W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A'}, 0x30) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) [ 3040.978501][ T29] audit: type=1804 audit(1600891303.737:730): pid=6292 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir023158251/syzkaller.opKHcY/3300/memory.events" dev="sda1" ino=15893 res=1 errno=0 20:01:43 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='memory.events\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="2d6773e9bf4261e597e4150c6ab28265576bc316a85c8b8b05a45d731c7961ad9a7d29d7c96d1b6f11cecf7b4c5c7eff69e0349ed959a1332b9555f48155141abc658eeb719c593db46a3898e66096a2baf7598800812daafc7d6b12d684f02e6de45b8f87ee51939578e44ff3b0a276d813222b86b33658e7ab6d64aefaf421cbdb0537b5828d08a45e628110ce"], 0xda00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) 20:01:44 executing program 3: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000002ac0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x21, 0x2, 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000002ac0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @loopback}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305839, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000002c0), 0x10) 20:01:44 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x40000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000000)=[{&(0x7f0000000040)="2e28030026000511d25a802e8c63940d0424fc60100016400a0002000200000037153e370a00118004000000d1bd", 0x33fe0}], 0x1, 0x0, 0xfffffff4}, 0x0) [ 3041.217643][ T29] audit: type=1804 audit(1600891303.767:731): pid=6299 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir023158251/syzkaller.opKHcY/3300/memory.events" dev="sda1" ino=15893 res=1 errno=0 20:01:44 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, 0x0) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100008, 0x500001c) 20:01:44 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='memory.events\x00') write$cgroup_subtree(r1, &(0x7f0000000080), 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000001400)=ANY=[@ANYBLOB], 0xda00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000001400)=ANY=[@ANYBLOB="75202b6d656d6f7279202b637075202d637071202b70696473202b72646d61202d696f202d6d656d6f6f7920ff7440bfb6987d88bf50690000dde0b376b605ced6e44561f20d5c79a400"], 0x3d) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000080)=0xfffffffc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0x50900, 0x43408) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa2428, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:01:44 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x2000, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) openat$cgroup_ro(r0, &(0x7f00000001c0)='freezer.parent_freezing\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x403c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000180), 0x7}, 0x0, 0x0, 0xfffe, 0x2, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x1) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x249000) 20:01:44 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000002740)='devices.list\x00', 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000002780)="5853f098c1f42200ee13fee0c3ac7dffc27459c209490aa8ca1e9964ecb6c91a1759234ba85f55af648c8f37ae401d95d39d6ce2ccab1dba37a8dd3be53b26aeb2d7bff8817d2f65440355c1ff0b921f09eb14ca7660255740bced", 0x5b}, {&(0x7f0000002800)="b411b8d004b9ccd0104f8138b4e44353ad8f444a9f1468a8128a0cd5a1ca750bef9afa3576ef613e88d32842aa09da1c61ee5e1dc5b032c70812c156eb5439218a77d22194a71b057fbecdc03f8e6766fb7ff7041613e59d3d5b52ba9c40b3acd42fcb4c61594679a0c3d217b56b48091d2d3a6fddbc07bf9d9c6e9800d4946008e3be65dbe91a19d6b0b8e600354f6b438753b4fb3288b48c", 0x99}, {&(0x7f00000028c0)="7b245a878bc7ebfbbdf16fea05ad86aeb4215bee03609dd388fce73f3383389548d7e83039170aa28f071ac02dadad0967348f093759bea8b16a39200ad5096b90769984183aa9b3c27ba38069f8eab737ef9ea6d32ab40ba47c8e9881cf806714db1e31c9c9d17fe5c0e3f10a0d615d6e62f7bf835c666040a839b5f3890cfd738188370f28dbccd0e4be223f968467799656c55ea5ea53a1ee8268ef659e3e878a3625e1acf8220bbdfdd7fd30373121703ee4e161647869c0a14e", 0xbc}], 0x3, &(0x7f00000029c0)=[{0xd0, 0x115, 0x8, "45305d6b6e03ea9327add511b71cd221fadf1bab4caff053fe8ffde353c8b9b9bb5af0f2bddc6e4402a137b9d0f28a9ae8739d7bc945da884fecc8733ba480070d5a299f484bcec98468b2f275d61856451cfcefdf74481a2d4f3e93cdf72d6fb4738374098b3a6365baa461a4ae03a794977a0c415636379a03db7bf05183a824455bc5ed3c65054d3ba684327d425f67254c5be2ca9a0b43feab022b7ea5a36670b0986fe27e47d8889c308c3e2b42ee0aee9ad42cfbc15b18c1d9"}, {0x48, 0x0, 0x2896ccac, "21c2a5cce3c548af9d90dcdd763e62a25ed27d73107daa4b226bb1cd3468f3008796c845ea970dec811e222f3eec25fe3d0af3f6"}, {0xe8, 0x114, 0x1f, "cf231707bd72dcda25ee43e87743a4b408329c700bed93c2823867efd48f59fa2e1bf0eb42718d69ec836302b314c7c27e232bae8cf28631b5eef35c488a8569efb5e8486b3fba94edab9884f202e80e7c313ce2bdc138719dbfbcc0c2f62ab362366d6ccd3dd5e976741120e2a18c0ef8c6c3881f0a8aecc1ae6e2bc527566b87064762cfa44cb631d8d2402aa9b78a60d4c66e6f2e3a34ce512afae1917ebc6732010ba0ff06a18ba5a434d1052a562f08c1b33b2ece325caf379c47de932f5064501b984368f4e60912646dc2a611cea5da"}, {0x88, 0x1, 0x8001, "514105a5a7271c2126d9bbec804e9b7dcf1fb86092176a7ccdd072282f909b5b87f6fd8e505dfa72116bea843aaafccc5a5c063340e38943c199472dd96cdfbc3b0bcd91425b5e8e8144ea28cd8d1316e33054fc9de4647c4b67c380933ae535380162048d13045b47d2046d137f371556d4672e1085"}, {0xd0, 0x10c, 0x81, "5243f4ff8fe23250b86a096fb24a2842601ac03486f690446766cffc51e68eb02f7f947aaaa573605e293770a0b0a6574f7a82074fac5a105a781a8cf9733cf212c63b4488858050ca40096e2aacab0ba6c5cf03cd6ebb150f1aadc00c698f11d46a66623ed662c9d7bb78f27d152e322ce0406d1cec8c3941cfffa0d3c8f44c752a0c5db9f5eee99f79dd9e623aba4fec08d125ccc088978a545c63cce35557bbe8ecd142ac6ad8bf0cfd5c8c5cb6a0b8d62907e7a75a19fa4fdb50"}, {0x48, 0x111, 0x9, "e0517524a418ce821b0d8841a2bf05aab1edf6b85c3581139d79f999e734f150fd6989f2bf8060e47342f5599ebf7d3691d883a26c6b580a"}, {0x48, 0x104, 0x3ff, "8e492c919f4259c34ee19252656bb8a73f98c8ad7844334c5d32c2f0e213a76a1ae3c31464b2dcde0b8600db5b6253bb71c2"}, {0x18, 0x117, 0x800, "a9df6a1c74"}, {0x18, 0x118, 0xf29, "0098"}], 0x418}, 0x20040800) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="2e00000066008104e00f80ec5683000000000000ffffffff0200000000000000000000581f51f700000000000000", 0x2e}], 0x1, 0x0, 0x0, 0xf000}, 0x0) [ 3041.492143][ T29] audit: type=1804 audit(1600891304.377:732): pid=6344 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir100246259/syzkaller.kRCzVy/3384/memory.events" dev="sda1" ino=16362 res=1 errno=0 20:01:44 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f065581fffffff07004000632c77fbac14140ee9", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 3041.630813][ T29] audit: type=1804 audit(1600891304.447:733): pid=6348 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir100246259/syzkaller.kRCzVy/3384/memory.events" dev="sda1" ino=16362 res=1 errno=0 20:01:44 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008118040f80e4db4cb9cca7480e0a11000000e3bd6efb250009000e0021000000000bffe2ffe21201", 0x2e}], 0x1, 0x0, 0x5a}, 0x24004000) [ 3041.688468][ T6366] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.4'. 20:01:44 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x3, 0x16, &(0x7f00000015c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x10000}, 0x10}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000040)) recvmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@ax25={{}, [@default, @bcast, @rose, @netrom, @rose, @null, @null]}, 0x80, &(0x7f00000000c0), 0x0, &(0x7f00000005c0)=""/4096, 0x1000}, 0x10100) [ 3041.796258][ T6374] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.4'. [ 3041.877294][ T29] audit: type=1804 audit(1600891304.447:734): pid=6344 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir100246259/syzkaller.kRCzVy/3384/memory.events" dev="sda1" ino=16362 res=1 errno=0 20:01:44 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="850000002a0000003500000000f7ff00850000340700000000000000003072269133b69aebd6796031784eb20500000083"], &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) r1 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x11}, 0x10) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r1}, 0x8) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f0000000240)) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000280)=0xffffffff) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={&(0x7f0000000000)='./file0\x00', r3}, 0x10) 20:01:44 executing program 0: r0 = socket$kcm(0xa, 0x802, 0x88) setsockopt$sock_attach_bpf(r0, 0x88, 0xa, &(0x7f0000000040), 0x4) sendmsg(r0, &(0x7f0000000b80)={&(0x7f0000000100)=@in6={0xa, 0x4e20, 0x0, @mcast1}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000002200)={&(0x7f0000001f40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f00000021c0)=[{&(0x7f0000001fc0)=""/144, 0x90}, {&(0x7f0000002080)=""/32, 0x20}, {&(0x7f00000020c0)=""/220, 0xdc}], 0x3}, 0x2100) sendmsg$kcm(r1, &(0x7f0000003640)={&(0x7f0000002240)=@hci={0x1f, 0xffffffffffffffff, 0x1}, 0x80, &(0x7f0000002480)=[{&(0x7f00000022c0)="04153eb4581c084744745af1d6329a2d662fde94e14d516070d99daa43173d08b8b89c6fc3c03bc49d109de059459f8d1d188b61df0dc66c93ad50b511bed99e523f977a120f1e3b5161d2116f13b2b38581c4265692cd9ef87579d757e7adef9b4f924d745ff84581f5f3da72a1aeb81a0a7c1809f9cf3b74c5dcf9cb26dc1dc2f8636bb5a4b8472688393982dcff09e149455e641564d6ddcfde84f4aa2228ed42e4c073b333fc23ebff1ced2a", 0xae}, {&(0x7f0000002380)="726dcbe9658e345614f7bf84e95a9b49cbf1aaf62a1778c510c8a2e51b65fbea7ec2d086faa0d185422d5cf2efb807a4c6c477d35b01fe0b190370b65e5d4b488ee6784a63356f865c772361f349cadbc67873c49fee587aeb34b3aa9856845c1ed485e8f4342b0f6d2599", 0x6b}, {&(0x7f0000002400)="d14e92f3704ad585fa9ef4aa2bfe52d49e3923d30c9912bd8c2609a59e7dac74806c10b369e68a379af68de709bc6af105466493ec21447ff5435222192c85060ce89ac743ad8800e79e", 0x4a}], 0x3, &(0x7f00000024c0)=[{0xe8, 0x10d, 0x20, "e024dce377b8eeca98de79b2d346f5537ec16eb0acb58942a80cc0521dc1ec08f07e9c12c6616f9bf09dee71b4db704d2b8ee302109d06631d487518a9f361af9b1b061d85846367289f00a1404e224d3e449848156fef2ea8dfeb70090b0de08a6f7f16457aba7c6ebbd42abd845afabfa13a68211f719791a66f5b8830e9c653a30078a8ba3387a70877c922421bfc58b1f6a651aa56167845eb6bd15c9335a15b378f2347fecc91331bd28fcc26f0b99a473a2afa3a6bbac26f62529a51b85447ba107175df7d4414d3b0b6e8dec3ba5d53191e86e2d5"}, {0x88, 0x6, 0x3aa3, "18f51b8419eb08298bc3699d44f94cc7b26c3cc72fa991fee970c03bdd2f05a9b7f01ae170b5da32ec42e87e04352917460be2244058c09ab38800cf76806e8553dc823f87d2623cfd3d6ac28f0c257815f51cb5c34503827a69c2a5663aeabd8da1b2af95ea78a238e2a48ff679bf333c7e72a4b7099a"}, {0x1010, 0x102, 0x6, "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"}], 0x1180}, 0x4000000) [ 3042.057113][ T29] audit: type=1804 audit(1600891304.447:735): pid=6358 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir775505309/syzkaller.tHuZt4/108/memory.events" dev="sda1" ino=15861 res=1 errno=0 20:01:45 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x7, 0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x24000094) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f00000018c0)={0x5, 0x70, 0x20, 0x81, 0x81, 0x40, 0x0, 0x3, 0x4884, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x100, 0x2, @perf_config_ext={0x52, 0x2ca}, 0x4a000, 0xff, 0x0, 0x9, 0x1, 0xfffffffb, 0x17fc}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xd) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001780)='io.stat\x00', 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000000c8c0)={0xffffffffffffffff, 0xc0, &(0x7f000000c800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000c6c0)=0x8, 0x0, 0x0, 0x0, &(0x7f000000c700)={0x0, 0x2}, 0x0, 0x0, &(0x7f000000c740)={0x3, 0xa, 0x7ff, 0x3}, &(0x7f000000c780)=0xe2, 0x0, 0x0, 0x0, 0x0, &(0x7f000000c7c0)=0x40}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000c900)={0x10, 0x4, &(0x7f0000000100)=@raw=[@alu={0x4, 0x0, 0xb, 0xa, 0x7, 0x6, 0xfffffffffffffff0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xd5b}, @jmp={0x5, 0x0, 0x0, 0x0, 0x8}], &(0x7f0000000180)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x5, r3, 0x8, &(0x7f000000c640)={0x1, 0x5}, 0x8, 0x10, &(0x7f000000c680)={0x2, 0x0, 0x4, 0x3f}, 0x10, r4}, 0x78) perf_event_open$cgroup(&(0x7f00000002c0)={0x4, 0x70, 0x5, 0x4, 0x1, 0x5, 0x0, 0x8, 0x8000, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext={0x5}, 0x200, 0x3, 0x2e, 0x5, 0x80000001, 0x80000000, 0x7}, r0, 0x3, r3, 0xe) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000280)='cgroup.procs\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40000ff0f) 20:01:45 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x64}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x20}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x85}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f00000018c0)={0x5, 0x70, 0x20, 0x81, 0x81, 0x40, 0x0, 0x3, 0x4884, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x100, 0x2, @perf_config_ext={0x52, 0x2ca}, 0x4a000, 0xff, 0x0, 0x9, 0x1, 0xfffffffb, 0x17fc}, r0, 0xffffffffffffffff, r0, 0xd) r1 = openat$cgroup_ro(r0, &(0x7f0000001780)='io.stat\x00', 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000017c0)={&(0x7f0000000500)="c5de9c6376d8ba11e96be06dc746b6acca05d82981caf44018a367a992105693c9810f1b1604fc2870a700ec9553ccc808c3f4b24e02b178ad1b1fe54785437d96b1e7bed86f2bf76e987aa95e42b0bd9e755d27d3a23f41c1abba9e8c6a6947dbb5073b454ee21ea5daa0700c52465456155af4900e9c434e2325f408866c73db00b1130f7101066704efe50034a68d6beeecdc66de7b1959168046cb8c9a83d2d284a1b070e53b60fb62a659e9f1e0ad39ec1a1151cf5e0900f58e332f5eb6fb34c84cc30244b31124468a013786ca8e62decb99fe2dca804aa11b59cecc91d37cec57", &(0x7f0000000600)=""/83, &(0x7f0000000680)="3280b22884305464434b0394d2f612cfd4de7ec0fd1090e004c9c777b473e119ffb17445a71c4906c905da2db54301425a60224840daf0d7ace15d51f992262e45306db2cdd2bb200df4018c9afa630f7d5d692c322c1c3064841834670ed9f0ead0f918f9a41776b98e925cd51fe6eacd348c57170aa9da175e9d5418ccc974d8f8073091702bf90c8b0556c03ffaa1011513f8830591510d77d0175e16abd40d16e1bc998f9f483dd5d62d5ea5d1633039d07d640d78e25f66dd5dcbae220cb50a29d19707446625a4d892af33624db5f294aa140cb3a5cfd8", &(0x7f0000000780)="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", 0x200, r1, 0x4}, 0x38) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x1) 20:01:45 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0xa, 0x6, 0x0) r1 = socket$kcm(0x11, 0x3, 0x300) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d607000000b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558055dc2dc"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0xffffffff}, 0x10}, 0x78) r3 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmsg$kcm(r3, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @local}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r3, &(0x7f0000000280)={[{0x0, 'memory', 0xea}]}, 0xfa38) 20:01:45 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.current\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x200000004, 0x400, 0x0, 0x1}, 0x5e) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000040)) r2 = openat$cgroup_ro(r0, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x14, 0x8, &(0x7f0000000040)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x3, 0x5, 0x0, 0xe, 0x4}, @generic={0x3, 0x2, 0x0, 0x2a0a, 0x6}, @map={0x18, 0xb, 0x1, 0x0, r1}, @jmp={0x5, 0x1, 0xd, 0x7, 0xb, 0x10, 0x4}, @call={0x85, 0x0, 0x0, 0x47}, @ldst={0x3, 0x0, 0x3, 0x9, 0x1, 0x50}], &(0x7f00000000c0)='syzkaller\x00', 0x8, 0x0, 0x0, 0x41000, 0x4, [], 0x0, 0xf, r2, 0x8, &(0x7f0000000140)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000180)={0x4, 0xe, 0xaf4a, 0x5b}, 0x10, 0xffffffffffffffff, r0}, 0x78) bpf$MAP_CREATE(0x2, &(0x7f0000000080)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x1}, 0x2c) [ 3042.266965][ T29] audit: type=1804 audit(1600891304.637:736): pid=6361 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir775505309/syzkaller.tHuZt4/108/memory.events" dev="sda1" ino=15861 res=1 errno=0 20:01:45 executing program 4: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, @perf_bp={&(0x7f0000000440), 0x2}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x7401, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000511d25a80648c63940d0135fc60100012400c0002000200000037153e370a0001802e256400d1bd", 0x2e}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000100)={r0}) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x0, 0xc, 0x4, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000080), 0x0}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x0, 0x0, 0x8, 0x0, 0x1}, 0x8d) bpf$MAP_GET_NEXT_KEY(0x3, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x19, 0xa, &(0x7f0000001bc0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB, @ANYBLOB, @ANYBLOB="00000000020000009500000000000000e839a4ef7b60efe64d3d243426cc10448eaed1cced40b691973a25d01a7d5743e6d64f64c6e7e62c1aa4c35262d70ba44510e436960d79f2d66974"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0xc2, &(0x7f0000000540)=""/194, 0x41100, 0x6, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x5, 0x4}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) sendmsg$inet(r1, &(0x7f0000000500)={&(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000004c0), 0x0, 0x0, 0x108}, 0x20000000) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x1d, 0x6, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000010000000000000009801a3dabded1900985ffff8113000181000000c5972000040000009500000000000000"], &(0x7f0000000200)='GPL\x00', 0x2, 0x0, 0x0, 0x41000, 0x8, [], 0x0, 0x36, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000340)={0x0, 0xf, 0x8, 0x4}, 0x10}, 0x78) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000640)=@vsock={0x28, 0x0, 0xffffffff}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000240)}, {&(0x7f00000006c0)="fe431130eda7870d19a60f9f0cee42c4ceda858602e4aeacc77154765c8b56b1110acf48db8a2b539820c5ee58789029df7b5a7bf4bcbb824f8be8a21224afb5ea7844a6a758e9ec56", 0x49}, {&(0x7f00000004c0)="3ee10cd0c5fc", 0x6}, {&(0x7f0000000740)="0c49637282b0a9d04ff932b6c2f227f1d67ad1cbac5250c52917438a3724f6a4ed477d393ca2a52987eb56a0efff655b5c457a111cac95253b3c797762d8856012207fa49dcce6783d6d8441df2c55bf008f812216", 0x55}, {&(0x7f00000007c0)="ec4533076013304bc8552379cd9ab063cb2870f857e7a2f9f8a44d99672b520be520047bdbb2ccfa6e", 0x29}, {&(0x7f00000009c0)="1c94738d07e4ef5b6379e4519fd75e9472735404e22d4f6cfa7516f4c694e78de2f013b32dce09f2d9f487d7d48685ad9bd22ecbd8e7533c3baf011b28eda6926401e7da0b82357ca8facbf8f98c2a10f53f9f3c0ea71580e47f95feeb8d9ac085e506fc2dccc23c596aec093b38260cb28c04ce1f50603ddc88e5c14c9d2082281793d53ff2b1cebc79f40dcb4f79682d338eb78f163d642362d291f429d63a29848bba28801a505c94b36e33dc3620636fe4810d981bf32456dbfb60", 0xbd}, {&(0x7f0000000a80)="1a73f079579fa4290dc89dacee642d35e8fba0771d3b83aaa8ac2c77a19fae0ba01dfc9b81455cbf076346af685161aa4906ba854d842211de705e5446f3d8e0cbf649ac3d0f416c33f81c6d2d1fde48c45c1222c26510b03c301ae93fcfba5fbdc21455993a74a590e23ead83743d739ef47c731d85b3c4d71f63cda00f8e3ce0ea001bf326a154ffbc7d", 0x8b}], 0x7, &(0x7f0000001c40)=[{0x1010, 0x11, 0x3, "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"}, {0x18, 0x6e39b2e3675f9144, 0x10000, "bdbccfe8ad8217"}, {0xa8, 0x6, 0x7fff, "48bebbd358a4024fe84931537bb55b36d20515e42f7cce2d4a1730d79688af8e13bfcac1e5ea4c199a5fb4e742ed2df977c76623169b795c3ea90721bd503e72636d2f6e230bcd12dd794b2559af5cf7acdfdd62c356414d72cd45911d179a7b0140070484b8060309a0ff64d826a5060d950d885233709e3e5ba5cb0b41142762b86a061719ab03d3a493f05ae7ba7f48ee1c88"}, {0x68, 0x109, 0x6, "8aed06d6cb5ace0d36d95c2fb3cc8a77af3063f93a7de4890ae2f71c184637768d3c8109bdbdc030e510fde490de6064cb0890c3c17ed89ce19c5e736c9377b088a5e3a24d72045615561ed9e3a37b1b5cdef626c87de90d"}], 0x1138}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, &(0x7f00000002c0)=[{0x0}, {0x0}], 0x2, 0x0, 0xc8}, 0x0) 20:01:45 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) socket$kcm(0x29, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000240), 0x2}, 0x46311, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb20dc4ea9527e938) r2 = socket$kcm(0x10, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00'}, 0x10) r3 = gettid() perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x9) write$cgroup_pid(r1, &(0x7f0000000040)=r3, 0x12) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x100, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000200)='cgroup.threads\x00', 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000440)="c1ba5864c0e7724b78b2a49477eff5ff14c5036e78e6531e4e5e45e8e85bfc711a5a9a754b8f18dcd1a7f322d9a3cd0a7044af5f64b67cd7c60e5bb8d5f9501fd20ad28c5952770cff3fc41673571b951a78459cdd3de18784831e77962f16eb9d0bfbfc15b6b1c50ce72e36bc629e64844801e369edfe4cc29d9f890bcdc1a4", 0x80}], 0x2}, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2500000010008108040f80ecdb4cb92e0a480e600d00000003001e00010040d5ae7d0200ff", 0x25}], 0x1}, 0x80) [ 3042.424129][ T6414] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 3042.531467][ T29] audit: type=1804 audit(1600891304.657:737): pid=6362 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir907351728/syzkaller.2q9pIc/2269/memory.events" dev="sda1" ino=16359 res=1 errno=0 20:01:45 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x4b, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xcc9d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)={[{0x0, 'pids'}, {0x2b, 'cpu'}, {0x2d, 'memory'}]}, 0x13) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x6) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) [ 3042.599333][ T6426] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.2'. 