f54302dd0c8f15ffd72cf8f588bb1b54938a22fb1ee86fb7dddf33cf196ad46a7c14455a7b3559b801ed51c50a1eee0b90aaeaa9032c78b8805453a998c701b897152d95470588e82230a75c2e81567db7dbf41f52cdde512ae9e2c8c96ecc1001"}, {0x58, 0x10c, 0x0, "35920b17f37c01d46efc0f6b2d55f7b312a56126667efe1dc3d6b965fc38554e769cad12d56f9664a79918bcb8a6625d4557ad46d912405f70552faeac27a6373b7c1df71fbb"}, {0xc0, 0x29, 0x8000, "a1a1ec963f391e04afca7eccaf6a97bb1a08de36dd556d533fba1ae0ce98378ebf26cd5712627b39ddddeb92d8f3b7efb58c141ca42d68820621c3b8ee293693d3f190ea8bfabaa3148d53443f3e00df0438d8a04be92d3a95af4795bcb1837891d77775a18c205b2c4f768b41e8367a50d7b91fb3ae1e1d9a131a1d744890e93bfb60d1a0dab9340377d7baf0b89a24f5feef47000329a7ba4c457d33def690d380d071bac9cf63aa88ebdbd040"}, {0x98, 0x10b, 0xa3, "486b971c099f30b22ba1e02a7ff1c41a04daba2b228f0c4f1d14db706551dfd98fec30af8aadce393ee8330b58f235c8dc879b243f8e2ad9584ce702112ba1573bab52db00b87c0081c1569092e5d5b29c06f6aafee510f9abbc7f56a574ab00b39f976bc03eb686bbb2c7955a41f1c0b8b31c2bf64f36f3feec0566f640ffc3dc5a"}, {0xb8, 0xff, 0x8a9, "b63835ea9fcc51991a859a86faa9bf8b480b2397af643d26e0eb217246830ae9bfabd98c374a23279fe2fc6371476e97a3239206e26d8dfd11ad9bd600c54806c119215f4dc2d8b0dd1a617592270f294779b4c780ce99fb21f7e4d0bc1e7d3b446e419b1b4dae6eb3b4a08b249e39dfbfce4657059a7babed581c2a068533555e6df26fc394c11f8405d539a82b3788d9479921c0b40ab23cf77a435dc6e308baceae3ffd"}], 0x4e8}, 0x40040) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0xc, 0x6d, 0xfffffffe, 0x8, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440), &(0x7f0000000540), 0x800, r3}, 0x38) r4 = getpid() r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r5, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x8, 0xff, 0x76, 0x9, 0x0, 0x8, 0x420, 0x6, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x4, @perf_config_ext={0x10001, 0x1}, 0x8801, 0x3, 0x101, 0x6, 0x2c, 0x1, 0xffff, 0x0, 0x7, 0x0, 0x3f}, r4, 0xf, r5, 0x3) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001900), &(0x7f00000008c0), 0xffb, r3}, 0x38) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x0, 0x0) 02:31:25 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x19, &(0x7f0000000380), 0x4) sendmsg$kcm(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0xa, 0x4e02, 0x0, @empty}, 0x80, 0x0}, 0x0) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) r2 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0x12, &(0x7f00000000c0)=r2, 0x4) sendmsg$kcm(r2, &(0x7f0000000180)={&(0x7f0000000080)=@ieee802154={0x24, @long={0x3, 0x3, {0xaaaaaaaaaaaa0002}}}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000200)="59ae44b7fabbf145766c836142cfd8a16897a4efa06bab588c1a5e414ba4a4afd099b8545df93fbbd5fec0e87c534fa72bd06bbbd9e78816d497f50b8ec40801709d8945fd8e9f8279", 0x49}], 0x1, &(0x7f00000003c0)=[{0xb0, 0xa6162a2029e7f66e, 0x10000, "db6a79e1e14bdf9c6e5346d1d89e300f74de4531700077a38a93ecea2021136e207059775a1fecf7bf78d487e71b0ad7471e1c7f13eaa9da6f44835373019845be7c039a4b780c875785efda841a45913f5d9d62862f79651cadba5440da5b912c01c8e7e6341b21af423d41f04a03e83ae0443565dfe8a6860c72a3dd8adf202d16968b345d1bf1d1f9fcece605e66fe61d36214216ee3449"}, {0x30, 0x112, 0x8, "22bdd3f6e762d6d65760f40b66d3972ff5a09856232e4e9d393ca780"}, {0xd8, 0x110, 0xb1, "8a28dd90dcd3a3ea55cd7b202e3277046ba6abdb03bacaaf69952ac9db486ee29796ed5e981833817330e75e8bc58124d54b92803e4085f74f575bfcd4624dfb0b809323fc5f16a9b1315484b4a60da1214332ef8bbc6bdec1614b2ae64ad0870ab73cb3195aa9cf5f48aec542a203187eecb13e779665a1ab93d2d967b97f43d5571158d3f926732327eda4fe0a7e889771b7708bb161139f25c16149f738f4ab2be397e588e5553d291bd2341697453c9a0a3426b4f807cf5d834d93d2445560c0"}, {0x1010, 0x109, 0x1f, "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"}, {0x68, 0x111, 0x1ff, "c558614490a647c3388da5270816676f3b63f0f7120f766df33872e11170e4b7d259e3d9ef5359d1f04c5d89cf1ccddec35ef37fbcc79fef0d17553f0377d4da81517a05b6e6996becb18f68181963df21b46b62f6d5f2"}, {0x68, 0x111, 0x9, "132ac14366a12a87bc255fb6799971d574c691babfd3d454d57a3b6c0a137b1246af7fa5c45f4ff5657434b39a2cbc370ba28053787f9fce456fd4e73788fc817952fc2ae18bea624e3436c448166253e7"}], 0x1298}, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 02:31:25 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(r1, &(0x7f00000002c0)='hugetlb.1GB.usage_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)=0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000060000000000000000008500000075000000850000000500000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='ext4_es_insert_delayed_block\x00', r3}, 0x10) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r4, &(0x7f0000000300)='memory.swap.current\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000280)=0x6) write$cgroup_int(r4, &(0x7f0000000200), 0x36000) 02:31:25 executing program 1: r0 = socket$kcm(0x2, 0x5, 0x84) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000280)={0x0, 0x0, 0x38}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000400)=@x25, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000480)="585b8b09fca5ee0ff635719d0aa29168a5dcfc5005b098cea07b68440c2bbce648a396ad12cd9921e79138d5097b84060cee40b3beaf309cd4c883c8a2d235c25acf51b5f2ad1f9562d293e652918c840afb598850c6369dc04af043034c4c81ed36e5c96a9fc853fd1b9de2373ef3b9c361e18500a76e1b309e555b8cf85077f4a16c96b486cc0e87506092f4204ecf9c8b9c6eb4ab78ff8fc75a00cd", 0x9d}, {&(0x7f0000000540)="434247f1f741d3023916a3070209ec0797a796f1adf822c66ec10644b2142206f3e594eaa793d40dced2da91b01635fd394e0367f0dba2f3ec78f2b6e806e5259403b5ed553ddca94a984ebcaf0f042707072e3fa80dcef2b764d89e0cd1efe68a6e5f36e7a60a3d412a0ed3a21555ca1f4135f5e64dcab26b234ebc85239762ccfd598391c2e4b3d3b2cd3a22", 0x8d}, {&(0x7f0000000600)="1f4bb321f598b12c9c4033a3cfd56abd53cf085c297253ee8877866e24eaf466798d06e93b1fe0bd6fd21c90189ec1e295aa734b0b2e9c8a22d3acb790eac1a40e33311cd70502a2ae5ef32a700c692069d7b60e9d8aa8bc3b9629d1484a2882", 0x60}, {&(0x7f0000000a00)="193f8a6e7d2d3b32c10bc2b5f159192544f6716af7d30ab77f7526b23816f2d6febed50a52564d534398047422414c02c9bf0ad32ab5866495e829fbc77fc443487665ac58564b7edec29bee5a44840234ffed5c0e152aa695d002e482de27f8", 0x60}, {&(0x7f0000000a80)="6d2d7095eb25e19a61553c5506efecf0ad4e5cda3f2c798f6b957d3ede7dd3ff9b35ba816c0d74", 0x27}, {&(0x7f0000001ac0)="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", 0xf80}, {&(0x7f0000000c80)="dfaeb4ffd324e275af2018f4096807869f3f078cb8d6e7ea35013407888e008263209b9a20b6e1a7fd43a99ba4c17de004e23fb9bffd9c218ff8faa2b423f863b65f5456e67e73962ac16c13021f5516ac75991a91f6922c1cbf18d4b2605b6a479b9cf5030c43508bf1231fac4c48213834aabfe55c6404cbe03742c52a03a68d4c3cec3b0467f9b19fded46f2d6f13eec06a9fd1bae3bf67292bf444ac064b6f294c606cfae1", 0xa7}], 0x7}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000001700000000000710060000009500000000001000"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket$kcm(0x2, 0x6, 0x0) close(r1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x4, &(0x7f0000000b00)=ANY=[@ANYBLOB="1800000000000000000000008000000085000000a00000009500800000000000ef8340e7b5f3f5fe9586266f20e9d62d727ecf517a15f34bbe86939a6e9ab3096a8487f7d3eaed64cf127002c2d89dc7dab3cd873f13653b8408e21eb44646176b424672ff7f0cae2dfcea3617ab3ad016386935fc9ccb91803514ac1be4480a375f028b3bdd86871cfd192ab3bfc1e7e62e094017d99f0a8baeeecc3dcd8d9dffffffeab3b97da5f01a448301afce8628e7c9c11f515d9bf3e8650da2c4d371000ee1af7399"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000ac0)={&(0x7f0000000dc0)=@nfc_llcp, 0x80, &(0x7f0000000680)=[{&(0x7f0000000e40)=""/127, 0x7f}, {&(0x7f0000000ec0)=""/246, 0xf6}], 0x2, &(0x7f0000000fc0)=""/210, 0xd2}, 0x2000) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xcc0, 0x1200, &(0x7f0000001a80)="b9ff0300600d698cb89e14f088a8", 0x0, 0x100, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000c00)={r2, 0x18000000000002a0, 0x10, 0x18, &(0x7f0000000300)="b9ff030060bb02060000000000000000", 0x0, 0x100, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000140)={0xffffffffffffffff, r2}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000000), 0xff72) socketpair(0x2a, 0x4, 0x0, 0x0) 02:31:26 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000340)="e6b852f6cbf363", 0x7}], 0x1}, 0x8000) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000480)={&(0x7f00000000c0)=@llc={0x1a, 0x306, 0x9, 0x1f, 0x4, 0x81, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1d}}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000200)="8377335924b161b6ad5a1acd0db2d7442e8a98f29d71dca354715a2427c8e687cdbf8902db7955f98e1a25803b438a8d2d8e5950c20de04eb9daec029fe15ea0d206780c326e8bff9d72a03c55339d", 0x4f}, {&(0x7f0000000140)="c14d52f246948385", 0x8}, {&(0x7f00000002c0)="9e4324a9", 0x4}], 0x3, &(0x7f00000003c0)=[{0xb8, 0x1, 0x9, "a1e048d0e6f1c91a9c6676575fad6fc1bc63305b5ada6b5241e28d6b4f824a4fb1eff6c8ff3aef651cbeb2093f29c18c2db3249172085334dc71af88035ccc29d299bf97c2ec3eb7c289828846ac7e82e76599dfe37286a16fd4c85a9c3189747d44b63bfb84bf366f88e0929e216d25a89a14df8174382998369afebae6e93634c41e691a5ea7dd2c138e2cd7e1bb629fc3187c000de6f3f1c204dd47e7aef9e1de977fef"}], 0xb8}, 0x800) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffff2d, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003d000b05d25a80648c6394f90324fc60100002400a000000053582c137153e370248018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)) [ 2889.710224][ T3278] netlink: 194488 bytes leftover after parsing attributes in process `syz-executor.5'. 02:31:26 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = openat$cgroup_ro(r0, &(0x7f0000000040)='net_prio.prioidx\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000580)={r2, 0x0, 0x1000, 0x66, &(0x7f0000000bc0)="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", &(0x7f0000000480)=""/102, 0x6, 0x0, 0x1000, 0x7c, &(0x7f0000001cc0)="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", &(0x7f0000000500)="e584c98720998291eafaf26b780c3d44cc10105be532c12370c4784fe1427025f19043ef2f3cc941fc97d9aaee6c0aa44e917cc7af3cfbbc50dc2b29a190e4bf8b05e765034e08e14568cfd051396ebcca813ae9be13c2364e9b38fe3c3de2b2d9beed636208171cbdd4e07ac8788ac60a09d6a36d188a38ac464c97", 0x0, 0xfffffff8}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1e, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2, 0x0, 0x0, 0x40000}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x4, r3, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r4, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x1a9, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)) r6 = socket$kcm(0x29, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000001c00)={0x12, 0x4, &(0x7f0000000a00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xbdb7}, [@jmp={0x5, 0x1, 0x9, 0x1d, 0x8, 0xfffffffffffffffe, 0xffffffffffffffff}]}, &(0x7f0000000a40)='syzkaller\x00', 0x7fffffff, 0x6e, &(0x7f0000000a80)=""/110, 0x40f00, 0x14, '\x00', 0x0, 0x15, r3, 0x8, &(0x7f0000000b00)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000001bc0)={0x3, 0xe, 0xa5, 0x5c5}, 0x10, 0x0, r3}, 0x78) setsockopt$sock_attach_bpf(r6, 0x1, 0x32, &(0x7f0000001c80)=r7, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0xc, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x1}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, @call={0x85, 0x0, 0x0, 0x79}, @map={0x18, 0x2, 0x1, 0x0, r5}, @call={0x85, 0x0, 0x0, 0x6}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x342b}, @alu={0x4, 0x0, 0x6, 0xa, 0xa, 0x50, 0x4}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xe7, &(0x7f0000000280)=""/231, 0x41100, 0x1, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x4, 0x5}, 0x8, 0x10, &(0x7f00000003c0)={0x1, 0x2, 0x3, 0x4}, 0x10, 0xffffffffffffffff, r1}, 0x78) [ 2889.777654][ T3279] netlink: 194488 bytes leftover after parsing attributes in process `syz-executor.5'. 02:31:26 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x8}, 0x40) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r1) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="39000000140081ae0000dc676f97daf01e2357f9ffffffffffffff0521018701546fabca1b4e8a06a6580e88370200c54c1960b89c40ebb373", 0x39}], 0x1}, 0x0) r3 = socket$kcm(0x11, 0x200000000000002, 0x300) r4 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r3, 0x107, 0x12, &(0x7f00000000c0)=r4, 0x4) sendmsg$kcm(r3, &(0x7f00000005c0)={&(0x7f0000000080)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)="dfe8aadd592f884aa2ef6d30bd6377a966b3cb38af2b20e80a2b2188d1e78d1b14021c4b212e835e06d04b660bab12dd78f039b38e6148b30149b93a22e53501cf458a12ed23256346ae43153a186140c777eabfe2160f58c4413c846204745c3b5e3cc5e03a46c9f8c3a0a30601c981cbf9183d26b50d5d42c3b5a850ca3ddd68", 0x81}, {&(0x7f00000002c0)="20d50572078878f51b74dffa176b6cac7f11681ee53c7a2251e85b7a79f9268c5b924fa60d21dc1dca58a059cd2ec37b40fd23a9a325a50a1f872438fa09994357a9da48838b6f41fc093d18234bdd138cef3b6ccd08e97eda929933fac56c0f830b9ec55e0008", 0x67}, {&(0x7f0000000000)="27793fe856486c00cd3dc2b651624de9b79d00425447b2b194e247", 0x1b}, {&(0x7f0000000100)="ada485eba6", 0x5}, {&(0x7f0000000380)="4b810d19f90fdb9c287db985a766c3d6828c46497174a8b02cf5737fcb071bfb99500e31c99856b8f2c6157caf96eaa4594f3afdb42857ae5d45472a6032cd87869077c3ddb7eb6ba9ca9cb3650bf38114a0ae439ef557f6677489f88b72d23cc9e3ab236deebeb8260bda662f86a1163b35c3f8a4b35e7616ab6834af3e397877f39f0263b7a1", 0x87}, {&(0x7f0000000440)}, {&(0x7f0000000480)="725e942989eb018f2a0dbf2f868674ced6b8c550d2ec46d9cd17c5ffc81bc6fe2a0a534a4233af8baaf5a46124251bc3fd12e96af7257c490cd5fcc196d44baf92a3bf80ac85994f759f656d4f29dda3786923d46344f1b15c8daba66a693d79da0c5fa7e72b0abcd3b609b0f066360de57bd931869fb7cb96090d792fa68866b7b9acccf778eb4898f188db00f5e41ae157850a910742a4d5a2eac5c63f2e340e1f880edb5ecef35967f7", 0xab}], 0x7}, 0x90) 02:31:26 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xb, 0x10, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x9}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x1}, @exit, @ldst={0x1, 0x2, 0x1, 0x6, 0x8, 0xffffffffffffffc0, 0x4}, @ldst={0x3, 0x3, 0x1, 0x8, 0x7, 0x40, 0x1}, @map={0x18, 0x9, 0x1, 0x0, r0}, @generic={0x6, 0x2, 0x3, 0x4, 0x8}, @generic={0x1, 0x4, 0x4, 0x0, 0xffffffff}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x8}]}, &(0x7f0000000080)='syzkaller\x00', 0xfffff001, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000000100)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000000200)={0x2, 0x6, 0x0, 0x20}, 0x10, 0xffffffffffffffff, r0}, 0x78) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000000), 0x20b000) 02:31:26 executing program 1: socket$kcm(0x2, 0x200000000000001, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x2, 0x1000000000000005, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000080000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r2}, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, &(0x7f0000000080)) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000500)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}) r5 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r5, 0x84, 0x75, &(0x7f0000000000), 0x8) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xe, 0x1, &(0x7f0000000440)=ANY=[@ANYRES64, @ANYRESOCT=r0, @ANYRES64=r4, @ANYRESOCT, @ANYRESOCT], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000380)={0xffffffffffffffff}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x12, 0x7, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffc1, 0x0, 0x0, 0x0, 0x992}, [@map={0x18, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x100}]}, &(0x7f0000000200)='syzkaller\x00', 0x1, 0x93, &(0x7f0000000240)=""/147, 0x40f00, 0xa, '\x00', 0x0, 0x15, r3, 0x8, &(0x7f0000000300)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000000340)={0x4, 0xe, 0xfffffff9, 0x8000}, 0x10, 0x0, r6}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000004c0)='ns/uts\x00') 02:31:26 executing program 2: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000040)={'veth1_to_hsr\x00'}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x4) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000080)={r0}, 0x8) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0)={r1}, 0x8) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000140)=0x4) ioctl$TUNSETLINK(r0, 0x400454cd, 0x10e) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000180)) r3 = perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x1, 0x4, 0x5a, 0x0, 0x0, 0x1ff, 0x600c0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1ff, 0x1, @perf_config_ext={0xfffffffffffffffa, 0xfffffffffffffff9}, 0x4000, 0x6, 0x2, 0x4, 0xfff, 0x2, 0x0, 0x0, 0x3ff, 0x0, 0x3}, 0xffffffffffffffff, 0x2, r0, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000240)=0x6) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xec, 0xec, 0x3, [@int={0xc, 0x0, 0x0, 0x1, 0x0, 0x17, 0x0, 0x10, 0x7}, @var={0x6, 0x0, 0x0, 0xe, 0x5}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2, 0xffffffe0}}, @ptr={0xf, 0x0, 0x0, 0x2, 0x5}, @fwd={0xd}, @restrict={0x8, 0x0, 0x0, 0xb, 0x5}, @struct={0xb, 0x9, 0x0, 0x4, 0x0, 0x7, [{0x0, 0x3, 0x9}, {0x0, 0x5, 0x8001}, {0x6, 0x3, 0x7}, {0xa, 0x1, 0x2}, {0x1, 0x1, 0x6}, {0x4, 0x3, 0x4}, {0xf, 0x3, 0x54}, {0x7, 0x4, 0x4}, {0xe, 0x3, 0x3}]}, @ptr={0x1, 0x0, 0x0, 0x2, 0x1}, @typedef={0x3, 0x0, 0x0, 0x8, 0x5}]}, {0x0, [0xa4dba19daf8c0da8]}}, &(0x7f0000000500)=""/198, 0x107, 0xc6, 0x1}, 0x20) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x7, &(0x7f0000000280)=@raw=[@ldst={0x0, 0x2, 0x1, 0xa, 0x9, 0x1, 0xfffffffffffffffc}, @initr0={0x18, 0x0, 0x0, 0x0, 0x2}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x1}, @exit, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}], &(0x7f00000002c0)='syzkaller\x00', 0x3, 0x90, &(0x7f0000000300)=""/144, 0x41000, 0x6, '\x00', 0x0, 0x0, r4, 0x8, &(0x7f0000000640)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000680)={0x1, 0xf, 0x6, 0x6}, 0x10}, 0x78) perf_event_open(&(0x7f0000000780)={0x2, 0x80, 0x7f, 0x5, 0x70, 0x81, 0x0, 0x1, 0x4200, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x7, 0x2, @perf_bp={&(0x7f0000000740), 0xa}, 0x1000, 0xfff, 0x2, 0x6, 0xfffffffffffffff9, 0x1000, 0x9, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0xe, r2, 0x2) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000800)='hugetlb.1GB.usage_in_bytes\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000880)={0x5, 0x80, 0x5, 0x3, 0xfd, 0x7f, 0x0, 0x5, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4000000, 0x4, @perf_bp={&(0x7f0000000840), 0x8}, 0x200c, 0x6, 0x8001, 0x3, 0x10000, 0x5, 0x5, 0x0, 0x4, 0x0, 0x8}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x1) ioctl$TUNGETFILTER(r5, 0x801054db, &(0x7f0000000900)=""/30) 02:31:27 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000008000000000000000000009589bb82bfd64e9d6d492ee443bc27aa4d8b17ffe48faca683b37f50ec6ab73daa432faa6c2456e1b260a308f40cac86aa87058ec5eeb791e81962d3d5858249a21794ad"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x19, 0x8, 0x4, 0x5, 0x230, 0x1, 0xef, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x4}, 0x40) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={r4, 0xc0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=0x40, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x7, 0x2}, 0x0, 0x0, &(0x7f0000000700)={0x2, 0xe, 0x6, 0x13c}, &(0x7f0000000740)=0xffffffff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=0x2}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x1e, 0x7, &(0x7f0000000500)=ANY=[@ANYBLOB="ff95ff0f0700000085100000f8ffffff0020540707000000182a00000ef14ddbc07886976cdf1f9ab8a49de0b7ff6793994b42555b5490e825cd", @ANYRES32, @ANYBLOB="0000000000000000182a0000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x007\x00\x00\x00'], &(0x7f0000000300)='syzkaller\x00', 0x2, 0x9b, &(0x7f0000000580)=""/155, 0x41100, 0x1a, '\x00', 0x0, 0x15, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000640)={0x1, 0xa, 0x1f, 0x7}, 0x10, r5}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0xb, 0x6, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0xae4a, 0x0, 0x0, 0x0, 0x2}, [@map={0x18, 0xa, 0x1, 0x0, r2}, @exit]}, &(0x7f0000000140)='syzkaller\x00', 0x63, 0xc9, &(0x7f0000000380)=""/201, 0x41100, 0xe, '\x00', 0x0, 0x2, r3, 0x8, &(0x7f0000000180)={0xa, 0x4}, 0x8, 0x10, &(0x7f00000001c0)={0x0, 0xd, 0x5, 0x5}, 0x10, r5, r0}, 0x78) r6 = getpid() perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x1, 0x2, 0x8, 0x0, 0x0, 0x2, 0x4400, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x281d, 0x8000000000a5}, 0x20028, 0x2, 0x9, 0x9, 0x8, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x2, r1, 0x8) perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0x8, 0x76, 0x3f, 0xee, 0x0, 0x8, 0x98002, 0x8, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xfe, 0x7, @perf_config_ext={0x7, 0x8}, 0x40, 0x3, 0x6, 0x5, 0x2, 0x8000, 0x8, 0x0, 0x7fff}, r6, 0x9, 0xffffffffffffffff, 0x2) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x10}, 0x40000) 02:31:27 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000100)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000000)='ext4_da_update_reserve_space\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=0xffffffffffffffff, 0x4) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000040)=0x9) close(r2) 02:31:27 executing program 2: r0 = openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000c80), 0x2, 0x0) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000b00)=@bpf_tracing={0x1a, 0x1, &(0x7f0000000080)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x7}], &(0x7f0000000cc0)='syzkaller\x00', 0x800, 0x2a, &(0x7f0000000a40)=""/42, 0x41000, 0x13, '\x00', 0x0, 0x1c, r1, 0x8, &(0x7f0000000a80)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000000ac0)={0x4, 0x3, 0xc0000000, 0xffffffff}, 0x10, 0x16b3b, r1}, 0x78) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000300)={@cgroup=r1, 0xffffffffffffffff, 0x10}, 0x10) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000140), 0x2, 0x0) r2 = gettid() openat$cgroup_ro(r1, &(0x7f0000000c40)='devices.list\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000bc0)={0x0, 0x80, 0x1f, 0x1, 0x5, 0x2, 0x0, 0x7fff, 0x8050c, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x200, 0x4, @perf_bp={&(0x7f0000000b80)}, 0x0, 0xedf, 0x29b4, 0x6, 0xbb02, 0x3, 0x8, 0x0, 0x5, 0x0, 0x220}, r2, 0xf, r3, 0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1c, 0xfffff084, 0x6, 0x200, 0x800, r1, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2, 0x4}, 0x40) 02:31:27 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f0000001280)={0x0, 0x80, 0x0, 0xff, 0x7, 0x1, 0x0, 0x0, 0x0, 0xa, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2b3, 0xd6611d52c455d6c4, @perf_bp={0x0}, 0x20, 0x6, 0x0, 0x4, 0x5, 0x5, 0x8, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, r0, 0x2) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x4, r0, 0x3) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0xbc, 0x0, 0x0, 0x0, 0x8001f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r3, 0x0, 0x4ea00) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305829, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='io.stat\x00', 0x0, 0x0) mkdirat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x1ff) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f00000000c0)={0x4, 0x80, 0x8, 0x1f, 0x0, 0x4, 0x0, 0x5, 0x61400, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x1, @perf_config_ext={0x7, 0xa00000}, 0x90, 0x6, 0x3, 0x3, 0x4, 0xffffff09, 0x3, 0x0, 0x8, 0x0, 0x1}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305839, &(0x7f0000000000)) write$cgroup_int(r0, &(0x7f0000000240), 0x12) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000200)=ANY=[], 0x81000) 02:31:27 executing program 0: ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000380)=ANY=[@ANYBLOB="010004000000000000000200000000000000adaaaaaaaaaaaa00000038fc1648420baa022e876a5490b8400620eeecca3f5d437feb8584cced9a9aaaa887fa4431ec25988040b39d49b79bb790738000d37b8bf6a68a188fac57c2b08afea4ddfa0e8bd1a56b583ce264f1978912ff49bd3625e4dad7b1d0a3372190076315c225488cdec6f50572d406ab00a22119b6fa875bc64b7fe4f5c1c2c44078abdb4c754dee8f62f5ddf7161d13af243300000000000000000000000000760da184da5deed9232e94b00df296bcb5b1068c4d25399c9461"]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff000, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000001c0), 0x10) syz_open_procfs$namespace(0x0, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0xff, 0x1, 0x3, 0x8, 0x0, 0x2, 0x28, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x1, 0x800}, 0x40000, 0x6, 0xffc, 0x6, 0xe, 0x7f, 0x5, 0x0, 0x8, 0x0, 0x8c84}, r0, 0xd, r1, 0x1) recvmsg$unix(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup=r1, 0xffffffffffffffff, 0x0, 0xc, r2}, 0x14) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc020660b, &(0x7f0000000040)) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x6) 02:31:27 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = perf_event_open$cgroup(&(0x7f0000000200)={0x1, 0x80, 0x40, 0x1f, 0x4, 0x5, 0x0, 0x5, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_config_ext={0x26, 0x8}, 0x80, 0x6, 0x9, 0x1, 0x4, 0xffffff7f, 0xf77, 0x0, 0x401, 0x0, 0x8}, 0xffffffffffffffff, 0x1, r0, 0x9) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x3f, 0xe5, 0x9, 0x3, 0x0, 0x8, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0xfffffffffffffffb, 0x5a9}, 0x80, 0x800, 0x8, 0x7, 0x2, 0x3, 0x6, 0x0, 0x7, 0x0, 0x4}, r1, 0xa, r2, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0aa4000015000505d25a80648c63940d0524fc07100002400a00981c053582c137156b370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) r4 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r4, r0, 0x0, 0x1, &(0x7f00000000c0)='\x00'}, 0x30) sendmsg$kcm(r3, &(0x7f0000001600)={&(0x7f00000002c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e23, @loopback}, 0x1, 0x3, 0x4, 0x3}}, 0x80, &(0x7f0000001340)=[{&(0x7f0000000340)="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", 0x1000}], 0x1, &(0x7f0000001380)=[{0x38, 0x1, 0x6c16, "7d2fc6a580e21fb1b19d8c4c9870fe214f972157c82d09fcb7f94dc0520d928653124a94e469"}, {0x108, 0x10d, 0x9, "f6b6acc43ea7c76551dd92a21e41d8031db6235cc1ce5d643e29359aa7a3d7b2429b401b9493ef3151bd1cd971e77dacb5f997d7d1189040defd7c9a2e2950a20c8f488a6326481ac09bc12a4dc961595f807a14e219d72ddeb9fd09c11a4627dea9fe56e2222ab87abfcbfb6efbc76fa96b042fc7e1eb5d4c85506f6a22b001c2dd741a24f4454f24f7ad75897af89fab5dc091078e9e61c4e9b7bb2e0cf4200e796d7f88bc891aae3991ec35b65e78fe922c732e86cb319ed04b468335f2ce0ccfaf95111da9a82b9841746cdd24ec9227020db5e8881e267e72613d9a6232d562faf307e321be04fc808238bee8025de50fd46b5e"}, {0x60, 0x10f, 0x9, "434a69654b64382ba96155781c9725455a3583fece98585d3af6cbc19a97316ba7d9138576eaa6cb2ed04da13ea342121b9af3b3ec53dcda868a5e7f64c32e37df57357c62a8361c4d2c16a5412e3fff"}, {0xc0, 0x101, 0xff, "d266614317ea4837de2e98c84550d1c9f9c3bc6220bb337e8b2698fddbef94cc37c3ccb05d30e94313937197840d75afe9dec6ac981a5450dc20ccf49040425e32753d7b4c14c6ef5ec98988e3906def9c626ce9d1acb265db2d3491e6e076b87d77ad27f163560f6f575974502d13ab28ed1530ebd1cf6eb40c753b264c3610eb91ab59bcebe928d6f73ec78ae077f668b02e8f67db2fcc316c20713309746a5fade1788097bbb81c35aa44"}], 0x260}, 0x80) [ 2891.239977][ T3310] netlink: 23514 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2891.361782][ T3310] netlink: 23514 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2891.379979][ C1] net_ratelimit: 200 callbacks suppressed [ 2891.379998][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2891.399261][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:1f, vlan:0) 02:31:28 executing program 5: r0 = perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2942}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x23, 0x7, 0xad, 0xfa, 0x0, 0x80, 0x1000, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x4, @perf_config_ext={0x3, 0x3f}, 0x80, 0x3f, 0x400, 0x6, 0x6, 0x2, 0x9b9, 0x0, 0x7fffffff}, 0x0, 0x581, r0, 0x9) r1 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) close(r1) 02:31:28 executing program 3: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f00000003c0)='freezer.state\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r4 = bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x19, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x57}}, &(0x7f0000000140)='GPL\x00', 0x1, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x1f, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x40000}, 0x10}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a40)=@bpf_lsm={0x1d, 0x0, &(0x7f00000000c0), &(0x7f0000000200)='syzkaller\x00', 0x40, 0x7, &(0x7f0000000240)=""/7, 0x41100, 0x0, '\x00', 0x0, 0x1b, r4, 0x8, &(0x7f0000000b00)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000000b40)={0x0, 0x6, 0x2}, 0x10, 0xffffffffffffffff}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000080), 0x10) perf_event_open$cgroup(&(0x7f0000000340)={0x1, 0x80, 0x4, 0x5, 0x3f, 0x4, 0x0, 0x7, 0x31422, 0x4, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x56, 0x2, @perf_config_ext={0xfffffffffffffff8, 0x1}, 0x40202, 0x1f, 0x9, 0x4, 0x135, 0x3ff, 0x5, 0x0, 0x7ff, 0x0, 0x638a}, r3, 0x5, r0, 0x3) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x7, 0x1f, 0x0, 0x80, 0x0, 0x0, 0x1, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x10000}, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1ff, 0x0, 0x3, 0x0, 0xfffffffffffffffe}, 0x0, 0x7, 0xffffffffffffffff, 0xb) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x27, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) write$cgroup_type(r5, &(0x7f0000000000), 0x20b000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 02:31:28 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000100)=r0, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.parent_freezing\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001100)=ANY=[@ANYBLOB="b702000038000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe0a000000850000000d000000b700000000000000950000000000000023b5922c90d1db26e58a72e306a78bbaf158fce7df486c60f7ae965121eddcd904d19ef8883600dd6f21d49fefcafaf4"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffff8b}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r3, 0x18000000000002a0, 0x67, 0x4b29, &(0x7f0000000500)="b9ff0321000d698cb89e14f088a8000f88a800608848638877fbac140057e9", 0x0, 0x67, 0x0, 0x3a00}, 0x28) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001100)=ANY=[@ANYBLOB="b702000038000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe0a000000850000000d000000b700000000000000950000000000000023b5922c90d1db26e58a72e306a78bbaf158fce7df486c60f7ae965121eddcd904d19ef8883600dd6f21d49fefcafaf4"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffff8b}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r4, 0x18000000000002a0, 0x67, 0x4b29, &(0x7f0000000500)="b9ff0321000d698cb89e14f088a8000f88a800608848638877fbac140057e9", 0x0, 0x67, 0x0, 0x3a00}, 0x28) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000005c0)={r4, 0x0, 0x62, 0x48, &(0x7f00000003c0)="05832192945192b875bc28ba087c600fc80e0d38b6c2fef888805ac62bc051b0ad152a17d6150fd3b52c40423b65eafe5f484711d03ff1cd9c8b22e2aa2a5a85b39097895208132e02904ff1164c081c4d18566f6f673c0f42ce0fe4fcdf262f075d", &(0x7f0000000440)=""/72, 0x10001, 0x0, 0x2c, 0x52, &(0x7f00000004c0)="dbfc469f19854dfdb6baa7ade636a2c1361e78aacac65bfef2c0a52d8a7cfe0ee988ec123845fff25ba4e877", &(0x7f0000000540)="532cbce0289fddc23b8c154513fa946012f88209ac22c5d33e80b6926eb7d1d7b23e263815c37a7e384f65c2ec4792f6aea176149155c0c9cac9239f75c69c37b119dafa843a67feb1011115ebb17e1187ef", 0x1, 0x6}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x14, 0xb, &(0x7f0000000140)=@raw=[@btf_id={0x18, 0xb, 0x3, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x9c}, @ldst={0x2, 0x2, 0x3, 0x2, 0x8, 0x18}, @generic={0x9, 0x7, 0x4, 0x1, 0x8}, @alu={0x7, 0x0, 0x7, 0x0, 0x7, 0xc, 0xfffffffffffffff0}, @map={0x18, 0x6, 0x1, 0x0, 0x1}, @ldst={0x0, 0x2, 0x2, 0x1, 0xb, 0x6, 0x10}], &(0x7f00000001c0)='syzkaller\x00', 0xfffffffc, 0x0, 0x0, 0x41000, 0x8, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000280)={0x2, 0xb, 0x1ff, 0x200}, 0x10, 0x0, r3}, 0x78) [ 2891.670176][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2891.682458][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:1f, vlan:0) [ 2891.694698][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:1f, vlan:0) 02:31:28 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.controllers\x00', 0x26e1, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000400)='ns/mnt\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f00000002c0)=0x7fffffff, 0x12) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2, @perf_config_ext={0x10001, 0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xa92, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380), 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000480)={@cgroup=r2, r3, 0x0, 0x2}, 0x14) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_all\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40286608, &(0x7f0000000080)) close(0xffffffffffffffff) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='ext4_drop_inode\x00', r1}, 0x10) ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0x80000000) perf_event_open$cgroup(&(0x7f00000004c0)={0x3, 0x80, 0x3, 0x0, 0xff, 0x5, 0x0, 0x4, 0x12820, 0x10, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xc9a, 0x0, 0x0, 0x1204, 0x21a, 0xff4b, 0x0, 0x9, 0x35c, 0x1, 0x1, @perf_bp={&(0x7f0000000340), 0x1}, 0x84a0, 0x0, 0x0, 0x4, 0x40000, 0xfffffffc, 0x0, 0x0, 0x3, 0x0, 0x100000001fffe}, 0xffffffffffffffff, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={r6, 0x0, 0x0, 0x0, &(0x7f0000000440)=[0x0, 0x0], 0x2}, 0x20) [ 2892.303516][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 02:31:28 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x77) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400086) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1e080, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400086) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) perf_event_open$cgroup(0x0, r2, 0x0, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x5, 0x1, 0x3f, 0x2, 0x0, 0x8, 0xa1114, 0xc, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7f, 0x4, @perf_config_ext={0x8, 0x100000001}, 0x88608, 0x1, 0x9, 0x0, 0x7fffffff, 0x1f, 0x81, 0x0, 0xfffffffb, 0x0, 0x8}, 0x0, 0x6, r0, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x1f, 0x1, 0x1f, 0x3f, 0x0, 0x7, 0x30211, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x719, 0x1, @perf_config_ext={0xfff, 0x7f}, 0x51910, 0xfffffffffffffff9, 0xe7, 0x7, 0x8c08, 0x6, 0x7fff, 0x0, 0x6, 0x0, 0x401}, 0x0, 0x5, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x54, 0x3, 0x0, 0x6, 0x0, 0x4, 0x181, 0xe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8001}, 0x80e0, 0xd85, 0x2, 0x8, 0x3b5c, 0xfffff2b5, 0x8, 0x0, 0x4438}, 0x0, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') [ 2892.449800][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:1f, vlan:0) [ 2892.462290][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2892.474478][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:1f, vlan:0) [ 2892.486723][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:1f, vlan:0) 02:31:29 executing program 4: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @loopback}, 0x10, 0x0}, 0x30004081) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x4) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x80044002, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x4, 0x0, 0x0, 0x40020002}, 0x6de0) 02:31:29 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000085000000a000000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='block_split\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x7a05, 0x1700) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = gettid() perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x0, 0x7f, 0x6, 0x0, 0x0, 0x9, 0x80000, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x7f}, 0x0, 0x0, 0x0, 0x3, 0x2, 0x0, 0x9, 0x0, 0xacf8, 0x0, 0x7}, r3, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) r5 = perf_event_open$cgroup(&(0x7f0000000300)={0x2, 0x80, 0x0, 0x0, 0x80, 0x40, 0x0, 0xffffffffffffffff, 0x0, 0x8, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x10001, 0x4, @perf_bp={&(0x7f00000002c0)}, 0x800, 0x6, 0x5, 0x3, 0xff, 0x7, 0x8001, 0x0, 0x2, 0x0, 0x1}, r1, 0x7, r2, 0x4) perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x80, 0x7, 0x1, 0x3f, 0x0, 0x0, 0x100, 0x81a06, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x4, 0x2, @perf_config_ext={0x0, 0x3}, 0x80, 0x448, 0x3f, 0x1, 0x1, 0xffff8001, 0x8, 0x0, 0x9, 0x0, 0x7}, r4, 0x0, r5, 0x6) [ 2892.828783][ T3347] EXT4-fs warning (device sda1): ext4_group_add:1677: No reserved GDT blocks, can't resize 02:31:29 executing program 1: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb019}, 0x0, 0xfffffffffffffffd}, 0x0, 0x800, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x2a}, @dev}}}], 0x20}, 0x0) recvmsg(r0, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000004000040000000000000000009500000000000000d387777ab82499fd7a38de0cd87509fd1d80585afff33091b533c720577af017450b2a886733ceb617f121d79e3628e72be0d39e77dcb16887214f541bb89938c19978ea22254c58d75439a1edfee2adfeaffc2d14ffab3ddc1dc20efe6f7c3913f273d7b48d10b9904fda943414bf2f1c68c4878937c8f83a5203d5b63a2689bccccbd486e66c4a5e059db4238ee52d47e704465a6a9726ba058bd85acc9322902c0200e50faf989fd44b66da1b795d04df0d9bfd563c5f205d0d44bfabd7013f8192a3029ad96441ba7db2c3e80f0dbf59164e8806259d3b7633f704b15c3dc925aa3106e4821a62a5c356d074eeb638904c8af7cd704f4afa93fc61d6ba0e2148b09a28cd376bc43a1445c635c73a6bd9cda98b27f9981f6af46d74e057515bef88b90f987de14f2a9e1b07dd8b865715f25a4f95cc0024e18e96570000f7dab1a31b2f0fb51e0d9348aa80e2e60cd60800000088b06a13d14f14e829e4330e4475096c886864c5bf8be6441e7e24a4162d88a668b65bc80a10d3357cd62db832a98c116b0000d92a6dabe73e52fd78db326416f055e4b2172581541f9a97dac30fec3db85868f531abb858e1a4ee680c94407e1ee01d68139635ab636723848d90a40d2a2298b5cb3cbe8366b09957fc5ee5472fb7671f1b99a7b0508949eaf27f98356e321bb3ef7bfd1c957c1fe85603ff909878b9db38af432516700efc72e6847e1e86967d2a12a357a69a6cd73b73cfff08965818b338e5f5d20031bad9c612f6ea2861dd34e5be9aa536bd5b16857f8a07c834e3bcd414872719ba6e7c6936dd077c98e273537b833df0f0d1f75fb153292c2c8d93d7bede97270f771917308d5cedb3423b7f4f38cc671fcfe429d71e08440ca5f3f81930d17ed7058da07ca3460a1b5877fe36b2a65627b305aa874fb59caa32aef136326076e22f7661c916d0215a6c6b6b140ed86a97ab7721f1eb189c42936336dfa1f0df027c67b668f2a0a3b4e213423caaa03eb17c943a912122013f16ca05cc2a99f9afc7b31c85c56943960200000028ac09c44b8a4430c7b1ede6dcbb336abf6dfb3fc9dbd0ef24b01da4e278114cb81a928731930bad795c1b39e0ab09c047bc9ce9f0fe32da6abad0e2bf7e5a30722392b7666b5831d69158f1773201f6fc7bb52e9f0da712f2af42a11ffd44f481a546ce0774fc7369dc7e7583de2f22d3e1ade747bab0c4af9b4ba8c53e113a99a323ed6c0bb71944acc239f9616759ffb423670051ca340e2a81870331ea01c57609758b9bcea0778b23561bdfb204e05844c00f2577581d03a1951500000e1673ceaec0c5000001008d2fdade00944faa6f7808983e683221b9e447cb08fd9c5885d06833b094f91a8ea02318318cc6b8d6ad3728bb259bab77a8d2d3ff8779d34ac10c010100009c050467ced134bafebcdd91664bf11ffd667fd7d0686e5e3a50e8d6b330a273444c3b82b79c73e3a9392814f525429e067ac0248000000000000000992354bf8096355c27bef22a91deeb17107895beff0f3728c42ee0581562fc7ed0a230645b1f5af6373cc8ac3a865934adf6d6f9a4e01c6d659ba585a60790802e979f47c1ccbf8524fa10398ef91eb54a3e3e3ef13a0753bf5d05081157466f48d7758882e903cda3e93ece7c8e64719067ada30aec0f767d91c0678d9be28d0e6c20a25dca96d3af2942d34b93a69fcebcbb01df095803002f1fca52eb513b1308cfa0f747ce8c928e038f035a79672514570b832c2494e370b56fc1e13e901cfe7844b1b20000fe386f880c450ed587cc6a81e18ac79cafa85aed3877cc6258c7565ef49e5e419657937f0bb5392a7fcb4e7d326501f73700000000712e39fbfe4e013562095dad3ccc7e8faceefe878ea00652c0f488a0fb55e9f922e2a85acb65e3ff2c363725f3cb901425a1128999180187f869ca5db4748a3497c8b60000000000e156f44a8f097c6fe39959da79f3d4a78f917c5c0303d0e398c3230d6eba87be68181fed1266381a2c7689c3c60702863fe71c60a519f6aea54f4d6023a9b1d95d0ed14ea286e2013ef87924ee1a851298f104f3b26f49f62f73dc1420de064b12295bcdf2c418688c8edc5d6a92c40ba9ea60e47bd64ab3dddfe3cb24c4de1d0dd802ed1f3312412522a0303bc011b55d170cb02354c1f8eecea32a852a9d4d1a537a375ed55e5c1dc9fe330000000000000000000000000000ee0ef62e6dd80951e802f9bd94d83c47f47fbb84d797e400000000000000fa86e0fdd9b88c4f834736db1c79cfd15d6efd3a9713e68596cbe6205523a6182075b91a1d1c0e507edf7bf8d2f6c5e70294d0b5bdbcc8f6220d58d19851f0555c2d349706e3fa28a85a1d07306b5853d6f409c2a7c9178448623ef8c75ea17a0f620680a46520a9f88adc1639345f98496a900ffa59a4cb69338d0718d1e2f2daed05f7a932953d7bd40af294f3d3502dde62ddd595c4cbf4fced0b23e782488932a3ba158fe65bc88977cdf13c46beb4be20a74faddc5459d173f9b073e485ade415"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r2, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) socket$kcm(0x2c, 0x1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_all\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000040)=r4, 0x20000044) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_all\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000040)=r5, 0x20000044) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000c80), 0x8) close(0xffffffffffffffff) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001100)={@cgroup=r4, r4}, 0x10) sendmsg$kcm(r5, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000180)="12eb19ddea51ce779fe33ec00a962aef841a0cde8222eb66b3242dd70622918738af7a8f4ecc0f236d19c9be6e16165bc7e7adadb6fd2542b467020fb51722f88c5fbeb6badedb4d29d3afd41a9e41f5f5b3b88be3c1eb0e84f4805cd01417dca4754cdbc7a9f594b653827c2d7c478a3718dc029821b31f5e1c8697a78b91359fc0f51976625ad5ea3870bb", 0x8c}, {&(0x7f0000000a00)="ab5a43583635d6ee9c06b5c77923d855d28751a915177868970af32f0356cb4e38c08a1936df280512e0f66a0e8503e9d58a18a5650fbe658c7c1f11c95b741ebfc429e91c6a372e", 0x48}, {&(0x7f0000000a80)="f9c8e64739317938fde2435b708b63bb66855463946f3de8c06cbbc2cd45774ae85ad7dbfcfe00f42fc113de057573821caa711f361ec111fc1abc2d8be3f272960bf660e91a35b10d4157a3baf3f53c86e60a4077a0e8e7e6e3a992ae015742ae7ba08862974637ce0c2651988fba9666921b04ebc1930338fec6490ade5a23432d54b9ee7b4018e8790630925bdfec", 0x90}, {&(0x7f0000000b40)="d1a2690f6816ffdef45444955e335e622ae591e49a87bee4dc18e468fabb29ddbfb2238cfc134a18b1d55b38413749154aec79778c901a9b18ddfc4105e968cace0519d3916134a5ae9dd7c50adb1278fe364984fdd9aec2086aa8716e689343e0d27bad80d5a6c95028aa4d0f98bae2672cd69d12a746d22063ac2aecc319eca06644bb4e9f445cadb9c33d910691bfb9dcbd64998a", 0x96}, {&(0x7f0000000d00)="3cf1133e9f0a650c99f61aada4a438d50d75213d966570fe7f59dd4f6f0b17868c5f223568832d0bb108c2aff34c487b916477402afa063c196370638501eb88a47b2e75e0155340af8bbaba80fb52505def35d8ff7733fa91feacace1234f95c1a9c199e44dc37ea873954cf76a9bf19745800cc428532859db1889f864ccee17", 0x81}, {&(0x7f0000000c00)="1da2747885ad7891473ebb0a1ecc4b6b0a704100b83f834bb3ce28f3ffff2fe71652e8573fe22d301774dc872762f1c162b97ce1aaaa8e206d28dd9b43532a4886088ec0896e62610072d07627c8c4f7050f1fd516713ca2994c08232612", 0x5e}, {&(0x7f0000000dc0)="a9bd2b138719f549dd1cc1bd6a62f266e7f14173ed966463b7bcc444c3b76c955d5c0df29d477ecf699ee6931ce77e4c240d4fe2230ebf13b4629e618a953207f2d98ebd4383c76cd94346e59fef1bfd4ecb673c2a40c09137a8b807f420ddc57f5e9bab574c31cf41c4b9cd1cc616d0b8f0503eb07fe97c93d957c6d171528271976a185310a8c79e50db78b31c58a5dbaead99de25a38d4e0e56e48c8206f2ce69cac842c2ff6ca1f77aef6e030cdabe2bd710cce4479e6d8f539ad862b2fe25752cc14b42bb497a1733", 0xcb}, {&(0x7f00000000c0)="72146a0cd7d27ffa15a91da56ee3064f13f2f88b1e4ab912a5204b1d31dfd8b25ea6e8", 0x23}, {&(0x7f0000000ec0)="6e08ea1fe54ee85a90c37f20e3cfd1f9a26e50edb1fdde7f5e541b07e0f4aaa48a13aa10e5f6fabdfe6f4b5a30b5f75a467ff89909665a9c09cd927f0e5c9256769b212c9272098e048a4f119005e0ca90a3", 0x52}, {&(0x7f0000000f40)="048b48af9a2eede95a06645b562a0e3efaa7f3108cb335e9ef31acf878e004eee4617c4486276e84383a5810f0d6a7b1c200aae05a652135c58947595e248db468e7cde70f08b8f26f16c4f6a27fb4df24dd3a9ae984dcd3e65fb55b8e18f0d5c99fbb5bcdad01f90b822e39a54700582a9bf61ee4e4212efeda62ca866442f0beed42cfb06229311f062b6df823df990fd9dc93f307c0d8e8b54a68cbf180450f3cb46313133c4521e4f963430b0aec3a34f33c37cf011a61b821cb005028daef6cb5a6fccdf062e387107ced211e15a5fcdeae466a6eef38338cd1", 0xdc}], 0xa, &(0x7f0000001380)=ANY=[@ANYBLOB="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"], 0x1b8}, 0x4000000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={r3, 0x0, 0x0}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000001f40), 0x80801, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000001f80)={'batadv_slave_0\x00'}) 02:31:29 executing program 2: r0 = socket$kcm(0x11, 0x3, 0x300) r1 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000380)}, 0x0) sendmsg$kcm(r1, 0x0, 0x0) sendmsg$kcm(r1, 0x0, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) r3 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000040)="861dea9c820945fe9e57e0aaeafb014869f8528184", 0x15}, {&(0x7f0000000080)="af205e9f98f7d494735f98a4e7b1ccc9d216d0de2ad5b691e4bf88679ac751d6c61f759dc53c1142006e667af4fb9cd3f9c7834b9da75defdbbfc50d53f76649b8bcd052113b", 0x46}, {&(0x7f0000000340)="199b19b6751c6246284186c919432788034214ef84f4ea2552815fc1c2e2420bef2102441f52c0ff8dafdc2269ea2b00fdb335616d72952cad050f", 0x3b}, {&(0x7f0000000600)="f7a408074096357dac2d3d591366bad52c6eb17bf7f9515b97f4ae08bdbb459d509846dde77b9fc7675ddbbe27d97eb900000000ec651f31db7f81570b9162dd8878d14d4b320e45ba026c4e75589ff4dd1f9855322a007a4a32b7d1a2e6631206d96e9d8f7e491cf456d4eb8441f1032a229a5e1f2cd93150f2a35051bb084447d91f84efa809c0c4b7b020e6b37bf098de060639c8899bd890d4d115325687e248e938feac", 0xa6}], 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="10010000000000000e01000018010000ff0dbe9cfe7ad67ff3d03c0f21fdd3ffc17dc173b29a3ec759aabda3acc7a770d546cbae2752ecc8299d8b1ce0f526ccf3eff56d95d9cdec23446afc0241c0226e18c9a66202052be0324f59a5cacadae70dedea896f1024719957146f8b5c8d800a3022619266ceec1ea8a9989f4dd899a32d6b1b7955d08c085cfa067ba83c1a31e4059d858ccea55065b4a7fa11cb30e4962f6e9dbdc6b2a000873497b4cde5fd3f1ca65b5adfffffff000000000000000000acf87f335a502adf62f38002fd00b1f11754fcf362df487f3985271da6f0b0891df7852644c354ed26de7751d9f477aeb2cd04d982163517b8bb481b5aff8b9bcf4ea02ed700000000000000"], 0x110}, 0x24040001) r4 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r2, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) socket$kcm(0x29, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001a80)={0x0, r4, 0x0, 0x6, &(0x7f0000000000)='memory'}, 0x30) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r2, &(0x7f0000000280)=ANY=[], 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)={[{0x2d, 'cpu'}]}, 0x5) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 02:31:29 executing program 5: getpid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x421, &(0x7f0000000540)='bdev!)-%+wl`n\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;B\xe3\x1a\x17f\xb2@\x8a\x8b6\xff\xff\xff\x01fE\xaea\x10{\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xb6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d*\b\xe4\"\x1e\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8byx/J\xb3\xaa\xd4W\xd2\xedN\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj \xaf<\xf1\xbe`4,q[M\xb0-\xd0\x8cloB\x91&\xf3\x97\xd7-\xb78\\\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k|\x8d\xc7x\x01\x0e\xb4~\xb2\xdeQ\xdf\x8c\x1dTi\xafq\xde\xe4c&\x99\xd6psf\xa8\xacj\x869\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\xf4\xb4\xb6\xffBQ\x80\xe6\xe6\xaf\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xe25\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\x00\x00\x00\x00\x00\x00\x00\x00\xc1b\xbc\\l$+ne\x8a\xa3\xcc\x88\xda\xea\x9f\xc4\x17{=2{2\xf9i\x06\x06u\xe6&\x90\bu\x00\x00\x00\x00\x00\x00\n\xf07~\xa8\xc5\x05\xa5\x03\xc0\xb5r$q@\xe4\xc7\xa1B>\xfe\x03s\a\x1b4k\x80\x1e\xe1\x87\xb0\x9b\xb7aS\x9b\x04x\xb2\x1f\xa2\x00\x1f\x80R\xf2b\xc9+\xe6\x88\xf5\xff\x88#\xd0\xe4\xf5z\xa7#c\xe4!4N\xbf\x8ar\x8e\x1c\x11=\x8b\xf8G\xfc )\r\xbe\x1e\xae\x14@\xa9\x94\xa95i\x91\x87\x10\x18\x92UMW\xc6\xd4n\xa1\x1a\xdf\xe6H\x1b\xae\x02S\v\xb9A\xd3\xee\x9f\xd3{\xd1v\x06\xaa\xaa.\b\xef\x86\x17\x1c\x80\xa4\v\xf4\xe6:\xf4\xab\x1f\xb1\xf9\xdf\xab\xc5I \xc9v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x004\xe7\xb6\xc2>\xc3\xa4@\xbb\xb3\xed\xba\rr\xf05\xd4\xfep{\xc58\x95Bp]&\xf0\xd9\xc5\xc0\x8f\xa9\x0e\x12\xd3%u\x1f;\xb6\x88\xe8\xf6\xe4$%\x8b\x00Uw\x8b\xed\xbf\xbb)\xb0\xfbk\x95\xeag{\xa9\x82\r\xc3\xf4&\xc6\x82\xd2\x1a\xa7\x8e\xff\x1c4\x90\xd3\xea\xb2!m\x98\x95x>\xcb\xe9\xa5\x92\x84g\n\xef$\\\xe7Y\x82B\xcch\x06\x17\x82\x11A\xaab\xf6h\xde\x87O\xf2w\x94\xbb1\xb0\xe9\x80\xf0\x85\xb8\xbc\x19v\xe0\xcb\xf6\xcd@%I\x03n\xe3\xf5\xa6\x8c\x1d\xf1\xc1\xb1\x7f=\'\xd3\xec;|\x04>z\xf6}\x01\xa8\xd8k\xed\xd5\b\xd9i\xcb\x12\x96}\xd4\xb2\xd0\xc8\xf1\xf4\xc4\xb0(\xd0\xf3\t#e\xd1\r:\xef\xec\n\xc3\xad<\"\xa8\x0e\x98\xc9\x97\"\xb1\xd4G\xc5~C\x98\x04\xe2\xec\x98\xf4\x11\x81\ag`\x88^6i}\xc4\xbduI\xf9\xbb\xcc\xac\xcd\x1a\xc2\xbe$\xb58\xc3v|\xbf\rx\xf4\xe1\xa57P\xb24\xa1}\x8e\xaaC\xd3\xdb\x93\xee\xb1y\xc1\xfb\x9b\x02\xdd\"\xdf\xb2P\x0f1\xcf\xf3/cl\x85K\xa2\xc8om\"\x80vh~\xd4\n\xa2\x02\xea+B\x8a+#n\x8fGP\xa8Vj\xa9\x00\xcf\xac\x17\xe0]\\\x9b\xcbiU\x88\xef\x98\xba\xb0xLb\x12\x934\x0f\x98\"o\x1d\xa0J\x87y8oW\xeeE\xf1\xdf0U\xad\xae\x9e\\f\xd7\x8b\x14\x971Q\xc4\xd7\x16\x9cZD\xfc\xf4y\xfe<\xb0\xban\xde\xa0\xaf\x02eC\xad\xcf\xb7x\x10T\x9a\xca\x12\xb7\xe8J@\xcd\xef\xea\x88\x8c\xd2\x15N\x18UK\xe5i\xd9\x8b\xe2\xc6\xf00\xdfd\xfd7\xb3\xd9\xd3l\x00'/1057}, 0x30) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xff) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) write$cgroup_int(r1, &(0x7f0000000140), 0x12) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xd, 0x0, 0x0, &(0x7f0000000280)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f00000003c0)={0x0, 0x0, 0xe9}, 0x10}, 0x78) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) socket$kcm(0x10, 0x0, 0x10) socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 02:31:29 executing program 3: getpid() r0 = socket$kcm(0x2, 0x3, 0x2) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4bfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x1932) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x2b, 0x7f, 0x1, 0x1d, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f0000001900), 0x5}, 0x2208, 0x0, 0x2, 0x7, 0x18, 0x9, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x4}, 0x0, 0xfffffffffffffff7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000015c0)={0x2, 0x80, 0xcf, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x1, @perf_config_ext={0xffffffffffffffbe, 0x883a}, 0x40042, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x3f, 0x81, 0x7, 0x9, 0x0, 0x0, 0x2002, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80, 0x0, @perf_config_ext={0x8b1, 0xffffffffffffffff}, 0x6004, 0x2, 0x0, 0x4, 0x8000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x5, 0x2, 0x68, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x400, 0x0, @perf_bp={&(0x7f0000000200), 0xc}, 0x0, 0x5, 0x6, 0x6, 0x4, 0x5, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x8) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) 02:31:29 executing program 1: perf_event_open(&(0x7f0000002500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8cffffff00000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) mount$bpf(0x0, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000001c0), 0x280014, &(0x7f0000000480)={[{@mode={'mode', 0x3d, 0xfffffffffffff801}}, {@mode={'mode', 0x3d, 0x8001}}, {@mode={'mode', 0x3d, 0xffff}}, {@mode={'mode', 0x3d, 0x2}}, {@mode={'mode', 0x3d, 0x9}}, {@mode={'mode', 0x3d, 0x7ff}}], [{@fsmagic={'fsmagic', 0x3d, 0x2}}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='scsi_dispatch_cmd_start\x00', r1}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', 0x0, 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000400)=@abs, 0x6e, &(0x7f0000000300), 0x0, &(0x7f0000000580)=[@rights={{0x10}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0x80}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0x2b, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280), 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000e40)={0x0, 0xb, &(0x7f00000006c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfc000000, 0x0, 0x0, 0x0, 0x101}, [@alu={0x4, 0x0, 0xb, 0x9, 0x9, 0xfffffffffffffffe, 0x4}, @ldst={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8}, @exit, @alu={0x0, 0x1, 0x2, 0x5, 0x6, 0xfffffffffffffff7, 0xffffffffffffffff}, @map={0x18, 0x7, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x4b}, @call={0x85, 0x0, 0x0, 0x27}]}, &(0x7f0000000640)='GPL\x00', 0x7, 0xf2, &(0x7f0000000d40)=""/242, 0x40f00, 0x14, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000ac0)={0x0, 0xf, 0x5}, 0x10, 0xffffffffffffffff}, 0x78) [ 2893.387032][ T3374] device wg1 left promiscuous mode [ 2893.546135][ T3372] device wg1 entered promiscuous mode 02:31:30 executing program 2: perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0xfe, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)) getpid() bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100), 0x10) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0x3c, 0x0, 0x0, 0x3cf0ffff}, {0x6}]}) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000009c0)={0xffffffffffffffff, 0x0, 0x18}, 0xc) recvmsg(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000cd80)={0x18, 0x7, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000080dd00000000000700000010a71000010000002333fcff103f0000180000000000000000000000000000009510000000000000"], &(0x7f00000001c0)='syzkaller\x00', 0x1, 0xad, &(0x7f00000005c0)=""/173, 0x41100, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f000000cd00), 0x8, 0x10, &(0x7f000000cd40)={0x1, 0x0, 0x4}, 0x10}, 0x78) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x404, 0x1, 0xf0d3, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4}, 0x40) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x8, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xffffffff}, [@exit, @call={0x85, 0x0, 0x0, 0x53}, @call={0x85, 0x0, 0x0, 0x7e}, @map={0x18, 0x6, 0x1, 0x0, r2}]}, 0x0, 0x1, 0xb0, &(0x7f0000000280)=""/176, 0x40f00, 0xb, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440), 0x8, 0x10, 0x0}, 0x78) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000340)=@rxrpc=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e21, @multicast2}}, 0x80, &(0x7f0000000080)=[{0x0}], 0x1}, 0x1) socket$kcm(0x2, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000540)=@rc={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x20}, 0x80, &(0x7f0000000480), 0x0, &(0x7f0000001a80)=[{0x68, 0x107, 0x1000, "1b4a45810d657e0696a57b42f66e84766c07cb17beeb235c64e810f7e57dd645ca0726d4d168d88f9d1fe7cdff79dea8512eda2c3cb068567368f4daa464d6310cb70b9e380a240176de63e0e6fa71ca3ee443ca07"}, {0x70, 0x105, 0x0, "ea498cdc352b0c93a04f14ade3b00426daebaf1e2c11919e3f1cf8e46b80c9fd1791c09215029175d682c1332963dac4164eeb827826e63d3ba7b5ceb8331a18d4b4ec53ac13c9d639aea306832c2591b1a33737812653aae4"}, {0xc0, 0x1, 0x1, "491f74e36b03b0d7a8976da152d1974eb6b085769c0a30fb829d5aa58b32be333aefe56cbd88bfba4ff52982f9e1be7fb72f55b4d397f0b14c71b4dfc34ac5bec27d079552fd1c85ffe4fc7173e2a0202dd22b01805cc17d7befcc1b7fc92c2d568123407e6c46914cbdd50df4a5564bf31d5bfd4b429f4feb740c4f0a438e30ee8d8d33772079aac96fa403e3689ace3e8f4195db1730a8da02b1e3f172a038294e964e01960ee93d62d5e819"}, {0x70, 0x19, 0x9, "6bd48726de1e8ba05491dead8efb44f93f0457abb6dd2c20b23c25f374fe07000d59561b89ffff224df99faa657d1f097e93625bd91da3dab010c8644e804a6a923c103e55cd39c39c6e6a280e588088968f40bdaba47f293a"}, {0xb0, 0x10c, 0x800, "ac191ca62a9f737637fbee36fb2b139a0275d7c13816f648f2edf6d632cf3b2ac9491f543e2079e9e7f4f357f0b8e5ea35f9ffd2e934501a9ad79a1bf8a8d47f845c4f7d2fd49d04b4b1afb2587b8757ab29fa355566a0c5cad7ec3505b5586ed3d1583a974e03b2842696567f1f8517cb6c76c0e8aad0f8efb09593f5987b24d96dc36093344e0536474169e27a032d27682dddca5bded2783d19"}, {0x1010, 0x3a, 0x8000, "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"}, {0xf0, 0x101, 0x499, "728a36232599fbc53bf93a69cb0e893ad438163a17be570d4eeb3fb6460a65ae07e8f5daac34e5d930cf393153e2629c909afd417beda862cc899feb906a7bfba52de63b1894334bad8b604307ab0019ed560d969ebd12522f3700093ab7f95c00508fcc06f233eb8d777ea51518cd5c2a91f80f424bf863147a2515511bdc0b80af59ae71f95800f051eaa49687041b5d22fd8133366e5e5253ca8ee958e58aed2eb4fa68be66d5780f954ba3515dba01598dfec46d40bcf16e1c7249f6e7c8793e61cec265ebeff0fc1453cf1692820f681c3fe8ff6c20e56ed50b"}], 0x13b8}, 0x80) sendmsg(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f00000003c0)=@llc={0x1a, 0xffff, 0x9, 0x9, 0x0, 0x6, @broadcast}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=[{0x58, 0x0, 0x8, "ee078d10f256b5ec9b1226bedc0d5fdd36eb435fa53511ebca7ba833f8d7268d83c31c14e576120711159a24d64a4ed22b84bc48b86263bfbff45bef65fdf79c12e0f53a5cf33c"}], 0x58}, 0x8080) 02:31:30 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x1, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0xd, 0x0, 0x0, 0xb, 0x4}]}}, 0x0, 0x26}, 0x20) close(r0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000400)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000180), 0x6e, 0x0, 0x0, &(0x7f00000005c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x20) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={r2, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x3, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x2, 