, 0x0, 0x2, 0x9, 0xf8, 0x0, 0x8d6, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x6080, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x200, 0x2, 0x0, @perf_config_ext={0x494a, 0xff}}, 0x0, 0x0, r0, 0xa) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='cpuset.memory_pressure\x00', 0x0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r2, &(0x7f000000bf80)={&(0x7f0000009900)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000001940), 0x0, &(0x7f000000be80)=""/197, 0xcc}, 0x10040) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) r5 = openat$cgroup_ro(r4, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000c040)={0x18, 0xe, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYBLOB="0000001000000400000018290000", @ANYRES32=r0, @ANYRESOCT=r2, @ANYBLOB='5^e', @ANYRESHEX, @ANYRESHEX=r5], &(0x7f00000017c0)='syzkaller\x00', 0x1, 0x97, &(0x7f0000001700)=""/151, 0x41000, 0x15, '\x00', r3, 0x0, r1, 0x8, &(0x7f000000bfc0)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000001800)={0x4, 0x10, 0x4, 0x4}, 0x10}, 0x78) r6 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r6, 0x8933, &(0x7f0000000000)={'wg1\x00', @multicast}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r8 = openat$cgroup(r7, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r8, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x40086602, 0x400007) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000002000000085000000a000000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='ext4_allocate_blocks\x00', r10}, 0x10) write$cgroup_type(r9, &(0x7f0000000000), 0x248800) 09:22:37 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x85, 0xd0, 0x2, 0xff, 0x0, 0x987ee1b, 0x2810, 0x9, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x104, 0xeb33, 0xf40a, 0x6, 0xffffffffffffffea, 0x9, 0x100, 0x0, 0x4, 0x0, 0x946}, 0x0, 0xf, r0, 0xc) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffc, r2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100008, 0x500001c) r3 = perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x1, 0xcf, 0xff, 0x8, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000180), 0xa}, 0x408, 0x2, 0x7, 0xf, 0x6, 0x101, 0x4, 0x0, 0x94d6, 0x0, 0x8}, 0xffffffffffffffff, 0x10, r0, 0x2) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x81, 0x82, 0x1, 0x43, 0x0, 0xd4b1, 0x4c02, 0x9, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x3, 0x443}, 0x8000, 0x0, 0x8, 0x8, 0x58d, 0xfffffffe, 0x9, 0x0, 0x3, 0x0, 0xfffffffffffff174}, 0xffffffffffffffff, 0x7, r3, 0xa) [ 934.019992][ T36] audit: type=1804 audit(1628500957.822:210): pid=7460 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir648852208/syzkaller.wY0gCX/812/memory.events" dev="sda1" ino=14931 res=1 errno=0 09:22:37 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) r1 = perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0xf9, 0x10, 0x3, 0x0, 0x2, 0x80080, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x6, 0x1, 0x0, 0x80, 0x1, 0x0, @perf_config_ext={0x2, 0x5c32}, 0x0, 0x6, 0x0, 0x8, 0xfffffffffffffffc, 0xfffffffc}, 0x0, 0x10, 0xffffffffffffffff, 0xb) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x2502, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6, 0x0, @perf_bp, 0x1400a, 0x0, 0x80}, 0x0, 0xffffffffffffffff, r0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd}, 0x40) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000003c0)={0x1, 0x80, 0xf4, 0x6, 0x20, 0x9, 0x0, 0x9, 0xa0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000240), 0x3}, 0x10000, 0x80, 0x9, 0x5, 0x1, 0x1, 0x2bc, 0x0, 0xffff, 0x0, 0x80}) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r3) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) close(r1) sendmsg$tipc(r4, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f0000000100)=[{&(0x7f0000001580)="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", 0xffe0}], 0x1, 0x0, 0x0, 0xa000a0}, 0x4000) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000004c0)=0x1f) sendmsg$tipc(r4, &(0x7f0000000300)={&(0x7f0000000040)=@name, 0x10, 0x0}, 0x0) r5 = socket$kcm(0x29, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') [ 934.574745][ T7443] [ 934.577099][ T7443] ====================================================== [ 934.584111][ T7443] WARNING: possible circular locking dependency detected [ 934.591125][ T7443] 5.14.0-rc3-syzkaller #0 Not tainted [ 934.596500][ T7443] ------------------------------------------------------ [ 934.603516][ T7443] syz-executor.2/7443 is trying to acquire lock: [ 934.609842][ T7443] ffffffff8d0a8b68 (br_ioctl_mutex){+.