20:01:45 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x40719, 0x7fff, 0x0, 0x2}) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000180)='ext4_get_reserved_cluster_alloc\x00', r1}, 0x10) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x6, 0x80, 0x7, 0x1, 0x0, 0x5, 0x804, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1f, 0x0, @perf_config_ext={0xffffffffffffff00, 0x1000}, 0x10000, 0x1, 0x8f58, 0x6, 0x3, 0x7fffffff, 0xfbff}, 0x0, 0x10, r2, 0x3) write$cgroup_int(r0, &(0x7f0000000200)=0x8, 0x12) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)=0x546) close(r0) socket$kcm(0xa, 0x0, 0x11) r3 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000080), 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x7, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x5c15}, [@exit, @jmp={0x5, 0x0, 0xd, 0xb, 0x4, 0x0, 0x8}, @call={0x85, 0x0, 0x0, 0x87}, @exit]}, &(0x7f0000000140)='GPL\x00', 0x1, 0x0, &(0x7f0000000180), 0x41000, 0x0, [], 0x0, 0x0, r1, 0x8, &(0x7f0000000240)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000000280)={0x0, 0xe, 0x5, 0x82}, 0x10}, 0x78) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000400)={r3, 0xffffffffffffffff, 0x4}, 0x10) close(r1) 20:01:45 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x21, 0x0, 0x2) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x246c3}], 0x1}, 0x60) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) socketpair$tipc(0x1e, 0xaaab43753efcf9de, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000240)={r3}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x3, 0x70, 0x6, 0x30, 0x60, 0x31, 0x0, 0xd1e, 0x400, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xc}, 0x49624, 0xfffffffffffffff8, 0x3, 0x7, 0x3, 0x68, 0x6}, 0xffffffffffffffff, 0x3, r0, 0x0) [ 3042.649691][ T6426] bridge0: port 2(bridge_slave_1) entered blocking state [ 3042.656837][ T6426] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3042.664331][ T6426] bridge0: port 1(bridge_slave_0) entered blocking state [ 3042.671508][ T6426] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3042.962696][ T6414] device .18 entered promiscuous mode [ 3043.026133][T27180] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 20:01:45 executing program 1: ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f00000002c0)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="0072646d612062d42e8be068419affe22b98eb4f142bf1bdfc886e8a820ee7140f2b7c9efd848cf8fe6a66741867a2527cd74194885ec86c08eb69b2cd0b110bbe2eb631c47e9dcb4f5d40086eacdad2e5cb04592ad2a8e57b330a53a4c36eba0f3c92d9731669ec95b0d35bd2e3eb0b4b769eddcbd6473e56acab6a1106e0b6abad4d79c5d738e8b5ea86671b84a239556ff2d4969ff3a6af6ec725cae98440d6eec7df2f04a2cbafa0bc0089900c5e7554ea3f9d73f332b5cc5765dae57ed43724"], 0x6) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000100), 0x4) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000280)={r2, &(0x7f0000000240)="70cf8fd50eb0f71e45263851ae0035821a886d041cd51372f50c125a6fd0bb3175ff7dfc48e0f246f8aba07bf434da259eb813f6ae28e258bfce3fec36b6", &(0x7f0000000380)=""/173}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc0185879, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0xfffffffffffffe67) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={r1, 0x28, &(0x7f0000000200)}, 0x10) openat$cgroup_ro(r3, 0x0, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000340)={@cgroup, r0, 0x13}, 0x10) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 20:01:46 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x7, 0x70, 0xfa, 0x81, 0x7, 0x7, 0x0, 0x80, 0x41050, 0xd, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f00000000c0), 0x7}, 0x41001, 0x3, 0x46f, 0x3, 0x3, 0x7fffffff, 0x400}, 0x0, 0x1, r0, 0x8) r1 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x10e, 0xc, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x76}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001240), 0x10) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x0, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400c00) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000000c8c0)={0xffffffffffffffff, 0xc0, &(0x7f000000c800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000c6c0)=0x8, 0x0, 0x0, 0x0, &(0x7f000000c700)={0x0, 0x2}, 0x0, 0x0, &(0x7f000000c740)={0x3, 0xa, 0x7ff, 0x3}, &(0x7f000000c780)=0xe2, 0x0, 0x0, 0x0, 0x0, &(0x7f000000c7c0)=0x40}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000c900)={0x10, 0x4, &(0x7f0000000100)=@raw=[@alu={0x4, 0x0, 0xb, 0xa, 0x7, 0x6, 0xfffffffffffffff0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xd5b}, @jmp={0x5, 0x0, 0x0, 0x0, 0x8}], &(0x7f0000000180)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f000000c640)={0x1, 0x5}, 0x8, 0x10, &(0x7f000000c680)={0x2, 0x0, 0x4, 0x3f}, 0x10, r3}, 0x78) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f00000018c0)={0x5, 0x70, 0x20, 0x81, 0x81, 0x40, 0x0, 0x3, 0x4884, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x100, 0x2, @perf_config_ext={0x52, 0x2ca}, 0x4a000, 0xff, 0x0, 0x9, 0x1, 0xfffffffb, 0x17fc}, r4, 0xffffffffffffffff, r4, 0xd) openat$cgroup_ro(r4, &(0x7f0000001780)='io.stat\x00', 0x0, 0x0) write$cgroup_int(r5, &(0x7f0000000200), 0x400c00) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000000c8c0)={0xffffffffffffffff, 0xc0, &(0x7f000000c800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000c6c0)=0x8, 0x0, 0x0, 0x0, &(0x7f000000c700)={0x0, 0x2}, 0x0, 0x0, &(0x7f000000c740)={0x3, 0xa, 0x7ff, 0x3}, &(0x7f000000c780)=0xe2, 0x0, 0x0, 0x0, 0x0, &(0x7f000000c7c0)=0x40}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000c900)={0x10, 0x4, &(0x7f0000000100)=@raw=[@alu={0x4, 0x0, 0xb, 0xa, 0x7, 0x6, 0xfffffffffffffff0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xd5b}, @jmp={0x5, 0x0, 0x0, 0x0, 0x8}], &(0x7f0000000180)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x5, r5, 0x8, &(0x7f000000c640)={0x1, 0x5}, 0x8, 0x10, &(0x7f000000c680)={0x2, 0x0, 0x4, 0x3f}, 0x10, r6, r4}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x1c, 0x2, &(0x7f00000002c0)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x9}], &(0x7f0000000300)='syzkaller\x00', 0x40, 0x0, 0x0, 0x40f00, 0x4, [], 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000380)={0x1, 0x0, 0x7, 0xfffffffe}, 0x10, r6, r2}, 0x78) [ 3043.104359][ T6426] bridge0: port 2(bridge_slave_1) entered disabled state [ 3043.111655][ T6426] bridge0: port 1(bridge_slave_0) entered disabled state [ 3043.140296][ T6414] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 20:01:46 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000200)={0x3, 0x0}, 0x8) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000240)=r2, 0x4) perf_event_open$cgroup(&(0x7f00000018c0)={0x5, 0x70, 0x20, 0x81, 0x81, 0x40, 0x0, 0x3, 0x4884, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x100, 0x2, @perf_config_ext={0x52, 0x2ca}, 0x4a000, 0xff, 0x0, 0x9, 0x1, 0xfffffffb, 0x17fc}, r1, 0xffffffffffffffff, r1, 0xd) r3 = openat$cgroup_ro(r1, &(0x7f0000001780)='io.stat\x00', 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000017c0)={&(0x7f0000000500)="c5de9c6376d8ba11e96be06dc746b6acca05d82981caf44018a367a992105693c9810f1b1604fc2870a700ec9553ccc808c3f4b24e02b178ad1b1fe54785437d96b1e7bed86f2bf76e987aa95e42b0bd9e755d27d3a23f41c1abba9e8c6a6947dbb5073b454ee21ea5daa0700c52465456155af4900e9c434e2325f408866c73db00b1130f7101066704efe50034a68d6beeecdc66de7b1959168046cb8c9a83d2d284a1b070e53b60fb62a659e9f1e0ad39ec1a1151cf5e0900f58e332f5eb6fb34c84cc30244b31124468a013786ca8e62decb99fe2dca804aa11b59cecc91d37cec57", &(0x7f0000000600)=""/83, &(0x7f0000000680)="3280b22884305464434b0394d2f612cfd4de7ec0fd1090e004c9c777b473e119ffb17445a71c4906c905da2db54301425a60224840daf0d7ace15d51f992262e45306db2cdd2bb200df4018c9afa630f7d5d692c322c1c3064841834670ed9f0ead0f918f9a41776b98e925cd51fe6eacd348c57170aa9da175e9d5418ccc974d8f8073091702bf90c8b0556c03ffaa1011513f8830591510d77d0175e16abd40d16e1bc998f9f483dd5d62d5ea5d1633039d07d640d78e25f66dd5dcbae220cb50a29d19707446625a4d892af33624db5f294aa140cb3a5cfd8", &(0x7f0000000780)="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", 0x200, r3, 0x4}, 0x38) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x5, 0x70, 0x20, 0x81, 0x81, 0x40, 0x0, 0x3, 0x4884, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x100, 0x4, @perf_config_ext={0x52, 0x2ca}, 0x4a000, 0xff, 0x0, 0x9, 0x1, 0xfffffffb, 0x3}, r4, 0xe, r4, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000001780)='io.stat\x00', 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000017c0)={&(0x7f0000000500)="c5de9c6376d8ba11e96be06dc746b6acca05d82981caf44018a367a992105693c9810f1b1604fc2870a700ec9553ccc808c3f4b24e02b178ad1b1fe54785437d96b1e7bed86f2bf76e987aa95e42b0bd9e755d27d3a23f41c1abba9e8c6a6947dbb5073b454ee21ea5daa0700c52465456155af4900e9c434e2325f408866c73db00b1130f7101066704efe50034a68d6beeecdc66de7b1959168046cb8c9a83d2d284a1b070e53b60fb62a659e9f1e0ad39ec1a1151cf5e0900f58e332f5eb6fb34c84cc30244b31124468a013786ca8e62decb99fe2dca804aa11b59cecc91d37cec57", &(0x7f0000000600)=""/83, &(0x7f0000000680)="3280b22884305464434b0394d2f612cfd4de7ec0fd1090e004c9c777b473e119ffb17445a71c4906c905da2db54301425a60224840daf0d7ace15d51f992262e45306db2cdd2bb200df4018c9afa630f7d5d692c322c1c3064841834670ed9f0ead0f918f9a41776b98e925cd51fe6eacd348c57170aa9da175e9d5418ccc974d8f8073091702bf90c8b0556c03ffaa1011513f8830591510d77d0175e16abd40d16e1bc998f9f483dd5d62d5ea5d1633039d07d640d78e25f66dd5dcbae220cb50a29d19707446625a4d892af33624db5f294aa140cb3a5cfd8", &(0x7f0000000780)="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", 0x200, r5, 0x4}, 0x38) openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x40000, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x10, 0x804000000002, 0x0) sendmsg$kcm(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000280)="2e0000001a008100a00080ecdb4cb904024865160b000000d4126efb12001b4006000020e2000000180000000000", 0x2e}], 0x1}, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, r3, 0x20, 0x5, r5}, 0x14) setsockopt$sock_attach_bpf(r0, 0x10e, 0xc, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000540)="2e0000001a008102e00f80ecdb4cb9020a000004a1dc5f09850569556a6c3255200e000200810040fb1200010004", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 20:01:46 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f00000002c0)={0x2, 0xfffd, @remote}, 0x10, 0x0}, 0x24000844) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000800014e24049c44e719951c72f35e5afd000834f35a6c3713773d3bcf63d7e099f05a070042ee91464b27ced2f3fe"]) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r3, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x1, 0x0, 0x0, 0x95, &(0x7f0000000000), &(0x7f00000006c0)="53c0364a1b8453b79e4bc603e58bdece1f1e14994a7b657a5f6e0c1afb91a7a41992635dba074d0728fee05490d3cd9d56259da5ce1b35a893217f20f483794fb535f509e834676081692831650732a0fc70f5543c5e6f389dfad770617d375001a57c56e0a39869267e695c7c09a98ce1d09ae842965b8d561170cceb2695f047029ca1dc9100"/149}, 0x40) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000400)=ANY=[@ANYBLOB="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"/1150], &(0x7f0000000140)='GPL\x00'}, 0x48) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f00000009c0)) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000003c0)={r2, r4}) socketpair(0x15, 0x5, 0x5, &(0x7f0000000240)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000100)={r5}) r6 = perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x9, 0xff, 0xe7, 0x6, 0x0, 0x7f, 0x400, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x442, 0x80000000, 0x8d04, 0x0, 0x5, 0x0, 0xcdbb}, 0x0, 0x4, r0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r6, 0x2402, 0x5) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000f40)='net_prio.ifpriomap\x00', 0x2, 0x0) [ 3043.276975][ T6459] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 3043.620386][ T6444] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3043.646728][ T6444] bridge0: port 2(bridge_slave_1) entered blocking state [ 3043.653940][ T6444] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3043.661363][ T6444] bridge0: port 1(bridge_slave_0) entered blocking state 20:01:46 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001340)=ANY=[@ANYBLOB], 0x8) r1 = perf_event_open$cgroup(&(0x7f0000000240)={0x4, 0x70, 0x1, 0x1f, 0x52, 0x0, 0x0, 0x81, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0x800, 0x3}, 0x3, 0x400, 0x9, 0x9, 0x6, 0x2, 0x3}, r0, 0x9, 0xffffffffffffffff, 0x3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10a0, 0x6, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000001400)=ANY=[@ANYBLOB], 0xda00) write$cgroup_subtree(r0, &(0x7f0000000100)={[{0x0, 'cpu'}, {0x2b, 'memory'}, {0x2d, 'pids'}, {0x2b, 'cpu'}, {0x2d, 'cpu'}, {0x2b, 'pids'}, {0x2b, 'rdma'}, {0x2d, 'io'}, {0x2d, 'memory'}, {0x2b, 'memory'}]}, 0x3d) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000480)={[{0x2d, 'cpu'}, {0x2b, 'io'}, {0x2b, 'io'}]}, 0xd) write$cgroup_int(r3, &(0x7f0000000200), 0x43408) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) close(r1) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0x0, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1e, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='9p_client_req\x00', r4}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)=@in6={0xa, 0x4e21, 0x0, @private0={0xfc, 0x0, [], 0x1}, 0x7fffffff}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000380)="dcc52930564cc5584a6ba2f02b2322d35285c6d73f0082f5ae230fe218b3be6edb7ae966081dd1ad8b0061a528f0d9147acb2e0a77bb816700ae8e550af11241baf6ec973f92e890d2a65947400a51630fc73943a46404b367f2", 0x5a}], 0x1, &(0x7f00000005c0)=[{0xa8, 0x109, 0xa4, "65951636dce462c6f99a5cbbe286c6d574ecb2fa9bb49f967ebe8352ca921f916bbcc8e1e6b2b84fb3d8bfe5ce9d36d7df23b2e20203cc15c10c4b97a24fa6db9017811c503cd83027687279dcbf454a9a354d37bcc0056b88a47aba3f4599a2dbccf8a8f938c9f34e83e04482d5bbe018a6040d671bc3433caf8774ea65e5945c9f0a7b046d0e42643c2d836080b31ebf61c341e8"}, {0x108, 0xff, 0x7, "d9ea0f39a9598bee3133c151129a3d88d764053eb3d6624b96f5ad8ee0fe68cc410e254b4f7d7a0ae0aa8afbe87bcd4d1ac82f7f4e207ce29ab07324446b5da193cf2d34952abbebb4142b807db38069eca04c1970ed34c691a7373f623760452281a9cea62c25037c69fd5f92a9f6400751e5db5865bc81d137c5574d88266a054984004e38ff2075f08ba1d9301fe6b96ff5c42ee4e41717a99d239d97c0ca5da98b3c5742bfe7cf30e32c5b9d2045f409792e5069d3ce5ff8c0ab3f3e4ee676cbe5f615f492929925f5be83b8fa49d7273410c000fb38e93213bd3fb54b058b4685a35df52cee27005dc42e52782519"}, {0xe8, 0x114, 0x1000, "04f016783a1a4dfab3c969c3c679d0fd98719611c65517cc038bcf36680412affbb70e2b5553fae2056c282b9d111877d0524e0a222adf8b1cefa17a5a625bcfe0f651d40d0f2405a7980953273bd33f3d489e488f431c45da8498b1de4581cc430ccbd58f90773d92c0874b587e763fe42c0e693164c281649b017d65d0057d6457824068f70dcb317a364c00423d12cfef2719949e8ef16079ba166287ca34c2c0f18c13b636ce7f48f4de50ec4188a24b27bd1769a8983dd929f17b628d5059e2b5aa8920b00a34cb9ac8fa547c8dc505235a62"}, {0x28, 0x11, 0xfff, "d88bb594f016f772b94aecc1f1f88cddeb22e5aff867"}, {0x90, 0x1, 0x6, "f953b531bd4bdf91b892eb971c18ca944a3bb0ad87510abbb934f16841341042321371ddbffe1105cc7f1dba49489484b69826d2596061fec9b065da248603dcb5e7abaa2da6e4f82a3206b787e5bc5093151136d0510dd7de67804b591259302f228957c8ed76d0c8b6cc7230581b0acbe32fdace444ea0de567df8e75f"}, {0x110, 0x0, 0x0, "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"}], 0x460}, 0x20000895) socketpair(0x1e, 0x2, 0x5780, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, &(0x7f00000002c0)=r0, 0x4) [ 3043.668443][ T6444] bridge0: port 1(bridge_slave_0) entered forwarding state 20:01:46 executing program 1: perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, @perf_config_ext={0x5, 0x9}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb0100000000020000000000000000000004000000000000"], 0x0, 0x26}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000015c0)={r2, 0x10, &(0x7f0000001580)={0xfffffffffffffffe, 0x0, 0x0}}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x14, 0xa, &(0x7f0000000580)=ANY=[@ANYBLOB="180800000800000000800000040000008c23feff0100000018100000", @ANYRES32, @ANYBLOB="00000000000000008500000012000000380c0100800000006010c0ff01000000201ac84b080000000700000000000000060b24cb3ecb8b0c63842c98e2efcd9160a9"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000000b80)=""/4096, 0x0, 0xeba14a4e9e4ff287, [], r1, 0x12, r2, 0x8, &(0x7f00000002c0)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000000300)={0x2, 0xa, 0x10001}, 0xfffffe3d, 0x0, r0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x300, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000001c0)={0xffffffffffffffff, r0}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r4, 0xc0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x2ec61328, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x7, 0x1}, 0x0, 0x0, &(0x7f0000000500)={0x2, 0xb, 0x1, 0xffffff1a}, &(0x7f0000000540)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=0x1000}}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000007c0)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) recvmsg(r6, &(0x7f0000000140)={&(0x7f0000000480)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000740)=""/96, 0x60}, {&(0x7f0000000400)=""/113, 0x71}], 0xfffffffffffffe2, &(0x7f0000001d00)=""/4092, 0xffc}, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000240)={r6, 0x10, 0x0, 0x2, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x3, 0x5, &(0x7f0000000980)=@raw=[@map_val={0x18, 0x4, 0x2, 0x0, r6, 0x0, 0x0, 0x0, 0x40000000}, @generic={0x4, 0x9, 0x2, 0x1000, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0xfff}], &(0x7f00000009c0)='GPL\x00', 0x200, 0x1b, &(0x7f0000000a00)=""/27, 0xc0f00, 0x9, [], r1, 0x10, r2, 