0x3}, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4, 0x7fff8000, 0x1}, &(0x7f0000000480)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=0x9}}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x0, 0x4, 0x0, 0x0, 0x1020, 0xffffffffffffffff, 0x2}, 0x40) close(r0) 02:31:30 executing program 4: recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000640)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x20400, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4, 0x0, 0x6}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = socket$kcm(0x11, 0x8000000000000003, 0x0) sendmsg(r2, &(0x7f0000000440)={&(0x7f0000000300)=@nfc={0x104, 0x37}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000100)="e7c2b2e11b345feb80b707fe88a8", 0xe}], 0x1, 0x0, 0x0, 0x1a0}, 0x0) sendmsg$kcm(r2, &(0x7f0000000100)={&(0x7f0000000700)=@ll={0x11, 0x18, 0x0, 0x1, 0x6, 0x6, @remote}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000780)="6d1e9014b07822e987b72ded795e6b57339e9c60cb54c1d303d96218c5491628fb87b2e27c8e8ee2847d66b358ea16fd38e93a78b4ffe56e4824b9602d8291fa6cfecf3ed8fd2d8d4cf4f9f303e507958753c4e71f005d2fa7e8e05ea73a43ffafec054b4f419967f07ab7d9dc32754d992b16b95bebca8bbb49cdb56524b66bd06d87ef0bde0a265fa7b25ccf8fa16d336c8b4f69c9563a6edca95d15d2ecae82ec11579317d0836a671ea92b9cda0e9c4445ce5018539b1583648a658d36ad4e381d69b34b384dca784d6e4fbdce0f170c8ba6db9c382e65425e1b4d827f4d98ff4ef719cf6646", 0xe8}, {&(0x7f00000003c0)="64758482fabdd85adf01e0836b30e1b4dedd4983211341d38429a48aa4b8f8756d1f674ee69d45ae540a86f7cc6330316831db5b16e7d6c2eab4c442c2e066512e4279ff5529e4b3af0e23f68e216f9042b9fcd2667037667c5502a3527d04fe4de15b5d1f4635f83685a5fd7e5239dd8841609862f03a751c772fc8b2726448e482d41b798c0c80e7108d27e937d71de3f2812f3a98c4e1dc500335d90962cb99919d710ee0083f241bbfaf987680cba03e", 0xb2}, {&(0x7f0000000080)="ae8ff6c87fd1d9", 0x7}, {&(0x7f0000000880)="09e5b4041c96cabf6d1dea31dff5218b0a0c93d0f04afdc111a85ac1824bb2ba012f55e4cb1f1f48ba8ad7f17a011b7b9011e1290ecedf020f33ba6f0116ef1e67e00492452bd439b9dcde94a1e217c7aec82f8fdfe3b6be7675395aafca03ef9c168e76336b8e2fb6fa27902d8fd64163e6da607ebe14e24348e8a11a789a622246b7a59e1592ad441ebcb65c8cefc6612426843a52c0f06b879273305660f900b6660bd657afeeb0112689da129506e4eabbffeb72cfbf58e2bd3dd2eb", 0xbe}, {&(0x7f0000000940)="35bbe0fcf92d45fc48205192e0789a7a71df0986fef61a9b626b8ef3db4221ed1a1cdcbba7ef97a9502574bd95068bf4c5188f6cb0e6de36cc7010b9a29c5c87602791289627aeec266f68b2381896020995a00a67e50c59d50e64e9b9d2530057a5bfe6aaa5e88c9c63a48e37b1d6706cffc36bba2bfe53e0e97fa4d7d1aa1cfe444eb45e37a85949a196195e2bc10b1562f1a39dbeec0a3c4746b34b0eb3a1bc6473d5", 0xa4}], 0x5}, 0xc79e7cce7a035e22) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) r3 = socket$kcm(0x11, 0x8000000000000003, 0x0) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000300)=@nfc={0x104, 0x37}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000100)="e7c2b2e11b345feb80b707fe88a8", 0xe}], 0x1, 0x0, 0x0, 0x1a0}, 0x0) recvmsg$kcm(r2, &(0x7f0000000380)={&(0x7f0000000a80)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000180)=[{0x0}], 0x1}, 0x10001) recvmsg$unix(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/192, 0xc0}, {&(0x7f0000000d00)=""/4096, 0x1000}, {&(0x7f0000000040)=""/22, 0x16}, {&(0x7f0000000480)=""/119, 0x77}], 0x4, &(0x7f0000001d00)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x10}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xc8}, 0x40000000) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f0000004cc0)={&(0x7f0000004400)=@nfc_llcp={0x27, 0x1, 0x2, 0x4, 0x79, 0x8, "04d474ea1ed1a26e0ec3a5a8f6727343a205ce94363065624af813e7df9fb989544559bd1bbc1c5835a16391637a5f10ca3464310e0a1ce22beed15e9add60", 0x24}, 0x80, &(0x7f0000004740)=[{&(0x7f0000004480)="9165525693cbb1f0c7eafdf12ac0555e9171ae58eacf06c383291387141ecc3f98444c5cadb581a6c1f76955f058ff3e68f39e38f83f98ce019650131dedc1e4661d05149448fb7440d431d6a51bc96572d6fa8f2fc01af4376bd83db02f204b9d36dc6df7df5783d790cd6d596d245ad4f8917781637cf46bc7cf735df35ee4f4ea4f0cc9fc050991c015fadc33443b2b9d54bd2390689396d7f58d4a5fd22c0980ab20cbf7a6ff99b56ead30e475ebac6cf50fa6757c444659a9c12a29dc0827dba8fc473b40", 0xc7}, {&(0x7f0000004580)="2bf619e30b424861c951f92e1499d919e963079bae4f5b91dcab0b0a68f5c54af5519dff2c72b065d0e18055403d899366b5e21ffea84bfa80e7dd7661e16695deba84ef40e0ef378b5f2c07438749a7f138c1ede86e21813163990e45f56485d8b3ac46e9e7aba678f154117c16e76513cea20b4f2f96043c570c7d4bbe28a807", 0x81}, {&(0x7f0000004640)="2a3fc747f5a8c20f168e95048afc69d3023ead397443e83c47516686056c9d85724eb5c215fa8faaa7c1ea9d363e7c9f00d3fa4dcfc16f87c944598434cdb85cda14f6a29b5e61fd2de1a4827f4ed45648793885f4835402c133b0d78731c70f17fff5a5d93c8c3f0d9c9caa3569", 0x6e}, {&(0x7f0000000580)="e33de7d5b16e5118cfb3cbf4de7fb7378c05337ea2e159315afdbb6898e198d6d770392f7697c36e3f8492626f5a9f", 0x2f}, {&(0x7f00000046c0)="c000c803a0d20ff9c1dc232dd9aa707b8efe0c93a16362f82c8baa25c9127090878a84bc526080b30904ed7e29983753627b2d65fa9c79b8ae093b31d5d4c70dda0a86a9f2cc60b180", 0x49}], 0x5, &(0x7f00000047c0)=[{0x50, 0x6, 0x400, "bd7369ea0cf747fd08f1fd4f28b9d1e88b6736bba5199d89737400dd7892f5b4bcbf3193af5c915f13ef00cb7b7a0d198a6ac40b93011ec2b0115169b854f3"}, {0x68, 0x6, 0x12, "cadba99851bb79404132fbb630a65c726db5d559256a9dbbbb50331424446ef6f99f89153860e85bb436d212d11ce4c3e42c6a188fd6020b04dcce5f5615eb468397823f52d1dd9c2b765440479ee762c21a13b545"}, {0x18, 0x103, 0x7f, "17791facce"}, {0xb0, 0x109, 0x5, "6bc5676f0d08a3c456dd719ea4810fe6a9bba1edb6d302d23a4b3984d1c0fca71201deff1ed1896ce0981cb4745c7a947693a11210d6e0253058ea86169111e792aaa6d17b0d818189b231ed389866f6cc1e87ba2a5ebb1cb4e58cdf257369d364e5077455d7cb4825f33179c991b7fb49846acbb7a1a42d5215e0bf2a6e58e46450532db960745170b20bf273d32d2839cecc239532e6ab736d03f091454d"}, {0x90, 0x11, 0x27f7, "3fbceb08723fd1c2f86cdb69f4c576fc618bc05d7fa4f5b3bdd33610774bcda27bc3a5ae8262a8952ed6d60651ac8fcedddf2f9f08cb50f7aeacf292ce12b3a145cbc806459a628a9b15a00d8768484b54c83207dd9eabe7bbe62dc14248306d0bcd463c15fbd14dbd3887013eb2230df699df9974b07f6d6e"}, {0xe0, 0x101, 0x7ff, "6a77e1b7a761dd1ac8934b37cab91908f5106db06bce6ef158b289b66321e15386caff55b7f2fd18b03d80dafbc9eff9aa31e0f4712cac3b6f119b77d4ea866de9f4f27f6f029b886e5fdec42e30b3f88da5fc8d766c3b2d1f67681c3bb995e42e6183c938c0b37c694e182c16b7493e160be1099bd1b86bb401f883439cef3744cbf98ef6a15e2025b117ed4099649b68f38e812aff8ac585248aec61563bd78cbd7f1e82dfc912950e7db4cd2c5e02768a3f110c3f9c9ed67491d633aa0a48a11d0b71eeed258e854259fdb8"}, {0x108, 0x103, 0x4, "409b8d8cba4bc2d190f2d60bcf179a6394541a4c51cfb273a62d8aa74fc93c64cf9d0938f83c1d761cb402514b0a36052cae11794c8db371b883af43078ca9d5a2111a9a4b8ecfd09327a2df9a7c083e62d224723456cee649c293d3a31a0ecf6eb654bf90c0a48491e76105e2c6ab78e6c040d1971fe6ec646d07c57ceb509bb83de3bb5859a4c4550a9e7cddb2a6c526b335f97a04cd633cb6a96e044bc273e569a1e77f23e3d6d1f840699c2550b6444ad9756256a782f7ab9aa2c4d71b948f99ef43cee9891ece671f9532af7d146b85b093e3d0c5a68e05461ef370f391d50509e1aadc06fb2a250cbc26bc7fada0"}, {0x100, 0x114, 0x1000, "2af6754d31fe8216e8c0abbdae60b83903c0c4b6b798ee187aa8417586a694df052711ae61f79610f77d35d64fc3b97e25cf8d115f6ce61827db26426dacb0fe3e9d0517df4f56441593f80b1b0d4a58a899303eea5d6f637d95ac6f3e0e5ec5c73e4a87933f30407a92e4e11a10510b2a1b4d8291c34a59705a19351154cf10719e1942c1256bc2eec4b356dc4fbf6dddc86a634b881b861273acba65774ee7ac20971dd83dec5c9be620ea07b6ff26f748da2423ea7ce34813dc8002d934dac9d28c2656e551494cdc156bec9e1912c773a403ee78b471ff9d82ab7464ac0b9febab34d3eecdce9c66aad4f0881056"}], 0x4f8}, 0x4000010) close(r1) sendmsg$kcm(r4, &(0x7f00000006c0)={&(0x7f0000000500)=@pppol2tpv3in6={0x18, 0x1, {0x0, r5, 0x0, 0x1, 0x3, 0x1, {0xa, 0x4e24, 0x2c, @loopback, 0x67}}}, 0x80, &(0x7f0000003000)=[{&(0x7f0000000580)}, {&(0x7f0000000680)="50dd9352807eb69cfc67299e72a86d633242b3066739b99949d455ac76b8d679455c", 0x22}, {&(0x7f0000001e00)="4b871db8333c772fbe8ded04a9f969e657f9458c876afc6d972c0cda49d7f1991d8da72ee450c3280b35c94a39a169269bdd8bab770f72b1ec59eb60b91bbf2c2832aacd8f49763bdff857cb07d26b700167dc7d23a926cd1dac0c77809cab35adae5067234955267b7997fbeae7f93c37f4939f5c556a72bbdd6798281659ffa0a7e6c3dfb52cf5530e9cb699fad5b6f1b32aa6dd167fc6f5c602d4f4128b217051b92aaedd248e324f0970466ece7f91b3554ef3f2e9e322e7fb05c6d97cf84f5bc4e5e2cadf68aa5c018a0e74be68b10eb4c21045da3d6c6224780eee244b1d44227acb14da17130a736d1cc3cd01531515ff25c5", 0xf6}, {&(0x7f0000001f00)="aa36eef2552dc97bb8ea3d81547b01c332c735909b2ab00ce07cac978003bf0ab0ce8368673c59056d89cdf5c5d87dd8f8e1e57d9328b23c2a7ecb28706ec9da9a550a0b2f9608ef93526b2d50795ffb51d04ec2772faf5ccd0682c6", 0x5c}, {&(0x7f0000001f80)="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", 0x1000}, {&(0x7f0000002f80)="28f33da6628aac9e2295771907009bb41156b8f516004158833e2dcabf7cbce9579173e2ec1029d5d540eb0481dbf30aaf56354397514dbd93aee7a41567f0599d3f9e3f2e6444ff49ea4446b344f14f72a64db551794bbae74406907247789f75a4aabd5f", 0x65}], 0x6, &(0x7f0000007a40)=ANY=[@ANYBLOB="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"], 0x1378}, 0x4044050) recvmsg(r2, &(0x7f0000006380)={&(0x7f00000050c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000006300)=[{&(0x7f0000005140)=""/182, 0xb6}, {&(0x7f0000005200)=""/4096, 0x1000}, {&(0x7f0000006200)=""/243, 0xf3}], 0x3, &(0x7f0000006340)=""/61, 0x3d}, 0x0) sendmsg$kcm(r3, &(0x7f0000007a00)={&(0x7f00000063c0)=@can={0x1d, r6}, 0x80, &(0x7f00000076c0)=[{&(0x7f0000006440)="91beb33f28ee7eef6edb6a1a7298d9e0a6b4103c28fa598c5f828bf8520b8d194f398d1a2e8bf69d1a1747eada21c0c66e8fa5fe38fa8ff6ab0f57c0c0f5c3c02ddab286a49806457ab6b95bc0895fd875239c40a60a32e4", 0x58}, {&(0x7f00000064c0)}, {&(0x7f0000006500)="2533985d10c49fa329784eb12bbd4ba452a5b5e3bef3d3310c6354d6012e1e94852d3538c54c7e407965be689717f12f711b17b1704a3969f904b7ac8d24f92653bbeffa4f3f2a319f15e714d213cd19f1e1f2d818a35d44ce7064f3c99914eb962bdc405dfc8713eeb582a422066c3d13a6307990b373941c00bfb48b8157f7e92c0cd77c7cfa977801626cb50db09dd2f6efd6d4083d68f2ac803d464d10a1b7896b6e89dde6894c5e022fa47858675996e09d09962ee2b36dddaa3b34c316aac9a695d2cb2b7c3ec768fab6e24e590e4a0ed5e096ea91a08c457a3625dbeb5cb1297f7ecaa62e7b2c6ba31df3b2b54bc08c2a07c3493b94cafb7036241a89958ed6bfb97350477224bcca12a7378e206eb6253625ef497c84803586e9adf87dcef7322de8b8ecadf5050ea78b41947c07210c76bf52e41875546a5455e5af5dc5091d81b8da4d330e5df415f86ecbb134378ee049716939a7cb62d56cd100d8ba6a95daba83183c82a004bfaef6d02032bdd36d3978082b0bb466eb08c0b6b71578f9c0e95fbc0c543f63d2f9a93dc7d40972bdb262413474b53789bb41f6eefc88101b6fd6ddc1a3ee6f4a19aac6b314c681d77d7345278aa77657f5b009253eef725cbdd657d1325d4c86a64e36ae84a94c4ae20853769853c87c42daa1649b645e0f6db1181d962a5f917e0fb50c1d78970e23c8de290a2216b274b472aa0f81ba05b949edd49b0f7627f07fda12f5664be356b3f751a409b5fe50312f5a7a80b773b991c5f639622e752fcb435c28bc5b908e4dd572b4b2a12b1ab70b3b98d05ff7a527b26a32838528551d912841611b4aa94d3c499b8b771bf5b493ff499147537fed9be18858f61f211024a58e9e2888adec8f7c9158a133de437cfe556a8220eb79f16de9744b7edc3731d2cec7e843fa5259c0c400cd87cc20fcf9b6ce58b2e7e302561c89884b56d533d7e1d5a1b378b4a44d2596b8085f0440f18f54247d5f9162fba92eca7cc432c3af56b78025cf52f35890e6e8cdde9d3863ba5b25c9457a8054d90509d62ddfad97547139664dd6a4c49ed470aca11fc73e788c0275f5ac143d2b3ac68f0adc0d098bac8b50349cfd5ab1464baaea062aa4b98b39170ed2f2bfba9fbf974daa3f7a694f604e5d4b32523bb39954501a28f585a73a2537bdc802de58cf95ddcf02ccc7c2d72240e1bc7c65a2baa943deb320fe011a8e9af1bf6006659d1e5383d502b56ec76d42c8691f62bedee0cd198ef29cc0cc11419a9985819f002c7472bf831f62e14172cf9266c154c8a0638c95f7dbeb49a11e4786671eb816c5f598d1303144aea223511da9217e5ff41d56aeed4276b05b3791f027ed2a5666ff2f2473ae63c15df567bc6eb0101ad23d7bead9274f7869858b5e4798f3b8e2761c640c6c2d19d82c86aff50a108ec41723ceaa20648da93d2a9848b30d1e895768d2db05f9637fe83bd39ee4a191bc3f14014bf8fd0848278b6d2fb7fdcdf1f920b5ae4d05d51c1f62498a12831c0171ee0fdbdec75eceff7668c87c9b4517640627456d1cb65dee15e6d324f40a43495079124d81c8906c2db5588cdcc9aa291ef1a9864ae4704292426469bb64ee4f82de4f836de280ff07bea38291330eac1175b6aef8515a5e170c4e3722cb1ae37fad57547f5986692539c4e9477d1ebef5b4d758f635f3ef5a9021f295d40c7a89971ac278972e8fbe33a602189e800541fb3c8c6bff5e48c70d817f8e5d34aa7c2e7add3183acd7e6d4a5e2fb8ef70a6e4db8a1109272bcde4b2248667b840273151adbc5df01bc2eddcb7f925ce59a4bfbb080c118055de277bdde6b167d8e985962302976c3104a367ccdae1e56ee02c457037923d79a1ae4fd15a0cbab8e31836f0973ce1b96a0b622901c5949e11f86634d182eaba4a33a069cec48e7362b45a0d16f91ab090352120dea831520565905bfd8d1fc2c6a88669ed786b4b053c2aa34c061f3433451fd042952b1998ffc479fe3bb3fcb315afa571be68429d406fb5ee91e88182719eba706b8a9e9e64b741a2ba29a6726a19f66a3f1c0fc7215b3d87385d0e4afbb978790b4278f4f8c4d8989e6daf6f9de9664e0f96c99933398fd587c41f8e24c8f217fbbd2a76a004ddcbf72f67c6a4d96faab9cf1839f6629a4eab2b1ba42466adb5f2b701dd3a3465f89680353d9d8ff4ade86793c48383e26301d50964e0964e835d216adb30b08c5f1876c2acdb9e78de7815bd1d9dceca77be2a963f8617cf1ce8242c8f33df09d234bfaa24695c1331ee1716db0c9a6c8dac16bd53cebed14bb769f4f09064a9a35ef7ae7dda237b39fa6c32922a25103c720f98899993f646cc87fd4650110af09dc80558cbf6480202bc4a0a86adb0ffdb2bab534fad6959c324a8a501a741714460d9efefa3edfb14a01f963f899f5e3bc0ec71c7e2e7b304e1adfed1b9cfebce4c76327142452eb7e04a96d9e0fba6b0ae5e2b59d602897efa57d0f4ae2914fb3da58053084b2ed9a9f5255c154cd3645db1bb62e37de77c95be73876be20dadea10b4b643800af6ba5fab4ee65bff7b7f7c1877fda17e95e8cbb3885c5a9258f6517a4d089f3466a7c93db2de939489e5e53ff739be31bde8bca1f927dfd3aee9f87af1baae26c5384b5dd0e18b57d2408297f1114538f047bbc69604968e0e01f4d4dfaca582b390538a96b367411f800c51e5a6fe6d2f595c6ee79a5cb279fbb136c97afe0301857b158d50b847e2573200cae4f81d96a0ce3260cb8f33da9565ef03a97c3dd836975cff1ece4a9c05010f111082863c76a585268b771c7dfe97850831d0502e4fe6da1974f5c5fb027fcb424184ea49c1793a6b53df375abd6173caff47c0e1c187a840aa8cbb0d8cc0172f0d78a6a9683869ecadc806fd0ad01bd5595dbcf38c5cdfcec4e32a6abc251c7e2ebc8b4d6faf5860277efa6d2aef1a01de4bb1055f81feed0831e256788476434f208af1812e693290aa9ab3f1bc8a0956d46800d612a30493667afeba8e2ce19f7090edc705859246ea21d8077e1017e5cf3da0940c4f5a7867a8530766d57b1e3002a41e7b843b13028fb7d23cd7e05e757672dc76fa2da2121add002b475e9887d6272e04aee49732ed079c7bab6cde16e624ad7bcadccd592b5a97f934ade4f52397dd3727c1a8b22d324a72eb228c4a7cf26f18cfaa46c7f92c16783128fe889ce82b9646eb2475939e005b3bc19a43979693cc0fe81c43ba530610a11134591af58a66994f922bd12bd76cafcb0d089d56b8fe67f37c0bf3c7d98ca80ebd1c529e917b3e899ea0b166e0fe965eb34d647b980689396bce3fa8cb4638e00457caab6d3086ad162d2d100bf8d78e8e6dfa24e6b67a8e8f640ef875ad1f7d873e50fdbf49aa1ef69114651f7f346061aa674b4d72546bfe3665a1541fe61dc96455266c47849ba50ac09ea481b3ee0a5296aa7d4c2e62dea79c75ad0224019e80335f2f7e6011fd75b104d58b1cf20ccf4d0e727be5907fff052d8a246cbcb217172de06401df634b672d4f6cd8e15377a8c3eb57cddb38e9c1ad4e9c589220e969d65eddf06a06f931f4dd4d41ac17018a22533123a7936c57ead0112620b9a7da3864d62cdb67501e5fc8f5245a9d6231518ce765a81ddcc7e63cd68dc04d9335140c3e24f37a8879f26f6e84e9df1d3aa2856b94b38f649bb3e6ac30d7d3ad9725f4c261dd18a328fd0a3f113837c5498c2305813129d12aa9d02327e5073517526d40931856865119c8918278db3431dd5a9f186ef210fbd08a2bed532cfcf7c6fa95d27beaf89380907e11c4597a69b4a86b349ccd876139132ac4f30e854427c8d68ecf0d696b8e22371b8ae606810971d282f38878746b93026cbc729dbd1413f81e2c7aa1c70cab9a4c528befc7ab2a2fce8a371bae6e9424d7f711662bc73f7f92d0edb8a1a3da167cb707976c464d48fb927c11d6321014abea23ed28a8270225bada7073f4567b7e0447afcc87a42fa2fa2492aaa6590da3094fc10a1e88a4a90e6a3b1f026918090a0aca95a43cdbe86bbb63b4807a908783627bf56638dc56b92912f2ac1f226ddb2b6b342af1f4ba8e20d2f62f0dbb50459142cac3e2bc55136d0b0d02168fee34fda49bd050d5440f144a5e3aa670904f852dd2c3488928a70fb377dccf108aa0a081788fcd83df4e4a2a915ed6c96e262c1415d6f53f084ab9faa76d31faa95360f8ba3ade43650e331c51e13b31b492b936f440532be179949cdd83dad762de56d9e90a8678640c62d0432b2c91b815b6d10633e2aecb638507aa42f04802d249b80099036dd271887a2e5ea60e281b373af68bc4bd5af9183d26bbcd3d16a8a970fb9b240ca295a9efadfe28c338201b6ecdbcfbb5ff16458bbffa1321ef0670e884f576468fd1f83be85daec1aa29f37490e4722d35ef64fd6891ddbc4cae84fc9e58975c73fa25810dd2bd35432773059399011ec021de4f22cf242205eda7d29447ab586462f024f139e894403bc832b8980e75c8be979e4cbda93b5a6f5ccfd0583edd3ca81bab775e890ff85e4e37b76d523f60f7e163179b9de80195fb65a048ec7660322be4a4879069efa098785b178b615bbb8494362a72cdaa8fd6eb044edf6b8ae38a907d67bfc82a9fdb4ea0e39068e44f04f660d3994e6611802095beaf273b88faf630cd6dc54b11679ddfd97f922cefeaf4085095b1891e11c844785e47b0e3718c98b9be29e9894656851f9342391d4770ec59987515b40fe309f7dcba303621e3fa541efb19006c9cafb46509177d9aa9dfb2741b78b1b16fcade3d7dcfb2013b2f78b68996709bbda4c56abd175e6a9975544e2b499ac74f8d47c8a418f4b488f58bccc73b45aeb1e11cfc5456ce9e0f375a51e1ae5af66dd6e563f6e184124c2eb75e30becceb52260934859665cb0e479680f6db13c97262b9520cbd81cae7922546ee2da2d8b63982f53199cd4d28f6bb077e9edd453448bbeccf707005e2dedc9b130d3fbda9be4cd7f8128a97027d3c884a68db2143ce7e677fa73e69965537ad07648235a5f78aeda761f573926372b81728bc1a21c8ae1cd4906ffc4cd543824a543245161897944fb145705f107381110840632f510b87f75e9bfd8a9c08eb408acc951626fca6982dc53ddc36ea9c21dd62b87d35b312478aaff7c8f885b0ac36bffca7eb8f9b9876d7ef27e6fcb5cd224fe18758d8c20d52b13e1897ae17765b54f994fc890dc7ca5e70747318adabcdbc3e23a757537c365efa766cd62c0c1ba1df87525912a9d646717aee0c739adf43c979bacd65b87fcbe6c8e104cbc41e5e196d1b73c8223e9bd0fda6c6475cdbd5757d0de4db69a489f23e52df5f57ba67000dcc5731b57e080e42907807f5826a0f8e01ed2a04a02e361e60f64c7098a712e8b120add86798a18121f31fbe9d6ff7d5eed4015de98dea1829f3dca7b7c1246549541f788024f4326758013cca2b2d5964e8031f234bd5fdb6d03bbbb0d38f0412f1647c3653925e6e354741621aed2ac4c613e22118cb7e99a4bfe73344f08846a5454f276593f0198e4739ba5888311049d74c7be", 0xf7f}, {&(0x7f0000007500)="eb8c6b26dbc35873672b06a6b3c7da4e1fd179462298592132d5b6a327033a678e14d5176263168e4159b1b26b6d0d321726b750cf57d2136138fe89617c30f026b0e7c77c4eba63ce01599ca4e533a3f1a9486d2275d728a711baaafe9e7861b3cbbd397b0e4b5a26d85e7a4bb2ef151bbd8934d66c9366389e5af23a27933abd89b7c0f6e90d8a4999881fc3774fb52b62eefb9a807722ed369971824c", 0x9e}, {0x0}], 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"/505], 0x1f0}, 0x4001085) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 02:31:30 executing program 0: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001040)=ANY=[@ANYBLOB="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"/2405], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x51}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x1c) recvmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000640)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0x1, 0x0, 0x9, 0x84, 0x0, 0x6c1f, 0x82098, 0x5, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000000040), 0x2}, 0x400, 0x7f, 0x6, 0x3, 0xc1, 0x5, 0x2, 0x0, 0x8d, 0x0, 0x6}, 0x0, 0xf, 0xffffffffffffffff, 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x1, 0x4, 0x1, 0x8000000000000002, 0x0, 0xffffffffffffffff, 0x0, '\x00', r2}, 0x40) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) sendmsg$inet(r3, 0x0, 0x0) 02:31:30 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)}, 0x0) [ 2894.391979][ T3399] netlink: 'syz-executor.4': attribute type 10 has an invalid length. 02:31:30 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0x4000a, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x6) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x8306, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x0, 0x0, 0x800, 0x0, 0x0, 0x2dbe400a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x80, 0xf7, 0x7, 0x6, 0x0, 0x7f, 0xca00c, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x7}, 0x80, 0x514, 0x13d, 0x0, 0x0, 0x400, 0x0, 0x0, 0x5, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x3, 0x80, 0x4, 0x0, 0x4, 0x0, 0x0, 0x7, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000040), 0x17}, 0x0, 0x0, 0x6, 0x0, 0x2, 0x7fff, 0x754, 0x0, 0x92, 0x0, 0xfff}, 0x0, 0xc, r0, 0x8) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) sendmsg$inet(r4, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x4) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x8) sendmsg$kcm(r4, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) sendmsg$kcm(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000000c0)="2e00000010008188120f80ecdb4cb9cca7480ef43b000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}, {&(0x7f0000001440)="d28cd39143c005127f042a76da0a96c6de1efe0ef2251d05337cd619e90b9aad274e7aa0888100848589037359a7c798dc2f58231d259e0c420508d81b28b55011c128612d85faa35b568f70a55e3b927826e8427574dc5e2ac859d0f0b7d507537913560cce3690d8a2092332e2a3a48437f810ebc7c5d49fd7ad8e5efd08272cc458b7ec32d06e057bb3001913523e513e3ae200532c6e9fa35a1b7fe3bd9d960eb1146ec818e78bc5d4c0499597d7ff9eceb2b030299944081e33628d0b97a7472d66609b835cad3bb2511edf4abf861cd76d0231b7c70815784f0f46750e7c392c1e99905d163bcde35f85969577c40e50bfdf47a5a26acf0f1374ff49bdf04cc03897cb89ad5e27a7ec5079022d03a22abe6135b381238972051b97848e1bef111694fe92472c583d3d91e6d67c5e905c2add46745773067995372c4d8f6221af0e2399f1b3ae52cf7771079d4ca2642711b579ea634ba34ef3110a12501cd8aab26e008e760dcefe02808d1a17f7e951d8d0eea1f7da87fd2e8b910ce358881bc41ee82adf7040152b5f1029a05620dfce0ac2152d6db0ca34cb1a5be8d6994cef24c3827fe69e9330afa943a83ece27c31c58516b0fd78a945a8b47a4eb1960893efcb0611af454fc7dac0e1e7b3862a3f4541efc08dd7574e30c4eca24ec5baee8b7aa6b82456bbd8507d4c46b8788f1f98a881994a1d07faa1b3f5d8baa6bc4736f33cb2da91b2442007356bcbccbb6c6d3a6def5901e9a8afd1b865c537b725c4a5a56d287cf65d15043afa3b13206221b4965aabafff423b3f0ec319ed79ee74ace7a506c975520ab367fa192737a5e6be6eab5d1af4a82d0bc70d976f56bd2ba8b6a67761a28fda8d0f06f1ae69dd78c05c1f3e3e7e80d1a3a4266728ada59d1732681ddfa57d5522ae812b0ab39e9bcf46ce57918305315613a617e820c5405657183fd21709207acd30ebfdbc2640022ac47406f84e784b196215224349152e8290e18fbbc76fd30cbdbe32a4c5004d04f38c883b2f985d43ae3d3f04fd5c4c22477bcdd8f87364ba0085ecf5c0214264a0fdd61eba043a56bd21d9bf6b9117213de68621a1442f33ffb5a5c1cf49c0878d34cdd7db24e981b9ee9232b51492f5319a8e13d7ad5bca1a234c07ea41311636b4bd6dfab475fc0e8d0cfcc97803284338d19858ab82bb4fa825db6e68dec384960800b54696927cc61cb0a46e71844125cbeffc385febf13033557a0863caff3d97b35c08136ebdf81317b9b69d3321a312179cee49798d2c29d6720cd28e62dfb73328323e18c0ac1bfcfd2db70a3bfb4f18938f162039f889037863f68b115d2f0327aa458c9abb97149c3f277307a4642ef11029ba880732af523324ac2b00b47874d83e18854f7a848357be340904df3e3c323252b5bc2a2fa12ebf22fd542f0a9a9e21f2239554ef32084930cf9a20e1094e4ece439fae0b84f0a7d81eb68fdbca55ce7df585ce49b18a5fe226c27495a2ac06c1354018d1780704538318f1cc54ac99fe08efee2a8364e7f94a9d7095ce77f0bcb4771c1c9561f99c626030dc4a0ca16b65e6646d1251a581ae26485c30cc8c025e3971792deecc50ed530f749fdde0b5b128e7691a1fbdc0e36c33f4d860431da9c12885496e5cf7eec1a26442cbed0c937a96184b2ee487952c55093ddbaa2821f7d3c1d3ab8c625756fff745af4613b7994f363f211a9cf272ffbedda4a94c7e3925648d5c8b46b14622f4f0a4c44011a0b4d84c69659cba0ab621dd9776cf439ff30920529e8c8baa87e47f9245e86aaddcef600785d752cf6b282b056b62de11417b2f44231db4c5827f695457a0e365e2f710a38348b9ae62574bad627c2c382a835a0e8f537ebf0da43dffffa50e7445162db4295bdf50e1fa3fc9569a73f5d5ae4bd5c988e710ac2aaa08debdee8e3687bdac932772f881d2206940a1211bb823b6e2d922b67bfe23711a4e45e0f06c369db0e40dfb6b66d721eb980ae8fd30d1aa5b25f485a0da2eb94e5c41aaa6cde1fd4c86a020c059fb0fc5772cb4c945f48119f2792d9d3d0a5fd47e16ee4eb88820553fdd882336fc2f958b4753faeeb94e92ec19da9a264bb6f11367348150df2b2a9fbcf9d35dbfd34a2e517c4b7726e52ee7d87c613dde640bb0476b6f8cf026d76cda77dab32b6395b28fd0f3a155435682972481c292d26081f62e7535edba46c72ac218f4838f831eefb82615353a455fae597e26d72f79b5e7bba6bcbdeb083298585dfd49e66052a5612893f634ecd726affe5b8c9861bb8a2fc8d517a69516881317f1b578e8c7124d8c99bb786584b1ee02c45c37eed73626ef5579ae06c50ff53b0190df77eb838609c1e43d92147716fd37cb83bbd990ead727c43682447081f6369896b9fb00c8b6b35353f6d8f900619ca407b120ed131926685636aba09f75f96dd6dbd6cc405fb7d666fcb62d2087a7c6ca105b4c703b5408c90c53df760e8f0eabfa0ebd386d069a3d78127e7e9c37907bb046b1cc0263c255c9a68d04c17a7bba0e33e23f3f21609ba339c43177c1f8cab9b96a192039e0766df3851a143090377bbd003f43d9c34a359d7860e51df53853d330806cfe519e9fe219b90fa0047ea6490987beafdd007994ce42d0327cdc2c48cd433e1803fdcab439e61b267681f3c499ab7144045bd9a2cb5da5876b09d089aa882073ba6efbae4e50405a0ff99a6b036e5172bf783d6a33bf02df3f90cf2ce9f7db1fffa866fde3c808e77784ea565d96c07573a9f01b3b913e10e0916567d99eff4e710fe72e5be19233bd0d48524208db4ced4b3f69621c8d996a881521b7ccbc8645874afaa198976ed9b2521b4439b11cfe53fef0d980402d484d084ba964065f03d6c418433ed8873755f2ecfb7b0206f4ec4832c42a31dbca4028151220e7c751b5db70c1e77863f18e55f10d6507d988736287ce1f406ff7815ae2f191801304edd9e2874bbe94e13f56a54f8bf783e38086785e8af6de04102eedb46904aed6b46d541c98f5fba6028eac29c0f4836b6a7051d8cbb8adf8e713f9f30ed15efe4b12f474e4423916ee28b041c09d55bdffbea9f7bc87278989bf8216aa2b1f5dc7bad5b291bc4cb5afe3749e129bc154dc8f8d9de213857fd9406486166bd82c08b0883e4392e399c95887a56628aac6d684a90c6eb5ee7babe48e79315e54eaf4004f5e9d2e2e78e273a8a7b19ea0c3e7abb211aec052e2959be3061b61855380986f82dfb6e8c3f2480904601769a2fabfbd18a4db7c8ee886d00014a16a6d3b87e8d23a13afa2a616f46571d8be2e4e7bf8a1499f4f2e01e9927148b900a284d731fddcae4f1bf190181b5e982a507d00586113834f10a176186151ffc9e9bd27137d1ff562981244112cf39a754a89fe3195846aeec66fbbf8c549fad509c95df57bfd0c58e574a4143936e894a933e89b6559f247616ac15930aecefef44de1d862f75c8ba63fd2b909d55a082fd75c791892c42918e1f8a0c7cc2aafcf1f80b973a9189a1773adda0ff76a6023f5bb8be5e3dafdfd6a53030fc5e9d309c274c2f95cb8c5d80606f7ecdab41dcd285e440e517c6dbf481f6da082d18e492ad59f8a1a8637e7ccebe989c680d52f53abd3f0b0f0a77a395a219803be88699a191baebae88889d73ac8e8eb519eb59c94fa056fd38e27b7c7dec122082e4579491d8138b868f1702d2ddc2255b754a185b0b24df9e69c144d497c21adabf12495539739aabaa5039e71937358e4a621fffb3daeebcfb2b027664214baec2b160ab0190de85c7d1c60c95ddd2383586c412c14bc5cf3ea306795a5c949ed8273166fe713fee376c81000d53832a27f8ab6305359d560abd52d87221e7430cc8d3b69120e8e7a2ba79e1261bc5f860a4f7169752c5711812b7d90e8e15658bb46fa2060381cf1dc161a94d3ad2b97c2c87c7c8f8074424f97982da207ea01d577fe00d5baae321d92bcad703c44266ac8b873719d9006113831620fe59ebcedefdbda1793948a60d2c0ff87b0ae756efe33257a549964347e55b40a37304c82b5ebe387338e5c709b607f905fc2cc05e13b5acc519bab0e8d6323393da7b947fd1108807936cdd8d42d41b9938b5096b0d1be0862b629a32be39e9644edb6203e1ac235514e8e75d9b49cd81ac2e93aa71eac09b84d066e66aed20216ddd6182fae4ef8c30b68f57a4882f44de3aa6a92db87836a630f84fcd07162d4f21c6fa69e334058cc6d72efe64a8abc83cebabacec0ed7cfd54d9e790636c6c91695f6834ed5671853c96254fa6c7d175ff8ca3d25f7a627f7e6cad6f5b3392ac2fe5a490df63dc1c1a722250a1f2fc1019e921f10693a9d3b724064374799adc1335eb822c2c9a27a779bf0231696a55b2b2996bb1cdf28191e4c3d5c0c57193b847d3c13c72331a717a3b66329ebe550d74d109ea4503913d949ff900f271de0be6eb70b56542898367ea76ece9ca12d70ce3c111c97110a10732f5b545681bf4fabfcc8068e0fb4ff0edf4cc79f7d39352b528202218ef76463da875bee049185273b4afe4c2213e869b848af467de32779de0509cf2a9978d32b3b4a4a1f9e4cf0fe662b12e250803137e63f4bbc9a83e5fa1dbd23c188f2daa56285f3598bee4c57ad7ced5d97a613ab0fe309fefe9c5a08459a9b3756f6cfdcaf56011cf0872a303c9736945e6367cbe449376451baaabe4f439493cb7efafb972b0773cdca7149b131522240f6eb228a530d910e652b754f75873abb8d2e74ffb12cfc31109acb9dbe9dae46da80f58a97df1095680b44040ccf6756a190269184a88b02a7562d1df94f345aec0413d794d469838d4af6ef24305489abb995c76d28886f0c6e8cde8a55e0b8173c8228d75f3ed8ae33de546d4f2552fbe46a1ff03ba4456593ea8af53a0655011a6bd48c581ac5ef99dce80f1706d2fcbf9cecdc8ac11262f88a660d9c3c0827baa846d4820028095a0bdeed57757d833f6b204b8d271e9d65911d73d20ca8e58d2373e43221ec355f37184900bec47d1101cb3150e65f81963ff8d1cb52c6ae9b570bf3353cc299b5e2a9723d678cae316fe11299582a4c248df354d05a6bfa7d5ea343f3445f79765e578900276fdf6ff258501c232704e9794ab78dda031de129e17cc98cf5fb4ec0c344e6959510b176a9c4c1a10ff0b2193b42cd910f78c69a45c145a92a94c7669757978ba69b503c5b7042959de2456cb8b9c7abcc259cddac5e1284b398a329a8beb26fff0455998f80f09bc256eb47a5779ff73cf6b248930ad58b7b9275318edb2f4ddf9f00ab7bfbaa39d933a7a4333c38af3c50a32d6a887db832e19f09a6fe1ea74c7b5616fd9d56414fd40622116dfc0b748b628b33c0c8c65c49efe7943e01c9710cbf147f61e8c3a71471a935646b14a62d3659b012ae340dd85f9c48c7fc64ca9adad7a15513d388b2971b0ebb558ee7bee518ae2cce33dc1046424b1616584d45a0e0e4979d7f32abd024da45e698ce838a7fd5624f1bbf810d2e14e6efe4d1d2f99180e398b913202b8a57fad845f9fcdb96bfe029135cb9af015dcfd6991009745ec64d3412739cdd7897ea79d88192bddb90680250fbc85795e140f38338fa9a9b8fd85a44944e6440e8466cf8497ff9e0306e908603ce9af05474dff598cc1c43cd3c96d733d1c0922bdd0f8a3ae4b3d73f4f652ec6232996c96391c15bf6e66a9b9310edc4a06e7e93fcded6bf88fe7fee5ddb2ef083b25b9061924f0659f5817c6e64", 0x1000}, {&(0x7f0000000500)="d850bf3e97f9dd4cb440a4f715d8cfddc0a191536789d008aed3f31bbee83912832065da1a2f9595128746c07c5d6723df6b502dc9850f4de9c68e5640bc3cb701106e988f1b2a5ec9bd5fd02b185ecd8cb271483bff8c7243aa6a32e0f08278432f445a7735fbb6030285a7a6fc40348ad7a54b4200fcc418dc885cbbc7b98f0f7f38bf58cd245c29344cbe60e2fbcb777cc35da16c8b9e0076158c7bca9b900948ffa43481e0063f382deedc4251f2e6ba571951f6a2ef20c6483530141513bfc011285488e5451cbc561df5ac3f95f1aa", 0xd2}, {&(0x7f0000000400)="d5ba85283b7f49de5c1dbfc2175a2a0a5354658847923370e854615b756537b4c13aa23c48c9569ecabc8dbcbb30eb32b3a205000c42f526c775b96d6daa7e53da9925de39611d7d1c77c72675", 0x4d}, {&(0x7f0000000600)="45270b4d33431c126ebc7a7886dbee1befd0941848a0936cd68cbad7035acfdcbdfdd8ec94da506abe12efa5f3ae903b65893424bd86e3334187dccd28e5a7f24b3cc67a68", 0x45}], 0x5}, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x40, 0x0, 0x6, 0x0, 0x0, 0x0, 0x80891, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xf6, 0x1, 0x0, 0x14400, 0x800, 0x0, 0x0, 0x0, 0x0, 0x47, 0x0, @perf_bp={0x0}, 0x0, 0x289, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0xc, r1, 0xa) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb, 0x0, 0x0, 0x0, 0xc4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x4a}, 0x0, 0x0, 0x0, 0x1, 0x3, 0x10001, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x6, 0xffffffffffffffff, 0x1) socket$kcm(0x10, 0x0, 0x0) [ 2894.569626][ T3399] bond0: (slave team0): Releasing backup interface 02:31:31 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x13, 0xe, &(0x7f0000000b40)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7954244cef7baf48e6d2885a09a87507ebf4e43bc0609b199b6ed90e0596acec976e57309ebcd7f00000000000000781f6428457253e89ad528d985636a86ec0f60f5a6d1159a2c2e85d726859a919cc9548a349980d1ccdce27f94bc074c27f81070545cab5d5b0d7ff0575cc2727e8d974927676468ff2d8621c3ac94712ed9cf6b40b3cf252a47c05af3a30d57cc3ed67d1867b54d24e2da18568c3b0f24b52616bf84d3b042d6e432cd0e3b57239f0127473e6ba922aff649609d40b47ec331ccba3ce8d530ffff19a6471bf3abc742d9cbcfb964b13831034694a6aad86cf08a2c7b2235dc99de9aa3e6b77c7a2877261ed72da90864987f30926c9013eec3b86836ae504479f60bfc3720892b85627aa5a79f670000000000000000000000008f02712c3d8fc4e2686e21a855e823887196d45956f2013d2aef4a3b5092be4d6852b88317c5adbbdb0015f89e9939bc424d1bafe5725c8a4047b91da3768c1ca6a4410009232d5f4c6ba884f95d4ba21068285afa8d3b4a6893d3626ab5becbcdb887af2c85c2d9ab09b5dd7d3c4406d2d7650bf7b2ff4602aec1eea200000064881c560c371a08e051374cf05c921a06fb78183e7e68de9dabe35f1a5d50f20209eec6eb2c510b2cc8d95e4e5b365d1e1298f431432010e100fc01418056bfbaa978cab28cc337a81f421af9909b3c04d552dad88a1258ec0810dff9d0eaa794e8c5a4b0d1225d5e2626bd2b011f784b9f2d"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xfe1c42daff5347f9, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0x69, 0xfd000000, &(0x7f00000004c0)="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", 0x0, 0x31, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001740)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(0xffffffffffffffff, &(0x7f0000015c00)={&(0x7f0000015a80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000015bc0)=[{&(0x7f0000015b00)=""/171, 0xab}], 0x1}, 0x0) sendmsg$inet(r2, &(0x7f000002b280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)}, {&(0x7f0000000240)="de33881d537dfb9799e8174c71aea1f7b29c526e160d6f0aea7e19aeae999cdb0169c8197d8245e92bb1428a318fdf4c2b19df5771e9e464cf472772bd18c94ab1990a29bf9040b40f4a4ca805e0b77b8ad104414948d01c721d7cadd108fac16c4b0a0d5f65c8bcabc130bcb07e66", 0x6f}], 0x2, &(0x7f000002b200)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty, @private=0xa010102}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x40}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cgroup.freeze\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x12, 0x8, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1ff}, [@jmp={0x5, 0x0, 0xc, 0x0, 0x5, 0xffffffffffffffe0, 0xffffffffffffffff}, @exit, @alu={0x7, 0x1, 0x0, 0x5, 0x0, 0x4, 0xf}, @call={0x85, 0x0, 0x0, 0x72}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000280)='syzkaller\x00', 0x1, 0x72, &(0x7f00000002c0)=""/114, 0x41100, 0x1, '\x00', r3, 0x20, r4, 0x8, &(0x7f00000003c0)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000400)={0x3, 0xe, 0xfb, 0xfffffffa}, 0x10, 0x0, r1}, 0x78) r5 = socket$kcm(0x11, 0x200000000000002, 0x300) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, &(0x7f0000000240)=r1, 0x4) [ 2894.830175][ T3399] team0: Cannot enslave team device to itself [ 2894.853060][ T3411] netlink: 'syz-executor.3': attribute type 10 has an invalid length. 02:31:31 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0), 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000200), 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000007c0)='devices.list\x00', 0x7a05, 0x1700) mount$bpf(0x0, &(0x7f0000000900)='./file0/file0\x00', &(0x7f0000000c00), 0x100000, &(0x7f0000000c40)={[{@mode={'mode', 0x3d, 0x3243}}, {@mode={'mode', 0x3d, 0x6}}, {@mode={'mode', 0x3d, 0x4f4}}, {@mode={'mode', 0x3d, 0xbf}}, {@mode={'mode', 0x3d, 0x100000000}}], [{@dont_appraise}, {@fsmagic={'fsmagic', 0x3d, 0xffff}}, {@context={'context', 0x3d, 'unconfined_u'}}]}) r1 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0)={r0}, 0x8) mount$bpf(0x0, &(0x7f0000000580)='./file0/file0\x00', &(0x7f00000005c0), 0x88480, &(0x7f0000000f00)={[{@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0xf76e}}], [{@hash}, {@appraise_type}, {@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}]}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000340)=""/122, 0x7a}, {&(0x7f0000000840)=""/173, 0xad}, {&(0x7f0000000280)=""/10, 0xa}, {&(0x7f0000000980)=""/71, 0x47}, {&(0x7f0000000a00)=""/73, 0x49}], 0x5, &(0x7f0000000b00)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xf0}, 0x20) mount$bpf(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000fc0), 0x2000000, &(0x7f0000001000)={[{@mode={'mode', 0x3d, 0xfffffffffffffff8}}, {@mode={'mode', 0x3d, 0x7f}}, {@mode={'mode', 0x3d, 0x9}}, {@mode={'mode', 0x3d, 0x3910}}], [{@fowner_lt={'fowner<', r2}}, {@dont_hash}]}) recvmsg$unix(r1, &(0x7f0000000680)={&(0x7f00000011c0)=@abs, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000480)=""/128, 0x80}, {&(0x7f00000006c0)=""/112, 0x70}], 0x2, &(0x7f0000000d40)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001cebffffffffffff0000000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xa8}, 0x40010001) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001180)={&(0x7f0000000740)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000010c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, r5}}}, @cred={{0x1c, 0x1, 0x2, {r4}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3]}}, @cred={{0x1c}}], 0x98}, 0x0) mount$bpf(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240), 0x200000, &(0x7f0000000400)={[{@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0x9}}, {@mode={'mode', 0x3d, 0x1}}, {@mode={'mode', 0x3d, 0x401}}, {}], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@audit}, {@uid_eq={'uid', 0x3d, r5}}, {@smackfshat={'smackfshat', 0x3d, 'bpf\x00'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'bpf\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xee00}}, {@subj_user={'subj_user', 0x3d, '/}()\xf6F\'&,\\@\xfd{@\\\\r}.\xa9\x98)#--*]'}}, {@obj_user={'obj_user', 0x3d, 'bpf\x00'}}]}) [ 2894.976666][ T3411] team0: Device ipvlan0 failed to register rx_handler 02:31:31 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000540)="2e0000001a008102e00f80ecdb4cb9020a000004a1dc5f", 0x17}], 0x1, 0x0, 0x0, 0x10}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x2, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0xb0, &(0x7f0000003800)=[{&(0x7f00000001c0)}], 0x1}, 0x41050) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x21, 0x1}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890c, &(0x7f0000000000)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000dc0)=ANY=[@ANYBLOB="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", @ANYRES64], &(0x7f0000000040)=""/219, 0x2e, 0xdb, 0xa}, 0x20) socketpair(0x2b, 0x800, 0x81, &(0x7f0000000240)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuset.memory_pressure\x00', 0x26e1, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000009680)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) r4 = openat$cgroup_ro(r3, &(0x7f00000001c0)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000180)) [ 2895.258605][ T3399] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 2895.266831][ T3399] team0: Cannot enslave team device to itself [ 2895.297823][ T3419] bpf: Bad value for 'mode' 02:31:31 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4bfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f00000003c0)='io.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x6, 0xc0, 0x6, 0x0, 0xfa, 0x1100, 0xa, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000300)}, 0x40400, 0xffffffff, 0x92, 0x3, 0xffffffff, 0x800, 0xa, 0x0, 0x1e}, 0x0, 0x0, r3, 0x0) sendmsg$kcm(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)}], 0x1, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x418}, 0x8040) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x20, 0x7f, 0x6, 0x2, 0x0, 0x7, 0x10, 0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0xff, 0x0, @perf_bp={&(0x7f00000000c0), 0xc}, 0x804, 0x40, 0x7, 0x5, 0x7, 0xb3f, 0x101, 0x0, 0x1df}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0xa) r5 = openat$cgroup_ro(r4, &(0x7f00000003c0)='io.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x6, 0x6, 0xc0, 0x6, 0x0, 0xfa, 0x1000, 0xa, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000300)}, 0x40400, 0xffffffff, 0x92, 0x3, 0xffffffff, 0x800, 0xa, 0x0, 0x1e}, 0x0, 0x0, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x5) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x30397cfbeca4eaa6, &(0x7f0000000080)=[{&(0x7f0000000040)="e00b030029000505d25a80648c63940d0424fc60100011400a210000013582c137153e370848018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001940)={0x11, 0x0, 0x0, &(0x7f0000000440)='GPL\x00', 0xfffffffe, 0x3e, &(0x7f0000000480)=""/62, 0x41100, 0x1b, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x7, 0x3}, 0x8, 0x10, &(0x7f00000006c0)={0x4, 0x6, 0x5, 0x80}, 0x10}, 0x78) r6 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r6, 0x84, 0x9, &(0x7f0000000380), 0x98) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x1932) [ 2895.303850][ T3414] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 2895.344073][ T3414] team0: Device ipvlan0 failed to register rx_handler [ 2895.402725][ T3423] bpf: Bad value for 'mode' 02:31:31 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000300000000000c00095000000000000002ba728041598d6fbd30cb599e83d24bd8137a3aa81e0ed139a85d36bb3019c13bd2321af3cf1a54f26fbbf220b71d0e6adfefcf1d8f7faf75e0f226bd917487960717142fa9ea4318123751c0a0e168c1886d0d4d35379bd223ec839bc16ee988e6e0dc8cedf3ceb9fbfbf9b0a4def23d430f6096b32a83438810720a159cda90363db3d221e152ddca64057ff3c4744aeaccd3641110bec4e9027a0c8055bbfc3a96d2e8910c2c39e4babe802f5ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c6ece1ccb0cd2b6d3cffd969d18ce740068725c37074e468ee207d2f73902eacfcf49822775985bf31b715f5888b2fd00000000000000000000000000006d60dbe71cceee100000ddffffff020000000000000000ddffffff0000b27cf3d1848a54d7132be1ffb0adf9deab3323aa9fdfb52faf9cb09c3bfd09000000b91ab219efdebb7b3de8f67581cf796aad4223b9ff7ffcad3f6c962b9f03000000000000001cf41ab11f12fb1e0a494034007de7c6592df1a6c64d8f20a67745409e011f1264d43f153b3d34899f40159e800ea2474b540500a30b23bcee46762c2093bcc9eae5ee3e980026c96f80ee1a74e04bde740750fa4d9aaa705989b8e673e3296e52d337c56abf112874ec51d6fe048ba6866adebab53168770a71ad901ace383e41d277b103923a9d971f7a2591dbe4a912ffaf6f658f3f9cd16286744f83a83f138f8f92efd92239eafce5c1b3f97a297c9e49a0c3300ef7b7fb5f09e0c8a868a353409e34d3e82279637599f35ad3f7ffffff3cac394c7bbdcd0e0eb521892c0f32015bf4f226a4e70f03cc4146a77af02c1d4cefd4a2b94c0aed8477dfa8ceefb467f05c6977c78cdbf37704ec737555392a0b064bdaba71f897144910fe050038ec9e47de89298b7bf4d769ccc18eede0068ca1457870eb30d211e23ccc8e06dddeb61799257ab55ff413c86ba9affb12ec757c7234c270246c878d01160e6c07bf6cf8809c3a0d062357ba2515567230ad1e1f4933545fc3c741373611663f6b63b1dd044dd0a2768e825972ea3b77641467c89fa0f82e8440105051e5510a33dcda5e4e202bd622549c4cff3f5e501d3a5dd7143fbf221fff161c12ca3895a30000000000000fff75067d2a214f8c9d9b2ecf63016c5fd9c26a54d43fa050b88d1d43a8645bd9769b7e07869bba7131421c0f39113be7664e08bdd7115c61afcb718cf3c4680b2f6c7a8400e378a9b15bc20f49e298727340e87cdefb40e56e9cfad973347d0de7ba4754ff231a1b933d8f931b8c552b2c7c503f3d0e7ab0e958adb862822e40009995ae166deb9856291a43a6f7eb2e32cefbf463789eaf79b8d4c2bf0f7a2cb032dad13007b82e60dbe9864a117d27326850a7c3b570863f532c218b10af13d7be94987005088a83880ccab9c9920c2d2af8c5e13d52c83ac3fa7c3ae6c08384865b66d2b4dcb5dd9cba16b62040bf8702ae12c77e6e34991af603e3856a346cf7f9feeb7088aeda890cf8a4a6f31ba6d9b8cb098f935bdcbb29fd0f1a342c010000000000000048a9dea000003a8567a7592b33406f1f71c739b55db91d2309dc7ae401005f52053a39e7307c09ff3ac3e820b01c57dd74d4aafc4c383a17bc1de5347bb71ca16dcbbbaa2935f602325984386b21b96492ae662082b56cf666e63a757c0ef3ea7af6881513be94b366e15ffca8ec453b3a2a67bedca1c7669522e8dff8bc570a93fbdb688c3aefd47501277a6ea6b11163392a19d87995b51c96febd5f24a34998d2010fd5facf68c4f84e2f66e27c81a149d7b331983d3b74444953fc1216dfec10b724be3733c26f12538376e177ffef6fd2603bfab96831957a08e4919a463d5332a2546032a3c06b94f168e8fc4bda0c294723fe306f26c477af4b926644672985fab7cc67bc5b5f5d38cdd8df95147ebe1cd88b0a2fbbde9951be42827dfddfefb238fac2303cc8982f1e55b005afcfea5eb037248fefad6bb02c162ce92ab12713522b97506c267744c8ec3d2e80cf3205d36699fd381bc81231fb5e12e45f3059f361d08d6a6d01dd79ca9bfb4e06259427b029447a3ed70a2b70be521ea27dc8cf3c9bdf83b93405db07e82e2ddf4c4d26f1cdd8c3c9736cf5e5086de3b484f8673e0e97dd7e8a872148613c3aeaf2d67f4375ba5c7f1b0033f8dfe01d9cb2a70801f763524e1d79d812ced782646b5f79c8fc08bb5c11020108d702edd2ea9c96cfcb9066668627820d2d48aa5fc0a7bf1b51afd85350ad00b78c598fa8701b400884de790b54e5ab2e8ff0c7ae23e0b6eeac95c4c2eef2e5eb1d019d52099fbd404e8ece970f67736ba7e960bd8b1e4105ce7e31f7c9c3e3fa61aab967565e0400000000000000a8cfda890a98b90087e91d703e98535b107b8f4653be4c46a3a1adb07d226952b8573b417018316fa900000000000000004122c863709b08d4639a2ca46ac90ac42913ee9bcaa875fc700ba367ca3182105960bef3378a9800000000000000000000000000000000000000000000000000000000000000000000000000250318a44aaebde849580d86d1afb02a496c35ca950d60a3d97f23ac37f880ddc3b17b1209b003c3334b1cc0db483e2443695fc95ebb8320c9adee6294514c2ca42a1048286d70d6298ce14d031d047b080a768b9dc30e6440a1030acf3913a57865a277ce60e42ce3b6b43b4e18d5b53fa19f9469015904c7bbdef5d8901fff461477e006a7aa3f5eb4800982cb62935c264900d9b2ebf27cd9993fce0b1071d05169f33860"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003b00)={0x11, 0x3, &(0x7f00000038c0)=@framed, &(0x7f0000003940)='GPL\x00', 0x2, 0xf1, &(0x7f0000003980)=""/241, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sys_exit\x00', r2}, 0x10) getpid() r3 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r3, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r3, r1}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000240), 0x4) socket$kcm(0x29, 0x0, 0x0) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000004c0), 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='f2fs_direct_IO_enter\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xf, 0x9, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@ldst={0x1, 0x1, 0x0, 0x5, 0x1, 0xfffffffffffffff4, 0xc}, @exit, @jmp={0x5, 0x1, 0x6, 0x6, 0x0, 0xfffffffffffffff8, 0x10}, @map={0x18, 0x0, 0x1, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f0000000100)='GPL\x00', 0x8, 0xc5, &(0x7f0000000340)=""/197, 0x41000, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0xe, 0x7f, 0x200}, 0x10, 0xffffffffffffffff, r4}, 0x78) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x195, &(0x7f0000000a00)=[{&(0x7f0000000280)="03", 0x147cd6}], 0x2, 0x0, 0x0, 0x3680}, 0x20030) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000200)=r1, 0x4) 02:31:32 executing program 5: r0 = socket$kcm(0x11, 0x20000000000000a, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000ff0f000000000000000073014300000000009500000000000000e1b4fec70c3e94569d239a8b3f3fef9710dd3997dab633de121b29750d731bb1a2f3b252cc896cefbbf0a71b81f4af16dca2c1080071f76b"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, '\x00', 0x0, 0x11, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r1, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r2}, 0xc) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r3, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r4, 0x18000000000002e0, 0xe6c, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) [ 2895.691633][ T3430] netlink: 'syz-executor.0': attribute type 11 has an invalid length. [ 2895.733634][ T3430] netlink: 181172 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2896.318672][ T3432] netlink: 'syz-executor.0': attribute type 11 has an invalid length. [ 2896.326877][ T3432] netlink: 181172 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2896.394207][ C1] net_ratelimit: 113 callbacks suppressed [ 2896.394225][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:1f, vlan:0) [ 2896.412303][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:1f, vlan:0) [ 2896.636708][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2896.650202][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:1f, vlan:0) [ 2896.662499][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2896.768743][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:1f, vlan:0) [ 2896.780985][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:1f, vlan:0) [ 2896.871056][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2896.884568][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:1f, vlan:0) [ 2896.896811][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2897.021642][ T1359] ieee802154 phy0 wpan0: encryption failed: -22 [ 2897.027995][ T1359] ieee802154 phy1 wpan1: encryption failed: -22 02:31:34 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000019e40)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) ioctl$SIOCSIFHWADDR(r0, 0x8947, &(0x7f0000000000)={'\x00', @random}) 02:31:34 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x77) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='blkio.bfq.idle_time\x00', 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000140)={r2, 0xffffffffffffffff, 0x9}, 0x10) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') write$cgroup_int(r0, &(0x7f0000000100)=0x200, 0x12) recvmsg$unix(r1, &(0x7f0000000540)={&(0x7f0000000440)=@abs, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000380)=""/29, 0x1d}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/52, 0x34}], 0x3, &(0x7f0000001600)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000280000000000570e0000000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="20000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYBLOB="20000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x158}, 0x40000002) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f0000001780)={0x5, 0x80, 0x7, 0x0, 0xa, 0x5, 0x0, 0x5, 0x200, 0xc, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000580), 0x2}, 0x40000, 0x15f5, 0x9, 0x0, 0xfffffffffffffffc, 0x7fffffff, 0x1, 0x0, 0x9d6, 0x0, 0xf3}) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x1, 0x0, 0x2, 0x0, 0x0, 0x2, 0xc4001, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0x3, 0x9}, 0x132, 0x80000000, 0x5, 0x94728e741182a1a9, 0x8, 0x0, 0xfc, 0x0, 0xff, 0x0, 0x40}, 0x0, 0x6, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f00000003c0)={0x5, 0x80, 0x54, 0x3, 0x0, 0x6, 0x0, 0x4, 0x20101, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000001800)}, 0x80e0, 0xd85, 0xffffffff, 0x8, 0x3b5e, 0xfffff2b5, 0x8, 0x0, 0x4438, 0x0, 0xfffffffffffffffd}, 0x0, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') 02:31:34 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280)=@abs, 0x6e, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000340)=""/206, 0xce}, {&(0x7f0000001600)=""/69, 0x45}], 0x3}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) sendmsg$sock(0xffffffffffffffff, 0x0, 0x4000010) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)) getpid() ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000100)=0x2) ioctl$TUNSETLINK(0xffffffffffffffff, 0x541b, 0xf04a00) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000380)={0x903829280363270a, 0x80, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x2, 0xc81}, 0x2028, 0xf000000, 0x80000000, 0x3, 0x5, 0x6}, 0xffffffffffffffff, 0xa, r2, 0x5) openat$cgroup_ro(r2, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') 02:31:34 executing program 5: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000029000505d25a80308c63940d0424fc6010", 0x15}], 0x1}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz1\x00', 0x200002, 0x0) sendmsg$kcm(r1, &(0x7f0000000300)={&(0x7f0000000200)=@pppoe={0x18, 0x0, {0x3, @multicast, 'veth1_vlan\x00'}}, 0x80, &(0x7f00000002c0)=[{0x0}], 0x1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0xf0}, 0x4000001) gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xff, 0x84f}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000900)={&(0x7f00000000c0)=@xdp={0x2c, 0x0, 0x0, 0x17}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000140)="db76e387e94eb57b94f523b6e85720961d754235b3475228ae99c339f45a7a33f096fa3c5f619fc4f10b69f6b573b831195702026dcd", 0x36}, {&(0x7f0000000280)="b219", 0x2}, {&(0x7f0000000440)="be41959ad714fa643cc4500ad74c8a1e5df8f04ffcf51a9c7fd5b48bff72a897fe78ee069b75c1996c7f101f63c83225b05421e7bada6a8cd56b31c2e183123829a76e3d48", 0x45}, {&(0x7f00000004c0)="f0690860ae6c7504526605f33fbfe543060e4bc3ceafaa446a59d5348c5acac7bf582c99d94eae0f5ba6e461249befca055952659034111a52f76ca989f0a9ae7ef9fc5202808db7ba0b6d28635c11f40a114c5705231c7e958b5f672a5f171a60cef9f987160898e04fde7084c6ddb68af6cf87dfb228279b546c6956", 0x7d}, {&(0x7f0000000540)="1c6e3b8ed9a64eed9e43f83abda97cb57ffe874d", 0x14}, {&(0x7f0000000700)="f29736562634aa5d975e4d7ecdba6306ec828f510afb8b3e2f4f85ccbfa68a88ee237473437b20f7d6f6f10f9d727031709a2bed1f9298c8622215d54cd16f069f6596d1e66bc509082a99be129e2981", 0x50}, {&(0x7f0000000780)="5a5afa3057f017f3d4b603f8424cbeedeec7e1af182205c3a3559a3a9b97037e41dc16f880acf5e84e0420bd131d7ca56e855960a0af44870f1172b3e426a6f5364f4b51eb6e150fd41cb4706755d23691cbe4526f52f1fa12790b88f8af82b6b31ac5a24a984e4ad35212d26a57487a4c902f10f08817d18fe027ea3f7bd0ceb7b5ee3e5304c03ced79b0fd5559c7200b03b922b412ed3685821faeaa127b531395d9c2e24044e1ed38179b873df91edbb7e0e23b3d961f8791bc56378f553d758b12793587aebb10a3da81c605819ac1f21f1f073ffe266365ce6e925b2c334630a474d2a98aa2ec62676fd853a675a2d1a67be77ede", 0xf7}], 0x7}, 0x20044000) r3 = openat$cgroup_ro(r2, &(0x7f0000000400)='blkio.bfq.avg_queue_size\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r3, 0x400454d0, 0x1) 02:31:34 executing program 4: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x127) r3 = socket$kcm(0xa, 0x2, 0x11) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000001c40)={r0}) sendmsg(r4, &(0x7f0000002000)={&(0x7f0000001c80)=@rc={0x1f, @none, 0xff}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001d00)="9aa0847a71d1ea6c34e38e1dd2321ff8cdcdc7776a0230e381c27e580599d8ed7f4982ea9b562803b8bceaaa17", 0x2d}, {&(0x7f0000001d40)="a4f44c2cc419ede56db8b9fa16877a6d0d34d40f1a8c60351dba697132166e3ca0942a06283fb41773ce7a8f27e0510e7d0b82cdfac73dc0bbc0eb340d25a8af587a4ac85fe897ecaeae4bb5accc74ac0530cd0584b63d4b6fb243d78ae513fcd0acfdb0a7759eff832b3c015bd96559c8e8372ad2e809ff47e135f8b20af1e8b3d81a96", 0x84}], 0x2, &(0x7f0000001e40)=ANY=[@ANYBLOB="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"], 0x1c0}, 0x200008a8) setsockopt$sock_attach_bpf(r3, 0x88, 0x67, &(0x7f0000000040)=r3, 0x4) sendmsg$kcm(r3, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2, 0x41}, 0x80, &(0x7f0000000540)=[{0x0}, {&(0x7f00000002c0)="9a0d6daf954c0ccb308ad94189b80c888ca313e5e961477f63a7181c1a47970b7adbb182d325fd0a2c75b824658a7437a3ec20ef5550f766f80181f872f10f0e52100ac83ebb9dbfc75aa9e44eab078b356f4cb17eae88dd77b8e6b60a290d193e29825f5c61b150a857c7006b22a740fe049511e35b5ad87138", 0x7a}, {0x0}, {&(0x7f0000000380)}, {&(0x7f0000000400)}], 0x5, &(0x7f0000000180)}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.stat\x00', 0x0, 0x0) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r5}, 0x8) ioctl$TUNSETLINK(r6, 0x400454cd, 0x10e) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 02:31:34 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0xe0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0)=r1, 0x4) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x7c, 0x400, 0xa8, 0x1, 0x2}, 0x40) perf_event_open(&(0x7f0000000180)={0x4, 0xfffffffffffffe96, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x6, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000480)="7093a0", &(0x7f0000000280), 0x7, r2}, 0x38) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0x0, 0x4, &(0x7f00000007c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x5f}, [@ldst={0x0, 0x0, 0x3, 0x6, 0x0, 0xffffffffffffffff, 0x4}]}, &(0x7f0000000680)='GPL\x00', 0x5, 0x56, &(0x7f00000006c0)=""/86, 0x100, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000780)={0xfffffffe, 0x4, 0x0, 0x8001}, 0x10}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0xa, 0xc, &(0x7f0000001040)=@raw=[@generic={0x16, 0xc, 0x9, 0x0, 0x5}, @generic={0x7, 0x8, 0x7, 0x3, 0x6}, @initr0={0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2}, @map={0x18, 0x9, 0x1, 0x0, r3}, @jmp={0x5, 0x0, 0x4, 0x73113e30392fb34c, 0x4, 0xfffffffffffffff4}, @generic={0x6, 0x6, 0x1, 0x5, 0xbb}, @call={0x85, 0x0, 0x0, 0x25}, @exit, @generic={0x7f, 0xa, 0xf, 0x81, 0x80000001}, @ldst={0x3, 0x0, 0x2, 0x5, 0x0, 0x8, 0xfffffffffffffff0}], &(0x7f0000000600)='syzkaller\x00', 0x4, 0xe7, &(0x7f00000010c0)=""/231, 0x41000, 0x12, '\x00', 0x0, 0x0, r3, 0x8, 0x0, 0x0, 0x10, &(0x7f00000011c0)={0x0, 0xf, 0x4, 0x2}, 0x10}, 0x78) bpf$BPF_PROG_DETACH(0x8, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xd, 0x6, &(0x7f00000001c0)=ANY=[@ANYBLOB="200000001f0000000000000000000000850000000000000000f000000100000095000000000000009500000000000000"], &(0x7f0000000240)='syzkaller\x00', 0x401, 0x9d, &(0x7f0000000280)=""/157, 0x41000, 0x22, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x0, 0x3}, 0x8, 0x10, &(0x7f00000003c0)={0x1, 0xd, 0x69b, 0x100}, 0x10}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x4, 0x61, 0x10, 0x60}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x4, 0x0, 0x0, 0x8}, 0x10}, 0x78) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0xd7c}, 0x0, 0x0, 0x1, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000c940)={0x11, 0xe, &(0x7f0000001340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4}, [@call, @alu={0x4, 0x1, 0x1, 0x9, 0x3, 0xfffffffffffffffe, 0x8}, @map_val={0x18, 0x3, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8001}, @map_val={0x18, 0x5, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x7f}, @map_val={0x18, 0x6, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8}, @call={0x85, 0x0, 0x0, 0x37}, @map={0x18, 0x7, 0x1, 0x0, r3}]}, &(0x7f0000000800)='GPL\x00', 0x4, 0xe1, &(0x7f00000013c0)=""/225, 0x1f00, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f000000c8c0)={0x9, 0x5}, 0x8, 0x10, &(0x7f000000c900)={0x2, 0xa, 0xfff, 0x10000}, 0x10}, 0x78) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) 02:31:35 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x80000000000, 0xffffffffffffffff, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000003c0)={0x5, 0x80, 0x9, 0x7f, 0x7f, 0x9, 0x0, 0x6aa, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x80, 0x0, @perf_bp={0x0}, 0x10e00, 0x0, 0x0, 0x6, 0x2, 0x6, 0x0, 0x0, 0x80000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(r0, &(0x7f0000000280)='memory.swap.current\x00', 0x0, 0x0) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)) openat$cgroup_netprio_ifpriomap(r5, &(0x7f0000000180), 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r4, &(0x7f0000000200)=0x1300000000000000, 0x43408) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0xff, 0x0, 0x0, 0x0, 0x8001, 0x58e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x7}, 0x12102, 0x80000, 0xff}, 0x0, 0xffffffffffffffff, r4, 0x8) write$cgroup_int(r2, &(0x7f0000000200)=0x1100, 0x806000) 02:31:35 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = gettid() perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='io.stat\x00', 0x7a05, 0x1700) openat$cgroup_ro(r4, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='io.stat\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1e, 