+.}-{3:3}, at: br_ioctl_call+0x3b/0xa0 [ 934.618649][ T7443] [ 934.618649][ T7443] but task is already holding lock: [ 934.626010][ T7443] ffffffff8d0cad28 (rtnl_mutex){+.+.}-{3:3}, at: dev_ioctl+0x1a7/0xee0 [ 934.634299][ T7443] [ 934.634299][ T7443] which lock already depends on the new lock. [ 934.634299][ T7443] [ 934.644697][ T7443] [ 934.644697][ T7443] the existing dependency chain (in reverse order) is: [ 934.653711][ T7443] [ 934.653711][ T7443] -> #1 (rtnl_mutex){+.+.}-{3:3}: [ 934.660964][ T7443] __mutex_lock+0x12a/0x10a0 [ 934.666079][ T7443] register_netdev+0x11/0x50 [ 934.671186][ T7443] br_add_bridge+0x97/0xf0 [ 934.676187][ T7443] br_ioctl_stub+0x750/0x7f0 [ 934.681293][ T7443] br_ioctl_call+0x5e/0xa0 [ 934.686221][ T7443] sock_ioctl+0x30c/0x640 [ 934.691079][ T7443] __x64_sys_ioctl+0x193/0x200 [ 934.696361][ T7443] do_syscall_64+0x35/0xb0 [ 934.701294][ T7443] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 934.707706][ T7443] [ 934.707706][ T7443] -> #0 (br_ioctl_mutex){+.+.}-{3:3}: [ 934.715254][ T7443] __lock_acquire+0x2a07/0x54a0 [ 934.720622][ T7443] lock_acquire+0x1ab/0x510 [ 934.725633][ T7443] __mutex_lock+0x12a/0x10a0 [ 934.730841][ T7443] br_ioctl_call+0x3b/0xa0 [ 934.735798][ T7443] dev_ifsioc+0xc1f/0xf60 [ 934.740642][ T7443] dev_ioctl+0x1b9/0xee0 [ 934.745394][ T7443] sock_do_ioctl+0x18b/0x210 [ 934.750494][ T7443] sock_ioctl+0x2f1/0x640 [ 934.755335][ T7443] __x64_sys_ioctl+0x193/0x200 [ 934.760623][ T7443] do_syscall_64+0x35/0xb0 [ 934.765577][ T7443] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 934.771982][ T7443] [ 934.771982][ T7443] other info that might help us debug this: [ 934.771982][ T7443] [ 934.782189][ T7443] Possible unsafe locking scenario: [ 934.782189][ T7443] [ 934.789622][ T7443] CPU0 CPU1 [ 934.794970][ T7443] ---- ---- [ 934.800315][ T7443] lock(rtnl_mutex); [ 934.804294][ T7443] lock(br_ioctl_mutex); [ 934.811131][ T7443] lock(rtnl_mutex); [ 934.817619][ T7443] lock(br_ioctl_mutex); [ 934.821932][ T7443] [ 934.821932][ T7443] *** DEADLOCK *** [ 934.821932][ T7443] [ 934.830056][ T7443] 1 lock held by syz-executor.2/7443: [ 934.835420][ T7443] #0: ffffffff8d0cad28 (rtnl_mutex){+.+.}-{3:3}, at: dev_ioctl+0x1a7/0xee0 [ 934.844216][ T7443] [ 934.844216][ T7443] stack backtrace: [ 934.850083][ T7443] CPU: 0 PID: 7443 Comm: syz-executor.2 Not tainted 5.14.0-rc3-syzkaller #0 [ 934.858742][ T7443] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 934.868786][ T7443] Call Trace: [ 934.872061][ T7443] dump_stack_lvl+0xcd/0x134 [ 934.876645][ T7443] check_noncircular+0x25f/0x2e0 [ 934.881577][ T7443] ? print_circular_bug+0x1e0/0x1e0 [ 934.886770][ T7443] ? lockdep_lock+0xc6/0x200 [ 934.891357][ T7443] ? call_rcu_zapped+0xb0/0xb0 [ 934.896111][ T7443] ? mark_lock+0xef/0x17b0 [ 934.900530][ T7443] __lock_acquire+0x2a07/0x54a0 [ 934.905378][ T7443] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 934.911356][ T7443] lock_acquire+0x1ab/0x510 [ 934.915853][ T7443] ? br_ioctl_call+0x3b/0xa0 [ 934.920438][ T7443] ? lock_release+0x720/0x720 [ 934.925115][ T7443] __mutex_lock+0x12a/0x10a0 [ 934.929709][ T7443] ? br_ioctl_call+0x3b/0xa0 [ 934.934289][ T7443] ? find_held_lock+0x2d/0x110 [ 934.939061][ T7443] ? br_ioctl_call+0x3b/0xa0 [ 934.943661][ T7443] ? mutex_lock_io_nested+0xf00/0xf00 [ 934.949025][ T7443] ? lock_downgrade+0x6e0/0x6e0 [ 934.953868][ T7443] ? do_raw_spin_lock+0x120/0x2b0 [ 934.958899][ T7443] ? rwlock_bug.part.0+0x90/0x90 [ 934.963831][ T7443] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 934.970064][ T7443] ? full_name_hash+0xb5/0xf0 [ 934.974733][ T7443] br_ioctl_call+0x3b/0xa0 [ 934.979148][ T7443] dev_ifsioc+0xc1f/0xf60 [ 934.983491][ T7443] ? sock_diag_broadcast_destroy+0x1a0/0x1a0 [ 934.989464][ T7443] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 934.995696][ T7443] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 935.001927][ T7443] ? netdev_name_node_lookup_rcu+0x108/0x150 [ 935.007905][ T7443] dev_ioctl+0x1b9/0xee0 [ 935.012143][ T7443] sock_do_ioctl+0x18b/0x210 [ 935.016723][ T7443] ? put_user_ifreq+0x140/0x140 [ 935.021588][ T7443] sock_ioctl+0x2f1/0x640 [ 935.025940][ T7443] ? br_ioctl_call+0xa0/0xa0 [ 935.030545][ T7443] ? __fget_files+0x23d/0x3e0 [ 935.035320][ T7443] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 935.041571][ T7443] ? br_ioctl_call+0xa0/0xa0 [ 935.046172][ T7443] __x64_sys_ioctl+0x193/0x200 [ 935.050944][ T7443] do_syscall_64+0x35/0xb0 [ 935.055377][ T7443] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 935.061277][ T7443] RIP: 0033:0x4665e9 [ 935.065166][ T7443] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 935.084763][ T7443] RSP: 002b:00007efe8c35b188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 935.093179][ T7443] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665e9 [ 935.101139][ T7443] RDX: 0000000020000080 RSI: 00000000000089a2 RDI: 0000000000000004 [ 935.109104][ T7443] RBP: 00000000004bfcc4 R08: 0000000000000000 R09: 0000000000000000 [ 935.117076][ T7443] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 935.125035][ T7443] R13: 00007fff96b5f62f R14: 00007efe8c35b300 R15: 0000000000022000 09:22:39 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)=@ieee802154={0x24, @short={0x2, 0x3, 0xffff}}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000180)="f531bacb0fc0c93bfa02e6df9503d249c1678b0dd5bba9f4a1f22bcae5ef90b235025f0d191929efa064bfdc14b9ad88bb38259b2ef8059a7529f34868a61457883590f8ebab95ac0c04130872a9662aab4c82cf9c5b5029830db3d17ec9d7fc10bdcc9076eb5eaa235ec70e77491e7a7d5148a2a6401abfa7d762cd2682a3fbcb7493636dc20734f2f9ed97934a26f74fd074e0d52d407d228723d0beaefd946a85bf5acf18413565ea8db95e9361ce7269ee030efb8abc5ff82230db3a38c3549f5f4ef4019ce6acc4c2528d0f9d7abd30fff2af52a80709610045e64bee26016fa98c45fd61b536ba970ed3007d2055557fb35340064f2f170d7c", 0xfc}], 0x1, &(0x7f0000000280)=[{0x10, 0x105, 0x200}], 0x10}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x2, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) [ 935.162882][ T36] audit: type=1804 audit(1628500958.962:211): pid=7468 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir648852208/syzkaller.wY0gCX/812/memory.events" dev="sda1" ino=14931 res=1 errno=0 [ 935.243587][ T7443] general protection fault, probably for non-canonical address 0xdffffc00000000b3: 0000 [#1] PREEMPT SMP KASAN [ 935.255344][ T7443] KASAN: null-ptr-deref in range [0x0000000000000598-0x000000000000059f] [ 935.263777][ T7443] CPU: 1 PID: 7443 Comm: syz-executor.2 Not tainted 5.14.0-rc3-syzkaller #0 [ 935.272459][ T7443] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 935.282520][ T7443] RIP: 0010:add_del_if+0x57/0x140 [ 935.287565][ T7443] Code: 03 80 3c 02 00 0f 85 fd 00 00 00 48 8b 9d 88 00 00 00 48 b8 00 00 00 00 00 fc ff df 48 8d bb 98 05 00 00 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 ca 00 00 00 4c 8b ab 98 05 00 00 48 b8 00 00 00 [ 935.307185][ T7443] RSP: 0018:ffffc9000187fa80 EFLAGS: 00010202 [ 935.313260][ T7443] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc9000dd31000 [ 935.321675][ T7443] RDX: 00000000000000b3 RSI: ffffffff87f72856 RDI: 0000000000000598 [ 935.329655][ T7443] RBP: ffff88806afa0c00 R08: 00000000000089a2 R09: ffffffff87f73fd6 [ 935.337638][ T7443] R10: ffffffff87f740d1 R11: 00000000000089a2 R12: 0000000000000001 [ 935.345614][ T7443] R13: ffffc9000187fd60 R14: 0000000020000000 R15: dffffc0000000000 [ 935.353596][ T7443] FS: 00007efe8c35b700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 935.362538][ T7443] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 935.369130][ T7443] CR2: 000055937ceb6114 CR3: 0000000076426000 CR4: 00000000001506e0 [ 935.377113][ T7443] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 935.385092][ T7443] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 935.393076][ T7443] Call Trace: [ 935.396358][ T7443] br_ioctl_stub+0x1c6/0x7f0 [ 935.401056][ T7443] ? br_dev_siocdevprivate+0x15c0/0x15c0 [ 935.406709][ T7443] ? lock_downgrade+0x6e0/0x6e0 [ 935.411577][ T7443] ? do_raw_spin_lock+0x120/0x2b0 [ 935.416634][ T7443] ? rwlock_bug.part.0+0x90/0x90 [ 935.421598][ T7443] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 935.427850][ T7443] ? full_name_hash+0xb5/0xf0 [ 935.432538][ T7443] ? br_dev_siocdevprivate+0x15c0/0x15c0 [ 935.438181][ T7443] br_ioctl_call+0x5e/0xa0 [ 935.442609][ T7443] dev_ifsioc+0xc1f/0xf60 [ 935.446963][ T7443] ? sock_diag_broadcast_destroy+0x1a0/0x1a0 [ 935.452929][ T7443] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 935.459350][ T7443] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 935.465594][ T7443] ? netdev_name_node_lookup_rcu+0x108/0x150 [ 935.471561][ T7443] dev_ioctl+0x1b9/0xee0 [ 935.475786][ T7443] sock_do_ioctl+0x18b/0x210 [ 935.480404][ T7443] ? put_user_ifreq+0x140/0x140 [ 935.485275][ T7443] sock_ioctl+0x2f1/0x640 [ 935.489592][ T7443] ? br_ioctl_call+0xa0/0xa0 [ 935.494167][ T7443] ? __fget_files+0x23d/0x3e0 [ 935.498830][ T7443] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 935.505122][ T7443] ? br_ioctl_call+0xa0/0xa0 [ 935.509697][ T7443] __x64_sys_ioctl+0x193/0x200 [ 935.514464][ T7443] do_syscall_64+0x35/0xb0 [ 935.518872][ T7443] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 935.524789][ T7443] RIP: 0033:0x4665e9 [ 935.528665][ T7443] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 935.548260][ T7443] RSP: 002b:00007efe8c35b188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 935.556692][ T7443] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665e9 [ 935.564765][ T7443] RDX: 0000000020000080 RSI: 00000000000089a2 RDI: 0000000000000004 [ 935.572724][ T7443] RBP: 00000000004bfcc4 R08: 0000000000000000 R09: 0000000000000000 [ 935.580682][ T7443] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 935.588656][ T7443] R13: 00007fff96b5f62f R14: 00007efe8c35b300 R15: 0000000000022000 [ 935.596673][ T7443] Modules linked in: [ 935.611624][ T7443] ---[ end trace f7aae57978168304 ]--- [ 935.617104][ T7443] RIP: 0010:add_del_if+0x57/0x140 [ 935.624315][ T7443] Code: 03 80 3c 02 00 0f 85 fd 00 00 00 48 8b 9d 88 00 00 00 48 b8 00 00 00 00 00 fc ff df 48 8d bb 98 05 00 00 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 ca 00 00 00 4c 8b ab 98 05 00 00 48 b8 00 00 00 [ 935.644848][ T7443] RSP: 0018:ffffc9000187fa80 EFLAGS: 00010202 [ 935.651638][ T7443] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc9000dd31000 [ 935.660344][ T7443] RDX: 00000000000000b3 RSI: ffffffff87f72856 RDI: 0000000000000598 [ 935.668314][ T7443] RBP: ffff88806afa0c00 R08: 00000000000089a2 R09: ffffffff87f73fd6 [ 935.676587][ T7443] R10: ffffffff87f740d1 R11: 00000000000089a2 R12: 0000000000000001 [ 935.684879][ T7443] R13: ffffc9000187fd60 R14: 0000000020000000 R15: dffffc0000000000 [ 935.692938][ T7443] FS: 00007efe8c35b700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 935.702118][ T7443] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 935.708807][ T7443] CR2: 00007f98db381000 CR3: 0000000076426000 CR4: 00000000001506f0 [ 935.717562][ T7443] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 935.726347][ T7443] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 935.734847][ T7443] Kernel panic - not syncing: Fatal exception [ 935.742127][ T7443] Kernel Offset: disabled [ 935.746438][ T7443] Rebooting in 86400 seconds..