0x8, &(0x7f0000000a40)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000a80)={0x0, 0x2, 0x3, 0x100}, 0x10, r3, r0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000001b80)={0x1, 0x7, &(0x7f0000001c00)=ANY=[@ANYBLOB="180000006a98954700000000010001008500000053000000048c0001ff7f000418250000", @ANYRES32=0x1, @ANYBLOB="0000000003000000d5351c567f5306c48247"], &(0x7f0000000800)='GPL\x00', 0x7, 0x1000, &(0x7f0000002d00)=""/4096, 0x41000, 0xb, [], 0x0, 0x3, 0xffffffffffffffff, 0x8, &(0x7f0000000900)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000000940)={0x1, 0xb, 0x400, 0xffffffeb}, 0x10, r5, r7}, 0x78) mkdir(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) socket$kcm(0x29, 0x7, 0x0) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(r8, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000080)) [ 3043.779117][ T6414] device .19 entered promiscuous mode 20:01:46 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f00000000c0)) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f00000018c0)={0x5, 0x70, 0x20, 0x81, 0x81, 0x40, 0x0, 0x3, 0x4884, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x100, 0x2, @perf_config_ext={0x52, 0x2ca}, 0x4a000, 0xff, 0x0, 0x9, 0x1, 0xfffffffb, 0x17fc}, r2, 0xffffffffffffffff, r2, 0xd) openat$cgroup_ro(r2, &(0x7f0000001780)='io.stat\x00', 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000000c8c0)={0xffffffffffffffff, 0xc0, &(0x7f000000c800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000c6c0)=0x8, 0x0, 0x0, 0x0, &(0x7f000000c700)={0x0, 0x2}, 0x0, 0x0, &(0x7f000000c740)={0x3, 0xa, 0x7ff, 0x3}, &(0x7f000000c780)=0xe2, 0x0, 0x0, 0x0, 0x0, &(0x7f000000c7c0)=0x40}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000c900)={0x10, 0x4, &(0x7f0000000100)=@raw=[@alu={0x4, 0x0, 0xb, 0xa, 0x7, 0x6, 0xfffffffffffffff0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xd5b}, @jmp={0x5, 0x0, 0x0, 0x0, 0x8}], &(0x7f0000000180)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x5, r3, 0x8, &(0x7f000000c640)={0x1, 0x5}, 0x8, 0x10, &(0x7f000000c680)={0x2, 0x0, 0x4, 0x3f}, 0x10, r4, r2}, 0x78) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x3, &(0x7f00000005c0)=ANY=[@ANYRESDEC=r1, @ANYRESDEC=r0, @ANYRESDEC], &(0x7f0000000240)='GPL\x00', 0x1, 0xc3, &(0x7f0000000280)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0xfffffffe}, 0x10}, 0x78) r6 = perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x1, 0x62, 0x40, 0x4, 0x0, 0x2, 0x40c00, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_config_ext={0x6da, 0xfffffffffffff000}, 0x444, 0x9, 0x1, 0x7, 0x9, 0x2, 0xbad2}, 0xffffffffffffffff, 0xc, r0, 0x2) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x5, 0x3f, 0x29, 0xff, 0x0, 0x300, 0xcc00, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x144, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}, 0x300, 0x6b, 0x0, 0x3, 0xdf4b, 0x81, 0x3}, 0xffffffffffffffff, 0xa, r6, 0xa) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x16, 0x0, &(0x7f00000001c0), &(0x7f0000000200)='syzkaller\x00', 0x7, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x1b, r0, 0x8, &(0x7f0000000380)={0x0, 0x1}, 0x8, 0x10, &(0x7f00000003c0)={0x4, 0x6, 0x6, 0x1}, 0x10, 0x0, r5}, 0x78) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000480)=r7, 0x4) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 20:01:46 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x95, 0x8}, 0x0, 0x7c4, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0x2464bfe1, 0x5dab614de1c6076d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x5, 0x6}, 0x11110, 0x0, 0x0, 0x7, 0x0, 0x7, 0x5}, 0x0, 0xffffffffffff7fff, 0xffffffffffffffff, 0x3) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup(r2, &(0x7f0000000200)='syz0\x00', 0x200002, 0x0) sendmsg$inet(r1, &(0x7f0000000300)={&(0x7f0000000240)={0x2, 0x4e20, @private=0xa010102}, 0x10, &(0x7f00000018c0)=[{&(0x7f0000001980)="7f860b0d26554408053c2f3f4be5bf1161a6ebbe34aa04206f57c398832a35acbc6c174674198c2741b7a8921ef01888d466993a66b2fe97c8ff673293273857923a13afe18f97bf83345fa0822bf3efeb510f9fe7b8dc301969e35f262b1284e8ee94ca5bbad95595107d82f0e8132ba892a8355f6b9e15df1990aeb204fd306481d1f37617d1fa5f3e87c662677dcc8d61ff5306b7e3fd08d6f2bc529f7fbe72ee9184cb95fda4dda85c7334f2e06d95b335cec884f944d3b7", 0xba}, {&(0x7f00000002c0)="82c32307f3fb8586e56a018154e7236669bcaa379b", 0x15}, {&(0x7f0000000440)="780756ef15458bfe417896de6c24ba606937b6c90586afd94b5e1a453cc5539797f1cacaad1b82cc07608c015cfe4b49c78e9bcfcb81cf5d155a940eb94cd355b9689fc08e04e729155e07a680d2f63f7cbd336b05b444e14e1d3de282a008840dd893ec4d5d160dafbf219c29dbf7b06ed434cf71c0f86ee7e5bb655e3737c4e8a8b28733ec9e2f8058118f123e35ef473d3d728b81a9ca1558c6f492735fc0af6c914c164d9fe949b4c895d965c18c96e41948e91c27587859bc71db640ea83088c12e786f", 0xc6}, {&(0x7f0000001780)="4626526bf417c9d4afea640741493edccba009bc5d70ba73e28812dba315374ab5a1c0b70af7ffff00a6c3457538e38cd07e2aeb3f0a9ade5f5cef6d5e0b5b235dafc662dccebb9fa5964d9ad8b420b2fd0a40125bd73def1d8ca559b83f0a8706892fa8f500de1c7b7dd6aaef1329676ed22f31dda10e02", 0x78}, {&(0x7f0000001800)="3777c34f226af113365d7edf97131f205b1e5106f51c8b95db07492ceb194665678271c57ab689027063178026e190be14ef34379d70504c2fd872f648c11fa3c26db4ed6df0c88bb37c3fc924d7f2d319acaf902643d0c4bc42565f9e01d5f6b6b7568681700d68ac0086026714236a076527beaf4d02fc8c635954964b4cdb10557eeab36c6b536bfbcd2b64e762b0a46367a6b687e60d0b47", 0x9a}], 0x5, &(0x7f0000001a40)=ANY=[@ANYBLOB="1c000000c60e56ad0000000008000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000042af28c0a2799ed7fed5af748a4b16c6bbe33218f80da64bb07e46e4132cf56329cae227959b6c61b0117812b8ef849c1ef11eceb0900000000000000d68871205b0958f2044651dcbbcd04f553d37fcc7d"], 0x140}, 0x8818) socket$kcm(0xa, 0x6, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001940)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97\x04\x03\xdc\r') bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001740)={&(0x7f0000000540)="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", &(0x7f0000000640)=""/149, &(0x7f0000000700)="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", &(0x7f0000001700), 0x9, r3}, 0x38) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40305829, &(0x7f0000000380)) close(r4) openat$cgroup_ro(r4, &(0x7f00000000c0)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000b40)='lo\x00\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50x0, 0x0, &(0x7f000000c700)={0x0, 0x2}, 0x0, 0x0, &(0x7f000000c740)={0x3, 0xa, 0x7ff, 0x3}, &(0x7f000000c780)=0x1f, 0x0, 0x0, 0x0, 0x0, &(0x7f000000c7c0)=0x44}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000c900)={0x10, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="b47a0600f0ffffff183146bdb9e1d19dc90500000000000000636db7"], &(0x7f0000000180)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x5, r1, 0x8, &(0x7f000000c640)={0x1, 0x5}, 0x8, 0x10, &(0x7f000000c680)={0x2, 0x0, 0x4, 0x3f}, 0x10, r2, r0}, 0x78) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000200)=""/97) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x10000) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0xb0, 0x80000001, 0x0, 0x4, 0x0, 0x1000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000016c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305839, &(0x7f0000000040)) 20:01:46 executing program 0: r0 = socket$kcm(0xa, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x3c, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x99, 0x0, 0x0, 0x0, 0x248000008, 0x54082, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0x0, 0x0, 0x1, 0x7, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x10}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = gettid() syz_open_procfs$namespace(r5, 0x0) r6 = perf_event_open$cgroup(&(0x7f00000018c0)={0x1, 0x70, 0x20, 0x81, 0x81, 0x40, 0x0, 0x3, 0x4884, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x100, 0x2, @perf_config_ext={0x56, 0x2ca}, 0x4a000, 0xff, 0x0, 0x9, 0x2000000000000001, 0xfffffffb, 0x17fc}, r4, 0xffffffffffffffff, r4, 0xd) perf_event_open(&(0x7f0000001840)={0x5, 0x70, 0x0, 0x1, 0xf7, 0x9e, 0x0, 0xbd52, 0x2, 0x4, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x80000001, 0x1, @perf_config_ext={0x401, 0x8}, 0x1a428, 0x7, 0x34, 0x8, 0x80000001, 0x6}, r5, 0x6, r6, 0x1) perf_event_open(&(0x7f0000000280)={0x6, 0x70, 0xe5, 0x5, 0x6, 0x81, 0x0, 0x0, 0x220, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x39, 0x0, @perf_config_ext={0x5450, 0x3df2}, 0xc10, 0x400, 0x0, 0x1, 0x7ff, 0x9, 0x401}, r5, 0x0, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, 0x0) r7 = socket$kcm(0x10, 0x2, 0x10) sendmsg$inet(r7, 0x0, 0x90) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0x12000005f) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001480)={r4, 0x0, 0x91, 0x2f, &(0x7f0000000300)="4afa50df3fd51d20ca5af32d9b4d9f1235ec0e7605dad137b7db661068d19e1eca73e9f9ed679300a81a897cdae17d8f418c94135225d3535d7cb855bd1fa0fd1ba4cf6a5b1239101d3e71f0d5f8ec4e8806be5649c6e183f554269d7eb008e97b27e66228f33383304cc2c1e06e3976f544833b26c5cdfa779fac618b4bac3e66af641d6cca76268832f2a01b7238fa2d", &(0x7f00000001c0)=""/47, 0x10000, 0x0, 0x6c, 0x1000, &(0x7f00000003c0)="27f2b1f9909d3d31c002f23b26ccb02444262389148952f20c7e33287ed92d81cff31ce195d14f45654cbf18fcb07389e4ad9b1d2988b0cf2cab3be8f63d8e03a2da845b3ab81e0f6946e6add184a48a27f8be9a621655d6a1527eda10221253beb56a4ca116a12c21789ee9", &(0x7f0000000480)="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"}, 0x40) 20:01:47 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) r1 = socket$kcm(0x2, 0x3, 0x2) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305839, &(0x7f0000000040)) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000080)={r3}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) recvmsg$kcm(r1, &(0x7f0000000c00)={&(0x7f00000009c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000a40)=""/202, 0xca}], 0x1, &(0x7f0000000b40)=""/152, 0x98}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000c40)={r0}) 20:01:47 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000001480)={0x2, 0x70, 0x9, 0x0, 0x4f, 0x5, 0x0, 0x699c, 0x84000, 0xa, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000001440), 0x2}, 0x8009, 0xffffffffffffffe0, 0x44f, 0x2, 0xaa2, 0x9, 0xff00}, 0x0, 0x7, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x75, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={r2, 0x28, &(0x7f0000000180)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={r3, 0x96, 0x8}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001500)={r3, 0x9, 0x8}, 0xc) sendmsg$kcm(r1, &(0x7f0000001400)={&(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x0, 0x3, 0x0, 0x1, {0xa, 0x81, 0x1, @dev={0xfe, 0x80, [], 0x1a}, 0x1}}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000200)="52cc285942e648db07dc47a02d1507e7e8f4bf8222e43f33b858e3e9504a59fe05d66fcff278caeef410e9dccfa9be3a3da9ff7b0a1de2cac006337113e41e6430e79893da83cc0127e092bf0d976305246039e547483dfce364eda0e4192310475c893dad3136bda48cfd1a83ad44a553e919015d0fe1e2d9c644bda57d601106b2bea184f6f0ca9528d3305fac88dbec0f9507ee1479134a5d4b61700bdd3a6e6d9c63996ba46818333e47befc24c92840cf63ba75da5f7f0adba64bee", 0xbe}], 0x1, &(0x7f00000002c0)=[{0xf8, 0x10a, 0x4, "0ed8e6464aab5b2c1a7c825facac3124c7263e4c03c622061ba4f9561ed1923c0aadc42032b70c599629f6e29d0f231ee601a2b900cd51cbc5ae091dbca871be9943107290e89163d27228e107639d5691e5d3debf502b0f7993965a11c2c0dbc60a0f8a9fc464cb2d9e5ac10e8e50f59ecc17f866415830f4f30e9f24210c119534851987d8dd4cae20d40d91f07ad7ae124641c4bce0d0009b9b51b878a8ed09b97b9f905c07d043e0356275e7988278da3692b94a08a5797612eb77e5842d0f0323f77375392f63547c19dda1e816563f4fe1f3a8396c3ad8087c8d357ab5d807597a0bb2"}, {0x1010, 0x1, 0x4, "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"}], 0x1108}, 0x88c4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0200002a00050bd25a80648c63940d0324fc60100002400a000200091a82c137153e67040201800b000000d1bd", 0x33fe0}], 0x1}, 0x0) 20:01:47 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) socket$kcm(0x29, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002e00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB], 0x14d8}, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe43) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000240)='net_prio.ifpriomap\x00', 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x8104, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0c480e020d000000e8bd6efb250709000e000100240d48ff050005001201", 0x2e}], 0x1}, 0x1000000000000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNSETCARRIER(r1, 0x400454e2, &(0x7f0000000040)) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000300)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000380)=""/63, 0x3f}, {&(0x7f00000003c0)=""/125, 0x7d}, {&(0x7f0000000440)=""/27, 0x1b}, {&(0x7f0000000480)=""/69, 0x45}], 0x4, &(0x7f00000005c0)=""/212, 0xd4}, 0x12000) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000200)) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000580)={0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x4}, 0x20) 20:01:47 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x2, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f00000018c0)={0x5, 0x70, 0x20, 0x81, 0x81, 0x40, 0x0, 0x3, 0x4884, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x100, 0x2, @perf_config_ext={0x52, 0x2ca}, 0x4a000, 0xff, 0x0, 0x9, 0x1, 0xfffffffb, 0x17fc}, r1, 0xffffffffffffffff, r1, 0xd) openat$cgroup_ro(r1, &(0x7f0000001780)='io.stat\x00', 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x400c00) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000000c8c0)={0xffffffffffffffff, 0xc0, &(0x7f000000c800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000c6c0)=0x8, 0x0, 0x0, 0x0, &(0x7f000000c700)={0x0, 0x2}, 0x0, 0x0, &(0x7f000000c740)={0x3, 0xa, 0x7ff, 0x3}, &(0x7f000000c780)=0xe2, 0x0, 0x0, 0x0, 0x0, &(0x7f000000c7c0)=0x40}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000c900)={0x10, 0x4, &(0x7f0000000100)=@raw=[@alu={0x4, 0x0, 0xb, 0xa, 0x7, 0x6, 0xfffffffffffffff0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xd5b}, @jmp={0x5, 0x0, 0x0, 0x0, 0x8}], &(0x7f0000000180)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x5, r2, 0x8, &(0x7f000000c640)={0x1, 0x5}, 0x8, 0x10, &(0x7f000000c680)={0x2, 0x0, 0x4, 0x3f}, 0x10, r3, r1}, 0x78) sendmsg$kcm(r2, &(0x7f00000004c0)={&(0x7f0000000200)=@rc={0x1f, @fixed={[], 0x12}, 0x2}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)='mb', 0x2}, {&(0x7f0000001b80)="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", 0x1000}, {&(0x7f0000002b80)="96bcb548b4de3d3720b55cfbc889007bcce09a70713021340faa080ad806c345d8d83ed144ed39a3aa726abfcb7eee8826718fbb13944ed893047983af4aef22748f7edb396ba5e776eb135fc30d20c5d20926d79f86de30c92b65ed5b1384750d3c8fd68ddaba704bfef17bba143141a24321e462ae7c38d4a48dc930453af2309fb2e16d8c15dbb8c4d22864a0bdb227cfc9521e604737784947a658f774d28067e894ba55abfb5f600711ac85e5a9d7a374efc56cd580f1e8507cff7214debfed9c25ee1dffe374093ae28980052c6b931ffe70e9f07fc74e34", 0xdb}], 0x3, &(0x7f0000002c80)=ANY=[@ANYBLOB="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"/5128], 0x1408}, 0x24060005) getpid() unlink(&(0x7f00000040c0)='./file1\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x10000002, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f00000000c0)='./file0\x00') sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e28000026000511d25a80648c63940d0424fc60100016400a0002000200000037153e370a00018004000000d1bd", 0x33fe0}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001a00)={&(0x7f0000000280)=@pptp={0x18, 0x2, {0x2, @loopback}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000300)="1c7238258008bfe25089982a8107ab88d9f59bf4e2036bb49a007b26e719fcbd1f0a9fb0bd3e0b7cd373f338ae52375c522bb67956d6042f3011d1dd8dd67c938ebd90a20ab3ab1b7d3b8463227a59e096a457866c8ec4322d154684d879bd113df9a4aaaa0c59f2d39002253b300ad3b4c40b39ed1f3463879243cf2f01b9affcb0ac916c4fa54da103cbf2f23421c655841fc8aee6f3f2874b972dbe72149f181456fddbbcebc184bbbf6a3d6bd408ac24e9c9e7bf44933471b657f511e7fafaf9979a1f0d2b23403206f135781ed6238f8a9758ff66f3f6fc088c13557fe4f8cbe5", 0xe3}, {&(0x7f0000000400)="2612539e360a0ba986f5dfc1d269ca356901138bdc8611fd0e1e348ed6ada0083dcbc404a1f23bdd21ea592d1ed898466501908556f1ca33de8bcf9bf1b4ac8da282b2e6e3fc4f40813b579360ff9541d5af27b6ea3ec915158ae256f4741133955d433c16", 0x65}, {&(0x7f0000000480)="0c2428cf08abaefd422156a436b8c5771185205d65db67e855323fe8d43875d67f75c1759d1010eeae266571d99ede9935705ea9cde7af32025f656c4b9bca", 0x3f}, {&(0x7f0000000500)="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", 0xfc}, {&(0x7f0000000600)="f19838dc848be8d9114159aed572bdfd7e8b62908a9dfc68a8a3432af73f6ad67ed27a1f2b7d2f3b732e635b4e10886153b0156e4eecf7d4038ff2e382c17814c2d5e05bc413bcd57effa23f3be65a6ba7fde639d27636cc9d27c91a29b5197c21b018d3c1557b5cd3430f038588a6128a86b468e116b7639f26c09ba12d49a6849557445b248e8ab216182077243045264171a6ed75ccf3dca93aa1176e2a5670436227b0a30490cbb0dd0d954686e046a9f9563afa3c76c6d6e9ef450aa90291a9977064e7fe409a9ef3df9156b53a8dce196f701801e099ec9efbcf86", 0xde}], 0x5, &(0x7f0000000780)=[{0xe8, 0x32f, 0x5, "df908935575311a46e877c722d7e6ba2753e5d8cefda593228c2a09f8953dece33d7986466e195d0727134dd7e23b9ec6cdd7be66c80a0849c56cd190d64d4baf8dd6f1185b274d3bb38929fe9a66b05bfa85ca183dd30bf3b0383d54c3e70a5b1f8570a065a6fefb6466152b7e10fe0558adf9d4e0805ffd78d79b55cdc5b80adee37f2944e0e1ce6ea459cd3add1672383cfe191b867353fb0590b2bfc7a5b1a1e47386d8d9c458c5481a756badc6495b51f838181fce3a23adcccc68941c9dee84e501b569e5646a4524e687d1ca1516f302db2c488f8"}, {0x58, 0x107, 0x80, "40c59233d6e1559b560b4241d45b4aad14328625d4961d0f75b2586162ae55f00fc3942b81ee5d7245ae82722dd030e3daf7366ef2cc484e6764a702046ac611facf6e0421"}, {0x48, 0x118, 0x100, "02d1c88b812c865012c2394d9239cb02d7023add46debe2f03ed6fcf1b012dc4e6e4e50a051104e6624ca1b79d9af5da6061bba71415c52f"}, {0x1010, 0x103, 