0x6, &(0x7f0000000500)=ANY=[@ANYBLOB="18180000226e62a48c34890000000000000009667f3b0a5211521c900b6152e847c0c744d78ec6c5847ded81c4d200", @ANYRES32=r0, @ANYBLOB="0000000000000000183b"], &(0x7f0000000380)='GPL\x00', 0x0, 0x28, &(0x7f0000000100)=""/40, 0x40f00, 0x8, '\x00', 0x0, 0x14, r5, 0x8, &(0x7f0000000140), 0x8, 0x10, &(0x7f0000000200)={0x0, 0x0, 0x1}, 0x10, 0xffffffffffffffff}, 0x78) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) r6 = perf_event_open(0x0, r3, 0x0, 0xffffffffffffffff, 0x0) close(r1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='blkio.bfq.io_queued\x00', 0x0, 0x0) r7 = gettid() perf_event_open(&(0x7f0000000480)={0x4, 0x80, 0x1, 0x8, 0x0, 0x20, 0x0, 0x2, 0x25280, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, @perf_bp={&(0x7f0000000440), 0x7}, 0x200, 0x0, 0x0, 0x0, 0x0, 0x6, 0x9, 0x0, 0x0, 0x0, 0x38cfc026}, r7, 0x9, r6, 0x9) openat$cgroup_ro(r2, &(0x7f0000000400)='cgroup.events\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x80, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0xda, 0x0, 0x7, 0xa9, 0x0, 0x81, 0x8410d, 0x4, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7fff, 0x1, @perf_bp={&(0x7f0000000040), 0x2}, 0x5000, 0x8, 0x3, 0x5, 0x101, 0x7f, 0x6c, 0x0, 0x1}, 0x0, 0xc, 0xffffffffffffffff, 0x7) 02:31:36 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0xfffffffffffffdcd) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r1, &(0x7f00000002c0)=ANY=[], 0x1a) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x4ea00) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000001c00), 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d52, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x443000025) r5 = openat$cgroup(r0, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r5, &(0x7f0000000040)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) 02:31:36 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = gettid() perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='io.stat\x00', 0x7a05, 0x1700) openat$cgroup_ro(r4, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='io.stat\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1e, 0x6, &(0x7f0000000500)=ANY=[@ANYBLOB="18180000226e62a48c34890000000000000009667f3b0a5211521c900b6152e847c0c744d78ec6c5847ded81c4d200", @ANYRES32=r0, @ANYBLOB="0000000000000000183b"], &(0x7f0000000380)='GPL\x00', 0x0, 0x28, &(0x7f0000000100)=""/40, 0x40f00, 0x8, '\x00', 0x0, 0x14, r5, 0x8, &(0x7f0000000140), 0x8, 0x10, &(0x7f0000000200)={0x0, 0x0, 0x1}, 0x10, 0xffffffffffffffff}, 0x78) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) r6 = perf_event_open(0x0, r3, 0x0, 0xffffffffffffffff, 0x0) close(r1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='blkio.bfq.io_queued\x00', 0x0, 0x0) r7 = gettid() perf_event_open(&(0x7f0000000480)={0x4, 0x80, 0x1, 0x8, 0x0, 0x20, 0x0, 0x2, 0x25280, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, @perf_bp={&(0x7f0000000440), 0x7}, 0x200, 0x0, 0x0, 0x0, 0x0, 0x6, 0x9, 0x0, 0x0, 0x0, 0x38cfc026}, r7, 0x9, r6, 0x9) openat$cgroup_ro(r2, &(0x7f0000000400)='cgroup.events\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x80, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0xda, 0x0, 0x7, 0xa9, 0x0, 0x81, 0x8410d, 0x4, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7fff, 0x1, @perf_bp={&(0x7f0000000040), 0x2}, 0x5000, 0x8, 0x3, 0x5, 0x101, 0x7f, 0x6c, 0x0, 0x1}, 0x0, 0xc, 0xffffffffffffffff, 0x7) 02:31:36 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"/1417], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0x1, 0x0, 0x1, 0x80, 0x0, 0x3, 0x30002, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000040), 0x1}, 0x20, 0x8, 0x63e, 0x0, 0x8, 0x20, 0x3c60, 0x0, 0x5, 0x0, 0x81}, 0x0, 0xa, r0, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000140)='\x00') 02:31:36 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open$cgroup(&(0x7f00000003c0)={0x3, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44880, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xffff, 0x1, @perf_config_ext={0x0, 0x8af3}, 0x2001, 0x3, 0x80000001, 0x0, 0x10000, 0x0, 0x81, 0x0, 0x9, 0x0, 0x40}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x69, 0xff, 0x6, 0x6, 0x0, 0xe386, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x2, @perf_config_ext={0xd95, 0x2f3}, 0x10, 0x3, 0x6, 0x5, 0x5, 0x0, 0x2, 0x0, 0x8, 0x0, 0x4800000}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) 02:31:36 executing program 1: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xd5, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8080000000005}, 0xb30c, 0x0, 0xfffffffe, 0x7, 0x34d, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x10, 0x4, 0x4}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r2, &(0x7f0000000080)}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x10, 0x4, 0x0, 0x3}, 0x40) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'bridge_slave_1\x00'}) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r3, 0x0}, 0x20) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x5, &(0x7f0000000640)=ANY=[@ANYBLOB="180000006b0900000000f2a30700000018170000", @ANYRES32=r2, @ANYBLOB="00000000000000009500000000000000"], 0x0, 0x1, 0x3f, &(0x7f0000000600)=""/63, 0x0, 0x19, '\x00', 0x0, 0xe, r0, 0x8, &(0x7f0000000080)={0x0, 0x3}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000000)=0x80000000) r6 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="85000000080000003500000000000000850000007d0000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x0, 0xbd, &(0x7f00000004c0)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r6, 0x0, 0xe, 0x2000000, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0xa3}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x17, 0xc, &(0x7f00000002c0)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x4}, @exit, @exit, @map={0x18, 0x8}, @map={0x18, 0x9, 0x1, 0x0, r3}, @map_val={0x18, 0x8, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x5}], &(0x7f0000000340)='syzkaller\x00', 0x1, 0x59, &(0x7f0000000500)=""/89, 0x100, 0x12, '\x00', 0x0, 0x24, r4, 0x8, &(0x7f00000005c0)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000680)={0x5, 0x9, 0x1, 0x2}, 0x10, 0x0, r6}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x5, 0x9, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x965}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x8eae, 0x0, 0x0, 0x0, 0x1}, @btf_id={0x18, 0x2, 0x3, 0x0, 0x4}, @func, @exit]}, &(0x7f0000000000)='syzkaller\x00', 0x3, 0xe6, &(0x7f0000000400)=""/230, 0x40f00, 0x6, '\x00', 0x0, 0x8, r5, 0x8, &(0x7f0000000200)={0x4}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0xb, 0x0, 0xd8}, 0x10, 0x0, r0}, 0x78) 02:31:37 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000000340)=[{0x0}, {&(0x7f0000000180)}], 0x2, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"], 0x108}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x2, 0x6, 0x1f, 0x0, 0x0, 0x27, 0x2000, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x3}, 0x4002, 0x0, 0x0, 0x3, 0x0, 0xeb360, 0x0, 0x0, 0x40, 0x0, 0x6}, 0x0, 0x9, r4, 0x8) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f00000002c0)={0x3, 0x80, 0x4, 0x40, 0x5, 0x1, 0x0, 0x8001, 0x9, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0x2, 0x4bd}, 0x600, 0x7f, 0x300000, 0x2, 0xfff, 0x10001, 0xfe00, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x8, 0xffffffffffffffff, 0x96ab0b91184d6dc9) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r5, &(0x7f0000000200), 0x43408) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0x1100, 0x806000) 02:31:37 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000000c0)={'wlan1\x00'}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500220000b63a6199eb00000000003df1ffffff000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x78) 02:31:37 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = socket$kcm(0xa, 0x922000000003, 0x11) perf_event_open(&(0x7f0000000240)={0x4, 0x80, 0x8, 0x40, 0xff, 0x2, 0x0, 0x62c1, 0x441, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x1, @perf_bp={&(0x7f0000000200), 0x2}, 0x10080, 0x40, 0x7, 0x5, 0x6, 0x1, 0x6, 0x0, 0x3, 0x0, 0x2}, r1, 0x3, r0, 0x19) sendmsg$kcm(r2, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, 0x0}, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x0) r3 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r3, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20004000) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000180), 0x8) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r6 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r5, r4, 0x2}, 0x10) bpf$LINK_DETACH(0x22, &(0x7f0000000040)=r6, 0x4) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305829, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x10, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="85000000000000000517ffff070000009500000000000000"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x89, &(0x7f0000000340)=""/137, 0x41100, 0x2, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x5, 0x4, 0xb96f, 0x9}, 0x10}, 0x78) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/time\x00') 02:31:37 executing program 5: bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x80086603, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001100)=ANY=[@ANYBLOB="b702000038000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe0a000000850000000d000000b700000000000000950000000000000023b5922c90d1db26e58a72e306a78bbaf158fce7df486c60f7ae965121eddcd904d19ef8883600dd6f21d49fefcafaf4"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffff8b}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x18000000000002a0, 0x67, 0x4b29, &(0x7f0000000500)="b9ff0321000d698cb89e14f088a8000f88a800608848638877fbac140057e9", 0x0, 0x67, 0x0, 0x3a00}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0x2, &(0x7f0000000140)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x1}, @jmp={0x5, 0x1, 0x7, 0x8, 0x9, 0x0, 0xfffffffffffffff0}], &(0x7f0000000200)='syzkaller\x00', 0x1, 0xc2, &(0x7f0000000680)=""/194, 0x41100, 0x3, '\x00', 0x0, 0x4, r0, 0x8, &(0x7f0000000440)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000000480)={0x4, 0x7, 0x1, 0x2}, 0x10, 0xffffffffffffffff, r1}, 0x78) recvmsg$unix(0xffffffffffffffff, &(0x7f00000034c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003440)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x10}}], 0x48}, 0x100) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x1d}, 0x10) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x8c, 0x8c, 0x3, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x4, 0x3}, {}, {0x10, 0x4}, {0x10, 0x5}]}, @union={0x0, 0x7, 0x0, 0x5, 0x1, 0x6, [{0x10, 0x0, 0x7}, {0xf, 0x1}, {0x0, 0x5}, {0x0, 0x0, 0x401}, {0x0, 0x5, 0x28e800}, {0x0, 0x3, 0x4}, {0x0, 0x4, 0xfff}]}]}, {0x0, [0x61]}}, &(0x7f0000000380)=""/163, 0xa7, 0xa3}, 0x20) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000600)=@bpf_tracing={0x1a, 0x0, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, 0x0, r3, 0x8, &(0x7f00000002c0)={0x0, 0x1}, 0x8, 0x10, &(0x7f00000005c0)={0x2, 0x0, 0x1fa0, 0x341c}, 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000008c0)={0x1, 0x80, 0x68, 0x1, 0xe8, 0x1f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, @perf_config_ext, 0x0, 0x4, 0x0, 0x0, 0x5, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x80000001}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xa) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x18, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10}, [@ldst={0x3, 0x0, 0x6}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='9p_client_req\x00', r4}, 0x10) openat$cgroup_ro(r2, &(0x7f0000000100)='memory.events\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a00)={&(0x7f00000009c0)='sched_kthread_stop\x00', r4}, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 2901.436983][ C1] net_ratelimit: 187 callbacks suppressed [ 2901.437002][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2901.456246][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:1f, vlan:0) [ 2901.468529][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 02:31:38 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000001040)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xdba3dd835d632db6}, 0x48) sendmsg$tipc(r0, &(0x7f0000000580)={&(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x2, {0x0, 0x3, 0x1}}, 0x10, &(0x7f0000000480)=[{&(0x7f00000001c0)="fffefe88efdf4cd77ca3830a0bf6d7d684d0e38d90b83a8d78f121e9aea21ec167a25624345b78c2202ec100baaf12dc17eb3a36158da97ed56b7f3be99c57563795c1a878a3d4a9cf6bdad3690618910c1073dc9089c57272dc7f0f609f7e1570b125150bad7f8e9c4b773c172b5192b07956006a550fefb533f9ca6af675f640ad1fa150699e60d2d3ffc540cb48b487a2df4f093eebece1e79825359567224effbca4d2b54042e4a24130f6ab199d9e71565256a9703261dab2bfc3abbf7ded80008e09017bdc0eb9c987413fb7db27223c96", 0xd4}, {&(0x7f00000002c0)="64c775cba9e5dc2581c75cf46dd42469902be4a86f08d1b698e5", 0x1a}, {&(0x7f0000000300)="132414e294f0d65a4ea8fb5c9aec6e127eab8ebffc9ab95871adafde8250faf3741158e3da29d4928b8f2d442c55072ded756d63f0f58eae0de14aaeadf0bb239fca036a302377dc5ef1720a4a7bd36dca4ef79d4913ff241572e882454f4b883cc3", 0x62}, {&(0x7f0000000380)="719f1bc676291dc37f0cefeca0cc0b5b1144c3f075805ae4fd0ae3756906d54de941f0425beeb7e446245f39526f2f146c5786e16bb758a66c8bc0a376385b752402ce46d447ebc9255545c760df279f7a3587aafc3c3de20746eabb224e192bb7ccd21ef082d1967d7217c7c59dcccad85dd537777748f6a23215dd61b7f51c6ff17963fee410c62feb4882842dde1490216e52bc3f589f7dbf62e3ac42630e67a9ba9168511263d1faf6260689b63b3ae84c7e019014ff866930c1208adcde2dd69202d17d4b", 0xc7}], 0x4, &(0x7f00000004c0)="46f8bb1fbb82afed8570cd62cc7e2c74f6c84cc3231086e90822bc62dffe1b6c7edb9016627b01d4eef69cb6dbc5028badb2748fa436c066dc0047e78043d83a68899a3a774a7baa129e4cadeea60c9da7272d44fc7cfbf2650e37e8fd3a223e3eee2b26030fe9fb9f543806a31e7d3aece3d0459b94a7402338c2efee67140363", 0x81, 0x4004000}, 0x800) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) recvmsg(0xffffffffffffffff, &(0x7f0000000f00)={&(0x7f00000006c0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000000d80)=[{&(0x7f0000000740)=""/9, 0x9}, {&(0x7f0000000780)=""/98, 0x62}, {&(0x7f0000000800)=""/139, 0x8b}, {&(0x7f00000008c0)=""/232, 0xe8}, {&(0x7f00000009c0)=""/148, 0x94}, {&(0x7f0000000a80)=""/201, 0xc9}, {&(0x7f0000000b80)=""/2, 0x2}, {&(0x7f0000000bc0)=""/237, 0xed}, {&(0x7f0000000cc0)=""/84, 0x54}, {&(0x7f0000000d40)=""/27, 0x1b}], 0xa, &(0x7f0000000e40)=""/131, 0x83}, 0x321) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000fc0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000005c0)=@raw=[@map_val={0x18, 0x7, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x8}], &(0x7f0000000600)='GPL\x00', 0xa, 0x48, &(0x7f0000000640)=""/72, 0x40f00, 0x3, '\x00', r2, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000f40)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000f80)={0x3, 0x3, 0xffffffff}, 0x10}, 0x78) [ 2901.480692][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:1f, vlan:0) [ 2901.492952][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:1f, vlan:0) 02:31:38 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) socket$kcm(0x11, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000740)=@in6={0xa, 0x4e24, 0x0, @local, 0x9}, 0x80, 0x0}, 0x8000) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8904, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8904, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r2 = getpid() r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001a80)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x4, 0x2, 0x35, 0x0, 0x10000000000, 0x80000, 0x9, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x4, 0x3, @perf_config_ext={0x8001, 0xfffffffffffffffc}, 0x40000, 0xffffffffffff9844, 0x100, 0x2, 0x3, 0x478, 0x1, 0x0, 0xf0, 0x0, 0x7}, r2, 0xa, r3, 0x2) r4 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000002e80)={&(0x7f0000000540)=@pppol2tpv3in6={0x18, 0x1, {0x0, r4, 0x4, 0x4, 0x0, 0x3, {0xa, 0x0, 0x40c, @loopback}}}, 0x80, &(0x7f0000001b40)=[{&(0x7f00000005c0)="470c91d0cdcfdc91863666da992576d7b0e79827ed0491c168f03337dd9370a879c08799b5496121ad3218", 0x2b}, {&(0x7f0000000640)="afe33a11560f8449385363d704b482e0", 0x10}, {0x0}, {0x0}], 0x4, &(0x7f0000001bc0)=ANY=[@ANYBLOB="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"], 0x710}, 0x20004001) socket$kcm(0x11, 0x8000000000000003, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009, 0xf7bd}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) [ 2901.639907][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2901.653328][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:1f, vlan:0) [ 2901.665576][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2901.677757][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:1f, vlan:0) 02:31:38 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f000000fcc0)={&(0x7f000000e940)=@can={0x1d, 0x0}, 0x80, &(0x7f000000fc80)=[{&(0x7f000000e9c0)=""/219, 0xdb}, {&(0x7f000000eac0)=""/4096, 0x1000}, {&(0x7f000000fac0)=""/192, 0xc0}, {&(0x7f000000fb80)=""/195, 0xc3}], 0x4}, 0x40000102) bpf$PROG_LOAD(0x5, &(0x7f0000045540)={0x17, 0x8, &(0x7f0000000000)=ANY=[@ANYRESHEX], &(0x7f00000000c0)='GPL\x00', 0x9000, 0x0, 0xfffffffffffffffe, 0x41100, 0x0, '\x00', r0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) sendmsg$inet(0xffffffffffffffff, 0x0, 0x240440d0) r1 = socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x84) sendmsg$kcm(r1, &(0x7f00000003c0)={&(0x7f0000000140)=@in6={0xa, 0x4e22, 0xfffffffc, @private2={0xfc, 0x2, '\x00', 0x1}, 0x1}, 0x80, &(0x7f0000000080)=[{&(0x7f00000001c0)="ffd2cc81fff03bfbd950ce8ecbfab884c068a849e47f57f734f9a41820790df1aa58ac45423c1bd524be91d8ed04a6c8e35409bfeabccb6cfe0745c42e9939c8356934673d8cb0d8a2ff50ede670e783ec103e1a2adf2b17a4d205ea2f9ac3e262854d8e0e881f6b0f651871f6eb1d603e589a408dbd6eb7115d", 0x7a}, {&(0x7f00000002c0)="869e5f22ce79d1e216c1c8d2257e55f9820d6b2839b0090e6438d119fb154a1123ecea21b2e2e8be7619aba71b6d216eb605043c3ef11b983bb2ee6b5b84b778051d49eeaeb7073cdb4d911ecd9a2d051c1dea8c3da98a8ea90cf4873ea631a464ac103fb2f6e6ade18fd190ff4d27d54b54880e015053586df36a1561cfaa5345db968a13c99df89add6bbc071344e3c7a0709cb68a74e50a41d27b4e8f56379f5df3fc30ba57c0afe9bdd56331c1e1eaf654b49ec7065a6f8bdd14f2e66160fd904097c8e15e76d382e4", 0xcb}], 0x2, &(0x7f0000000c40)=[{0xd8, 0x102, 0x8, "49c3d26705633de20d1883962f41bb329623c3df38c93fad2a0102ed44835deb54e30e76f2e4894c9e320c821db4df17f324563ce99c6d1a96806a812fc65f4659bfcd01631564aeb891e8d3959b952a635cadb45e6ac1b88a6c9739538aee2b589fdc5a245610cf1024ae21d8da5d662d5bc5f5fb3a4d4e0f89c8c9e46517ca0796e6e7dbecf32cbca52a3234fb364d87d561555f011963a361d9ebe8ffb26450a1ffca549c59f72b0023c86d5f16cc21f0694c07ffff614576241929ba606877e03b29"}, {0xc0, 0x104, 0x2, "ab9102125d612039887aaa25e9b995b438652a56d4d3055aa4b3c0922eda8981b395872955ffdf3ae6d47e488dbcf5765eaabc2fda7c2dbdf1c7c2b6265e2d1d8369ff459d2236932e389a91d8ec3f78263b898e57bc8450e9b9bb1cab5b9989c599062907cd07cad18ef26615618cdc9e9ce35f225d82aeca06535eb5d4b69603ecf63161cc5151fcd4953c7ef911afc674557a0180b948995c7b6dce1d87e298774bc3af4173954cfbed"}, {0x80, 0x118, 0x7, "2375a605d4ec6eac9742b6482e8bcf680b6631e6763a27cd64e33e0a9a8559ef5c6ba9133d508d828ccdd0bd297dfb491b37750b0ffc303c62ba88f7527e0f5cc5d1bf78047f8f64d2d030f73cb508fe09c4dbaa90fe8c9e9e5ed53a549df7999c0751deed26bb649baf7b611a"}, {0x1010, 0x115, 0x0, "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"}, {0x78, 0x101, 0x3, "fa2e2f42f98f4569962aaf390a3447958f2a990cf28ee2bc31bff11bbf14b67d2c65e66cb2830b6a54e56f82cbb386c9ba55023cc0d36286522858a39ae2315c17218ea7cd34aab316f2681d883c1a34cc56bf5731d5cd36d7300f96c9425e5f4a047b0175"}, {0x50, 0x115, 0x8, "cd10b34a31854d1eb056edbb965ba47860f75b528c98571c502f0f955bac7e3a56aa1e0c5f7c68ee7b00d68d341f16018df85dc2ada33b606c77"}, {0xf8, 0x3a, 0x385e0000, "ce1dae261e7af418e0ecb7279ff68254fea5b6675b529646cecd1ab6371ef831e6bf26bc4591879e195f6d2690685030f170a791d41035f05bdc043c425418b9a3c78874e8bf73bdf1c1a76d20dde75c37218e98395dc394505d466b855bc3e628fa2103a0af4223489eb0a78fb7a4c576a71708f65fbe40918174c35a7015281cb6136832bc86023f0f60c9a108e9d1e4a72b4b2c5e9111f3a234ba0f133d1792a28a8c784efe55cac6ff8c12b455c43784917580948607c43279dcb9d0263936d97229fea460483d278aa27a72eaae2d96980b1391320843f74c4de8af3a9ae5580567"}, {0xa8, 0x6, 0x7, "2d3aade71632f4a2d3e43562ec2f781f35fe038d639d64c871dba7dc5c2642a28d564e64e560591cd51f381a9a818126bb014d032e94afb07ac246a2d6b5406e60e993be31a63d72bd52cdeb975a61400e91fb37f053f7b00eccabbaebeeaa9ff1ca2fe10d149e34f50ff2ccf58e12a347eab9e13864b9743dfa8b122f0cc79d96747b03966287f3f11621417052946d6d58eaa060"}, {0x50, 0x19f, 0x9, "e4a3f001dbdc9259c041369cc4ff78a967c7ccacbed40ddd28eed6b98e6ecee514b55344a52cfdc1ebed31e4fce723250ba9b9a425afc75fb54a"}], 0x14e0}, 0x4000) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97\x04\x03\xdc\r') close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000980)='lo\x00\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00y.\xfc*_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7f\r\xb2\xcf\x8a\xc9(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0-\x96\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff}) recvmsg(0xffffffffffffffff, &(0x7f0000015c00)={&(0x7f0000015a80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000015bc0)=[{&(0x7f0000015b00)=""/171, 0xab}], 0x1}, 0x0) sendmsg$inet(r0, &(0x7f000002b280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)}, {&(0x7f0000000240)="de33881d537dfb9799e8174c71aea1f7b29c526e160d6f0aea7e19aeae999cdb0169c8197d8245e92bb1428a318fdf4c2b19df5771e9e464cf472772bd18c94ab1990a29bf9040b40f4a4ca805e0b77b8ad104414948d01c721d7cadd108fac16c4b0a0d5f65c8bcabc130bcb07e66", 0x6f}], 0x2, &(0x7f000002b200)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @empty, @private=0xa010102}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x40}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x1, &(0x7f00000000c0)=@raw=[@exit], &(0x7f0000000100)='GPL\x00', 0x1, 0xfc, &(0x7f0000000140)=""/252, 0x948afad6a04ecdcb, 0x2, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000000400)={0x0, 0x8, 0x3, 0x5}, 0x10}, 0x78) 02:31:38 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000180)='blkio.bfq.io_service_time_recursive\x00', 0x26e1, 0x0) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000680)={0xffffffffffffffff}, 0x4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000006c0)=r2, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x0, 0x3, 0x0, 0x1f, 0x0, 0x401, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x40}, 0x220c, 0x1, 0x2, 0x4, 0x233, 0x0, 0x2, 0x0, 0xfffffffb, 0x0, 0x5}, 0x0, 0x2, 0xffffffffffffffff, 0x9) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x1}], 0x1, 0x0, 0x0, 0x40020a00}, 0x46d70) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188120f80ecdb4cb9cca7480ef43b000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) 02:31:38 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000001c0)={0x3}, 0x10, 0xffffffffffffffff}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000400), 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1a, 0x9, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x6}, [@jmp={0x5, 0x1, 0x9, 0xb, 0x5, 0x20, 0x8}, @generic={0x5, 0x2, 0x8, 0x8, 0x3}, @map={0x18, 0x9, 0x1, 0x0, r0}, @exit, @alu={0x4, 0x1, 0xd, 0x5, 0x1, 0xfffffffffffffff8, 0xffffffffffffffff}]}, &(0x7f0000000280)='GPL\x00', 0x0, 0x4b, &(0x7f0000000300)=""/75, 0x0, 0xc, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x2, 0x2}, 0x8, 0x10, &(0x7f00000003c0)={0x0, 0x4, 0x5, 0x3391}, 0x10, 0xffffffffffffffff, r1}, 0x78) perf_event_open$cgroup(&(0x7f0000000640)={0x0, 0x80, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x7, 0x0, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0xc7, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0x81, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xa) socket$kcm(0x10, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r3, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x4) sendmsg$kcm(r3, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000005640)={&(0x7f0000002480)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x881) [ 2902.458698][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 2902.487047][ T3621] netlink: 'syz-executor.1': attribute type 10 has an invalid length. 02:31:39 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x3, 0x4, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x61, 0x0, @perf_config_ext={0x0, 0x20}, 0x0, 0x20, 0x9, 0x9, 0x81, 0xfa94, 0xfe, 0x0, 0xee9, 0x0, 0xffff}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r1 = socket$kcm(0x2, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000140)='blkio.bfq.empty_time\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x5890, 0x0) recvmsg$unix(r1, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000200)=""/86, 0x56}, {&(0x7f00000003c0)=""/97, 0x61}, {&(0x7f0000000280)=""/8, 0x8}, {&(0x7f0000000440)=""/251, 0xfb}, {&(0x7f0000000540)=""/195, 0xc3}, {&(0x7f0000000640)=""/71, 0x47}, {&(0x7f00000006c0)=""/124, 0x7c}], 0x7, &(0x7f00000007c0)=ANY=[@ANYBLOB="24000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xb0}, 0x40012022) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000ac0)={0xffffffffffffffff}) sendmsg$sock(r5, &(0x7f0000000fc0)={&(0x7f0000000b00)=@ethernet={0x6, @random="7b0fdf543e9b"}, 0x80, &(0x7f0000000f00)=[{&(0x7f0000000b80)="7e24501a257f118aeace3493b713efd6ee867cc1399439952fcf36fe24ebf8b641248638d9c415f6ef5454a2aa18305d9c327c9d04d7532f8e98fb29350c85e33a0223369bd449ac06fb807d7fcdb2a60ebe2d2818b9f67cc6439306d076acc3e828c570d8977399d90127a21e0090d23505d5f7ec9c4ca5c71f92c4c4f3f2", 0x7f}, {&(0x7f0000000c00)="7b5486fb689d42f116b7268329a6a27ac287a6b6d118e731fa5a0c3c0488995e2f64f54080dbe45b6167e2700c8d037a187b18228e6296c6c48d79ebd190b09358159fe25bda6b564a1ba459ce649b392c2689e739f13cf75728ef7aa6e45260b9afff5afc494684eca9b59ff7444913e1ae6fc7db824dcf7dae00ee9c586084362e311fd25bf7d15ab80edd81091bfdf2e748e379e6eb0053ffc759e2ec311898db8f95ee15714437004f154b36188d9ce32f43b854e819a2f9e45397f69a032bec2ef9869431a160ddbd16e875f8d8b3e19568560b9952a5716f2afe616a5502d88cef8e14a8a9122e1f4b735de7b6f18c6dc056dd", 0xf6}, {&(0x7f0000000d00)="96e6f9ec91758c8d78390d1187aaf7c8143ec5814b461bc2f017036a94e15e4daa2a082fbbe593aa7ff8b109e29293d60c0e8e71524de90ee135321507752a6ad880758cd5728eb5f74fc1cf62b32eb4bccacf42855cae45dcc0b315792e4355da1a3a176fbeac1304c9dcd4b4cfaa", 0x6f}, {&(0x7f0000000d80)="17a636b881d0394b257150c3d447c89957f3ca61e6e8591cb524fd58e0c5860aec7051bf7c7ba60f62b39b111a40949a67ace125b14303770e23c16f3e38d11d24e2650b709266cb480ba319d094808a9cba2a21a93f3e887516227b15a2274dd257f79e298097673ed9dbd3cc532c3d6d9566", 0x73}, {&(0x7f0000000e00)="d861a7f241dacde55c845e01ede8e6163c6dc685bde3dea8371a1801b5826deeca5182b74531e48a19af175789c3f229924f8c3c9f1fa620fd20c3a8bb4e69515ec560af718f61dbcc77ddaf3d7913bbc238ee2dcf26269aa782ba515a7b1259e779a8cbef099ccd88d81048c1db4885a2949b67968245f279afbdb95e7bd802cbd82950576b44fb7c5d43e1bae98133b9ba9af5bbe6c905780f78a03f94e7e6c57acc0156ab253b2a38a6e5f7457a61007bab17bac41d6e3e71dc7c21e517911a886a3d1ff25c35e4ed68cc471b51d8cdeab0ff5fb8c766284bc40835c5c42091c0c891512805794a2081e1033d0357af0663", 0xf3}], 0x5, &(0x7f0000000f80)=[@txtime={{0x18, 0x1, 0x3d, 0x4}}], 0x18}, 0x24000889) openat$cgroup_subtree(r4, &(0x7f00000008c0), 0x2, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000380)={&(0x7f0000000340)='./file0\x00', 0x0, 0x8}, 0x10) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x402862, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000940)='/.\x00') r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4030582a, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x6) r7 = perf_event_open(&(0x7f0000000a40)={0x3, 0x80, 0x1, 0x2, 0xbc, 0x6, 0x0, 0x200, 0xa002, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000a00), 0xe}, 0x14060, 0xffffffffffff897c, 0xbe4f, 0x5, 0x80, 0x200, 0x1ff, 0x0, 0x2}, r3, 0x4, r2, 0x11) perf_event_open$cgroup(&(0x7f0000000980)={0x4, 0x80, 0x0, 0x1, 0x5, 0x7f, 0x0, 0x1, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x1, @perf_bp={&(0x7f0000000900), 0xa}, 0x4812, 0x200, 0xffffff00, 0x9, 0x3, 0x12000000, 0x8b8, 0x0, 0x5, 0x0, 0x4}, r6, 0xf, r7, 0xa) [ 2902.657510][ T3621] team0: Device ipvlan0 failed to register rx_handler 02:31:39 executing program 2: r0 = perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x3f, 0x9, 0x0, 0xc0, 0x0, 0x6, 0x8, 0x6, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8001, 0x2, @perf_bp={&(0x7f0000000140)}, 0x9a051, 0xffff, 0x5, 0x0, 0xc44, 0xa1, 0x8000, 0x0, 0x8, 0x0, 0x2}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) socket$kcm(0x2, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x5890, 0x0) getpid() r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000080000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x7, 0x4, 0x400, 0xb4d, r2, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x2, 0x5}, 0x40) r3 = getpid() perf_event_open(0x0, r3, 0xe, r0, 0xa) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0)={r4}, 0x8) recvmsg$unix(r5, &(0x7f0000000680)={&(0x7f00000007c0)=@abs, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000480)=""/128, 0x80}, {&(0x7f00000006c0)=""/112, 0x70}], 0x2, &(0x7f0000000580)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}], 0xa8}, 0x40010001) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001180)={&(0x7f0000000740)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000b00)=[@cred={{0x1c, 0x1, 0x2, {0x0, r10}}}, @cred={{0x1c, 0x1, 0x2, {r9}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r7]}}, @cred={{0x1c}}, @rights={{0x40, 0x1, 0x1, [0xffffffffffffffff, r2, 0xffffffffffffffff, r8, 0xffffffffffffffff, r6, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xd8}, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x101a004, &(0x7f0000000400)={[{@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0x2}}, {@mode={'mode', 0x3d, 0xffffffffb77d9ac6}}, {@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0x8001}}], [{@euid_gt={'euid>', 0xee00}}, {@dont_hash}, {@smackfshat={'smackfshat', 0x3d, '\x00'}}, {@fowner_lt={'fowner<', r10}}, {@appraise_type}, {@euid_gt={'euid>', 0xffffffffffffffff}}]}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x402862, 0x0) 02:31:39 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x80, 0x84, 0x7f, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040), 0x7}, 0x0, 0x9, 0x3, 0x0, 0x6, 0x4, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x80, 0xfd, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0xffffffff, 0x0, 0x0, 0x4440, 0x0, 0x0, 0xcc098896ea1d5fa9, 0x662, 0x800, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) ioctl$TUNSETLINK(r1, 0x400454cd, 0x336) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x4ea00) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x16, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) recvmsg(r2, &(0x7f0000001f80)={&(0x7f0000001d00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000001f40)=[{&(0x7f0000001d80)=""/238, 0xee}, {&(0x7f0000001e80)=""/130, 0x82}], 0x2}, 0x40002000) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000001fc0)=r4) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000400), 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0xd2, 0x0, 0xfa, 0xff, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_config_ext, 0x2010, 0x5, 0xea1f, 0x4, 0x0, 0x0, 0x7}, 0x0, 0x7, r5, 0x2) 02:31:39 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000400)=r0, 0x4) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(r1) perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0x5, 0x1f, 0x8, 0x81, 0x0, 0xffffffff, 0x10, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x101, 0x5, @perf_config_ext={0x80000001, 0xff}, 0x0, 0x9, 0x7, 0x0, 0x101, 0x5, 0x9, 0x0, 0x3ff, 0x0, 0xffffffffffffff7f}, 0x0, 0x4, r1, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000600)='ext4_remove_blocks\x00', r3}, 0x10) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x49, 0x3d, 0x7, 0x2, 0x0, 0x2, 0xc8000, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000080), 0xc}, 0x40204, 0x3, 0x8, 0x5, 0x2, 0x0, 0x0, 0x0, 0x10001, 0x0, 0xfffffffffffffff8}, 0xffffffffffffffff, 0x6, r4, 0x1) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0xff, 0x0, 0xfa, 0x5, 0x0, 0xf4, 0x44800, 0x6, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffff11a, 0x4, @perf_config_ext={0x6, 0xfffffffeffffffff}, 0x8140, 0x200, 0x7, 0x0, 0x40, 0x5, 0x20, 0x0, 0x2, 0x0, 0xbb}, 0xffffffffffffffff, 0xc, r1, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a10, 0x1700) 02:31:39 executing program 3: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0)=r1, 0x4) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000140), 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7954244cef7baf48e6d2885a09a87507ebf4e43bc0609b199b6ed90e0596acec976e57309ebcdac5f7a860c00269c781f6428457253e89ad528d985636a86ec0f60f5a6d1159a2c2e85d726859a919cc9548a349980d1ccdce27f94bc074c27f81070545cab5d5b0d7ff0575cc2727e8d974927676468ff2d8621c3ac94712ed9cf6b40b3cf252a47c05af3a30d57cc3ed67d1867b54d24e2da18568c3b0f24b52616bf84d3b042d6e432cd0e3b57239f0127473e6ba922aff649609d40b47ec331ccba3ce8d530ffff19a6471bf3abc742d9cbcfb964b13831034694a6aad86cf08a2c7b2235dc99de9aa3e6b77c7a2877261ed72da90864987f30926c9013eec3b86836ae504479f60b0ec9204d2b85627aa5a79f670000000000000000000000008f02712c3d8fc4e2686e21a855e823887196d4f4e9f2013d2aef4a3b5092be4d6852b88317c5adbbdb0015f89e9939bc424d1bafe5725c8a4047b91da3768c1ca6a4410009f95d4ba21068285afa8d3b4a6893d3626ab5becbcdb887af2c85c2d9ab09b5dd7d3c4406d2d7650bf7b2ff4602aec1eea200000064881c560c371a08e051374cf05c921a06fb78183e7e68de9dabe35f1a5d50f20209eec6eb2c510b2cc8d95e4e5b365d1e1298f431432010e100"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x20e, 0x69, 0xfd000000, &(0x7f00000004c0)="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", 0x0, 0x31, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) socket$kcm(0x11, 0x200000000000002, 0x300) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030027000505d25a80648c63940d0224fc60100002400a000a00053582c137153e370848018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 02:31:39 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x7a, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc92, 0x0, @perf_config_ext={0x1, 0x1ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400203, 0x20802, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x1}}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x6, &(0x7f0000000080), 0x84) close(r0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r1) r3 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r3, 0x84, 0x6, &(0x7f0000000080), 0x84) sendmsg(r3, &(0x7f0000002740)={&(0x7f0000000400)=@hci={0x1f, 0xffffffffffffffff}, 0x80, &(0x7f0000002500)=[{&(0x7f0000000140)}, {&(0x7f0000002780)="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", 0x1000}, {&(0x7f0000000200)="40d562b1d057d33483097a6ca01c64f79f1039d47dda3422afe00e8872e81fc1117cec8b5f95b82c591bc454c3139714c75c0192f83ebfc51164015d2cdbc9747db4f8a7677dd0565086c777803eff169517b3daba77fe14617464fc4506691b90a1ce47fce868f475d9bb3ecd47f51dfc2dd6c7e69a66ed7f721e3be6e5a8542c14292b13e5c3cd4b3e253364a61421cabbfa6265f32749b4", 0x99}, {&(0x7f0000000100)="ae67b8d2f0a3099db3a4d87536584e501ab9220d3ccad3d424933fb49e0bde48df8af433dde48d41425f56aeff018b5a5d326479dbdb9afe94bec7226004df189d6e14bec6d5", 0x46}, {&(0x7f0000001400)="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", 0xef8}, {&(0x7f0000002400)="c7110e3d6aa53c63275d2ab5295e309ec67479a927b42c19253ccab41bf1ffae9dba96d92bcdca4800f81891019e452d0ac8f0d48009b58a09317c66b3426bb473ec20c00ecd9a85333beb09ceb3eb2fb5f2ac6fe114c8e372e79ab63de9533c8f5dea974a534030d92800a383ae711718e35f09174914342796480c18ad3293ebb0d57fb2c3d7e6624fecf5f573928ccfa465810a0695056a927ee3d609cf831e105cdba66883429d9378b1b9d510235bffa0026593e4373aa37194783f234447dfd79c4e59cd5d4fd434d8d9c01e7bf584874d396769da11c6a52a", 0xdc}, {&(0x7f0000000380)="4cabe1d53a7ed863bba749ab89e5dd823efdc604e01c9f25977ee392d58993d5", 0x20}], 0x7, &(0x7f0000002580)=[{0x18, 0x10c, 0x1, "5aaf3619e29cd2"}, {0x88, 0x2dc, 0x2, "84a3729b18b71df06b5e545d86cc4141fd4a59b3451bf9b543da94f1d6857b1d7f2386a83a7807aa5a9f5ab9749384270187bb9185001aabc432993c587dc03ff7ece51ca0239415db9a3289faddffe432e51fc2e3b9f6ae693dda9f394d396a1dfef5a59f07cd4a4af86dc56a1047310533eb87"}, {0x108, 0x6, 0xfffffffa, "274af6e78bc254061dba54fe87b04627e2d23f16c43d6746be41718794de3c01be2f168eae3186115b973c578cced61916dd5484390c176e9302aa4a5a9988ce204e1d1b577f096d516c1877d146fa49dbc8280692100a0a531d103a26010bd9030424b99ead12593740271d7dbd2da40b346dd46072d2f26479fdb1393619c4296325d56c5fb3d3bcf56f67a31d9ba5984b7ad11c2a9ef607f96bd6ce5926f106fa982620c55459645b7f3ebb4f003aa57cafc14d1cb3212e5e86b87ff63e47a0190035584c1cda46798e7b9934700ec1dd3c19efe590f8141f91253bba7743b3269d9993af037a057b04c30eda2557071e092dab984b76"}], 0x1a8}, 0x40000) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000003c0)=0xffffffffffffffff, 0x4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x88, 0x67, &(0x7f0000000040), 0x4) r4 = socket$kcm(0xf, 0x3, 0x2) sendmsg$inet(r4, &(0x7f0000003780)={0x0, 0x1800000, &(0x7f0000000000)=[{&(0x7f0000000080)="0207000902000000e4a17c0200000000", 0x10}], 0x1}, 0x0) [ 2903.625241][ T3663] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 2903.683859][ T3663] netlink: 194484 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2903.730952][ T3633] EXT4-fs: error -4 creating inode table initialization thread 02:31:40 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) r1 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000380)='rxrpc_tx_data\x00', r2}, 0x10) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r3 = socket$kcm(0x21, 0x2, 0xa) sendmsg$kcm(r3, &(0x7f0000001640)={&(0x7f0000000040)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.events\x00', 0x0, 0x0) [ 2903.859246][ T3655] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 2903.867362][ T3655] netlink: 194484 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2903.952177][ T3633] EXT4-fs (sda1): re-mounted. Opts: (null). Quota mode: none. [ 2903.963069][ T3639] EXT4-fs: error -4 creating inode table initialization thread [ 2904.017924][ T3639] EXT4-fs (sda1): re-mounted. Opts: (null). Quota mode: none. 02:31:40 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030032000505d25a80648c63940d1224fc601007044004000a00053582c137153e370700018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000100)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) 02:31:40 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x2, 0x16, &(0x7f0000001500)=ANY=[@ANYBLOB="61128c000000000061138c0000000000bf2000000000000015000000630900002d03010000000000950000a7000000006916000000000000bf67000000000000b5060000fcff03006706000002000000170300000ee60060bf050000000000004f650000000000006507f9ff01000000070700004c0000005f75000000000000bf54000000000000070400000400f9fead4301000000000095000000000000000500000000000000950000000000000032ed3c5be9529914953170d2d7ffffff8ecf264e0f84f9f17d3c30e3c7bdd2d17f2f1754558f2278af6d71d79a5e12814cb1d8a5d4601d15871637a0b9bdb7dd399703d6c4f6f3be4b369289aa6812b8e007e733a9a4f16d0a3e1282ee45a010fb94fc9de56c9d8a814261bd2b4a05000000c6c60bf70d742a81762bab8395fa66810b5b40d893ea8fe0185473d51b546c087431d7700000006e7c955cfa1f6ab689fde4de5f63ede20271a51445dc8da39e5b0ab7010001000000009af619e3cca4d69e0dee5eb106774a8f3e6916df85aaf34c4756ad3a6d9fee0000000000000000c8fb735fd552bdc206004aeb0743eb2dc819b6cf5c8ac86d8a297dff0445a13d0045fb3cda32a673a6bb55d8c85f21dce431e56723888fb126a163f16fb2ad9bc1172ba7cbebe174aba210d702a018f9bbec63222d20cecac4d03723f1c932b3a6aa57f1ad2e99e0e67a993716dbf580469f11294b482af97787f696649a462e7ee4bcf8b07a10d6735154beb41c0004000000000000000000000000bc00f674629709e7e78f4ddc211bc3ebf0bd9d42ca019dd5d022cf74686e9fbe2562671cd47840a7afaab43176e65ec111356cdc99e266ad7d9d97ea76988d46d1e827f3472f4445d253887b52d103bf4efa17690884f8d2001e03a651bb96589a7eab04871bc47287cd8d8c1aa3ef18d45200b7861bbd0000000000000000c59050647802cf86f1b4c3005f33d83f84e98a52fbbecd106425563d80bd0d0d703f37ca153f601ae899a53f6715a0a62a34b0c94cce699452050000000000000026a0f6a5480a55c22fe394ac000000000000000000040000000000437d57defb79ea6a58bc3eeed729a2f95e1d6a1fc3857fb51b324be00000000000000090867f577cdde2144d9d7a3b9bc43717188cb8426286fc55fc57cc3c6de4aa67babf350709e282a4f2bf59f46e20465eae865dbfd533b1cb2d540d0490cd5248715c74b6bd0248a9a0b417bbdfb5351defc6e34a961f3593920437bf3cbbc04600c64acad9a04ffe62875177b51d2f0c6d7194c26789d2bec2d0846831455b8fcde5beaeca2c1335d8a49a92f9d2bef5f485c4b6f4cf710b7d4550e6f2d830dfcd9d47d50ea838bdf8901a719431a9d1ef918ec0ec79037cb61df16379e3bf2a1127c49407e8512e21080315e62559e8dd67dae85177d899d9e078f80585837f0e94060020b19c75d243a78d8c2093c59cbc4c55f1578cff737502ea2d8dc5eee909928d0b9dc946dcb30692dcc8db84834cc7726429cb20603b5338184f9828aa802e37d3c4f259d616307d8aa46ca094049c0ddc1caaed5485b4ff030000182620bcba2316f9e6df0c8647f6ff0000000000000000386096e4a4ff86042f0b42027ff933d2dfe2d5baffacc9dc2411302a185ea454af5839be28b7d040c1fe6ae0fd63fa7f32b8ab6cd6a8b8bf1b7d3e4ffeca635d84c376b03a58677dd9f8c2a6fa126c7dad3f9e939c92d63ab1cf2fbea26a604444f8c391c0d9b647a3be4885a055ce3879a91fb62ca97e6526286c10c80b6dc981c5ae6ebf0778ea01a3a44e01ab79bcccbb83266a1ce1a1dea83ebb89d07b4db1aa09ad29000000000000005b6bda204d47b1c66d5a84e7c3de199b93607c29b0250e1d1062fd8a23d1b4e2313c177e76dbca599691164ade323ad4a17abe99975cba748bc2379eed5a83dc94947eb18976db8ba6d301fb65a3d8b5baa9bbec017646649fa99537aa453f3e6b2acebeddb6c32a87455f351efc30260941825ba884d7db07e1212033409e62d7154cc68a7ee910e3d3470cdb781817f85373a647fd1b626035b666e224a66c0e47e15c6b836b324318507501615cbc2ad1a7d1528f01bf91b950a9bcd7d06491e1a355e476365f653d2d94ba898acbd64d70bdb364ef3adb5ba1e4d9d5d217c02b000032f0a1feabff795ec68693c9dd842da76ccec5d5184e912aaf5a945ae0625ef33ec6d7a5bc78173d2ecdc2b82059750f019a418e3e8d20b6bf768a7db1f84727546f88add2f391d62b1313452553149a4634418de7eda7b2e682271c6e62f5dfaabba46560dfa410e1f334a5f60791b260368469ddc42f7712bff1689f2ffbf5268cc0572e23afd4c402b154ae94c1f65d7d4a79272945287c79b4b70183d2cde66c7225106a064a1800d777372b2b43326821d5c1c78fda699c7484f3e5fc8bbce6fb3039569646b0de22c431d90c12d48e314d8a5ef4db16a110dac3f1ff502c4f7bd7f36f814ed92197fe3eb0843c2681c609231825b8a27be301142cec8a6fd864f8f83ff4dd40296e5fb5678d93d0daee45c43bdb9bde9ccfda5da3dc28792b10fb8f3f22ec6745c074f86f471489337a9a8d9ad7f310aa50c983b490f561bc420289b6aa0fc3f43f8a4548aa9c723ce466287760f919afbb94b0410ff06071de3aa1c199f407347af666713096a422fbc70671ac08f9256ab0079c101a724136352af2895899effda7bcd127ba98521eb4821935ee3b216190859942141fc2001ffce21fb059f9519c4804283d2ce09977842ff7309ad2c4d8f0420dfc8cdb07000000000000004c080000005362a59f7c9c7df793d69f974399859e622ec3a1bab735a1aa489fe50619fe9eddaf92f67755cb54824685444a58731ee166ae65412709b853a5df7ce44220fc188cad291843d66e69da3744f39f5f6113fbe390b22cdbefb90ca2a51b1ff21f384e7bf076825aadaf02da77eeefb8875d630b7575e661b90eb6cd81c502faa3c6957a03622178db2309dd7c276ec6a3db62253e3777fa0d6ced56b1780e6c430f22acb585f050816e8c8a3f04b7ffb5f9b840014db67f69eb0f294eecdec4416e7cab8039b5761347e113480725d42a057edb7dd989d59d6fe635b682de3c0701f353f4ba5d45ffaab9ea662ae6effe4d9e492c71f1bbde1acd2827acd045c67cc515741a88bede4f232fb56210ea5c94b86bc3d25a5af48f14f2445144a07a256b2a42a94a77bcd7f0080d1a304b89784210fd017311f0b5f5ac0add85ff74a008a09fbb99bac85c3bda8af1aa59ea1aee76a52b9a00e539d9d827c3811765bafcfa55ae12d6"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x40}, 0x10}, 0x78) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000700)=ANY=[@ANYBLOB="9feb010018000000000000003c0000003c00000002000000000000000000000400000000000000000000000d0000000000df000001b847ea052ef233830000000400000000000000000000000000000b01000000000066a4f78686a7ccb2b136733978e4d9a0d6dbc7ab941470df9c19c81883f8f5b360379c219885834897580d25e7143de9529a81661a261d2f03bfaf11a43af2eb5deaf89dc618b48ba06cec6e3185db7a5f0bec74ec01b410d7ae0cbb98938a6e9e5c6ae58e21dcdad3f7fb420b3eb14037628fc7de8c9388db45af664a3f2d533cdfe403ace5142b1c243c627de36057aa7bc4bf79c3ae41ece76093f0000000008f7535f0c3ae4bbeb8af73d20146ebdda615c9fad238f56bf6514e558a617e6e9d2fe0235afa4f90609a0724a1f2575c323e549936e12f9f1b963acf1bf98277d7a8ae70338a9242b71b19657ad589c796d3e104c186b1275d1d0e5d6e7c7e090b2b9d85906a969c9d4130c4e95e215bbac5cb6f0d2e4d2d9e0023456688ee8db0a1c108d1d87813db7188e3e0b9d0a0b52e36a0bb07aa91fbc0e53cb4399978190000000000"], &(0x7f0000000600)=""/211, 0x56, 0xc6, 0x8}, 0x53) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) perf_event_open(&(0x7f0000000440)={0x6, 0x80, 0x8, 0x28, 0x0, 0x6, 0x0, 0x1f, 0x8086, 0x4, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f00000000c0), 0x4}, 0x3200, 0xa, 0x9, 0x7, 0x4, 0x585, 0xb6, 0x0, 0x7ff, 0x0, 0x40}, 0x0, 0x5, 0xffffffffffffffff, 0xa) socket$kcm(0x2, 0x1000000000000002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8953, &(0x7f0000000040)=0x2) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xe0640, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x9}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x5, 0x0, 0x0, 0x8010000, 0x0, 0x8001}, 0x0, 0x200000, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xa, 0xffffffffffffffff, 0x1) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0x7, 0x40, 0x81, 0x3, 0x0, 0xeb8, 0x50202, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000000, 0x1, @perf_bp={&(0x7f00000002c0), 0xa}, 0x0, 0x3f, 0x2, 0x7, 0xff, 0x7ff, 0x3, 0x0, 0x40, 0x0, 0xfffffffffffffeff}, 0x0, 0x7, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r1, &(0x7f0000000380)='FROZEN\x00', 0xfdef) [ 2904.338178][ T3699] netlink: 211132 bytes leftover after parsing attributes in process `syz-executor.3'. 02:31:40 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open$cgroup(&(0x7f0000000500)={0x3, 0x80, 0x8, 0x7, 0x6, 0x40, 0x0, 0xf7c5, 0x49, 0x5, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xcc5, 0x4, @perf_bp={&(0x7f00000004c0), 0xc}, 0x10259, 0xedc5, 0xb3, 0x6, 0x3a2b, 0xffff, 0x5, 0x0, 0x8, 0x0, 0x6}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000580)={0x1, 0x80, 0x2, 0x0, 0x0, 0x9, 0x0, 0x7fffffff, 0x1000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000, 0x2, @perf_config_ext={0x20, 0xfffffffffffffffe}, 0x0, 0x7, 0x0, 0x6, 0xaf, 0x7, 0xfffd, 0x0, 0x10001, 0x0, 0xffffffffce2c1f86}) r2 = getpid() perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x86, 0x9a, 0x8, 0xe5, 0x0, 0x3ff, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x40, 0x4, @perf_bp={&(0x7f00000000c0), 0x8}, 0x214, 0x16, 0x7fff, 0x0, 0x8, 0x0, 0x6, 0x0, 0x7, 0x0, 0x8}, r2, 0x4, r0, 0x8) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000440), 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0xe9, 0x7, 0x81, 0x80, 0x0, 0x10, 0x20, 0x10, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x6, 0x1000}, 0x5620, 0x6c0, 0x1f5f, 0x8, 0x7, 0x8, 0x4, 0x0, 0x1, 0x0, 0x2}, r2, 0x7, r3, 0x2) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000200)=0x9) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0xe0, 0x50, 0xd6, 0x6, 0x0, 0x8000, 0x8402b, 0x5, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x7, 0x1, @perf_bp={&(0x7f00000002c0), 0x3}, 0x10, 0x6, 0x5, 0x4, 0x5, 0x5, 0x5, 0x0, 0x81}, r2, 0x8, 0xffffffffffffffff, 0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="140000003200050bd25a80648c63940d1024fc60", 0x14}], 0x1, 0x0, 0x0, 0xfffffff0}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f0000000280)='freezer.self_freezing\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000380)='cpuset.memory_pressure\x00') 02:31:41 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0xfb, 0x22, 0x0, 0x0, 0x0, 0x1000, 0x20988, 0x4, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3f, 0xa, @perf_bp={&(0x7f0000000100), 0xc}, 0x54005, 0x95, 0x5, 0x6, 0x9, 0xff, 0x4, 0x0, 0x5, 0x0, 0x9}, 0x0, 0x1, r0, 0x9) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_type(r3, &(0x7f0000000000), 0x9) write$cgroup_subtree(r2, &(0x7f0000000300)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x400000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000040), 0x43) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x207}, 0x0, 0xffffffffffffffff, r2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cpu.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x6, 0x8, &(0x7f0000000200)=r5, 0x4) [ 2904.445125][ T3699] netlink: 211132 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2904.477567][ T3704] BPF:[3] Invalid btf_info:ea47b801 [ 2904.631569][ T25] audit: type=1800 audit(1635820301.145:761): pid=3675 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=14418 res=0 errno=0 02:31:41 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='/\x93posix_acl_access\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="b70200001b000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d40b7030000000000006a0a00fe00000000850000000d000000b700000000000000950000000000000056ce54b68bc5792f0232368ee3006d4ed84d865cb94776c253327268d42630f05b177657a9e80f334d6c37d03057bbecee866f55e3376e4a82071d7827afd2d144b81e55b3f31672797fc00300533324f871d94768e25851d3162c1bde856ed69b673e5b8d861fc0e2085d23dd5893b223f703b454af0805f231eb8474ff3f640e3d4905000000000000005768e34ab95b6ef820398c1ba4b81cee61a98d7df3768db9bd0846ffca56c82b205eca4d90628aeacbd4654eb4371861a98abf8e94d4429449cd85af76d9929b318c98dbead2f9921120246508b2ab804b38f9ca0000cd661d21ab5d7a8b9f974b4f5da4862c01b4cbe5bdd1fe779d5f9f366ec0aee3344d712d35000000009296c3db7ff279c9bc5ab33161e78df5c32c3fb99156c3471399f86005f85f37888d0b0968f5a8fcdf57cc5c00005f083aea4f07d3c3ad8d7f6502d30f5660cf1ed7be1c5c0d9aded0bee44cf77ce3590ca82c5af8561102fa23b41a7e42c1530bb3b4c297bb42a474770292266993cb6f13911624eb58311ee7bfb723d183f6149a6a0d0000547b4916e465a6f932ec9fcb0c1dcacc808e407f30744744eb6242eccc7cb49c1f578f07e0ef6caf7bc56e455a971418975caded9acf7c900161b62ebab94b000000000000000000000082b7780818b09150f87f9defb3d728739cd7f39431fb59317d3d4972a4a10931df7a3b8f5e4e33e06c701162bd3b526fc419ff3fb59479962854c506e8cc875ba78c21f331924ca8803b8b915f802931dcd83b0133f30243e0697d672aaef25b9c234d01de26de0be5e6d988e911afd505e4af21af91d94522ea0992a6fe2c044ba6235e1bf6065f3e9590e82c75022753cfa58c545b71d9e2ddc1916f15d245dfc46b358829890f521ec3f75f70825ad9f5bc13d5cee5d4d8e951f6397ee8680600000000000000000000007caff642c313da"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x60}, 0x48) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0x0, 0x1, 0x81, 0x0, 0x0, 0x3, 0x10010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x0, @perf_bp={0x0, 0x8}, 0x8, 0x0, 0x0, 0x8, 0x0, 0x0, 0x346, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x3, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b7000300003f9e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x40) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xc0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x3, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x1}, 0x0, 0x0, 0x0, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 02:31:41 executing program 4: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400, 0x0, 0x1}, 0x40) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000480)="7093a0", &(0x7f0000000280), 0x7, r1}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f0000000200)=""/163, &(0x7f00000002c0), &(0x7f0000000080), 0x3, r1}, 0x38) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8940, &(0x7f0000000040)=0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) gettid() r2 = perf_event_open(0x0, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r2, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000017c0), 0x10) socketpair(0x2c, 0x0, 0x1, &(0x7f0000001800)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) r4 = perf_event_open(&(0x7f0000000080)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xe, 0x34cc4a2, 0x0, 0x8, 0x40, r1, 0x1ff, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x5}, 0x40) perf_event_open(0x0, 0x0, 0x0, r4, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001980)={&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="200000000000000001000000010000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r1, @ANYRES32, @ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB="000000001c0000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\t\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0xee01, @ANYRESHEX, @ANYBLOB="0000000038000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYRES16, @ANYRES32=r1, @ANYRES32=r3, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB], 0x100, 0x800}, 0x20000000) 02:31:41 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0xc9b1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x3, 0x4}, 0x0, 0x0, &(0x7f00000002c0)={0x1, 0x0, 0x4, 0x8001}, &(0x7f0000000300)=0x10000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x10000}}, 0x10) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xdc, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0), 0x4) close(0xffffffffffffffff) perf_event_open$cgroup(&(0x7f0000000540)={0x3, 0x80, 0x3f, 0xc5, 0x2, 0x0, 0x0, 0x100000000, 0x8001, 0x4, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x1, @perf_bp={&(0x7f0000000500), 0xb}, 0x810, 0x3, 0x8, 0x2, 0xc464, 0x3, 0x8e, 0x0, 0x1000, 0x0, 0x8001}, r0, 0x45a1, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000006c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x2401, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x41b0}}, 0x0, 0x10, 0xffffffffffffffff, 0x8) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x1f, 0xfa, 0x0, 0x7, 0x0, 0x1, 0x30080, 0xb, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100), 0x1}, 0x10442, 0x2954, 0xfb8dad6, 0x7, 0x80000000, 0xff, 0xa0f, 0x0, 0x7fffffff}, 0x0, 0x8, r3, 0x2) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000740)={0x1, 0x80, 0x0, 0x80, 0x80, 0x0, 0x0, 0x100, 0x20000, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7fff, 0x1, @perf_config_ext={0x400, 0x2}, 0x4d240, 0x7, 0x8, 0x1, 0x1, 0x200, 0x5, 0x0, 0x2, 0x0, 0x3}, 0x0, 0x1, 0xffffffffffffffff, 0x2) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200)=r1, 0x4) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001100)=ANY=[@ANYBLOB="b702000038000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe0a000000850000000d000000b700000000000000950000000000000023b5922c90d1db26e58a72e306a78bbaf158fce7df486c60f7ae965121eddcd904d19ef8883600dd6f21d49fefcafaf4"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffff8b}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r5, 0x18000000000002a0, 0x67, 0x4b29, &(0x7f0000000500)="b9ff0321000d698cb89e14f088a8000f88a800608848638877fbac140057e9", 0x0, 0x67, 0x0, 0x3a00}, 0x28) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000640)=@bpf_ext={0x1c, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4}, [@call={0x85, 0x0, 0x0, 0x51}]}, &(0x7f0000000080)='syzkaller\x00', 0x80, 0x0, &(0x7f0000000100), 0x40f00, 0xd, '\x00', 0x0, 0x0, r4, 0x8, &(0x7f00000005c0)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000600)={0x0, 0xa, 0x1ff, 0x60770bce}, 0x10, 0x2628c, r5}, 0x78) [ 2906.463229][ C1] net_ratelimit: 165 callbacks suppressed [ 2906.463253][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2906.482330][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:1f, vlan:0) [ 2906.494582][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2906.506841][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:1f, vlan:0) [ 2906.519273][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:1f, vlan:0) [ 2906.573204][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2906.586753][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:1f, vlan:0) [ 2906.599133][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2906.611362][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:1f, vlan:0) [ 2906.623504][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:1f, vlan:0) 02:31:43 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000180)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001880)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000009000000000000000000000085000000ffffffff9500000000000000ef503b8c123402e4d7d960aceaee1524f6974da7a68878274b975293b3b9a02b212fe317f8cbe77a731e57fe219a73e824b64ebea9da4e073ede84aff8f6521931ae2ee8"], &(0x7f0000001700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x9, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7}, [@func={0x85, 0x0, 0x1, 0x0, 0x5}, @ldst={0x2, 0x3, 0x3, 0x5, 0x0, 0xfffffffffffffff0, 0x4}, @alu={0x4, 0x1, 0xd, 0xf4111b659df5b23b, 0xb, 0xfffffffffffffff9, 0xfffffffffffffff0}, @map_val={0x18, 0xb, 0x2, 0x0, r0}, @alu={0x7, 0x1, 0x0, 0xa, 0x9, 0xc, 0xfffffffffffffff0}]}, 0x0, 0x1, 0x5f, &(0x7f0000000340)=""/95, 0x41100, 0x6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000080)={0x4, 0x2}, 0x8, 0x10, &(0x7f00000003c0)={0x4, 0x7, 0xcd, 0x511}, 0x10}, 0x78) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f00000001c0)={'veth1_to_hsr\x00'}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000000)="38bb27ff93325d48cf3a6fcdc689f9bf53cde353745b24ce836f0f419f12d635a7213462464ca34dc7e8a7b8b30642c8a24b2d8f17afcb5f547a9b3eafd4411fbad23b184472c39c75d6873ebb119e7f2898337b16b4cf6dd5e06c7135caca486382fed833f075ac6a", &(0x7f00000000c0)=""/106, 0x4}, 0x20) 02:31:43 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000040)) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a10, 0x1700) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) r2 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0x12, &(0x7f00000000c0)=r2, 0x4) sendmsg$kcm(r2, &(0x7f0000000080)={&(0x7f0000000200)=@hci={0x1f, 0x3, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)="402fac8695c9017db3c5dfc4cb4ee6bc4339ffe601edd83f696dcdbbbc8c032d878d21403202bf741a6664f6a12aa252fabb5172aca044d6876eb4e54cfed738a8044311e5c6b4955d5949d169f7819f0c7ad93a60223da836118d4bf634b3c0ff28c4daa0ab12a3651830d375b4769b7c81a89e80b5bdf638696f", 0x7b}, {&(0x7f0000000300)="85ca7a57de54a5939173e01f04140e15e4854e24a73d7a63261bda48846341dc4629653a00dae50deb111251867bd9989c8856087f408795fd80c794229223c7ab8b20b9ca2b489458a1f9c168fb3da330d3f69e375079a79ff5758b", 0x5c}], 0x2, &(0x7f0000000400)=[{0x18, 0x113, 0x2000, "cb89f0ffc4"}, {0x110, 0x3e6afc87afdf7076, 0x6, "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"}, {0x80, 0x117, 0x2, "26f49e206d72e699c2f358ed759ccc7f793f6aa06e95a9141a80a964a25496607eb4e2655f87c33bb691d1bf614c147ed2c54131d92cdbc3d4705091b7b090b9b02386269efc77abf46a7d2ae04777f04a45d65d75c6598bb27fce98f0ad9d7f4315a718276761807e877b49fd6e0f6b"}, {0x1010, 0xd2, 0x5, "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"}, {0x68, 0x114, 0x6, "e04b86bdf7945ea1118632214a18d437f64a26f55c776ccf96c9705afd15e69765bd23377dd4dee4a85e81c43863d38e788586ad79ce4b87a276fc8e46abfe2ddf81cc0925e247d7b3e76cfedbba711af9ec1589ecfc30"}, {0x1010, 0x105, 0x0, "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"}], 0x2230}, 0x10) 02:31:43 executing program 3: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000900)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) socket$kcm(0x29, 0x7, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x8, 0x9, 0x0, 0x0, 0x0, 0x2b3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x6, 0x3, 0xff, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x2, @perf_bp, 0x40001, 0x0, 0x0, 0x4, 0x1}, 0x0, 0x5, 0xffffffffffffffff, 0x8) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x6, 0x5, 0x31, 0x1, 0x0, 0x1ff, 0x80000, 0x9, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80, 0x9, 0x2, 0x0, 0x91, 0x54, 0x8}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x8) socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x90}, 0x44004) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffbc, 0x10}, [@ldst={0x7, 0xff05, 0x0, 0x0, 0xa}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0xa}, 0x48) 02:31:43 executing program 1: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0xd5, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000005c0), 0xc}}, 0x0, 0x1, 0xffffffffffffffff, 0x3) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='io.stat\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x6, 0x6, 0xc0, 0x6, 0x0, 0x0, 0x1000, 0x8, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40400, 0xffffffff, 0x0, 0x0, 0x0, 0x800, 0x9, 0x0, 0x20}, 0x0, 0x0, r0, 0x3) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0xf7, 0xbe, 0x9, 0x5, 0x0, 0x7f, 0x41, 0xc, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x81, 0x4, @perf_bp={&(0x7f0000000140), 0x5}, 0xc080, 0xe70, 0x4, 0x3, 0x7, 0x1, 0x4, 0x0, 0x1, 0x0, 0x400}, 0xffffffffffffffff, 0x2, r1, 0x3) perf_event_open(&(0x7f0000000540)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500), 0x9}, 0xf209, 0x5, 0x87, 0x7, 0x7, 0xa0}, 0x0, 0x7, r0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.swap.