0x5, "0ceb1fee0595e2d94f4b2c09b1176d33832f1301a818b82b6c090f41e807029cfb14bbedd48fb62f92df3845a5c2ed7c7bf2142e58ae6a3760b586c6451fa660127c58f1a87070e3927d11d7cf9c5442525efe0e1fdbca0ec970f072d5058437b40ea943790f031e49eaf8f3c684f620ad878716b3510369adb4834b39b7e6b308ffcabdffd6f722b06c2acb8e0f3ce32a296561ceed82489fe843f4fee965fe8e67f7b4335b35f48d1b2f62d97a4b5b1d6c3266e74146f5feb73ef8942b693f8605019167ff0b59c3c5fb85f4f98e51a7df43de2859fefef51bac4dd6f1cd693cbe75ba7bc4cfdcccff59505881d68b536d87783f835205c2df152a89cf34938a7e48b49e180dc846bafb14ddc40266577d1ffd6d284fce462dc7127631b8f1cfd9fc2d0f0dec7223497820c79a7cd65833a65ad77bfabcef3b3cdac982f2acb77e75ea7a961f0fe9580d91cca08e951758deaaa88a8051391d5caf25d8a1541ae0d8b36afc374abcb8a8e3072314a11e9f53461726e06b42ccbada857eec2b5f5de09242afcb5f84cbfcbbb8c6532c3f5c817213bab35bb7668bae4d0f0c1f8564063128572e4c26883693105588bc4432b9461cb178d646fc4c5d149e02445982086c4adac9ca3323af83385abe9d16675b9de772414d2d1f10a89a2680b3263dfd5353dbb15f61a3709d5c9985f8ea2a1ce8ff2946420a9d303c2a4fb8447e1fb6d5dfa32b55092ca52624583d39b481f9a9c428566653ccd9734ce095caf2d9aaa64d7feb891bd86792154d34f3cf16b8bb5c12fa5c423e4ba6e4ad7f61e15e45ab413ac79c738cd531b429e4ae54cc933b1975aa027298cff0fd62859a813647e3408b63d09c65260dc6920b24842de281cb2227a353cbfa90eb0ac00fb5d98d28d6cd56734a7a12609c73fa671d748c3941ace62c140b9142da5f2665a8974e2ae3849d45d9c93d5a4aa2525e7e8373250df266f8bc16fb0b99948d3dcbee76325520cfc2c13ef012e10bbfafcbe099bbbd4e44767fb76fe83b1f0dc69ce0245b73de94f2b958ea9eb8d609abdd8c9ecb41d6235148a4976f87c298135fe2de5043341ed45e39ff0ab676abd5b0b0869d1625982a0d48243a528e98c43fb51261a9d0821a2c4e51cd6ddb323caa36b8d3ff4b7ee0a4c8253d83e2b670b145d0337f2cefc65c9c8ea328bb39d2cf68d6842e943f897b88b65f01e9bc6e2c9d813254273df0bc6dacacb4ffc9dd17a133b40c8f59a9fe63789c3f7f84dbfe815af18fb8954aedccebc12a67e018435c3464a4d18a45ae8654dbe38f1fb2e5935f07cf60bbd085219c5de268f43dbe8642f7b463d6d76236786332ecf76c3e5736dd22453d22b164f9022ead36abdc1f358d59368b118f7c197691ce371e0dac73db6b89adc9427c7328ae8e4b4c231e533815273a4c58440638aec4f68e10e3bdc623702249d97e38a7c40f7fdd461928fb01bc0b64d0aa9614a9b9ba0557b91cd177e0f0cc4dbccc5d94102bae2b9a52fad3ea1daf393cf7ebf4ee8e587aa8890caeb1abdf83146582d709daa19bcd2dd05dc66ef9638dd9b9f3e0ffb7f2853db5285ae949b621afdbb83f2270f02547455bab8e90bc96e1f88c49cabbb6c1478134f718758265f68de9747253f2b73cb7048915d8883873d06ea9c9c2768907769e6b6dfdd184b70905c73d747f79cf787c7a622e6854119ac067037573066a82821834723c89443ff53e117b9921d8020049e891eeabf5e40deebdeb8569470b5bafaad68ca1ddb5e98b35559399e6b48751b5c2d4d3be4d87d4f4f4e4724836bdb36c1316969f51da002274118309cbb98969de60d48ad13c514c4acbbd4c7e1cd07ecda3c1bd781f686986e5f074da1fbc577084bda4077ca1d7c88f50f6c6d968dcd60824dbafc1fd996ce41974cbe2d102f3841b84ec446f1c3a837a1d70047b9acc336397902f9fb6b067782253dbc184f691db5c0269500361250386f015ddc5badf0e644fd3bf8675f16e9446ccb3d8bd3da8a27a6fa0e52498c2eabbe3f450717517dc9c8ba77c982a4d0e360adef5e98688e3b8f2c135691100ab23a0b96a1f9b1401c69a89451a16a7bb7612dcc232d6b42583be7a1a10fdf41267ba9693d65ed96c1f4cee070147b9ceebdde5f4595ce07dc045083e1ae9f2a0b51543213ae47131a0b67c12b37b276afd9a938acf498efad23dd26c61cc48612b10f6ab1a435ad7b97f72fd2969014aa5b4a8e20d49bc374f465687773259cce064cd8599ecf7e65295c7eefbe7e2890bed13b4351b0e5c8a73b78caa50a2e0973b041bdb72bcc349fcc34c6354ac751f2c10df6b77ca77414ae9a40e69844a9a34cb8dd2b35d39f11295fe2ffc78fd5ada338dfff7d6f9583d6217011d7b7a43f778925cd2a22a79834a4280f1c592478252edb4fe4ed0d07c8b5e6e1d67023690f427ac0b36649bf71431268f584606ce2e4a27b57d0d8e106445fbdc5d28ef6e2b514497cd410ff831cd0cc739ac17f1d06f1c0ed1aadbc915b07e8b4f306c574ae3c6dd14ea8287827dbe93b86a1c3077718a8ff50bf108b9f286b9e5a9ec15ce06c6588dcef0104f4d0682a54a6275f98899c5383fe4a73d5e8293b10da6555f7e6eaf267220db7cac1a10180e5332198f596dab446d278abcd36d2f1846be5a26caccba60378b962c9e2d5a6d9920a4e37bb0fc8eff9a490e1820a12a92efabdd832c354396a9b46f8affde5f69568b3c118f5764b593e95e8e7ff23ed6c2b70a9524d385bb56d7cefc1a91465c14f96b1777568f6fe8a085c5fa0f3697c31c1e211796de006f333bc6e740bbddf715eab8886838ceecfb76572916485ce494e92a3519cce04d97da376a71a4f5a347e88eed3947b1b0de5566cfb2f58f0b4241e434eb6e368345addacb99853a4a4d346a4fc1ccdc43bdeb8ebf3fdb0bd69a960d9e91bca57b4ed4082e745cbcc8d701dd7b7e118d6a2b604bfa950d05f809cfe67332588bd3af3fa63c619cea8c49b8da4f2ce7b7291996950cb1ce2397535473cb9e4bfbea3a3d37fad72db2da48297059c68c9d09f7f7f8e68e857d90ccbe26d687b50e72977278196b47df3ad2b82740638489ed312ba2e4cbbec336dc24280875aafa7d82e5457009fd2be977ec25a4815ef973e2811f9ffa2882612fd5ded33b9f8b333403d972702e63a7a28795eb8ed729ea1441a54b31daefa985e79d16c1594b63eb2a72cf2671238f7194e1002f710a436598f7b3e5b49b6d35a3bb3117b3cafcf25e472c61f977e2f8f6403304bbebc1e1b3ca42cecf162e72fa3fa1b35dc4f175e37be70546aa3921c24c8aab20cc0ac14ab1665664cbe8191c98aabd8d0abe37372784a6acfed56825deb81e0d21a1832ecaf56ccdf4356f1096ef39af6e3aa6d82a4d77cefe9b09dee469d69054b5dcc0f61ca4c44381e10f82fe28b69ded57fe7a9d30f0fb771866845f156c5d4cd11a052927129c3eb840684eb2845f06994b3cbbf21ff0ddc63691d34de3d284395552758950bc861042b9df04b8e98f9f80af790c93492644ab85db623a3ad4414c247b9c021e0e8526b3cb2e2581dd599e4084ab9b317be59776f57b77ec34c179aa650efd34da9a07b8b486eac8e21162b289fa42c994d94d1b11c0879b6a82b8595662f9bc93001a0ed612052a1efda89a0afeacc72b192a82a7d98149c067cd0c9130622a3e224bf765578c6e63e4f9b4220a4c0712d1a809d2f16e3ee8139e06d97a36b740164d5ac9265490674e5ef9637ba7184269da5f57bc16f32c2535976a2882a49932177c76257c0ca389e4ee6a79618c1b82be8a010fb520c84da2f910aa36e90446fedab6b7a13f0d8b775666c6119ee6f6939094356aad799c2e58ed8916b644313901301f49cd0cc170502aa23b2a04b0819c7f6ca2c2e18798663eff8a2416e46a810c9070add247b96690c27b3df0c7ac66174fb813b208fc820c426fd20d9f0ea0ec9f75f46e1906e9b3623ae7abc7bfab3a127f5eaa643101acb27ca3f86ab72056b14cbad06e5c2aca85c5a15f1b96059dae3bef3f5fa3f4cce5ee554c13b741440124e534eada9d330253f29cd3034c26d761cfd3fbdcac99d6a6b93db68cd92185bb6b30465bca68d3f118b03757805f841116721b19a0c83391d58a3ca87b13b48007690fa11d9db0d2bcc65b7ea12896f186cded3a4b45cf444aa6371b68478e1a7458007527a0bca90b522a25b6f8c4d942c23b556dc334ba460ef68c82c944a3a45451c77bd0bb88b1c02216a2d7c074fea9cdb78df4eee5bd0b14327fc436098f19df0136972ffa023c7c69ca9679eebd7eec4ce38ea25ebaf6312ffa199caebeacfe44b7752b334c984331e1eecf72fa2ec46c7c72031ec0f7ee809fb0f2fc0efd2b13aa0d40fba2e7a4ef938391eb21fc1d92d7c6cda4d42686cf6134c22f1849dda027a06717693be489adbcbbed59a7ad953fab31362e8ca38bb8d2119f44e135ae65a6dba03b938ad29e9aa92126ede8a0b12c62908519ca452d9364af2f141bb6249f74fabdefb5bf505495fd416f361c334dffda11de1153e4f9b404556bc6a15d5691d6571b4e41ee59b6cc0288f6074fa1d774ea229f84efdd4d5440912035b9e86a4cfcb0e856e43edf37d0ca8ae831a4536022e4d79f8cc853cd17888ebc2206567b0140c99e338f7a57d1ddbcd811e1cd19fe483b561f8138b8fc48f642b2a99f4044b18ac1c42f844a275bda5732418be2787ed1456201379d7fbb9f14971eae2e2370798b000b52b5dd95969152a9986411875225fc24f43fbd68b6842399420a959cd2ece7b0ecd5e2214560ac6a0f3925094984764d32b05c73ae9748a2e618e2f54b4fc6cb526f4aa812365b18227f99a54bab294fe763f19449126a37f203f0a1b0d0e2dcce53ee8fb710820a8dca47d0a7f60351797a312b4ad45036a1f176e4e25e7abb5b84d75147733b34fc4b130da82863731522fd49e3c16f2293f024217920e373ee63c75cabc1fdec7a40d63959636998bfe7a0e06ca785e1760f267d6279c822bada9a04c3da02f14ba022395b32e6c2a9eeb0d252e378ce8ad96b296ef24fe45a7a7b379e6405e664e64e3b3e0d8b08d3299e79225628edc93da29b94741c237536464c732d0985046c3a37a3f84f3614e2cebc97cc2981a39aa18ef01cbc7512b1bea9b59912c5f8fc01c6cbcc06835fab82e166fcd5d79d5bd1693b2b7246bf2cde20df2a0a4cc1a710d176eaffb8c7606d75bbbd449b13c5663d94de2ebb3b08600f2720d937dbc72976701104a50be79ccc30deb0e922f7052b5a54b3be3fd222dfc08980816dcf7d19709a318b5b9f660dffad1917d437df9ee046c20d953b0fe5e994eed1b31809ef67a7b348231e78e212d06072e7382f8bf8a9b8fe950056d7fd9ff585bc88ee38d046727d270f4661a6213094c8a2bb707a498b9c8fab76a7d9a1844f4374fb0bad5dcf9c389b0c9b6d574d703361963791224c6b40a3f3286254fa7b4deb22793b213c70f08dbfd50996345f0105ac04d6d787ca8ee6bf8b95a9adf79aa2e3dce5109df42e0ef9b4ec6743b1063cad8b8890fc8acd87065d39983e61b916d9a3ae9d2ca9e33ee87d347648b97be518895c76f6516ea4f604070d66dd00254cb963910222faf87116934aba1b427063fb6257c2f07bee09e22cdc48bf2347004fb0d1a1e56e9b46d077092c669a50c5c969366583fba54778445bc63c966ddd2a490995a97087cf59f854cce1d4a3b9b9bf4a83829b12ae2ff295da"}, {0xb0, 0x10f, 0xffff0001, "ab4dd59676326cd0964a02cd01ff618dd4e2552de0dbb06398debda0bf8cf4596849c4173f6895752b91d1be0000f7b75d6a43c8b0099af09afbba0b52e08360d0e736718a746984f20344f74b8b9183af0c877fff233e0736bc9a30b83eb9116e0e7838d006cb52ce34f4f86fa9469819f24ea7985577eb981499cfb36b0129b36186079f5cb16e18cac0a2e02a8b5caa3dfc4d25b51dbb81acad0b333c618e"}], 0x1248}, 0x8000) sendmsg(0xffffffffffffffff, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f0000001a40)="c868da229bfed06fdf02b4e61bf4b03b7a221760124dbb26fa8256ed0daa213bb468ef2de4681a033588f6da01fdaa", 0x2f}, {&(0x7f0000001a80)="c4d0b2d196f67ad18ca7a8fe192acbc3ef8f6a38dede0da27efde5425a632b35ba3a049ba7ed2a2bcf4366f34cdd6ac8d65d6d670c603beef92a64bf7a90a95beb53dcce72deee561b77304957fd1cdfd9f4dd78e20a87bedd2b00e095939953f9500ca9b881ffc56cf2f978ad3acb65806b0691ec38a4e0", 0x78}], 0x2}, 0xc000) 20:01:47 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fc) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x9, 0x1, 0x70}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) [ 3044.922524][ T6537] netlink: 'syz-executor.1': attribute type 11 has an invalid length. [ 3044.976173][ T6537] netlink: 10238 bytes leftover after parsing attributes in process `syz-executor.1'. [ 3044.980997][ T6531] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 20:01:47 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000006d80)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYRESOCT, @ANYRES32=0x0, @ANYRES32, @ANYRES32=r1], 0x1c0}, 0x24040086) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000009000000000000000900000008a4400008000000cfa402000100000018000000060000"], 0x0, 0x7, 0x0, 0x0, 0x41100, 0x1, [], r1, 0x12, r0, 0x8, &(0x7f0000000280)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000003c0)={0x0, 0xe, 0x55}, 0x10}, 0x78) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) syz_open_procfs$namespace(0x0, 0x0) r4 = perf_event_open$cgroup(&(0x7f00000018c0)={0x5, 0x70, 0x20, 0x81, 0x81, 0x40, 0x0, 0x3, 0x4884, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x100, 0x2, @perf_config_ext={0x52, 0x2ca}, 0x4a000, 0xff, 0x0, 0x9, 0x1, 0xfffffffb, 0x17fc}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xd) perf_event_open(&(0x7f0000001840)={0x5, 0x70, 0x0, 0x1, 0xf7, 0x9e, 0x0, 0xbd52, 0x2, 0x4, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x80000001, 0x1, @perf_config_ext={0x401, 0x8}, 0x1a428, 0x7, 0x34, 0x8, 0x80000000, 0x6}, 0x0, 0x6, r4, 0x1) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x4, 0x5, 0x5, 0x4, 0x0, 0x6d4, 0x100, 0xe, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x8, 0x5, @perf_bp={&(0x7f00000000c0), 0x4}, 0x18908, 0xead, 0xce02, 0x7, 0x8, 0x6, 0x9f5d}, 0x0, 0xf, r2, 0x8) openat$cgroup_subtree(r3, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$TUNSETSTEERINGEBPF(r5, 0x800454e0, &(0x7f0000000300)) r6 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x161) sendmsg$inet(r6, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000400000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e00000000001100000000000000000000000100"/76], 0x98}, 0x0) [ 3045.016939][ T6531] bridge0: port 2(bridge_slave_1) entered blocking state [ 3045.024192][ T6531] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3045.031660][ T6531] bridge0: port 1(bridge_slave_0) entered blocking state [ 3045.038742][ T6531] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3045.107092][T24717] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 20:01:48 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f00000018c0)={0x5, 0x70, 0x20, 0x81, 0x81, 0x40, 0x0, 0x3, 0x4884, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x100, 0x2, @perf_config_ext={0x52, 0x2ca}, 0x4a000, 0xff, 0x0, 0x9, 0x1, 0xfffffffb, 0x17fc}, r0, 0xffffffffffffffff, r0, 0xd) r1 = openat$cgroup_ro(r0, &(0x7f0000001780)='io.stat\x00', 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000017c0)={&(0x7f0000000500)="c5de9c6376d8ba11e96be06dc746b6acca05d82981caf44018a367a992105693c9810f1b1604fc2870a700ec9553ccc808c3f4b24e02b178ad1b1fe54785437d96b1e7bed86f2bf76e987aa95e42b0bd9e755d27d3a23f41c1abba9e8c6a6947dbb5073b454ee21ea5daa0700c52465456155af4900e9c434e2325f408866c73db00b1130f7101066704efe50034a68d6beeecdc66de7b1959168046cb8c9a83d2d284a1b070e53b60fb62a659e9f1e0ad39ec1a1151cf5e0900f58e332f5eb6fb34c84cc30244b31124468a013786ca8e62decb99fe2dca804aa11b59cecc91d37cec57", &(0x7f0000000600)=""/83, &(0x7f0000000680)="3280b22884305464434b0394d2f612cfd4de7ec0fd1090e004c9c777b473e119ffb17445a71c4906c905da2db54301425a60224840daf0d7ace15d51f992262e45306db2cdd2bb200df4018c9afa630f7d5d692c322c1c3064841834670ed9f0ead0f918f9a41776b98e925cd51fe6eacd348c57170aa9da175e9d5418ccc974d8f8073091702bf90c8b0556c03ffaa1011513f8830591510d77d0175e16abd40d16e1bc998f9f483dd5d62d5ea5d1633039d07d640d78e25f66dd5dcbae220cb50a29d19707446625a4d892af33624db5f294aa140cb3a5cfd8", &(0x7f0000000780)="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", 0x200, r1, 0x4}, 0x38) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x7, 0xff, 0x9, 0x6, 0x0, 0xfffffffffffffe00, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3ff, 0x4, @perf_bp={&(0x7f0000000000), 0xa}, 0x200, 0x7, 0x4, 0x2, 0x6, 0x1, 0x2}, 0xffffffffffffffff, 0xc, r1, 0x1) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETOFFLOAD(r3, 0x400454d0, 0xb) 20:01:48 executing program 2: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000000), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x8f36) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000080)={0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={@map, 0xffffffffffffffff, 0x1b}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000140)={r1}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='freezer.self_freezing\x00', 0x0, 0x0) r3 = perf_event_open$cgroup(&(0x7f0000000180)={0x4, 0x70, 0xaa, 0x9, 0x9f, 0x0, 0x0, 0x400, 0x20000, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x5, 0x0, @perf_config_ext={0x4, 0x1000}, 0x8001, 0x180000000000, 0x70, 0x2, 0x100000001, 0xcb81, 0x1}, r2, 0x10, r0, 0x1) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000240)) recvmsg$kcm(r2, &(0x7f0000002e80)={&(0x7f0000002900)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000002980)=""/24, 0x18}, {&(0x7f00000029c0)=""/204, 0xcc}, {&(0x7f0000002ac0)=""/237, 0xed}, {&(0x7f0000002bc0)=""/170, 0xaa}, {&(0x7f0000002c80)=""/175, 0xaf}, {&(0x7f0000002d40)=""/82, 0x52}], 0x6, &(0x7f0000002e40)=""/56, 0x38}, 0x40010022) r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000002ec0), 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000003180)={r2, 0xc0, &(0x7f00000030c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002f80), 0x0, 0x0, 0x0, &(0x7f0000002fc0)={0x0, 0x2}, 0x0, 0x0, &(0x7f0000003000)={0x5, 0x8, 0x800, 0x9}, &(0x7f0000003040)=0x3f, 0x0, 0x0, 0x0, 0x0, &(0x7f0000003080)=0x4}}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000031c0)={0x10, 0x4, &(0x7f0000000280)=@raw=[@call={0x85, 0x0, 0x0, 0x6a}, @alu={0x7, 0x1, 0x6, 0x8, 0x2, 0xfffffffffffffffc, 0xfffffffffffffffc}, @ldst={0x1, 0x3, 0x0, 0x1, 0x0, 0xffffffffffffffe1, 0xfffffffffffffff1}, @jmp={0x5, 0x1, 0x0, 0x6, 0x0, 0x10, 0xfffffffffffffff0}], &(0x7f00000002c0)='syzkaller\x00', 0x8, 0xf9, &(0x7f0000000300)=""/249, 0x0, 0x0, [], r4, 0x21, r5, 0x8, &(0x7f0000002f00)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000002f40)={0x2, 0x8, 0x9, 0x3}, 0x10, r6, r2}, 0x78) write$cgroup_devices(r2, &(0x7f0000003240)={'c', ' *:* ', 'm\x00'}, 0x8) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000003280)=r2, 0x4) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000032c0)='freezer.self_freezing\x00') r8 = openat$cgroup(r2, &(0x7f0000003380)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000003300)={0x3, 0x70, 0x4, 0x1, 0x3f, 0x5, 0x0, 0x3, 0x24220, 0x4, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_config_ext={0x9, 0x9}, 0x2004, 0x8000, 0xffffbc12, 0x2, 0x0, 0xe2, 0x1f}, r8, 0x3, r3, 0x0) close(r7) 20:01:48 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r0}, 0x8) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000180)={@cgroup, r1, 0x1b}, 0x10) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r2 = openat$cgroup_devices(r0, &(0x7f0000000040)='devices.deny\x00', 0x2, 0x0) close(r2) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, 0x0}, 0x0) write$cgroup_int(r0, &(0x7f0000000100)=0xb5, 0x12) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc0185879, &(0x7f0000000080)) [ 3045.500613][ T6531] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 20:01:48 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = gettid() sendmsg$sock(r0, &(0x7f0000000340)={&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x3, 0x3, 0x0, 0x4}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000180)="4b4921b04374771549682e29b103eff188a86eee61536b20326c9ad7e06977ae121203f147e5c6cf28a9bd", 0x2b}, {&(0x7f00000001c0)="2bd527d534285f7ed3d6826f0d3f4a428527ccc70105ade93429841082bb375f6d31baae54023acccb58ce7f46cc04482e9d5b2a55eef134f9e4746b1667d65aca02d0f2fba83bb31f2fba343b64fc7bdbf70c36b50d7ee9e17b659948487064e07359e5a4e1afb2e4db64644abeb90085937121078d65ad240105a9195a08cd0bdf96b7e2538224827db6f989d298c5", 0x90}], 0x2, &(0x7f00000002c0)=[@mark={{0x14, 0x1, 0x24, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0xc9}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}, @mark={{0x14, 0x1, 0x24, 0x3}}, @mark={{0x14, 0x1, 0x24, 0x6}}], 0x78}, 0x20084804) syz_open_procfs$namespace(r2, 0x0) r3 = perf_event_open$cgroup(&(0x7f00000018c0)={0x5, 0x70, 0x20, 0x81, 0x81, 0x40, 0x0, 0x3, 0x4884, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x100, 0x2, @perf_config_ext={0x52, 0x2ca}, 0x4a000, 0xff, 0x0, 0x9, 0x1, 0xfffffffb, 0x17fc}, r1, 0xffffffffffffffff, r1, 0xd) perf_event_open(&(0x7f0000001840)={0x5, 0x70, 0x0, 0x1, 0xf7, 0x9e, 0x0, 0xbd52, 0x2, 0x4, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x80000001, 0x1, @perf_config_ext={0x401, 0x8}, 0x1a428, 0x7, 0x34, 0x8, 0x80000000, 0x6}, r2, 0x6, r3, 0x1) r4 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x40, 0x61, 0xea, 0x7, 0x0, 0x6, 0x22000, 0x7, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xfffffff7, 0x2, @perf_config_ext={0x8d, 0x5}, 0x46000, 0x4, 0x4, 0x2, 0x8001, 0x30b, 0x451}, r2, 0x6, 0xffffffffffffffff, 0x3) r5 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0xfe, 0x9, 0x1, 0x3, 0x0, 0x8, 0x22000, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x800, 0x1, @perf_config_ext={0x5, 0xfffffffffffffff8}, 0x8247, 0xffffffffae691479, 0x7cb, 0x6, 0x10001, 0x8, 0x9}, 0xffffffffffffffff, 0x7, r4, 0x2) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f00000018c0)={0x5, 0x70, 0x20, 0x81, 0x81, 0x40, 0x0, 0x3, 0x4884, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x100, 0x2, @perf_config_ext={0x52, 0x2ca}, 0x4a000, 0xff, 0x0, 0x9, 0x1, 0xfffffffb, 0x17fc}, r6, 0xffffffffffffffff, r6, 0xd) openat$cgroup_ro(r6, &(0x7f0000001780)='io.stat\x00', 0x0, 0x0) write$cgroup_int(r7, &(0x7f0000000200), 0x400c00) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000000c8c0)={0xffffffffffffffff, 0xc0, &(0x7f000000c800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000c6c0)=0x8, 0x0, 0x0, 0x0, &(0x7f000000c700)={0x0, 0x2}, 0x0, 0x0, &(0x7f000000c740)={0x3, 0xa, 0x7ff, 0x3}, &(0x7f000000c780)=0xe2, 0x0, 0x0, 0x0, 0x0, &(0x7f000000c7c0)=0x40}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000c900)={0x10, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="b4ee8eeb76bfd629a6000000010000000000fd57d66ae9f3decf0d36ff5b0d00"], &(0x7f0000000180)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x5, r7, 0x8, &(0x7f000000c640)={0x1, 0x5}, 0x8, 0x10, &(0x7f000000c680)={0x2, 0x0, 0x4, 0x3f}, 0x10, r8, r6}, 0x78) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40082404, &(0x7f0000000380)=0x1ff) sendmsg$kcm(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)="2e000000150085010000000000000500180000e22c020000160002808eb3d81fc77948f328995a017c7b58510600", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 20:01:48 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000040)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r0, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x7fffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x5, 0x5}, 0x0, 0x0, &(0x7f0000000200)={0x1, 0x4, 0x400, 0x76e}, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x4e}}, 0x10) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xa}}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000040)=[{0x90, 0x84, 0x6, "3970d0e61d08c877fbfa508607a1fd572db7512f448702f2cfe6dca03632a06a22985876d9afff34cdb260ed5cabbad7129cee3f79da1dc2db5095b7922424e4b86772d3f820dc25d11f471d8f884217f8fedc8cf969d3fcd9e715d9b35fdccbe44ce900fc3817383f183c97ede9b993ce5e12f3a2969404d854"}], 0x90}, 0x7fff5afa) openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) 20:01:48 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000080)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) write$cgroup_int(r0, &(0x7f0000000200), 0x4000b5) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18003a7d68500005feff00000000000094e980"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582b, &(0x7f0000000040)) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000b40)=ANY=[@ANYBLOB="61128c000000000061138c0000000000bfa000000000000015000000080000002d0301000000000095000000000000006916000000000000bf67000000000000350605000fff0720c506000002000000070300000ee60060bf050000000000000f650000000000006507f9ff01000000070700004ddfffff1e75000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000001500000000000000950000000000000032ed3c12dc8c27df8ecf264e0f84f9f17d3c30e3c7bdd2d17f2f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd399703d6c4f6f3be4b369289aa6812b8e007e733a9a4f1b0af3dda82ee45a010fb94fe9de56c9d8a814261bdb94a05000000c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cad3f1d5ab2af27546e7c955ccefa1f6ab689b555202da2e0ec2871b4a7e65836429a527dc47ebe84a423b6a51445dc8da3085b0ab71ca1b901627b562ed04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916dfec88158f0200000000c8fb730a5c1bf2b2bb71a629361997a75fd552bdc2065c8ac86d8a297dff0445a15f21dce431e56723888fb126a163f16f920a8076eb685d55c4e9b2ad9bc1172ba7cbebe174aba210d739a018f9bbec63222d20cecac4d03723f1c932b3a6aa57f1ad2e99e0e67a993716d20000009f0f53acbb40b401e3738270b31562ed834f2af97787f696649a462e7ee4bcf8b07a10d6735154beb4000000000000000000000000004000bc00f674629709e7e78f4ddc211bc3ebe6bd9d42ca019dd5d022cf74686e9fbe2562671cd47840a7afaab43176e65ec1118d50d1e827f3472f4445d253887a5ad103649afa17690884fc00031e03a651bb96589a7e2e509bcc1d161347623cb5e7ac4629c8ab04871bc47287cd31cc43ea0ffb567b40407d000000210000000000000000005f37d83f84e98a523d80bd970d703f37ca363f601ae899a56715a0a62a34c6c94cce6994521629ab028acfc1d926a0f6a5480a55c22fe3a5ac000000000000000000000000000000c1eb2d91fb79ea00000000000000000000000000000000000000e4007be511fe32fbc90e2364a55e9bb66ac44423d2d00fea2594e190deae46e26c596f84eba9000000000000000000000000000082fbfa66c3aa39ee4b1386bab561cda886fa642994cacd473b543ccb5f0d7b63924f17c67b13631d22a11dc3c693962895496d4f6e9cc54db6c7202994d62cd3d6ebfda7d6327f31d7c8cc5d325c5379b0363ce8bd1f61b007e1ff5f9e6505ee261be1969b1ba791ad46773424df00c7f26a0337302f3b41fae59809fd05d12f6106f117b062df67d3a6473265dd1410eea68208a3f26b2989b832d8b34a34a4f08b34b3042065acaa10856e858d27adee7daf32903d3fc78700d429a2d4c8b6d803eb83eecfe4c7ff9e6ab5a52e83d089dad7a8710ed7bc3c8da0c44d2ebf9f6f3ff3be4d1458077c2253b0c7c7a0a9fdd63bf910dc20e5cb2a88f59febc47f1212a21f631dbaa74f22bad039e9856b48ae3a03a497c3b4d6000000000000f5069f865dff5c2791959910df9d128676"], &(0x7f0000000100)='GPL\x00'}, 0x48) close(r1) [ 3045.786326][ T6589] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. 