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) socket$kcm(0x2, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x5890, 0x0) getpid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x402862, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 02:31:43 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000800)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000600), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='memory.events\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000500)='./cgroup.net/syz0\x00') r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000008000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0xc13) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000000), 0x20b000) 02:31:43 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000004bc0)={0x0, 0x80, 0xbf, 0x8, 0x4, 0x0, 0x0, 0x0, 0x800, 0x9, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000004b80), 0x2}, 0x200, 0x7, 0x5dc, 0x4, 0x1, 0x10001, 0x100, 0x0, 0x2, 0x0, 0xbb9}, 0x0, 0xe, 0xffffffffffffffff, 0x8) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef426000000e3bd6efb440009000e000a0010000000008000001207", 0x2e}], 0x1, 0x0, 0x0, 0xa}, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="2e00000010008188040f80ec800000000000000026000000e3bdeefb44004f000e000a0010000b2fd6130f97d80a", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x0, 0x0, 0x12, 0x4, 0x0, 0x7fffffff, 0x4040, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x3, 0x80000000}, 0x4000, 0xd0e, 0xb1f, 0x5, 0xffffffff, 0x5, 0x32cc, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x29, 0x5, 0x0) sendmsg$inet(r3, &(0x7f0000004b40)={&(0x7f0000003900)={0x2, 0x4e20, @rand_addr=0x64010101}, 0x10, &(0x7f0000004a80)=[{&(0x7f0000003940)="8b993ab765933d7fc3e9121f66d8c77e8ff3a39c572113becae454fb3d76e902655cf013e3469c268c957a04ec6f794c10d72aef29bd43edd925663b9948f432b7a7675748326c6a991d0f3d2b6b3459d38c30c203c62f0e804f6effe2f809406009537fb95d47ecc3bd751d269d05b007af", 0x72}, {&(0x7f00000039c0)="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", 0x1000}, {&(0x7f00000049c0)="94dcb09023e003ee5e5b16566a40ec2c9aedd79ce91b35281cf781", 0x1b}, {&(0x7f0000004a00)="89c2876afdc087e23aeb74e243fc55c8997679cecdf4eb80bf9111d2c88903a781d2351e046d79fea51b6debf007df7e71e42ab89e5d307315c4e1faa47419aafd0c1c1ac9157f214ea69721e7e397c5", 0x50}], 0x4, &(0x7f0000004ac0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_retopts={{0x40, 0x0, 0x7, {[@timestamp_addr={0x44, 0xc, 0x78, 0x1, 0x0, [{@broadcast, 0x4}]}, @lsrr={0x83, 0x17, 0x8e, [@multicast1, @empty, @remote, @remote, @remote]}, @rr={0x7, 0x3, 0x36}, @generic={0x83, 0x2}, @lsrr={0x83, 0x7, 0x35, [@multicast1]}]}}}], 0x60}, 0x804) r4 = openat$cgroup_ro(r1, &(0x7f0000000200)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) sendmsg$kcm(r4, &(0x7f00000038c0)={&(0x7f00000002c0)=@x25, 0x80, &(0x7f0000001600)=[{&(0x7f0000000340)="17f2b1df13dabae1700807f34a36db0362714ce44d34ad4b676f1de3342432d24e6e0e519d21b5bebe14af8e9c1d5d4db74309c78625100f321871f476b21f7f6a59911d469694bdf6bec715b0abcefaaebaa5d0c0e61553a5d2b5d2b8e6b2bfbd14639ada1d331e1e217252c11793d2222755b6abed700a5af59cba7c573fc1e3d47dc6705553985a1f8ebe790bca4ec25e0e04992d9fc4067e4ee50819850ebc84aa102a83880165837de6b61e626cc83f389b3158f8f575b9d4de125d07d6", 0xc0}, {&(0x7f0000000400)="0ad493a649a5bb30974d24b383151d5f2f006411ed720cb02d8e870498eceaaa0eb2d4961ed5099d54493bf491a0daeb77423a2b60902983524c7a49f5c46d29afa5783ce6c6ce345179795e435d4c296048edafa1b0e3ad0b2216dbb4ebe80437dd80484cf00b53ba2d343b141371facbb94944808a3bd2ecfb35533f4c3582f99cc3f70c69582685d13ebd7e4247450e603b998c6102b0e48b5c5221b938915f1d39fd81edf2e3c1698092f4", 0xad}, {&(0x7f00000004c0)="805c8066b17a968a819e96b781ed783f6c0011ab6320c045e5cee6a970d8167931885d796d312063f9b432b323919853425c8e8a44c48d3687ff54c82b149659357cf7ba71d50abec6ae555b7636541c620cbdf8394713c6fb17e22f54d60df938c67416feadac08d7211152b05d24180d267ee4bbefdf14d510df0da0bdbdd3925ccef8c414aecf63d69534cc92c8f81b20d592e0e4608ae9906894e825b6dd5bbb99d9b16f131b4d7773b277e67319be4c5a68eb91cc39ba44484aaf6b1457c39d1fb03fe465f50383bf63b38f4f5414441d00fec08026439a23b34483ea9381494afa5cf63e106bbc62ffd471f42659e91a1d099469f5fb1a6760b493051dde93cb8465f00bd618e59b52e063927c0aa2123e24c62a25269ffbe36fc4f740c6921021de7b92b4bb97ee6514c96934bfc81d1b702cf93614a5832d61de3768142871e22f167960ee6db213863f77313452af15d992475c80de41277e9e8c0ac8507cc7532fe4cd425356a3132853d46a8d190c711d3c6b81e2eb5f150f6b28b23ac643eb393dc41cef95eec92567cefe15e5cf5e47929486813802fc0bca64297419ca0899b83e9d47983fdca2d3c1b2ef62e37f6ca0aa69712af7c89546a319225d48daf741f9c84148e1379a16220997333e854982b93e3e7850048e7ac6964f707e912743d272bee31977b2ac9a39fa8530c12b2b908ae51ba65d219b556e4699bccded41751712f61b4b9d983dfa5fdc17757043c5034c21af66525e5d3654e793c8609816205bf23a30a446f0dc89891d8b37a11785fa546da85b0f7894fb61a97d72ddddc171f8a5e79a6f96864e25f2d022fa3bc96fffa798b2adf88db5b8608f6f1cc8fb1696c215f6def80adafbdfe81374c99c29fcc77c2aa2845cc707873e9181351fb4960ef1ae62ad8440c50a08786fc4c470b7c102607f9c4af5cf56a568065942dbddae3950282d70e66c52121b60b3557f77ec15e99c0b87260560912b7577cb7bc4db55ecae53c998061837b90c1709a74ee99ef56ea87fd890f8523418e58fd37244e2cc8696e76be15062f1b12d63db52cc3e2e8f0855d3d337a0d4467807fe98938dd03a59a1c9ae844e9926fbb9605da68660f45bdb1a0f1bfcda654749c3afd43fb6a672a25455e6534886dcb0440e37be1a38c8392684e613c9470dd4e8f929de9d816862af186b3de667d9f728d1ac39edb74d2a51d38ae2dcf8122065c2df0b2a2eb89ba0f3dd27b9954367f6fa05870c37a48b1afcd95a7bc730608b8f1190e65e624d79e377b337c795dba3e1f8ed281776d6f523f52182d95e3177843e007a91b4eff90aa8e8ecc5863784025b4dc55af17eecaebf82f6e9a306ac238a1569bd0699a033767ecd96f65ab6dbdaeac015608e90dcf152757e28069e95180e06c36cbd64a8ef3fe5c99e66c7d66f4fad30af0a0036eaea1b304e75fb1a2f6e12f042f7b8b652a4407eb0ea32f56128d374547bff11887c9092ef3d024194409c83fef30f5895647e94a486c113b462b97c3cc112d2e60d971bf89a935d86ea6ab471c2bf5746113f5ad1f3f08e564a79f3f0aefb6be6587f5c7eebee431d4ad12bb2ad066948fb26a2fc5f411529316988650d8233bb3dbfcfb69f5a312baacefc132d14388710fc934d2bb5f8376ca05ef35dae2360e990158906d348c8935cbf9dc5fce8f4171cbda2ce311e1cf0ae721f69a85a9a1805b4c09dce4718522bbe65cc79cc97d2f6c085cc03749fb4b7ee1acea0287108ff03b6aaf0c5cc884d6e9aa1549be46ac2394399be5f98788ea20d618dba4d58453e0c7944760fc078dba096765348054bcf86ceece830190a1e7768fd19487e19b74a2bae0e4a4dd7273ded8117494288a79b968bebe089af4402d78407abca7c632478f906f680e84f64a8a36335d8bfc47fd3ed609cb579730a4595f6f71a58b862d08b831b2785d294ba5d80b97f7f7b15df4894ca7d3f2d06cdbd226522616debbf0e1654dfd8dc2bb962698704c39b80faae92ef46e396363ab2fb4c51580a673625ded7d5ee08c0a2761a604650690db1d88082b54aaae9ef9887cad0102ede0890112a471f670ebf5c858154ae491cb798d3ce2489d04980c85326129a2721115b14048513193b94b118dba9cf95de5a8ce8b2f59fc4458fc549bd6643206bba1dfd6012094292066c35a3391dcc75907c9fc4d51a69598d4535d53feeeed633f176fd99d611b7189c749815150f12000688f80b6337b5cec97369bec0b1ae3a2ca4fae64d1b02677f744690931bcaec4e6856a4b1985a65de8e4d50080e3a7aed1cceaea5bb6ac3fce89a379909a295c5ecacef9bd94d93cbe6fd49116eb81820ddd566003d2115255386e4b706f3add3c2790e5c149e3d8b49761e20bb361458347c5afb5559f691f80d8bac2afd58c47b2950c8deb7bc0d5c72dfa2cf55fbf5f5ca53e0fd57f059e083f0730c8d201eb94394d0847491f318c2402464e877e8c37e9d219dfe5eb8506423a5e853d60a9381a5e30677eab712016cbe599cb1a3557c0fb43d894177b961d923e6ef9dd93aed0f8529ac3a61074ea9eede6a43d794f1ef938035d359dc08cc0074bbd9a7902bb487f1e058400d7c9819ccba03c6d311467afdd80a69adde2cf8044a6d9ac41c89895a7d8f21cdcc8cce9f940e635e28ce7f522fd0b92793991f8edc26621d35d9cc1d2468dc4467b4efe33551a3103a8316d9c7cfab152885f1ad044403006684ab0315a61cd11d0348db7eedb4c943625dc1bc42a0c02236e39f8f2374f4eaf6cd069aeeed891365430ffa89dbdfa3ae235d98153dc7dbf15ab8ae9d90bf730981e7ca1412bf02e55d5fcb9c3672991b70fb3dd7fa7b1d86dca45e9609d80a613458d7b05904a2bc2d0d1e78b5e1696fada4a8ed04185852d6cb0a7532250ac6b99d2d21c9428a710701ef7fae04810c7693e908c0e25bfcf20b950217a6b97bc0dd01fe2680eea2f4218517eeab153ecec28692701cb64c2df72647ec79c8b10abf8d9d532714224d64be686afbd726cb1b61eac5c507e959443011ae27334337d9df75068e678187f5c1ce9d5fb70ceb8436c0dc755a7dc402e43bda9c1c9dbbcca8904215d3e936a0e831e8fee6b4a0ad6a941a6361b01f12c8cc550a6df4fbb7269bd0ee112b451d197c3f42a390b238c996d788c1ac6fe5a4c07588ce3e8870f164fb3a10ed5f12d0cf7b65267447a2fcf06899a3baeb510c9e5fb080f52f0f38c82171993d4212b8b7cb863305b68d4f69a866904fe62b65e2f3de31324e6561b64976f7fb222bc6006afc79ebc4118e87014c32fd7e95210d39f2985190ea25dc2183237f61da827ec69544da18be3bb94e8aa4948a47f88fab7050f94545ac3ea4728875a5caa9c99c68887cee93010557b50037093c0198a2580a5d4f7756c2f1146ef5c7c38808a59f17c6c46cac39510e5a67f643cf685ec8143efecbdc77ce590d73497e05ab0febe2969a93d6113e2141cced810d82f605876f0e1d3d8c62e6f03050b3212b2a7ed9ed462a88dfc2638830ba22437c9a751c70aed6a1a6da3f3cb190a43748d0b00be5184f409c7923c0029b6457d4d0e2ead2775d4818c1859ceb96693ec168a312deb6ec51d98943a77ddcd1362cacb67c000b507c3cf3bbccd35ee0b441c2978d548fe77a9f7d256851b4d1c957bfde06fad28f26a0460431905c4a325880d20d094dcec21f573e09ff24bf718b56d0f77833ef6e95bef146d2a1a8bfae7014dffe9eee33b156fdc45f40b03fdbeea72f421a1cb4ca47e1270839f8bbb09c246480f1388016a44d1061005dc69faf5e1ad7a3c56ad2ba40b14f897b5abe147407e301845e4c9385a53a6b6fc5f124d79ced5528312a3952438e30ace9787ecd2c538b7008025269cf497481c5cf525dc210c6269f8e6e2ae50f267cf0e1dc518108f4e5977d1b35bc00b375e011e5ec4dc6b1c0df83b24d0cf7a2839540d3b6968a80e2f1627b2336bbfe5e3694cbd6970d96dd8722c89a6fed9af64e766f4f472e39d5e753c4b4683cb903a02aca91d515c5804c76da8e13c76485a044bce6524e9dcf7f8e39eabe1de269e9920801c83d188697e390f17b4c12dd773c1189d6ad05825917fc4e402dfd078bb38ca2472e64ffa57c274ef9e78a07b0aad86792f353a8a3b6177adea59d5b06f5a23576f56b1615a199c7cd723c83db8d35f3393295df7fb95d5ed43b96810b052e656d4c28adc302be1cfa4a0514386259ad548b80562d88df39894ccb32448cd0882b7ccbe132fa16c15f970dfd896a6f6a24877d7260f19dc991db53f6e54fa9f19080d4d15c65d728a8057fb821effcc882e85a87d21ea4f41af979b0068b455b26a4a8bd6e54496c53876f20896013a4c3de381fbd4a8650cb290fde73e8eb8cc0f504da7cc2930166f9e0f04c71dad676ee64061dc6999a90ae2cbc5a7026a6b8caabe5e74113d6d65486212a51351be07f296a5f2027376e581d490a23f38d8ae2fe81be4cd3c8229f0eb2484d4a1af7d615df9f22a290a0adb8545e7088df6165837949e9bb490b3befd0b487c8af3ec3c42d356ddfa3c7f131ad0e325d2c6b6c2204743daaa33076e4562f7c1a0e640c3b5b5f1aff837b3afa44f0270988f06ea73521746a0641c34586e2e1b035091cb54bf7d747272260f4d49c38c98a41c84ce8451a314e181b57adb5f9c3b1d49105321eefeb7c63137545aa46c799b5d8118cb20b70e8834aa66228855971aeb215b0bfc1bd18b5c80834efdcbed6b58a05d8ad2b746c60f2a500bf503a6d94b5da9c5897f74f02196fc101315e289d28ae4489d013a6923232c1fc2d27bc3138ac9d4863644a92d5b3bcb6f628cd28775cb18d28bb9625094f6cbf7a723abcc4b8e5d583013c05dba2afdc13de202fbd57625579b1b657053359991b56db2efe34030882d47966eda5d962bc8990ed56495b11c55f5bf0d9cea8ea20bc34da71ee7c1c708cebd12e7d6f0abc1f623dc90ce0d88768f86b0642abeec98e9b7c43174aec38ef49acdf1f4c7c8516272b7533caed919f15995ee3cf61d22c02bcd7a8cba2a2780689af9c63b3e35f31fefc3fc834dd0ce5c76828ada703f31b24362f3e159144fa354e7ceaeef80d85ed799347aad5821db0c3c5919f5e46e35d33fc65c94bf50648b3e88a506941caee688636022fc09f5581d290b0fef9e111f7b080632ec42da00be2394d41884e61d9f61bf291cfb8d101f53c1dc99bebac609619fc137987bf35e8c255ab06322fc19e34a769846735e5ccee20b7e9550f94c37528ef13416584c18dcabfc20fa5dae41c441c58aaceec0fd02a97d7691016c1a97b38fdcdb30d22d8ccddae4616d8f3adc8ef39af8adfe0c6bc55d6163853a8ab037b1708a6245ba01b77a9f001ffbd6034a781fa849cafd3d4453454eaefa26838cd356706cb0cf201bffe976fdfdc1c094d46a97c6e06ccdfcef2c43e39589ee234608820c1ad19d4b08be389cc6b50b27f9886bd7bd55fcc9f2e17a2a2c58b1ff2fda47ea49762ca69e888aba91b427ffb990e219f619d84141a155bf39ba426edab24b3cac67cd67897aeb92284628cd3164878466d0bbea7b337007689b5dcafaa8581d936e419dba05176b1384445717fd9796535a8128f199be80a5df7cc9eb88681a5a7cd207fe0867dbdd94d453c95a6749745bdbaf27cf34852772d80a966ea7f82a9c5c7526400e06cc84ed237ce23d70379e2523e176a0bcebdc930ca2c3e8a2d8ebdd99b7606d490b5fd24", 0x1000}, {&(0x7f00000014c0)="0dd97df4bc7252d7ef3602c6e20921e7e82a7511905dd621ab344ab42e97282540d574f612bdf3d8095e5bf88d963817d7fadd1089fe30308d4a1931254b2dcc8f626d9ce2634c0827a1175788a1c84565ddc751e4e3c6598cd56db21cbf0796036174f834f66ca5605375bee4f802", 0x6f}, {&(0x7f0000001540)="031481e44618129abbd08133d3738ddb786e80ca93bce4e86099f3d1ce4b96f5315c04cc2ca1b094be338b5ecd5a48466bd64360bffd847217028f3a78c78d62f08511535a07046e415f268c3e0e08543558cb1961f17d2d3e3c7b0a6935b157d193ff4341decc3e6d69be4f6138ec75bec68f633e10617686c5614bbe8e58bfc5ce8d5971472baa026432b5326224561caf75c2f0859b9806dded38f696f3cf6648b47e82f8b1d35246e23bb3f0d4f7faa0a968c6e6386cdec6ec2c65dc", 0xbe}], 0x5, &(0x7f0000001680)=[{0x58, 0x105, 0x8000, "c3f6b8c19a655f15698335f51dac3c53d3f0ea0388148c534e07e5014bff099c4de115b09c961937b1482f3ea57f52260d61105476b7338ddb853d707f0b2aa17f91c38ae2"}, {0x1010, 0x103, 0x7, "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"}, {0x1010, 0x111, 0x0, "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"}, {0x88, 0x103, 0x9, "a5ec9acc5219b4229cb137b0b137956ccc0b279e48b236488e6b150cf981958987ecd1fa749690134fdcea4ccb9caa6806909f5a62aa5db4c8371aa76b7c002f2919123b92adb69753d60e01feb4369c5792afe586e6582c97c2e6fc2cd07e77d6a302c6b98ba86ff0b2618c568ea282eebfc257390e"}, {0x38, 0x84, 0x2, "771f3975bac1aec8d22ed40c9577935566902656337a91f6c94d311c2cb89a06cb"}, {0xe8, 0x107, 0x9, "a46d95458e62397cadbfd49557cdfa56484361d8e22fa58ce7977b812a3f8758af08d9b04fa223dd79146b981c36387f7be95bdef2f4e7388b752ea652627169c63f902f2e014c506e2b72f15424106184338bf186c7845d1f1b0993723b1fe4cb0f1e0b0bf9387f8b52172d35422f497dcb53df93be6f8739d33ce1e439f83232e4b7a80ce8afecc0295fb5b2e0e72241489c1d2ee135bc668ba46021c412e15cd28961a7ebb7dc619a9c88d9043a9e200c5a0aca7d9ee4c457132dfe4ec42be420377e5eca8ac20e9f1717198e8af55f5dab9fdb6c"}], 0x2220}, 0x40800) [ 2907.865981][ T3783] netlink: 'syz-executor.5': attribute type 10 has an invalid length. 02:31:44 executing program 3: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='/\x93posix_acl_access\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x60}, 0x48) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x13, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x0, @perf_bp={&(0x7f0000000040)}, 0x8, 0x7, 0x0, 0x0, 0x0, 0x0, 0x346, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x3, 0xffffffffffffffff, 0x1) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x15, 0x3f, 0x80000000, 0x401, 0x1001, 0x1, 0xb74, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x4, 0x2}, 0x40) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001100)=ANY=[@ANYBLOB="b702000038000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe0a000000850000000d000000b700000000000000950000000000000023b5922c90d1db26e58a72e306a78bbaf158fce7df486c60f7ae965121eddcd904d19ef8883600dd6f21d49fefcafaf4"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffff8b}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r1, 0x18000000000002a0, 0x23, 0x0, &(0x7f00000000c0)="b9ff0321000d698cb89e14f088a8000f88a800610d6deb608848142377fbac140057e9", 0x0, 0x5, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f00000000c0), 0x0, 0x9c6c}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r1, 0x18000000000002e0, 0x190, 0x0, &(0x7f0000000640)="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", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x802}, 0x48) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@cgroup, r0, 0xc}, 0x10) 02:31:44 executing program 0: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000080)={r0}, 0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1a882, 0x7fff, 0x0, 0x0, 0x2, 0x0, 0x6}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x206, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582b, &(0x7f0000000040)) close(r0) close(r2) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001100)=ANY=[@ANYBLOB="b702000038000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe0a000000850000000d000000b700000000000000950000000000000023b5922c90d1db26e58a72e306a78bbaf158fce7df486c60f7ae965121eddcd904d19ef8883600dd6f21d49fefcafaf4"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffff8b}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r3, 0x18000000000002a0, 0x67, 0x4b29, &(0x7f0000000500)="b9ff0321000d698cb89e14f088a8000f88a800608848638877fbac140057e9", 0x0, 0x67, 0x0, 0x3a00}, 0x28) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x5, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8}, [@map_val={0x18, 0x1, 0x2, 0x0, r1}]}, &(0x7f0000000140)='syzkaller\x00', 0xdd, 0x48, &(0x7f0000000180)=""/72, 0x40f00, 0x0, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000000240)={0xa, 0x9}, 0x8, 0x10, &(0x7f0000000280)={0x5, 0x10, 0xffffffff, 0xfffffffa}, 0x10}, 0x78) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x9c, 0x9c, 0x6, [@typedef={0xb}, @fwd={0x3}, @ptr={0x6}, @union={0x4, 0x9, 0x0, 0x5, 0x1, 0x400, [{0x3, 0x5, 0x8000}, {0xffffffff, 0x4}, {0x8, 0x1, 0x3f}, {0x0, 0x10000002, 0x588}, {0xd, 0x2, 0x865}, {0xc, 0x0, 0x81}, {0x7, 0x1, 0x5}, {0xe, 0x5}, {0xf, 0x3, 0x9}]}]}, {0x0, [0x61, 0x0, 0x5f, 0x30]}}, &(0x7f00000006c0)=""/155, 0xba, 0x9b, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000940)={r2, 0x10, &(0x7f0000000900)={&(0x7f0000000800)=""/207, 0xcf, 0x0}}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001100)=ANY=[@ANYBLOB="b702000038000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe0a000000850000000d000000b700000000000000950000000000000023b5922c90d1db26e58a72e306a78bbaf158fce7df486c60f7ae965121eddcd904d19ef8883600dd6f21d49fefcafaf4"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffff8b}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r7, 0x18000000000002a0, 0x67, 0x4b29, &(0x7f0000000500)="b9ff0321000d698cb89e14f088a8000f88a800608848638877fbac140057e9", 0x0, 0x67, 0x0, 0x3a00}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0xa, 0x4, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x8}, [@ldst={0xfd8fa71334b66d55, 0x0, 0x6, 0x0, 0x8, 0xfffffffffffffffe, 0x1}]}, &(0x7f0000000480)='GPL\x00', 0x8, 0x84, &(0x7f0000000540)=""/132, 0x40f00, 0x6, '\x00', 0x0, 0x19, r5, 0x8, &(0x7f0000000780)={0x1, 0x1}, 0x8, 0x10, &(0x7f00000007c0)={0x3, 0xf, 0x1}, 0x10, r6, r7}, 0x78) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000400)={@cgroup, r3, 0x12, 0x7, r4}, 0x14) [ 2908.074420][ T3783] device team_slave_0 entered promiscuous mode [ 2908.160221][ T3783] team0: Port device team_slave_0 added [ 2908.253271][ T3785] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 2908.290908][ T3792] EXT4-fs: error -4 creating inode table initialization thread [ 2908.303842][ T3785] device team_slave_0 left promiscuous mode [ 2908.377363][ T3792] EXT4-fs (sda1): re-mounted. Opts: (null). Quota mode: none. [ 2908.399402][ T3785] team0: Port device team_slave_0 removed 02:31:45 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[], [{@uid_gt}]}) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x1, 0x80, 0x20, 0xa1, 0x5, 0x40, 0x0, 0x400, 0x4401, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x800, 0x0, @perf_bp={&(0x7f0000000080), 0x8}, 0x20, 0x3, 0x0, 0x1, 0x200000000000, 0x1, 0x5, 0x0, 0x6}, r0, 0xa, r1, 0x2) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)={[{}], [{@smackfsroot={'smackfsroot', 0x3d, 'bpf\x00'}}]}) mount$bpf(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000680), 0x0, &(0x7f00000006c0)={[{@mode={'mode', 0x3d, 0x5}}, {}, {}, {}, {}, {@mode={'mode', 0x3d, 0x7ff}}], [{@fowner_lt}, {@euid_eq}, {@fowner_lt}, {@permit_directio}]}) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000400)='sched_switch\x00'}, 0x10) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) 02:31:45 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/uts\x00') mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x10143) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x9, 0x7, 0x8, 0x5, 0x0, 0x1, 0xa8}, 0x40) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0/file0\x00', r0}, 0x10) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x2001004, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000280)='./file0/file1\x00', r0}, 0x10) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file1\x00', 0x0, 0x200c, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000040)='./file0\x00', 0x0, 0x18}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x5, 0x8, &(0x7f00000004c0)=ANY=[@ANYBLOB="3d33e08553b6e09087d0d04edf36", @ANYBLOB="000000000000000018180000", @ANYRES32=r1, @ANYBLOB="0000000000000000851000000000000095000000000000008510000004000000"], &(0x7f00000002c0)='GPL\x00', 0x8001, 0x44, &(0x7f0000000300)=""/68, 0x41000, 0x13, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000000380)={0x0, 0x5}, 0x8, 0x10, &(0x7f00000003c0)={0x0, 0xe, 0x1, 0x1}, 0x10}, 0x78) 02:31:45 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x1) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001100)=ANY=[@ANYBLOB="b702000038000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe0a000000850000000d000000b700000000000000950000000000000023b5922c90d1db26e58a72e306a78bbaf158fce7df486c60f7ae965121eddcd904d19ef8883600dd6f21d49fefcafaf4"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffff8b}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x18000000000002a0, 0x67, 0x4b29, &(0x7f0000000500)="b9ff0321000d698cb89e14f088a8000f88a800608848638877fbac140057e9", 0x0, 0x67, 0x0, 0x3a00}, 0x28) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='rpc_xdr_alignment\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000001bc0)=ANY=[@ANYBLOB="18000000000000000000000000000000611200000000000095000a00000000002a37df0414d71cd4516756bc355786047de7fe92b166298944d70553cc6b7adf94327724cb6e552a03d04e182c20fc2f89a81c36bc506a6877e0a98aeb541e63c155c2bca5d967cf6995f035ef32fdc4aba1133fa5c19220955bb95529eb249e833cecda0000000056f10973c64b94b30e4732edbf191d07ce392d75d4ac01fc606f2db4a2fa8d2d80080ff96fd2266414db047dcf6fe153c3ce5b5af3ed9f15980e406c834bf91625c1ad06000000ad57f69d19831e52a602598e29d201845c4e1ff6d3328d3c11e4bc72ee7bf4533a671f91d0af1ed47d3873222c4b1e8ea13a09dbbf6bbe2357e90e001ce10100d98ab5b98e9fcd6726555c7cfa2084b6bd9330d990f993341b598e3fa13e079a2fbb6d638e9a0000e0222ba67af666fd0081a1eebaaddc2ffb7f261ac73cd240e4dd984c40b3b0af3719e60bb855d0e3ef3cb99d1cb366c074c550fbd4fd30745122f6c5c2c7a867a31a257bce466a7c2388c612983ae4141aaa2d6f8b92ede44f402eeccc26af695fdc6b7b5da0bebe59075a78408ea32b714c32355150d441551f660b000000000000e147a18cd0dc69a9e8fe777c84408115a08d1203e7c50071ffffff7f00000000b2ddaca3ffb76cdae2eb77db89b81d62dc71ce2ffc529ee33af799e738ea73e8eb1332ffbcb9d80096806793ce01ebbf43bf79df5e14c094dcd5d2cc2499d3c1d5be1ff099f6547f0a4843f9287bc2990296a3fee1702f7c6b195c99eb15434b3f346132000000000000000000000000000000000000000000007a04000000e80744f06a1800a04d2e0d67419db74e5aabbff8bc40089f5e16a0410c93fa8edd95f034c5187abe3bc82bd249141e99e98120acd6d362f275bd916655ebb6d0c84a12431fc17953172ee29af57d58127953df3d8ee803cc860bd8362cb755559ea5249519e4b9757348699605fa0da8adc6b1841757c4c4279f13dc7681202bac35a68cfefc1394d35ae94a963d00000000080000000000000000000000ea999f641031ec8ae6b4451ffe0834f778defb71df00ae050d25e45dff5c32b70086f4d187fcae095ee4d9d8db3074b130f9de66b9b91f1889cd6f7b0d31426da91b9fe272bb719e7536bf4c4199cbaf04f6e4eb5d7f3890611f2e61251e79d4dbfa7eba721be5c2c029bcf6a4e68cea4ccf36eb12752ac9b05f87eabd46643ac24b760f940ee5b69bd6603cd02d66121be0e961ee68a974c7230b09b5635f71d06886fd034f73a4ad4419fff1f0350aa080c84f6c22d4fd69b4b33f9ce9abdb72089f575e2813e221d39fc72e56e457022d7594b575c4f80e02f27b0180c19e3408388d86fb2365eca830b635933685be7ca13a5d125361603dae459dfb1c37cad0afe4ba63e1aa8474772717b699b341aac11b78a055a070df2f8aeb6ba704401dfcffad18cb50aa0a64c3d4f6129a380c7059a504ee366b5efd3d52b8577d7e32f7818bde10943d7e168469f3fd3d43406036664fe9c5e335973795eff569a633545896a3768f0e7a1d03771251eb6288c2585ede01dff35f82a404465662e6c2a58451f8c7e7a932c4584f99ecb06d4e919d7ee5a7444de8f719ba00000000000000bad86f5b7243f4ad0b7cba7e111449c0a7c5b960eb5e35a422f2e464f6636eafa5e37204620dcf9c5ffdfb7fdb76854af617e7741424ddba9dbf0477e3696610cee00e8e736d99c51cec163f9be8abb2bf0fb6da933a4cc16be0d937c3c072486584f15968549066c7be3301453439f80479a265d91582e610b61ae939e133b10d64a717261bfdc0c3121452805d003525c3c528832b171485c537f39c9f0ae589e3a40493d3c6b60bf573b6bd6d6da726f816"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r0, 0x2}, 0x10) socket$kcm(0x2, 0x2, 0x73) 02:31:45 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040), 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000040)) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={&(0x7f00000008c0)='ext4_ext_handle_unwritten_extents\x00', r2}, 0x10) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) [ 2908.856001][ T25] audit: type=1800 audit(1635820305.365:762): pid=3782 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=14831 res=0 errno=0 02:31:45 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x16, &(0x7f0000000040)='cpuset.effective_cpus\x00'}, 0x30) r0 = socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) r2 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0x12, &(0x7f00000000c0)=r2, 0x4) recvmsg$kcm(r1, &(0x7f0000000180)={&(0x7f0000000080)=@caif=@dbg, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)=""/96, 0x60}], 0x1, &(0x7f0000000200)=""/149, 0x95}, 0x2140) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b26, &(0x7f0000000040)='wlan1\x00') [ 2909.038769][ T25] audit: type=1804 audit(1635820305.395:763): pid=3784 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir819366137/syzkaller.kOWbdl/1796/memory.events" dev="sda1" ino=14831 res=1 errno=0 02:31:45 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x3, 0x80, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x4, @perf_config_ext={0x2, 0x81}, 0x5, 0x3c2, 0xfff, 0x8, 0x1, 0x9, 0xb5de, 0x0, 0x3, 0x0, 0xfffffffffffffffd}, 0x0, 0x3, 0xffffffffffffffff, 0xa) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00'}, 0x10) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) mount$bpf(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000480), 0x10a0, &(0x7f00000004c0)={[{@mode={'mode', 0x3d, 0x579e}}], [{@obj_type={'obj_type', 0x3d, 'io.stat\x00'}}]}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800"/18], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x8, 0x4, 0x1, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x7435b4bd, 0x20}, 0x100, 0x1, 0x5, 0x6, 0x1, 0x400, 0x5, 0x0, 0x80, 0x0, 0x5}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000003c0)='io.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x6, 0x6, 0x40, 0xa, 0x0, 0xfa, 0xcb806, 0xa, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x4, @perf_config_ext={0x0, 0x10001}, 0x40400, 0x1bfc359f, 0x92, 0x4, 0x100000000, 0x3, 0xa, 0x0, 0x1e, 0x0, 0x6}, 0x0, 0x3, r2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000000)={@cgroup=r0, r1, 0x2}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@cgroup=r0, 0xffffffffffffffff, 0x2}, 0x10) [ 2909.236803][ T25] audit: type=1800 audit(1635820305.395:764): pid=3784 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=14831 res=0 errno=0 02:31:45 executing program 5: getpid() r0 = socket$kcm(0x2, 0x3, 0x2) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4bfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x1932) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x2b, 0x7f, 0x1, 0x1d, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f0000001900), 0x5}, 0x2208, 0x0, 0x2, 0x7, 0x18, 0x9, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x4}, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000015c0)={0x2, 0x80, 0xcf, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x1, @perf_config_ext={0xffffffffffffffbe, 0x883a}, 0x40042, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x3f, 0x81, 0x7, 0x9, 0x0, 0x0, 0x2002, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80, 0x0, @perf_config_ext={0x8b1, 0xffffffffffffffff}, 0x6004, 0x2, 0x0, 0x4, 0x8000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x5, 0x2, 0x68, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x400, 0x0, @perf_bp={&(0x7f0000000200), 0xc}, 0x0, 0x5, 0x6, 0x6, 0x4, 0x5, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x8) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) 02:31:45 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000fdffffff9500000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="9703cc1fe2311c7c9418000000000500000000000000000000611200000000000095edff000000000001c4823902417d6f4990533b81544945baeda45a4c4d5987"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r5 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r4, r3, 0x2}, 0x10) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000040)={r5, r4, 0x4, r4}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240), 0x10) r6 = gettid() write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x1c) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x15, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="9b2720000800000018080000000000000008000000000000"], &(0x7f0000000500)='GPL\x00', 0x3, 0x80, &(0x7f0000000600)=""/128, 0x41000, 0x1b, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, &(0x7f00000008c0)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000000900)={0x3, 0x6}, 0x10, 0xffffffffffffffff, r4}, 0x78) r7 = socket$kcm(0x29, 0x0, 0x0) recvmsg(r7, 0x0, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003b40)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000003c80)={&(0x7f0000000680)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000880)=[{&(0x7f0000000700)="bbd1398204f5c5837b5b0664769e9f7796e8200dcab50f6d2c0a31623ff7598cddcfae90ab0968ad99f8285b039017aca1500713c4b4829c6fa43783f54c64478934eb9a5977a707efc3ac3e52619110c66a52bb36dff397994e62a18281aa0bd1c85d17969aaed8d00f6edb44ccb6623f6d980a236401da06742c5d081128df2baa4706e104e7e3b14fb6f22f7e9e2c62281702c87b2c8da57abf3bb93f4301f4819cdc3170b93c25a9263274d2d651a979619f0c6100db845cccbccd", 0xbd}, {&(0x7f0000000800)}, {&(0x7f0000001680)="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", 0xff0}, {&(0x7f0000000840)="ad83761c41f84a16feffa1ec5eaeac85d331436ebd235c5f5036b3c0d44dd0aa9eef7e6ad8dcd2b4e6826ece", 0x2c}], 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="180000eeff48405a5c01e8b2012442adb7e88e0e", @ANYRES32=r7, @ANYRES32], 0xc8, 0x844}, 0x800) sendmsg$unix(0xffffffffffffffff, &(0x7f00000012c0)={&(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x2a, &(0x7f0000000800)=[{&(0x7f0000000380)="76ed53df7f0bbc5db12f8fe49e6829170c5f6d72a4da86", 0x17}, {&(0x7f00000003c0)="a243a85ec0faa6c7aedc1c57d949e5e4a229f39c4f07", 0x16}, {&(0x7f0000000400)="fda4783d8d666595a4f17cfddb8910a26682e873a4b4e84d360896f07dc29b251247262080362b5705966f82c6d2cbf1ad682e8eca8db4603fe17b5c4201b6309099b4f47654452891642290af3fe3f751519a52b503d06df4f8d1aee18e616aac0d3fa982ae2b842e9b9446e68fbc7e528a760cdbf38167ee5c2a16eb78cd8909c21bf459e4382b517188f4897b7f78cd3164aee0e708f82fbaf6544795343d69bdc22697a2ba", 0xa7}, {&(0x7f00000004c0)="047df08081f8edf4aedaa3edf063b22594227336a838843325f492e1f0f88607c769e5f225363fefc2226e", 0x2b}, {&(0x7f0000000540)="cb7c2c605de419512ac556896245d7", 0xf}, {0x0}, {0x0}, {&(0x7f0000000700)="38963698a18ce435b54271bdf18afb6afb4171ab36b0ca8b75a789fe403dddfb96988071f0d3203f0a9d85f02406dea92b9f3b3a4b86204220c535d13c89b061e00d2cdb59abcc4c217b77d0b57cb6f484892eb69ea50f5cb5cfbeae69726ad840490b61b12c89bfe44ef0dc2ad46b991d3f7c8db4d749f5bfcb31d94964d23f91fae04ac056554b8ef4ee163af7ed7d15126bf00a0a5115690ae974202f4b147f8ee38c01b63776e26949ea9372c05f31ec0499f7134ce00a769b0652497f2d0c1487c26dc32e509b8c2d1c83e14d5243893973d42339d3b6d86c033426818f315b90b4853aa263113f11f40015157695d476", 0xf3}], 0x8, &(0x7f0000001180)=[@rights={{0x18, 0x1, 0x1, [r4, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [r4, r2, 0xffffffffffffffff, r5, 0xffffffffffffffff, r0]}}, @cred={{0x1c, 0x1, 0x2, {r6, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {r6, 0xffffffffffffffff, 0xee01}}}, @rights={{0x1c, 0x1, 0x1, [r3, r4, r0]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0x120}, 0x20000080) 02:31:46 executing program 4: perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2, 0x911, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x2}, 0xc038, 0x0, 0x0, 0x1, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/net\x00') socket$kcm(0x10, 0x0, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100043, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpu.stat\x00', 0x275a, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r2, 0x0, 0x0, 0xffffffff, &(0x7f0000000180)}, 0x20) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={r1, 0x11, 0x0, 0x0, 0x0}, 0x20) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup(r3, 0x0, 0x200002, 0x0) perf_event_open$cgroup(&(0x7f00000003c0)={0x7, 0x80, 0x6, 0x3, 0x0, 0xf7, 0x0, 0x1, 0x303b6, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x4, @perf_config_ext={0x8, 0xfffffffffffffffb}, 0x90, 0x3, 0x9, 0x3, 0x400000000000, 0x2, 0x5, 0x0, 0xc0d9, 0x0, 0x2}, r0, 0x9, 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cgroup.controllers\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:31:46 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000060000000000000000008500000075000000850000000500000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='ext4_es_insert_delayed_block\x00', r3}, 0x10) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) r5 = openat$cgroup_ro(r4, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x15, 0x4, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1f}, [@call={0x85, 0x0, 0x0, 0x7b}]}, &(0x7f0000000400)='GPL\x00', 0x5, 0x0, &(0x7f0000000440), 0x1f00, 0x0, '\x00', 0x0, 0xc, r1, 0x8, &(0x7f0000000480)={0x6, 0x4}, 0x8, 0x10, &(0x7f00000004c0)={0x3, 0x0, 0x0, 0xf172}, 0x10, 0xffffffffffffffff, r0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000280)='xprtrdma_frwr_alloc\x00', r6}, 0x10) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r5, &(0x7f0000000200), 0x36000) 02:31:46 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'dummy0\x00'}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'dummy0\x00'}) r2 = socket$kcm(0x2, 0xa, 0x2) r3 = gettid() perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x1, 0x6, 0xff, 0x0, 0x80000000, 0x2c100, 0xe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7fff, 0x1, @perf_bp={&(0x7f0000000100), 0x8}, 0x10c44, 0x3, 0x4, 0x2, 0xb79, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x80000000}, r3, 0xffffffffffffffff, r0, 0xa) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_freezer_state(r1, &(0x7f0000000380)='FROZEN\x00', 0xfdef) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xf, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="b60000000000000079110400e400b2b4938afa9b8a23d200d2039ed3805dc1a683f177823466000000c600"], &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0x81, 0xff, 0x3, 0x4, 0x0, 0x7, 0x1400, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x10000, 0x7f}, 0x44000, 0x2, 0x1ff, 0x2, 0x2, 0x3, 0x8001, 0x0, 0x1, 0x0, 0xfe}, r3, 0xe, 0xffffffffffffffff, 0x2) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x2) [ 2909.776271][ T3839] device wg1 left promiscuous mode 02:31:46 executing program 1: socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000540)}], 0x1, 0x0, 0x0, 0x10}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp, 0x0, 0x2, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000001c0)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff020000000000000000000000000021000000000000009d91409707a79498161c761a92f8f2e08d4af9a4f4ef306152c4355570b2f188fe398d", 0x53}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x207) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x21, 0x1}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890c, &(0x7f0000000000)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000b80)=ANY=[@ANYBLOB="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", @ANYRESOCT, @ANYRESOCT], &(0x7f0000000040)=""/219, 0x2e, 0xdb, 0xa}, 0x20) socketpair(0x2b, 0x800, 0x0, &(0x7f0000000240)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000009680)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000180)=0x3c) 02:31:46 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x10, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x14}, [@ldst={0x5}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x10, &(0x7f0000000240)={&(0x7f0000000180)=""/142, 0x8e, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x2, 0x6, &(0x7f0000000040)=@raw=[@btf_id={0x18, 0x3, 0x3, 0x0, 0x1}, @generic={0x6, 0x9, 0x4, 0x8e1a, 0x1f}, @jmp={0x5, 0x0, 0xc, 0x2, 0x9, 0x30, 0x1}, @ldst={0x3, 0x3, 0x6, 0x2, 0x1, 0x6, 0x10}, @func={0x85, 0x0, 0x1, 0x0, 0x5}], &(0x7f00000000c0)='syzkaller\x00', 0x8e5, 0x0, 0x0, 0xc2f00, 0x10, '\x00', 0x0, 0x25, r1, 0x8, &(0x7f0000000100)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000140)={0x3, 0xd, 0xbae, 0x1}, 0x10, r2, r0}, 0x78) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001100)=ANY=[@ANYBLOB="b702000038000000bfa30000000000000703000000feff0100000000000000ff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe0a000000850000000d000000b700000000000000950000000000000023b5922c90d1db26e58a31e306a78bbaf101000000486c60f7ae965121eddcd904d19ef8883600dd6f21d49fefcafaf4"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffff8b}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r4, 0x18000000000002a0, 0x67, 0x4b29, &(0x7f0000000500)="b9ff0321000d698cb89e14f088a8000f88a800608848638877fbac140057e9", 0x0, 0x67, 0x0, 0x3a00}, 0x28) r5 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={0xffffffffffffffff}, 0x4) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000380)={@cgroup=r3, r4, 0x12, 0x0, r5}, 0x14) [ 2909.961348][ T3843] device wg1 entered promiscuous mode 02:31:46 executing program 4: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000005280)={&(0x7f00000017c0)=@l2={0x1f, 0x9, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x1, 0x1}, 0x80, &(0x7f0000003fc0)=[{&(0x7f0000002b80)="e3a9a9299ee419080f05139adb653ed2fff15d6ca603d8f7927687504adbaacac9a727825f2ab9359b3d74937e0ae106e55cfd9f4f04bf7d090ce40ce29775d76dd43a59cc07872f01adccbed3ae0a3fb6f8c884ec826788e28d2804bb1c0dd3ea5d03533fb906f25061f86f37f6d386cb908b41239cc059ba3b69ed247a85e57612e4699423b6bbfbb81c90c84c17c702729d4e5c437ac73e6a9a7b5f247871203f2d7c89a78400f4d105804e0de255afa93722dac63b22c2361a962ac3a0fad9522656715c", 0xc6}, {&(0x7f0000002c80)="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", 0x1000}, {&(0x7f0000001840)="7019edc02a3977d891b5bbdb402de5f468507409685e941e85d9eac3a9aa2c250f630a9d6e706def4bdec367e3ab03e55496c512b91b6daaad2b90b7856a3e878d19b0d578bfe2d29ef40673d7fa2ad6fc4eff66f5565ab60942741ef42ea1f7200fc3278cbc46269a9183e566527a9eec", 0x71}, {&(0x7f0000003c80)="e09dade268b5ad2ce75d67795f623e6a3f8d0b38c65d9195ee2f44b34024468cf4d2ddb84e643dea927efdc6dafddbe61d4cae80a8e234e5f927bc0c77c6e459ad41e799c6a7c49d117d38d9966df97072a73bd4720ea9d7a188c362056cdf018eef9b5dc9434fc2fc71c64f3b45f656ab8f17c85750a5061aeeb6838a6795dd625d709a558aaaedbc408cb0c88b6fda62eb328ceba65ff16236cef0ac4f1b92fdc36f2aade2ef05c93ebdb6669874df6ed336126bea6b27a00c220186952438facff201c845da05505b4cf5a1dfe972c60117b4f9230a0d26c5e02fc57e99369d549ed1695b43a43a4979e679c41e", 0xef}, {&(0x7f0000003d80)="98c6fa6e7f42eeecc8f91f22b074aeba7d2e5e43fd64be561728f19866b35878693a6a5226ed1a85cc673efed2ffe2c502b80ef1a0fc2fa756def8297b35df71ddd9638effb0ddefd21ac8b30f8d8b2a69229b44ffc39c4f66de9d6e13a164c6491b3be740a1465a4133b6c427a8958a92c376078fbe45dfce1be728257171847e223fd2adbb7a6708edfb91fedbee9763eaed4c8218886ec38ac9ee7e797f31c9e5c6e59f6e42b807894b679a38efdfb31a276c0335f08e3a072a7ca741c8415a1d9f58", 0xc4}, {&(0x7f00000018c0)="9e6b20c8", 0x4}, {&(0x7f0000003e80)="46f39c150d70712571e4410caea21c4c9305894b42ee67e4251bac4282bdf670519d7c03bfbd8bbf1645375149b33ec370142c3086243783d1203de237eecd87c4e2e31ea0e53128ec1b12d75d29bf1fe51b", 0x52}, {&(0x7f0000003f00)="22abe10fc13c6cbfb7ab20cf", 0xc}, {&(0x7f0000003f40)="66fa09ac58580d5a80eed44abfc497a0ac146578f65a", 0x16}, {&(0x7f0000003f80)="f78f718c3a27e61bd7adf3df7ee7f32a8cdb9c49d15103b31e29661616ed536e675df43e12a8b1d0e81428fe", 0x2c}], 0xa, &(0x7f0000004080)=[{0x90, 0x116, 0x200, "ed8a920f402db41a434f3dcd877dbd3f3a782de3ebd6781c279d170ccc21317c3f457b3b51ae482bba67ca908d8b83b0ec7a919df644d80de02bb32629d144a4bdb4f13f740a7d3631649e2361ef1be677caeda766be01ace15dbcf465b2768c142868cb7343807ea903a0ded6ecdc2325b1cc74cef297595c842967aa"}, {0x58, 0x108, 0x6, "3b87df3fd912752a01c18ed6a37aacce3c5bfbf44f080c0cd1340e1c986d8162baefd71c720ee627fc3d5bb7de4ba82a7121e77a1c3a710830713888d2d81925719e5d9501"}, {0x60, 0x0, 0x5, "5edd35250122549b199ce0a7780615da018956c7ffb047b182e7bc2d3fdfecd51bb66ca84c1204f7d62eaecb14119f67f4112c3758d04ac105cc2544688b39bc63948b2028a05b862e9a2f"}, {0x1010, 0x114, 0x401, "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"}, {0x20, 0x112, 0x0, "9b4482f2851f0ca5b19e8409"}, {0x58, 0x3a, 0x6, "cd765bdc81f94ac8f9a727ef8eb3d422d553fedb10c80329ab4c985fd981fee05b9ded50aecb072d1a3e0da3e45ed7256af2e7ea720ebc77fd787078a1f94a52e4f8d6228b9393"}], 0x11d0}, 0x4002800) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x19, 0x6, &(0x7f0000001900)=ANY=[@ANYBLOB="b40600009d00010069110800000000008510000002000000b40000000000000095004c00000000009500001200000000819f38971127187d56bf019d34d01d5739184edf728fab9de435ff23956fb49699a545a2ac279600d703c0ab42f3d0f45818ae4a98e49f55bcfb1d4429113c455db3649c6aed9fe1a6606fbd775208ba6b55c933cfc33492c95800329e0378510755d8e28b1e523eea8ec7b5e5f4dfd7220a932f07487c609573caee6c62b449ef78da4f29170135a9b5fafa6489688f148fefded21dc2e764f5c69a84b16cb8bd597f0988967132958300000001c1c1120bde32310f20a3b42873fd4d691fed6b74173f7c909924b8f6137a32e2786054d0acf411f6c4c8d4453f5d48d421dd16c7427ac3982a8d8591d108683a77d1bd074d8f116116ba8b0f8e980200849a5769edfd0de5fc90d26659b074d1d121fc3990f844d405070000000000000075cc4b347e350b5669f888525af9c5f5ab79b5f077d3b8730b9c346f3dec1404ebc4c7c24bdbe073e9059ee35670590ac63c3bf47d603871d747ee2cd0b2f10deca693ca000000000000000032b686c4824f6d9df4ae8e7892991f70370896ce455316b3599504ffacd8e83266f486ecf458276859def556ed55de348e086572ee6e90f468c7f9bb6b31df54b55870847597a3431d6440adbc9e8a719f996727afd951548382d14d61c36f578f8200dbfc7d77db4274a520c7"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu\x00', 0x0, 0x0) recvmsg$kcm(r3, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001b40)=""/4102, 0xfffffec0}, 0x21) sendmsg(r1, &(0x7f0000006c80)={0x0, 0x0, &(0x7f0000005780)=[{&(0x7f00000052c0)="98862d57fa3d65856278207a55cca53ea04fa0f70e7393c47ad38a4b0714d877cde1ad22ee1ac2dfee25ee541b228c2725a05507a2b63d4ef7dbdc75486e6ff888f191d925", 0x45}, {&(0x7f0000005340)="5d3e093c8b9040d3807578bb88b536a503b995468c020c7026bc9c00361ef6485244b3f639782e75555cf323c3c6568c30f2c5b46a55eb53ccdd43b5e5a567fd89b489946053811c4ff84076612395155194ede2458076d395326bb96db506b2fcd6cdc9777654c1365a00b72e2948d71ca68ee2f0055249367271cb1cd8b7fbb1f828df5714c7f702f0a6d842b84888766ce85619fe9b1f328ecdf0ea60f14a642ac5581c3331a9089709f0ccdede9d123e2773146fe03d81b2ee63a981c04d4d2a12e9f9314f558e1a28be6585f6229946579e799b3a3f66c9e2e8a71df0117fc536f63c", 0xe5}, {&(0x7f0000005440)}, {&(0x7f0000005480)="227af8b87323f8b96e0f7db46f87edae819fae4ab10bbe5fc0931b0bb65dbe91e42368b5cb87b2849fa29381123784b32a415db3722b13c296a210077384970f76ff2d5aa5d7a4203cc322ab481b9bac9a86d160f1fd3ae16b158885095edd1b259b044a154c6923396ab4ba9de07a", 0x6f}, {&(0x7f0000005500)="4b92581cef7bcfeec9e8d6f93876c0de908175aa0563ba3affee34eeadf7a8f4e9f291f217dd01af1f3215b0bc7e0c0f9fcb3d1abe9ed97ddb1ee3935f057bc2ca70f2cf43e344329af8e5e82b36f4df7814c66c3a7ec3332dfc34d2b4e3a14fa55fdd7e6edc15c3c33ae76a9bf0fc068ddf9872b81cfad36c400bcc8c929936077e41747e3f2dc0052fceed81c6167dc847e2bce8949fcd2ef0f1a27efd06d2", 0xa0}, {&(0x7f00000055c0)="c4e4813447b6b7c7f286950c5c6fc0fc1548c36dc70361a33d8b158c", 0x1c}, {&(0x7f0000005600)="1844a82dd96c47d22161d87bc29ed4222d46b65fcaaa7a87d55531bafd91c10d49cac5f83b5e504ad1e970a24e50c42058ccd9af29da84800efbf0b64137ece9a75456a5aecaaa873b135836d695d6f19612b13508d2fb390e939538addfd5d9d4ba5dfb9d3369754491e1d1bb6e4a752284b7cc48569b72fff3f47164b1779c55f2a352fe2dfff86ddbd3d6669e57dfc186bd2628c5a86e8d1853e5a3aae62b119d3a04f53a87ee338ed26c12cb987d7c830c51cc1a160d715adc670dd5be8891919a97730f9a6342fc7364d5527f8ff4ad5dd4582c5b25615dba71b0776e12ab0d8140b0d3fed8f989ab6fc9e4", 0xee}, {&(0x7f0000005700)="5bec5796a327f33979e1ea3f8e1dbc0e262832bd9f1758f0be65497b1119ab885f9c46a675a78738eb43c022df8ee6a1f27dac9b594d8f79d6c45434f649353041843307b913bfd2be97f241", 0x4c}], 0x8, &(0x7f0000005800)=[{0xe8, 0x110, 0x800, "d9a9edb7715ad8f548424bbdbfbfc683773349481caad447d818d96fbda5a20c38da3a7ab078da9abec0dfb290df3d7c588ccf3b725d6523e1d0dca5d1dc0e190d69fb8de9be15dcbcb2e89dd8e828b376b231b0fcb1018c15f1ad7f67c58e13c3342b5bd51601f53ff529bcdce0867b60fcbd296f94610e01ec4d2bbe2ed9e977aca0fba34f2f74154f2e7df7a201ef279fc2715f3890a106f325410d8d93af51298c357fe58b4574ddcf32aaad6c4dbf6f448ec7bb37011b59de0f5ed56addf1cc6db62ec74223052adf22257c50ff80828f5a1f"}, {0x1010, 0x118, 0x3, "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"}, {0x30, 0x19f, 0x0, "1b221940706f27bb44b0d4951aaf9dadda41f3969419cd6e28fc9735"}, {0x30, 0x10f, 0x7, "95666a416cca2e4c39db81dec92d787ca10adbb4c1a0dddea3fe"}, {0x10, 0x115, 0x9}, {0x30, 0x29, 0x400, "655a84396bb4c5eb1e3f1b333211bbd5db5b90896f63694a81602c46bbd0"}, {0xf8, 0x102, 0x20, "b3ef75067059a647a23550b0d53fc751550a181c262927f4187e1132fb7ac81f301ef0e74e7371994b318a215ca3dff3421905b6d197cc1abefc67e188e93c9ecad163131d6830a005fbc0ee65cd6de3f04e286f66300120277e0f478d5cac62edb4f91b624b0f1ecdc8c1daadb9f595477eb740aafc7fbfbaa33fb8f385911662997c1846a6d962927194e842ac1e99fa31908c251970fd77621371773020c2753b2b4dc84270579bc9e87f186fdfd2e36194d9108a57d0052ae03677978addb1bb1c8df7db41774d4fe2bce8ca1a9dc4f6e8ce0603a01e6736f576e629dce858df577451"}, {0xe8, 0x105, 0x8, "797a3a4a85ecdf00f596fa546d33fadb2da2c5c69f6a25052b92e4793d77e9b32a0a899d1bfe8fb6c779a3940caa0ad4a6fad3e8a8c683ea54015c2295910edce6a8c77beabadbbe141890139df4e555fd07421afb18538a65d70a2df39da1b98ff360fac60d0c2608705af261f9cc34addafec44a0369066792d5003d72744e80109071cdce41feecf930f4fddcc76fe2d7d912d7b265181d3243eae623a4d81b05f7ea3726149cc585dc72868fc4598dc73f81d0cfa1ad94f559d26d9d85d67c135139423292d3a98e9fc423cc2d6d2676e5"}, {0x60, 0x116, 0x1ff, "2c75949e9f2fca65ec25665e261492f3e636c0dd37593d2dbee4ce3ccb0f2684d6b72a4c75ec8e1f754b33ec509cb3d560d5637e6bb89f81466a3703c483ba6cd55c0b6cf33f1b0c30"}, {0x90, 0x103, 0x7, "101abae3ae4672a4e4fe4b6e9d0004c2069fd1c62bdd6f8d6d10e781af4ef819dbd936c096374e9e88f47ce875458244c312ee73f503ce10234dd1c9ee866d7e69676b1fb453c93ec00ac8a1c01e8ab8f31aeb742b5d1fe5a408fbb83b947e9e0077bf4140da491d835150a1bcbab1fcdd8fe46e7e7fd61a9a24"}], 0x1468}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={r2, 0xc0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r4 = getpid() recvmsg$unix(r3, &(0x7f00000003c0)={&(0x7f0000000200), 0x6e, &(0x7f0000000380)=[{&(0x7f0000000280)=""/219, 0xdb}, {&(0x7f00000007c0)=""/4096, 0x1000}], 0x2, &(0x7f00000004c0)=[@cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x10}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xa8}, 0x40000040) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='memory.events\x00', 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f0000000640)={0x0, 0x80, 0xff, 0x6, 0x3, 0x8, 0x0, 0x5, 0x1904, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8f0, 0x0, @perf_config_ext={0x7, 0x4}, 0x19000, 0x80000001, 0x6, 0x3, 0x2, 0x5, 0x800, 0x0, 0x8b, 0x0, 0xfffffffffffffff8}, r8, 0x3, r6, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r9, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x9f, 0x3f, 0x9, 0x1, 0x0, 0x4, 0x21001, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0x101}, 0x0, 0x8, 0x9, 0x8, 0x7, 0x5, 0xffff, 0x0, 0x1000, 0x0, 0x22}, r5, 0xd, r9, 0x3) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x80, 0x1f, 0x1f, 0x3f, 0x0, 0x5, 0x10000, 0x8, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc737, 0x1, @perf_bp={&(0x7f0000000000), 0x1}, 0x1000, 0x5, 0x0, 0x6, 0x20000000000000, 0x0, 0x4, 0x0, 0x8, 0x0, 0x32}, r4, 0xa, 0xffffffffffffffff, 0xb) r10 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000580)={0x0, r7}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r10, 0x40082404, &(0x7f00000005c0)=0x5) [ 2910.059883][ T3843] device wg1 left promiscuous mode 02:31:46 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000200)={0xffffffffffffffff, 0x5, 0x10}, 0xc) recvmsg(r0, 0x0, 0x100) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x14, 0x11, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000000000000000000009000000851000000100000018000000070000000000000001010000183f000002000000000000000000000018140000", @ANYRES32=r0, @ANYBLOB="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"], &(0x7f0000000800)='syzkaller\x00', 0x200, 0x7c, &(0x7f0000000840)=""/124, 0x41000, 0x2, '\x00', 0x0, 0x19, r0, 0x8, &(0x7f00000008c0)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000900)={0x3, 0x5, 0x5, 0x8}, 0x10, 0xffffffffffffffff, r0}, 0x78) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x1) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0x0, 0x7, 0x9d, 0xffff}, {0x101, 0x0, 0x5, 0x40}, {0xef5, 0xaa}, {0x2c42, 0x0, 0x5, 0x7}]}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='cpuset.memory_pressure\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x80, 0x6, 0x40, 0x7f, 0x3, 0x0, 0x70000000, 0x84890, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x8, 0x0, @perf_config_ext={0x8, 0x1}, 0xc6c, 0xfffffffffffffffd, 0x3, 0x9, 0x81, 0x5, 0x22e7, 0x0, 0x9, 0x0, 0x100000000}, 0x0, 0x5, 0xffffffffffffffff, 0x1) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001b80)={0x0, 0xe, &(0x7f0000000380)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffff9}, [@map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xd9}, @btf_id={0x18, 0x2, 0x3, 0x0, 0x4}, @generic={0x9, 0x9, 0x2, 0x7, 0x617aa4c8}, @map={0x18, 0xb}, @ldst={0x2, 0x3, 0x3, 0x6, 0x1, 0x8}, @map={0x18, 0xb}, @exit]}, &(0x7f0000000580)='GPL\x00', 0x3, 0x29, &(0x7f00000005c0)=""/41, 0x41100, 0x4, '\x00', 0x0, 0x22, r3, 0x8, &(0x7f0000001ac0)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000001b00)={0x3, 0xa, 0x94f, 0xf080}, 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003c000505d25a80648c63940d0224fc60100002400a000000053582c137153e370248018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 02:31:46 executing program 3: close(0xffffffffffffffff) r0 = socket$kcm(0x10, 0x400000002, 0x0) recvmsg$kcm(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000400)=""/4080, 0x1000}, {&(0x7f0000001740)=""/190, 0xffffff81}, {&(0x7f0000000080)=""/115, 0x73}], 0x3}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000005740)=[{&(0x7f00000003c0)="160000001a0081aee4050c00000f00fe078bd6701600", 0x16}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000018c0)={r0}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000004b00)={0xffffffffffffffff}) sendmsg$kcm(r1, &(0x7f00000051c0)={&(0x7f0000004b40)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x1, 0x4, 0x4, 0x1, {0xa, 0x4e24, 0x7, @empty, 0x3991f4e4}}}, 0x80, &(0x7f0000004f40)=[{&(0x7f0000004bc0)="44a83a1e26b2025fdaa3fbc82ddbbfa172592d9443479b4e1705d3e241b96b537f44ae77f8c0d5220ab2b01683150f7c7ee9efa0cc52afbc8bf3b6043156e833ddcd7a6780aefcc0b6d59905e52d0673e4e2d78879eceeb0f950d763ab66f906ca6e3f", 0x63}, {&(0x7f0000004c40)="7ab93e78e05eeb", 0x7}, {&(0x7f0000004c80)="a42780db8bf6e5fcf21e147920db5530b4c87fd45f6fdd5f18beb274db0603a6f828730467f3ceadc99c70e5bc78894e33afd33581b9b23c6c158923be3fe7d203549064187a69cc0614effa7e0b1ade22e4daa9d8dd0eb3b04edbf2ce0aa667e74393b6a0c4c894ba28329f115d3a93fb3811cbe2983693a8f9da6c77afcc1c2a3b2daba548e1d6aa90719c51b620654cdac7f756f54195941ca160d7ad126cf7", 0xa1}, {&(0x7f0000004d40)="36ced6c37dc5cb30c80d09fea5d738662442c7208f14158f43bd52a66b287e829375d356e0033ea757067d6d51e3d12b366a760816ebaecfaeea7371e61b6308cd06e3433e456e4c7b7d4ad8bdf68671687c32d4b06483975588566368e9ccc83c08c571d4da0c0d8351d86561d666e1b2b7aa4a17684b9cef00d326a479bf4099d42678b428247de6e46eff6a2b96cf88c475ab5d338ded8a16a8ebc16950a83c3dfab265074d23b7ca43ab1a", 0xad}, {&(0x7f0000004e00)="9568b3b3b5cfa06a387d0464f4e3520eca64dd4b9f2a595068c722fdaf7d38f80130e90ca5c906256d87c27245aa1fdb1b52737739503318b48336e4192adb8665f8b71c34e16fb14df12b71ea0f4b44d62d24f02792bc8e179fde50d7ad50a34f2636dba92a1c6b22e5d3e0ef47d97100aa8e8bfe365438ee8ceadaedc5f87610a7a0f18c1fcebd7910575cdab7f8a0f81c38fa5c73fd17a2d04eb719203989bad065bde73a0d9b283b1fbd32ea8bcab903ca4ada8447c550c1dcd6a81661c588122ad02485f0902392ce574f5176333361", 0xd2}, {&(0x7f0000004f00)="ce6d7df3d833b0f41fe13fee9595dc4d4e2e0aaaed5852e241b410bb76756efc35973954841d735a011477afb7f7382b46663881df6be7d29a38a2c97a64", 0x3e}], 0x6, &(0x7f0000004fc0)=[{0xe0, 0x315, 0x3ff, "ddb3a816aec39df7d5f62219dfa195cd8fe08dc273f2579b563a39a98ff401cfc5be3024dceebc67cf4d56c4b92321e4e1d53f02848a98bd07c6936b64f16717bbf004dbc92dc95c79cf180113bb0a373d3784d9a3cce8bba815161b709ebef17d4b82fdbc1f739a76a436a2af4e963ab1cc16fdd4d5c5b53c458dadce6f589193e382b26ad6a9323ac4956a51af0c8123595eef148a82a36847fe2699f43a5b680bd4622c4796a0ff1f3a207dad9daa6a8b21ec9d1b68664a1acb5727ae46d1d9d422bc9baa88f5c5154969b21c8c"}, {0x70, 0x108, 0xffffffff, "26c9517f7528cb123853e98a5944cdbe397cea5a74c57c0f1e6739c119b45233ebb55186a320781e2fcf8519c46cd747bcf10a64617b3be6350339da45e3975f72c11cde8f7ff5e7dbe62bbc9b467196507c255cb5837b8ed08f146bc0"}, {0x98, 0x10e, 0x9, "ff9852ed51bbbbb643cb646521512360b90a0037b48ccfbe7938dc2e0e7eaf7787b8f157501f9fc23ff1a1d696760eb22cf1af0a109f0b60b382e6857cba2bd85fd28beb74a30514f3dd501d968e6c3d0d9e1e8cbb7d12290b6edc51599b0d2290b32803166d7e550df69da99cdb4cf52aa220a658eefcd9d732c176c9d6a4c6ff"}], 0x1e8}, 0x44800) socket$kcm(0x29, 0x4, 0x0) recvmsg(r0, &(0x7f00000105c0)={0x0, 0x0, 0x0}, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f00000000c0)="d800000018008109e00a80ecdb4cb9140a440aef0b007c02e87c55a1bc000500fe800000000000000500150007008178a800050040003cc00200001203ac040012d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000005700)={&(0x7f0000001540)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000015c0)=""/23, 0x17}, {&(0x7f0000001600)=""/253, 0xfd}, {&(0x7f0000005200)=""/211, 0xd3}, {&(0x7f0000005300)=""/203, 0xcb}, {&(0x7f0000005400)=""/197, 0xc5}, {&(0x7f0000001700)=""/27, 0x1b}, {&(0x7f0000001880)=""/18, 0x12}, {&(0x7f0000005500)=""/139, 0x8b}, {&(0x7f00000055c0)=""/128, 0x80}], 0x9}, 0x40000061) sendmsg(r3, &(0x7f0000000240)={0x0, 0x44, &(0x7f0000000200)=[{&(0x7f0000001940)="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", 0x1000}, {&(0x7f0000002940)="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", 0x1000}, {&(0x7f00000001c0)="bf9bd9132fb35ec9ce06bb402ca859c5deddde5a531d29d80988", 0x1a}], 0x3, &(0x7f0000003940)=ANY=[@ANYBLOB="10100000000000000a0100001f0000004fbf59de1ba9c0fcb2dad0d0111f7527ab243125251d25755945cf89d1d2a7e7e78dff32ec07e11fa4a6ecc8517de2e61946697fcf3f434908a48f783ea7ebcfb033f4f486b29203c543ff97b9de29596b3cf65f644960f26b3867b7e412690cf55b164479ec205c703fbca9538b3f34254147c4ec6b3a8283fc451029743cd035be313d9c05c8933ee26c650a136912df4902fb53150838b00d731970090dd48bb7f05870f4dbbc999162ec310c66ece1ac7fc1ad26afe3daec5ce40db251e8589af3ecde1150e859991fdaf7baeb50cad7841e5c31cf1aab59fc13ec4b43a5fefeed57f13d8b31d6b3e1405fd65d688a0230a32a7567dd73facfd8c928d9c6dc17fd0940f72f4b8def2ce58bdd4fdac75d6deb1c6b39f93f3d7c5bdf9a2b7c465b593ac38313b605dc1b930a6a91f37fb1c5cff70e446124a7d9c2924133e98f9de89663107fc06630c899116fdb7919fd1ca3c84bd46c150d5c9b4ea1188f318c574547bcf2f49a1954da15d8194824edf82aadf1c312e46b73cd5d80fbc81cba2b7424d89c659bc6d08f317ed3225ac1258e0a47e1540f08c7d0e86606196ed6a88cf2563dd3198728be1c2d21f1106f8701eee3bfa9e4484aae54de1200851997b15c03c57662be326e93887cafc1c785f8e2486cde5044f608115161f9e1fbf5ee48391d4657ec51432f1ed28234ac934f6797ced565c84f2bc5833a42d7ed5d8798569b6aed23db634e4349a3e464d89609df5d7374637930d7a9519fb41a0430624c5c725d57bfb15af09f76400e692991dd42af90190ccef1d33997afbfdd6e29bded22407efbf6ec6a4bbb49d00673299e4cf245186e75def6b82a3873dc384d89488646e6dd6ebac3c9c4b363b27d636d314c3a6aa325acbdbf01d6231fe4318f1068b9d034c44a3f66140e853afab46722a5092a3f0f361d4d83554eb6ab409d4aa7970f9f80af11c0725664360dd65248a80c813e0dd18539164c27b301ee0e3f30e9a0f19e3994123742cdde831d96864972a8cf5be2cf59b16df30521feabdbabc1bcaa011c7a644042e4f648045171ce54ca06c24c3cf35d392505044343536867c8b481382c701cee56af0aad473975564908e9159f2ca23dd850b6a759c8b70c943e71eac3f91c7638396061316707cb5a6babfc9d959e742e665b661d0f196272596ba54e3cc39a02000000000000000f57c51ec63128d347da466a58e9dae172fef9522ed17f87a65ef8a4868287c4c341bc09e6400f1f0d9d75007723372955fdae903db13eb29cf316f376f135109293c6067e29f6b2f71c9d0b342889d6d1c3507e1296678072f17ef7140a60b4f3aaed21c7a0f2feaeaa7dc9c947e3c2605b53e5eace5e03445161f2b220249c5c6e4e1e355c2ff26d41035cb9fb2110433701dab5f1b37392811069dfffebb3888d92682393d217eb71e89e41258b557c8922ef6e2d03ccc126f3e803ec37b0b176095f4a2cf53686080b0e73be9c3488b89b72924fed69c2d132ff143818fb039c4fc34bbcdb176b26819a7f78bef41d9d9acacf20ca4a087dcef235f275e1b29d1fefdf9014b1f767fa5f7efa8784f873a5086869168cabdee326c7cb5e3d5ba2d6a3a4cd859a8bd6c14500f8dfde83749cada95d811e89362f534326b3513524ee81c9d560fe8f0a1cd4e09831b30b888031523973c6b86a463b58266da14546a246373ccfda5cab3f073f9b5147916265b0ea8c5456b12b0eebfb16814e65860711a5eba581232983f0031adaf4d020b98e84496bb42c68f56a7f5f044b4f526e1e27394701293ec1aeb48696fa52093ca42895e9374ef8483be7e9310c93895aa828847a2a80c315012733d5d8a24fb09d72826ec2140a25a194bc314404e49b6bcb43bce06fe4cfdddabffad5a604b8c9278cffbf0eb32ad30b4dcc89fadfe9d7bd2c5aef4f0dc011459e593d9633d54b5ffb7f6b6002144298f451d18ce18945350aa7eedc62853dee7ed8f37bcc8d999dc143bed3ec37f3ac08c4394a2e713a4347d2af84e59c4c625d8925aaa0c93dbe8d70416098eead6e41b4410bd1a747627a0dbba1fed59e253207e09f3e99d018b7c37538554fc58ac65f14884e6b4bf0faac61f3272c850e333fd64b131645c2e39d4175391df9e1382a6c88972737b87afc62d1c97329920836d60f9fd180b58ebabaf3a735d6b8143a8aa53f2a04451b9497e2ccc21182cbac9267e76f44778788be7ce1b6c7224bcf3146f16de5faa174dc041766df9cb6cc747b05be515c7fb64f617f4daeddc6728362396cdb5dfaa3ea31f6526cf897a249121dcf5704c0f91b1643f5c4fd7c4f0bb4a0932078553205736b1188013429da8a27541b94237469bf0f629976077adb8fca8fd85678d8afe45586b66b6afce2d7e4f8405a0d92da2c53d7d23fd73e3bc3ca90a8ced23e68a85bf76da8f6c5adb4b1d90fb07806b99984259c6a8470638376e23d9e9d514f4bf99a50be6aa5e28925fb14a871183597237a70abc28474fb3a95e01a23e22d4c920dfe9112ec36f509c87a712c41b4cd1805cb5000a97b1db2e609bc8468166532af7471095bccec0af01590997145c3f0b7bd27041912186ff814301c08abe8ffd1b9e1fd40a052ff7ff12f6556a044fa82e63ea1011bc7e924e68ba481df8e232d013473c0c48c9fdd95714632f2e379323a562aa335d36dc5f8dc7eeb7adf2b451cf7d354f15a653e06a2e7174710980ca54432792ebf25921f5f5103e34e8fed3c5970dc21df4894b7645538e6620f28920338f3f7c1c0bbb56db4fce1e8ed641c709914d56f9916efa44d3d9e6abd9e9062f9c8518e3df70f195767e31c1fc2131b4277eb2f100f7ffee15b253c83ec465983a4f011fa603f5c7a209d1a346fdccd34e82f15c478546d8b6443c53a3f7c3f4653f8079c502bf47ee7e2b3a2b72afe58e149bab683fec080f9a16cb5f8393bd11de41a5856e1103dfa656cf075c5f066db65262eb4bbf8cd5e7ee405f8b3f20c69c9377a37386c2bc8286ab82415ee747711bb996ad974455e7487c3f9e6166ffe6604b7a322b005de14bea58bb50602bc0b1d42b23d7f643d675b95f26768c7049be2c84a38a817c31c5e7777a95b11a7f4347e77ef9e16a165639c3dca02cbf33f5a4c24f1b108406addb57b2129a68106149118c07667d01224ddb16199bfa4c97502ba8e44d753b00a7b459fc58bd45279e3598b328dc127f27eb9381b961e06b6bfe965f8d790407ac33a58b155657bd50a3bba4cee554df0f206afb40c70acf9a56d4627abf30d9fbca7e87305f308a9e1ac01a4fb378167d83f21ae6ebb65bf9cf4219c12d0459b0606b7a4e1b3a60a166dfe5328739188e760218875dbd6a0bc0fcfdedafaab11f2038ac5de435fd200f4a864addf96406f83741697ef94c4a2a2265ddd5cc4a737386aef723beb70f5cc34bb214aa1057563b2b91f15d47a1657e259880f25662d4ed465a967579a62ba7a9efeb80816e15db64b5d2d6ede5864029320f62f88919e723ec39080de37e19538e3fb24e310efd24bcddc5473d989f53f61e1af3e69faa935eeb1fe2eb4085d765c1e644917218ad23eba93780c02b8dd367110b6e0bb12a9f7b7fd4f4b764ebb31bef350a3553e90a44c273c91c0a86f49cf3d3a540f7648c9e1df450f941294644a5dcb3d4c09e23b578246a0f1c6590cdf53a029ec5a64265aea75cf1cf303f8370dc9884d5f3a48d1c5a16a56c97974c58ec6f8c32d5670a4f09b18107c5a431dc0e5506f43d019d64bfc222ce9274b909338f79a82ccf8e1aa4b47a062a7577fc87aa070743c0c565644c6d6dc71b686b7917b3b541995853b032fd14fafb806f42b5fe040e1ce739ed1d29a26a6672722c03bf74b2bc36fe8084832d947f2947df28277b5e13c299537825a919a16f8b9c96ec5f5d407d8f997251708597cc93d4531d16370398994c679ecb0743a787ddbc0c07d9b7932ee11effba1ce7e9bd5adf4aabddd9d37124a743d2856fc9b9ca8ccc47ee411ab60b8555136103f5cf41aebb6a936ec9257e2009ed9e9e81554d911dd1295b68ed0659f2c23541b33d1d1596207f1822c11aa5e3414ca9438b2d003e0feb59fc3a6cfdc24a2b7cfc1b580cca77839c71c9d96085f37284d51bc7d8d38e249c422802ca824d0e45eccf76b771948f1875da1463f693d75789c1acf80571555f0b3616db1c52905e4480f9ef29cc3c9f56b26f712ffb02aaa6317e72fe9a61f242e459fc57afed486fd689144af0ee31a58338aaa6f8fb7a3b73cb42bed66271d289a8a04b715b2e5b8fd2f2d217f15eadc530fee07719068a22f6b9305360cd79024f680f38baf2c428f5e38760bdbc9e8114676f28fc1c5ae24664b66e9816e1d16492b09750c51207eac989e104bc1661e3a414a9097f2ef9a5e1594eb97e7ebc00bea5d1435074c5e6bfb9cb0504f4a06dd68580a59c52beab28c6c0cfea97f7c5d21acf04689888956254271a302c700378f8594eb870cfb0a8f42ef411ba662ad2b1bf39c72ab1cfaca971b1ea04768211d6f7ddcc3b26d2057d27d6e4c72d37062326d35ad8566a21ce0925d27b554cbc37b3f9dcb720e076220f3346de6063f078e59f3476a49685672b9c0f66f2a68cbaea14a641935602bc67c06c4c5a37b2b0d16e6366c31dc259f29737e746c6160e128cc399c4a786a813b149b25df83e13db729975dcd8e4bd4e605807662f691a799f2d64f03ca5683a1ce4ab1f059784f39825642a1a6de004825ab035598a3bca48c050be9ed718e731824bafd44524aa30c613034cb30780525217bb139f89bd14fae84271f2c783829833e5cf6d80a2688f49ad8de5c4a4aa936bbcaf09a4903ece12631551ba427834e637f5589c696d4487c27e7c03878dbd37388624b0404dbb1c7852ed8dc2dd1ac71ad084d41c398109584c6835ec4ff9b5d1c32a577fd026d60556a831b953221ce8530f066330e5e81f3daaeda5aba500a7c0f9e3fb6a74504e7d6a139bb7ee2769cd38c9c9300175b84ad7974b80464660be3e568828f83513bb2343bf41926dfe21e278ae60d14483b3c152e4a317fc21cf2829168618caf44fc77f2f30b33c51527718f7b1fef3fe1477a6466bc267e3c9bc80806dd3992f7cc934527654e458d5950b96f8944033a170ff0a45df477caec4bc3da0caf909bc8d16685dcb54672322d834bfe913de35f96385401129484d2e968ccec371801244546ccb8c74c04f5fa0f56550c5fd2c9f42befe8e96d9ec19f195e88c3e2db3d7cacd060c6947e73bf603a0c28103380ca882c7c1bb34e1560579a88c3fb4810338f5d6d7f18bb3ddf95bd878af6b67bacf4bf97f9210515b68452bb1b5a8b821d9e1b7561b2b8a82a92db295361ffb16ebc585cc54b97ba42097957b2847cdc80f6e3047738d66e15539d3014e9f35792c6981ccf7aaaa5996627b280224f9e5c0963b71786012481db85b0ccd6179b6f31b2e97a5e2ee1d612dadf39259f0d0ef66b2b81cafa68a8dfef3d496b6f1d6bbcb8a6dabba7ee3b7985a8268f7ca5984a044082d4faab2a02ec726a7c1fe79db76c0553173c03d9c776214e95083ae237079eb303edfd2122eb222ed8bfdf248d6c77bb1ce5a8b19e9c5b61f64d4458674314a2e7b1f00b4326bfb8f8ae0bb581d1f2db78cd770f91b0e8914f305ff902b2afba77aa271f87e08f239cd9a45b7d39942849095587e3829fadbb4cd11fd3770efa79778fdb4c589a3743414cbb9679efe8ea1503ad2f6e8df0d8b80000000000000019010000e107000089ed364bff3b45f67f62946a7ce613550b906a53777327f8baea54ab9a0ccc75863373fdfe78b7c3b3c29496a0633883cab4b4adb9d42bb094601731bb7d6913f13abdd31882c6fbd0918dade0d02b6e728e841da35860d6df85bcd9ce78228699f062cc91d4e27c84029fc67c3c92647921ae7997d991c3a0cb693fad9355e766612fdc829f49f42e1def9eb605280024b526a452244cf3babd497635622128e05e000000000000f800000000000000010000009e00000050d64f53c17f723a5d87384dabfbfb5a90412674afc6984d03c4433f4a9390ec7318a824c01eeb283500e02d3e0365de398ffe7f8540fc0fbb607b983a17a939d41c7c1380bdf88cf64083675ed564e73b969e24595a60ba18aab81c88b33d968e668535477e8e99b276981dd24a12a49adf0246e6006b33bff2dcf069611e5e8891e1bef61a9c942c24667a3cc0323f61d62cb3651b762c8876e0f8d174c5f6c1c575b69a540f65cb720868fcc3336e5b835c82dcb06af17ca55a30627235a0d407bc4000299a379a930b03c44758c142314f394ae9c98b7b3efef94a15c06d34208c003ceb0000"], 0x11c0}, 0x20008091) recvmsg$kcm(r0, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x0) r4 = socket$kcm(0x11, 0x200000000000002, 0x300) r5 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r4, 0x107, 0x12, &(0x7f00000000c0)=r5, 0x4) sendmsg$kcm(r5, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000280)="ea0785c57a7678e8fb3cc34104d31fb5eede035dc971b2f21203c59a8bbd99c6bba2ec2aa2771abd060e60c9ff85b656a5556319d51782c61f25c09c4f40ff62a0ac0f42ac9437b3e3fd0172a7204ac4b06418785df90593de3b1d1c1f459427414f7be889f2af54ca37daa4931569c775ae835973bf2c0d916661f497bc19b80d8abeded3a07b89443b0c21b5733b143369e28a0b3633ebd2d2eb7953a2df60003f2b60352695fa317b395fa64b544489ffb073194bd52717f8b62f278a0c0057b194411f4bbdeae68e94ee2ee89c087c886b6812cd526dab6bcc538f2bf4cc1af19a2ea37c99", 0xe7}], 0x1, &(0x7f0000001440)=[{0x90, 0x1, 0x8, "3587ffd4b55198d6a3a18b736655d0c1d7a7b0c884a6f13d8936dd9344d35e1680d00d3c3b525826c7e82308ef0325ee5a0943f41f40f20bd8a4ca447696d8039fdc8656f6b3944cc38a16adedc7bed9c06118f81b541128f1a250393410f9152f0f0f241115acaf6d530e760a572e39a742b379271519f7d5d8"}, {0x18, 0x29, 0x6, 'X~'}], 0xa8}, 0x800) socket$kcm(0x29, 0x0, 0x0) 02:31:47 executing program 4: write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001400)=ANY=[], 0xda00) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xc) perf_event_open(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000002c0), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffff, 0x9, 0x0, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x5, 0x80, 0x7, 0x4, 0x4, 0x6, 0x0, 0x3f, 0x18280, 0x5, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000380), 0xf}, 0x2040, 0x180000, 0x1, 0x1, 0x1ff, 0x2, 0x2, 0x0, 0x8, 0x0, 0x20}, 0x0, 0xb, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x200002, 0x0) mkdirat$cgroup(r0, &(0x7f0000000280)='syz1\x00', 0x1ff) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) socket$kcm(0x2, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x5890, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="04000000000000a6fe8d6f97000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x7, 0x0, 0x0, 0x0, r1, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x40) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001400)=ANY=[], 0xda00) r2 = getpid() perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x1, 0x2, 0x8, 0x0, 0x0, 0x2, 0x82008, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xa5}, 0x2000a, 0x5, 0x0, 0x9, 0x8, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x9}, r2, 0x2, r1, 0x8) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x402862, 0x0) 02:31:47 executing program 1: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000044c0)='\x00') r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003180)=@bpf_tracing={0x1a, 0x9, &(0x7f0000002b80)=ANY=[@ANYBLOB="1800000018290000", @ANYRES32, @ANYBLOB="000000003f0000009d038000000000004f261800fcffffff950000000000000085000000a90000009500000000000000"], &(0x7f0000002c00)='syzkaller\x00', 0x7, 0x6e, &(0x7f00000030c0)=""/110, 0x41100, 0xe, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000002c40)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000003140)={0x5, 0x9, 0x7fffffff, 0x4}, 0x10, 0x27e7a}, 0x78) close(r0) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x20, 0x0, 0x0, 0x1, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4e1, 0xffffffffffff81c3}, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x4000000, 0xffffffffffffffff, 0x0) mount$bpf(0x0, &(0x7f0000001ac0)='./file0\x00', &(0x7f0000001b00), 0x2400, &(0x7f0000001b40)=ANY=[@ANYBLOB="657527e03c", @ANYRESDEC=0xee00, @ANYBLOB=',subj_type=@,\x00']) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x1) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4bfd, 0x414, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000001840)="eb82691c82248cf0237ae379d00281387210d6de33dfc6c76cb73fc071f5065c03f43cbe43773aee334dc0764d4d3ac05cc408926ed6636f2a", 0x39}, {&(0x7f0000001c80)="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", 0xf00}], 0x2, &(0x7f0000002c80)=[{0x80, 0x114, 0x2, "ccb9d891b245fb8d875c54ff2215620a2724b982040e6e36f8fc343dd0f123bbdc2bd260e20e4e2fac875d085085a254504e57847b9facae3af1ad864b4387a41f9dc5fcb480502414960d30b7b20f848d2aff3bc4fdf71450d8f849c6d51e8b021dcb30d7b0a1360b4eef91311f"}, {0x98, 0x84, 0xffff7fff, "4f0e5ee989de928a82897902ae0fa0a11d13eb66c45fc9137953b6c62d0e6cd53caa360802458d2e2c456dbdb7e71c1fc065dc912f931c31d1d10b53c4bbb12478344c53996875913749e977a913a3a6b98b8fbca4f750b481ad73689afa435e1740168112356bdc4ef65fbce9492ea4cb344f86d9059cb8211ef432771507059c7ad7a525bdb2"}, {0x30, 0x0, 0x1, "a78c480ed3fb100f0d58dba01957ce2602e882546290d3fb39769439"}, {0xa8, 0x88, 0x3ff, "e846d147d5f0dfd7d3eff958d7685ad98662d941ec1ec223b21157e23d3c5db869bbf2fb9216864d21ac955423bf91948859f9b1f26cd2bf6c6fb75fd2695bf606847879380d1173fdb102a0d2e10b293ad1f86b4ede314fd63ed954e35e66775aa1590b0e1d97a6a2892ab78c465052dc3c3a78935f5332cc01ffba21f0ed8e8be13ddf2e5c84089540232d9910a8faed59bc"}, {0x80, 0x6, 0x7, "4a69e2ab242b15205bfa6b687527dcc6e69b9abeb0acae5e568e7d78d4a84b49f27b30ef39dcb373ad43e99a5c13d83665cd55d80ead7058511a0001c0a67de624bd07a82daa645714dc56508af737759e0315a59c8c1e39b713a8c337bfaff404bbe133689039b8cb1675"}, {0x10, 0x10a, 0x5}, {0xe8, 0x88, 0x8, "76b65424d7fc40ab2a96f47f249c15cd10fe65497958e615a86284b7bd79dc4295a3f690f1ad26a9a3b18f2a948aa4ca3d0455b32500961562f89f0553ee296587c8e77f335cfc657d925ee2f8f1a95b1af7abc66ea11c4e4e58b10db7e28c82144fd4508a518ba81a08eb8c02d7ed21c43f2d17482d1eeeb528db0847858823823d61650035dce8b330d4914c07f6cdf35badd23ab5c1790d56ce3a87a6da5fee5185ddbb1a339238b481d6eed9771ec19dadf0c4d0926ea8c52b8ca7f467379f612bd369217dc94e4d545a0ef3785b06f01fd6be07fe"}, {0xa8, 0x119, 0x2b6a00, "cf53be4449f41bd152b241f051da675d974bc48a6915b1c696ac5052ed3317f0461f87962fa4ccac27223ca4a35a11b85c52b6df02531fac24db69da0562d1260c1790e5d8194e4cd77c0b37306d7ea1987c1aeb24b7520438b284d69c8815e06ee951f1f7ddbc4903ece9a2286c511f1f188eea411f354f62c4d6eaa7588427696ffaee05307773200a6d488543f6244b148abf4a5e6c32"}], 0x410}, 0x4000810) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x30397cfbeca4eaa6, &(0x7f0000000080)=[{&(0x7f0000000040)="e00b030029000505d25a80648c63940d0424fc60100011400a210000013582c137153e370848018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) sendmsg$kcm(r2, &(0x7f0000001400)={&(0x7f00000000c0)=@in6={0xa, 0x4e24, 0x7, @mcast1, 0x10001}, 0x80, &(0x7f0000001240)=[{&(0x7f0000000140)}, {&(0x7f0000000200)="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", 0x1000}, {&(0x7f0000001440)="7972e9b10fd3a5ebb7fa31818ecd539fc370a066ef3c412f80bf16610e019727db", 0x21}], 0x3, &(0x7f0000001480)=ANY=[@ANYRES64=0x0], 0x180}, 0x50) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x1932) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000001880), 0x8) sendmsg$kcm(r3, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000018c0)="30ad4d", 0x3}, {&(0x7f0000001900)="d49c692fa57e0d8049", 0x9}, {&(0x7f0000001940)="def6805e0ec8676051b17c0ed4c115d600a966ddf6551043b93cb528744fe4df2ae1b854086fc3184cc4338470c20dee82ac29f7ec920ccc90734cb75319d3f3c1289385f4c8a0baf91cb9f7ac9053c168cd299183dde20236c36a543ef2177e710e6107b8bb4864555541946d5a5316b845fb078567f506d2775f75063ae9a27dcc9fe94ba940467a5cd40c01e7859daebae93805a27caeebe8355b5000e8734c0e6e04b1c007207a1a6e0bd173bc0101aa3f4097837c1d010078b0ebfb2321f556f4c821fea337eec83a5c4c30d1aa375539188c142d61f2040719e3cf39361dc8d3b9373262942c1a86b6ea84a451", 0xf0}], 0x3}, 0x4000) socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001380)={&(0x7f0000001280)=@vsock={0x28, 0x0, 0x2711, @my=0x0}, 0x80, &(0x7f0000001200)=[{&(0x7f0000001300)="6bb090e12db37017710e72576b26c0aa491efa8e54e2a2526998d158d9e4c97aa219830ae8faa8b2fbba3e1e0397f5831f09dec9dfb8396e3df8e5cae8331fa146f6fc9872fee695e820b4999aad2deb3fef2a4c465d8233d7", 0x59}], 0x1, &(0x7f00000014c0)=ANY=[@ANYBLOB="a00000000000000015010000ffffff7f35d53284b0c1bc50d486cb720db7543f9817cb8ab9d67c07ad88113c1135d4ce5d7ee7736d29e88fffc07e2f5d0f1863bc20bf0773dc5266412a4f343a542708a4e02d3ae54d4b2c0e0b5c0035a12ab5ac3f51e0238e603415568ed7bb3953a3fd019bd4ae6dacf02c332a5e8c1494a9f8c53653f0cf5c715d292ac83a0c9dd2d3433b52703a6e5ded57ddd400000000a00000000000000019010000060000007dd4e0d424156a4edf97ac31279e288bc4ad71abce5deabb5c65f4794b91028eb25124da3d6f52a472c4793703d9ac0f44f9d2c6aa8a6cd15f41fff680f0ba9ae24c3a43d596a6f8e5257773e5f82744a8f4edd78cdc33fdf9a1d369fd84c42b62e02e68998370450a84d36d4ded9c3a6c217c6d6094b5ee891ebd696d17402bac3bc12f3bea3662da00000000000000780000000000000001000000020000009e4f8b3771aed18a8d8ef1fe7a5b05580164f247fd2f3569f5ca20a458b2179ef8d6a7e545c17485d1a48d9b323550a8ea2edac8b9af117a05396d5dc550a54b492251ab16fe29ba8a5a35163156bf84d3712987fcbb36bccb8fc7086a3ac1c67e1f000000000000e000000000000000010100003f00000028cdbd40f6790b4ca9c9cbdae7a3ac6e67c437c2b408d139ee0daa3afc08faff26801a56b0fcb4ddba2200c08d208312444d0876180074e0c1bacd30b24ec513613cca36ccf4578167d64729d548b71f2d0aedc53a3d93fad7c3c977bd72c09e14a57db8b98fa4146aaf45c168aa84d6acff28f6ee661397741ca4c627d166b40f3bff7749735da085d8fc8771ae35afcb44a0f91aa370d118cf428a0dfa8708598e5e36c2891e0697f13f27289e2b669af4824daa4fc93106d7cbdf80c271f44fe4710645abf4d1f649000000000000"], 0x298}, 0x800) sendmsg$kcm(r4, &(0x7f000002df00)={&(0x7f000002da80)=@can, 0x80, &(0x7f000002de00)=[{&(0x7f000002db00)="7d8764efb231e24fb6375adf724229c47019897e67efe40be6c25c2371d5c48e91fdbb1f41985511b7c510752373f250546ae4bbca17504cf0f624b1dfe60f50e0568da191479dea0009cb5e6721e61ff5eb90d9fee74d907723c2ccba3834fb965199e3078463f114e59ffc8cd2af61e175f49606c147896752598f08fdc52e463afc61ed0c66c310c3def87a6e88aff2a1a73681f2ccbcf80bff83bcc0491e2bf93ca6ac3da2461b4d39bb6e473a5d7b22662d1475ebdadb7cb236d48175a88c8f00189b3c838a7e", 0xc9}, {&(0x7f000002dc00)="725ed266162cd864c5ba0be0c6281d502fac20a013d5a1420052fd685db55e9aaf546086e8f6fce4d2f0019431c1187de39c322b37f67b52d8d8f3f755c7699a6112081842e8b23bd50219e5db23d19058cb38705c0373de7bb2457c2e3d493ed9574ad96afca473596936d8da5bad8e81201c1b8699b0ff828ad49dcdedf7222e7ade3119f199c38ad0a95a9226ac1ff68bc4bbcba2f540f8bd3aa98fe56d225196ce4e1ae522e54e4df928b5e0b13e405495372a0fef", 0xb7}, {&(0x7f000002dcc0)="3caec5b58af8bbf39fe07f599f64c2d30eb97a53ee4dd245c257bf251984aa1d73348748179fab042d65", 0x2a}, {&(0x7f000002dd00)="0b89995f7822e4ae3239af9fa235cfddc91efeae328ae285120ae839caa80c7a32de94b634751659366208ec90da589af65c879de6349a5fee5261f6af255fcbff34d0ffc1208426f9c8897018055c093275eab791b455103245e01201b3cdbf3354f8b09d741796c783df71c63f89ee83", 0x71}, {&(0x7f000002dd80)="3a38539d4be7cb86f17f7f36", 0xc}, {&(0x7f000002ddc0)}], 0x6, &(0x7f000002de80)=[{0x80, 0xff, 0xffffffff, "123a47ee3b0a8ae2dfdf1ec7cbbcf4bb6980f45b324b0743b2445bb97ee14bf46c206092ec061f62204f35d455205d30ddc8216cec09def71524604cd504647da45fb0eec556d5b132a4eaa20ecab98228772ca5ea666adecb4380360cfb30ac60be0ec346b1566eb864b7"}], 0x80}, 0x4c011) mkdir(&(0x7f0000001800)='./file0\x00', 0x6e) perf_event_open(&(0x7f0000001780)={0x2, 0x80, 0x1, 0x1f, 0xda, 0x4, 0x0, 0x4, 0x800, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f00000013c0)}, 0x10103, 0x7, 0x5, 0x2, 0x7f, 0x81, 0x2, 0x0, 0x40000, 0x0, 0xffffffffffffffe1}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) [ 2910.650575][ T3873] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 02:31:47 executing program 0: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20000) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_ext={0x1c, 0x9, &(0x7f0000000840)=ANY=[@ANYBLOB], &(0x7f0000000080)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) close(r1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='pids.current\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000002c0)={'sit0\x00'}) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x189200, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) [ 2910.716101][ T3873] netlink: 194488 bytes leftover after parsing attributes in process `syz-executor.5'. 02:31:47 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001580)=ANY=[@ANYBLOB="b702000003000000bfa300000000ff0f18000007030000744900feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000003f00883e7427000004043a74c771faee4164728c7fed711366a2000001027dfeff030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7954244ce"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x139}, 0x48) r2 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000001d80)=r1, 0x4) r3 = socket$kcm(0x11, 0x200000000000002, 0x300) r4 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r3, 0x107, 0x12, &(0x7f00000000c0)=r4, 0x4) sendmsg$inet(r3, &(0x7f00000007c0)={&(0x7f0000000040)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000080)="51e9c611e4da313ef36151a6162b360ca02faf0ce22fd6f91b243eb4ce91e7adc8", 0x21}, {&(0x7f0000000380)="35c2c5bc2a3eb0f9d40388ab17d4679ac6b0d158b15739a309e12f8020879dc272d7069afaad1363832b9ce1153b03c7598516363fef1a0024ac90dd0e77ee46bfba66547e43eb32f1c7125507ef70c0cf7d3e0a224e85b2f5f8ad5203da875207d24890d5e0df2af4ffc303b8918d98e8b1db89976767570060e68eb47dfb60721612315e33ab17aa9253c01fab1463f86cce2b23312324bb24bf2feb06236e4ba794fe8bce4cc3cedacc537696d486d7ed117ed8f742e88116839d70", 0xbd}, {&(0x7f00000001c0)="86a3a549695a1c6ae74c7011f596a2e4772e61c6767198305aad7189bef6a883874b110583d36b1597a9e80a8bfc835d14909e0283f7eddcc2f8726be869eb", 0x3f}, {&(0x7f00000002c0)="0c01c2129d233d172cc7dbde7b50755ca4e4d8894dc61735928d813c4dc7f07da2a0308816c415bd6a0c60b161ef3e41f1fa5dd0ec8031f335fda5a75f5440e7965b8565370f1c0c8035e96f6cf9b02a2eaf2a6c7a68c5152a5ea3a9d191fb5bdc999cb0f4d720ee844e9104", 0x6c}, {&(0x7f0000001dc0)="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", 0x1000}, {&(0x7f0000000600)="b626bd750a55c8a18acf8335645f44659c84b34e18ba5afe9dd14cb063dd937f1797e9136f6df72b7dffe6e65845490348a736c8f6db6f1220f3e45d9eae20422c1ca0951388d169e70183b57f3b1366e2eb3c24c475e3525e0e20a34ca00a7c797788be80bf6aad29a2ee9a7ad6efb96dc01197993a6b1ac92b0a74c75335e9afec3c17f93eeb0fe42cc0fc41e7c9d7b0d21ee31067f6e733d50a8dbdac471c8db41fffee781095acb436705024f0c93778bb459bc606eb5498c47f2edbe3e3847c6e5ce77f0ea0d2797785b61fe9bf", 0xd0}, {&(0x7f0000000440)="022e11277ee16fa5720e5e30e584f914fe09a8c63e733e34b21cf490c86802d5e77ea5441a5a17eefcc386bd496d9dfeda4de3dc6b8fc9795b43068faaab2b572f142b8c3714ba3e837a56cce06bd9ccb5404a70118353", 0x57}, {&(0x7f0000002dc0)="d03c7ec8e79a271bf6397684ae17265b5e226201066bdd38df37f300fcec206394f97f6ccfe1efae7f6988588fdbef524d43f90129bd0166b3f1d2412b8f021b78a6e548cb9a5ab1010ac242cd8f8e4fce40c418d8ba8ab73f7459db8542fbbc75d8125c162bfa81a3e59e6a009b180eaf2d3ea746a01dbba60e5ed436d2e2356e10af20bc2233da1dfd06253d4b489298f82587ab08161ad8eaa31c86c71c92ba2726ed2991a6ed76460ff9771bcebf12d3c9b23e958d483029139d7de73a4d07da7ba15f721d445c2b0f8b7369d189da41d8c2ed6254390cfd5bd671f8ff8ba6c3fb2ddb83a8bdad01a683afb9f55f27f9ea1bceb9a4899ccdb6fc70ece0d19324b6749cb9c0298d67b5a67b7e0e498f13e467497b6e97d6bc9e30f86f2ac5a734de570af1c3c80cb9877a3f1aa9df9b65afa52a45eb457721f458dcc4404e97b3e07db478d5bcc0b18fa48edbf2e0aff7bd7d32df0ac8a92c87c228b3e7d498d2896c4fa0b0662751944cc0e2e0aadcb8042ffcac3f82520dcda0eeb61b5322160f29e46a65939ef96d6cf4da1f833fea8a26a87aa3f345cb27a914d8c61f825166e59842a25186f3b3cf26fa8e70c8a4d7122a408ae5d9852b3bba745cb689ea839cd021a6f43f185de8a80aa5e794246830c15f619555f2d7c4c1e3baf579a379517e32fe1b3ff852f49bf026da6e8a47789b376b27cc4ed31ffa356f1449e730c372d0e7b6b11aaf25a2e3fb3e0279a8b0899bc369f0cbdbf3da2d9a02da587ce73d31fa13dcf116b61ef432b083f0a17b56e53fa7a5784951f39b5db06f4510dafd5a5917d2ae35ae965f3f961b771eb94a69b9202cd235e306a2f1c21d2ebfa41759fa00011fb135d94e0e45f6fbd38fd72cd9909e1b529039e14675a35b24d410ec5abeebda655c7bdd0869971b1738e6e6d11885713b98fbf6f69729253355c1032ba4fd080df438a327946047693ea023fae1c5dfcf381122b60448da00ee3e24c22ecb78ef2bd7d2830ce3c792ca3ceddd4c039dec93bb8b3f13f844442452f4397f935b17150f0a7652ee9e2a2559944dd705e214d8bbb783e102957771094125e16edb484a3ac8f582e813996e59001917dfc4b82c0cdc3102197e1a0822a6e01f9400574f5dabb77444b21a694a926a071038c887ae1d80d9737e1d7cfffea2eda84bfbf80ae8fa85a95961de93a1e3f6e588aba69b7731d2bad1ebbb730b934688e278b06114ec81d60195092085f1d1bc9f4fa9a40314b67ad553de819bf5e649269591abe3c0e1da53004f19fc31d1e0e0324121bc2ca01c7798ccb1bca292c91415c974edd7a58ee7a26535cbcbd5d184ca36a81f77bf66e9b3b8de518a2232592c901bf2cc92bc4c0afd9a7da6143b9818dee2f226a522f2f07735a2817c467009e06ddb0e7ffe826aed9ff6e77f4aba052cedd52af9a35484c367fce5d3cab8b13bd34a274b86daa8a2b19427fe66991702be977e7e6d6baf6990fff5582f3cad6136b2c4c52781aedb67843c35116cc4193218a13018bd03989b48ada9ff632c6378d4f8ef63bbf7b9b46a266f3c7c6af52d7afd446cd91dd4af7b58951194ad4d8a96b6334b628275563674831263d652defc16c7d952e8d23b1b98cdc3d2556e9ed7b498a61b50a9c3c1439b5e9277892c09933027ea2dfea973140380168ec9a1605248173a30e3366addcf64fef71b6c66b0f4d34e8bb9bf2fcccdf482baa485b6656ebb3a788be5b7e1283d85ea6571616770eee1211beaf53c92efa0f594bceb5bbdc03a2bd75d06ba06ed810905d7637237a431d82cf0cb9ae58757af3dcf146a8a410d9225e762ddabb39af1c35d894e702687c8e7c674c2f27756c5eed541a36245ff35ec576e4cf8f51cd069ec76c5bc096ca600d0a104cf912981d423a96a8fcf43e25d2de81fb38b133be71bfcb6fb84db2c00fbd94b944b85c6a5be22fde657054876d4c8933759c9c1ba2abb99cfb1666aa41b3755098369b234fe96715a79f4bb3264a522a9068b5a048c1eb02817c49850a866aeece6598b8272278e3d8989c9c1a08d6afa8c2cbd2940d2330c1a03f6a3eec9b165b1ddaf593059e786f56857ac3eb101896c442b5fa8996ddf430e19f927db9d2b4ed3169548314342c3ef303b171bc71d7222e21650e88b77345906dc940099841b034b7df2ae09011e46970df7bca06c6a528e575d47d4d173f4c6717671851005df2a0cb52a1c0bbd308463656d89fe8a8f34a7e0fbe6c65435766a8ed8ea9268fffc3e44faf6c33f745946f7b7204e8a96556faa4ea30ee454064a5913bcea6c3d4f0e3143473cd52d7dde9522d8b22e6287853c3da16a52076fd975c920c274072bf76cef81c0516041d229586c67754882e54ca0c689187d8d577b124f220c32efd3d8840e13e30e7d4dbaced6eb68514fb9fc706bfb17a75d793df8227b8f397a47c0f6067f6f9c784dda624dc3c9872f8e554620c1d8dd3b93c8d77ec45cc2b2ca365c3214fb94b8ddba6b76fcbdc65d439fdc616b2df1eddaae2c1f473301eb8377a230a3b2653c3c4771cffd83131fb7e3a2a2dc4faa00573dc48995ee24f6130ec2b5900cec80ab29589ac396ef449b6e1d9b0becde4c6f58a100789f7f24f1923cb8a6007f0dd47149dfd7147104d3a2b7329bf517a14a12919da7a639d4258314d8e41b7679eead37be6f845d00ac9880b36ec39e14445258144f08f4515dc7df9fe66a88f3c647c1c216de4471176e32ac8b2cf86011732d27fe90f61ca68fb63096ccfbdbba409ac5db35481a0acf8e7f93ee0f0f7926056321702ff60ddcfa56c301601d3241d0307c4550f4a40359c6b8e5da409484306cd02d7bbb2e24c6a199b59410a038ea818550b7c63ee9e68449d893e4604469575d554848cf6a2e19ebf4f7b38d671826ab74f02b2c56abaf4ba7a8082a05f8d681da336c4f10cb299745a7573f083e4df6d91a849fad7ba2f99f25e5a887c783e996ac858dcdb15f5efa1d19648a1fbf739a819674d91eb3ed00065ca1d40acdfada5feff781abb950e28c249907b2fd07fa3491316c58e64cd9e1e8f0603248c34faf6ab5d7b58b709f480179b1db569edf3d9c3258ada5f41be1f3829f31542b15db83b51264f6eb00863e58c9937cb194e665c6f432c414ebd34535cefc85321884564c4e17cb55c06ceda49bfeb79283f8b5324b7d64a8cb713993fc6292a484704761948419171827ac6aecf097e119af6107ceeb50ba1743eb8bb2880d8eb7408a9fc3f7fa675756e19e2f1a55c0aea502453fd62931935270f0868a94b5e5ee38eb235c2a1ee720f5e38d52bc9f080ac1c296318d0175803a1f178603aab98ce4bafbdf8f9d8d5702a013fdc341aff3f024692f1c8d4fe7f7c890aa67f27486050e170ac166523c42a412a408500df917d39a248808fbe2e3625d9048ec2cf1479ff422e9f2385a8d1149faf5deb3934ad8d372c0784febb75a1bb253f51e032e2f6e1154a67428b564cb7e09689d19ae256d44ffeb03a1d050e9663b23eb690be9dbcd17e08b64c2f36c8d6b09901931efcc02868ef3d5b03ffcaf4ec087d4557c12ea63ce30be388055be7871e9f587b6934010460f79391f9814ef28d83556f0befe821db5f2fd2c25786342d6d24b5a2e438ae87766cf07a4933bc5efa5b2de3f969a2b91b084b2c0b606d906d9933b45e9140ff828b47913f923e91bc438e68938cb43968520730a980c546180cbcda18028683172b8460a6b5a198af8c35a52831b108403755fe1b756dbe39fb25bb9c655690e5b67489de925e3837a49279fc3bbcdb05221eba1ab872206b090f41b961b88181e0214d8cce48c8b3921188932d0ba95694f427ada25ee77b577084d21ff55acd0ca8a6f9979e3c78c1030d12695e178283ad703e76e35577c9b7842c119f0c273552226b551bbb9fbce08a4587325d7f54f621b534e2dfd2306ae2ab8de7faf2341d7b2a9ea8d4d6cab991b892c10cc4ed102b215c6840f3efc4a2383136df1fa27cc28abaa7cc72c1e9972f9984b55640b6b065c26bebea5d7fe5ba33e659cca448115535b8a494e3a27c05f002d37a492a16aaadb3c997dcc07d2d9f2e2868211d3fc1726c394eb1f8fc59be87fbf1211e8605f2b09be8c3d03317cb5ae62f5f3fce9756d3bca1c8bd5b8e3e43c89043ef59b59892dee453cdf592cc5314eeb723872a55540aeea6b8cd4ab34a9e01abe16129c0d94807b5d8b47a6c020a28c31e0ede2cd9a757cc38e130f885291ef75dc2e78e987dddf5faa54592f90c45c8a98684bd49a269f1c909a2bb4524a4f859e1d1b94044e04d3a17b64d0c2118e4f6a146f486c302c5374c07f5e53a865880d56bb1287a7fc9218de1b752fb19d9fbb69ed38b1ed1a28d7183a649ed2b3ee945994b43b95f91ceb9bf8888c2005a4081a551cad931421eae8bf726f24d44b99408dc5447fd004ce68d0a510a670c42bb55ad3b472ef6d8a0555f7a7d584ae374b605afc95df464ed24f845fe68f1ab67b9b241bae716a7c99cba8465fe7a8b3b2f04e73155d57d0bfcdf3dd643d7e51efbf43a5f2272cc51724705bb76f5f7dd17ef9b6c07ab80c0cfc13651c9861c8816cb5978c43d6b00f62b6452418eb129743beb03a27d87c55697896adf93812c6535b6d012707fe6e1027e0e3e6482b43f06dda4bb6943727b6b4cc704d645e6a01a81f3d701c5dd44c1f662b60d1ca443a5dc022a834a096bfd40b2372eff7a6d09fda13b72c633f73fced57ec75a3a2d8238f2e89936b99322b261227d5144aaa4f6e366402c0430e1d5f816f67c05b69821ad19ac24ca2c73e229265acfe432a1b12b12a6a1f5894e1715f777276407bdee2f26e3a910e19c2e8a1fc50d6e2f6dd2229b479b8486b9bd9c4f1fa2012a15ae3c0866fc620d7314411a369bd060d7a97c15084182fc0fa2a81f7dfe9fccafbdc22be2eff9f0a06f7ddc8435b95f8428ea2e0097da8f57cd3772d80c227ac757424c946082dc411193a1714d487047e88cdc5fd906039a5019beceed36c508149b33d07602b334176cb561fbbd198301cc5b64368e25b6094e72f6376fa7895289b9bfb6404946dc1f25d40beac12d4d33ce53747b01f1166fb994f1d6f8f577cb9736280bc6e04c14ae184ddef7773492f4b192e974e84757697c6f32fdeae9e720a067d2514d12feed1da7b2fa4d6b346240f83cb001ae6881a7203b956b1c20e4343483acdc3930fff32dc64782dcbfd1a4652cb72b7949c8f91a96b9732721c459f14b1d0f7bcde69f915762f4fedf7e2705885934655195d3da94bcb52fa68c61eece9d4d0a09b45229543cf7e6ecb9049345497b1db7b8c008fbcf0f4d86ee92fdccd2d54636292e3fc5e4cc724e58e46dfd4d50b7001e2cac7c4d57894e52496bc5e54170a3f193edd93aff57370e0031e849c8ff9e62ad3f03acb4ff1977dc34f65f6c07c2d48f8e4e3b010226b724c0ac7bbda91dade70d8016ac30ffa14628cb028b5bf5f33ac1670cbfd58a4c072d191e44ee7a7920dc8cd5c51be00c48340e44b1af4c3daf530f5d8feec0e8e67daca447afd8fbf9b1fb68d64f85c7ac4a642a00c3e59771118d35830c57a3aa682bc37bb1a8084a2d5b488085c549085df84f699cabc72a4db54ba0568d71e06e323cf30792c4629557ef8492087ba2e1220c3b5d9bbc55b81d367dd0325d3e57680cb4630180dbc631021b271dc0621574d177f53d8cc63e28699121e8ce7a17748680619545db2f69eb82f88aa555466b705191d", 0x1000}], 0x8, &(0x7f0000000780)=[@ip_ttl={{0x14}}], 0x18}, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) [ 2910.885629][ T3879] EXT4-fs (sda1): re-mounted. Opts: (null). Quota mode: none. [ 2910.964415][ T3892] netlink: 'syz-executor.1': attribute type 11 has an invalid length. [ 2911.008520][ T3892] netlink: 181172 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2911.052473][ T3896] EXT4-fs (sda1): re-mounted. Opts: (null). Quota mode: none. 02:31:47 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) r1 = bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x3}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x4, 0x80, 0x0, 0x80, 0x5, 0x7, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10004, 0x0, 0x1, 0x80f5cb6aea65b28f, 0x1000, 0x2, 0xe311, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r3, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r1, 0x0, 0x0}, 0x10) socket$kcm(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000200), 0x8) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x9c, 0x0, 0x0, 0x0, 0x6, 0xc008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp, 0x0, 0x0, 0x0, 0x8, 0x101, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000018c0)={&(0x7f0000000580)=@caif=@dgm, 0x80, &(0x7f00000017c0)=[{0x0}, {0x0}, {&(0x7f0000000780)}, {0x0}], 0x4}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100008, 0x500001c) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x9) 02:31:47 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0), 0x4) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000003280)={r0}, 0x8) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003480)=@bpf_ext={0x1c, 0x2, &(0x7f00000032c0)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4}], &(0x7f0000003300)='GPL\x00', 0x8000, 0xb5, &(0x7f0000003340)=""/181, 0x40f00, 0xd, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000003400)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000003440)={0x2, 0x2, 0x10001, 0x3}, 0x10, 0x11154, r1}, 0x78) sendmsg$unix(0xffffffffffffffff, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000002500)=[{&(0x7f0000000fc0)="109263d4ced89c104854f1ca8ce5babe0757cd90a073f23a378de748963a4de263dbcca161c0b170a416b1467e3a4f9107d68ca1ba53b2f64e98f1c1a6fe0d489aa710b6fdaa2daffbb862d756a1cc0b0cc0a0e6cdd7da24e8596e95e696a70648e1e5855dba64d398730bb9a9651df1b60d258a3eea603e808caab6ec07c84e60fdd63085d61e936dc80da653f74bbb74a686a87deafe5e327aaa44c9da90cbe7f93a702e4ba1ae021f7704d50ae30fe8801732c1250e287df604eca2fba85ea09a5464584ccdd44cd39235ff8d", 0xce}, {&(0x7f00000010c0)="b6c87eb456ffc4b80522e1c30e39b41f2c1e9c5f7bdf5765ab80530c43ed25fbc841f2cc8dff66eff9b477b4026bc9c10664c8d0a52c26948f60a445dcad8646d1abed21c939fa5a229d6e35bc7e77727432a7106c3a5fa9d3705bfae836b76e12a4289d5995921f9a769d9c509d8aadeaba745a085300c4a0c59ff1795cc25ee9e08993e3ebe0d09b21d0bb3b467ec3c62c57809af5a647caeaa950b22dbe972b87f359d3e52bdd573d7e47556aab3904f5a32e7af20b530d2cd0089f9720be1e11714e344b4b53dce6eda1752d06ca33557570b9a18918708398fccab7dfbbfdc67c4f9c754a7f", 0xe8}, {&(0x7f00000011c0)="e0930b9055ab1f6659ab509b9a8858e58dd9375f68beb234b05893f7e9b578f54fc135c0b83b4b8bab8fc0965c0f7074e5d4e3094187a5089599f5e8d6ea444680cf0e7a349e69cca6b96fefc9648e7d12f5561868085664f0938fb499731a84f016bd31212241cb5dc509848c017163903ee5954028b0d8441e50eb89f4a6de397b7600462a4540682b", 0x8a}, {&(0x7f0000001280)="0c18f2f354972a64dd687365c7291003a52ce44784486d54c1bdae6230f33434", 0x20}, {&(0x7f00000012c0)="b575fa4ed59157cccb73d52d332f1280e39d95919964cde8b40b4389418f9dbbb897e67182c6a6aff6e07041a345ced2cf15e832c7ced40f1c7be34604b6b33d8f6e813ac76b19234c4ade89e286066a2fa4d1ffc1a1822336b3700ebe8bef9ff0fe84c19e7a365e50b9ead127443e44ed5528975d3fef380aceeb00bff65ccbed9b7daa663fe4c876a9eef2110754394f75a0cb037bf8d3533647f8074dee1a5164dff6fb4cd02bf1b4e1ece6ce", 0xae}, {&(0x7f0000001380)="ba54f6b2bc6daeb1be67dc882ca9191255dba5e7e9a0f6225c8ac28aafe33471caf204c15ec50f532476b6960947b32126a171c8881d11ce68919ecfd583ccf55e1d5830c9a6381892edbea0644a71c0f40a8f3effaedf789b2a4e56d2309a6a34ed6cc20838673906d37e00a38b0c691a5404a33d8c6a414a", 0x79}, {&(0x7f0000002440)="b82c3a0c5621945b3d3a00b74ae035e169e4bf4c2cd8461ba85867f2075bb4e125866f78", 0x24}, {&(0x7f0000002480)="00f3c39abd42f02553cc30561d5d62682a4895dbf61cde4e65fb0937f45baabec6931e64d843c53dde531547e48476e6b56eb03d6c551a3fdda5e3fd411aa148ddbcb45481", 0x45}], 0x8, &(0x7f0000003500)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r0, r0, r1, r0, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r2, r1, r3]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee00}}}], 0x88, 0x1}, 0x4091) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r4, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r4, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x17a, 0x0, 0x0, 0x40020a11}, 0x6d70) bpf$ITER_CREATE(0x21, 0x0, 0x0) socket$kcm(0x29, 0xc58e42e5b294a8a0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)) openat$cgroup_ro(r5, &(0x7f0000000400)='blkio.bfq.dequeue\x00', 0x0, 0x0) r6 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001440)="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", 0x1000}, {&(0x7f0000000000)="ccb170541ff6979bc1ea7adbe23487a7d0f3c0bae6dcadd9173ee159c4", 0x1d}, {&(0x7f0000000240)="551ddfb39f3eb073b50db46e028e920d67fcaf7f8db74eb7392e5cf75ac775d1d1f1c2f2aa39ec4485b39269fc4cdac599639b5174b4c5946994c45de65376f35b45e8c77a35576c23df31fe34a31e27266276d50707ed2adff04df69ab046000f00c6756120e35af99fa791a4", 0x6d}, {&(0x7f0000000300)="be4e13c2ef7a617f07533a520c868a3066836c107e1d7476749d4c6b65a029c58fc4488ec6237cd0c120f30263198d2fa583241c012d07fa3e2619617a4b2ef64cbafffdf2a6f69f160ae14586236987c14c0a4c3513971a97551410839172278d9d4b1381274e89a26406118773d770acbc16b662bf7e3e7148ed18732b75d42ebec1b769618ea21b966b181368e8ab06a5730169d344bfcdc8d2bf7d453f985b9ca5897d70906dd1ffe94b5a802087a319b6b8928914ebdfbe1e6a09f50e9b092ea9c588578d3d756279b401e8", 0xce}], 0x4, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x468}, 0x0) [ 2911.504729][ C1] net_ratelimit: 160 callbacks suppressed [ 2911.504752][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2911.524239][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:1f, vlan:0) [ 2911.536446][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2911.548749][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:1f, vlan:0) [ 2911.774987][ T3895] netlink: 'syz-executor.1': attribute type 11 has an invalid length. [ 2911.792635][ T3895] netlink: 181172 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2911.878385][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:1f, vlan:0) [ 2912.008728][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2912.022249][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:1f, vlan:0) [ 2912.034491][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2912.047382][ T25] audit: type=1804 audit(1635820308.565:765): pid=3921 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir777642089/syzkaller.EOFiMH/3135/memory.events" dev="sda1" ino=15074 res=1 errno=0 [ 2912.130914][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:1f, vlan:0) [ 2912.143295][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:1f, vlan:0) [ 2912.273909][ T25] audit: type=1804 audit(1635820308.785:766): pid=3929 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir777642089/syzkaller.EOFiMH/3135/memory.events" dev="sda1" ino=15074 res=1 errno=0 [ 2912.902413][ T3873] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 02:31:49 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000011008108040f80ecdb4cb9460a33363d97000081e3060007000000000600140040fe00ff050003001201", 0x2e}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='freezer.state\x00', 0x0, 0x0) sendmsg$kcm(r1, 0x0, 0x0) r2 = socket$kcm(0x11, 0x200000000000002, 0x300) r3 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x107, 0x12, &(0x7f00000000c0)=r3, 0x4) sendmsg(r3, &(0x7f0000002500)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e21, @multicast1}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000000100)="cae8882eed6a158145222a5f4f4cdb2e7ddc882bef04bb45ffdc6d7d1f188efa4ebf85b692dfa0b4a786c956d36db3f38e2965", 0x33}, {&(0x7f0000000200)="151ad368b486b87a855367e2031649d46ec1a004baa2f2d1ac97a3861d2d4cd06dca4ca6571a8824a9a7ee7c4cdca38a8fc55914d28c7077bff3ffb7d1a4e988f125766e78be5b54d0679bddd8e1c7825449f25d9acb904f2396bdf5abc684ae1c179aaa996f36b6695683a9c5414ba518d479df13890b77a5491149ef34bf2c8530524a4688176fa7da0b343e7b402895839361ceb8c71f2546fcc151f59c7a7e63e63115a9f2c4cdb4d2ea7e2d59e71de4353b8bf817be7dccd2d0ffea541c7a64b19e3a86838892138d306b8ee0a48aa3", 0xd2}, {&(0x7f0000001380)="50e20671ccb252738932b5fe85e0678fb495ef544aa1dd3cf36c88b73f20589ad8968fff328db492d6efcbfa28b3b82a3d1073236a20b4fd09a27f3b46d1782de37f7c7bbe89d6f8e8b6a3372e7453eaa912a2b7121511eeb72d2827678e092e53879735aef64c7cb1ab3e22b9b3c55cc406b41f316374a771bf43ea0967f4a2e134dacdd942", 0x86}, {&(0x7f0000001440)="ab9ff9a58f833b11c3dc827e6f42d7a384f10bcac45b524f3dc46428d9ae6d47ca54654208a23c9da4400019d9ae775dd2ec3735c1bc65a34a59acb2ded00cc706e96d2bdc11e0c2657cc703d5498483aeba2df27dab9ec49a88ed7aa465396401cb6799f6c266542454ab285b2b0d71cb7b03f966d76a38d690ebe538dd04557c25a0593a0f439ca852ab761f11df9e6e6d", 0x92}, {&(0x7f0000001500)="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", 0x1000}], 0x6, &(0x7f0000000300)=[{0x10, 0x118, 0x9}], 0x10}, 0x4804) 02:31:49 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000002c0)='blkio.bfq.empty_time\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='rdma.current\x00', 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000300)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x400000000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000040), 0x43) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)) openat$cgroup_ro(r5, &(0x7f0000000280)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) write$cgroup_subtree(r3, 0x0, 0x6) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="140000001500055b925a802dd50481", 0xf}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 02:31:49 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x3, 0x80, 0x0, 0x0, 0x1, 0x10, 0x0, 0x24800000d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='rdma.current\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r0}, 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x3, r2, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc, 0x0, 0x6, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0xee) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)='cpuset.cpu_exclusive\x00', 0x2, 0x0) r3 = socket$kcm(0x2b, 0x1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cpu.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r3, 0x6, 0x17, &(0x7f0000000200)=r4, 0x4) openat$cgroup_subtree(r4, &(0x7f00000000c0), 0x2, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6, 0x0, 0x6, 0x0, 0xe304, 0x2}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x7, 0x7f, 0x4, 0x8, 0x0, 0x1, 0x22410, 0x8, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000180), 0x2}, 0x80, 0x20, 0x5011e42f, 0x2, 0x3, 0xfffffffc, 0x0, 0x0, 0x1ba, 0x0, 0x5}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000140), 0x12000005f) 02:31:49 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0xf02}, 0x200777ee) bpf$ITER_CREATE(0x21, &(0x7f0000000300), 0x8) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000380)=@qipcrtr={0x2a, 0x0, 0x1}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000400)="0ca6177a3a258a84d73ffa265394d85142ef0dcedfc01c669a79e7c582e851f9f7dd472ba01d6ff6c70cb08b11a6a59b46a664b443e38515b6d27cc5922772899fd303c1d174a065bd4754ca0812b0ecea", 0x51}, {&(0x7f0000000480)="826b2d998be591162956053db38f86c08d727639b91d2d71daea8cb68f011b595453c43d36964ebb81933d5e524d93a8501d8112feed70e39f167c1f37db6cc8a19677957dee0d2782972ce4e8bbea010972c051189aca5e49cb119c0202d079ead018d81c2c18d582525cf0c040bddf63c83be433800e09a0c9b193a1d6d109960b999c5ac3ddf7bbbc3b35b7e950c55c58d83b5a7c8a2d20d377ee40adda014c8be4a30d3f67698e2cdee42aeb40ef026e47a9dc172c", 0xb7}, {&(0x7f0000000580)="3930f8b0239c7d21568e2cf445a8a1375c89fa469d2f2ed8b33d2bd24c74120c1c65aff5d39f70ba8d8276c3e131da2aa706c1631b65be2ba6fe7e298e1941fb7ada8896c17d4965e5cc55e3bd6ff64a48ab0f18d350622ceb2fb914806223fa5a1aee74578c82836340c0fe928fbf369d3ac7980107005d", 0x78}, {&(0x7f0000000740)="7f6507b4f0282714e1a461886c68b1bf77aed14e13b52f7b8f57692bb0bc22bb0900"/43, 0x2b}, {0x0}, {&(0x7f00000007c0)="fe0c666b92fd8f4516653704f1ed49f75efdf961b7eb89d493fa7025bdc3a77330f52902ec8c", 0x26}, {&(0x7f0000000800)="915b396a8608000d65fdf4d4e552bc75425c83", 0x13}], 0x7, &(0x7f0000003a00)=[{0xe8, 0x0, 0x6, "9295971007718d02f648a811439d2915a711f6908248181339d1be802a027f8a23a7c6da1034e66e89d9fbd6f3349a5010e835115ee3937214cf7c42c41489e6b0a7c6cbcb25e5976d7e165ac1f6f53329cd27c0015556fd6361b01d2c4219f7f919fffe6378bed6076aea97b64cb8e21811608f551002d266284b71eee68cf7b74022d154570db092329f6f66f9e818922d29dca5cb283d041e36053baa7e06e13c4bebe0f253722ef4481c6039149f7ee547bc09b5086dc3a54646e7296435a2b4261490cda368b3cbad410bca095dea6944"}, {0x130, 0x0, 0x8, "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"}], 0x218}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xa, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000001380)) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000017c0)=[{0x0}], 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)=@can, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)="30aa43e0bd43e88936dd213c64569708c9b27857d7f18cb5ae591755420adc35a66e6cd3336e9dc7f4fb278c56e434084fd8fbb21abb2e720d18c934e73b05fa8b2507ad8a15c67511c72c9f1239d9f9bc4a3162c5d6ebc4ce3aa270f621c8dfecc7f86ebe224a02922455b0c4ac9bdce912cc3246a0d4371f34d09ca05b56ce20", 0x81}], 0x1, &(0x7f0000000300)}, 0x1) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000000040)="89000000120081ae08060c0f009b00ff7f03e3f70000000000e2ffca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e747033a0093b837dc6cc01e32ef5680277bec00123d000200789977a0bdad446b9bbc7a46e39882d3f868fecea4e455366883b180e02d5c5568c4324f72cbeb13ad14955f947ee2b49e3b6f8afa020d2347", 0x89}], 0x1}, 0x0) [ 2912.959577][ T3873] netlink: 194488 bytes leftover after parsing attributes in process `syz-executor.5'. 02:31:50 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24cbbc399fbc85ab, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000880)='\x00') bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x1c, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES32], &(0x7f0000000280)='syzkaller\x00', 0x3ff, 0x3f, &(0x7f0000000540)=""/63, 0x41100, 0x4, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x1, 0x5}, 0x8, 0x10, 0x0}, 0x78) r1 = socket$kcm(0x2, 0x922000000001, 0x106) sendmsg$kcm(r1, &(0x7f0000000ac0)={0x0, 0x0, 0x0}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d80)=ANY=[@ANYRES32=r1], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0xffffffff}, 0x10}, 0x78) socketpair(0x2, 0x6, 0x238b0c98, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$kcm(r3, &(0x7f0000005340)={&(0x7f0000004000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f00000042c0)=[{&(0x7f0000000040)=""/57, 0x39}, {&(0x7f00000040c0)=""/224, 0xe0}, {&(0x7f00000041c0)=""/18, 0x12}, {&(0x7f0000004200)=""/123, 0x7b}, {&(0x7f0000004280)=""/49, 0x31}], 0x5, &(0x7f0000004340)=""/4096, 0x1000}, 0x2125) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000005500)={0xffffffffffffffff, 0x10, &(0x7f00000054c0)={&(0x7f0000005400)=""/173, 0xad, 0x0}}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f00000004c0)='xen_mmu_set_pte_at\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000005540)={0x0, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="183600004723dc0ffef5d95275063a3c18490c02000000000000000000000043060600f0ffffffc939000001000000"], &(0x7f0000000080)='GPL\x00', 0x6, 0x22, &(0x7f00000000c0)=""/34, 0x60780, 0x11, '\x00', r4, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000005380)={0x6, 0x3}, 0x8, 0x10, &(0x7f00000053c0)={0x1, 0x7, 0x400, 0xebe}, 0x10, r5, r2}, 0x78) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000400)=@ax25={{0x3, @default, 0x2}, [@default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80, &(0x7f0000001400)=[{&(0x7f00000008c0)="6e3939f2a5bd5fb92fec8e7842435f4992b52b85be5c9f196343e1dd35aaf0cd6e8b0779537cfedd28af8422fe149cb3d5cb3060d2b1722c07059ce19c64725cd349f217d60becd2ae348833744a2636165d87b3e8a5a6876d8d804192f8a2511a8d0fa26712cb054383131ce9d77165fb7ae7b6b27b654b9d3eb98758fda57e0d554c746890b5f765e227", 0x8b}, {&(0x7f0000000980)="cf4c868174609eb2e026cea6a60fca9f39dc457f26a1c216eafb6a88ef0af73bbde1d7d43010bcd84a109ddf01339cc388d51233aadf1f78bb41df28adbff52e62a915fa1003ad84a05f659120cc8bad8e4ef975fe2157d88a956e593f066011d17ba1a63fc19a052c067179c47779ca803e598491fb6140cd326ae76e655e0b08be47817f8d702430c92ed4c8d3b0500914e0ac818709817f7b234482a2f25351fa1354a035200b8211c7c24689fec8aef5d373736dbd4ef11470bc2f6e7b0f52", 0xc1}, {&(0x7f0000000b00)="7c2b3d41af8683f38864392e2279c6ef4524487380504ffd05c50a57c04acf773a84af335d1d72ebba7debc5ff2fed7af8a86131284d4d64f79b81e9d05abad4dea21b0acfd3e214b38793b96600a167bc6c49cd1e7513e9425be898baac75213300a6dade67f70df776ad2098922c539e3f66fd5fb0b2f96ad2aa64b5a30c23441663927aefcabbc829f473d14ed0871d6be1e609", 0x95}, {&(0x7f0000000bc0)="bd528791bef1db052dd89a86b06800b8cbc530a5b9fb83c2fec81117daccf1d2fe80cee3ac1bc7d2df5a4a6ae45f71f40debaa5d0b9126c9f1cac24264f309a1df831783c165d389995a16864d3519ba6a8cdb7ba13edf747c9e242e2317255b542f230fef060948112752351fbf47f7f77f56bc", 0x74}, {&(0x7f0000000c40)="258722e99dfbde73116ccba89878b42ff1740380e88ce49431da3b6ffb242ed5d7f08e01ad1186cdf70db9918878d4fa1ddbca5ad45e3053ea4694fff446a4a3acecb5ad08dc7e076b4727d1b9ef7c5d291ba512ef558c03942ad4538aead43984c39a1272e022ea0b2ae14e1f86930c130a50bbcc49fdee6c80c2d04fe3c2f85897ada718", 0x85}, {&(0x7f0000001040)="f22105ebc3bf57cf45e7bb1ec10cd763a58488f1c06d037002a6f0ef84821af0f0c2c200ed8690cfb4d3baa05b2878abf2059b4356b8bf4f71b2fed306acc4881eb4021a0d06208b37cc9f4f63a2ca84296d6a30a6d1bbdbd1aaf132a01bbb8e58c0cb9eacf742e41e3516a451349590e9d2cdf9a34d498a9b4373681f688aa6b65d558b5e7ae24205b3f7461a662ab23be51c1bb1ad5861b0787d85ff64af2916d3cd8fc0f63882750d119a83bed84914800c82407e4b486e8a99194be9cfed8259c1a35140313920d82af75d8f607290", 0xd1}, {&(0x7f0000000d00)="f333b56ca24d63189340a48a0959352b13d5b94c740973ce7090520ea58816a64d4e730e04bc6c82e31a9762e60702aca1aa9d97d7fab2b777eb6cf38479b4be51c361bf8bb131893d3720c1a5006d20ac6ce224a302", 0x56}, {&(0x7f0000001140)="ec7a27e86770e3987fb3e36df439b8000bdb7215c5affff8f9c4e2948815914df5767f5147a876eb5bd6a7a9a2ae855920a03f417bf5fbee97acc009aa4577e3081c735a1df07057a87b05e3e6462e7f1d26678f6aa1b0a6bf151c6af58edd4d7eda7eb4a208b296f0a0ab34d0753aab0d6fcb91bffd9fdd1781e2fb0a8e04d2357d6a94a3af4930ffd5acfe14313fbe9be4349d43a31c724688945a96dccf380a30c6e401af7d3e12c657c043c2c7f23b0272de5b7719cea862a7e0a6ce4ca477d5d66444c8305042ab913d03", 0xcd}, {&(0x7f0000001240)="f75d491b5f1a9e1f224991e9cf1640e0146d82a87a07f6f2454e4a838da8bb94f5f3d83bac4a6daece218ada31c421deca3ab4eb7a54f70a80a667e83e15c0abf0d78552c9b58f692c8bc7eebeaf0602fdfa48f2d896ffe2bbf21d7a412f2d1b2cc768a156336c36432b1c8e65c16f92318346c3ca6db669f108af67f999cafafdf90d361d1dddf7e8772fd89d87a256f8c9186c2aadf769660f86ce69c894891107f833b7bc15b8b77bd778d41fd9dc75919839fcefa37098f2538cec3d2f208dc4d52b60425c4073e4f4e215b98374532bce076b3c466abbd123d7cdfffb", 0xdf}, {&(0x7f0000001340)="e624398c0ef72155cb0ab889dc2d1cee3e57fa7729c6270a121f5e2bcdb054a1ebaa31d3892788c4209e4f9d8edfb84071ca28e25b1d6b6ab81c82e9612aaf01f0db691e5837247e6e22ae84054af46783a7bc023ea1633ac4d83e4957618354430e20a567cdc4cd1b715b0c8650fdfe7c0d686f02dedd3a90835a4093219a5fe04ff58437aa7f52c9182df9a61987204ce1551584309703b7cdc0eefea7b3f2294630ea19224c15acb2b5c467b67425e1", 0xb1}], 0xa, &(0x7f0000000140)}, 0x4008080) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) 02:31:50 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f00000003c0)={0x5, 0x80, 0x0, 0x4a, 0x0, 0x43, 0x0, 0x6c6, 0x30104, 0x8, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x22, 0x0, @perf_config_ext={0x0, 0x9ad}, 0x4, 0x9, 0x832, 0xa, 0x200, 0x0, 0x6, 0x0, 0x6, 0x0, 0x90}, 0x0, 0x3, r3, 0x8) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x43408) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000000), 0x20b000) 02:31:50 executing program 2: socket$kcm(0x2, 0x0, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x4001, @loopback}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x2000400c) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) close(r0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000001ac0)={'sit0\x00'}) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x100) close(r1) r2 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r2, &(0x7f000000c6c0)={&(0x7f000000c2c0)=@can={0x1d, 0x0}, 0x80, &(0x7f000000c640)=[{&(0x7f000000c340)=""/162, 0xa2}, {&(0x7f000000c400)=""/205, 0xcd}, {&(0x7f000000c540)=""/204, 0xcc}], 0x3, &(0x7f000000c680)}, 0x100) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f000000de00)={&(0x7f000000c700)=@xdp={0x2c, 0x1, 0x0, 0x12}, 0x80, &(0x7f000000da40)=[{&(0x7f000000c780)="574e90967dd49f47d3f77989d3efb958acc64d000f0176fce3f8e31971dd62bec81536675db289c28a9696c6c3b28814bc98f7d12d0a2f641c5281723abba0def33aac1fce1887167cdc19da64b221fc2d14d5e37ee91d54", 0x58}, {&(0x7f000000c840)="d4ea5a8ccc6eecf3f44700d421ce43badcda27ca525f9cececbda1444cce9e7db1803828c6bf90db1f43058923ba62a8a47bc43c935d705c3d38e45c4da4908d913373cd1ecf9802639a97f76168b146cbc9fe256733cec50fd4ab9e88fa2f1da7421a9dd1301abd4b83bb3522dc9b4fc56ba6e6b09e0225ada61e709773c982949edec38d9734ca5af6b8a42381e1931675", 