20:01:48 executing program 2: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, @perf_bp={&(0x7f0000000440), 0x3}}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x6) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x7401, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000511d25a80648c63940d0135fc60100012400c0002000200000037153e370a0001802e256400d1bd", 0x2e}], 0x1}, 0x0) bpf$MAP_GET_NEXT_KEY(0x3, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x3, &(0x7f00000004c0)=@raw=[@generic={0x4, 0x7, 0x1, 0x0, 0x7fff}, @map_val={0x18, 0xa, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8001}], &(0x7f0000000940)='syzkaller\x00', 0x0, 0x85, &(0x7f0000000680)=""/133, 0x41000, 0x8ced6e21c0d88bd8, [], 0x0, 0x13, r1, 0x8, &(0x7f0000000740)={0x3}, 0x8, 0x10, &(0x7f0000000780)={0x4, 0x3}, 0x10, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000840)) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x19, 0xa, &(0x7f00000008c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB, @ANYBLOB], 0x0, 0x0, 0xc2, &(0x7f0000000540)=""/194, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x5, 0x4}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) [ 3045.892921][ T6594] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 3046.036230][ T6594] device .26 entered promiscuous mode 20:01:49 executing program 5: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000001440), 0x8) recvmsg$kcm(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000001480)=""/131, 0x83}], 0x1, &(0x7f0000001580)=""/90, 0x5a}, 0x40000040) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x75, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x11, 0x8000000000000003, 0x0) close(r1) r2 = openat$cgroup_ro(r0, &(0x7f0000000000)='freezer.self_freezing\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000040)) [ 3046.126638][ T6589] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. [ 3046.148824][ T6594] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 20:01:49 executing program 3: perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x83, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000632f77fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) socketpair(0x0, 0x20000000000001, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x6611, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x7, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x40) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={0x0}, 0x10) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000900), 0x12) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 3046.754020][ T6594] device .27 entered promiscuous mode [ 3046.760824][ T6579] netlink: 'syz-executor.1': attribute type 11 has an invalid length. [ 3046.769003][ T6579] netlink: 10238 bytes leftover after parsing attributes in process `syz-executor.1'. 20:01:50 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$inet(r0, &(0x7f0000001340)={&(0x7f00000000c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000001300)=[{&(0x7f0000000240)="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", 0x1000}, {&(0x7f0000001240)="348a5d4002a12d2f56d63ca1d93705e730c0270c25e8f2a50e5adbac7475b5010d71e212bc50ea7f6c33021fc912975f76f987042b22fd286bba52d05bfc615a0d0abeef245f0dafa67f6ac9419494031649be97c7cd4674cd82e31e85a5a77f1ed289449ac8d7c2901db65b88befa2fcd10bd018e406afaf7310b75f87a5fc4e797ac6ce4162a9e6038bbc206e6d239252d2426df61dea940e7fca140c0846bfb018c02d6984cb14bd3c01c525c888b092a2101a6367cb5b789ffe0e69bf3", 0xbf}, {&(0x7f0000000100)="f0794840c65a6df0063202478fa3bf6a4013661ddffc45cff30f938d714f7d127566e50d14ff2344c043b56289ca515c8fae9c08be7a19541628e03d09e15f69b9c7f6cf7f9c51b4d768a6dacf90ebb68863e8cdca86fcc6423e0877e3a159b8", 0x60}], 0x3}, 0x20040800) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x5900, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xd, 0xee5f}, 0x40021}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02000030000511d25a80738c63940d0224fc60040035400c0002000500000037153e370a000180f8000000d1bd", 0x2e}], 0x1}, 0x50) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open$cgroup(0xfffffffffffffffe, 0xffffffffffffffff, 0x0, r1, 0xc) 20:01:50 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000c2ba0000000032ba6e81833d07dd2638baff2e29d942a4e4264786a91a5d1895afe248e4b77f0000000000000051ebf7d4ba571d23ec3a14af185286a4b15d6a40303c673c6efb54a59f864b0db9c1823ad44d2df7003000ef58928c883698ea6359fcaadcb0f2a8637a588d06753884080fa934cd506e7d8ea41feb12b713d292e75b886b666b1411aecb86a1fa72c3287386d34bb722eec50a443e507f33cae5845fc35c5ba2873b7de8371671a368bab54e7c27e0dc22015703885e5378237760f56dec5e9d761e1812e3adeee0b15ef3f7aeeeeca81646d8640000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) openat$cgroup_ro(r1, &(0x7f0000000140)='cgroup.controllers\x00', 0x26e1, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000200)='cpu.stat\x00', 0x0, 0x0) socket$kcm(0x2, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net/syz1\x00', 0x200002, 0x0) getpid() r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x443000000) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40042409, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x40400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e28000026000511d25a80648c63940d0424fc60100016400a0002000200000037153e370a00018004000000d1bd", 0x33fe0}], 0x1}, 0x0) 20:01:50 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe43) openat$cgroup_ro(r0, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xffffffffffff556a) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={0xffffffffffffffff, 0xe, 0x1, 0x1, 0x0}, 0x20) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x248800) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) ioctl$PERF_EVENT_IOC_DISABLE(r3, 0x2401, 0x100000001) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x20441}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) 20:01:50 executing program 4: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000080)="ec29872348f668b45f93a8542aa17378057fce39ed8f869ec617f520fedd2e9a968fd574eb5c7ff2b63d2ddb59b1dcdf063bdeddde7a3fdf", &(0x7f0000000300)=""/129, 0x4}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1ab, &(0x7f00000003c0)='bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj,q[\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa32)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8G'}, 0x30) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0xf) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x10) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) close(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_subtree(r2, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x1b) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000040)) 20:01:50 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffbc, 0x10}, [@ldst={0x7, 0xff05, 0x0, 0x0, 0xa}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0xa}, 0x48) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x20004004) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.events\x00', 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000680)={0xc48}, 0x8) sendmsg$kcm(r0, &(0x7f0000000640)={&(0x7f0000000180)=@l2tp6={0xa, 0x0, 0x10001, @local, 0x15a, 0x4}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000200)="46fa15f5395a79e96ae41edd61ceb4484871d818f4d5b472192e5cfdc8de34b902548cd553b08899b4fd6257e1ba792afb49df79ce6d64bf8854bdddfe30da16ab73358bd81bef3e55439056d525997e95b402c4015804f0fb32d7800537ad75e0bf4d7d952a4149cffe672647402dbe642e3b424e80e89f3497a642525352265d6c11512ad99cbce75b0be02ca08691b473e5af380b1b6209861d67e0b2a7c978a1141eccf9c0f0ac", 0xa9}, {&(0x7f00000000c0)="2df1e1dd4dfb0b934ce4bec59fe4eea38b1097a08c7838b89d7315171b3bddaa6213f39395cd375eda59a026897041c25a8fe8", 0x33}, {&(0x7f00000002c0)="4c7fbefb1c90f8d590ee587f665ccee9c98c11ac", 0x14}, {&(0x7f0000000300)="41f73a726233ac7cdb4ced27e09b57cb95756b88f0ce345d7dc3d32c16a81ebabe55deb7050b6a9f7836d99de9de47201355a805390332929f32d32b0223f0346fe6210f8803d447e30f7a463451e7fbf03969aed07d8592a360024462a5fd80935a8e2d9c490b2886c83b57ebddb00c69047fa9e45f290dc8c712a76e67c67f9c1d079e861c6f", 0x87}, {&(0x7f00000003c0)="f2c83620704d5d1b00bf8c9db3b3c5c327e25b7fafb88a9136c4884784d8324689bb16d5a4c8427c469527649c295c3af5ff2147a8273186c15dd38f8fa3e52dd6cf1afda390d1edb60d44e2e195f9d3e1937f7a92b408af027e10bda13770791b140e2c0c4de84be91a0a605bb337ae53f68c2fca5370c2a9f8b44155aa1167ef3f602f7fef639bc471c47c9fd9dd5a0ff065c394bc778f8cbb8b3e78c3588532cd8cdc89c96b40aa96cfbb287b7cdd715f51b2597ccd4ecf0313e9ed4e2752353ecd86091a797e2a", 0xc9}], 0x5, &(0x7f0000000540)=[{0x78, 0x109, 0x7fff, "d2c2a67ac37fa799995dbe4c10e29f70bb5ce2e5927d009fbd110b5ef7de6867cd5ddd9d617e9a9e1ac22f071bc4e1f4ffc117b118b8d6d9975f2df5a8c40b3a1a319aa34927e9509c43d29ad4f248e0675c5d07dc39dbf748e1bf07d1d7a0c3827e439d445b"}, {0x18, 0x117, 0x40, "8a91"}, {0x50, 0x10f, 0x9, "36134009606a404ea64bfebb303c61edbfe8dba305a172141c20b2262f7136926b4f2c9bc1d3d8fdc8567b4db67cdccaeba3f09ad9928e51b5a4b3"}, {0x20, 0x119, 0xff, "181295f883057dded0"}], 0x100}, 0x800) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) 20:01:50 executing program 0: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x6, 0x17, 0x0, 0x0) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) openat$cgroup_ro(r0, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x5ee, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004003630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 20:01:50 executing program 1: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, @perf_bp={&(0x7f0000000440), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x7401, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000511d25a80648c63940d0135fc60100012400c0002000200000037153e370a0001802e256400d1bd", 0x2e}], 0x1}, 0x0) bpf$MAP_GET_NEXT_KEY(0x3, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000000c0), 0x4) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0c0583b, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x0, 0x0, &(0x7f0000000940)='syzkaller\x00', 0x2, 0x85, &(0x7f0000000680)=""/133, 0x41000, 0x8ced6e21c0d88bd8, [], 0x0, 0x13, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x0, 0x4}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) [ 3047.454606][ T6656] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 3047.532855][ T6656] device .1 entered promiscuous mode 20:01:50 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = gettid() syz_open_procfs$namespace(r1, 0x0) r2 = perf_event_open$cgroup(&(0x7f00000018c0)={0x5, 0x70, 0x20, 0x81, 0x81, 0x40, 0x0, 0x3, 0x4884, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x100, 0x2, @perf_config_ext={0x52, 0x2ca}, 0x4a000, 0xff, 0x0, 0x9, 0x1, 0xfffffffb, 0x17fc}, r0, 0xffffffffffffffff, r0, 0xd) perf_event_open(&(0x7f0000001840)={0x5, 0x70, 0x0, 0x1, 0xf7, 0x9e, 0x0, 0xbd52, 0x2, 0x4, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x80000001, 0x1, @perf_config_ext={0x401, 0x8}, 0x1a428, 0x7, 0x34, 0x8, 0x80000000, 0x6}, r1, 0x6, r2, 0x1) r3 = perf_event_open(&(0x7f00000002c0)={0x4, 0x70, 0x7, 0x81, 0x5, 0x0, 0x0, 0x2, 0x10, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_bp={&(0x7f0000000140), 0x8}, 0x4, 0x400, 0x81, 0x0, 0x1, 0x4d, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x8, 0x1, 0x5, 0x1, 0x0, 0x1ff, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x5cd4, 0x1, @perf_bp={&(0x7f0000000100), 0x4}, 0x1061, 0xffffffffffffffe0, 0xffffff80, 0x0, 0x1, 0x10000, 0x20}, r1, 0x6, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000340)='devices.allow\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0x32600) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r4}, 0x8) r7 = openat$cgroup_ro(r6, &(0x7f0000000080)='cgroup.stat\x00', 0x7a05, 0x1700) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r7, &(0x7f0000000200), 0x43400) [ 3047.683262][ T6666] netlink: 'syz-executor.2': attribute type 11 has an invalid length. [ 3047.726095][ T6656] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 20:01:50 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='memory.events\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000080), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) perf_event_open(&(0x7f0000000780)={0x0, 0x70, 0x0, 0x7, 0x3, 0x8, 0x0, 0x0, 0x12, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f00000002c0), 0x5}, 0x80, 0x1, 0xfff, 0x0, 0xff, 0x7, 0x1000}, 0x0, 0x1, 0xffffffffffffffff, 0x3) [ 3047.770208][ T6666] netlink: 10238 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3047.794087][ T6656] device .2 entered promiscuous mode 20:01:50 executing program 1: sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x200000c0) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) perf_event_open(&(0x7f0000000bc0)={0x0, 0x70, 0x2, 0x8, 0x4, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc76f, 0x0, @perf_config_ext={0xfffffffffffffffb, 0x40}, 0x10000, 0x0, 0xffff, 0x18a02fe76ce73ac, 0x8, 0xffff0001, 0x9}, 0xffffffffffffffff, 0x0, r2, 0x9) r3 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000280)) getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000440)=@pppoe, 0x80, 0x0, 0x0, &(0x7f0000000500)=""/162, 0xa2}, 0x10) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000200)=ANY=[@ANYBLOB="040000000094182cffffff0205160d4dfac60000000000000100000000490e4f6b26fc967f213cd57ba2573bf87023241c26479771255e00000000000000000007000000000000"]) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x10\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000000)={r3}) recvmsg$kcm(r5, &(0x7f00000006c0)={&(0x7f00000003c0)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f00000004c0)=[{&(0x7f00000002c0)=""/16, 0x10}], 0x1, &(0x7f0000000600)=""/184, 0xb8}, 0x140) [ 3048.076708][ T29] kauditd_printk_skb: 2 callbacks suppressed [ 3048.076721][ T29] audit: type=1804 audit(1600891310.958:740): pid=6687 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir100246259/syzkaller.kRCzVy/3392/memory.events" dev="sda1" ino=16348 res=1 errno=0 20:01:51 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x40, 0x0, 0x0, 0x0, 0x5, 0x4c002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000000000000, 0x6}, 0x0, 0x10000, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xe, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305829, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x80000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 20:01:51 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000040)) r2 = perf_event_open(&(0x7f0000000240)={0x4, 0x70, 0x5, 0xf7, 0x0, 0x20, 0x0, 0x2, 0x8108, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000200)}, 0x80, 0x6, 0x221a, 0x1, 0x80000000, 0x8, 0x7}, 0x0, 0xd, r0, 0xb) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000040)=0x9f6) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0xc}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x76}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c], 0x0, 0x15, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f00000000c0)='freezer.state\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) getpid() openat$cgroup_procs(r3, &(0x7f00000001c0)='cgroup.threads\x00', 0x2, 0x0) syz_open_procfs$namespace(0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00'}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40305839, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r4) 20:01:51 executing program 3: socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000540)={&(0x7f0000000380)=@isdn={0x22, 0xf6, 0x9e, 0x55, 0x9}, 0x80, 0x0, 0xffffffffffffffb2}, 0x2000bd10) r2 = socket$kcm(0x2b, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r2, 0x6, 0xa, &(0x7f0000000040)=r3, 0x4) socketpair(0x15, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$kcm(r4, &(0x7f0000000800)={&(0x7f0000000380)=@xdp, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000440)=""/41, 0x29}, {0x0}, {&(0x7f0000000500)=""/40, 0x28}, {&(0x7f0000000540)=""/83, 0x53}, {&(0x7f00000005c0)}, {0x0}], 0x6, &(0x7f0000000740)=""/161, 0xa1}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0xc020660b, &(0x7f0000000040)) [ 3048.379777][ T29] audit: type=1804 audit(1600891311.268:741): pid=6687 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir100246259/syzkaller.kRCzVy/3392/memory.events" dev="sda1" ino=16348 res=1 errno=0 [ 3048.934992][ T6697] device wlan1 entered promiscuous mode [ 3049.028101][ T6697] device wlan1 left promiscuous mode 20:01:52 executing program 5: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001740)={&(0x7f00000000c0)=@sco={0x1f, @none}, 0x80, &(0x7f0000001580)=[{&(0x7f0000000180)="deb8e909638902fc73075af4efc291dbd741437bc6b005dc06ce377d28c0684c840ab3da3da6ef537f0a34106c0661102f00b06dca1de5203c8baa030387c5ecf8fbc8501fcbb114f198fe75e9eaae1f35ec87ec95ffe8d01a674cd60e03a6692f6302174f34bf6f133adb1f6c66dd6daa0c2288813e8706e9b3c495f7541ffa875386d1f1b27728078f5636d3cda7131e0512ce2e5a3ae0f4eb7ff6ad64ea8a7aa55aa6dbc9fcd43a780eb1e553005dfd3537bd559c945ea30d50ac01c3296835747f8c73ced1a2b6a05194136cb6eafa02ebf42877fd9731e6809ca0025d4f5644c016cb6db77a004e45f448a49ada139aeb1af1289b46351af1b6b35a90be1ac83d07f3c511266571e6d625b4093213bc12f9fac94d97b8ea97e7b07b00099f2fc67549528c8fa6710ee113f87c90c700e825398e5948cf4c58041380ef4e5e5753e5ac97a3ee3bb509d56290e9a189153871b7c47323fa7affd0378f64729fdd852149534bf8b2b9d80833f0e838e62f03c0285b93b64e7ba1a87d4a033eeb45ab3d4ab146a2cacba7c3570f0537b25e2d1e301ea820ed13ca70676e70f03a0855ae1100f40fd33dcce6530b6bc7c3559ca3889bd0cdabda3c912f29f144b9740f08dd9506ab0531661fae8b541d25139dfbe42b8804ddedb3929e73d6f639a04eeaaf59b45f85f1cf5b40a5a4d0647264733dfbdfed0c6b9d7190097872d7dbf06667a8a4781020bee1518cec1f10d06df0dbf1ebdf8a43770eaa2d19124a25510b7cff462b67530c89875e9ad4509ae62500b705f288b19fa91b9258decd8efb8491b5700376dd08fe537cf0a724760ab8c7530db2394d69f961f4cac859731f9bfbbac1e72b546fee93c86b3cb3e2584cd14f3051c6e93601c89b3c6c429a0a406617ae12c1838c0eafdf5a333f9cb2755b30d2822e75cfab4a1cfbfe337aae4de9e23399b8ec88b35b168da6ddc2f4ebadf9d00e771f14dbe9f9749a2ac66cebd7470be30887faa9f70c969c51dcfc9146649cf05ec9c75d73cd86dc71ace58eae5c548f933324875f4587f5fb4b6f7c44ea39a84b05e87dc02b2f1e75bf18403c3acf19661b1d83c5906776a80f994603fc07478561ccbfa57bf522938f5ce0bfad93a280dcd78b7a6118131536197a837a977812e8efac8ce5adf01811b0b193b8310541cda6e74db66d6b79b9a8edac2dfba51e6794bb59e43b0b70627dfe7dd879732320238eae6a26de846c6d1965495179d1c23b1f6a94d20a6b7a57a19e5eded7c2d5cb4af9442b046c2bbf43cebf5f7e5f1a889f8e9f2eb98a92825f0dfe1f0d38374a313c33be85146bec66115d052d13b8bdc043c0892d8363e33d3ff8f183c7502747cbd1315bca2d8694476afe5a5faa3078f3fb4b82e1fc1a47438c0766bc068d1f6d7904383a9eca15ad567c42a35da48cf5cf36c2fd51fa807d38fa0ce618eb3b882bf2f3741162a0dc0c077bf3a3ac4dacb6d521eab71776dc09a70d79ec807a4bfa991a36308b400c47b17090336e75ff515752b46320c9d337d91d69e243305130b511627d84eead73a63e71df3f37f0c6284447691f109551a50cc5dd49e54846034bdcdd5359f069b803b69a2ecdbcc87c7104d678e919ac74b9ccdd4cc37d046823a452a05859a4516789617fe6dd5123f99268af51f93ec3d65b6819dc1c7f47532f954a49b21bb0595ba131ab2607fc18f83307e820d244318182a75089aefc3d0fdcafb58d704ab86cfe51f0e2083e74f6d46dedacf57dc0ddebb8e0574e2f8a1e94727577150f35db8bb2d73c687838b3e9ebb4f8e0ef352e2b1100a383751484f23da77a4e47712cfaf3d535fdc61dbae1fd39e8e7f01003ee4ca45a425326fde6485eda78fa06d6414af448d1d60ac71bbf399c61d744a4b4bacdbb8646539d24e064b40de02523525f045b814f2ad07bbec0287d8c0d5a8f6204c8583cd154e0b0230c9d982b6e929cee613d6997da38be1206840c38df8d26a82ed4db91a71e51fb64b12487a1bc8ad8a82bf48035550434118aaa92343049cd9c4abd9cb23b565c7ff5e3e23eef2373c0588bb8b5ac94c8222b8ed4797e2fe0164de58185664d6c31714c16f3bda211e55bb868b8677e4e146b480d8e37494a350e0cab9fb5183cad0b73ddda668b467f8507b91da0f37f739723476c25bdee0bfaee8ca3a050fd12fe0d03edebeb54c02cb0f977682f7ca06cd10ec25441bea76658914b417644a4e6414fba336640a0a5c53523172e8bebe1deb70d6460b76e4d0a11a992316c8f19a47aa24940af9df14844a597a55d9cae19c63d0e8de72f4e74c33c331c9acd2ff880b006dc0ebb9d7926886c568c2cb4aa1218ef0de8e9fa589fc76579cb59b8f49c6c4e0325f9862690f5c7e724333ecf8e6ae4ecdb095d3d57feb943b1a7b7c91b7174673993c58f0406d24cecad2401a9c087d56cb9c3a3679608068432da2f446ea84beba892beea57fd506618a62a19f440811f154d7f5cba58c0d7f265d2d16f0d1e269c59089e134f07117a71e1cf45f342a7c6c7d9374f68eaa59b24f07ee89ed1e4f50813e7c0aa8970d0572f8f86943c7402bd6ac0d5271dbdedeb253e0d134424c6e5db4e66b92e223a22a71f3a7313be8fcf2fe3c9958ca5a1fa16ba43bf3b9c20e785befb9547294c7f4ed2a5b349e3331205cd37e23f1fabe32045c130e4c3e4f66b2ea43a6d0481bd40fb6efdab36510fc3770dd1ca310427bb815362e355b9c00520ba879f162d31fc9950271bbeab40d9c4b4d52c9c311363f2e0c9e9485d58880ed3bc7a6b2e33c423aad3783092d096e3e5b7f559894650703b5c7636a9235a7ea0541a0c083e130fd295517ac083246608a8f9b4183c2eccd67e18294a09ceb4b1be8cd1629cf70702b8dbbb7059f6bada6aab86065e5420bf696602ff517f8ee4e3300cd129f869fc187ee732db89994d0d16bae21d6e234d28a521d0bb2522275475312835f8b476565e7a33d3917a047ff5db2daeff8185c5ba934497894d84bc15003cc54283e001ae47970e73295f4b9259285a833bbe91070910e30b7d35675fe08c7df2e29903ef8c2a3d88b66f1a7f11ebc30cfb2fd53e4bdb1644e78e3b5db513e3dec9e5b41a52a3c4d1aeb2ebf32e2fd1ab9fe391d7b8b0f4857f5c5933c84a4bdaa1016eb11996d11cc441ef56479b27b4752a87e234cd0bf61f503b43220d3359685f48445f3002c222e4192074c4fdda7f5dd6ba4b00e714192df0cd2cf2e7ca98b1c35a22878861cc6ef47034892bb8697b6af26e81005efd8d265659ab080814a794d520c5a3b81597ea6862e7016e67124803267af0c5e1969d732f610d366263ce48ba6f5018df7be82b6796fa0767c2947dfbd33b71a4ca0b90704d0f7d4474c76d805a1dced9b56e62b0252c432b21b1e5a44fabf633d4e8bc63b057e90acffb060ac77ba3e1a452244ccbb2bb00f6de27b671058cef6f9e3cb93392e2476f4293cd1b0bfa0d7d1be1feb0299e228821513a392882cd43fa1540ae7da351522c740acbb6c1bc619b79dfac6a909bd1e531960f0200c0feaef4d804db222372d5bd3343918204f01a6d484ac9b5adcb439efe1f36227da9832f4da5c1972aa77995658bdaabc8ef598cff4056d9ab629a0bb77a0f963489e8609e684d4f633cf49a843f17e443b4837fe0a0fb7844711ecb7f432021586ab2f671a0fb1140fc63c3c4aa9e57ce8a90528b6b8fd90de17cf793c43d05ca9e07b98e048e01091f9d4fee54caf64c0f769197cfa12f3caddbca6dd2daacb2bce57b34da1e9640439f98177fd8444340eba29f801f7a3632741cd7c6ec9dcb3519844c81c466315755585b890280906e657a6a673314670c29d5d864a4587eca921c1ec3f2ad7e233668e849ac52e118d6533d9a31b862e25a3685edd734f623c07c055c9f4d2a9fc0725bd498b870db7dc0e09b11d752f9b021984a8778113f4dd0802b29929a61e59541c2f1e4d5689db25f1e51607abc7e32465a115908212222d74a1bf7da1914b3a28996d3d723df2ffbc51cc379ea1f28678f3537347ff7a68d13fa64d88cb67efc82064206728b26bb6e7b7a6f17b6aec3acbeb884be58bc457336278ad03c9e7e1b260a73bf0e3b42b9bcf77d73110cd0eeb3c7847265d03da0d7b5d7d183fc90108bef439c254863354885a88947c6120845badbe1b41a03acb781de047a2f8b28decc18b361811b47882b28c6d4502c96fba74a9cffd5c77ae577892f7aaa30f5337d0ded2c43424b071dcf2f08dab7943fe026c9d53a0495833b885de965fd0091b8d849470d48b7189f4309c676e4616087280f1837f4737d5846948c7e3ca44495f52d204c80aaca4b1bbbb21fce6a45be28cf7edd60dcc2a2b3a63088fefc1ccebba49a01cf42dbb7c9c04baac3a48a57d28618b734d6e840364fa7536cf8123a274eec40f057c8a72f1b2ab49e32a483ec89a2d8cc7d05a622e9ac1c3a9e5886a7de4b57fd9b4ce28a24dbf3188eb15a935b1fada490081f34710d964be8d2f67b08f2457038191b26f69c033fb032e35af59396e95e4789820c4c0c70b15f13446b3340869386c4635afc0ef4c92da86b206def86aa49924bc516c3a5f68d47b7c02e96a469aa222564f9e87c0aa1e63af368611e60e148616fc8205a90d98321116c74bb230fba6efd7ac12bea9e5ceef2ce948e0c1d4af798612200e7e1f1f58e89839f2787e5656f6a64e3e0fcc35f88493f0f7357486e52249b697bbc27d7ff23bb78929525850eddb676d53012f27b20a05e6e8f06568a32a77f5b5dfa325047f85345ad3a39e770409df4712379751f6c6c1ae9630914b16b7790177aec8a3b01f71ddd7f62a01bf2774cf760a8ca0122a2199327fb9ed87d7daf62897e728a1a73c0548209539a7525811f077573ae80596b9df1a8dc75988546f33956e61c4f0565d9b6a039ba10b82e69e4d29c2879b3bcba11959ff87b291ad3a0677a5cafa942a1c6065dd1e6b158be12ba1c906b377c1e82f3a96089f907fae4825f3ccc9766e68ad1a835db28a04ab465d62c702172a5edbfe92c06e909b6b6105073e9db17384610cce98eb9fb8f2b8df46351fe859f1015df1a9a5a165e0ab08ccc8b8a17912677772ddb30a95ce3f1ad392850fcce1d826e73dab6078e095c3a896857760ed30f1d011708dfe286094b873b6bd19df3cfc665ade4e28966509ac19f163665051fbb347fd6bd4f3f4a6a679cddbabf912693281aef931ab20442cbd0657ed05ce847499b220706340f962abef15b008ad1b1a6066d38bb475661b39fd72212cd0dd29113ca2ac9dfc2f8bee8cc0a0bfb9f4d56f5ae10b411c21ef42614009f443670921109da7566fb86270040b262d63813f31ccf844e3a1aad6201a4509745798faca03a2beb54da16f6262adef068971eb4a58c87b38e209916b203a8370848bbf721cf16b121d77d40fa9324aa840b268f8e85464246ecbb8b08baa8a7c4750ec797a5fcfc98fe19edeaeb6b5ff2954097876c092c7ef55d21f44c60b63c1afd309ec454637dfb2ace187575c0056c713f01fee9d0d81493ce2763f2b70263392b488ee1a6e8ee9ad9d1136e7ed45743579dfb92e4273e6d26e02e72df449f03499eef20a60c2e25e32a3ff48526e61beec8f67f013984578f7e049f963a7142f144fadf5c35bd75ce1fb9c1851be1be3e09a4e1a5b569fef9b605aa8a6d9bbb3fcd41a6705ddbc440973fa8279be30eee0fc06b64f3d986a19bc194346c2ad289199eef8bc4ad", 0x1000}, {&(0x7f0000001180)="6c41423f22ee2831e62d65413af665fb8b039490a2522e6cd3f66b862b4912c96fbeb9cca84036203ba2b7199c342ce93c35ebb0e2dd0d40e64358fd627c26c284d92b9a6dd698c09f9fe17ff83ae58451d2f6309bca1bbf27b6bd925421cd4367f14e7525470319a77b0b73cd6f14aa30adbbd1d15500f8fc8d155dcc78e4ccac0203cce27dd4855feceb5774bb2663e8a494f64b841e87465875d5d4779677dcfc9062b312de00a67e290246b78d3aa14dc89544e732f7a7d9050b", 0xbc}, {&(0x7f0000001240)="fa4fa1936500d7efd5268445adcf7e14e4551ec7a4d7163e14c6f321ef20d19bd671c53bb001c4d52f605b5875a0a794a615100510e22ca91017c79f748a044592f6c21e061dd1d9f6525937e126616705de7f0e4f12b302f25cb00d2739f9de310696fe34def847dd7c88072ea41f6f27ca0e03ef3d3b5240fbb109b2a0c3346d9c9f0b23c4d5fadcc5357d72aac57eca12", 0x92}, {&(0x7f0000001300)="2a1a76d2ec8af4bb96ee601063413a8d4f5070a846db45de2b6ad4d1eb9efa96311d69d230599de3f10d69a7cfda31c7f760e3853f3ed3011958809e7553c678dbaa157a815b85e97062a612cf47962a36e20c8a9073d66a32f66ce2d79339ab5fe3b1a35509fb242d15cf02af6153340683e930e078b1199e5233f5ed06a4f69f2b1f7db7cd6c3447a9502852d4f21ee82eb43aa7aa1a5f5d46b2ca49510adab44a62c5", 0xa4}, {&(0x7f00000013c0)="879a83d1d49b9a37eb2bd1f4a08f180024cb198249318dfc90480f15d4d5ae8ef457f48120c7649af00d51bda6d40165772632b0e4db90049aef1ec58983ede5e2f2e5b6afcff1a9e6fd2c4b12ab5fa4e239415ef601d00b36f64def98cc51f92b3bd881ea0c545b", 0x68}, {&(0x7f0000001440)="4c5dff51cc2fb1fbeaec13f8d2dde07dbc449eb26170273d34438fa56ba2d7673ea575e77339171df7a6ddba8a13a504a1cac9983c367e401a0477a0ee344e736bb41962db7d2456e7f7e4c67832f551a134", 0x52}, {&(0x7f00000014c0)="2a8c003ad3d4", 0x6}, {&(0x7f0000001500)="f363fd591e607dc89441bfffb06b33258a077ce5bdf6d67e91831edff8f1d2877474b07f69a224e1ef6e0d38cce7ca3ea306b5fb921d80efd7f3bd8fc7dab4bded924a08437809ae3f27bd722263307bd35dc89c79952484315e14d2eac4f2", 0x5f}], 0x8, &(0x7f0000001600)=[{0xa0, 0x29, 0x101, "0971074c66839af5f18649c10921aa1741055ec44d26e4dc628589878bccbfd4028c12a73d62d94bd42ee77ed455b820d62907cf4441f103331f8ca3dd60691ba46ef49545a80e0d790629902df083122cb0d5275b39cca5e106909765fe529294a9dd29a839567e9a14fd4c8b9345e9de4fe99fe167ff460be6fbfc0b2d209645194ec546573f0e1e716c85674a"}, {0x98, 0x101, 0x3, "2c319560d22572cfbc3a7c5c352db3bc446fd6fde98edae1322a866e8cbc2490f8efd612229433be69ae3189ee32daee8c94449580dd7f62120020b091466f6887b3e544d69522008514a19e359f123e9d37c40e2a6dd4759836ffbc8ea8142aaec3d6655302d88fbb922787b49c09c550a307c3942cab32acf1a0bb860d2eb5554eccfb8c5373"}], 0x138}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000004200)={0x0, 0x0, &(0x7f0000004100)=[{&(0x7f0000004040)="b2a0a50e7ce2de602f9054af8dc7aa5bcdc3396afcd430c5ce613551638289fc4e651b492ec4594904dc50697c3ed34e72de4acf757b7ce5ce5f763d29d1e02a9ec39536fd8a3a01668bf0106a7ac10bec5cd1f6ae606a8662a938e97ee1493137fbe7b83298cdbcc7d0280eb9423444cb2a43cb532039ed28cca61ba0f670a7d5e68ce1ab39e29af3c81ba364", 0x8d}], 0x1, &(0x7f0000004140)=[{0x10, 0x100, 0x20}, {0xa0, 0x115, 0x5, "7bb60d824fe14cf4638a6a0a851e383da0d6174c971b314cab855d17bbb160145600fcbf44117e6751d8abb2ad84a1883fe725de9332144853737d3dbb98e959bea2f4e2ea159730363e0a509c1a108d746175da8911955e875e6b80cb71c5ac16d4d30181e02810fd54212c88108e635994bb5e658a710df1be0bc3d97019d330b2c870e181dc0172bc39364f992d"}], 0xb0}, 0x4084) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001a80)={0xffffffffffffffff, 0x10, &(0x7f0000001a40)={&(0x7f0000001980)=""/190, 0xbe, 0x0}}, 0x10) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001ac0)=@bpf_lsm={0x1d, 0x1, &(0x7f0000001780)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x8}], &(0x7f00000017c0)='GPL\x00', 0x7, 0xe2, &(0x7f0000001800)=""/226, 0x66196fb13e090b4f, 0x6, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000001900)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000001940)={0x4, 0x1, 0xcdc, 0x1000}, 0x10, r0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000004000)={r1, 0x0, 0x1000, 0x90, &(0x7f0000002d80)="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", &(0x7f0000003d80)=""/144, 0x101, 0x0, 0xfb, 0xad, &(0x7f0000003e40)="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", &(0x7f0000003f40)="e0606f7cdaad29dc82b549bf3a6bee3e8fb729bccb8bc0966ebac72e3bbe3057c5dbcb968e44bbc76f4259a99b164bcf3b146ae455081dccc90705236e208224e6268e1d62acf4b940a0757588db789a35b56a68c5185fcc4a9269a9d9b26cba0a07bccc1f946eb161ba91ab9cb77ea9c2b8b8a97624dd0f211b3c3d0830319996ccc0a00ee3453e5ced8883f4191b3f16afb4306a76501254df4073098ea56624cef881b3ce7bfd642da1a395"}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x9, 0x1, 0x88}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) r2 = socket$kcm(0x29, 0x7, 0x0) recvmsg(r2, &(0x7f0000002d40)={&(0x7f0000001b40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000002c40)=[{&(0x7f0000001bc0)=""/23, 0x17}, {&(0x7f0000001c00)=""/4096, 0x1000}, {&(0x7f0000002c00)=""/32, 0x20}], 0x3, &(0x7f0000002c80)=""/149, 0x95}, 0x140) 20:01:52 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f00000018c0)={0x5, 0x70, 0x20, 0x81, 0x81, 0x40, 0x0, 0x3, 0x4884, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x100, 0x2, @perf_config_ext={0x52, 0x2ca}, 0x4a000, 0xff, 0x0, 0x9, 0x1, 0xfffffffb, 0x17fc}, r1, 0xffffffffffffffff, r1, 0xd) openat$cgroup_ro(r1, &(0x7f0000001780)='io.stat\x00', 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x400c00) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000000c8c0)={0xffffffffffffffff, 0xc0, &(0x7f000000c800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000c6c0)=0x8, 0x0, 0x0, 0x0, &(0x7f000000c700)={0x0, 0x2}, 0x0, 0x0, &(0x7f000000c740)={0x3, 0xa, 0x7ff, 0x3}, &(0x7f000000c780)=0xe2, 0x0, 0x0, 0x0, 0x0, &(0x7f000000c7c0)=0x40}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000c900)={0x10, 0x4, &(0x7f0000000100)=@raw=[@alu={0x4, 0x0, 0xb, 0xa, 0x7, 0x6, 0xfffffffffffffff0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xd5b}, @jmp={0x5, 0x0, 0x0, 0x0, 0x8}], &(0x7f0000000180)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x5, r2, 0x8, &(0x7f000000c640)={0x1, 0x5}, 0x8, 0x10, &(0x7f000000c680)={0x2, 0x0, 0x4, 0x3f}, 0x10, r3, r1}, 0x78) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={@map, r1, 0x1c, 0x0, r0}, 0x14) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r4, &(0x7f0000000000)='threaded\x00', 0x248800) 20:01:52 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x547c5, 0x7fff}) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) socketpair(0x2a, 0x0, 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305828, &(0x7f0000000040)) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000001700)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r3, r2}, 0x10) recvmsg(r3, &(0x7f0000010640)={&(0x7f000000f0c0)=@can={0x1d, 0x0}, 0x80, &(0x7f00000104c0), 0x0, &(0x7f0000010540)=""/228, 0xe4}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000010680)={0x14, 0x0, 0x1, 0x0, 0x20b, 0xffffffffffffffff, 0x542b, [], r4, 0xffffffffffffffff, 0x8, 0x5, 0x5}, 0x40) sendmsg(r0, &(0x7f0000000300)={&(0x7f0000000100)=@xdp={0x2c, 0x2, r4, 0x17}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000240)="1af422d62f22c4b1eebe2e435a2acb738b494ca378b0e4af01453ca1b1a08c0cf97c04408a92997dcef9441760253c1280a7d7956bbebe71aa071e8ae6c834df49b82089e7c90a0834e5ceb27eaeca836093fc020efeb3c3b7a7406755ececbb8985471d10ffa83b0dcbba3aa2afa604984fa8541e9dc6e033d5dae17b3efa00783c9149df8a3a81400a093a749eb08d8d8d1923a0fa6b774307a472a3a679", 0x9f}, {&(0x7f0000000380)="33840b76ea4fed485555086ac464b80e4fabbdda46cedaec846e0c9508a63cc9a6cbb3fcf905fcee6b00c3af91fe52963385334823cca699f3654a942421c25aa42def7eb6f17c3bffd17a4462a4f38c9ef568c2dc7250e16d3750e89b6ae0b03a", 0x61}, {&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000001400)="2be09980f98351e7f446b715fa8b85cf890cd9d4912ef697f1daac4f14727100e741d47280b0a872b4fed07f40d75065e269f3ff188f43482aee9ef97ac53471a6000e5f16388883dae143b069c22b4f4f04c2e8cb22c44d53fef3b5e6bfe56a8d6e6f221ef37133c19894f64c7e2a1c5db9aec7732e206c6f0e0536b9bdbc3fa1d0394b387e0b359b44d066c62b387d434de462375c5e005086eb2b2a552ebe909c98086c5b3dec5ffb2800b80b25718e845098f7ec4f0655574119b6897a24e171bb2a60fcbe59d5d1d2d40b8b01de93e49f997c49c7b9fbf28053b224f03de06b955516bba154cbe92795bd231c", 0xef}], 0x4}, 0x810) close(r0) close(r1) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 20:01:52 executing program 1: r0 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='cpu.stat\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f00000018c0)={0x5, 0x70, 0x20, 0x81, 0x81, 0x40, 0x0, 0x3, 0x4884, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x100, 0x2, @perf_config_ext={0x52, 0x2ca}, 0x4a000, 0xff, 0x0, 0x9, 0x1, 0xfffffffb, 0x17fc}, r3, 0xffffffffffffffff, r3, 0xd) openat$cgroup_ro(r3, &(0x7f0000001780)='io.stat\x00', 0x0, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x400c00) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000000c8c0)={0xffffffffffffffff, 0xc0, &(0x7f000000c800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000c6c0)=0x8, 0x0, 0x0, 0x0, &(0x7f000000c700)={0x0, 0x2}, 0x0, 0x0, &(0x7f000000c740)={0x3, 0xa, 0x7ff, 0x3}, &(0x7f000000c780)=0xe2, 0x0, 0x0, 0x0, 0x0, &(0x7f000000c7c0)=0x40}}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f00000018c0)={0x5, 0x70, 0x20, 0x81, 0x81, 0x40, 0x0, 0x3, 0x4884, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x100, 0x2, @perf_config_ext={0x52, 0x2ca}, 0x4a000, 0xff, 0x0, 0x9, 0x1, 0xfffffffb, 0x17fc}, r6, 0xffffffffffffffff, r6, 0xd) openat$cgroup_ro(r6, &(0x7f0000001780)='io.stat\x00', 0x0, 0x0) write$cgroup_int(r7, &(0x7f0000000200), 0x400c00) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000000c8c0)={0xffffffffffffffff, 0xc0, &(0x7f000000c800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000c6c0)=0x8, 0x0, 0x0, 0x0, &(0x7f000000c700)={0x0, 0x2}, 0x0, 0x0, &(0x7f000000c740)={0x3, 0xa, 0x7ff, 0x3}, &(0x7f000000c780)=0xe2, 0x0, 0x0, 0x0, 0x0, &(0x7f000000c7c0)=0x40}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000c900)={0x10, 0x4, &(0x7f0000000100)=@raw=[@call={0x85, 0x0, 0x0, 0x7b}, @map={0x18, 0x8, 0x1, 0x0, r6}, @jmp={0x5, 0x0, 0xb, 0x0, 0x8}], &(0x7f0000000180)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x9, r4, 0x8, &(0x7f000000c640)={0x1, 0x5}, 0x8, 0x10, &(0x7f000000c680)={0x2, 0x0, 0x4, 0x3f}, 0x10, r5, r3}, 0x78) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, r3, 0xc) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x1) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x6) write$cgroup_int(r2, &(0x7f0000000200), 0x400c00) 20:01:52 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000280)=0x3ff, 0x12) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) write$cgroup_subtree(r0, &(0x7f0000000100)={[{0x0, 'memory'}, {0x2b, 'cpu'}, {0x2b, 'rdma'}, {0x2b, 'memory'}]}, 0x1b) write$cgroup_int(r3, &(0x7f0000000200), 0x43408) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001640)={0xffffffffffffffff, 0x0, 0x1000, 0x36, &(0x7f00000004c0)="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", &(0x7f00000014c0)=""/54, 0xa0000, 0x0, 0x52, 0x96, &(0x7f0000001500)="8d5df484cc19bafb73f6119dfdc84d1c4943e18f4d695f6aa1a81de7ca7b95b66b3e70d5c087282ca4ffd079a7edf55acd28acb95f23fea773f41ed1081f462290b3e1bd0a418ebd1406088d37dc100992e1", &(0x7f0000001580)="275d9c5e3ab81414ed904520f6870057cd5fb8cf2ced0f69bfad36b92f7c76008b95989c11e221604ae287eb6d1dd78fcdfd5372afdd976fe6370b1f852258617998fb3c3e2a49225cd853c684b1afe99196c3a71426c2bdd0502362ee44a838cb8523395d7a38f70193de312495bcf693d09aad94b3ca9bdef125955e5cbf2174bd437f4f08bb4518909bd6b37ef7c612fb6d94196d"}, 0x40) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f00000002c0)={0x2, 0x70, 0x1, 0x40, 0x6, 0x1, 0x0, 0xec10, 0x3060, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x82d5, 0x1, @perf_bp={&(0x7f0000000000), 0xc53cc7f745797e58}, 0x4160e, 0xffffffff, 0xfffffeff, 0x4, 0x1, 0x1, 0x69fe}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) 20:01:52 executing program 0: sendmsg$tipc(0xffffffffffffffff, 0x0, 0x40) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffff7fff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000800)={0xffffffffffffffff, 0x10, &(0x7f00000007c0)={&(0x7f0000000440)=""/234, 