0x92}, {&(0x7f000000c940)="86e956ed12664c89b6fd7430f740da49f9ca9a56fc2bc55f99c3a5963a47090c0bd98af85d1b16c4b7abfb4f9b5d54f63380847984bf625de814bda6f5d78e684836ca176428f69653851ab75dd092993f6299fc60d5fc1672ffd50d48200ee17fbcdd9d8bf5a6b35989ef2a81c9bfc57642f1f809cc835c995057559aff74c5d0ae6d79096f3d4a85f9e0928431c8f1fcd374a4c4c05ee6795e127619229309710d7152240c73150700a0635cb630111d2ebb5d1825f450859909ee3512ee1c795792ad684ee28823acab6df4c68258b8594db103a2e66ca3310d9427bd52b3cb61ff25296e9e6c24d9d099690a0a6bb03bc18e33e37392e5d1714945d0bd50c98254fe83b63596c633f444c776f6316298450ab4226a18e5b31a6e970cb718ff1c658dadbba5fa9c9c3a413b4012f37513752ff32022aad9270c237f4b80058de49a2a5cfe980ae3b66f84d4917d35f6d008184b16a707e698de1c03303abc49affe8f850535f86db42f347f36f5f93b0b884c8a7ee9edb32daabe6e3ba59aec40945194f5b940fddd9c25f417b0f4fdf8742d0ae58e804f0f1c9af52cd644b63967d11420fe96cbd5acb607a7b3c67d3f2b41eb276f0dacfe620915a282f90f4395ef2bde35c8fc2321031e52ba30361628c3c7269a654358cf8809438beefe9e0aebb428508c8a14c9805da951f1918eef975af4c89525c8fd527afd217fcfc0c45105afc9c6c7dd8dfa647190bb36af9ea2d10a64e55e3c44a05642cc91b6fd6581926e3cda9be44411fd984f045a8d4e02ff0faf1baee384d211eb516fc2ca9a39d56d7dde9f4652027c1df3062b77926ee109a7770e2f2180bc633e031f4dbe1b7f97a05e055ac8d65cdd793387e405faba4a64cebb134b697b894200d2c604e567a042a199af7d461cc232d91b71ba1911f753a155ba8392fd837ff82bc710d955007be2066ac67a6b87c615a65035c8a711367096a0e2f4d7158833835adcb63692dac9969c28e3d3d568f83b003c9ebcae3ace195379bc0293178bdfa49031320471205f23eb53b9d13588c27243ceac120fc9eb9d8be3a3f1b3c2fe02e113a3cd09d095c62c5909aa0e3fad8b1ddd77f9004e60d1cbc20c528e0912c95c07f0b392879209aa3866d89a84eb03ae682478dae00ca9786cce504b1a665ab378719e7cd4f47e7ceedd1b5701ab8459cd1d49ff63b0108f97d3396ebc898075162416a06eaa0274e9f6b294a19b6557723eeab086121fc85fe214f5794fec71b2b56045016af65487a98e7cb81348f6f7068a4a1cc8a6d2fc919cc8c0bdb69c1718a9023757c53f58247ab876c934e05cf0fd07617ae486c9aba5440fc5a4dfbacddc09a425c5d4622acc0ec33e0ca7663420808ef7405b971f78705539cf52d09475ef38acb6796ed3b388158354d19a16c185c02f7bbee07f9016ecc12a4357efaba9da9f9753928a56b830012943cd3b13dab6cef8cf42fc8ba41e83437a49bbacc2fc7282d4ea15c783c4203a8d242e8b19d5e06191b37cf2c79823f5ef6391740565f4d52ad6151f41dca955f10d6c3a33a19cf1d1f7ebff9b26c16fd55e7de60fc7403d0af30964f5a56b2722472189fbfeaaeea3ca2bc2444a9e00e7eae17ac44b6a5730c5f7321950069def70c2647bf3e4efc96672fbfd3f82ae82cb648468ea621ba84f1a84a3f3374f247d21bf2110667946fbbb637dd8c3874f5ff4905c0cbc42bae2a725d8cbf4cb9e9a0532aac5b7702f50eb6dcce18a42f20e0777c11a3d7587775951518bc6f3e963c8e71745f2304876f153acb4dc942d269a92a48b2af5f6296845a5bc3cf7f2ea69251b407a828c2aa8128a3c8bdee07a5f16dd7053f7dca2176583e01fbfe237f8f67bdb50eb3ed77e2d526269b06cc0299fab78f9ccb44b84b27a8a0a66c49b76a03ef00280b8cdc8c8e240df8b6995da760ac967c84bdaa2fa3f49b2df4c4c587e356f980c001745976d076ec82f13fbb3108d0754270aa2c547304d4d690b63bb5bd0f4e2c3ff16434d7fabb915600e3f38707261dda681cafca8c3db7b9f1464e718faf1b27c8988412d74ad664993c12dcb12da623cae5004193d1bfa8d49a4166e2c84a29df79d9e27b8657e54fb4a3315bb0cf7d9de6725e029803af99952938ac01071181421120f41630a010dca1e6f0a32886df0aac975e8bdf01d23a1f41e70b1bfa1cfad556b611cb1bfc672ca41054ee4b7f6b7d6c8483245159adfa4d4b1ae8efb1b87babcb0719076ade82e2891c95a128a0642d6b63a4a8281ae5fdaf4b7ac34db9b9e3cb44ebeb3461f7add875513422480f9e36a2358a5a8b42dd9c1370a48654618c28c2d2908f91a7aa7f16df615dec95c8d41fbed5d9e1488f1ef9907a4fc6a5d6a263db0fa80682050a61eb9d81e5820f6d59cc7829b42e0d5624358c9a61cf1be18983af986242c275604e5bce07e2dac5596f487d28fc0d8bab5a48efff29aa31a2406db080def80c55d4a9ad010eda5c5a7d640b8773d180484726ad4dba6a88eab4b9f7d023cf6a569608b9db815495f66e02cc12eda85e8502e44d06e828dfc381ce4ad80aeb0612b9466c6a778493600b7b6f2713781b1359fcf24c398600b3b414c8c5cf9e24a3826e84d6d1381b099d4585ec42d2158da404b6536bb1e6ae461e515253a8ad0eae1157a8158db33a63827d9625ff55f1480bb55aebc84c24a9eb7bb862580d09dda22ade92737826e6422fe75f6cb9230447542312bc53eaebb16fd498c82bda3e48c5677f468d1ead9269bbe5922d05eeb81a1009800813f32a1f8a60b489dad1dfbc3e565a39e64e59277bb93c433561c2a534e859c7584aaef3be21dc82de1c047534623e8f183306a9663dee463885c60dd1d90995fdb08e57ff1e7af79e22bf434d1846a830a4b6004641b36e758e5e914dee589f7c5af74edeffaec5f4b8ddc94d587c0a9f7c56588c4eeda3404c98b0365cf30afb454b2002587f38da90e7d374aa4c2e14634da9e1fe6baf2bb513a0a5f7c55e4bb9ae1227c333753e14731f62eaba3dc5b0185860944ab3b8f8cb0c2d0ecb9f8e566ff9aa3a4654444cb77722b7705b707603997605ad62e5f99f5aa67a5d7a813e5110a2c9d8795ed42ce7c8407e20089303dc55c24803a69d8bf27f5b4a8b78f9e1f46159ce078e3a10f029be40323dae4db56257fcc80a8f58342dba8f2d0c86ddfadf16285322a6cfbf3b0dcc79763e24803c4d30c613485bdb2b1b14926a17eb0d3b7b484031c617bb8fd146535265da32760c749f2d2abd11025909c03bd03d184308c713bcc14c567418b3a20eb4d8103aec7b4a204d98ccf2f78a2e5afd2ce737845b4387f9e9a9bf10a95d886f50d293e3e8b77ff13e259def2336e2ce5b1dddb158b235247eef220a9dbbbc4e75b10fd011c88812517a079bca8dbf83faf0534b9a6d7d0f652583b1a22baaf9b5871d125569be313ef3b0b8b8241f854ec959142a50f5447e763bde855707d6b43d6374df561d538a70537a372c6626e456300e7f46a1b7f52407fd1e84ff0b77882a60bfcf5f99ff6bdbf1fa74ec291a0617ba6506a5acaa36c69132b6134ea6b54a3bdf5b5769faf2c1f761a755379df92904690b045c1dc35a61a8333ffc8196f2cda84e3ef9e037c51fd96a568c8564a32a965f710cd6fb776c92e01e8507a8d18f5c0c858f76814eddd01bfcbdb88642076f496634b2dd3f2186926151a6932525da83d94e07bb82b8a6970e06b75ff11edb76ea2f348b3de48753eb98de916f811fde3083c5cccd8aaa0a16b39d54b0aea6168155ebaec283965a0a15ec874f40feeaaa15bfab7286cc9d70f629c7ef8c5b2ffa9614b39dfcd6cc975d3f30c7c4b3560608f5247df13cd100b5e8ec0096fa1d6a8072fd6b1da7fcdc8e7f44fa8ac2383f6cc42222d39c9cdb5ef511b260c4f40c070112234c4d6aeaefb2900bc52d4b0044f740a1140bb3e4646f498f12b52e2f7451b34340176a3a6913f3cb61080fa8805e9d1e94fd113d21f0f2f0b0d536884fea09e6154217089431e7ccaff290dec930f4b606999f76ec7fd6cef9d27eb3553eb18f0b57564a113df4c382cd7291c20fddf853b3e0ba4c5ed21e6d760c59e109879cc91c08fce8493d6c75be08a1a74046d447a4b33418b111aa36a4dcaf7cea49e5813ca8ceeed3c8312bf8c6542a22dea65ca1f15736fd240b9a8486e493bf7ebc2bd454fcc1d8cdabc843db2138cba292b133b99af27b0ce22076e88a84e8272f0bbcf91f7676f8bc226f822fcc0a7a8925ab5780c77ed29084e83f37a49257e3c4ff479690e6123407ca73254afab1cadb706cf039a91ba43616129f7ebb232f367b038aa891c2ce6e68c281b9e4b52d8a6c8d911ecf43f24aa7b9b7ada4668a3d19fc1ca4aa1b53b07024c077bbc5fbe08a2e4022aa49a221b6a84d88f00795e8ccacee1da1ba029e5539d8be47f0b8e0a2bc9de81a56f92c9dc1deaf855a4f9086f3ed4be3419fb6aba4f63a28cea776337285724cec67f2c52f158892c7b36737b3483bc18290f6433a5c25fe2917b59d2956877515df90755f0b16f761f02cff0342fdca1249d61e6dc4ec5f323762b2d25bb421d9dc874f3e0a55b409871a151f526993ea8e020eb77c5051b5a1c915c3acbcdb27975238f0e80b6adcfe2f7fa57d6d5ece139f7f9244f74014deb062703db058c5ae8f37c50939fe98bea1a817ca2f6a70d0579c2c1b94a339246c078bc97384a269b87bd35304b75fc2d577390c0063b9ceb472e7268bdfd73a26c9f55b11b66c8c28a48c2bc189df12495b750df2b2a60edf7cb6ed34d9a11b91aca1015d6730dcb7cc84ae3a619b40c05aed25a1dbd5c8013c36523d3ca3ff3cb1b415de3ee40264ed23f4e0341ed3e98d3c06c76a198c6a93a3f8467d48de4d06aeafb812808c7364f68f9ad78d247f1bd74a948c4898ad1307210ae4efb5b41da95fa1cfd87fbfe2685ede73ec0b437bbfbaa4f18e4f8a8fe0d54aac98413bdd5938038b3e1122deae34669a3736de61e4b280750c5390289d1b0aea0129a010d6dc6a915a58a8165425f4660c30a3056f42067e049df25a58fdc4ec8159e25b430a352c4c91574026b103bbc244d16526f2307c40c4d94aabaf6d7f30756e3d08008ae3044eb6f3ba8bb8d3b3ac396e50863133fa74569bd9c7268354ba92a64baeb70e56ec24e21c35a86808e796a53749a310259f358a5e4e92ef9f15ad4dec0be4e5de107fbae3e3f693c6d10938ce58cff992947299bdaba0b62fff6e17cd5eb1010c4b3302d12cf84e13319af9f4bc5172252ee1ad4da4d79b907dd72ba9bf54fb7565267ef1b6a65534803cb7faf532f36f9f2b64d8a2779d1b523ec601320781698104b9a5796812500f78ef1594f9962c24546d3ac4328fb1fcd407c86c379654acc8ff23a4026cda3e18a363c4a67cdb307705eb3075369d6ef385612363e04a8bdd2054beb1de63ab7f01adbc9e2fba4e900ebc7702b96d8b5aa511d3cd6813930dca22a71a3a7d6ff513aa755f48f6a3ce4938a1dbddb2740ea9ac00ef06d279ac2ba503b5cf31f662aa607b0927eebe78410da0d8d19c64ff126ebade5589ee0b18ed52f5e2b2749cd659fc6faeb4829356e17fb3ddddedab0e83e01f2c75bb48fec58f258fc8695ae315c011571fdbb7f9f015f6a969a4ee4bfb4223824edcfb765b881662dc50c8b4415b9b3ab386916cc12ef35a547131e0ddd92426f5d48c4f59c8d6867", 0xfec}, {&(0x7f000000d940)}, {&(0x7f000000d9c0)="1b5a4a5a755c9360e9ef2016c9b166dca2614af271f1a5328a6c85ad2366810a194d6d", 0x23}], 0x5, &(0x7f000000dac0)=ANY=[@ANYBLOB="1000000000000000180100005700000010000000000000000000000000000000b0000000000000000100000001000000bc4a3f8e64d30af40842310fe2f76c6cbbfb74bab0fd44f6f1d5f360c12e9a3344c45d8b489b1e2a2288746e45254336ee8c6d15fa4f17e39c4f619ada2eae728012dff5a741dabc1665e3070effbaefa62f230e1ea3d8b01e4cd1dd7fb79b1a55c0c400c160a132929d5c5c708f63d0d9a927834c4e74d5c775899ca6ee091e9ad93081e0fab9939b9fd80ca559f69c80c0997002257716d100000000000000"], 0xd0}, 0x20008080) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000100)=@ll={0x11, 0x10, r3, 0x1, 0x7b, 0x6, @random="56627a9cfe8e"}, 0x80, 0x0, 0x0, 0x0, 0xb0}, 0x0) 02:31:50 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xe) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000340)="2e00000029000504d25a80648c63940d0124fc6004000f400a003d005a00000037153e370a00018003000000d1bd", 0x2e}], 0x1}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"/1095], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x18000000000002e0, 0xe6c, 0x9000a08, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) [ 2914.634322][ T3977] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 2914.791997][T12983] device 0 left promiscuous mode 02:31:51 executing program 0: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000680)=0x65) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000900)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x0fF\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x8, 0x9, 0x0, 0x0, 0x0, 0x2b3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r2, &(0x7f0000000440)={&(0x7f0000000740)=@hci={0x1f, 0x1, 0x4}, 0x80, &(0x7f00000003c0)=[{&(0x7f00000007c0)="085990fe5e84f0cbefa087b7e962e2203e43b6b46e184e575f5d8433eede730eef661d30d08cc635fecf9e50835d6a3b02227494c91aaed8107487a9fa7ad99e43e5684a1d54ff0c62e4b592fe62", 0x4e}], 0x1, &(0x7f0000000ac0)=ANY=[@ANYBLOB="a800000000000000ff000000000100002881b43feb824bb6692d8bb5ac135c1a45199f0c38491d8c1a7487813642830f0442d1b4c4ef0cb7f117f30d618884edd81caf0419a38eab8447e3b8d66b90e7eb87678fed8bae244c5c04a58494ed03c71b43c744343d41aa8a62b5d2e0f4a2327003099db03d638fd1a6d9550b0d702f3923f6d01c116914ee3b33cb3985145b867ff511588d0cc738831fbedb3fe9273e000000000000600000000000000007010000000001005d450c4f7a1f000681e62bde77350b81f09a8d191f1415c5b1c2660ef01a52cd4d304401cd38f3da3e439fdb47ace49e6ac361dfbccde8026981d72d4875ec0d1ca2bd4084606031eb0000000000000050000000000000008400000000000000fc613f4e6691be355ac670a549dc746ec1ec6977b169a3bf7ef94d70f6fa7ebd0313f9d372a1ba0f9244179e1ab07acc821c9ed03d6f6ec5a46293927100000010100000000000002900000008000000c2e585c78e84596b3d9016da9e408356937821be4e96a1d5a905a7413a7060eba7891e97d851743d4af8e29d41dc911f3e408c07b591434ba284180b25645a1f365afb95bc1aa66d53fa3a97940cd68ad27cedf0c91b752d931dce9dc96b2800184afa4024ae5c6b99e0e65a5bd7e505bc653af55c0fb6e274ef5592e1426f823f293f89d70a4adb5d58a02fe6a3b2f8ed366147873cd5ad61a0ba8c7161b1ba17637afea2a7cea8dd0a62744be5554d03aa6442ee42041795f854845295a6f0c7f4d96d48a0a931f08b04bbd04dc416af014967f85c333e578e00301f2c2081f116dd56d1a4e5d8f2cbf3791704432d81459114b5ee9e0ee407853e1265078a1d9eb5d61a3b6c2fa731fb7b67a2d86733ce48697c2082bc285373227fff61eebd0d0dca954028ca565e4493c48627ca19323ecbaa346bb956e9051ae65f68ac94c5c1c34939a1478d7439dcfa311b4b3629675d1d41087e8903fe533a22b85bd2b634c35c5a0361b5faacbc29778f755c1cef7fd411b22486dca82a8f98188f901f1b0dd551b1e85277f8f2421ea5ff53e6039495e47b7a15814e704cf80dc6e629692c800c503133e096cce5fe6e78f39b8338d9e191f6e6dcb228a0ec2747d7006d918b4b8810661017558ad47bd1ce3f29e5ee393b374a0f9f1a8082102b249f1c9c34458d774024c7f30a5e6fc05d38c3c2f53c6746b7af99db7c81851a5ac9ba7d21d2915b4e6968e56ffe0a53954a5fe31e767ca92b09704ae2f9600ec2fa3feeb35994f07d15bdebd4e8a2216db65a7ec190bfe5ce6a5818066541375d5e49dce55bae383c7287d65856ce2e51f6595335fe0734ff237391980e65dd31bcf1f5e177ac450fa0dd9d94be794bd3f374835afe2fad665d3ce72c8a6336fe7bb4c8d0494ffc1c697ae90720b757cf1d26d09f189d546d6b831e569c3ddc594f7bbfaf3b52ce744f18e37d2383e042d3193248f63ae44e027e60370dff86c3eedba7e7364d2ad6cd370dff86f2e4ac12f5caa0422efd00bba2f997fa56bafb0dc800f03915988feb3f86be337afe6185e6a3d80af2ef18fab13954bc198623d736656ac3e444501923e4c0d1ce88c5bf0ba9c025e92654a3eeba7a15eed2476fb7a884c8a76d352fc54197a60f0f100c61374be698eb7f7e45dd17f56a94374b0d2c22a668b1b1c2e46f1c4993c27cee72ffcb83699340c1b19a3b60e1ebcc06cc738fa12daf65fa9edb33717599ac7a266e156333d59983c35c9cf6ad3659e1bd0ac382c8860baaf0006d53547d693c475ffc3c02a5e62283614970cd4c1d91e0700a41602ac8a6487d4f72e87406c1ac9900b7badcd172a35205357e55967797768c4b57efdffbbfa8d7c7825ba3b26db0b8995ad4077ef7c6a518158303c71fcb1c522b8075f9ade5173dfaaaa1fea25ee56bb32a19de5c8b7fcbfa6027cab267b0293b26d0aec69638c2340c22a6101047fbbacb210342c4d1e819a589335097f549364f366cf8788ef6e7bc127155a6e1bffff27dd54a45c3a8d233af2ca8967cd95ed90f47724f3c86b6c7cdfa0e02688aec20604b9d60f0a264ed8b376c93d15cdfb7fda8a7219846b376362ceaebea0c4b58b8d54580d4947f3893eb68d9c7aa54b1ea576e97453f171aedb45f7f9a836897f063c2f666ae8bb1dbb3192dbaab753f186df8dcb7179e1e4276e5156e11755f4d3c37e08cb5501930f7b78d10adfdc97cae1037117e8151490bfaf174bcf8be4d1be3eb323bfe81d7577b3df90896763d8168ffe75d70e5a02a98bfe3b9a798ecf8170482551954f91cbd5199383a287932c1d9ae02ac3d3441fdfa5eea0d8a294e0efea33749f7fafd4ef846942591985810424ac3ccc6b77ffef0da2346360ad8658f73e4b1e2cadb7145e0f6588fdebc5c08793ea733b996cf81a16fc877d3c081c70b550dda9f036078c64dce3d3a842f5e32be2b29ad97e12db9ba82345aeb6221378719fbe5eed46eb3927980887d17dd27e4a48f45f523b3c06096d42f3034868db0d44f65fbe0812503351959d4d2df40fa7007a04db2e4b0233eb500ca08333c98036b250fea75b79bc1da5aec176a51024efc935765ccf14382974d3f0bac2dbeb5da330715be733d4204683d1c503f86b867be1eb6777afcad7c99c1e2b16fb4a98e77819aa30044e4703f347667776ac91f15a5b5be0854140b9b1c85c70f2d5742b5cbb78a46b6daec86e8f7e6c52693edaa67ae0791a1682c10901eb55b6047d08dd74a1b4305a4bb2fb8be7ccc6d8e52e06c3957b19321726e3a47dbd4739ecefd6bfe7faadd9598259a57b98940612f81af14a7748019f0407d4900464b64b45dfd2ed676ef09b9a05364f1181e442b6c3a94b62eb384f655d2c3da85f91853bcee8b9f8d1f39a61ba180700d4378a14a73fd490c11239665f735c381a4e8fc3f0ce1844090db3c5ea7eba07aef0f39970ffad48102f479b09f6cecfed13ae1e8fc302d7745f46deebbd751ec44d8a38f9286b041dbd433682b3483ffca38931ad74b7123ef3bc6ea919d9ac90ed2ec045c9709b575a432ac7614021cc783fa16cc33c56b051e91baab549646917ea04eafbc2b463f74270869d42922c3a86a4426a5a70f2817a5ae78900513cb46e7fb26972ed4ea9e90b347bc40d1e5c1876e9ebdd38febbc9aa43014f6de80b0d20ffb665c6ab867bee73499fbf1d3385c2dcfa85b3c9911b24950bf93c413111c335bee09fabc26149205e2d7d5c9010e06dd7f75ac864262b2b2db3d192c2cd1e98c702c0e55960d679c688bc61a1d17a5aaebc497da4e5e1a94556881acce959320399a3ec3c43627c1c9222893ebf4286b7eae66fb827cf7c77d94d0a26180d60bb0f18e0d19249d23426401c0933d9e6f14abb376f52d083b0b747d70d2d8e1cdbcfc9462a43c91f2c5da32cc79f8fcefd14ea4764fff1ec3e166046ac317517c992409ee9d6bd0c6588154fc6cb1a8646e2f688943dd6525ba14afda2b6688fb9d20a4bda4b167902affbabd5abd6996ca9772b95addc429ae33aa9b05d72d245cc627a3f757b729f7242335c2659ec785ac1344a4eea6de1a5e2185c0e3c3dbd639fca4c6214267061bf40ce49ff47e76310e9e7856cc5082ae45631be17a40343108cdf8b09dfa8dafb0b7fb2a3de70c1a09a4eebca8be56f2cc274a9ec7b9525f44b0cb8fdb64959cb3e6612b92c2f7af8a487c65898bb2e1416cbf572ebd21ac61ebf1d84fbba2028ee8f61e6e61aa3d10c8b335c61d944fa87961ddb09cb920bcd70c5a243dfe8c19656c12e4c251fd8c709e03e37c933fc941061008f6c3535098f0009e8ab0e0383e4bac1381aa106afe5b8b27a81744c62c9ffb442e14af0b3dbdac0999a8b9dee76e463ed46dc10fdf848e42042af30d8daa5e1a009f7f0d16eb0653d92ccafb2e951ca360eac8cc4534b2020cc03db5a2d611155af3cceb886cad577b073c22c9ef05096983e562144a749ad26d1ae63af4dfc68bac4b1cad2f2b9d8990549406eb8a803813c41dc5689ce0b1f16b2f618a0a25a34476d27162d5f041b948c60583776e6f158ef9566214df9bf75ab0c503958781cbf16cb05c0e6b6b6387aa427ac635ae32ce32a34ea48a2af8bb2fbabae0aadf8eb992a7d51ad22fa95a69c69107889c6150fb0b3627ef7aa58039e8fa00331e5c90c051a6c5c4ad9fbbd3b5362e7c86a52a4ed215e7c71b1f80839abf22b7c373381e8323f9af690c19055a6a3e6b58d9c826006bc5e7140d252ab1c04f13fad00223b41b158108de5dc08785a64eec4e43f55d1509ca35403034bf46e6983d85f3b669b005785a8e143a21547f7583895c562e66d1d2118fb7174d307801a78927a206c5b105c4d227d741f85d7590231e04768af3554bbc3aef9add18aeddff3a67141c20c6d8d515a1f2c728d2ab4f57bb776009b30aa0dbcd86e8475344a91232c078a57ce5b6ec669465f713fdb3da90e406295fee1aa8ebc624f5066adf3b9c2b54eb9f18daa9732ae5f8c7b6f9985d80637ed928217682b46559c0dafca600c69a118b851759679a148dc22acee6d93db72f51768fe127920c64eb9e33061540ab64a3691ead6979b82e8462018300d2b8e91743b8b59367381bdb2479969f335b9003e6a1278b97c3a41265f85d72c1b7ff921447a89fc6988d9c123f9edce55db4947a15786f806b5968434df0f212f5d7ad909f5441da1c99ad8933949913db6f6a7acb6e9f85936e4c6e689807269508b62fb8dfb4819f125d15103035f07ddecc8115b86884b6817998a5cb7f9cc61e2c86168bb77803dc83c5783be02725b785bb47c2a4bc8bf2b1d72a0b267d351278e9ff9d265a742b83bf49cf87bf10a3b2ef42afafd650a52e1a2efd0005c7359c9084090bfe350b9b0c2ccc0ac05654bf9270e87b062cd3c8d668f6fc63db79ad83dfc71f6a2f9b0f8e1c3a97364c229bb5fd3923a25942131d6d66aa64e4368f9c254d682359620d131c932bd6ed8b18c09d227b256ec0b83c7574a1d55b4a0aa967da0f8597f6c36ff6aa8bf6861910cb16b8af18877bac31d01b5ed5f41414413c8e71f1cd24d0b4fb98122ea3221ddb7b6c73150ba440baa9a4afab1988f186515a9504d9c38478a0f51f5fd5a7691d708c4d223c1610958d78673927eeffab58058d4bfa48130cb24a77ae6b4fbeff8c5c3530a23f79bb9b50ac0cf778600d21ce6946f9f7c814735e10d5358c9a3affcd12ec2f3bd74a11d7de1eb8eabca6de4e4611b266ee6f2a32498defff822d5496111c268e0e72a626fbd22707b6eb64e8446aca0a5f5f6d3e6e644d7f1772e89bb77508575f646f465c84624299c268ac1f9d5fab11b65ee80048985facf2580a91fe4f844e694598784d1c211907ab7a148e54c6b33a3720d6e07e2f9ab4e2763b3ce7e7cf2202ce7423135a219155cff66648d9f13b12f7ae6b39e0b3474852ce1d56718eef616412cb5c27851f5f7c3e2cff23e7f96f3d0be7c6f4ac6a1df18df095dca9259f2b8de304e70d617ae24e0422ce2b583e2c3effc7c4003f4a35ebebff8ec3288521cbe208d3920cef7f6e2a0850cf180fdc2bc9a5a50294a1bbe245b66372938213e4a44482fb02d306f4a8f4e66a8f2ac6587e3115ffccd7133ec3f07fe8042793b7ff0f689727f9d433d83b531524fd5e9fffafaacc2e264410692150c5a62212fafa56fe57417e0f19ed8780415f0196a1d1b0e502e291f06b2f40119b53650dbf50edc679dbef580f5934ec15d3735096ad58b82e46d3b63b6ae313592422b22602b3470503abdfd916b6956aafe92239a4bf22e93dcbed054289e38eef75369a07ad4dfd21adf2b6b353e60db33dc9886b2d693ba1b28a522bb717e4851beb627aa77e3122dfbec7e93ba08611ffafb125dac756041a29fbd580cefffb739c013313db063dcdbb27b810d042bec198506f0426ae0d7963947ace490a79bdbf884451972c54ef37bfbb083adc1389a272b94bad9f6b8f202930be047bf8079100806c30c158d2655e390c038c9a4f9e42224fce6824832e05d518b40eb175aa6a977810b7eefc908b0961ea64390532e73087f039560e90fb48285fca5337e0b459bc6d8ce031d8011e952f80c585af9bae506ff4ce71017536e7425ebbf96e23bdb40ea4922e182006744273c66291167482cbb9ed9e6354e16d16f9daf646a69be658e451eaea8a64ee9a9aecd8757f32675a40562b3ef10638a250534cb516a48d4670e61bc719a7f26b521ba5f1cce1a9413314981afbaed00ac288e074d3c580fcb00000000000000018010000be000000d97d2a9ebfa423d363ac9789450e8ab790939db6427ab7c9a64f39fe0249467d285598b2607c3f178677a1590f1a4ddd254bfeea5cba244690c7456d6f0b8dbd505ec7cf2c12bb1b804bf5e1db58a3f2590d26e7cc1e8ea074103c7aa459a9dfd5416cd47ee74ce9d62cb282f30c5d0238ef2e93eef519905ee56fbc3a63f4709cf29e7d33a7583dafab17e797eea3a5dab089fd675c19996dd2688100000000a8000000000000000c01000003000000d95d8b6d73d90d37fcb750dc62af75fa7097185781e93b7641561aca7689ee00fa97c66df9e1352faf3b9725f24d75c3a4e2626f5cbb8c449d5632fcbb4b9075ceccf48028ae45dff47230b1433bbaabaa191892e769392499da531a273d617f498e29b58811e8d04146502c643752fc6dab3f9016d22af898dce348ab813b5d6619434dce6b20e1080d6663f51ec3602bf03c613ef80000380000000000000084000000ffffff7f79a4a34baa3cc7b476602f0a8eedaa0b8a8571a4ee54bb386c275630618add16"], 0x12f8}, 0x4008005) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffbc, 0x10}, [@ldst={0x7, 0xff05, 0x0, 0x0, 0xa, 0xfffffffffffffff0}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x4000000}, 0x10}, 0x78) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000300)=ANY=[@ANYBLOB="02000000000000000000000000000000c8e7f3dada95bf3644c2191fdaab82d53d823cc29332cde04f4630c65979985de1fd9601a400be62560052a8071bc6a9e1d2ca29eee2c49a5fe2ca00739e3cb9796967feb595503ca87fc2481ed359d0730b83c1bc04f0802bafb8a75bb310b9647a73b1f799e26d852ee30517c141690059fe6112a2fec9ebc2ca870fd28dec462acf53566cea0860305bb9bf386ed77bd4c39fb7f5c2303d"]) socket$kcm(0x21, 0x0, 0x2) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x8, &(0x7f0000000840)=ANY=[@ANYBLOB="0c0000080000004ebb5dbe5ca73e2e12f206e440774c06000058de629f5bce0bc1465c2200002dba74ed49c18e135eac301bc8f800", @ANYRES32=r1, @ANYBLOB="00000000070000000000f4fff0ffffff85000000020000009500000000000001"], &(0x7f0000000400)='GPL\x00', 0xbbc, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000000540)={0x1, 0xb, 0x7b1, 0xfffffff9}, 0x10}, 0x78) perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x6, 0x0, 0x4, 0x0, 0x0, 0x3, 0x80, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6, 0x4, @perf_config_ext={0x9d4, 0x2}, 0x8000, 0x81, 0x1822, 0x0, 0xd4, 0xfffffffc, 0x80, 0x0, 0x7ff, 0x0, 0xc90}, 0x0, 0xffffffffffffffff, r1, 0x9) openat$cgroup_procs(r4, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) r5 = gettid() perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0x0, 0x1, 0xa3, 0x6, 0x0, 0xb0, 0x4200, 0xd, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3f, 0x2, @perf_bp={&(0x7f00000000c0), 0x4}, 0x20, 0xb8, 0x10000, 0x1, 0x1, 0x80, 0x1ff, 0x0, 0x5, 0x0, 0x5}, r5, 0xe, r1, 0xa) 02:31:51 executing program 1: r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$inet(r0, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380)}], 0x1, &(0x7f0000007880)=[@ip_retopts={{0x10}}, @ip_tos_u8={{0x11}}], 0x28}, 0x0) sendmsg$inet(r0, &(0x7f0000001400)={&(0x7f0000000000)={0x2, 0x4e20, @rand_addr=0x64010100}, 0x10, &(0x7f0000001340)=[{&(0x7f0000000040)="ccda0d09", 0x4}, {&(0x7f0000000180)="89ca0dbc4b138f4ff4b0e44bf8b1298f9ea7a377f6cdd099a84cfa6d3a2ea4f280d24e6daf0daef568626fd75db9bc2c061cda2855a13d8a09094e364a5c7e813bda45de5c600e76356e701d740c115ef88eced4a0c7ab56e6184156c49a0912f0ca44ef28ae10880a6ca334e3132c3b3980e825ccaff99fe1c9475f6278226d765d86fc042d21a1f9de08b511a10ea260336b58a3ce8b6dde2d1ce28a2a05e695a0071c0754369c15f73137785da047bd6acaad3ba58692eef119ccc26d4ef667b59923e7288080de534d4ff9ab5e2487ec58920a69065262f155b8e0fa8cc369429a6a1e29e1f086fa572812c6886307d21459", 0xf4}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000001280)="3b38cf891f78ae21376b1af8bae7786bbf09e747936fbb59b5d26ad2c2b9825f88703b59a29723dc9cec4055da41382adb6228f5e20bb61eea15a2789e55291d128183a01ba6c4a6e29c317c9648db249c3ed5e03d6d6cc3392cfacda640a96290d4b8c082df4122154eb66e0b54ff8843a10b72a22c1ca52141189fc6efd15d4704965f15d4f7f07b38d4", 0x8b}, {&(0x7f0000000080)="e61c7eab4f84c00155c4c43b5905174ed38cbe171adc1fee1ca1072d6ba80384edcf29d9f314b35fbbc22855df0cc320ff09354b5411a6ec504f38b3aef5805bfec0cc06e4a8ebde0575d576c8447d8227b4aad6f07e168117ab15ac2e661f90b745c9d7b9b82e46d2fff1fc4e60ce44dc160201bf4a1cd4be9343decd97", 0x7e}], 0x5, &(0x7f00000013c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x3}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}], 0x30}, 0x40) 02:31:51 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000006c0)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d80)={0x18, 0xb, &(0x7f0000000700)=ANY=[@ANYRES32, @ANYBLOB], &(0x7f0000000400)='GPL\x00', 0x33af, 0x0, 0x0, 0x40f00, 0xe, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000a80)={0x0, 0xd}, 0x10}, 0x78) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x7b, 0xa, 0x0, 0x67, 0x0, 0x1ff, 0x1c020, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x4, 0xa, 0x8, 0x2, 0x5, 0x100, 0xffff, 0x0, 0x4, 0x0, 0x3ff}, 0xffffffffffffffff, 0xc, r2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(0x0, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x2) openat$cgroup(r2, &(0x7f0000000140)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x9, 0x0, 0x7, 0x1, 0x0, 0x3, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x60, 0x2, 0x0, 0x4000, 0xffffffff00000001, 0xcf48, 0x9, 0x1, 0xfffffffe, 0x84ce}, 0x0, 0xc, r3, 0x2) r4 = openat$cgroup(r0, &(0x7f0000000180)='syz0\x00', 0x200002, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) r5 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_ro(r4, &(0x7f0000000280)='rdma.current\x00', 0x0, 0x0) write$cgroup_pid(r5, &(0x7f0000000100), 0x12) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) 02:31:51 executing program 3: r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) recvmsg(r0, &(0x7f0000022dc0)={&(0x7f0000021c40)=@can={0x1d, 0x0}, 0x80, &(0x7f0000021d80)=[{&(0x7f0000021cc0)=""/143, 0x8f}], 0x1, &(0x7f0000021dc0)=""/4096, 0x1000}, 0x12100) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000022e80)={0x11, 0x0, &(0x7f00000002c0), &(0x7f0000000300)='syzkaller\x00', 0x0, 0x36, &(0x7f00000003c0)=""/54, 0x0, 0x18, '\x00', r2, 0x0, r1, 0x8, &(0x7f0000022e00)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000022e40)={0x2, 0x5, 0xc6}, 0x10}, 0x78) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r3, &(0x7f0000001400)=ANY=[], 0xda00) perf_event_open$cgroup(&(0x7f0000000240)={0x3, 0x80, 0x0, 0x1, 0x3f, 0x96, 0x0, 0x8, 0x400, 0xd, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7fff, 0x2, @perf_bp={&(0x7f0000000100)}, 0x10000, 0x10000, 0x100, 0x9, 0x4, 0x5, 0xff86, 0x0, 0x8000, 0x0, 0x75}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0xe) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x24000) sendmsg$inet(r0, &(0x7f0000000500)={&(0x7f0000000340)={0x2, 0x0, @rand_addr=0x5}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000380)='b', 0xff07}], 0x1}, 0x4004044) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x1}], 0x1}, 0x4040060) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x14}, 0x10) close(r0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) 02:31:51 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x311, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f00000000c0)={'team_slave_0\x00'}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 02:31:51 executing program 1: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x500}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000001c0)=@in6={0x2, 0x0, 0x0, @remote}, 0x80, 0x0, 0xffffffc9}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$kcm(0xa, 0x3, 0x3a) socket$kcm(0x2, 0x3, 0x84) sendmsg$kcm(r1, &(0x7f0000000180)={&(0x7f00000001c0)=@nl=@unspec={0x0, 0x0, 0x6fe0}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)="82c2178d", 0x3d88}], 0x1, 0x0, 0x0, 0x500}, 0x0) r2 = socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000540)={&(0x7f0000000040)=@x25={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x0}}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000100)="4df595e70674b63b70ca1065cba9c81f1f91465267c5cf675c140d9b54252455fca872cda5a20b47b8e1a0e6fe954f53a6c579df4fdb5811284c56a5f5874f054bf621c996860fc0d5cfcd59aeae648fc10dcb948a96adf4d3ffe99baf5c7020d4bede67d2f643753c8079245cb42a6f7f6bc5706f97", 0x76}, {&(0x7f0000000340)="2c7d68d7e58684b295e303eb0852f569e7e61636f4cccefa366bf3883dd6d31610bba2331eebc0ee186ffa1a1491065c192c2187fb1e2d795ad277d3c44f7fd820c037b6cd67b2c96cbb47bfbc83639de4befb942d1d06be2c909f919101e7d4588b2d869130b50fb278e08901bfdfa97f6759524a2e992b770253291dfbc441ad8aaf569a89985427f3fc795e65c8029d7659f9055d579efd15fad13bad3a64ee2760727b", 0xa5}, {&(0x7f0000000400)="ff3cd28d9f945887d4c22fd3bf3f1c0fe421dd8caf8952db279dfa9cd0ff21165f48d868c017b1b3c0703342e2c8a5df8c2f4ba5f9ae05a2e185eb43c450dc2d1637e9a60c1a4d0f7ac38f7d4c8dedb61d9a030311cb24b2aaec3d5e88aff815bf142701435095ff856ea07d259bf59006956b478c14c49896038c37780c6c95e908c93a8dd436e8ea07ac1d6bf393f76dff8b78c66315c65d6ff1e6c3542345c82d5f35eadf2c9fc73c613ee3390fb64e5a8a7099b09716fd9f8124e90c2acadf2b99d5dde6128dc1a8da66", 0xcc}], 0x3, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0x300}, 0x890) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)={0x6, 0x3, 0x5, 0x7ff, 0x2a, 0x1, 0x800, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x4, 0x4}, 0x40) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000680)=0xffffffffffffffff, 0x4) sendmsg$kcm(r2, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00), 0x0, &(0x7f00000011c0)=[{0xb8, 0x84, 0x4, "6c3e3454c087d9abd45a8d5611b1b2e3eda3963cad7a95f3ecdf56a04416373066f499b3318b03b1d8abd16c4641b8910221434c27eaff06f6b33d81f55cb5bfb25cc1a8a87beea12630d6769e68d0369255aecbc5efbb9d38971d13490e0e86ddb9f92d4f268debd8827c84936f3136612457cbd3b288b898180a6a1a4f74ad17d1262247a0bd09cc66e17a6cfd9e071580ae627a46920bb7a56d48962424b94e140c22e7"}, {0xc0, 0x118, 0x81, "a872be1edff39aa4e8ca2378ab939e99b1d6f0b358470f71b8026e04e4967ec05e2ec9d785f1fa60d656a812c99d98f4318e0aad968655251322dcf53d767dba607dee998e7c90a019ff9cbfb76a6060020cc6dc13590b5c2957fbccf556f1315560a8f810b926cd6a6b9591ef4dd9836fc2d48dd7c38bda4d55e78175524d95ea73a46c46bb6a8b7a6851e6f9301d5cd76945c720192d206482ac08a46f0f8542468a54ba29d5e223"}, {0xc8, 0x117, 0x631, "384e4cbb7f6c1b4323544d34ab14322d8d892186fe83eb9c1b5392edd93c494c2e79ebc056a546e6b47cd1cad1c7661a0d10b38c7cbf21b11929b57c97adead89941ee4062056071e7bc11aec3ada7bdc8c878873f51025a5dbe15365bd410de741a01f6c78671268d2ff662859c23d5080d4bb4de8e6bb958e4819e25f2cef60c25dec6225b57bf48702a927b37ce00d7e005b2d3976769ef7b9a6177c5b97cdedc87a81b1d3e78624ae001efbf0c4f1fa61d132f"}, {0x40, 0x102, 0x9, "dc770ee18feb412f106b85b6b19c20eb924a31535e69b7f14c75dbd503212dc857be4c3fe7cf6d95620eb5379736"}, {0x60, 0x102, 0xfee, "b99606122e66fe2f6f7acf708af76ed083df02e61db1a117a5ec0096a44ca917ee00653717e405395b8dcc3f3c7c9f3c97de15c33c5043e2b76db5b25b0699103e7a734db607403ee72a2ae58f"}, {0xb0, 0x15d, 0x401, "b53efeea3a93964a45fd1aaf8339bb8216e0090d5dc8778c256c1116fa1f3d5f5519a926592ca16feec620dc2d72cfd992e4186c84d9aeb292275d467f110e5d7c4c7ac8780168ba2a61146674c71398ed597f57b95420c7a7aa21c6b0dd121420d1b447071bc0d8a98c17137b03194a3dde2c934e283d4e6589a2b5dec7049d14c15f32a741b85e543053a62d6f07d559c49dafaa59f7d74bdca687d8f6c211"}, {0xf8, 0x116, 0x5, "e08feb767a31ad628f16cc5433689a050bbfbd647bdd92576cdaa9a88cef6d8d6e75e9f2e1948b926cacf3826f80a1ad73c56f59d976a5dda536dd6970a76463755a226b8bdb56c9cf2d768bea64fda5033e66bc43e6c44409003ca1d65dedde6ea6b4363c9cd561523117c81cb7d14380064b9e8d4d70ef1d535a8c42634d7c1258fdae9b0f2927e00f40663c55fb6b85418d469c85552a9103441e1a9df2f52cbdb867ce1f0c40f9228640cae1416ab316c0d28629ce492d90362d6e22be6e3192ed3e0c0977a66dd71d10280c8c871a83cdd3e79ae963d1fb8a5a4e1b1487e4"}, {0x1010, 0x107, 0x4, "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"}], 0x1498}, 0x40000) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001100)=ANY=[@ANYBLOB="b702000038000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe0a000000850000000d000000b700000000000000950000000000000023b5922c90d1db26e58a72e306a78bbaf158fce7df486c60f7ae965121eddcd904d19ef8883600dd6f21d49fefcafaf4"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffff8b}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r6, 0x18000000000002a0, 0x67, 0x4b29, &(0x7f0000000500)="b9ff0321000d698cb89e14f088a8000f88a800608848638877fbac140057e9", 0x0, 0x67, 0x0, 0x3a00}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x17, 0xd, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000110800000011a70000000000000002020000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000850000008500000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000180000007e0000000000000007000000d8560c00e3ffffff180000002b0700000000000003000000"], &(0x7f0000000640)='syzkaller\x00', 0x8001, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x12, r5, 0x8, &(0x7f00000006c0)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000700)={0x0, 0x10, 0x7, 0x80000001}, 0x10, 0x0, r6}, 0x78) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000300)) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000980)=@bpf_ext={0x1c, 0x8, &(0x7f0000000780)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7ff}, [@call={0x85, 0x0, 0x0, 0x64}, @jmp={0x5, 0x0, 0x2, 0x7, 0xb, 0x2}, @generic={0x81, 0x9, 0x5, 0x1, 0x3f}, @exit, @alu={0x4, 0x1, 0x5, 0x5, 0x2, 0xfffffffffffffff4, 0x4}]}, &(0x7f00000007c0)='GPL\x00', 0x9, 0xfe, &(0x7f0000000800)=""/254, 0x41000, 0x1d, '\x00', 0x0, 0x0, r4, 0x8, &(0x7f0000000900)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000940)={0x2, 0xf, 0x3, 0x9}, 0x10, 0x3a1}, 0x78) perf_event_open(&(0x7f0000000f00)={0x3, 0x80, 0x4a, 0x6, 0x1f, 0xff, 0x0, 0x6, 0x20, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x5, 0x6}, 0x2018, 0xc6d, 0x9, 0x7, 0x8421, 0xffff, 0x40, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x4, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) [ 2915.331124][ T4010] device wlan1 left promiscuous mode 02:31:51 executing program 2: perf_event_open(&(0x7f0000002500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a000f00000002800000121f", 0x2e}], 0x1, 0x0, 0x0, 0x5}, 0x0) socket$kcm(0x29, 0x7, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001a00)='cpuacct.usage_percpu_user\x00', 0x7a05, 0x1700) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1, 0x0, 0x0, 0x6000}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x40040) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000080)='block_bio_bounce\x00', r1}, 0x10) perf_event_open(0x0, 0x0, 0x0, r2, 0x1) openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.memory_pressure\x00', 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000440)={&(0x7f0000000200)=@un=@abs={0x0, 0x0, 0x4e21}, 0x80, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="3000000000000000c7010000f395ffffc5c1646d90fa1306f3ad57f89235eb3df19c05c05b1c6f8933929810860e8b68101000000000000015010000ff7f000003a3b4f1044644a9fed73f64ff9c97610eddddeecb40b916a7a3e0d0426b697a1f58d338d382ed5f6d8931c1af93a732e8f9c73cc7da479d506e0c8eb25cc9f2bbc0acaeedfa630eb92c28dc60543286faad4dd310fea56ca0dd8c98449a5554eaa1f76783535b6deaf3ac740107a2f14636e6eb5c85801664d7b6ae69225bc9b722071373238aba4068c7cf6a731ef92db390345941a364c1110ed81e0e31ce36cf0ca229e071c410e7f2692edd6272efa9f0eb37fb02d897e93c0059525d84f277816864ef11d7cb707d59355e067092b774bf4a4c56f7775571ad7f552d865b66adcf30bf568d552e1db07c82057ae0f2fa419f2f3d3218c60bf5a092cc91417b4604efd873daad2a2701de835bd8618913c99095ce7d7be42fd2d5f562f2da1f43b8837244af1954008375561e8c5768a9daf48abb3a16ea515eb6ed43f08f5e894517305c5b1a13c5bfcbc03e6201b94e28636323a10c8ffaa8086b77480a48785db2a37f72c6b663caab6c803f535033ceb3be1fbbf5c0817f1ed3ab664d10d1afba9c8a7c521b474255fa60464ac64d24d730ecd4cc647dc850398e20c05f345768318ddc813abf7e716b1c874f5e025493f7e0eec459bbdee28e30bef9c8a5b51373083473f1a1663d70a1340a001b039ee35ef3d3f2e2e7d31cdaf853689e9e571fcd40826a2051a148cb1b1108b1aca27d488c3de935e71a69e8200b65ffd74c86999f1f66d045f119255c67e61e3a9fbff873c0a341250edc3e46ff30a99a9b3bf49ac99cfdd640c332b8ec80400979e7e0d5a92d5bf331cd4fb1c242a69a76fa4b1756857385f04ffec9fe1bc6bd8477385e972cdc785b38584205b6aa536ea70d22794cf3f945a0cd8525e737439d6bba2715a787a63515e69f9827880650a01e8c4426823113c5059460154d998a013adbea5fa9fa9f1eed1c06f6753b1e3b3ea501f441dd1c83bf89ce0e3244560e9e2dba0dd20418c6c0062947c586a7ee65cbe170cebde5847f76f5e0b3023a94896d0c2aa00b889839595712138f27299d9e5c9bc14d5bf11507ace49df8e0fa838e5290433f60d21702eb1eaadb8d13415874305363c57cdcd8c9fc5037d34e5e30895b6729984f9e17d4e94f8329b097c4e43efc7684144cd0fd73f0f3e6f2336cef3b497c2b6e4a8d1f995070c8d0753503c7ddd77636472fa3bc8345c9b32c64de627a1417bde03f454420b696f852e589bf2dbbfcb610bacb18803ae93d248906a81ec9efa892a7a5699fbab6e21bd4a95ca8affd54a13d0841027d910cdb34779685391e56b595f2e95b64c9e65d54eeb01e74badd80eed5551fd89f42dc4b34fb9c494994cccad1466be5e8d58065e31dd87e70980614565c157845c7aa5a8c63f0ec9091ebcd87c7906d9ec510dc88546cf506e9df841fa437ebbf13fe6903d9631287ea11d666e03c06296ed705c8120fb4ab7c5a6760ed723dd26e0206b2300f35f2f63bd6a06fb164aadc83d1212ac1a4993983a917f0ecee6688a46bb6c725d0925e0da0399c124712b432b5d7108debc5f7895b95d146f2ed115cb21f39aff8415f565394a394cfcc62524ccaaea86c2e3c1a4826637fbf768e6c1389cae43b973bfd10eb74b31c75ded7ee25037f5f8c21617e28e57219a296b8c401d7095cc94c056480aedb7877dd2332baea1c76881d20b4b0b9a7e0db0145f481cb2979ad131f86a480a88d7fac65569728f4e2e91719f1b109890951a3fc960d6ac40d9357389e3bdf6366196354ef810e9403b295264be3d4601a6fd9a0fb3b324e0b13f305e57b95df5626feb8ff5d44b780954674e0e599259214c89b91139b16277b6b8383ae26741a2c383ae37781edf5ba716d30b75372ebf8334a90fcc1364a3cd392dabb2b7f131804260006781581c1a865b985d694f342964285451a4fedbedcf9747940acd3062f6ad1e3729d75741e37204fe5da671e2a93dba831d741bbcc54ef3175e6a9700d53505185406950e40bfb84db689a0ea94ac62a6f80aacdd6af801878563be917cbbc8cdfaf7f93117ca92103f4a52ba441019534fe3333685c65f8d06f3dd82de7ceb3ae872530becdeb9f24ba91caa4366bffb5f1e48a7cbebf5b51c33fec6c7878ac3867c161359440df3d5cf572f598cb860648b35a672b18353e382a00cc2d8fab59a709e994e2db3b9a6d7e990349edfafa8e001461114626517e0d67942d7fafeb1987c0817fdadfc49fbae2d692c647686d7d87a53ff4f847c010b0080fd3e468b63c331c58b27ef3163f26166d29d9698a9c6bd37ecc9ac1dcbe61199b0a9754cffb6918435a62ec7d7f4209351c02f3a8906bb0f4d79000498444a2fcb4066ad6717a3f756bdf1d634d31157809177656d3c75d85459797237b4e415e21d7b75a45a2563245515e6b444c46caeaf53bd7f1deea64104cb5d3c0087ef00caf3ea12d704eb083c97890e5cc4440509998ea1e612dcfb96052403070a2935b6f7e147e05ebfae7a4ce6b66d6a4317950b594300e679914efbbb6d4d2962752b6a27cd0d07b1bdbd2dc1f142b46c1ae5ad4d3551c091b865be428ed0200000016efdd78182d53c34fb05acfb0642a3aea73f8addef81fbbb9432bb91e36c514d5db6c1f13adf022c958612fe951044b053374ca2f3802d3485e493d3ddf16cb6e90e920e3dfb36465bf53f186fdabaea6ad7c4a66ed9bf081d607aab77cecad9eefe86202d8e1ab2a02ec42b78e32f8763cb413440d1931975f317b5157157f822cf7177c2d170a1b2b8a651290c6a33c27a519229bcbac85fd327273b618ae5d93b04c0f160bb3f6261df2ea9b5a983e877f5df9c43de2f8b02101f31f9592f6da013b036c285394c8ed4fd9ba69bdcaef29e255b56c1260fb09557da161bd59ff3528418a10ba18e360e2781497bd87b4d5b0392de114ab4219f7421314755de2fa0313eaf4bbab1576f2926169255f78f3599708d368f4d7ecae1412ef473b28dcd77351355ae27338fff916389daeb6024b1a1d8fc6873ec62661018362fc17e0b0a5ad3c5d5f11143d6eb5dce24087cd11c6fd91fd82f425dab5e4cdbb86b47c5a9ac0353ccce6c77ab72190e980494234150b6d700841cdd9f2eb139d4ac76217612d78e72f9cc09824ad9e5792bf81eee80dc863ebfbf9b2cbf8eaec7fae9b5df80c220f3166f62d99037d747ba9d31aa105241cfc04ed9bb43fab6194e74f600314f8fa9c6f2f1cff5cfd52166c29ac084cadc99988b2c0eab7443b9037dc40752535cb3888fabd71cc3f569b488c57f930f11412b39a5d70eba36860692147fb29e145ffeab0aa8c3c28e63c8383ad0e48005b31e3a3540eec46e69525bcd8d7ac87d954efbe917d8079c6ec6ca22c8c088243c27c8727baafea0b33d609b8ed97ee5f41a31a98028116afa8bec53b85780259667b986f2196a307e09a69e300a375a92bd5b7758a10b37e1fb1ef66cd936d1334eba181bee2daae1f465d1810812b811df9649632541afdee4f13674bd5f8a820317008f66eeadc37a88aef7fd22dac429f5f5f721fea70e92b5d420b745788fccc587804a0ad34f068567109896826f5ddaf189ea08163f0c7e0c69db7273c07b6a1c67c30d84fa92bebabd8006429f6b192ceeb751d56cb56db19671a3f5767033480bba33eb20cb4f6eaeaaa7c002a1e5990838ddd8d03ba025fcf7a86db0a3ccca85aae3d1b05d1157a88108303c85a36381dfb3b20a0fee387c8008edc8ec0011e8c86d5f7674d2afc2cc130c3cdd237a00a1a91631fcb93906dc348288c22b7c6db1c7858c2bd34231d7f7c16435a364384978936694af300ecd40b6a811884cc877a57efa7fc8862b803ed50866dea9a97f67f8965229178369f47b3c0e41fc698b5b61714cfffb815873257ba356edebed3502a6305b951ed10d0afa0687914433fdb70256685f70240b1236ec3470f9994892e7e339d6b7d77fa7067c2b6a203b23dcc2b53de41f3159f57d9c84ec6741a886a0e2b1ad4b8a1635025ef635ec7d5629d0467b3d425892970bd5e31cd833818ba5be0ce97ef0ec6790417b90dd02eef7275531b0574c774234b3a59cc05580053872e7e1ec635d91d8c7b1a21f06136cb587d3e58adfeccc664897e72eaccdc713ff4a4242c1ed64369682fa78cae82f1cd40138fba4e0947123ccd44020302b5db466b426b1edbadf9e7af4430cb7d1e5b2523cbac73ad5f593faa014c0140445c4a29146a3a46b0cc0e95a54a8202b3606fda7f1025ff8956da7d2247ae645fd5da0a843017e199d353a4907462db30c5cde9baf462bafb8557dd0324f7bdfa2114cc538a7054e50f104405f27443a974dc4cadeca9f81769cc58e9f71daf2c1b3eba2916ebbec08849d044345ef6c012991a99a6e64da6ef844ed67eb1464bc861a9be497d12253c16d6356e316d0923b252d8215835bb56b42f58ae5292e0395519b8bd9c047cd9ec00d5fcdda7aa7e73d9561e2b5fd0ce1f4906970eb702213397a572ec5534ca99093916297ee92536de8fcea91f0061c3f9b3346a3c86accfa0e209402a1383dfe528f23f1e0886f1c0f353ef22a4082f1fcc406beb1e1c3fadebcc3a503c205b5d378821f8a892864656d69afe138203afa0bfdbe6227ff4ff4743584d8cac0da0583ec006271c09fe2804ad2d25f409962927fd98447bb9cdd58e00cd3b140a24657e7ce665f7a977855678c0da52faaadcfc72fda9cb0554824d345cb8fc8893f09ead35c4fb1bf6cfb1494379f5f7288f1884895ac5ccea07aa7696ee0f6998921559216cb14e58acfffaa080e984266fcaf75feb3cc11dcf4f1bc89d7e0d57320aec1ebd3318960dce5cf3de4527b275f08547b6d5994792f8827b84c0327e10f2f9abbc69d408bd2e9c5c1392fb678d722ee4dacaf3cece9e952224181bd0c9e224dcb1d9c7d514aa7e63754dddabea80f293a636040f87292d0dae1f2251102d7636439c5a975ae99801b5c69ecd48036592379c36cdb3629283b9964ca060c97952a35b4175e26d874c6a46e05b260ca34ec7f4a51bf4699e847a493c60267bbe0b7067bec042af20bee1bf9c288de9e89ff45ffe255e18a68565a74cbeb29379abda9e030d0a9f069f27e792e316cc99879cf1f3b54f27ae86df6a65721b46ed6cbc89d35442817ea1e31c53e0b0912e8a18e30ea1d3c7896e0a7848333269d6f64e50ba183afbee42adf88c1d7b27156ce6d4e7455a4ff032ee7846286b090f08fcc12245741e1393513a41c1992a6931d5bfe037088d1cccef26d35178d847737e1c74041607f37f92b0aefb3d624eb3a8c7289c121a105b2eb288fedbcd6928e81ee578587733000a473fcdcc4ecfd8e472824eb86e7bc6791c93ad3f2a7565dfa58ac8798303758dfac060243faea144e37a49fcd42e7aa059698563562c708f32e0c33833178a50b599998081d8f694925f6652c9f577947cbdb0aa9098885fd04521a55218ed29149d2fa4d414b7d72063c2ae9a89373008f58415e037a087256a53eb386f384cebf803f85bdd2d33aa3b0a868be1b76dd91c0bbb3ed4012fbafcc795fc857e1456f1bef3f63c0613724fa5846b5e410b273af8dd640e3438d4a2a11e56e28ff7c277bf924cdbc2ab1e50d8fbcc1ecb74c9aaeb1b0bef70cf86307a7e6b3b31382e9d004defa48d406415c4a32d0fde72ab610e4c7904e2c9a2e22d80f02fa6a45360c8b55d4b13565d19ab3c4a640e3eb7c55afb3f4800000000000000000000000000000000000000000000000000000000000048dc312b17edf8998f6b30942243c0d04fb6b60462ce178c319a857556c623ef5a4dcc135d6e90cbf1a9b636d70b289bd5db669de2f2fd2cb2dfa8fce2b2f2c83c2fbff95112ccae9abd572dc445eb990ebba20847e791890e6501db2a901aaca05ecef7045afc938b77cfa32f7f1d396611c15762336d6b25747050b101429bc574a11098a028fc352b045e46a84aac409e82f723f00a763d9997fd91a8bf7a783afc7d75e25f2faace156188ecb10ac8649409a34b86dbe85ffd4b4118d074e01c16eb04899b81e284eebef061ea30cd080d1737ac3d45b53bc793c0375d65a236896e4065e50ec1c9f90e7b2f62bba2cdb49fa8b260481f1611994a4ddf5342568c4de689c571b9ba3e0535053df10935cf0c5b986c467ec87cf9de01e91cac84ee18f34c1535c0b7b299916b6dff50e2b236bb01c87cc5a2c43f4288734c06a46687c8993320bbb5bb7c6c521bc1a57a1e922e471e2e2858412c434df2180edd49fe91cedd623672119543c1ab0896473b0a6aff469fee206cd65089eb2d7c2a0d0839698de30570a0518ca48b9a58240783786fbdf08553754a715c56aa2f8a96996062"], 0x1040}, 0x800) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000180), 0x4) mkdir(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) [ 2915.477224][ T4014] device wlan1 entered promiscuous mode [ 2915.531828][ T4014] device wlan1 left promiscuous mode [ 2915.622650][ T4010] device wlan1 entered promiscuous mode 02:31:52 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz0\x00', 0x1ff) r1 = openat$cgroup_ro(r0, &(0x7f00000002c0)='devices.list\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000140)={'xfrm0\x00', @multicast}) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x4000000000, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) r2 = gettid() sendmsg(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=ANY=[@ANYBLOB], 0x170}, 0x40) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x4, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x9b89, 0x5, 0x0, 0x1, 0x5, 0x0, 0x80, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)=ANY=[], 0x158}, 0x0) r4 = getpid() perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x1, 0x2, 0x8, 0x0, 0x0, 0x2, 0x4400, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x281d, 0xa5}, 0x20028, 0x5, 0x9, 0x9, 0x8, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x9}, r4, 0x2, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x8, 0x8, 0x0, 0xf7, 0x0, 0xd1, 0x40080, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3024de76, 0x4, @perf_bp={&(0x7f0000000080)}, 0x8040, 0x4, 0x16f1, 0x3, 0x2, 0x80000001, 0xffff, 0x0, 0x8, 0x0, 0x8}, r4, 0xb, r3, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={r2, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000280)='syz0\x00'}, 0x30) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xffffffff, 0x4, @perf_bp={&(0x7f0000000100), 0xd}, 0x0, 0x10001, 0x0, 0x0, 0x5, 0x8, 0x1, 0x0, 0xffffffff, 0x0, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2916.073505][T12983] device 1 left promiscuous mode [ 2916.103257][ T4033] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 2916.142039][ T4036] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 2916.541678][ C1] net_ratelimit: 175 callbacks suppressed [ 2916.541697][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2916.588536][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:1f, vlan:0) [ 2916.600938][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2916.613127][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:1f, vlan:0) [ 2916.625353][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:1f, vlan:0) [ 2916.681667][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2916.702322][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:1f, vlan:0) [ 2916.714521][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2916.726666][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:1f, vlan:0) [ 2916.738876][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:1f, vlan:0) [ 2917.388064][T12983] device 2 left promiscuous mode [ 2917.720942][T12983] device 3 left promiscuous mode [ 2920.621400][ T4062] chnl_net:caif_netlink_parms(): no params data found [ 2920.902048][ T4062] bridge0: port 1(bridge_slave_0) entered blocking state [ 2920.931951][ T4062] bridge0: port 1(bridge_slave_0) entered disabled state [ 2920.941992][ T4062] device bridge_slave_0 entered promiscuous mode [ 2920.959677][ T4062] bridge0: port 2(bridge_slave_1) entered blocking state [ 2920.976236][ T4062] bridge0: port 2(bridge_slave_1) entered disabled state [ 2920.985874][ T4062] device bridge_slave_1 entered promiscuous mode [ 2921.101621][ T4062] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2921.141825][ T4062] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2921.293899][ T4062] team0: Port device team_slave_0 added [ 2921.324019][ T4062] team0: Port device team_slave_1 added [ 2921.439426][ T4062] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2921.466134][ T4062] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2921.540385][ T4062] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2921.569491][ T4062] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2921.579326][ C1] net_ratelimit: 436 callbacks suppressed [ 2921.579346][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2921.595634][ T4062] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2921.605360][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:1f, vlan:0) [ 2921.634321][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2921.646568][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:1f, vlan:0) [ 2921.648180][ T4062] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2921.658702][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:1f, vlan:0) [ 2921.694572][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2921.765721][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2921.779212][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:1f, vlan:0) [ 2921.791500][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2921.803717][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:1f, vlan:0) [ 2921.947483][ T4062] device hsr_slave_0 entered promiscuous mode [ 2921.982509][ T4062] device hsr_slave_1 entered promiscuous mode [ 2922.024279][ T4062] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 2922.041895][ T4062] Cannot create hsr debugfs directory [ 2922.228945][T26862] Bluetooth: hci2: command 0x0409 tx timeout [ 2922.674550][ T4062] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2922.794981][T26864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2922.804093][T26864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2922.846546][ T4062] 8021q: adding VLAN 0 to HW filter on device team0 [ 2922.870740][T26864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2922.889698][T26864] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2922.913897][T26864] bridge0: port 1(bridge_slave_0) entered blocking state [ 2922.921104][T26864] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2922.966338][T26862] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2922.974817][T26862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2923.016664][T26862] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2923.025316][T26862] bridge0: port 2(bridge_slave_1) entered blocking state [ 2923.032473][T26862] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2923.071041][T25305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2923.108854][T25305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2923.118179][T25305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2923.139366][T25305] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2923.158206][T25305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2923.181491][T25305] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2923.233743][T25305] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2923.251587][T25305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2923.281924][T25305] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2923.314969][ T4062] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 2923.327672][ T4062] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2923.364475][T26864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2923.373300][T26864] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2923.416156][T26864] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2923.423733][T26864] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2923.458607][ T4062] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2923.746143][T26864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2923.759224][T26864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2923.842965][T26864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2923.860377][T26864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2923.898541][ T4062] device veth0_vlan entered promiscuous mode [ 2923.910735][T26864] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2923.929168][T26864] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2923.961905][ T4062] device veth1_vlan entered promiscuous mode [ 2924.024488][T26862] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2924.034659][T26862] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2924.058424][T26862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2924.077242][T26862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2924.108363][ T4062] device veth0_macvtap entered promiscuous mode [ 2924.182832][ T4062] device veth1_macvtap entered promiscuous mode [ 2924.252710][ T4062] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2924.270400][ T4062] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2924.286445][ T4062] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2924.292101][ T1549] Bluetooth: hci2: command 0x041b tx timeout [ 2924.345867][ T4062] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2924.355765][ T4062] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2924.398174][ T4062] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2924.415796][ T4062] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2924.426402][T26864] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 2924.434820][T26864] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 2924.465508][T26864] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2924.490575][T26864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2924.514556][ T4062] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2924.514580][ T4062] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2924.514595][ T4062] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2924.514612][ T4062] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2924.514630][ T4062] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2924.514647][ T4062] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2924.514660][ T4062] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2924.514676][ T4062] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2924.514691][ T4062] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2924.514708][ T4062] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2924.514720][ T4062] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2924.514736][ T4062] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2924.514748][ T4062] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2924.514764][ T4062] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2924.516722][ T4062] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2924.903304][ T9322] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2924.918021][ T9322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 2925.208179][T14470] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2925.241560][T14470] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2925.350801][ T7423] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 2925.460569][T12185] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2925.469822][T12185] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2925.499073][ T9322] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 02:32:02 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000ac0)="ee", 0xff00}], 0x1, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b00000001860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a515bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8, 0x4}, 0x548) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='@:?,!*R%}\'^\x00') r1 = getpid() perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x7, 0x2e, 0x1, 0xfb, 0x0, 0x0, 0x129c0, 0xa, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f0000000080)}, 0x400, 0x0, 0x401, 0x4, 0x0, 0x6, 0x8, 0x0, 0x0, 0x0, 0x4502}, r1, 0xb, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000640)={0x0, 0x80, 0x0, 0x7f, 0x7, 0x7a, 0x0, 0x0, 0x40010, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x234, 0x2, @perf_bp={&(0x7f0000000100), 0xa}, 0x4000, 0x8, 0x3, 0x9, 0x1000, 0x1, 0x100, 0x0, 0x1, 0x0, 0x3}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/648], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xcc0, 0x1200, &(0x7f0000001a80)="b9ff0300600d698cb89e14f088a8", 0x0, 0x100, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xcc0, 0x1200, &(0x7f0000001a80)="b9ff0300600d698cb89e14f088a8", 0x0, 0x100, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f00)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000001c0), 0x12) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xb, 0x0, &(0x7f0000001a80)="b9ff0300600d698cb89e14", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 02:32:02 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x6611, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) recvmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000240)=""/116, 0x74}], 0x1, &(0x7f00000002c0)=[@cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xb0}, 0x40010001) r3 = gettid() r4 = perf_event_open(&(0x7f0000001640)={0x0, 0x80, 0x80, 0xff, 0x0, 0xfa, 0x0, 0x6, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2000, 0x2, @perf_bp={&(0x7f0000001600), 0x8}, 0x40054, 0x7, 0x3ff, 0x8, 0x0, 0x8001, 0x6}, 0xffffffffffffffff, 0x9, r2, 0x1) perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x80, 0x8, 0x4d, 0xf7, 0x0, 0xffff, 0x820, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, 0x4, @perf_bp={&(0x7f00000003c0), 0x1}, 0x40408, 0x5, 0x8, 0x8, 0xfffffffffffffffb, 0xfffff800, 0x2, 0x0, 0x400, 0x0, 0x1}, r3, 0x2, r4, 0x9) perf_event_open(&(0x7f0000000080)={0x4, 0x80, 0xcd, 0x1, 0x0, 0x6, 0x0, 0x1, 0x980, 0x8, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1000, 0x2, @perf_config_ext={0x4, 0x3}, 0x200, 0x7, 0x80000001, 0x3, 0x3, 0x4, 0x1, 0x0, 0x5, 0x0, 0x80000000}, r1, 0xd, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000000)) 02:32:02 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/346], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x27, 0x304, &(0x7f0000000040)="b90103600000f000009e0ff008001fffffe100004000631177fbac141441e0002001be3e7d2a182fff", 0x0, 0x104, 0xa000000, 0x0, 0xfeb9, &(0x7f0000000640)="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", &(0x7f0000000100)}, 0x28) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) perf_event_open$cgroup(&(0x7f0000000380)={0x0, 0x80, 0x81, 0xb9, 0x2, 0x3f, 0x0, 0x80, 0x32092, 0xb, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x856, 0x5, @perf_config_ext={0x2, 0x1ff}, 0x800, 0x401, 0x3, 0xf33ff83b33c14cfa, 0x7, 0x690, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0xffffffffffffffff, 0x20000000000c, r1, 0x2) perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0x1, 0x7, 0x6, 0x4, 0x0, 0x777d, 0x8604, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000100), 0xd}, 0x2400, 0x85, 0xfffffff7, 0x2, 0xfcd, 0x3, 0x40, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x3) 02:32:02 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000800)='{\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) socket$kcm(0x2, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) recvmsg$unix(r0, 0x0, 0x62) r1 = gettid() r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000c40), 0x10) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x1, 0x2, 0xbc, 0x0, 0x1ff, 0xe0a00, 0x6, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, @perf_config_ext={0xb0, 0x200}, 0x50164, 0x10000, 0x0, 0x9, 0x2, 0x49, 0x100, 0x0, 0x2, 0x0, 0x5e6a}, r1, 0x2, r2, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x402862, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)}, 0x0) perf_event_open$cgroup(&(0x7f0000000480)={0x2, 0x80, 0x7, 0x81, 0x8, 0x6a, 0x0, 0x4db6, 0x20000, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x2, @perf_config_ext={0x2, 0x5}, 0x0, 0xffff, 0x0, 0x9, 0x6, 0x9, 0x7, 0x0, 0x6}, r0, 0x2, 0xffffffffffffffff, 0x4) 02:32:02 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x0, 0xffffffffffffffe7, 0x0, 0x8}, 0x20) recvmsg(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a029, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r1) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x8, 0x0, 0x0, 0x6, 0x0, 0x1f, 0x8086, 0x6, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_bp={&(0x7f00000002c0), 0x2}, 0x13300, 0xa, 0x9, 0x7, 0x4, 0x9, 0x0, 0x0, 0x7ff}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0xa) socket$kcm(0x2, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x80, 0x2, 0x7f, 0x7, 0xda, 0x0, 0x0, 0x40000, 0x4, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7fffffff, 0x0, @perf_bp={&(0x7f0000000200), 0xb}, 0x4, 0x2, 0x100, 0x7, 0x1ff, 0x9, 0x401, 0x0, 0x401, 0x0, 0x80000000}, r2, 0x5, r0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8953, &(0x7f0000000040)=0x2) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x40, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x5}, 0x12, 0x0, 0x0, 0x0, 0x3, 0x0, 0xfffd, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8351, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfff7fffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) write$cgroup_freezer_state(r3, &(0x7f0000000380)='FROZEN\x00', 0xfdef) 02:32:02 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000019c0)={&(0x7f00000004c0)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha1-asm\x00'}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000540)="03dd20f6cb5a35ee8ae82dd6b27c1b389eff211c06e06652b689b71c106811359b23", 0x22}, {&(0x7f00000005c0)}], 0x2, &(0x7f0000000740)=ANY=[@ANYBLOB="200000000000000016010000070000003af9541a3a0e1376e2453af0b1a5b5001000000000000000000000000300000028000000000000000001000000000000d23045929abbd4eaef23e59a6c04fceb8939eddb18000000127e13337cb570c22aa652bd761b1df31f8072daab22d5fd9341ec76e9228fe0626ec6136c9ac69b2c7a723c03498e5e734a802c4dbf257b5f4fa3d916bf1b71d52aed1a8cd16986ba15116fe717db5a029a2240"], 0x58}, 0x0) sendmsg$kcm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000003240)="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", 0x7cf}, {0x0}], 0x2}, 0x4054) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @local, 0x3}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1}, 0xfc) socket$kcm(0x29, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x6, 0x40, 0x3, 0x2, 0x0, 0x3, 0x33, 0x6, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x9, 0x4, @perf_config_ext={0x7, 0x4}, 0x10000, 0x4, 0x7, 0x6, 0x40, 0x26, 0x8000, 0x0, 0xff, 0x0, 0x7}, 0xffffffffffffffff, 0x4, r1, 0x2) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000600)=""/233, 0xe9}], 0x2}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$inet(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000002c0)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000300)="d679972de5c91a015054b5219d12da2d74419fc86296eba441acbd48d0f45d1a6565c36bcd2c8db0627545632f66b42b467b5ab6414b866468de0f2c57ef3b28ead7fdd00d5af4f1d95ac1f859a3f78274e5126c5b5df7e1c52c7a6a4d5ebf2cd7fca6af058f9c41e1990b3d90560146e80c14644ca85a", 0x77}, {&(0x7f0000000380)="c4a63e16297cffc2e22d856b2155d23ba57910b088c6da047f3d33995ef148111f7599c59ddf8a32cba8c6cc9251d7a8d1f3e4d6c4d7f993a647895d55824a37debb0d50", 0x44}], 0x2, &(0x7f0000000580)=[@ip_tos_u8={{0x11}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x40}}], 0x30}, 0x68014) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305839, &(0x7f0000000000)) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x6612, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) [ 2926.582133][T15858] Bluetooth: hci2: command 0x040f tx timeout [ 2926.626825][ C1] net_ratelimit: 355 callbacks suppressed [ 2926.626847][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2926.966736][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2926.980293][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:1f, vlan:0) [ 2926.992599][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2927.004965][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:1f, vlan:0) [ 2927.017252][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:1f, vlan:0) [ 2927.034722][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 02:32:03 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) openat$cgroup_int(r1, &(0x7f0000000040)='hugetlb.1GB.limit_in_bytes\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="b40500000000000000000007b4c00012000000bf5000000002000095000000000000006f4bc870dd2051fb3900be11fd17ae61824ad45e83389df28e61cf19965b3813dce46cdb482981d555d3ecda440a8710b20de8fd64df99f1a18a7dd6c60b11f9f7bea38548d415"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x48, 0x48, 0x8, [@union={0xf, 0x4, 0x0, 0x5, 0x0, 0x8, [{0xe, 0x1, 0xffffffff}, {0x9, 0x5, 0x101}, {0x7, 0x2, 0x4}, {0xc, 0x2, 0x7f}]}, @fwd={0xc}]}, {0x0, [0x0, 0x30, 0x2e, 0x0, 0x5f, 0x61]}}, &(0x7f00000002c0), 0x68}, 0x20) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={r3, 0xc0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=0x40, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x7, 0x2}, 0x0, 0x0, &(0x7f0000000700)={0x2, 0xe, 0x6, 0x13c}, &(0x7f0000000740)=0xffffffff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=0x2}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x1e, 0x7, &(0x7f0000000080)=@raw=[@generic={0xff, 0x5, 0x9, 0xfff, 0x7}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @generic={0x0, 0x0, 0x2, 0x754, 0x7}, @map_val={0x18, 0xa}, @map_val={0x18, 0xa, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x37}], &(0x7f0000000300)='syzkaller\x00', 0x2, 0x9b, &(0x7f0000000580)=""/155, 0x41100, 0x1a, '\x00', 0x0, 0x15, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000640)={0x1, 0xa, 0x1f, 0x7}, 0x10, r4}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x8, 0x4, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xd950}, [@generic={0x3f, 0x0, 0xc, 0x78c, 0x5}]}, &(0x7f0000000140)='syzkaller\x00', 0x1f, 0xb4, &(0x7f0000000180)=""/180, 0x41100, 0x10, '\x00', 0x0, 0x1, r2, 0x8, &(0x7f0000000340)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000000380)={0x0, 0x0, 0xfffff219, 0x6}, 0x10, r4}, 0x78) 02:32:03 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x8c}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x40000d) close(r0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000380)={0x59, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x19, 0x9, &(0x7f0000000180)=ANY=[], 0x0, 0xc34, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x0, 0xa, 0x81}, 0x10, r1}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000001dc0)={0xe, 0x7, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffff801, 0x0, 0x0, 0x0, 0x6}, [@jmp={0x5, 0x0, 0xd, 0x1, 0x2, 0x50, 0xffffffffffffffff}, @alu={0x7, 0x1, 0x9, 0x1, 0x5, 0xfffffffffffffff8, 0x8}, @map_val={0x18, 0xb, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000000600)='GPL\x00', 0xe5, 0xb6, &(0x7f0000001d00)=""/182, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000880)={0x7, 0x2}, 0x8, 0x10, &(0x7f00000008c0)={0x2, 0x0, 0xa4, 0x5}, 0x10, r1, r0}, 0x78) perf_event_open(0x0, 0x0, 0x10, r0, 0x0) r2 = bpf$ITER_CREATE(0x21, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x624cc0, 0x0) close(r3) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x0, 0xbf4, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) recvmsg(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x40000) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x0, 0x4, &(0x7f0000000280)=ANY=[@ANYRES16, @ANYRESOCT], &(0x7f0000000640)='GPL\x00', 0x100, 0x8c, &(0x7f0000000900)=""/140, 0x40f00, 0x0, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f00000009c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000a00)={0x4, 0x6}, 0x10, 0xffffffffffffffff, r4}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="2ff7465b606b06e3f9130a4fed1bd125909b716ddf22547dc9609d2df29d73b2affdf0ae2c821bb4d22b7786f96e58e81a9fccaf2a54b0dfbb064430a20f12968ab2f0cdeb660717dba43a20f8fa56676c65de881ebc709c845724c4c85ab2944aecddde4299741d66f3315b98f5c6bb9433b2d419e45afb9fb0bc4871fb01a12d105bb4aa24269252b172bacab199082f930976e9e6a2f871990cfa3d65de1946", 0xa1}, {&(0x7f00000004c0)="d1b08ed1a0743e99b64d187e55474c2c4d13ae0ec9791bcec50488ba80996ee3e219e542a7b98f9141254f0e83622a1798df190de75ca90d35eac8daa1187085cd2c184944a7c5a20c7e9063498b2ad623c4278c72206f564180510e72db53d2bf775763fd3a8dcbdb8bf322231230f160e244553e245ea4967ad0641bffee473a65ea37669e69281f0ccf0f60df3e9c249c736ead47dcb857ef357df4232e68ec6a4ef44803ead22ae0fd0413f89c32a265a0b46ec79982c32f63663f6401", 0xbf}, {&(0x7f0000000680)}, {&(0x7f0000000780)="732f76950727bdc1e5aceb6a89c8577032ee5c0e39bf46b22394ae6a0a12c5b91e7dce64c77460a316153d54b01903cb92bb9ad62da98e212f55eca5303184fa0a28e0110314cf0bbe4319b59a6e898fed868f5d2bf42e775911801da9b8fbd6d8c88141068aaf3ab990236059072d3c271237cc20ac899fac097bacd7e7ea32d2046f1c7247eaac51b5a023b87cee4a927c6cbe0d295253f04921c0e5e27c5820a52bb07837b9501c7fa4daab57a2f4a57f94de9b4987df4e90feba32aab7a6559020", 0xc3}], 0x4}, 0x4000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) [ 2927.265369][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2927.279076][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:1f, vlan:0) [ 2927.327757][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 02:32:03 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r0}) r2 = socket$kcm(0x11, 0x200000000000002, 0x300) r3 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x107, 0x12, &(0x7f00000000c0)=r3, 0x4) sendmsg(r1, &(0x7f0000001640)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e24, @loopback}, 0x2, 0x0, 0x0, 0x4}}, 0x80, &(0x7f0000001540)=[{&(0x7f0000000140)="d4c42fe07f0d1693971381c0ea0d408b24937877dcb13e39f31a6d55b998e3c987", 0x21}, {&(0x7f0000000180)="0f7a4bf9b3384b2e5bc2ce888cfe5eb18f990d911d3f87ce241ee7b008638eee2fd46d8d87014d9058b13553dcc59397db724df8d02fccfe842b3247d375c21bcd0a87cec3dc349508c9abff4f303256afb3583cb3f0cbd5b942ba8171d5d47d0e165bc2aee0280fe42796043b4783a88de77d0d8e3ece1ab304de9ef2cf4e43bb92fc0f14f142bd50240f70917d15e7561519fd08350d7ce91a6c6261c18a07af3c99866aa2f3ddbb71e24a7331bb6d8dcbc2014c9fb7fd57dcae7403ad1ddf5f55c9c3bd6a46667e1581a67df462385673", 0xd2}, {&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000000280)="b7ea362634a4012ed1feafb414d25bb7c03d136ca4a7638b640dde421d90ad2720e366dbc4cc734faf75ba73520b", 0x2e}, {&(0x7f00000002c0)}, {&(0x7f0000000300)="c832b36efc92da2e9c695409607b6ab3cf8ca26893e7ee8e600dde851d36c07f00a42dcd371da6b693648d13082b67a7a8caafc7044fc0de9b0af795c1c00d4712c61e4f0596756bf9e4df765ae295a839a62be936dedb7abee6655f7e814e96b6d50a9609824f07b6de1b553cd7c058204e45783d6032951e746f5970bb78fabf9ba67bfbd1853b6a52284fa44d333504e57364de9f4a4ae67810fd8f563c0f2daa96f4a1c50027ae0b940ee9363ab5ac8ef63ed031e5", 0xb7}], 0x6, &(0x7f00000015c0)=[{0x80, 0x1, 0x14, "806a92a3c61e5aa015844b23845acf1d576ea7b4297096b4e891a8b2eeaa6420fdcd91dcfb9c4acbdb295ac35191d8149b7c148a9bf1a802dce4f09ec70878ae69866a167722233effebaf089626a8505e6c0b93346b0d9dd28fe49cae22ad42dc70b47d848e1a9aee"}], 0x80}, 0x4000040) 02:32:04 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x26d, &(0x7f00000006c0)='bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\xff\xff\xff\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xb6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d*\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8byx/J\xb3\xaa\xd4W\xd2\xedN\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj \xaf<\xf1\xbe`4,q[M\xb0-\xd0\x8cloB\x91&8\\\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\x00\x00\x00\x00\x00\x00\x00\x00\xc1b\xbc\\l$+ne\x8a\xa3\xcc\x88\xda\xea\x9f\xc4\x17{=2{2\xf9i\x06\x06u\xe6&\x90\xfe\x03s\a\x1b4k\x80\x1e\xe1\x87\xb0\x9b\xb7aS\x9b\x04x\xb2\x1f\xa2\x00\x1f\x80R\xf2P\xe6\x98w\xf4\xae{\xbb#\xd0\xe4\xf5z\xa7#c\xe4!4N\xbf\x8ar\x8e\x1c\x11=\x8b\xf8G\xfc )\r\xbe\x1e\xae\x14@\xa9\x94\xa95i\x91\x87\x10\x18\x92UMW\xc6\xd4n\xa1\x1a\xdf\xe6H\x1b\xae\x02S\v\xb9A\xd3\xee\x9f\xd3{\xd1v\x06\xaa\xaa.\b\xef\x86\x17\x14\x80\xa4\v\xf4\xe6:\xf4\xab\x1f\xb1\xf9\xdf\xab\xc5I \xc9v\x00'/621}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000040)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x8, 0x1, 0x0, 0x5, 0x0, 0x7728, 0x8700, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x702, 0x2, @perf_config_ext={0xf603}, 0x104, 0x81, 0xb45, 0x7, 0x934, 0x9, 0x4, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x10, r1, 0xa) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001100)=ANY=[@ANYBLOB="b702000038000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe0a000000850000000d000000b700000000000000950000000000000023b5922c90d1db26e58a72e306a78bbaf158fce7df486c60f7ae965121eddcd904d19ef8883600dd6f21d49fefcafaf4"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffff8b}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r2, 0x18000000000002a0, 0x67, 0x4b29, &(0x7f0000000500)="b9ff0321000d698cb89e14f088a8000f88a800608848638877fbac140057e9", 0x0, 0x67, 0x0, 0x3a00}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x13, 0x6, &(0x7f0000000080)=@raw=[@ldst={0x2, 0x2, 0x0, 0x5, 0x9, 0x4, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9}, @exit, @btf_id={0x18, 0x0, 0x3, 0x0, 0x1}], &(0x7f0000000100)='GPL\x00', 0xff, 0x75, &(0x7f0000000200)=""/117, 0x40f00, 0x18, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0xa, 0x1}, 0x8, 0x10, &(0x7f00000002c0)={0x1, 0xa, 0x7, 0x7f}, 0x10, 0xffffffffffffffff, r2}, 0x78) 02:32:04 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x81, 0x0, 0x3c43, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x3b6af0}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x17, &(0x7f0000000400)=[{&(0x7f0000000340)="4f15a39a2df43b14ed5f2c578d4db055ee07f5a3d802cf8b50b4e7df21e18cb5fc59569f9e048c6343d4d93a8de61654aea60f37d00726bbbaf8413fa35f711e8ebd6b86b0d049ac43de63ad10d251b4fdb14d20706d042b10384fce5ec562f80eea2946c9cfc7f1078325732582af6da35442dfadaacf63643c41a7e5f882e09016d46b27739751f7cb3c9747d087919a9ce3b13b0c9a2774a54d8d5a2c5053ac2eebb14cad"}, {&(0x7f0000000240)="ae61a8d192171409dc2c19809ce70f90c61b402d89906f876fbb89196fa57c9dd7ed6fe73d4a9a050d32416a7e622c1c9943ab04d4e7db1546fab943d95d0a7057459e2d58c83e7f97ddda17b3aff67efc92f873b90a00b5d3c8226357fc7dce76f9ccb0c757e1f3f3d77ab2c382b1f474dbfc9f"}], 0x47, &(0x7f0000000000), 0x0, 0xb9efff7f}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="2000000000ec0000840000000800000003e330e044443a3b0600000000000000"], 0x20, 0xfe80}, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) close(r1) write$cgroup_subtree(r2, 0x0, 0x4ea00) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000006bc0)={&(0x7f0000000040)={0x2, 0x0, @dev}, 0x10, 0x0}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000b00)="032ed319562dbebae77e4e21dabca6911dc09e6174f993491c17bbb957fff362b101921491418c32a280f8b0d52d6122193f608baad1ae614b3458ede108e1140d073fb8caedd5c621249ae9550e03e154144d3d78f4e761001e4d5ba4bd", 0x5e}, {0xfffffffffffffffc}], 0x2}, 0x0) 02:32:04 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1a882, 0x7fff, 0x0, 0x0, 0x2}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) recvmsg$unix(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)=""/39, 0x27}, {&(0x7f0000000380)=""/231, 0xe7}, {&(0x7f0000000480)=""/241, 0xf1}, {&(0x7f0000000580)=""/185, 0xb9}], 0x4, &(0x7f00000001c0)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}], 0x40}, 0x8022) r3 = perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x8, 0x0, 0x20, 0x0, 0x6cb, 0x40422, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x99000000, 0x2, @perf_config_ext={0x1, 0x3}, 0x80000, 0xe211, 0x1, 0x7, 0x80000000, 0x0, 0x401, 0x0, 0x401, 0x0, 0x8}, r2, 0xd, r1, 0x9) r4 = getpid() perf_event_open(&(0x7f0000000640)={0x3, 0x80, 0x0, 0xff, 0xc0, 0x3f, 0x0, 0x88, 0xc2221, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80000000, 0x1, @perf_config_ext={0xfffffffffffffffa, 0x6}, 0x400, 0x2, 0x1000, 0x7, 0xa3ae, 0x5, 0xfff, 0x0, 0x5, 0x0, 0xfdf8}, r4, 0x6, r3, 0xc) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x206, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582b, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) close(r0) recvmsg$kcm(r0, &(0x7f0000000b80)={&(0x7f00000006c0)=@can, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000280)=""/16, 0x10}, {&(0x7f0000000740)=""/65, 0x41}, {&(0x7f00000007c0)=""/249, 0xf9}, {&(0x7f00000008c0)=""/19, 0x13}, {&(0x7f0000000900)=""/215, 0xd7}, {&(0x7f0000000a00)=""/80, 0x50}, {&(0x7f0000000a80)=""/111, 0x6f}], 0x7}, 0x100) socket$kcm(0x2, 0x200000000000001, 0x0) close(r1) 02:32:04 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x10) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2101, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030036000503d25a80648c63940d0824fc600800034014000000053582c137153e37000a018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='cgroup.kill\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r4, 0x401054d5, &(0x7f0000000680)={0x2, &(0x7f0000000640)=[{0x8000, 0xff, 0x9, 0x2a}, {0x8, 0x5, 0x3, 0x101}]}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$TUNSETLINK(r5, 0x400454cd, 0x10e) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x1f3a) ioctl$TUNSETLINK(r2, 0x400454cd, 0x308) 02:32:04 executing program 0: perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x1, 0x2, 0x8, 0x0, 0x0, 0x2, 0x4400, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x281d, 0xa5}, 0x20028, 0x5, 0x9, 0x9, 0x8, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x2, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000640)={0x5, 0x80, 0x4, 0x6, 0x41, 0x20, 0x0, 0x93bb, 0xc512, 0x8, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x6ce1, 0x800}, 0x8040, 0x10000, 0x9, 0x5, 0x80000001, 0x0, 0x710, 0x0, 0x10001}, 0x0, 0x2, 0xffffffffffffffff, 0x9) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0xc0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=0x800, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000140)={0x0, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000014640)={0x18, 0xa, &(0x7f0000000780)=ANY=[@ANYBLOB="18000000a209000000000000061e00003504000001000000851000abd1fec7c6b40000fafff7ff18100000", @ANYRES32, @ANYBLOB="0000000000000000183000000100000000000000000000004d15f0ff080000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x1c, '\x00', 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000014580)={0x0, 0x0, 0x5, 0xbb6}, 0x10, r1}, 0x78) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000004380)={0x0, 0x8, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000030000000000000000d2100018132300f5c8fd4d79fa803ccb17ee792018bfd918e7b210515f789cc3d7c024b6e22b2343aef88fde555ba65e5c25caf7b4ff2bd7e926b05e4609cd2ca7c2deed7b49f11f55533f9b86549b677bf16326740000000004000000000000874aba7ab21023b40b", @ANYBLOB="00510e21d1fd00002000400000000000aecf81f8720000007060290000000000950000000000"], &(0x7f00000002c0)='syzkaller\x00', 0x100000, 0x1008, &(0x7f0000002480)=""/4104, 0x0, 0xa, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f000000ae40)={0xa, 0x4, &(0x7f00000000c0)=@raw=[@call={0x85, 0x0, 0x0, 0x88}, @generic={0x1, 0x1, 0x9, 0x4, 0xffff0001}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x1}], &(0x7f0000000180)='GPL\x00', 0x7, 0xb2, &(0x7f0000000380)=""/178, 0x41100, 0x2, '\x00', 0x0, 0x3, 0xffffffffffffffff, 0x8, &(0x7f000000adc0)={0x4, 0x3}, 0x8, 0x10, &(0x7f000000ae00)={0x1, 0x4, 0x950, 0x80000001}, 0x10, r0, r2}, 0x78) r3 = socket$kcm(0x11, 0x200000000000002, 0x300) r4 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r3, 0x107, 0x12, &(0x7f00000000c0)=r4, 0x4) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000200)=r2, 0x4) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1f7, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x240440d0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x84) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97\x04\x03\xdc\r') bpf$PROG_LOAD(0x5, 0x0, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000980)='lo\x00\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00y.\xfc*_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7f\r\xb2\xcf\x8a\xc9(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0-\x96\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x80, &(0x7f0000000000)=[{&(0x7f0000000080)=""/147, 0x93}], 0x1, &(0x7f0000000180)=""/18, 0x12, 0x7301}, 0x3f9c) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000740)='[-^\x00') sendmsg(r2, &(0x7f00000001c0)={0x0, 0x17, &(0x7f0000000400)=[{&(0x7f0000000340)="4f15a39a2df43b14ed5f2c578d4db055ee07f5a3d802cf8b50b4e7df21e18cb5fc59569f9e048c6343d4d93a8de61654aea60f37d00726bbbaf8413fa35f711e8ebd6b86b0d049ac43de63ad10d251b4fdb14d20706d042b10384fce5ec562f80eea2946c9cfc7f1078325732582af6da35442dfadaacf63643c41a7e5f882e09016d46b27739751f7cb3c9747d087919a9ce3b13b0c9a2774a54d8d5a2c5053ac2eebb14cad"}, {&(0x7f0000000240)="ae61a8d192171409dc2c19809ce70f90c61b402d89906f876fbb89196fa57c9dd7ed6fe73d4a9a050d32416a7e622c1c9943ab04d4e7db1546fab943d95d0a7057459e2d58c83e7f97ddda17b3aff67efc92f873b90a00b5d3c8226357fc7dce76f9ccb0c757e1f3f3d77ab2c382b1f474dbfc9f"}], 0x47, &(0x7f0000000000), 0x0, 0xb9efff7f}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x13, 0x2, 0xdafb, 0xb3, 0x0, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x2}, 0x40) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000080), 0x301) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 02:32:05 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0xc5, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000100)}, 0x4141, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6740}, 0xffffffffffffffff, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x10) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="09f000002200050ad20480648c64940d7e60fc2b12003e0e25096b000f1c82c137153e370248038047000000d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x4c000000}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000180)=0x7) socket$kcm(0x10, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) [ 2929.351134][T15858] Bluetooth: hci2: command 0x0419 tx timeout [ 2929.368102][ T4564] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 2929.568491][ T4564] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 2929.656745][ T4583] netlink: 61337 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2929.849653][ T4583] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 2929.988077][ T4583] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db 02:32:06 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$kcm(0x2, 0x5, 0x84) recvmsg$kcm(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000005280)=""/4112, 0x1010}], 0x1}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000002680)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000180)}, 0x40040) sendmsg$inet(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x2, 0x1}, 0x10, &(0x7f00000002c0)}, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xe000000, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a0002840200400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) socket$kcm(0x29, 0x7, 0x0) socket$kcm(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000006c0)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x4000000, @local, 0x3}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x34000}], 0x1, &(0x7f0000000000)=[{0x18, 0x84, 0x7, "7f"}], 0x18}, 0xfc) socket$kcm(0x29, 0x0, 0x0) r3 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001680)="820b6729b5f3059793d2861c0f3325e3b6dd3fa473c2c2890ad43db620c8d89423061e2824abdcb09732b2e3d69f21279b27b4316cd3dfe68066d3a89d0d1ec54b495a84c0c108017bc82fd642078b059501ee0702d608a49abbc697150c1ba5d8cd2b6f6be03737bb2b398230650aca9f65afb44a76da3b8735206b099c262249f7498dea97a0addd8a838dd142c1eb00fcf4ec314169dd35d866be8deaf9136a5d34f6890fac065c43fb82eee492ff2957255f4f655f67238749ba690026561c7c78936ca273c185a4000000", 0xcd}, {&(0x7f0000001780)="b2edc36b19866d32a8956a5b594369cba8f7208b8873b529d55b89bc2d7a3111a8ec", 0x22}], 0x2}, 0x4008) sendmsg(r3, &(0x7f00000006c0)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x4000000, @local}, 0x80, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="180000000000000084000000070000007f00000100000000ef4358b81b4c5faf440eb25c95b5fc783e348aa8ff451dd6caf8d207ca92696527d823552437ea23e9e0a7ec440a6b0a25a0c0c868e6264f2ce9d92bd60e625ac0de17dfd61f714b6b25118164cc3119"], 0x18}, 0xfc) sendmsg$kcm(r3, &(0x7f0000001640)={&(0x7f0000001400)=@pppoe={0x18, 0x0, {0x0, @multicast, 'veth0\x00'}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000001480)="410d7f289c6e096ed6c2e191d6cbc221006e2e039c83338a21c4851ffdf7363d5ee79dafa785627585f9017b4e823182db5472fcf2b939f33fc36d6815a6ea85915ceeb8a585ad7faa4b56e532d930b5eeded559e3388c7e69c828a011d5268860b855276eb04eae9e770c1bea40054d7d8ba12ca6a18f0ea787cf27c7873a2f738cd6617f7279ae523aa8f38f24f914eb68c5697e19177ba65157f895b6c9c693f7f34e5d706dd00fc1747ac2583c2724f7d48690fd8a332b47c1cd6e94a78578", 0xc1}, {&(0x7f0000000100)="aa545c2be04a32473f834f2b995a8d43716a7ac87cdb9df50e49213ca8c70feb2e7a394be5b7baf3c08a9fae37e656d73c6aeb6e", 0x34}], 0x2, &(0x7f0000001580)=ANY=[@ANYBLOB="5000000000000000fe000000000080007fe16fb332ac1f6c709159e5a9b5dc508330143a20d7d4c70805b3d16cc88c9c85dfb142c6b1b656e4f16f4059e42baa1b691114997bf1a2050db9552f000000480000000000000012010000080800006d3b2f7b5e98c952c0133464988def27ccfee5fa8975fb6b3682bea99be4693372268a0d2433f75280344a318777d7b4ace1db0000000000"], 0x98}, 0x0) r4 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r4, &(0x7f0000001000)={&(0x7f0000000a80)=@nfc_llcp={0x27, 0x0, 0x2, 0x3, 0x3f, 0x3, "0672ab7a482ccd6887c61a735f5606b9bf31f7cd3519d836df10fe9f4eab1a5a8f1458719bfd977226943d245bc0478b937415a90c3bfe74fa0a9539c944d7", 0x9}, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000b00)="7b17b84d5aa48dbf668ea6be89d9bfeb8039f893b27a5e3fa237232aa53a6acdb0038ee6947f0a335c1244ed191bc0c820c8bc61e37465b29e9ac79f52cb455c6bf1d2131fad2a68015dbc7d4c96151484e5fb3eef9a33b043fc5dc08c0851d07f94f38e89ce8a008064a7343fbf91c40ffe4bc57e4d895856", 0x79}, {&(0x7f0000000b80)="aa27809d7b7aae9f4c67cdd5f7d430f68a543c16bf3d068276b61e23e59130da4645bfb3228d70a51cd706def0c22fc07aec7c088ac931e321c15cf2876a693fb313fcc8f4f4dc8f618dfd315d43ef4434d380243ac1edf71044e052dfdc5bfec49e1a78c3c430bd87b66b68e99471a507daa8cd8efbdc4635d44d5a168b514395b65c4eaf537708a84468d264074ced77177b3d93fcdd72a45699728b1632489c4e70199cf7629bfbcc49846906fe2118c430b3a213fdae986173ac766f8d1f31c5f97e242a6b0fdeaf8e938a34b32e0de3e8536f", 0xd5}, {&(0x7f0000000c80)="acf76df0559658bd194b4ec2a90e5a87f659edc56e8f762a904d21b5c0f7414699a8da30a269ff50105c", 0x2a}, {&(0x7f0000000cc0)="34db2e718c3b43f6295508829897b0944fb896ca2c58dca5ddfa58029e8ba6e9f21b1f9f0120467e1c0330851743867ad624fe2e03e85e84280fdc0b1fa30bef70d21bf9c31ceda480233cf60f616436a681df6d23c2fe331aa281d6a7e6bebd93383eafd2440c37a0f40b16d8d9655c82d7215736adc5b35df8704975603e9469925eda1da400cb0d486c9dd463f813829d7d7a53beb1ff32", 0x99}, {&(0x7f0000000d80)="918bdb939ab59ca49c24cf8b634d12589bedbec5b751f1b0543ee581007924b555e98c74ea9e9123ae0b7fe775e4872ac6fec2c3fc16966a61f73a84b1c3291e365d646a27bb4ece3ab7d47ffb55e296d837cffca2a20d0154998ffc91ba1b64fb1bd1b94fddd6c6a4db3643e656196cd124101b5695bfa2d73edaddbec9a8d3c8f502a16663d743f4955a39625b46ef18b3108be4310ab9d3b16442dbdd9039d7e7c31b6e65adccb80369c32c5d4f9c9de4b3", 0xb3}, {&(0x7f0000000e40)="5168831b73d91a55cd6476addcdfe446ce463af8bad263102cd612bda6fcc416aef4cef62a9d687a3a51d58bfbf3cd27f3f95d159e87", 0x36}, {&(0x7f0000000e80)="5cc67deb07c54cb41f36102c6b354cfb809a9c57ecf012ff0b78841bf4ee76a4a734b6c59c8191c6e085ee03abe76212b07313b083f575d8a81cbd287af2a680ff5d2277885031d4657008210b39b97a3e8714ad163a04bfdad3345b41d09e3a419973f161489a60a468ac42ebb144f23106f2", 0x73}, {&(0x7f0000000f00)="3d9ed94bd80295fab2d3e095aebde4b6fe7637395052a6d00688de654f493b8666746e316bc80e91ecd68cbc1b657095900fcfb1e5eaf0921f74923ddb5c1fe66b2764a69820f3b9066edd5a8da8ba5db5ff56a6e8a6d2c27c6dab8cf07d", 0x5e}], 0x8}, 0x20000082) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_ext={0x1c, 0x2, &(0x7f0000000540)=ANY=[@ANYBLOB="009817e446a10000000000000055f6e1bc9ac797bf2a9300d16cae0b5bdae046773c23b5ac8e71430be1fed2fe6ecf7f22ce77b835966f4d4b8df27459d5bf4199259126a39ff378ea89d970325a2e53a6574ea27f2830b4b87f139984338db1a352cccc75078b17e43efcc83737a638c49d8d1ec5b88b1850eef3183159030f1f6829ca22"], &(0x7f0000000180)='syzkaller\x00', 0x8, 0x87, &(0x7f0000000280)=""/135, 0x0, 0xb, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0x8, 0x10, 0x0, 0x0, 0xa50e}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) [ 2930.397302][ T4586] netlink: 61337 bytes leftover after parsing attributes in process `syz-executor.3'. 02:32:07 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1a, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280)=@abs, 0x6e, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000340)=""/206, 0xce}], 0x2}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000500)='\x00') getpid() ioctl$TUNSETLINK(0xffffffffffffffff, 0x541b, 0xf04a00) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) sendmsg$kcm(r1, &(0x7f0000000540)={&(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e21, @empty}, 0x2, 0x1, 0x4}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000200)="4905fcb5008698bdd343a7717ab1b3f628fea6ef1d604b2a08361be542e130b8ffa1be7f37f81ee7fc7ae205071357fc0d99958b6cc2a92c4a671cbcc32b", 0x3e}, {&(0x7f0000000440)="fc501eac5152896de10a9071b58aebf3f3cc889eaff35ea2a4b869f727761eadbc4a7eb13173e6f9f13430ec542d8eeb12442cc5f272eeab4ff18946d9732286271ce455266443e6b7", 0x49}, {&(0x7f0000000600)="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", 0x1000}], 0x3, &(0x7f0000001600)=ANY=[@ANYBLOB="2800000000000000140100006aa3e868d17f43000000000000000000000000000000000000000000ee3a8a4b1fafa7c66c1e6252ca8c4e89fa35e3d76e12d3ba1aacee10ab47f18a8b554e4b37c9226942fab8d1130ed51c97460652a5d1e3c1744303450ac24ce860d72f671a4b556a8b7894d759316fa8037bdbcdf22169022ca2eaa24a672e6a14c790b9d827fea8e2df2d37b1f513fc9bdd3d831a0f946e7feaccfba086707e20614ed6b04f1f29bc1c37a88f40a3"], 0x28}, 0x40000) close(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') 02:32:07 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000500)=@pppoe={0x18, 0x0, {0x5, @random="605df55b104a", 'veth0_macvtap\x00'}}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000580)}, {&(0x7f00000005c0)="5eeb2ba2b456e13e8800003dc4df1f1399f815b829f4e8262c0c49686e63da70e98bf0eff30869", 0x27}, {&(0x7f0000000600)="23797d46f60d255d37f5008dace2f2c0f7b8eb5f70a2fc8dc870d5c3cc384ce0bd00bd1dfa00c0e761b4070d3347e298232648f6e1e5d909e803e374b0dcc4c5eae6036859dfd465ed9555ef1a46c8bb24c1ebd7e1b27cd3d38b51112638cd98ce7d060b5d3a129c4e112074493574f372a1c5161d4544b19da0692dc6b75f409e4c8eaaa67352b232dff10771a27c5d902e4e1b27b57b5f016af754aaf40aed11020a9e2e48bcba7cac327df629", 0xae}, {&(0x7f00000006c0)="d64085bc9c366e63bb2968c4a9cf8ea71e5f08c5d7040e5a889f22dd4e3e4436193459f7fc92d049777ec19875a4e7fb0d4a19c12fe59b8a53c08838bee40e3aa0bc5518807742f42aeee5627f854b7229be4ef86bb5134107d010a38e16544810beec74525e2422b2f02b3f9961e55de11b69629f7239948492d645fc65b3713a21c53d44372158e5e60bb0d7b72327a322a77ceb47f081e1770924dc64d82902fd849ccb71f745b0fba7268a8319cd74f46099fb0d0c643383d20bad", 0xbd}], 0x4, &(0x7f00000007c0)}, 0x20000000) r0 = socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x29, 0x2, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = socket$kcm(0x2, 0x3, 0x2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001d40)={0xffffffffffffffff}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002400)={&(0x7f0000001d80)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e21, @broadcast}, 0x4, 0x3, 0x2, 0x1}}, 0x80, &(0x7f0000002140)=[{&(0x7f0000001e00)="4c10e9cc4818548fa47cbf7b04cc447423702164ddcf98b04f96a3da8e87763eaacd8149ae635b0764f0a99890d48a1a536b519996601f6b3356944d73c083e13498e6b46c945bc84b1641b30007876648d3f72889be24cd0efdefb2c0d3c74422b475068242d1d0028ef393ddeda3c773ad1c2592179a47a48c28baa9ac7d01e25905e97e5dae0c00d2f79f689875f88181dea2b4e5292379c88b41607f22a6effdc254a836ee1e", 0xa8}, {&(0x7f0000001ec0)="799cf8c6bf61a3f2da1491804b8fceca377a69b8bc40d44dced87dc2fd9ef8550d72d1e9a967c43aced3d6af68022ce4d5abd8403d3417dfed1fdf1767d87b90a1c2edac8ea2d28d7154e9e23bd89bb759d8701490413aebb3490a7b178d26f05e8635f0b1166c390059009c96b3ee4e8b66be573b91962258787512f7de908c2ba761f0f59034392ab52d430d2bfefc385353e2ea3bb42d37a350a8b2d227dd40ebfb109a693df5f7a187a44a03e24227fa2273e46762640f00", 0xba}, {&(0x7f0000001fc0)="b06a3eaeb486d356ff9b9212c3c715b1b7d99baac28c33711bf48398ed7b4caa3e4c9b990979455aaa7b93dbc744289dc0807581a7fc0e678cc938956471a16e46f56587538461e799816c9ca016cbed364a1fa4c14721aea13e64f5d0b022483115708807e40710930ed543990777c49e50c706b7fcfe610280e633f21898a48588bff1ac0ffaaf8411da3530aedfe98edbf33703daf792d6c627e63c3215f9224dbddf68f35a1965aa272fcc102d51cbb802553160abeb380cf967b1554a87450363c608af879c1e9395484431fcbf4f", 0xd1}, {&(0x7f00000020c0)="4aafd7cc5f699d16be81e728ef8e487c0a8bbb2b348be0a6750fa8f614bd144f11d76684816a6d2e5c1c1f0c30196a802e5c9e3de936cd11722157d7e0ad59f16e884e1778b41098950698e5b445cd2e88b030fae5c811a92b051694", 0x5c}], 0x4, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x258}, 0x40) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000240)=@tipc=@name={0x1e, 0x2, 0x0, {{0x40, 0x3}, 0x2}}, 0x80, &(0x7f0000000380)=[{&(0x7f00000002c0)="974e2e7639724a254a6842d306a4fcf8db3f9c82f2eafdc8b10f10b0ef90aebed8948a99069b0e62973a3fdb4d713790bc81c7847cab11aaca78ec31d366e7eaeba08744db44770b9fb7bd11b866788d752b02fd59f8c05f49f5f0a6436c19dc04a6715e8ee38ae3acc2c765fcaee8b35ecd4ccb054531d93861b88932b662692c83a9105040857159a151616834e1083237a66cc80185eedd8d02a40b22708d248fe6777fe7b06ef75113fa36f7e1f6ae8c39c92cbecff91e173d96f098b8d9", 0xc0}], 0x1, 0x0, 0xd0}, 0x20004000) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x321) perf_event_open$cgroup(0x0, r3, 0x8, 0xffffffffffffffff, 0x0) 02:32:07 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xa, r0, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) gettid() bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003480)=@bpf_ext={0x1c, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0xfffffffc, 0x3c, &(0x7f0000000200)=""/60, 0x0, 0x1b, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000000000000000000000000006112000000000000950000000000000001c4823902417d6f4990533b81544945baeda45a4c4d59875333365b85ffba6706"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r5 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r4, r3, 0x2}, 0x10) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000040)={r5, r4, 0x4, r4}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@cgroup, r4, 0x16}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0x4, &(0x7f0000000300)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3f}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x2}], &(0x7f0000000400)='GPL\x00', 0x3, 0x0, 0x0, 0x41000, 0x6, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0xa}, 0x8, 0x10, &(0x7f00000004c0)={0x4, 0x0, 0x5, 0x1}, 0x10}, 0x78) r6 = openat$cgroup_subtree(r2, &(0x7f0000000040), 0x2, 0x0) write$cgroup_subtree(r6, &(0x7f0000000440)={[{0x2d, 'pids'}]}, 0x6) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0xfe, 0x1f, 0x39, 0xcc, 0x0, 0x3, 0x500, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffa1, 0x0, @perf_config_ext={0x1000, 0x1}, 0x200, 0x3ff, 0x5, 0x5, 0x4, 0x401, 0x1, 0x0, 0xd6d, 0x0, 0x8}, 0xffffffffffffffff, 0x10, r1, 0xb) write$cgroup_subtree(r6, &(0x7f0000000140)={[{0x2d, 'cpu'}, {0x2b, 'cpu'}, {0x2d, 'pids'}, {0x0, 'io'}, {0x2b, 'memory'}, {0x0, 'io'}, {0x2d, 'io'}]}, 0x24) 02:32:07 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, r0, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='f2fs_filemap_fault\x00', r1}, 0x10) r3 = perf_event_open$cgroup(&(0x7f00000005c0)={0x3, 0x80, 0x1, 0x55, 0x0, 0x3f, 0x0, 0x0, 0xa0140, 0xa, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000400), 0x1}, 0x9810, 0xffffffffffffff96, 0x80000000, 0x8, 0xe15, 0x0, 0x1, 0x0, 0x5c, 0x0, 0x7}, r1, 0xa, r2, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={0xffffffffffffffff, r3, 0x0, 0x5a, &(0x7f0000000500)='cgroup\x00\x97\xa2\x85\b8\x7fue{\xf5Z\xb9p\x8c\"\xd7\xbd~\x9c\xe8p4\xd9\xdb\xd8\xc23|\x87G7v\x1e\xb7p\b+,\xb6\xec\xd5\xd2\x92\xfc\xbf\xe7\n\xe9\xe4\x89\xa8Bm\xba\xae%\xdfu\xa5\xd7\x87\xdd\xd9\xe0J\x9a\xa8\xef\xcd\xaa\v\xaas\xaf7\xa5\x9d\x8e\x1f\\\x81\x9a\x9f'}, 0x30) r4 = socket$kcm(0x2, 0x1000000000000002, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0), 0x161) r5 = socket$kcm(0x21, 0x2, 0x2) r6 = openat$cgroup(r0, &(0x7f0000000480)='syz0\x00', 0x200002, 0x0) openat$cgroup(r6, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(r5, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x80, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000000000000100100f200000092dc006b423fe950312141a651e85cc9403fd054000000"], 0x18}, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x3) recvmsg$kcm(r5, &(0x7f0000000280)={&(0x7f0000000200)=@x25={0x9, @remote}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/159, 0x9f}, {0x0}, {0x0}], 0x3}, 0x42) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) [ 2931.163410][ T4607] device wg1 left promiscuous mode [ 2931.227457][ T4608] device wg1 entered promiscuous mode [ 2931.514111][ T4607] device wg1 left promiscuous mode 02:32:08 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24cbbc399fbc85ab, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000880)='\x00') bpf$PROG_LOAD(0x5, &(0x7f0000008d80)={0x0, 0xa, &(0x7f0000000a00)=ANY=[@ANYBLOB="bd000201f0ffff1d1900367701010018230000e7d6e8383ece3dcddd84fee625a1b384308a26124c771a906ca1d180e4fc11eb6061208e3176", @ANYRES32, @ANYBLOB="00000000050000005f12e0ff000000001831000005000000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x4, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000008b00)={0x0, 0xc, 0x8}, 0x10, 0x0, r1}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000de0a000000000000080000008500000064", @ANYRES32, @ANYBLOB="000000000c2e00f1d5f2f6000000004037c51000f0ffffff183600000200000000000000000000005d153000040000001f645c00030000009500000000000000"], &(0x7f0000000280)='syzkaller\x00', 0x3ff, 0x3f, &(0x7f0000000540)=""/63, 0x41100, 0x4, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x1}, 0x8, 0x10, &(0x7f00000005c0)={0x0, 0xa, 0x10001, 0xfff}, 0x10}, 0x78) r2 = socket$kcm(0x2, 0x922000000001, 0x106) close(r2) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001100)=ANY=[@ANYBLOB="b702000038000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe0a000000850000000d000000b700000000000000950000000000000023b5922c90d1db26e58a72e306a78bbaf158fce7df486c60f7ae965121eddcd904d19ef8883600dd6f21d49fefcafaf4"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffff8b}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r3, 0x18000000000002a0, 0x67, 0x4b29, &(0x7f0000000500)="b9ff0321000d698cb89e14f088a8000f88a800608848638877fbac140057e9", 0x0, 0x67, 0x0, 0x3a00}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x1e, 0x6, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000050000000000000001000080850000007700000085105a300010000000950000496600"/48], &(0x7f00000000c0)='GPL\x00', 0x8, 0x68, &(0x7f0000000100)=""/104, 0x41100, 0x10, '\x00', 0x0, 0x12, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000480)={0x0, 0x6, 0x3ff, 0x7e2}, 0x10, 0x0, r3}, 0x78) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe20000000850000000d000000b7000000000000009500000000000000e36fe530cb7d7f933eda02baad181867514fe60077d4dd90123d3ee7cf43548ee8582ef11dcfe80b21a029a4ce6be614c2c794f72ebf5fe5178947df499a7ae31702c9c2d5a9db90c8c48258f8dbe82e16cf8db95f5b068a9e0000000000000000000000000000000000000000000000000000000000000018287ba7d8807c0ee93ea1bb7f00a15deb269d0a91985602763e4d70d404da006a3d6eef8fb7fcdd82eb1e48410d30c03e8f8808a3d32e488c90f3c3e459663575afe03e5593bf2b070053bb299821b97d504cdfacd8215fb7a1dd3dbd500fba5cbf2d62655484b4f36998690bb70c377421654ea5ea9e8b2593eca3be6d1fd9167c2167d681226c903fdb7f9576d4621f682695b5d66ceab5ee2e9280548c6f1d621222de8af0aeba09c7a7a803fcd96c2a197752d9caaf1d567b2be5322746c96b03144aff5a76eee81ef590959f3c3778f0208ea4831d980f75fc5366dd002122a38542a8e5e158fff3007a767d194dc5cfb64ccf45f6f35e519ea7f2baea242a4392233622f9999c392251c0ebc6f0f1d7ae8b841137f87aa3169e62be6f27ed5fc1f1355943ed35135fd9ced30472cc4cbaccc865d32941ba271ea3dee3bfecca2e2f871db20fc9394440a467de41da88c0b0635c93454a462cd94f9e30324f7570637b46a1fb9d6f7e3a40407412a7a3f61d02e822be8e28d12eeef992b9e460fc5b01ae4f0187f577c3909a682034e702d7f9bb4b6c2ae61c2ad6f39ef030a4053dced088f5ef49bcc22ed073a5ff54155482732184f306738caee1f202c0"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x12, 0x0, 0x0, &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0xe, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x4}, 0x8, 0x10, &(0x7f0000000040)={0x1, 0x8, 0x5, 0x1}, 0x10, 0xffffffffffffffff}, 0x78) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) getpid() bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r4, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) [ 2931.674914][ C1] net_ratelimit: 158 callbacks suppressed [ 2931.674952][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2931.871618][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2931.885371][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:1f, vlan:0) [ 2931.897751][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2931.910099][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:1f, vlan:0) [ 2931.922485][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:1f, vlan:0) [ 2931.938565][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2932.144102][ T4608] device wg1 entered promiscuous mode [ 2932.275767][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2932.289207][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:1f, vlan:0) [ 2932.301448][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 02:32:09 executing program 5: close(0xffffffffffffffff) close(0xffffffffffffffff) close(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000080)='freezer.state\x00', 0x0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r2}, 0x8) bpf$LINK_DETACH(0x22, &(0x7f0000000140)=r4, 0x4) sendmsg$kcm(r0, &(0x7f0000001b00)={&(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x3, 0x0, 0x3, 0x1}}, 0x80, &(0x7f0000001600)=[{&(0x7f0000000200)="e53501d242ccfd4d2d99e6f27ea5d680ecd3e8a97c1695efebcf93d0bb77cab96a039bcfa876b445030a8abace5803aef647ddf21b221ea1b640ea52f639deabf92596673079bf131993951c78fc9f6ed6eaf692b5c195bc1048531a5973c0eb83eaad2eb334908aa0c7c0fcb78154472b0718269de669cf9809c785275d66cb434064e85ce0086b9c37067d463b6ab5d711cc16ac7b2414d5745e9a8a851e62727752b599278b93", 0xa8}, {&(0x7f00000002c0)="52bd1d3c6e3edcb03025c0844903f72715d682a34565d4adda52ddc2eb3fac64c45413be16e987811a09caf989983b75ae307a699241f3f89d7a594cab5274e5817c9314593c277343f173f02dc9574fcd4c2ca9b4f2d8530486d0e0e15e", 0x5e}, {&(0x7f0000000340)="15646a971e812dc0234870d527007de01215c908385d4bcb17df8217a816a0234bd03141f11db7eaba2a2ebd81d3d57951b236bd9796a6b7396b9c524f48c022704391de0a815e380068a0f411f5f820f4eb3d64a7b651d5d1b88fa5014a108dbc93926bea64b0f024d3f524d615a51e625e0aff9108aac9bd1c7298b94eb91e3bbb18acabc5f91368fdcddf8644cf7a4f7e86d72055aee694a13672edfb5557050bb2ff8309", 0xa6}, {&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000001400)="c933e5546cf8b188c95c3bb2af157e7269ace84f57fc4c18960e870073a282df722e3cf9f1a6839803a8", 0x2a}, {&(0x7f0000001440)="7324f9b29c69b031053ae65fa9ae3d7bab59aab0bcb16d9d485c213e682cfe79d41758428ea9de5ef2a266a927d31089723b4b369f74b86b9798da3b319687d5a9f7f818d89f2811e6710d4f1839b549de40ef5347bfbac66ade28f90bc6c6d767493783d9b3bf8022ceaa11a4cbb937bcf06b", 0x73}, {&(0x7f00000014c0)="b87b02c3c50c50d860e94b5783908021ab8c322a2f44ee49f59cd3f0e06e5aadd5fdc9acfd572d43b90de69613de3e2303e63839ef1a9cbc03f7c69c1bce032f8d341b7d372f0a636f8cca41b0968efaf8ed160d46c4dc7308749651d537ea7547d7ebc94f9e7c", 0x67}, {&(0x7f0000001540)="a2ae5297861de7f4391e3821a2af0f4153a56845551d883ee1b7aa946b3402027ff4be896b6190d65f35fd9339efa86778c5474ecac3c59d03f59136bfa0202810055971ee514bd5f890cfbfb3a61a2fb3dced5c8101b61dc7a01f47", 0x5c}, {&(0x7f00000015c0)}], 0x9, &(0x7f00000016c0)=[{0xe8, 0xfd, 0xbd9d, "ca9ddb59ae0ccefaf33cee1ba3a10e9818f75937e9b24691361b1ff555a5cbd958ab4fe4f5d88d104f0a23f6bae8b3baa02faa6e0dacb9b3cf3d08ffe0818beef1e3316bca4423ccf3f999c620ff5e33402c30d3d85c68efbd2bd7a60ed3b0065cb7b2708a30d855cdd824d59561559079b9ca2565311f6fa3c2e449d5dc92adada23d40bfb02ef9f412152424eaa5b9369c62b6054624a4fc309ebddbcaa2fe9dbd0d23a72582cba859f2013b02b99c7ceedc0afcd0782634d3fed63e95121fa06c4cf4994fa450b6f2e22de7db19f54e964840"}, {0xd0, 0x111, 0x6, "4387805a2bfb65562fad26459a45d158b26adf362dcfe5d9ffd5f30a63c27d3b9c3271b2ef2b3d84de8485691e5cf3d57f85bb294789962ab727a5a3f99f8841ea6bb95760863662865de979aac9d4b3976e3f02d222f47e4ac95c85aa97af25804c95db6141f5e356b0ace816a827f268fcfb40fc6b21132363bc46415880e7693d5b3a37f79aafc3b12641058a658ff67eb06d5b7d2ac1edc8c01a888b8d106318568609a3864e7c76f2334305f5620fbddcf19087365b831fd9626cc2"}, {0xd8, 0x11d, 0x1000, "02dcedb859ca269fec1ee6765c228f701d37d4acf84079899ab9d6cb62f9ce2cac1f656548c0fc0ee6f625eddc5874bfc7e344ec13befc4392f6d4d255aa3e36f862bfa2fdda0ba7aad5166c9bb8ce0f3a6a1473a261d2e759f4947d76c453539bd23005ebded4a4fca3ccd334e22191d87516f1e8e7aabf3bbd8116914aea5e397b3b780b07a06516634b46faab80f27a378d87e7397f4792e3fde20af48d5dff2f932b2f71ac556f0d339f2ab92372c6329ad69aab77ef0e179faa62e4fa8f7f81"}, {0x58, 0x107, 0x2, "375a3031694e2aff525056b7d23dd3e411437441ca034701f4164f3f024cb4fb322386805001a10e5d5bcc5928771873298dc15855f57ee761a102d802ebe68f817e9570c85f"}, {0x108, 0x116, 0x80000000, "83e40197f09fd15d7298f83e7bbb1538d661d959c1a3a608702b08db083b1100431978fd7fa7a3190521e88f26728f3174e134951fccc6a4008d72522f086ed6ba87abb758f17e9f324a0e8ec89253b55a65723b3e7cf9852e78f5b295af011cbd3b86270c5e32cfd7f341768c0e6dd4092ee6bad56673705ed0123da8e58ccb04325c5a6ebb56cd137f1d86ee61a5882f2a9070e182566cf68adaf47751fc1e8fa3f7815be16031d52f17b3ba984aeb26e5fb38d9953ba883313d2b7276100b0ec79fa951fc2246cfa0802ec37e7cc068f58d5fdfa843e9f9a6f0ae34caa45a16ee7c4c429d797e6eefbce5be59ccaa742b"}, {0x40, 0xff, 0x1, "2cec1ae60d8cef79cdef1d53a5e7c8b5d48097da02e7fc571df94257abee0feb71bec00a9ae61eb54b"}], 0x430}, 0x0) r5 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001b40), 0x4) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000001b80)={r0, r5, 0x0, r4}, 0x10) recvmsg(r4, &(0x7f0000002fc0)={&(0x7f0000001bc0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000002f00)=[{&(0x7f0000001c40)=""/215, 0xd7}, {&(0x7f0000001d40)=""/99, 0x63}, {&(0x7f0000001dc0)=""/247, 0xf7}, {&(0x7f0000001ec0)=""/4096, 0x1000}, {&(0x7f0000002ec0)=""/42, 0x2a}], 0x5, &(0x7f0000002f80)=""/6, 0x6}, 0x20000000) bpf$MAP_CREATE(0x0, &(0x7f0000003000)={0x6, 0x183c, 0x24, 0x8, 0xfd8, 0xffffffffffffffff, 0xfffff5de, '\x00', r6, r0, 0x1, 0x1}, 0x40) r7 = openat$cgroup(r2, &(0x7f0000003040)='syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(r7, &(0x7f0000003080), 0x2, 0x0) perf_event_open$cgroup(&(0x7f00000030c0)={0x0, 0x80, 0x3, 0x9, 0xf, 0x3, 0x0, 0x6405, 0x2c14c, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6685, 0x2, @perf_config_ext={0x100000000, 0x5}, 0x8279, 0x8, 0x101, 0x3, 0x100, 0x1, 0x6, 0x0, 0x3, 0x0, 0x140000000000000}, r3, 0xf, r2, 0x5) recvmsg(r4, &(0x7f00000046c0)={&(0x7f0000003140)=@nl=@proc, 0x80, &(0x7f0000003640)=[{&(0x7f00000031c0)=""/125, 0x7d}, {&(0x7f0000003240)=""/121, 0x79}, {&(0x7f00000032c0)=""/162, 0xa2}, {&(0x7f0000003380)=""/153, 0x99}, {&(0x7f0000003440)=""/243, 0xf3}, {&(0x7f0000003540)=""/127, 0x7f}, {&(0x7f00000035c0)=""/83, 0x53}], 0x7, &(0x7f00000036c0)=""/4096, 0x1000}, 0x0) recvmsg$unix(r0, &(0x7f00000049c0)={&(0x7f0000004700)=@abs, 0x6e, &(0x7f00000048c0)=[{&(0x7f0000004780)=""/37, 0x25}, {&(0x7f00000047c0)=""/21, 0x15}, {&(0x7f0000004800)=""/161, 0xa1}], 0x3, &(0x7f0000004900)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x90}, 0x10060) openat$cgroup_ro(r8, &(0x7f0000004a00)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) 02:32:09 executing program 3: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000001640), 0xff5f) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001680)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bfdbb4dde984510c82dc2b938189a7ca02f732e4c2eab72bf40c0682fd0a0c4ac106b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac945e5e026a3287684ab8373bb4df9d72876ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb39df9858037458a48a037604007600b6be484e4c9517af216bd8ed42f7dd5adb8e49f4a94608c9a20819e02cc22e6be45574d4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9dfc1adafd1e5a3e7f2e898961cb43e438c4e41ae43ea118e14ffffffffe4cda80366ce5401ec61921a1b529c00b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa228504e4afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a4500000058b8c9370634060105baa664953514605fba3973aa021945b985a8a66e0200000057033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bc0400000000000000ff8d01006200607a9a76e5d9656a7154c75773902a1bdf399df3920644535130312d095e9c1f973d091c198c1a11edb6b3cc425fe203daf2655a76865c2c34e2470fcfb1248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864487367d6d7ee7bb0749cacf56cf27409c60fca2e00040000000000cdc8d5570000a9cb6f4a78444986f9b1ab61f9dab530388eb1f43d4abbfc59d6d1b18fe3806201f024f120bd715d82033f2fb7d8fc9e0d77b294e097e293db7f002c0024ab2fd8e5e7bf4779017ba32548b4d32972cba6f49051cec1bf6f16231bbb90a2d201a5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7cc4cf81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f81074192c48c63c7d8e94a27a06a4e3d9acee835fd63384f52b8eeb70571e5bbb3e6d2b5eba505000000968981811f832d064063c0e0bbe46984f1f0d0504255c22ee8674053d0e160e525536edf56a93d0a7e6f0889f4ee8964875fea6ff57ba6ae25c5ac174f78d5a01308243b08f1caa46be5244d64f8e875857f083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8e0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc3492b96e73d2060acfd8145e4a5851bc4d6fdc5ad939d7795f3879baa88bd194d48e50c84892c97c800d116b059a718351620b846e31ce0b8ef953de70ea860b74a0f3c3dc11177b11cc2e62a95f1ecf607a8dc38e525f415a1bd46b38845ebca04061bacbf627f7975fe599678fee48f83b5989543729e3600000000bcc90fd8064f309130f5347413776a7b7bea3c46c0c4c4b7c27c45057d95ac85a41cdcee8e6fa31f7d2137ed1fb4b21c13b9a2c5e3f7c9ef9c45a35adbf0b9312be92986d63263b1aa5264cb4a82bc080de1f87808d0711dd76f2977ca7f2684bfa5c14a0cd6f1f561e34e4e8e51e81d4a355a7d00d917c16a2bb0cfb284fcfde9015769b9ee2c6031af8ff10e934847604d930fdadf5053ed8f33092a41bb46e1878c5295fecc27f9c6d1f62da58c00020000000000009aa38a05e70591c925ab1c268ef3c1984c7c0a566cfc2ab6e6fbc99ec206a54fb49056a555414178ef00d8b8f3c59f01eb5d83415994efcc6ec4b3c275cd6b1b5ff82ef7d7abb1d218e7a1d0afa285706841aac9ccc89df41c39dd58dd70569dde45f8ad62edc65828fbb6e279f745d2872f0208635e465ca443a6a64c7803760880af23fb3f430a5d11fffc96dd1cb9516410f533f65b4e170a62a5f7a8d0f9d5cef0d17289c43d4aee2137f7a343899434594cc23e1c864164e130754b337e560f285dc670a31241bf657babf0615b85dc200a10294b7d5885b43ac62fc7f97a85586168483427072a535f2cac81ec261c00f725de74e48d9a86f7d4a5d28d56ce6d571661dccad7ca6d961f525f799b4517141fc98af0673b8296f867eca1ec07be11bc497a6f7d2b752bcf77c2908b64630ed5a0c2261bc2d5de6ee174534b8dfc0432ab6bbcf296d36807544aa7c3d30203e227b713a371414c98695e559f9cbf6b046184064a5f24a4cc6f41f21fc24a3ad7d20a89000a9dc99a40f890869d35fba3ce6f29c661d322ba21c65badf55d1859ea7eabc5717a781f83292a3337d4dddc97f31390bb2addd4581f9e7ef3e2693b46a8fc85be061ce79aa2832c04dc04db8b6536123b24be2ef80eb06b2db900fb30596c1574bda31f81d61ccfd58080d2330b9c7b87b5d17d48c32daffead3414b91603e250eeedc7d65675bca9037426f643797be3e93da96b5643d3feed0b7c885d246f6b830d7cbf3152f27522f5142dcc84a9e48a07518f0142167abf5d6685d09945cbc778bcc31a0bfac497bc1389a3bafc0d3b51b5a34ab9e5746ae5364ecb6ad9168040388c7640bfa2f886c259718543de7eebf4da8d1c3e76daace5217761d933d06bbe9609fcf5971aa1e77c3123910e72daaadd8878ad4a8eabaf78a96012a4ada1a9cd217fb2a0da2d521454ea9e8fcd3b5badfd6fd1d13a71345b841d04a02bf44195df032c59608a555bc44873272812e0fb874618a0b56b4cf44990f698db1c408dce6de6ca0c3170f3e946c5b59d6f24d8dbc870b4b107c69d7e420307056fedce5ce578e14a0ef86b52271751b44fd33b18c40adcaeeeac9bf8f66c8e739adc2873e169baab4e6255a37ea29281e761f3235b100ec91d28f1c4b19e981db8c0e132fb022ae772d10c4b81c54c9c687fb0e8a1f0f9f89d846571624b6d7d4faa56ed21b140e2444ad8a623088762498011f1a8052789b26787cfcef1f1e5e51d8c61be6347ead2e0465e1270aca98e72d81dd47192fd9ec78365feb3b7737f1ba516452604b8068490da54e30201bd0efdf7a6c5fac40b064e4f86ab8106f5aecd60a6a7ba5745d1591a4c195c33eb738edf533780360389033fea0554bc2ad0c0c7c3afed68224f0da0ae78c5be5ddc93dc18758b6c9a18383e81a2d201091dbc3eee35b5a6a12117773b946dec4aa81f3a6c9dc19276172c55c64a3dd2a1a187ffcc2aa00758beb9e668ee5f7ed5d77e40afa31fbc30fdcd8dce"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000640)={0x0, 0x80, 0x1, 0x6, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, @perf_config_ext={0xfff, 0x6}, 0x500, 0x3, 0xffff, 0x6, 0x0, 0x9, 0xabc, 0x0, 0xff, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000002cc0)=r0, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffff5, &(0x7f0000000980)="b0ff04c66b0d698cb89e2fe088ca1f74ffff10000000630277fbac14140ce000006a46647b7954c4c06b580febc28eb143d0f6c0bad62d67a04402ba4125c7024f63fdb0b6c8ee826b4dfe6042a2f057c66cad677d850ea9928bcfcb47e585e427746ed3b27c40060cbd030a6d675c9926af53cd3085b24f9b7a486775c4f284f8c5a572ca115bce90c0ee9d4e7a07f5f1518092cb1f156694036f6618a59196631e6303fd5307d1112601d3641c9492f7dc3503416836b14590c53b1fc1ac149b70cc1142d6bc57fc3a76839fa2f96878b520fedfb9f64d81584a2e85ab4f6ec718b02d78f2ebf04e6b3b94610a21616181629a03c3dc0bf05e0a71f887833b81db7a10bc53259cb80716f6804934a411d424c1db98d454be1adb2776fdbb92b299d3b80af6987a871b4549fdb4c8297ee31ad925c8b0fb1a9d2589b08ed52602cbc26b56df71201bc4ea8621c56f33d251c1d4589af2dcd78fbb4e34bde02cb3920a30cee9489ee72c3e19304c16c2110e1839712d484b80abe77786a7e2ba834874a4e16b93dd07297554a06c2ad2c906f8ebb1db8730df096709184728d48f0a806696bd0d4b12d0064b933d9675353dae77fe8419451f85da63be78b70ca2a84a77f572d9f289d4313e6f6039fe756ac13a5d08838315dff44cda433cc7bc6b77449f8c", 0x0, 0x2f, 0xe8030000, 0xf000, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559"}, 0x28) 02:32:09 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) r2 = socket$kcm(0x2, 0x0, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000007c0), 0x8, 0x10, 0x0}, 0x78) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="21e6656d6f7279a0000700000020"], 0xe) socket$kcm(0x2, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x2d, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x23, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='pids.events\x00', 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f0000000040)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:32:09 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xc0c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0x3, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x3d, 0xa}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x186, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 02:32:09 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24cbbc399fbc85ab, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000880)='\x00') bpf$PROG_LOAD(0x5, &(0x7f0000008d80)={0x0, 0xa, &(0x7f0000000a00)=ANY=[@ANYBLOB="bd000201f0ffff1d1900367701010018230000e7d6e8383ece3dcddd84fee625a1b384308a26124c771a906ca1d180e4fc11eb6061208e3176", @ANYRES32, @ANYBLOB="00000000050000005f12e0ff000000001831000005000000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x4, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000008b00)={0x0, 0xc, 0x8}, 0x10, 0x0, r1}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000de0a000000000000080000008500000064", @ANYRES32, @ANYBLOB="000000000c2e00f1d5f2f6000000004037c51000f0ffffff183600000200000000000000000000005d153000040000001f645c00030000009500000000000000"], &(0x7f0000000280)='syzkaller\x00', 0x3ff, 0x3f, &(0x7f0000000540)=""/63, 0x41100, 0x4, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x1}, 0x8, 0x10, &(0x7f00000005c0)={0x0, 0xa, 0x10001, 0xfff}, 0x10}, 0x78) r2 = socket$kcm(0x2, 0x922000000001, 0x106) close(r2) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001100)=ANY=[@ANYBLOB="b702000038000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe0a000000850000000d000000b700000000000000950000000000000023b5922c90d1db26e58a72e306a78bbaf158fce7df486c60f7ae965121eddcd904d19ef8883600dd6f21d49fefcafaf4"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffff8b}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r3, 0x18000000000002a0, 0x67, 0x4b29, &(0x7f0000000500)="b9ff0321000d698cb89e14f088a8000f88a800608848638877fbac140057e9", 0x0, 0x67, 0x0, 0x3a00}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x1e, 0x6, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000050000000000000001000080850000007700000085105a300010000000950000496600"/48], &(0x7f00000000c0)='GPL\x00', 0x8, 0x68, &(0x7f0000000100)=""/104, 0x41100, 0x10, '\x00', 0x0, 0x12, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000480)={0x0, 0x6, 0x3ff, 0x7e2}, 0x10, 0x0, r3}, 0x78) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x12, 0x0, 0x0, &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0xe, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x4}, 0x8, 0x10, &(0x7f0000000040)={0x1, 0x8, 0x5, 0x1}, 0x10, 0xffffffffffffffff}, 0x78) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) getpid() bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r4, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) 02:32:09 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000a40), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000440)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @dev, 0x3}, 0x80, 0x0}, 0x20008041) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000e000600000000000000000000000004000000000000"], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000580), 0x4) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000080)={0x2, 0x4, 0x4, 0x1}, 0x3c) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000380), 0x4) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x80) r2 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x1b, 0x0, 0x80000000, 0x9, 0x10, 0xffffffffffffffff, 0x8, '\x00', 0x0, r2, 0xfffffffd}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x0, 0x5, &(0x7f0000000400)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff779f}, [@alu={0x4, 0x0, 0xb, 0x9, 0x4, 0x8, 0x8}, @call={0x85, 0x0, 0x0, 0x3b}]}, 0x0, 0x2, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000980)={0x5, 0x0, 0x1, 0xfff}, 0x10}, 0x78) openat$tun(0xffffffffffffff9c, 0x0, 0x250c01, 0x0) 02:32:09 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0xc0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0xfffffffffffffffc, 0x0, 0x0, 0x0, &(0x7f0000000600)={0x9, 0x1}, 0x0, 0x0, 0x0, &(0x7f0000000480)=0x336, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x200}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={0xffffffffffffffff, 0xc0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x1, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x0, 0x802}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=0x1000}}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000004380)={0x3, 0x8, &(0x7f0000000ec0)=ANY=[@ANYRES64, @ANYBLOB="0000002000008a1c000052200000706010000000000095000000000093546b299d47c2ed66527723c70000006c96d256fca21103d79d49ec2bb02338b8931e9a6c6ddae12f4ec4409e44b35e839a857d1bd14046c25a9eae7fcab3cc58f38a52e029068239a249cb0400000000c35e1d19872e57417f511dbf6966cecbb857a5f57db780eacded84f9a8b2b9ede9d175d0274004801b394689d76acde01c4e159641ecb9f27dfa10e5f22c6314abf0ca4a27d8753ca2171400549f476416cd4acd5b49aab925de"], &(0x7f00000002c0)='syzkaller\x00', 0x100000, 0xfffffffffffffcbe, &(0x7f0000002480)=""/4104, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000004240), 0x8, 0x10, &(0x7f0000004280)={0x2, 0xe, 0x6}, 0x10}, 0x78) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0x1) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x240440d0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(r1, &(0x7f0000000100)='pids.events\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x1d, 0xd, &(0x7f0000001000)=ANY=[@ANYBLOB="1121dfcdd7dd6a6c6f2bc8ca180000000000000000000000f8ffffff059501000600000018000000ff0000000000000002000000bf380001010000000956feff10000000df06feff08000000181100007ceafb300b1da30691e70d126ed580633ea60a4a054dbc090713e38f21afbed40373b42cddea60a6a179b6200355c4ba", @ANYRES32, @ANYBLOB="0003b4f586516827bda93c40000000bb29e95a1d791b001f2f0f5713c0758175281d742621b8acbb21f0fa3e3cc5fd45d7f11237264c0aa5da3ca89b1be688297f1026081b71bec21a59a50000000000000000d5615727141f17c279bb35106cf2437ffa00000000f7c674b9d679716045109c9ab2d7cee8a0bfa4186571558a6c078ac7e47cf31ca215bc82e74d8a227cde393b9e6bc94c285ef73982ce3511bc6c44c2315f096bb1da872fdf97f1fb822c0fff6ae071d5c874382538b32ef61562b7cde5c79f2eb02910908827bcf3d66f7728e592c955ef50a26a294e579e0dfa8f097e63e8c4581a3dc4da3b635b5f", @ANYRES32, @ANYBLOB="00000000040000009500000000000000"], &(0x7f00000000c0)='syzkaller\x00', 0x10001, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x1d, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0xa, 0x1}, 0x8, 0x10, &(0x7f00000004c0)={0x4, 0xe, 0xda, 0x9}, 0x10, 0x0, r1}, 0x78) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r2, &(0x7f0000000380)='blkio.bfq.time_recursive\x00', 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0xf00}, 0x780f8) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97\x04\x03\xdc\r') close(r0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x1ff) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000980)='lo\x00\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00y.