0xea}}, 0x10) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200}, 0x151, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000840)=@ax25={{0x3, @netrom}, [@default, @default, @netrom, @null, @netrom, @null, @bcast, @null]}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000200)=""/15, 0xf}], 0x1, &(0x7f00000008c0)=""/254, 0xfe}, 0x12000) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) close(r1) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000000)='&@[\x00') write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r3, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @ipv4={[], [], @remote}}, 0x80, 0x0}, 0x8084) close(r3) close(r3) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x4000, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x5, 0x7, 0xff, 0x2, 0x0, 0x3, 0x300, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0xff, 0x1, @perf_config_ext={0x4, 0x8}, 0x8, 0x5, 0x1, 0x3, 0x5884, 0x3ff, 0x4}, 0xffffffffffffffff, 0xa, r0, 0x0) [ 3049.624458][ T29] audit: type=1804 audit(1600891312.508:742): pid=6732 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir023158251/syzkaller.opKHcY/3311/memory.events" dev="sda1" ino=16373 res=1 errno=0 20:01:52 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000540)="2e0000001a008102e00f80ecdb4cb9020a000004a1dc5f09850569556a6c3255200e000200810040fb1200010004", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000001c0)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff020000000000000000000000000021000000000000009d91409707a79498161c761a92f8f2e08d4af9a4f4ef306152c4355570b2f188fe398d", 0x53}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000240)=@hci, 0x80, &(0x7f0000000400)=[{&(0x7f00000002c0)="327339d2e66ad250114f066b912681d9278805d6d857bc069d213f68d045dc9409c4702f68b54123c2d594d6f79350a68699a5fabc557d7ca0596d00482eb179ab3592", 0x43}, {&(0x7f0000000340)="41e569166eed5fe254804b0a9fb656da6d036a154441715a0c60d388d1761f909dc8860cfa7dc4bfba847df1ef543be2ad62edf66c00ff0e2cda7b53174326befa1ba1e2cf1edd4e4326da83e50bb00acb85bd4c2c8034d08a2c103c0d898d9e0eea98bbd64a9387e565d8036b7dd5302b7afe164a7d0caa892b046de18caf89aa531fe7850f1de483d347414792f91dda7a", 0x92}, {&(0x7f0000000480)="b03060b0bc120720f456ed1e97bd1ff8abe65b779e64fbb0d6f2fc74bc74e8ac3a8ff86ca2076609d8db73388d89a3fe085318310224b08b967df313f4dce6672f817309797b9a1a45fe2ba66ec1294ff55e7f28fb552274948f2c5c880ef0bbd264893c9a48b2a89e47977cc6ae4a78aa43b461fcded6f8f3d05c615809474d713063d40d50647c371132b9e8186e6f37b8a1e774786b954537148279e2d65a3e44ebf24906edbfcba0fa9d7446b9e25bd1e9", 0xb3}], 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000000000f010000e20000003ea92300000000005000000000000000000000000700000024ca9382b368c867e6cfa904664e82a58f931f20bced30207414ef44d2400bb00146aff55c1fba221dd9c2e13002267f5add4083ce07a75c95a99a5c9eb32799"], 0x68}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x2, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0x1}, 0xfffffffffffffe6c) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890c, &(0x7f0000000000)) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYRES64, @ANYRES32], &(0x7f0000000040)=""/219, 0x3a, 0xdb, 0x8}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000180)=0x3f) 20:01:52 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f0000001340)={&(0x7f0000000040)=@rc, 0x80, &(0x7f0000001380)=[{&(0x7f0000000100)=""/64, 0x40}, {&(0x7f0000001200)=""/192, 0xc0}, {&(0x7f0000000140)=""/31, 0x1f}], 0x3, &(0x7f0000001300)=""/44, 0x2c}, 0x40000000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2062b041, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@call={0x85, 0x0, 0x0, 0x68}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f00000012c0)={r0}) 20:01:52 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000002ac0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) r1 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000002ac0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0x0) r2 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r2, &(0x7f0000000000)={&(0x7f0000002ac0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0x0) r3 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r3, &(0x7f0000000000)={&(0x7f0000002ac0)=@llc={0x1a, 0x33a, 0x2, 0x80, 0x7, 0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000240), 0x12) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x6611, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)={[{0x2b, 'memory'}, {0x2d, 'pids'}, {0x2b, 'io'}]}, 0x12) r5 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r5, &(0x7f0000000000)={&(0x7f0000002ac0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0x0) close(r1) [ 3049.796028][ T29] audit: type=1804 audit(1600891312.578:743): pid=6732 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir023158251/syzkaller.opKHcY/3311/memory.events" dev="sda1" ino=16373 res=1 errno=0 [ 3049.966105][ T6757] BPF:btf_header not found 20:01:52 executing program 1: write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB='+rdma -memory -cpu -rdma -memorZSu\\i)y +rdma +io '], 0x2b) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000800)={0xffffffffffffffff, 0x10, &(0x7f00000007c0)={0x0}}, 0x10) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) close(r0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open$cgroup(&(0x7f0000000280)={0x4, 0x70, 0x5, 0x0, 0x20, 0x4c, 0x0, 0x4, 0x2, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0x6, 0x3ff}, 0x200, 0xf240, 0x7f800, 0x9, 0x1f, 0xffffff81, 0xcd}, r1, 0xb, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000080)='&@[\x00') ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x80000000) bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x17, 0x7, 0x6, 0x5, 0x1, 0x1, 0x0, [], 0x0, r1, 0x0, 0x0, 0x1}, 0x40) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[], 0x0, 0x44}, 0x20) openat$tun(0xffffffffffffff9c, 0x0, 0x4000, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') 20:01:52 executing program 4: gettid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000006c0)={0x5, 0x4}, 0x10}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @dev}}, 0xd7, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0x0) close(r0) [ 3050.033522][ T6757] BPF:btf_header not found 20:01:52 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000001c0)='./file0\x00'}, 0x10) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000023c0)={&(0x7f0000002100)=@can, 0x80, &(0x7f0000002340)=[{&(0x7f0000002180)=""/112, 0x70}, {&(0x7f0000002200)=""/98, 0x62}, {&(0x7f0000002280)=""/150, 0x96}], 0x3, &(0x7f0000002380)=""/7, 0x7}, 0x2) r1 = socket$kcm(0xa, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000280)={r1}) recvmsg$kcm(r2, &(0x7f0000000740)={&(0x7f0000000340)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000003c0)=""/122, 0x7a}, {&(0x7f0000000680)=""/105, 0x69}], 0x2, &(0x7f0000000700)=""/27, 0x1b}, 0x10120) setsockopt$sock_attach_bpf(r1, 0x29, 0x6, &(0x7f00000000c0), 0x1) setsockopt$sock_attach_bpf(r1, 0x29, 0x39, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000), 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f00000018c0)={0x5, 0x70, 0x20, 0x81, 0x81, 0x40, 0x0, 0x3, 0x4884, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x100, 0x2, @perf_config_ext={0x52, 0x2ca}, 0x4a000, 0xff, 0x0, 0x9, 0x1, 0xfffffffb, 0x17fc}, r4, 0xffffffffffffffff, r4, 0xd) openat$cgroup_ro(r4, &(0x7f0000001780)='io.stat\x00', 0x0, 0x0) write$cgroup_int(r5, &(0x7f0000000200), 0x400c00) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000000c8c0)={0xffffffffffffffff, 0xc0, &(0x7f000000c800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000c6c0)=0x8, 0x0, 0x0, 0x0, &(0x7f000000c700)={0x0, 0x2}, 0x0, 0x0, &(0x7f000000c740)={0x3, 0xa, 0x7ff, 0x3}, &(0x7f000000c780)=0xe2, 0x0, 0x0, 0x0, 0x0, &(0x7f000000c7c0)=0x40}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000c900)={0x10, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="b47a0600f0ffffff1800000001000000000000005b0d0000ee80000000000000"], &(0x7f0000000180)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x5, r5, 0x8, &(0x7f000000c640)={0x1, 0x5}, 0x8, 0x10, &(0x7f000000c680)={0x2, 0x0, 0x4, 0x3f}, 0x10, r6, r4}, 0x78) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000140)={r4}) sendmsg$kcm(r3, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e28030026000511d25a80648c63940d0424fc60100016400a0002000200000037153e370a00118004000000d1bd", 0x33fe0}], 0x1}, 0x0) 20:01:52 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x427, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x7c4, 0x400000, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x7, 0x0, 0x1, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001700), 0xb}, 0x11110, 0x10000200000, 0x9, 0x0, 0x8000040000}, 0x0, 0x10, 0xffffffffffffffff, 0xb) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f00000003c0)={0x2, 0x4e22, @remote}, 0x10, 0x0}, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup(r2, &(0x7f0000000200)='syz0\x00', 0x200002, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x2, 0x4e20, @loopback}, 0x10, &(0x7f0000001780)=[{&(0x7f0000001bc0)="7f860b0d26554408053c2f3f4be5bfbe34aa04206f57c398832a35acbc6c174674198c2741b7a8921ef11888d466993a66b3fe97c8ff673293273857923a13afe18f97bf83345fa0822bf3efeb510f9fe7b8dc301969e35f262b1284e8ee94ca5bbad95595107d82f0e8132ba892a8355f6b9e15df1990aeb204fd306481d1f37617d1fa5f3e87c662677dcc8d61ff5306b7e3fd08d6f2bc529fbe72ee9184cb95fda4dda85c7334f2e06d95b335cec884f944d3b72b3000", 0xb8}, {&(0x7f00000002c0)="82c30000000000b9", 0x8}, {&(0x7f0000000340)="d735627d8466ca24097a643ad2ef04747680577ba1c384f168c896748d0af5f482a5760300000000000000586223a5de6991e7332023d689e45faf534201bd6154ffa2", 0x43}, {&(0x7f0000001c80)="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", 0x12b}, {&(0x7f0000000440)="87f1653628dcaaa56e12358b1f2bb2ea922ffdd46b5c8873981f2433ad54409aafe66c328fc6852dd05869c102e0b23b160f43906ac33c79795aee9ade4af5a96abdd838e47b5364f4720daf3e3895239be2c2026d1f32a875cb4e0838ec6fd058a95bdd9d797c0867f25831bea252f4b346d85e1219c475e4bbd0b0ffc6963cfb462c56972c614c581e9674b9bb09d9503937c46750f3f5395ed6b0fda9bd0c45bdec459736619c81dd999b5322c80f00af5463bc70bf6ee88e248ddf6b7cd2a7306a4c6b5878351efc12605825b8cc5543f99a68712d2f88e356b37ae6028ce9d3e8b465e4d55c8b906bb387bb26cb6933d5b27f8d0009", 0xf8}], 0x5, &(0x7f0000001dc0)=ANY=[@ANYBLOB="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", @ANYRES64=r2, @ANYRESOCT, @ANYRES64=r0, @ANYRESOCT], 0x199}, 0x20000044) socket$kcm(0xa, 0x6, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='pids.current\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000018c0)='./cgroup/syz1\x00', 0x1ff) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000001b00)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97\x04\x03\xdc\r\xd3\x85)\x18+j\xa6&\x8a\x85\xda\xbc\xfc\xcdx\xa8\x96\x83\x99\x15-_\xdf(\xbb\xb4VJh\xdfl94\x8c\x872\x8a.\v\x8d^\x10\x1bfJgD\x9d\xe0T\xa4\xc4\n\x8c_\f\x96\x19\xff\x14\x15\xddI\xa1!\xe7cf\xd95\xe9s\x1e\x8d\xb7~E\x94\xbf\xb3\xae\xdf\x14\xa3ofG\xf6\xe4\xcb\t\x8f\xea\x97\x03\xbbg\"\x83\xbb7L\xdfzD\xa7\xb7k\xaeW\xe3\x1ewpN\xeb-4\x91kr\xbc\xfep\xfbmQ(2\t\x90\xb9\x93\xcb\xd1\x13,0 \xc8D\xe7\xf26Q\xd3\xa8\xa3\x86\xf4\xa5') bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001900)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001740)={&(0x7f0000000540)="c70e1249e1e8a92daf5fc5873622e258198c4f332cdd80c0bad0975f4f626a169fe67469938954ba150936ce9cdf4360a80d308f0afae649dea93e0ea56dbb3882bbbc5d86caa53cab0480dc85c6541beb6f15b2044e2154f7260c52de0f0b610e557aa5907181cc183531bc7dad23bc49c76e60952a99c6f0eec1285b272da376b6f9b82c6d35ed756ad99327a36eb9a7cec5f7f5748ac663ad2c1ade9aea0116bb9e35c072fd759b5395ed32e8e4dbbeb9e8df180555d2ba52c3232c5c1dd5354bc3385458c9640b2f708b36bc26d2a4e700cb097a94fe72515c1c3c1c79b01dcd59fcecd1d9d2b084f1add8bf7f73ffceb6989c23a3f192a2d13c19", &(0x7f0000000640)=""/149, &(0x7f0000000700)="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", &(0x7f0000001700), 0x9, r3}, 0x38) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40305829, &(0x7f0000000040)) openat$cgroup_ro(r4, &(0x7f00000000c0)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000b40)='lo\x00\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50x0}, 0x80, &(0x7f0000008780)=[{&(0x7f00000081c0)=""/186, 0xba}, {&(0x7f0000008280)=""/20, 0x14}, {&(0x7f00000082c0)=""/103, 0x67}, {&(0x7f0000008340)=""/208, 0xd0}, {&(0x7f0000008440)=""/229, 0xe5}, {&(0x7f0000008540)=""/176, 0xb0}, {&(0x7f0000008600)=""/218, 0xda}, {&(0x7f0000008700)=""/95, 0x5f}], 0x8}, 0x6f8adc120bb00e30) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000088c0)={0x18, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="08480100fea4000018210000", @ANYRES32, @ANYBLOB="000000000400000093d65255ed7cb8baa1b331"], &(0x7f0000000040)='syzkaller\x00', 0xf, 0x0, &(0x7f0000000080), 0x40f00, 0x0, [], r3, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000008840)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000008880)={0x0, 0x3, 0x4, 0xf760}, 0x10}, 0x78) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)) 20:01:53 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_int(r0, 0x0, 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000100)=0x4, 0x12) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000280)=0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000500)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x13, 0x1, &(0x7f0000000040)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}], &(0x7f0000000080)='GPL\x00', 0x6, 0x8e, &(0x7f00000002c0)=""/142, 0x40f00, 0xa, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000000380)={0x1, 0x9, 0xffff0000, 0xfd2}, 0x10, 0x0, r2}, 0x78) bpf$MAP_CREATE(0x0, &(0x7f0000010680)={0x14, 0x0, 0x1, 0x0, 0x20b, 0xffffffffffffffff, 0x542b, [], 0x0, 0xffffffffffffffff, 0x8, 0x5, 0x5}, 0x40) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40305839, &(0x7f0000000040)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={r3, 0xc0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=0x7f, 0x0, 0x0, 0x0, &(0x7f00000005c0)={0x3, 0x5}, 0x0, 0x0, &(0x7f0000000600)={0x2, 0xc}, &(0x7f0000000640)=0x8b3, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=0x8}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1e, 0x8, &(0x7f0000000440)=@raw=[@alu={0x7, 0x0, 0x4, 0x2, 0xa, 0x2, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x7d}, @exit, @generic={0x7, 0x1, 0xd, 0xfffe, 0x5}, @ldst={0x3, 0x3, 0x0, 0x9, 0x6, 0xffffffffffffffc0, 0x10}, @exit, @exit, @generic={0x9, 0xa, 0x8, 0x4, 0x10001}], &(0x7f0000000480)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x2, [], 0x0, 0x13, r4, 0x8, &(0x7f00000004c0)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000000540)={0x5, 0xa, 0x3ff, 0x2}, 0x10, r5, r0}, 0x78) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x4fa000) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r6, &(0x7f0000000200)=0x3f00000000000000, 0x40010) 20:01:53 executing program 4: socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid_for_children\x00') sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4000040) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) openat$cgroup_ro(r1, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x6f, 0xa7, 0x29, 0x82, 0x0, 0x100000000, 0x45d0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0x21, 0x7f}, 0x8, 0x4, 0x20, 0x9, 0x100000000, 0x60f1, 0x3}, 0x0, 0x5, r1, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) close(r2) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x8}, {0x6, 0x0, 0x2}]}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={&(0x7f0000001180)=ANY=[@ANYBLOB="9feb0100180000000000000044000000440000000b0000000000000200000d3a9ba71cf6000c0000000000000002000034d3a7551764040005000000ff00000100000000040000000400000004000000030000000b0000000100000000612e616161612e00610000000000000000"], &(0x7f0000000140)=""/4096, 0x67, 0x1000}, 0x20) [ 3050.402600][ T6786] netlink: 'syz-executor.2': attribute type 11 has an invalid length. [ 3050.456983][ T6786] netlink: 206846 bytes leftover after parsing attributes in process `syz-executor.2'. 20:01:53 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e28030026000511d25a80648c63940d0424fc60100016400a0002000200000037153e370a00118004000000d1bd", 0x33fe0}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000000}, 0x4018}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000050}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:01:53 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) close(r2) close(r1) socket$kcm(0x29, 0x2, 0x0) 20:01:53 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) socketpair(0x2, 0x2, 0x0, &(0x7f0000000040)) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={&(0x7f00000006c0)=@pppol2tpin6={0x18, 0x1, {0x700, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback={0x11000000}, 0x10071a}}}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000740)="e66fdb0cda49903d45feb3fb5ca6dc312d9539dbd37f1062895219d8f43c785b7cdcec414a54b65ec6be6fbe70d0a7ef7354dbfcd292e7ade946102ab6fd58c86bad6066c9bc4d571b7532f65e4f3472692bac485813c0a1078797c0847ae1d233a8607bb887de51b59d5be0b4acd2cd9a7b6d26c45388f0d0832bc5ac4d4b5f224e90c7a3d2e47d6976d9170f7effca48c63f10adbf1dfc41091751b6406d4317105537393fc66a96c908e5d3c8ac80c83c434a166e4be9b26262", 0x200007fb}, {&(0x7f0000000800)="a5d0ad5c4f5d25e5ce804ee8eff6a9d3751f7d57a8d653a20f66ffbd85ecd5c230ee1d2d4449e08ebc9b59106fbc1ba4e32fe8efb559fe1dabd8051b3e4742240027708700c2f6865f7197357b2f718f9b41b9bc0578a86e78c440e84130828643ad7a782910cee5d19a6e9850e309db6ca7d90abec63f82de2722b9e234040c111454a723d44751122b6af34887150c5dfa35f783127a8ca4dcac8c8338bdd27ad748e7f471c094f4f4cba0cce1ccaed72ca441519d9677a7bd4dd86a514ae6", 