\xfc*_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7f\r\xb2\xcf\x8a\xc9(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0-\x96\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x2f5530}], 0xe, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) r3 = perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x80, 0x7, 0x0, 0x20, 0x0, 0x0, 0x5, 0x2020, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, @perf_config_ext={0x2, 0x6}, 0x4c5, 0x3, 0x36, 0x6, 0x1, 0x4, 0x2, 0x0, 0x20, 0x0, 0xd53b}, 0xffffffffffffffff, 0x0, r0, 0x4) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000008000000000000000000009589bb82bfd64e9d6d492ee443bc27aa4d8b17ffe48faca683b37f50ec6ab73daa432faa6c2456e1b260a308f40cac86aa87058ec5eeb791e81962d3d5858249a21794ad"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1b, 0x7, 0x1, 0x400, 0x3cd, r5, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xffffffff, 0x2, 0x5}, 0x40) r6 = getpid() perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x1, 0x2, 0x8, 0x0, 0x0, 0x2, 0x4400, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x281d, 0xa5}, 0x20028, 0x5, 0x9, 0x9, 0x8, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x9}, r6, 0x2, r5, 0x8) r7 = perf_event_open(&(0x7f000025c000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x0, 0x100000000}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, r6, 0x0, r3, 0x3) close(r7) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r7, 0x40107447, 0x20000000) perf_event_open(&(0x7f0000003ec0)={0x0, 0x80, 0x9, 0x0, 0x0, 0xe0, 0x0, 0xdb1, 0x49000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80007, 0x1}, 0x0, 0x6, 0x0, 0x0, 0x7, 0x40, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x3, r7, 0x0) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280), 0x4e, &(0x7f0000000000), 0x0, 0x3f00}, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000010dc0)={0x0, 0x0, &(0x7f0000010d00)=[{0x0}, {0x0}], 0x2, &(0x7f0000010d40)=""/110, 0x6e}, 0x143) 02:32:10 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp, 0x10004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={&(0x7f00000003c0)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) socketpair(0x1d, 0xa, 0x4, &(0x7f0000000140)) sendmsg(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0xf00}, 0x200300b8) r2 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r2, &(0x7f0000000240)={&(0x7f0000000400)=@in6={0xa, 0x0, 0x1, @empty}, 0x80, 0x0}, 0x20008844) sendmsg$kcm(r2, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x1ffffd, @mcast2, 0x1}, 0x80, 0x0, 0x0, &(0x7f00000005c0)=ANY=[], 0x38}, 0xd090c24d8aa01fe0) socketpair(0x25, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000006c0)='sixcc\x00\x00\x00\x00\xdc1\xf7\x86\xaf\x86\xce\xdd\xe7\x9aaY\xa9\xd2\xad\xcf\x1a\xa0`pW\x12@@c\x0f\x03T]\xaa\xe6\r\xf3A\xfcT\x87\x9f\xa5\xc3h\xc9l:\xe3j\xc0\x97u\xcf@\x89l\xa72C5\xdd`\x17\xa0\xf7\xfa\t\x00\x00\x002\xf0\xdds\xaa\xbb\x1e\x16\r\'\x15?\x8e\xe9\xd5\xb0\xc2\x8ceSX\'\x994\x7f\xa4\xca\xb0V\xdd\xc0\x97\x9d\x84\x81\x82\xccP*\xfdW!\x15\xf1\x81/\\\xcf\x18\x0f \x05\xc8\xbe\xf7%\xc3\xd6EB\xbf\xd1\xd2\xd0\xe8\\\xf7\x81b\x9b\xa4\xeb\xb3\xc0|&!\xca@\x88\xc9\x82\xf0\xf02\xd5r_\xdfm:\v\x82S\x9f\x11\x9csv\x01\x8c\f\x10\xb3f\xe9\xf0v\x12\xa5\xa28\b\x8f\x06D\xb38\x9dh\xe3Ld\x1d9\x15h\xd4K1\x01\x12O3\x95\x16\xad\xc9\x82\'K\x95\x91\x00'/244) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r4, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b708030000009e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 02:32:10 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x1f, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8}, 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0x34, 0x60000000}, 0x2c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(0xffffffffffffffff, &(0x7f0000015c00)={&(0x7f0000015a80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000015bc0)=[{&(0x7f0000015b00)=""/171, 0xab}], 0x1}, 0x0) sendmsg$inet(r2, &(0x7f000002b280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)}, {&(0x7f0000000240)="de33881d537dfb9799e8174c71aea1f7b29c526e160d6f0aea7e19aeae999cdb0169c8197d8245e92bb1428a318fdf4c2b19df5771e9e464cf472772bd18c94ab1990a29bf9040b40f4a4ca805e0b77b8ad104414948d01c721d7cadd108fac16c4b0a0d5f65c8bcabc130bcb07e66", 0x6f}], 0x2, &(0x7f000002b200)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty, @private=0xa010102}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x40}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0xe, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="18000000010000000000000097030000181a000073afec3d05852ee62115acf7905c57fc1c509eef046d92b3", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000000280)='GPL\x00', 0x0, 0x5e, &(0x7f00000002c0)=""/94, 0x40f00, 0x18, '\x00', r3, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000a00)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000a40)={0x5, 0x1, 0x2, 0x1}, 0x10, 0xffffffffffffffff, r0}, 0x78) socket$kcm(0x11, 0x200000000000002, 0x300) bpf$PROG_LOAD(0x5, 0x0, 0x0) 02:32:10 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000), 0x2020b000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(0xffffffffffffffff, &(0x7f0000015c00)={&(0x7f0000015a80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000015bc0)=[{&(0x7f0000015b00)=""/171, 0xab}], 0x1}, 0x0) sendmsg$inet(r1, &(0x7f000002b280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)}, {&(0x7f0000000240)="de33881d537dfb9799e8174c71aea1f7b29c526e160d6f0aea7e19aeae999cdb0169c8197d8245e92bb1428a318fdf4c2b19df5771e9e464cf4727729040b40f4a4ca805e0b77b8ad104414948d01c721d7cadd108fac16c4b0a0d5f65c8bcabc130bcb07e66", 0x66}], 0x2, &(0x7f000002b200)=[@ip_ttl={{0x14, 0x0, 0x2, 0x5}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x38}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001100)=ANY=[@ANYBLOB="b702000038000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe0a000000850000000d000000b700000000000000950000000000000023b5922c90d1db26e58a72e306a78bbaf158fce7df486c60f7ae965121eddcd904d19ef8883600dd6f21d49fefcafaf4"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffff8b}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r3, 0x18000000000002a0, 0x67, 0x4b29, &(0x7f0000000500)="b9ff0321000d698cb89e14f088a8000f88a800608848638877fbac140057e9", 0x0, 0x67, 0x0, 0x3a00}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x2, &(0x7f0000000080)=@raw=[@alu={0x7, 0x0, 0x9, 0xa, 0x1, 0xffffffffffffff8f, 0xc}, @call], &(0x7f0000000100)='syzkaller\x00', 0x40, 0x0, 0x0, 0x40f00, 0x8, '\x00', r2, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x8, 0x4}, 0x8, 0x10, &(0x7f00000001c0)={0x1, 0xc, 0x2, 0x3}, 0x10, 0x0, r3}, 0x78) openat$cgroup_ro(r0, &(0x7f0000000040)='blkio.bfq.io_service_time\x00', 0x0, 0x0) 02:32:11 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) write$cgroup_pid(r1, &(0x7f00000002c0)=0xffffffffffffffff, 0x12) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000540), 0x2bf70) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40305839, &(0x7f0000000000)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000380)={r1, r5}, 0xc) write$cgroup_int(r3, &(0x7f0000000040), 0x12) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x7, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x802, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000100)='cgroup.controllers\x00') ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x40c000004) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2934.674705][ T4690] can: request_module (can-proto-4) failed. [ 2935.172505][ T4687] can: request_module (can-proto-4) failed. 02:32:11 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000005080)={&(0x7f0000003ec0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000005040)=[{0x0}, {&(0x7f0000003fc0)=""/128, 0x80}], 0x2}, 0x2100) bpf$MAP_CREATE(0x0, &(0x7f00000050c0)={0xf, 0x401, 0x1, 0x4, 0x18, r0, 0x6, '\x00', r1, 0xffffffffffffffff, 0x1, 0x2, 0x5}, 0x40) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) r3 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="39000000140081ae0000dc676f97daf01e23578134662c300b2c000500018701546fabca1b4e7d06a6580e88370200c54c1960b89c40ebb373", 0x39}], 0x1}, 0x0) sendmsg$kcm(r2, &(0x7f0000000780)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x4e22, @broadcast}, 0x4, 0x0, 0x1}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000200)="d08b06566db5409a0cec5eb321eeb74acaa3212d53cf3e1f788fe20c42fcb8e0c2896c54433ffc3e05fc7249ca170e57b644d6a0c1a9e20c0902e0de01f8965fb111ab92466df2167a3ff13a3f1a5af24242522fe69e17e71887fd6ba5569a20c7e94e9cda70bea4e728953022a912edb32350f8", 0x74}, {0x0}, {&(0x7f0000000400)="b7983083e6b7f161e5278b1683fa316ef1d9afff8243a72a3e33bfaafc517b0309005f578cc23e10a2804defd60d0f890ded43047e490569e8c725e7", 0x3c}, {&(0x7f0000000540)="a2ce0e160851b9773bf95c459313cde53d32ded11492511eb9b8247c11879a302b69181caf9f9b726e1ab3220308c40c8e89ba3b417c5196d74c1c1962d330de3c7701204f29012e45a21b83722903137b410195192340856057b9a00495faa2879f3a0e91f8d3b0708ddddd6ce1c6dff9e41f6e10a525c6884c1fe4dcac2675e8766a93ac7f972bcc2523ac4e71bed58caf83f316a1d791e32ef22edcdcd3331bcb249c476364b34df728b9f310f0445bc041d9101a5cc345d4d589a45c5c0ea7d6bdf8bdc2553b46e3798961b65323851e", 0xd2}, {&(0x7f0000000480)="c4500b1783b778b645892c5f3deb88ef68b38145430d08b4c4aea0bf152d8719eff985013629c8f2541c6926aaceb191caf84278261fdca2dc9a3f7b84da1819", 0x40}, {&(0x7f0000000640)="70d2580d563ea614532f48581006cc913913aa67be63b681cf435031a4ad0b40c8083a7a0c52a59e7d4c2da264d6ac7340e93acf3cb2cb535ca04d36e5b697ce3067629a5291dbd820c91c6953b7801a9ccd5d104e57786c65a37af0aac1828491b02dbb8f3f286e84ad77a6ff778f02cc2e495d44d06abfa8ff8cf19154e0fe94cdb4727c0666fa1d51e0f534e65fd541920681d8d107fbe5190ed2d12ba0bd50656b57a1cc6258f0e6a242b376e4f90f30a8487dd9f4df6df2", 0xba}, {&(0x7f00000004c0)="67a605cf13eedac7283371e84d342fbf24ecced7a69b73504368ce51a24c9e37ef", 0x21}], 0x7, &(0x7f00000019c0)=ANY=[@ANYBLOB="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"], 0x1360}, 0x50) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r4) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd}, 0x40) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x27, 0x4, 0xfffffe00, &(0x7f0000000340)={0x0, 0x0}) close(r6) setsockopt$sock_attach_bpf(r7, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r7, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f0000000100)=[{&(0x7f0000001580)="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", 0xffe0}], 0x1, 0x0, 0x0, 0xa000a0}, 0x4000) close(r5) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x40, 0xffffffffffff7521, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:32:11 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) close(r1) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x2da8020000100000, 0x500001c) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'veth0_to_bond\x00'}) close(r0) 02:32:11 executing program 4: unlink(&(0x7f0000000140)='./cgroup\x00') mount$bpf(0x0, &(0x7f0000000080)='./cgroup\x00', &(0x7f00000000c0), 0x100000, &(0x7f0000000500)=ANY=[@ANYBLOB='mode=00000000000000000000344,mode=00000000040000000000000,mode=00000000000000000000011,euid>', @ANYRESDEC=0xee00, @ANYBLOB="2c736d61636b6673666c6f6f723d2b2f2c646f6e745f61707072616973652c7063723d30303030303030303030303030303030303032372c736d61636b66737472616e736d7574653d657569643e2c61707072616973652c736d61636b66737472616e736d7574653d627066002c7375626a5f757365723d2a2c000641cabf97d107e82d5f8d9641f85f072bf35e5f70569b462357b1c14b7c788bf75b12535a5e00b69ee5f52fedcc3da06233"]) mount$bpf(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040), 0x80290, &(0x7f0000000180)=ANY=[@ANYBLOB="6d6f64653d30303030303030303030303030303030303030303030362c6d6f64653d30303030303030303030313030303030303134373136372c6d6f64653d30303030303030303133303632332c6d6f64653d303030303030303031302c6d6f64653d30303030303030303030303030303030303030303033372c6d6f64653d303030303030303030303030303030303030303030ea9146c630302c6d6f64653d30313737373737373737373737373737373737373736372c6d6f64653d303030303030303030303030303030b25ffe2c18f9d67c3716096198328530303030323030302c6d6f64653d30303030303030303030303030303030303030303230302c6d6f64653d30313737373737373737373737373737373737363030312c646f6e745f61707072616973652c6d6561"]) 02:32:11 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r1) perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0xd7, 0x1, 0x3, 0x1, 0x0, 0x0, 0x40110, 0x9, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0x84, 0x2}, 0x0, 0x3, 0xc70eb213, 0x7, 0x10000, 0x36fb249b, 0x6085, 0x0, 0x2, 0x0, 0x80000000}, 0xffffffffffffffff, 0x7, r0, 0x8) socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x80, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1000, 0xe, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x47, 0x4, 0x7fff, 0x2, 0xadb}, 0x0, 0xe, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000380)={0x3, 0x80, 0x58, 0x6, 0x3, 0x4, 0x0, 0x5, 0x38890, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x6, 0x5}, 0x2000, 0x9, 0x9, 0x6, 0x3f, 0x3, 0xfff8, 0x0, 0x5, 0x0, 0x101}, 0x0, 0xd, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, &(0x7f0000000680)='&@[\x00') r2 = perf_event_open$cgroup(&(0x7f00000004c0)={0x1, 0x80, 0x9, 0x2, 0x0, 0x40, 0x0, 0x6, 0x8000, 0xd, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x800, 0x1, @perf_bp={&(0x7f0000000480), 0x2}, 0x28, 0x8, 0x0, 0x0, 0x6, 0x2, 0x1f, 0x0, 0x7, 0x0, 0x9}, 0xffffffffffffffff, 0x7, r1, 0x4) perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x2, 0xff, 0x0, 0x40, 0x0, 0x400, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x343e, 0x200}, 0x3020, 0x5, 0x1, 0x4, 0x401, 0x4fe, 0x5, 0x0, 0x34, 0x0, 0xff}, 0x0, 0x7, r2, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x1, 0x6, 0x4, 0x3, 0x0, 0x5, 0x88, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000040)}, 0x47c0, 0x8, 0x800, 0xe, 0x1, 0x3ff, 0x2d0, 0x0, 0x85, 0x0, 0x5}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x7, 0xc3, 0xaa, 0x4, 0x0, 0xf7, 0xe1, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, @perf_bp={&(0x7f00000000c0), 0xe}, 0x40, 0x200, 0xff, 0x5, 0xce, 0x3, 0x5, 0x0, 0xfff}, 0x0, 0xe, 0xffffffffffffffff, 0x0) 02:32:12 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0x29, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000100), 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r2 = perf_event_open(&(0x7f0000000800)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6, @perf_bp, 0x0, 0xffff, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) r5 = socket$kcm(0x11, 0x200000000000002, 0x300) perf_event_open(0x0, 0xffffffffffffffff, 0x4, r2, 0x0) r6 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r5, 0x107, 0x12, &(0x7f00000000c0)=r6, 0x4) setsockopt$sock_attach_bpf(r6, 0x1, 0x32, &(0x7f0000000300), 0x4) close(r3) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r4, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x4a048a0}, 0x4000) r7 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f00000002c0)={&(0x7f00000001c0)=@l2={0x1f, 0x101, @any, 0x5}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000880)="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", 0x1000}, {&(0x7f00000003c0)="d180cf3ad8e871c1f817c0a635b963bd32be0c929fa51d0a318a54351d3de7a0c2b97e698d1231208ac2b6a6d2cf69c346b43b0cbfc2011ad282f071e51b8c6361450de67c8af7099ffa77da74d514515e0072296d8fb305108e1ba062250884fe702a727578fe094feb3f91470bfefce81c740a2b5ae38118b4a0d7b97566e8a36fe5affae638795a142d1e0cdc78851d66dbfc8557a685bbcc973fd1aaff5c", 0xa0}, {&(0x7f0000000140)="1e87304a7dbd3592455d9bbd2890862737b8c14b0799e5", 0x17}, {0x0}], 0x4}, 0x4000801) close(r4) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 02:32:12 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000300)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) r0 = gettid() perf_event_open(&(0x7f0000000280)={0x5, 0x80, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x6611, 0x1200000000000000) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000980)=[{0x0}], 0x1}, 0x4000000) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x56, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101, 0x1}, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x401, 0x27a}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000040)=0x2) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000380)) socketpair(0x5, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r2, &(0x7f0000000700)={&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, r3, {0x2, 0x4e23, @private=0xa010101}, 0x4, 0x0, 0x0, 0x4}}, 0x80, 0x0, 0x0, &(0x7f0000000600)=[{0xe0, 0x107, 0x10001, "37558201bfb94d1766de4a8f75beede292ac46417238eae2c82ab509119af22aafeb0bcb5ae09d425c18656655f8a073d7401e8d13472c7ba5b8c10e2f9d3087bfe72e2d1f95495d3bf1d0c3c59980368203a7039565674a614416ec38b40041bd69afb79f4da569839aff66cae5318dcf42d0f279434a0737cd7d0ef3c80bc5458c21e51098b544b1f9fdd5c853abd611db01c46fc5ff1eeb5581cb5b945f0d3c7116ddc6c24fc0dd8dd5c09d30728fde2218e05a8867f541e4af29de12843b47a40a7f2adb72dd04"}], 0xe0}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0xbe) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x53, 0x7f, 0x7f, 0x9, 0x0, 0x20, 0x2000, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={0x0, 0x2}, 0x40, 0x3ff, 0x0, 0x7, 0x0, 0x7, 0x800}, r0, 0xd, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000240)='.-}![\x00') [ 2936.554421][ T4741] device wlan1 entered promiscuous mode [ 2936.737312][ C1] net_ratelimit: 165 callbacks suppressed [ 2936.737339][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2936.756651][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:1f, vlan:0) [ 2936.768856][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2936.781041][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:1f, vlan:0) [ 2936.793312][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:1f, vlan:0) [ 2936.810983][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2936.887444][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2936.900995][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:1f, vlan:0) [ 2936.913340][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2936.925664][ C1] bridge0: received packet on bond0 with own address as source address (addr:aa:aa:aa:aa:aa:1f, vlan:0) [ 2937.295528][ T4744] device wlan1 left promiscuous mode [ 2937.342098][ T4750] device wlan1 entered promiscuous mode 02:32:14 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='freezer.self_freezing\x00', 0x0, 0x0) r0 = perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x9, 0x65, 0x1, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000040), 0x2}, 0x2d0fd, 0x3, 0x80, 0x0, 0xffff, 0xffffff80, 0x6, 0x0, 0x8000000, 0x0, 0xd27c}, 0x0, 0xe, 0xffffffffffffffff, 0x3) r2 = gettid() perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0xff, 0xca, 0x4, 0x2a, 0x0, 0xcc, 0x40, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x7, 0x1, @perf_config_ext={0x6, 0x100}, 0x212, 0x1f56ab0b, 0x7, 0x4, 0x7, 0x3ff, 0x6097, 0x0, 0x80000, 0x0, 0x1}, r2, 0x6, r0, 0x9) mkdir(&(0x7f0000000240)='./file0\x00', 0x170) mkdir(&(0x7f00000000c0)='./file0/../file1\x00', 0x0) mount$bpf(0x0, &(0x7f0000000140)='./file0/../file1\x00', &(0x7f0000000200), 0x20, &(0x7f0000000480)=ANY=[@ANYBLOB="6d6f64653d30fa8b1f6267d1af303030303030303030303030303030303030302430302c7569643c", @ANYRESDEC=0x0, @ANYBLOB="2c736d61636b6673050000000052d6002a7b5b26646f6e745f686173682c00fc76c2f6e2b7ceaca62b24404f599ca591dfe21205"]) mount$bpf(0x0, &(0x7f0000000600)='./file0/../file1\x00', &(0x7f0000000640), 0x0, 0x0) 02:32:14 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) r2 = socket$kcm(0x29, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x8020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0xe43) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000440)={0x2, 0x0, [0x0, 0x0]}) sendmsg$kcm(r2, &(0x7f0000000300)={&(0x7f0000000100)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x40}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)="6e762494d1e57b829550b203c9c5d939a7d6fddf1652d63ac01f100b99ed420c4617420fa5a08e3cd464cef4335aab3a29a3299ec191f690bb146d8e8a87978cc22b748bf2427983298156eb897a6c04aeef4b8dbc9d71acd351dc7cbe3194a25ef7584753d7648bc1f9e52bda18b37bfc7e1a14e1374aacf658b992630f8ac39f2c9e6ef9e9377928", 0x89}], 0x1, &(0x7f0000000480)=ANY=[@ANYBLOB="80000000000000000201000007000000d50eb681b0506614c8dc9e04736b970368fcc45a960b696a3de266d89f2d4cb49176dd4421e891702c76f6db4320b815fb5a036b354ec962d795def0b2e37989fa4cda15825b1c5cc0c81d9eb6cdeb55d453753c4b71ea334cdf2327a7b9da08ef9c0b8bad3a867d76481e0000000000c000000000000000000100fc000000007a2529333ab79f767a99a5f7df9b90c0ed5af62e2ad97012e549855b565f42590adea3ab3f68e84543a86a6d0660c7791d6f4ed1b427580b1067bbc0f10bab825e00040000000000003954c8a636c091d1aeae5882a23e7b213787df9827f83ef61dd9b49099ad528cbe3586d373da06d369dfe2416bb0660bdfb76a133a3f593494831d304f130c15520fe49bebe71e03004403eb0e85bdeab2139272f2b3ab2bd4b08585754de1238500bc95fdde49ad87aea8a26f08b871b8ac0389b49f141a7dc26ce269900000000000000001000000240000007a1fd455a57935a38c97467b214a5be20db4d4e9607d22f0f813fdf4c4c0b592952ad789ea5d9cb0154115f76b686aab302153384ac677c655daf9529e90beaa54811e665e16d09cd0578c32"], 0x208}, 0x4000014) perf_event_open(&(0x7f0000000340)={0x4, 0x80, 0xfd, 0x2, 0x5, 0x7f, 0x0, 0x5c00000000, 0x800, 0xb, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x1, @perf_config_ext={0x2, 0x9}, 0x2044, 0x10000, 0x8001, 0x1, 0x5, 0xfffffff8, 0x400, 0x0, 0x6, 0x0, 0x3}, 0xffffffffffffffff, 0x3, r1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xda00) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x4008240b, &(0x7f00000006c0)={0x2, 0x80, 0x7f, 0x3, 0x3, 0x3, 0x0, 0x40, 0x40000, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0xfff, 0x4c998164485b40f9, @perf_bp={&(0x7f00000000c0), 0xa}, 0x10012, 0x4, 0x80000000, 0x5, 0x5, 0x8000, 0x1ce, 0x0, 0x2, 0x0, 0xa0}) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x401) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000029000505d25a80308c63940d0424fc60100002400a000a00053582c137153e", 0x23}], 0x1}, 0x0) socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f00000003c0)={0x5, 0x80, 0x9, 0x2, 0x5, 0x8, 0x0, 0x100000001, 0x20, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, @perf_config_ext={0x3, 0x6}, 0x51a0, 0xffff, 0x2, 0x5, 0x0, 0x9, 0x3ff, 0x0, 0x8, 0x0, 0x200}, 0x0, 0xa, 0xffffffffffffffff, 0x2) recvmsg$unix(r1, &(0x7f0000001d80)={&(0x7f0000001bc0), 0x6e, &(0x7f0000001c80)=[{&(0x7f0000001c40)=""/46, 0x2e}], 0x1, &(0x7f0000001cc0)=ANY=[@ANYBLOB="2c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="20000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c1a0000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xa0}, 0x12000) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x10, 0xa, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYRESOCT], &(0x7f0000000100)='GPL\x00', 0x7, 0x44, &(0x7f0000000340)=""/68, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000400)={0x6, 0x7, 0x6, 0x73}, 0x10, 0x0, r6}, 0x78) perf_event_open(&(0x7f0000000640)={0x3, 0x80, 0x1, 0x20, 0x81, 0x3, 0x0, 0x5, 0x240c, 0x7, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0xffffffffffffffcb, 0x5}, 0x40, 0xfebf, 0x4, 0x7, 0x401, 0x5, 0x8, 0x0, 0x5, 0x0, 0x5}, r5, 0x4, r6, 0x0) 02:32:14 executing program 3: ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x29120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0xfffffffffffffffc, 0x10001}, 0x88, 0x0, 0x3f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x155b}, 0x0, 0x0, r0, 0x2) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000240)}, 0x0) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x2, 0xa0, 0x4, 0x4, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x1c606, 0x1, 0x180000, 0x3, 0x9, 0x200, 0x1, 0x0, 0x7, 0x0, 0x5}, 0x0, 0x6, 0xffffffffffffffff, 0xb) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8, 0x180}, 0x1a882, 0x7fff, 0x0, 0x0, 0x0, 0x3}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204, 0x800, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582b, &(0x7f0000000040)=0x11) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$ITER_CREATE(0x21, &(0x7f00000000c0)={r3}, 0x8) r4 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0), 0x8) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x3, 0x1, 0x3e, 0x0, 0x0, 0x7, 0x8884, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2003, 0x7, 0x5, 0x5, 0x3, 0x3, 0x5, 0x0, 0xfffffffa, 0x0, 0x200}, 0x0, 0x5, r4, 0x1) openat$cgroup_ro(r0, &(0x7f0000000080)='blkio.bfq.io_wait_time\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) close(r2) 02:32:14 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xf) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xd, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="850000002a0000005d00000000120fbf0d000000ffffffff9500000000000000f7eb40eaf2d6979f7de67d9656277cff764a467e65d2249c584da7280298999839b4135709371f9879b228328606ac50d1df42d8aa436b213bbc130e6466074446511d82eb5fe9b7cbc4a6d14f7c12fecf134b47ffbb8441ffffff7f00000000b7f193855e816bbe8969e3d629bf39ccadcad4d479d8837856de633e0000d0d535a9630163aae672afb2478fa888cc68fd4564ddffd3734fe8c3a2a1765bbc4d37a15a30a40b38a29bebb25b0eab26ec7865f63b0fd5674ba147329af693c837cdd70ef70984dacc1ef454e81f2b"], &(0x7f0000000140)='GPL\x00', 0x4, 0xa0, &(0x7f00000003c0)=""/160, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(0xffffffffffffffff, &(0x7f0000015c00)={&(0x7f0000015a80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000015bc0)=[{&(0x7f0000015b00)=""/171, 0xab}], 0x1}, 0x0) sendmsg$inet(r2, &(0x7f000002b280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)}, {&(0x7f0000000240)="de33881d537dfb9799e8174c71aea1f7b29c526e160d6f0aea7e19aeae999cdb0169c8197d8245e92bb1428a318fdf4c2b19df5771e9e464cf472772bd18c94ab1990a29bf9040b40f4a4ca805e0b77b8ad104414948d01c721d7cadd108fac16c4b0a0d5f65c8bcabc130bcb07e66", 0x6f}], 0x2, &(0x7f000002b200)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty, @private=0xa010102}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x40}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1e, 0x8, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [@map={0x18, 0xb, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x1d}, @alu={0x4, 0x0, 0x8, 0x6, 0x3, 0x80, 0x1}, @exit]}, &(0x7f0000000240)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x14, '\x00', r3, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x4, 0x5}, 0x8, 0x10, &(0x7f00000002c0)={0x3, 0x3, 0x9, 0x36a0}, 0x10, 0xffffffffffffffff, r1}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000300), 0x8) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) 02:32:14 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x5, 0x80, 0x9, 0x4, 0x7f, 0x9, 0x0, 0x0, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x80, 0x0, @perf_bp={0x0}, 0x10e00, 0x0, 0x0, 0x6, 0x2, 0x6, 0x0, 0x0, 0x80000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) recvmsg(r3, &(0x7f0000008280)={&(0x7f0000007b00)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000008100)=[{&(0x7f0000007b80)=""/134, 0x86}, {&(0x7f0000007c40)=""/255, 0xff}, {&(0x7f0000007d40)=""/134, 0x86}, {&(0x7f0000007e00)=""/89, 0x59}, {&(0x7f0000007e80)=""/185, 0xb9}, {&(0x7f0000007f40)=""/96, 0x60}, {&(0x7f0000007fc0)=""/61, 0x3d}, {&(0x7f0000008000)=""/237, 0xed}], 0x8, &(0x7f0000008180)=""/240, 0xf0}, 0x40011040) bpf$MAP_CREATE(0x0, &(0x7f00000082c0)={0xa, 0x80000000, 0x5, 0x80, 0x110, r2, 0xaf03, '\x00', r5, 0xffffffffffffffff, 0x1, 0x2, 0x2}, 0x40) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000240)={0x2acad092e5b4de4d, 0x80, 0x16, 0x8, 0x80, 0x5, 0x0, 0x216d, 0x50480, 0xd, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000000), 0x1}, 0x1, 0x3, 0x101, 0x0, 0x80000001, 0x6e, 0x2, 0x0, 0x7, 0x0, 0x5}, 0x0, 0x4, r0, 0xa) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r4, &(0x7f0000000200)=0x1300000000000000, 0x43408) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x20}, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0x1100, 0x806000) 02:32:14 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001840)={&(0x7f0000000000)=@phonet, 0x80, &(0x7f0000001780)=[{&(0x7f0000000400)=""/164, 0xa4}, {&(0x7f0000000500)=""/116, 0x74}], 0x2, &(0x7f00000000c0)=""/57, 0x39}, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x20, 0x3, 0x0, 0x0, 0x40, 0xf, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0xff}, 0x400, 0x9, 0x4, 0x7, 0x9, 0x200, 0x7, 0x0, 0x80, 0x0, 0x9}, 0x0, 0x3, r3, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) socket$kcm(0x29, 0x7, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={&(0x7f0000000340)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @bcast, @default, @default]}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000580)="799a56ee8ef2fbaf5eb35f3e82ab577110b3c3649ede3b37fcc13c44dc5f42e4fb73fa07f91b62a9e0673f473ba9b8ca32ea34730772b7bd9bbebc16af765d211716c55bd4a1bda3607697534e9b04b84ffaa7604e3a5dd7a42369536b48d5ff6f309b988dbd71e7197a3be2cc6ea72e108ce664e5974656e9291588cb4c630065e5d98c7de3d6623f3b04e66a6c9166b56b1d9f11cf0633678fcb76d17a6524af6cabb9246eb9a8561086ce2d3f805c066f543f715bdbdca44b0de5af44102bc9aa680d34", 0xc5}, {&(0x7f0000000680)="fdfd9af904d4dcc867efff63e4e4c8c5fbb424d9359f3f49be5d72bfc3a4a2c9faf3cb8e20acc30eb9454ee10a4ee1241fec37abb74d5f4eaeff7563c980b3ec8db256d3d96c8e4968638b8a2f3cfd7fba4f12c2229bc01b705d6ab33e3739e0a0f0ebea42c8bb8da208d82a415b29f62d9fd3afb441b51cfe0446bb5272842b", 0x80}, {&(0x7f0000000780)="6f00b86878d9485bd613b9b6d7d532187190bba79c3888d51b959fd5d63bef7b8e8a62ac60510caaae34335fc371a8e4a1d5890ecb2ce337dffbcc981b58ed2d3d6e410da067bf1b9b5379f83ee03d2587af0c3a927f7588703f78fd60e21438eb5efdf8bf8de343281108c24e2734a8f5cc52242bcd", 0x76}], 0x3}, 0x20008040) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2, 0x0, 0x8, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x3, 0x4}, 0x40510, 0x8, 0x10, 0x9, 0x5, 0x2, 0xffff, 0x0, 0x40, 0x0, 0x5}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x1) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40010100) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000800)={0x4, 0x80, 0x3d, 0x5, 0x1, 0x1, 0x0, 0x6, 0x4, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x3, @perf_config_ext={0x5, 0x4}, 0x4d000, 0x0, 0x10001, 0x1, 0xffffffff, 0x7, 0xfc, 0x0, 0x3, 0x0, 0x200}, 0xffffffffffffffff, 0xe, r2, 0xb) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000003040)={0xffffffffffffffff, 0x10, &(0x7f0000003000)={&(0x7f0000002fc0)=""/43, 0x2b}}, 0x10) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x40, 0x0, 0x0, 0x1, 0x8000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x9}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x8) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f0000001080)=@phonet={0x23, 0x7f, 0xdf, 0x7}, 0x80, &(0x7f0000001200)=[{&(0x7f0000001100)="290c758818215c7054b7a8cf2cf185400d98e13693c3ddbb6770430ed321be140771d29538c993d5667b014dac5be58bdbd0c4cf9e1911405c750e5c616197aabed13bc1fe1a8185254ebb2339007997879e58c9a251366eea63560a391b63d298dca0d88d7bc9b62f3ae31f01b1f09939cc2c17ff4ab7794a86b19bde8e9b636538c9be4835dcc75746d6ef917fdd7e6c1984ec15f51bdc3f25f7ee2844aa0459af4b966e1ef82d4ed82b5ffdab861d8b27f0148c2792e08a78b8017cb14ffc77a359c12c552430741e5599627697cbe52d1b4bb3c3897bcf2108fc6c28419dab", 0xe1}], 0x1, &(0x7f0000001240)=ANY=[@ANYBLOB="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"], 0x148}, 0x891) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000700), 0x12) perf_event_open(&(0x7f0000000880)={0x0, 0x80, 0x6, 0x5, 0xc0, 0x1, 0x0, 0x9, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_config_ext={0x7ff}, 0x2318, 0x0, 0x6, 0x9, 0xffffffffffffffff, 0x6, 0x6, 0x0, 0x4, 0x0, 0x3f}, 0x0, 0x7, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 02:32:14 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) close(0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 02:32:15 executing program 2: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000680)=0x65) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000900)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x0fF\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffbc, 0x10}, [@ldst={0x7, 0xff05, 0x0, 0x0, 0xa}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0xa}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000300)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\xac\xa2Jr\xc4\xe8\xf4~j\t\x03\xe7\x1c\xb3B\xc9%\x9b\x9f\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xb7\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xec\xff^9P\xee\x8aG\xdd2\x00\x00\x00\x00/([\x96\xb1>\x06\x0ep2\x93e\x02\xd5\xed\'Eu\x91\xffT\xbc\xa4O[\x03}') ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000009b00003a2ff462c5357de4468df2f9af702deacdc80e97e62b19342a3c99b3a9a4fa8c66b98b305b13710edbdc978a99aa043af3981e418bcd3b13bf2e6877f413c61b065f394c866fea510ca878fc28d42ac6c899ed35cd64f543e2da17b50bd8fab3cc1d414a4ff63c49d03ffe8f10c6336dc16d7aecb422cc353d3bbe57bbb341a0008cd33ae37ac418b20c4e7e02c11e282de886a055cae955e48b81ab79"]) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r3, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000bc0)={r3, 0x0, 0x88, 0xd3, &(0x7f0000000780)="ae5179551e6a9bcc2ec41b83216f30f4dc2e99c1da6217a5c460163411d0c210c3f62e53eaf66487247a0f148611148cf3ef5799d70880c72c9aa1740fb345c16ab68289a5286adedf17c3ac36e848ba2703b296e8cab1919e02778b772946c11395d049b75a8dc809d0e46cc9a024caeb08b7c96ed01e77320e70e922b3918d2d59bf4afac8a715", &(0x7f0000000ac0)=""/211, 0x1, 0x0, 0x28, 0x77, &(0x7f00000003c0)="1df79384726ed94eb04076d6973bfb63042abf4b338408e6cea4dedb54b64a57fd62ff64d0ccb350", &(0x7f0000000840)="317492aee021ee87d29ad42eaa9e9b8ed76c058a3d761949a2ed3386ac5f13b8ade7655d700e31a24d6ed6d771431b15aa6a5b06677d2c468eb33bf28a5a78429f101fe5589014d5bfa955af98379e8deb1c0104f1a2d2f9c1cf07ac9e3875d59904157f4d0afd9470c0f133320c41a671f292fa5a549d", 0x0, 0x7}, 0x48) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x7, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000006000000950000000000000018220000", @ANYRES32, @ANYBLOB="00000000010000dd3458a4fff0ebffff9500000000000000"], &(0x7f0000000500)='syzkaller\x00', 0x6, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, 0x0, r4, 0x8, &(0x7f0000000400)={0x0, 0x4}, 0x8, 0x10, 0x0}, 0x78) openat$cgroup_procs(r2, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) 02:32:15 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x8, 0x4, 0x9, 0x8, 0x0, 0x0, 0x8, 0xe, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, @perf_config_ext={0x8, 0x6}, 0xa000, 0x9, 0xfffff80d, 0x6, 0x0, 0x1b1, 0x1, 0x0, 0xfffff53b, 0x0, 0x9}, 0x0, 0x3, r2, 0x3) r3 = openat$cgroup(r0, &(0x7f0000000180)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r3, &(0x7f0000000280)='blkio.bfq.io_queued\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4, @perf_config_ext={0xfff, 0xfffffffffffffff9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40305839, &(0x7f0000000040)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x25a, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000200)=ANY=[], 0xda00) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000540)={r4, 0x10, &(0x7f0000000500)={&(0x7f00000004c0)=""/57, 0x39, 0x0}}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001100)=ANY=[@ANYBLOB="b702000038000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe0a000000850000000d000000b700000000000000950000000000000023b5922c90d1db26e58a72e306a78bbaf158fce7df486c60f7ae965121eddcd904d19ef8883600dd6f21d49fefcafaf4"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffff8b}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r7, 0x18000000000002a0, 0x1f, 0x0, &(0x7f0000000500)="b9ff0321000d698cb89e14f088a8000f88a800608848638877fbac140057e9", 0x0, 0x67, 0x0, 0x0, 0x7, &(0x7f0000000000), &(0x7f0000000600)="33a22f9a54116b"}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x16, 0x4, &(0x7f00000002c0)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x80000000}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x3}], &(0x7f0000000300)='GPL\x00', 0x4, 0xd0, &(0x7f0000000340)=""/208, 0x40f00, 0x12, '\x00', 0x0, 0x1b, r0, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x0, 0xc, 0x92, 0x4}, 0x10, r6, r7}, 0x78) 02:32:15 executing program 3: socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x2, 0x3, 0x2) sendmsg$kcm(r0, 0x0, 0x48000) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x100, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfff7}, 0x0, 0xbff7ffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0x14, &(0x7f0000000000), 0x4) sendmsg(r1, &(0x7f0000000480)={&(0x7f0000000180)=@phonet={0x23, 0x0, 0x0, 0x3f}, 0x80, 0x0}, 0x0) recvmsg$kcm(r1, &(0x7f0000002240)={&(0x7f00000010c0)=@ieee802154={0x24, @short}, 0x80, &(0x7f0000002140)=[{&(0x7f0000001140)=""/4096, 0x1000}, {&(0x7f0000000680)=""/51, 0x33}], 0x2, &(0x7f0000002180)=""/147, 0x93}, 0x10002) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000008000000000000000000009589bb82bfd64e9d6d492ee443bc27aa4d8b17ffe48faca683b37f50ec6ab73daa432faa6c2456e1b260a308f40cac86aa87058ec5eeb791e81962d3d5858249a21794ad"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$inet(r0, &(0x7f0000001080)={&(0x7f0000000e40)={0x2, 0x4e23, @remote}, 0x10, &(0x7f0000001040)=[{&(0x7f0000000e80)="e16b4391d388ced21fec99b4f74d142ccc65c4fd63d356c0b426dd279599bc0f80929c6ee8e7b329c85a4a88029378d5cb43fb60f0318856c013", 0x3a}, {&(0x7f0000000f00)="bc1ad912f8987b8b1a1b4171044c21239a8b5dd94435eed5917c3e72965512e62acf4c970b2c5b624ff222c49fcc51b837edd4a3f3145b2425133eb27fbf9645d81bb97279ab54558017e98fce1f264a8fc88e6d4d36de6d9f8dee9369ac2b3441db9e558f44208ecdaf0c29f5bd9e819c496a049bc1b87703cfa7d08e71518c25a3d2d3cc8ed243ba062f62f6162919c014b69c211f3aab23a3cbe779d4c4c5ab6b646cee96aa55", 0xa8}, {&(0x7f0000000fc0)="409440b3b5451f388d89a4211cfc1f8bf9d005ce7177ad64bfd41f3f3306b43e6efd7acaff4be0c2e9f82b1d63c5c655a290b513cc030c48840ef3d67a1253a0679298b628ef4ce36fc2cc95b4ecfacdcb713ffba0767c8d7ce96694184e4f5c8047076114397948ee4cc0", 0x6b}], 0x3}, 0x96) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1b, 0x7, 0x1, 0x400, 0x3cd, r3, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xffffffff, 0x2, 0x5}, 0x40) r4 = getpid() sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000b00), 0x0, &(0x7f0000000bc0)=[{0x108, 0x111, 0x7, "ec8e533469d14ceaca9a34a1f33bdb9bcfb5b56e422fad047a8b4821dbf883fc82f719c9003eaea2664075ed9e4b079aa62d7ac67005e19b8c148f3994c6e9f7731de512810a4f98f87a83f5b639c75c932f9f01f09ba3fb34ead93e9e5077a22b4d6a141f1ca43f61ee9db86b97f5383859ee6a428bd5cefd3a537568a26fccce523b1bf7c7c7085d3399cff6d2d4bcacba46ca8a7275a7d288b41fac99b7694704b643d7f719a14356cabfac34c89cb51ab9756280ccb2e6d6445f815547cd5e1d7d60ab8c683fabdc0042d50786169460b2a6fbd9f169db9bd4cf0cb71b5155391621c5daf94186eb40da1b0093b75bc3e9"}, {0xa8, 0x100, 0x32, "6cbedc6c6ab96863b32658892e41dd70bf05c37cdbd70339cd8efc14ce32f7050b080b368e1bf269e6e6f0044256862f6886f145a89c4b16ea9cfdf625b28828af03f28cbc24a637ad9bc486cc11c32c2b8443c250823aebe11028baae5547c8a966d96e863dd66ecf14586f860c397f4fc910ce237c9e5562d71ab31b7cf4031191dac577cf538ba58bc03d7bee036bbb"}, {0x68, 0x116, 0x6d81, "3cd914f81e1650255edbb2e871b10fc0bc7daa68afb5bd77bd88e22d96292cbcc570decfc89391998110a1644e1c94a086d33e1637350803d783c557d564c3036b31360821d15f04d9fd880bf3d302fb0d5ab2a5acc0"}], 0x218}, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x1, 0x2, 0x8, 0x0, 0x0, 0x2, 0x4400, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x281d, 0xa5}, 0x20028, 0x5, 0x9, 0x9, 0x8, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x9}, r4, 0x2, r3, 0x8) r5 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) close(r5) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x2d, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 02:32:16 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f00000005c0)={0x2, 0x80, 0x7f, 0x8, 0x8, 0x7f, 0x0, 0x440b, 0xc100, 0xa, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x7ff, 0x4, @perf_bp={&(0x7f0000000540), 0x1}, 0x800, 0x3ff, 0x1, 0x0, 0xd6e, 0x7f, 0x5, 0x0, 0x5f94, 0x0, 0x1}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci={0x1f, 0x0, 0x3}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000180)="619a434ab6693faa1fd64fbca8b105d7033bdb238e28a457a3c19e016521437b9b48f6a7e2e6511d30cca715a4c1941ecaa772b122dfa06a46711ec140fa53183c9945a7c5281ec1d7a99ad954a206f468f3ef4d5edaa90eb26b37a0", 0x5c}, {&(0x7f0000000240)="4ec26df6d7e5b20e9eba8ee0341d93307e0a7539f7f68f35d0cdd353edae95939aef06e6c23ce6c2ac6436bdb0fbae854ff2377a5601777b9694b50ecec0fb22874b0837666ba19d", 0x48}], 0x2, &(0x7f0000000300)=[{0xd8, 0x10e, 0x8001, "8f8efeb5aafff538591f4ffb319d630b6f481e3352b20b6d3c25f6ecf16a7eeac24da6a541716d2d9915ba5fb592de5129e9f1c5e46a04eb29076611a60968d6131393f744bd971b065bd1277cf4bde9e02d4393feb02537136b61b98b2ffdc5d8f54b0b9961db9f44c8e83c30800593dfa7aed64b2accdd2476b87aff61618111e4985cec695584d850787c17e0efbd881c73480ab35d2b0736b4b824bd612f395c2f5dbf8801703ed28c7daef632a076f9d91e988f5077ad14431da281447608"}, {0xf8, 0x110, 0x8, "5f37b6ffb616d5b4cd1533bf41acdf2473910e686736ceee75e80d80822d16e8345b3a9c3c910a2d5cf80b4d588f559a04eb39846f225edc0deeeaeb7f3e65930c12d1d2ac292a172e1b09b6c8d0182f23a6988291038b81e2190c1c7e204da95fc5243b0f24c810def71f9bc62bc920c1cdaaa9e9b5d29a4eb33b4e2f11ab1e9dd4b648f95d2564d1bf27f186f6e236d52811cb3a22e664a9eca862ce5fde54cfca4db0adc0b46b124348be706a4a4226a605a1feda1a756ac24a2f0bf1dc4d30a28b80ef592a6915e4ca6b3d089ad24d30b9e588385aa5f2d3bb68558868d1f8"}], 0x1d0}, 0x800) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) 02:32:16 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000080000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x3, 0x80, 0x0, 0x1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x8}, 0x40012, 0x9, 0x0, 0x8, 0x1ff, 0x0, 0x7, 0x0, 0x0, 0x0, 0xaf8e}, 0xffffffffffffffff, 0x3, r1, 0x2) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) getpid() ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000600)={0x2, 0x80, 0x6, 0x9, 0x14, 0x3f, 0x0, 0x57, 0x45000, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3ff, 0x4, @perf_bp={&(0x7f00000005c0), 0x5}, 0x4800, 0x3ff, 0x5, 0x3, 0x7, 0x7fffffff, 0x1, 0x0, 0x4, 0x0, 0x3}, 0x0, 0x6, 0xffffffffffffffff, 0xe) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x8, 0x20, 0x6, 0x4, 0x0, 0x10001, 0x4001, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x40201, 0x0, 0xffff, 0x0, 0x7ff, 0x7fffffff, 0x4, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x3b6af0}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x17, &(0x7f0000000400)=[{&(0x7f0000000340)="4f15a39a2df43b14ed5f2c578d4db055ee07f5a3d802cf8b50b4e7df21e18cb5fc59569f9e048c6343d4d93a8de61654aea60f37d00726bbbaf8413fa35f711e8ebd6b86b0d049ac43de63ad10d251b4fdb14d20706d042b10384fce5ec562f80eea2946c9cfc7f1078325732582af6da35442dfadaacf63643c41a7e5f882e09016d46b27739751f7cb3c9747d087919a9ce3b13b0c9a2774a54d8d5a2c5053ac2eebb14cad", 0x100000}, {&(0x7f0000000240)="ae61a8d192171409dc2c19809ce70f90c61b402d89906f876fbb89196fa57c9dd7ed6fe73d4a9a050d32416a7e622c1c9943ab04d4e7db1546fab943d95d0a7057459e2d58c83e7f97ddda17b3aff67efc92f873b90a00b5d3c8226357fc7dce76f9ccb0c757e1f3f3d77ab2c382b1f474dbfc9f", 0x1000000}], 0x47, &(0x7f0000000000), 0x0, 0xb9efff7f}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000540)={0x5, 0x80, 0x9, 0x7, 0x3f, 0x5, 0x0, 0x8, 0x1000, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4057, 0x4, @perf_bp={&(0x7f0000000480), 0x8}, 0x84, 0xe09e, 0xc7b, 0x4, 0x1, 0x22c5, 0x1, 0x0, 0xffffffe0, 0x0, 0x401}, 0x0, 0x5, r4, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000440)=0x1) close(r2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) [ 2939.716171][ C1] ================================================================== [ 2939.724760][ C1] BUG: KASAN: use-after-free in veth_xdp_rcv+0x70b/0x810 [ 2939.731853][ C1] Read of size 8 at addr ffff888027f200c0 by task ksoftirqd/1/19 [ 2939.739600][ C1] [ 2939.741914][ C1] CPU: 1 PID: 19 Comm: ksoftirqd/1 Not tainted 5.15.0-rc3-syzkaller #0 [ 2939.750152][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2939.760199][ C1] Call Trace: [ 2939.763477][ C1] dump_stack_lvl+0xcd/0x134 [ 2939.768079][ C1] print_address_description.constprop.0.cold+0x6c/0x309 [ 2939.775133][ C1] ? veth_xdp_rcv+0x70b/0x810 [ 2939.779821][ C1] ? veth_xdp_rcv+0x70b/0x810 [ 2939.784495][ C1] kasan_report.cold+0x83/0xdf [ 2939.789265][ C1] ? veth_xdp_rcv+0x70b/0x810 [ 2939.793939][ C1] veth_xdp_rcv+0x70b/0x810 [ 2939.798439][ C1] ? lock_chain_count+0x20/0x20 [ 2939.803310][ C1] ? veth_xdp_rcv_skb+0x1b20/0x1b20 [ 2939.808571][ C1] ? __lock_acquire+0x162f/0x54a0 [ 2939.813606][ C1] veth_poll+0x134/0x850 [ 2939.817849][ C1] ? veth_xdp_rcv+0x810/0x810 [ 2939.822535][ C1] ? find_held_lock+0x2d/0x110 [ 2939.827301][ C1] ? __run_timers.part.0+0x37a/0xa20 [ 2939.832590][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 2939.837447][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 2939.842392][ C1] ? _raw_spin_unlock_irq+0x1f/0x40 [ 2939.847599][ C1] __napi_poll+0xaf/0x440 [ 2939.851983][ C1] net_rx_action+0x801/0xb40 [ 2939.856595][ C1] ? napi_threaded_poll+0x520/0x520 [ 2939.861800][ C1] ? sched_clock_cpu+0x15/0x1f0 [ 2939.866695][ C1] __do_softirq+0x29b/0x9c2 [ 2939.871292][ C1] ? __irq_exit_rcu+0x180/0x180 [ 2939.876157][ C1] run_ksoftirqd+0x2d/0x60 [ 2939.880660][ C1] smpboot_thread_fn+0x645/0x9c0 [ 2939.885629][ C1] ? __smpboot_create_thread.part.0+0x370/0x370 [ 2939.891873][ C1] kthread+0x3e5/0x4d0 [ 2939.895968][ C1] ? set_kthread_struct+0x130/0x130 [ 2939.901605][ C1] ret_from_fork+0x1f/0x30 [ 2939.906053][ C1] [ 2939.908390][ C1] Allocated by task 4841: [ 2939.912703][ C1] kasan_save_stack+0x1b/0x40 [ 2939.917463][ C1] __kasan_kmalloc+0xa4/0xd0 [ 2939.922051][ C1] kvmalloc_node+0x61/0x120 [ 2939.926550][ C1] __veth_napi_enable_range+0xa2/0x780 [ 2939.932009][ C1] veth_enable_xdp+0x30f/0x620 [ 2939.936772][ C1] veth_xdp+0x4d4/0x780 [ 2939.940929][ C1] dev_xdp_install+0xd5/0x270 [ 2939.945605][ C1] dev_xdp_attach+0x83d/0x1010 [ 2939.950366][ C1] bpf_xdp_link_attach+0x262/0x410 [ 2939.955479][ C1] __sys_bpf+0x561c/0x5ee0 [ 2939.959899][ C1] __x64_sys_bpf+0x75/0xb0 [ 2939.964322][ C1] do_syscall_64+0x35/0xb0 [ 2939.968737][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2939.974629][ C1] [ 2939.976938][ C1] Freed by task 4831: [ 2939.980902][ C1] kasan_save_stack+0x1b/0x40 [ 2939.985587][ C1] kasan_set_track+0x1c/0x30 [ 2939.990171][ C1] kasan_set_free_info+0x20/0x30 [ 2939.995104][ C1] __kasan_slab_free+0xff/0x130 [ 2940.000050][ C1] slab_free_freelist_hook+0x81/0x190 [ 2940.005423][ C1] kfree+0xe4/0x530 [ 2940.009230][ C1] kvfree+0x42/0x50 [ 2940.013030][ C1] veth_napi_del_range+0x3aa/0x560 [ 2940.018141][ C1] veth_disable_xdp+0x2b3/0x430 [ 2940.023170][ C1] veth_xdp+0x698/0x780 [ 2940.027334][ C1] dev_xdp_install+0x1ed/0x270 [ 2940.032090][ C1] bpf_xdp_link_release+0x242/0x4e0 [ 2940.037300][ C1] bpf_link_free+0xe6/0x1b0 [ 2940.041800][ C1] bpf_link_put+0x161/0x1b0 [ 2940.046302][ C1] bpf_link_release+0x33/0x40 [ 2940.050974][ C1] __fput+0x288/0x9f0 [ 2940.054951][ C1] task_work_run+0xdd/0x1a0 [ 2940.059451][ C1] exit_to_user_mode_prepare+0x27e/0x290 [ 2940.065135][ C1] syscall_exit_to_user_mode+0x19/0x60 [ 2940.070593][ C1] do_syscall_64+0x42/0xb0 [ 2940.075005][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2940.080909][ C1] [ 2940.083229][ C1] Last potentially related work creation: [ 2940.088929][ C1] kasan_save_stack+0x1b/0x40 [ 2940.093600][ C1] kasan_record_aux_stack+0xe9/0x110 [ 2940.098887][ C1] call_rcu+0xb1/0x750 [ 2940.102994][ C1] in6_dev_finish_destroy+0x15e/0x1e0 [ 2940.108390][ C1] addrconf_ifdown.isra.0+0x1334/0x1630 [ 2940.113957][ C1] addrconf_notify+0xeb/0x1bb0 [ 2940.118729][ C1] notifier_call_chain+0xb5/0x200 [ 2940.123745][ C1] call_netdevice_notifiers_info+0xb5/0x130 [ 2940.129639][ C1] unregister_netdevice_many+0x951/0x1790 [ 2940.135358][ C1] unregister_netdevice_queue+0x2dd/0x3c0 [ 2940.141082][ C1] __tun_detach+0x10ad/0x13d0 [ 2940.145755][ C1] tun_chr_close+0xc4/0x180 [ 2940.150255][ C1] __fput+0x288/0x9f0 [ 2940.154233][ C1] task_work_run+0xdd/0x1a0 [ 2940.158734][ C1] exit_to_user_mode_prepare+0x27e/0x290 [ 2940.164364][ C1] syscall_exit_to_user_mode+0x19/0x60 [ 2940.169826][ C1] do_syscall_64+0x42/0xb0 [ 2940.174238][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2940.180138][ C1] [ 2940.182602][ C1] The buggy address belongs to the object at ffff888027f20000 [ 2940.182602][ C1] which belongs to the cache kmalloc-2k of size 2048 [ 2940.196907][ C1] The buggy address is located 192 bytes inside of [ 2940.196907][ C1] 2048-byte region [ffff888027f20000, ffff888027f20800) [ 2940.210280][ C1] The buggy address belongs to the page: [ 2940.215903][ C1] page:ffffea00009fc800 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x27f20 [ 2940.226049][ C1] head:ffffea00009fc800 order:3 compound_mapcount:0 compound_pincount:0 [ 2940.234364][ C1] flags: 0xfff00000010200(slab|head|node=0|zone=1|lastcpupid=0x7ff) [ 2940.242354][ C1] raw: 00fff00000010200 dead000000000100 dead000000000122 ffff888010c42000 [ 2940.250932][ C1] raw: 0000000000000000 0000000080080008 00000001ffffffff 0000000000000000 [ 2940.259511][ C1] page dumped because: kasan: bad access detected [ 2940.265907][ C1] page_owner tracks the page as allocated [ 2940.271607][ C1] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd2a20(GFP_ATOMIC|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 19, ts 2779247281581, free_ts 2779216840052 [ 2940.290270][ C1] get_page_from_freelist+0xa72/0x2f80 [ 2940.295767][ C1] __alloc_pages+0x1b2/0x500 [ 2940.300353][ C1] alloc_pages+0x1a7/0x300 [ 2940.304772][ C1] new_slab+0x319/0x490 [ 2940.308929][ C1] ___slab_alloc+0x921/0xfe0 [ 2940.313615][ C1] __slab_alloc.constprop.0+0x4d/0xa0 [ 2940.318985][ C1] __kmalloc_node_track_caller+0x2d2/0x340 [ 2940.324802][ C1] __alloc_skb+0xda/0x360 [ 2940.329147][ C1] ip_frag_next+0x11e/0x9a0 [ 2940.333689][ C1] ip_do_fragment+0x762/0x1430 [ 2940.338462][ C1] br_nf_dev_queue_xmit+0x11c0/0x1f30 [ 2940.343907][ C1] br_nf_post_routing+0xf30/0x1b40 [ 2940.349022][ C1] nf_hook_slow+0xc5/0x1e0 [ 2940.353471][ C1] nf_hook+0x3d4/0x680 [ 2940.357561][ C1] br_forward_finish+0x7f/0xd0 [ 2940.362319][ C1] br_nf_hook_thresh+0x2a5/0x360 [ 2940.367261][ C1] page last free stack trace: [ 2940.371918][ C1] free_pcp_prepare+0x2c5/0x780 [ 2940.376775][ C1] free_unref_page+0x19/0x690 [ 2940.381452][ C1] qlist_free_all+0x5a/0xc0 [ 2940.385968][ C1] kasan_quarantine_reduce+0x180/0x200 [ 2940.391425][ C1] __kasan_slab_alloc+0x95/0xb0 [ 2940.396276][ C1] kmem_cache_alloc+0x209/0x390 [ 2940.401122][ C1] getname_flags.part.0+0x50/0x4f0 [ 2940.406277][ C1] getname_flags+0x9a/0xe0 [ 2940.410690][ C1] user_path_at_empty+0x2b/0x60 [ 2940.415541][ C1] do_readlinkat+0xcd/0x2f0 [ 2940.420046][ C1] __x64_sys_readlinkat+0x93/0xf0 [ 2940.425064][ C1] do_syscall_64+0x35/0xb0 [ 2940.429475][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2940.435378][ C1] [ 2940.437719][ C1] Memory state around the buggy address: [ 2940.443343][ C1] ffff888027f1ff80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2940.451413][ C1] ffff888027f20000: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2940.459478][ C1] >ffff888027f20080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2940.467538][ C1] ^ [ 2940.473681][ C1] ffff888027f20100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2940.481738][ C1] ffff888027f20180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2940.489788][ C1] ================================================================== [ 2940.497831][ C1] Disabling lock debugging due to kernel taint [ 2940.504030][ C1] Kernel panic - not syncing: panic_on_warn set ... [ 2940.510612][ C1] CPU: 1 PID: 19 Comm: ksoftirqd/1 Tainted: G B 5.15.0-rc3-syzkaller #0 [ 2940.520252][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2940.530315][ C1] Call Trace: [ 2940.533599][ C1] dump_stack_lvl+0xcd/0x134 [ 2940.538210][ C1] panic+0x2b0/0x6dd [ 2940.542162][ C1] ? __warn_printk+0xf3/0xf3 [ 2940.546761][ C1] ? veth_xdp_rcv+0x70b/0x810 [ 2940.551462][ C1] ? trace_hardirqs_on+0x38/0x1c0 [ 2940.556544][ C1] ? trace_hardirqs_on+0x51/0x1c0 [ 2940.561584][ C1] ? veth_xdp_rcv+0x70b/0x810 [ 2940.566274][ C1] ? veth_xdp_rcv+0x70b/0x810 [ 2940.570960][ C1] end_report.cold+0x63/0x6f [ 2940.575570][ C1] kasan_report.cold+0x71/0xdf [ 2940.580354][ C1] ? veth_xdp_rcv+0x70b/0x810 [ 2940.585045][ C1] veth_xdp_rcv+0x70b/0x810 [ 2940.589562][ C1] ? lock_chain_count+0x20/0x20 [ 2940.594464][ C1] ? veth_xdp_rcv_skb+0x1b20/0x1b20 [ 2940.599865][ C1] ? __lock_acquire+0x162f/0x54a0 [ 2940.604911][ C1] veth_poll+0x134/0x850 [ 2940.609329][ C1] ? veth_xdp_rcv+0x810/0x810 [ 2940.614019][ C1] ? find_held_lock+0x2d/0x110 [ 2940.618801][ C1] ? __run_timers.part.0+0x37a/0xa20 [ 2940.624108][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 2940.628973][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 2940.633922][ C1] ? _raw_spin_unlock_irq+0x1f/0x40 [ 2940.639142][ C1] __napi_poll+0xaf/0x440 [ 2940.643490][ C1] net_rx_action+0x801/0xb40 [ 2940.648271][ C1] ? napi_threaded_poll+0x520/0x520 [ 2940.653491][ C1] ? sched_clock_cpu+0x15/0x1f0 [ 2940.658363][ C1] __do_softirq+0x29b/0x9c2 [ 2940.662889][ C1] ? __irq_exit_rcu+0x180/0x180 [ 2940.667761][ C1] run_ksoftirqd+0x2d/0x60 [ 2940.672195][ C1] smpboot_thread_fn+0x645/0x9c0 [ 2940.677147][ C1] ? __smpboot_create_thread.part.0+0x370/0x370 [ 2940.683401][ C1] kthread+0x3e5/0x4d0 [ 2940.687504][ C1] ? set_kthread_struct+0x130/0x130 [ 2940.692723][ C1] ret_from_fork+0x1f/0x30 [ 2940.697411][ C1] Kernel Offset: disabled [ 2940.701725][ C1] Rebooting in 86400 seconds..