0xc0}, {&(0x7f0000001000)="53e74d6eccd07f0a90be1538f02ba85f4042d2741b19b9535562a8bd0030039dcb03ae1767fafdd3e055bd22ec9a7381358effd0ef72da7d9ee473ac8ebbdf788118092640ac5042373a235df858e087a92a45b2f334d5fa8bbbadfbf2484f6d49f8dc74fb4f27ea610b1b4b230251e77b0bf485c8aae9411efba5e7ede3451be0593d817024395134ab5d038ed229baf750dd004594d9312ba0fd24d688d9106e6f3d5e859616f87155c2bcab61e28c6859944a552a0636a7d04c74eeaf4088bbd9070e47f8431e2fd394090363c8379fa7f2148fbe980d1b4efe80aac7446a11035e5c0acaeada5f87dfdf9a03a76c82c3c8f0d1f67d46e479c11d4409540990839bf24cd66e7cbc96da22f1d5af96234fb9df5579bac61aba751290b89755c0a60c8fc273352f864bc0f8f172992e49135cc2d80901856aa0da3703becd1be2b14787af402777d87f981f7f5c565ae6a8dd5daf307cd36efde770a9587b2e1771ce1897719d4cd4a3cb2bfabc9016ac59a59b91f8913102b3c15cb96619623db345334c3241b24904cf6e936eac815e2b6fabcd5ad69bb3ae961da95e7f860a5475c2cfc5e3c1212249d099f50631b844c2df6deb95d47e5d2a84ec997f0fd1b1392207f08416a564ebf1581e982f3d14d724b920fe5f5d7616b80a2ad34f37629e78740056ce884bc08d1cec80007089accdd4cf0bd21c900a6522477e1f959392adc26c651697c8829c8aebe35ec757c31ed074f9275ef19be733062a57baf8960af281e4ad0fa2d0816f8bee8fd9d32199349f1fc1b2be099272c8bb8123bad4f0b6ccd4a1524c6c890f2f630e6c8048bf2e6d8d00e12ac97f5bc1a4a9423317a92d2f3a0c918335d79c51b7bb71eae6ea3251c4f3ae7c60cb5bfe5a5c195b700d958ecc7186c0d5aef62ce84ff03d8434a526afe096bdb05d2973e62e9a6852af581e9c0dd6d70c8e7689e629b1500768f6a4c06e7dce1d3c18e8634f2994b8be2f95d5f6df9aa84e863e81fa1bc53702ccf031a3124b4cd9d59e3979887b964749f271330bba7aa48b34e5cb9f1463e40d4d32826e856f9616f5fcee6fade83163ebc77c27de4cb5c605d4e6792adee7d8c9a20de6e33d704cca749e37cf650a17149228fbf3fb9f4afc3dcafead0d26c98a8efffc0d237a48b3f6ff92382f2c631e797f49929ea49619353e44ebaba5e73312b91b1469b1936438f391077294959cea4a97bc4cbb550a58c8f9fb126d23e8f555c70795c69034a778627d79a95d67804b3f6f74513ef42da36f761d48169714371261f8d86dc447ca0138c43375cd9e885f2fdd2fba80cdccd677c501dfd4f10a0abe48b5e6f1b7fd9b7f689ed994f1941148f918f8a9fe10a8ce3049b7c0c6d8aaa0f662b4a0a0beae60f983340ea27ba7e2b9e047811f97a4f82764a21f8e25e1a1d823030abaf01f14d732aaf00f53a4b856088c1c27b433328d561cf9bf46d95262394f4514a698b34ce5d75de04772d2d5968ee5fab2b30ff41e2a1574f09f12ac05ca1e4c752d9d2581262059174bbc9a3f66c8b466893f0504fb6ef0960f53f7c0ec1539cbd2d6986e124d49a9829db1f39d76c3004a552643098ec4493c33a380c1806112c1900605ee079604f7978805517ec3814c8416ad497d29330a4801e71afa76505e4366d314eb3967837fea0708d0d2b34a49f7f2a003ce80b229af38f15e2a0fffee21f3301ae1838e4095e5079ead28e7826a9af09e879f11711454175205186b19dbc6d883324d987f4eed8e9cef91fb32959faae4ee3938583fe3532dafbafff6a77f823e2d65fced304eacea336b40267dced76a5f8d21c2f46ff1ef6c5049ebf1bcebf2ef9fe182a0e977d040306ccfb519d60900f392beabaa34c75e822d4a573d119b497faa19b73739b0e9eb8a908133cf58a2c79dba53b13562b72314717069efc3ea17755c08bec5c0fbb3f5b0bd7137b45a308dbf0dfdbe1215fbcfb05f3d589bb6c03c37d3ee7dff4a60bfceb6d0907d0792121a12d0b9487e56b97bb079cbc3fc72c5a8ec98014f39ba3b0ae94e0727a4547bed307d6c41c464bbbdde8c8f8b4e653cffe404434927230b125b44db2670a98a23062619af1710a5612bc70270e9c60e86c3534944f6758e8961f25dedbb45ae9058bcb1d567f0c9bf650b6c486d4d691687f96320fa8632c5f787547449372345a3164063e7ceeba9c55762c8ff70d61bdbec19f000151e7935a87db2cb9a3fd7e45489188eee906553ea277984a7d54c9ef22c545f027a54aef95ca0c12a20823dbb41f4a1080061c22b24dfab4780f4c2dfce5c17ea56a1c78d62af09c36ad8955704da679466419595ce18fccd0263569ce2b8c4c90ac3ce8952cc8c56d3e93c9e0cc97577fde54fddf0e995524fac5a78996dae0795bf7fabe8bc590bc5bd69d9ad3a1a0b91d478fc9b51d126f22ce1cef42f410fb9e100e71a54d48a99e080a684a45ce8b41217494c712a6841122957a5dc316394bc0e74452ba4f30f106ddd4ebf9454b9f55d76dd97543fc49898618c8489b139c0b2060e3bc82077184f79588d30f97453b928a235f7d777b92aabb5ee8ccf505544b5f6e96811e2eb70f23f1f096c2efa3f0d2cb0ff64198ec572f179a98a202605fdcf15b2bdff152ff220dc0f5ff922d331388a05bd1850d1e9a57560e12f7e2f9996836dcd097464b4cf3aac60d5475eb380524eea450ac10d27440ad3641c5b6c9ece0c8f8bae0e8a63413bf1136201e0259c4b366f8a20764ef5b5ff087f181e3692b1320ca25e8fda5091c27906286f6ed2d4ce67ce7b2f99a9ee10bb4e45b0b0f5825fe6ff2aa0e0092a11bf191f5883d11411c16ccefda6cf041cb66be2a7c753043c8353e3e29f2332ebdf4436da37419d6a9cfca96e2d877ad05fa343659e81ebcf2cf41605a250e9446e174c42915ca0051f5b1d92c280b13c0ccf98944e12df82fb7ddf435bcdff32307c1d4626dfaf7797a63fb936359497f590ec9dfae7f5adf5724b76475869734a863172463c631cd4870f92131a624125f1aa27a582c12902bc67124d8d444b8bf5d6916296f443e8e4617da4cf50cbda0befdc654bec8ec2295f4b25b6339b39b70782e52376e1db2aa13adfc343b646c25c5e80e6c76cb9ad45616bf0feb661caaa3cfee2d93127cf822cebf23ae76341938a1f78963ea6fd257f09003e545251e413c9adc384c23d9b0d58a4d235d58ea372240f27e7fafe0adac61c4702010648d3915ca653e9ddcc7c504e2bc8aa5ff01e97914d632705d557a947920ba4d79fdeb670a8ddfc0ec30a34e45fa3266efe679666e73ae5a002a2361f68654e2419e506797a219424d584208c3094ee3ff16272cbd3be8705848d79ca8a4e8d5307c9354f26b9468ed3d7fad10aa333fd8c40ad0f5cda352300671f4414d795de194d5d9d5a39e22d671d00da5c95a1cfaacc7bcaa7d72f58d6a09cad3b7ec51a191c8c64af051d889c50c4cf4053c23eb5d69898e176f60a1dc116ee233dd819f495e886a4dfbc8b97ebd7cbd12d34916441c06bafe3a68b8452669752102fc2f414dc6e63db48680a4dc414d4a271adbd82e2d53c4e32d0c8ff4e9396e698d66ec80e704697721a7559d07c1b4f811a247e65428fb3f6486ca7cce111a4ced3ce5ef06b60b431a3346e0097584e5aea884fd438cf8fdd26aea3145ef61fbc45c78238ab77a8a6b49ea9723b3b1fd031cce1390bb6fe74780775a753770fd9251a29a310356fba3173b114f49beaf1d0b8a64b201f53ae5c937628e41678bb7f3f1e9c4e147c3653b5c3e8d08020a62e73675f3d1f56b7c271c2ea000c8d12be16d1ac2a413e7d6e120dd63145310fb2b814038212a47868fee4a92d428bdaf3b0fb13fbb4b5fd069d30dc782f482e83419918a9afa79c249de4781b165c230a23c7d7b4ae98c807082822b6622d1c1f9e595fc9fd2605a7b33004f7b00d5a7830a2a659b61779d30ba7c39249dca8f434efafd5dcff45b87ce049ce327d1a2c5722613f74b6837974579907c975e5625eeed786aa07b257223e6f3eecaa9f3ffe51fd97bd92cc79330647e793cbad5fb8eb91609271a7b18e65c5b93d3c2519045d3ddf5fa0db41f457c4d31b226fc943b1bbf0735d7490881df9a6003fc190af6f16f4fe1b617167c75a87873ce7bae7d6848488fa1d39f5ebe25036cf44c01379e0da5eb47b8d46914f1b94fbcd0321889c7fe9c94401fb8cd8617fd284177ced632a3c58324b40f9b5b3d0768867345d0b6fd6ead8fe6dbc74f050c52648d09f3772e392d403419ebfd4b0b82ccdd79e917e8bdef09ea8a5d65d352848353b2bbe0fcf1aaea2f87700454a724b0f4ec83a88cfad2296952196e7cf22f69c8a1c7553b5988adca353ab1bfc660e7f6d178d10231a4107cbdaefec18f837d9763b5c3a62f26fbca4e65344e15e575dc2e02639e6f0639479829adecd2ba21c27c65bd7f8058c1c0b5ee1e109be574a986aa0cd9355e847e8c139d577e9f53d28341d1ba5a500a9ff89b551f45b294ae083a8e683dc420f157b2651a64382ae3c1f81fc2c2faebbe267271d6f060111a14c8597d8d32c8202eee4c62b6d20e72dc598d1eea4fab8b30f80734b71a33dbdc70e827debb5c6c168ddcb2b8cf5c785d1ab1fec0c3d8ec2558df411f6f39ab030dc56c89a5445c62b9ecb62c377429f83c9d3bd094c03ac7ed71b8f44db00493eadd1b44783ac86a1a543d02566fb0b61c4ef3dcdb3bfc7719ac62ffea63836a2c625fa51bd28c01b6fc2781f71314645cc3ca8eb224a30ed9152193417d633d6045960689a23eda8de03513bd687ff6839dd505fc46e3c3d14e4bb7620d70bd79c38d63dbd08fc542d135e23eaae6cf9aa158416ce5c9e82c8024a5c4c532cffbac72257fc23e86fc8a2fb949a289bdd1b6579505676165d63b91c54a23a9acd80146dd3e03c20a721645a9520056edf2ce437b41420dac7c1ffe89a366499e8b60c2f633483d5acb680b30d0252acd4bb0d9ddf5d1d8d1cf064081346dd9d0a5534190945337aa4a6c4c456b70613910b3a0a44279bd7154732c72fc698ca3b02b29c020b478f84e057ee145c57edac69ea29e792c3a63c5476b9588c9a5916d19ad916cc217c3b62ea8b564677d76d15a9b8cf55fec680f0207aa4ed48d0d8c4581b998acaf0064bc77a62695301f2e5d3740e0a939aeeed28759c4b25503af0098a73f65990d224e307b113abf3812a51d16119605ca87029796ca357c6fa09cd2fc61e9a378e6ee1fb8236c28e89391dba9214a00a3bb3a90053f15c08c2170156dce5d0f8b13b30e5bf70ca01f6a47819f9f0ec9b01882a22b2dfb8700facbf391ffbfde2139c38e9ded85e98b7045bb12f0c330c8bfeabdbdd57e2d654ba3fe9e0ef7299b36d97a88bc182fd1f068163c7c4289aa1c216cbc56758539928e40e37c62a89bbdc72a0e816f45d630df15797babe570ff72bc89151191ffb2fe7d5dfad532b84078002af20116b0536bda717a48e77093074e17ef0f6a7b4c4de440c151b2a654c52e3f2e68ccc99ab8161679c3649c822db0c5662b292afc3991af8bb91343f31be4edb98568715292ed63e32bdcb2a9854e1adea494dbaa725a38e8ada7ccc6be849eb9ee99c9337b2b951104e88c8e0881513586a9893e29a8555b50249e83e04e5d7dbf1c4429f67611a4b210d0c95f6a706967ca19d2e7bb6d602ed41c914e64e0c614cb11b2430d6087b9a7fab16e7953532045e537e27b3ad52f5a2d42dfa3f75", 0x1000}, {&(0x7f00000008c0)="f1b9348f405606cffc6d8aeb4ac55b507d3373554404e4cfbb051dabebcbd637807d5f982357a1f24bbbc50cd64cb0dd146f3c558c1a906b0d90aa39cae4fdeddb09cdc632fd3a701ce90f93488cbe1bc0394fc7ed4a1f331ecef4ca98850487b2eecf226ca7ec3171981382aa8ab1c8cf4c48846daf2bbb291f11ef68ae505ffb99ed80acbb61cd89b5ea16da75f26d59b00344a35faef92e1524aa2724c1b763645ff5f88d505a6cece68d36346fc260eb524c431c0155d38f5bea7f66595c", 0xc0}, {&(0x7f0000000980)="a890e850f03711b4a130fd2b2cb54c29da5874dbf332f09da8bab18afdcceeffddcf365f95b1f28e53f1642747bbe954f6f4a3b228ed8c1269cbf8c18d977039b9c84e5c30567e2e4d31d10eb4d7f30f1074104fb70a2c", 0x57}, {&(0x7f0000000a00)="15c752f4f64c6d4630a0e658e628cf8ba33be5e43fb67e93203ab48e84a5a3e435e467e16f216b62c0271b6ab86b8890adba51a81bf3adb5a496eeddb3919a55cb89dd22429d178b15e4c0f53499b932f0d99daf96fd06e99731a8", 0x5b}], 0x6, &(0x7f0000002000)=ANY=[@ANYBLOB="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"], 0x218}, 0x1) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x40010100) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) r2 = bpf$ITER_CREATE(0x21, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x1, 0x7, &(0x7f0000000480)=ANY=[@ANYBLOB="180000007f0000000000000007000000c5a00600ffffffff85100000feffffff8c0000000000000025b10200fcffffff9500000000000000"], &(0x7f00000004c0)='syzkaller\x00', 0x7, 0x15, &(0x7f0000000500)=""/21, 0x40f00, 0x0, [], 0x0, 0x25, r2, 0x8, &(0x7f0000000540)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000580)={0x5, 0xa, 0xef, 0xffffffe2}, 0x10, 0xffffffffffffffff, r2}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x8, 0x9, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x3ff}, [@alu={0x7, 0x0, 0xc, 0xb, 0x6, 0x50, 0x4}, @alu={0x7, 0x0, 0xc, 0x3, 0x1, 0x80, 0x4}, @generic={0x8, 0x2, 0x2, 0x7, 0xa33}, @initr0={0x18, 0x0, 0x0, 0x0, 0xebe, 0x0, 0x0, 0x0, 0xe9b}, @generic={0x7, 0x1, 0x7, 0x40, 0x401}]}, &(0x7f00000000c0)='syzkaller\x00', 0x9, 0xed, &(0x7f0000000240)=""/237, 0x40f00, 0x2, [], 0x0, 0x4, r2, 0x8, &(0x7f0000000380)={0x6, 0x5}, 0x8, 0x10, &(0x7f00000003c0)={0x1, 0x7, 0x10000, 0x5}, 0x10, 0x0, r3}, 0x78) sendmsg$inet(r0, &(0x7f000000bb80)={&(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000340)=[{0x0}, {0x0}], 0x2, &(0x7f000000bb00)=[@ip_ttl={{0x14}}, @ip_ttl={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @rand_addr=0x64010101}}}], 0x50}, 0x4008) getpid() r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(r4, 0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000180)='cgroup.controllers\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 20:01:53 executing program 3: socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = gettid() r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x10, 0x0}, 0x30) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000001640)) r3 = perf_event_open(&(0x7f00000015c0)={0x2, 0x70, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd, 0x2}, 0x0, 0x0, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000080)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r4 = perf_event_open$cgroup(&(0x7f0000000580)={0x0, 0x70, 0x15, 0x0, 0xd, 0x6a, 0x0, 0x100000000, 0x0, 0x8, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xb744, 0x2, @perf_config_ext={0x0, 0x4}, 0x0, 0x9, 0x0, 0x7, 0x0, 0xca, 0x7}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x5) r5 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) perf_event_open(0x0, 0x0, 0x0, r5, 0xa) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x10\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r6 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03G\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') sendmsg$inet(r6, &(0x7f0000001580)={&(0x7f00000000c0)={0x2, 0x4e23, @private=0xa010102}, 0x10, &(0x7f00000014c0)=[{&(0x7f00000003c0)="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", 0x800}, {&(0x7f0000000180)="a44c396d6afd6c6323fa43565c14ec1aad96e974b9af41302933873466f9391ff5e48f8b54044477a2ac00b5e22af9e6d0cca12568189a6304a98066f7ce417ddb23351ee81d7b3a78cb79def4cc5314e7237934e055c876c2b092f06b431d6fe998963aa0a8b9816a56848035e1cdf21b88f13f8cb61b1f9e6352036b5110ec4f75a3d8f8d8ca99393ba36ed40bf4bb16382ac1b69d0d5ea7db0209d30b9bbc927fdc2d", 0xa4}, {&(0x7f0000000240)="10a4d40e1ea0dd5270b6d6add4bc12106e65802ff7156563bcab36852b2006987488397e80", 0x25}, {&(0x7f0000000280)="11ab00354bc280d2f0746eb49aa6f221451acd47bbe7bdf08541c9b268b340ca9c1839d7a7215c80c7c964ae293c9180ada38bbda2e6a2664b9f6f1b988c40d8f4e146af41b30854ba2f2d92d153cce022465c3b43119e8ea74974bec7e05a6ba00118895985206993955826bdaa72cf12577cc74b38061cf94538a8b314a413a8", 0x81}, {&(0x7f00000013c0)="6f1c9c925655b69380825b49c31aa980b0d479c489ac4ab1e3b3e3985a23a7db21f1ce76405524c9a090198cdb5179260c2ab918ff38b719c1e120f70d5f52b59fc5465f11721adb3d42f99a9fb995e2feee", 0x52}, {0x0}], 0x6, &(0x7f0000001700)=ANY=[@ANYBLOB="140000000000000000000000020000000000010000000000b00000000000000000000000070000000006500a7cd6891bb864010100ac1e010100000000e00000820a0101017f000001441c8b40000026bcfffffffa00000000000000070000000000000081443c69c3ac141419ffffffffac14142c000000020a01010100000fbeac141438000000beffffffff00000640ac1e010100000401ac1414bb00000006861e000000000702020b8b037d8ca1848cada20708f846f018e6780003b5940990229d0c4114a5"], 0xc8}, 0x4000000) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000d00)=ANY=[@ANYBLOB="e1ff0a00aaaa2d000000000000ffffffffffffaaaaaaaaaa43aaaaaaaaaabbf897edbdb3ef96d7482d773c000000000000ff1500000000010000aef1520000000000008dc7f02a1acc05a7cc7ccfb63b9b1b88bc33476b962f90e35501a669d389551de513f5c27e07ac0a652368d243d8db7d8998cad027af459967be031e116da1fe9b2f376a34489438bd99c886eef0a4afb04b2993e88682b9b9bfad23752111fb0dc6e7c771d879b2a8f12532fa72580149bacf872f67762d1a8b757ba0df7f26c31560e7e9a4363957524461af057541caa89dce126de4e16d22207efb5f3c1c2244e344c7b7693f6d5f472ef23da825534bc395fbc027c204192b13df3b781a"]) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:01:53 executing program 5: perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f00000018c0)={0x5, 0x70, 0x20, 0x81, 0x81, 0x40, 0x0, 0x3, 0x4884, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x100, 0x2, @perf_config_ext={0x52, 0x2ca}, 0x4a000, 0xff, 0x0, 0x9, 0x1, 0xfffffffb, 0x17fc}, r0, 0xffffffffffffffff, r0, 0xd) openat$cgroup_ro(r0, &(0x7f0000001780)='io.stat\x00', 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000000c8c0)={0xffffffffffffffff, 0xc0, &(0x7f000000c800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000c6c0)=0x8, 0x0, 0x0, 0x0, &(0x7f000000c700)={0x0, 0x2}, 0x0, 0x0, &(0x7f000000c740)={0x3, 0xa, 0x7ff, 0x3}, &(0x7f000000c780)=0xe2, 0x0, 0x0, 0x0, 0x0, &(0x7f000000c7c0)=0x40}}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305839, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f000000c900)={0x10, 0x5, &(0x7f00000001c0)=@raw=[@alu={0x4, 0x0, 0xb, 0xa, 0x7, 0x6, 0xfffffffffffffff0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xd5b}, @map={0x18, 0x6, 0x1, 0x0, r3}], &(0x7f0000000180)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x5, r1, 0x8, &(0x7f000000c640)={0x1, 0x5}, 0x8, 0x10, &(0x7f000000c680)={0x2, 0x0, 0x4, 0x3f}, 0x10, r2, r0}, 0x78) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40305839, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000000)=',:!(%/.*\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000000) r5 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r5, &(0x7f0000000180)={0x0, 0x7401, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000511d25a80648c63940d0135fc60100012400c0002000200000037153e370a0001802e256400d1bd", 0x2e}], 0x1}, 0x0) [ 3051.078085][ T6846] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 3051.569629][ T6846] device .19 entered promiscuous mode 20:01:54 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = gettid() syz_open_procfs$namespace(r2, 0x0) r3 = perf_event_open$cgroup(&(0x7f00000018c0)={0x5, 0x70, 0x20, 0x81, 0x81, 0x40, 0x0, 0x3, 0x4884, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x100, 0x2, @perf_config_ext={0x52, 0x2ca}, 0x4a000, 0xff, 0x0, 0x9, 0x1, 0xfffffffb, 0x17fc}, r1, 0xffffffffffffffff, r1, 0xd) perf_event_open(&(0x7f0000001840)={0x5, 0x70, 0x0, 0x1, 0xf7, 0x9e, 0x0, 0xbd52, 0x2, 0x4, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x80000001, 0x1, @perf_config_ext={0x401, 0x8}, 0xa428, 0x7, 0x34, 0x8, 0x80000000, 0x16}, r2, 0x6, r3, 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x80047456, 0x20000000) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9feb01dd18e3ffffff0000000c0000000c00000000000000a5376fb161d90e750dc20e5c0000000000"], &(0x7f0000000200)=""/119, 0x29, 0x77, 0x1}, 0x20) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = gettid() syz_open_procfs$namespace(r5, 0x0) r6 = perf_event_open$cgroup(&(0x7f00000018c0)={0x5, 0x70, 0x20, 0x81, 0x81, 0x40, 0x0, 0x3, 0x4884, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x100, 0x2, @perf_config_ext={0x52, 0x2ca}, 0x4a000, 0xff, 0x0, 0x9, 0x1, 0xfffffffb, 0x17fc}, r4, 0xffffffffffffffff, r4, 0xd) perf_event_open(&(0x7f0000001840)={0x5, 0x70, 0x0, 0x1, 0xf7, 0x9e, 0x0, 0xbd52, 0x2, 0x4, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x80000001, 0x1, @perf_config_ext={0x401, 0x8}, 0x1a428, 0x7, 0x34, 0x8, 0x80000000, 0x6}, r5, 0x6, r6, 0x1) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x5, 0x88, 0xa2, 0x7, 0x0, 0x3, 0x60080, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1000, 0x2, @perf_config_ext, 0x4001, 0x1, 0x800, 0x2, 0x0, 0x3, 0x6}, r5, 0x10, 0xffffffffffffffff, 0x2) r7 = bpf$ITER_CREATE(0x21, &(0x7f0000000180)={r1}, 0x8) perf_event_open$cgroup(&(0x7f0000000100)={0x3, 0x70, 0xe7, 0x6, 0x0, 0x9, 0x0, 0x2, 0x40890, 0xc, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40, 0x4, @perf_bp={&(0x7f0000000000), 0x6}, 0x85cd20d1db88b84f, 0x1, 0xd17a, 0x0, 0x1, 0x7, 0x6}, r1, 0x8, r7, 0x4) 20:01:54 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0xffffffffffffffff, 0x7fff, 0x10}, 0xc) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x400fffd, 0x0, 0x0, 0x0, 0x7}) sendmsg$inet(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000240)="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", 0x1000}], 0x1}, 0x20000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='cgr\x00\x00x.wt\x90\x1d\x00') ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) [ 3052.081618][ T6824] netlink: 'syz-executor.0': attribute type 11 has an invalid length. [ 3052.098760][ T6824] netlink: 206846 bytes leftover after parsing attributes in process `syz-executor.0'. 20:01:55 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1000, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x2, 0x2, 0x0, &(0x7f0000000040)) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={&(0x7f00000006c0)=@pppol2tpin6={0x18, 0x1, {0x700, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback={0x11000000}, 0x10071a}}}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000740)}, {&(0x7f0000000800)="a5d0ad5c4f5d25e5ce804ee8eff6a9d3751f7d57a8d653a20f66ffbd85ecd5c230ee1d2d4449e08ebc9b59106fbc1ba4e32fe8efb559fe1dabd8051b3e4742240027708700c2f6865f7197357b2f718f9b41b9bc0578a86e78c440e84130828643ad7a782910cee5d19a6e9850e309db6ca7d90abec63f82de2722b9e234040c111454a723d44751122b6af34887150c5dfa35f783127a8ca4dcac8c8338bdd27ad748e7f471c094f4f4cba0cce1ccaed72ca441519d9677a7bd4dd86a514ae6", 0xc0}, {&(0x7f0000001000)="53e74d6eccd07f0490be1538f02ba85f4042d2741b19b9535562a8bd0030039dcb03ae1767fafdd3e055bd22ec9a7381358effd0ef72da7d9ee473ac8ebbdf788118092640ac5042373a235df858e087a92a45b2f334d5fa8bbbadfbf2484f6d49f8dc74fb4f27ea610b1b4b230251e77b0bf485c8aae9411efba5e7ede3451be0593d817024395134ab5d038ed229baf750dd004594d9312ba0fd24d688d9106e6f3d5e859616f87155c2bcab61e28c6859944a552a0636a7d04c74eeaf4088bbd9070e47f8431e2fd394090363c8379fa7f2148fbe980d1b4efe80aac7446a11035e5c0acaeada5f87dfdf9a03a76c82c3c8f0d1f67d46e479c11d4409540990839bf24cd66e7cbc96da22f1d5af96234fb9df5579bac61aba751290b89755c0a60c8fc273352f864bc0f8f172992e49135cc2d80901856aa0da3703becd1be2b14787af402777d87f981f7f5c565ae6a8dd5daf307cd36efde770a9587b2e1771ce1897719d4cd4a3cb2bfabc9016ac59a59b91f8913102b3c15cb96619623db345334c3241b24904cf6e936eac815e2b6fabcd5ad69bb3ae961da95e7f860a5475c2cfc5e3c1212249d099f50631b844c2df6deb95d47e5d2a84ec997f0fd1b1392207f08416a564ebf1581e982f3d14d724b920fe5f5d7616b80a2ad34f37629e78740056ce884bc08d1cec80007089accdd4cf0bd21c900a6522477e1f959392adc26c651697c8829c8aebe35ec757c31ed074f9275ef19be733062a57baf8960af281e4ad0fa2d0816f8bee8fd9d32199349f1fc1b2be099272c8bb8123bad4f0b6ccd4a1524c6c890f2f630e6c8048bf2e6d8d00e12ac97f5bc1a4a9423317a92d2f3a0c918335d79c51b7bb71eae6ea3251c4f3ae7c60cb5bfe5a5c195b700d958ecc7186c0d5aef62ce84ff03d8434a526afe096bdb05d2973e62e9a6852af581e9c0dd6d70c8e7689e629b1500768f6a4c06e7dce1d3c18e8634f2994b8be2f95d5f6df9aa84e863e81fa1bc53702ccf031a3124b4cd9d59e3979887b964749f271330bba7aa48b34e5cb9f1463e40d4d32826e856f9616f5fcee6fade83163ebc77c27de4cb5c605d4e6792adee7d8c9a20de6e33d704cca749e37cf650a17149228fbf3fb9f4afc3dcafead0d26c98a8efffc0d237a48b3f6ff92382f2c631e797f49929ea49619353e44ebaba5e73312b91b1469b1936438f391077294959cea4a97bc4cbb550a58c8f9fb126d23e8f555c70795c69034a778627d79a95d67804b3f6f74513ef42da36f761d48169714371261f8d86dc447ca0138c43375cd9e885f2fdd2fba80cdccd677c501dfd4f10a0abe48b5e6f1b7fd9b7f689ed994f1941148f918f8a9fe10a8ce3049b7c0c6d8aaa0f662b4a0a0beae60f983340ea27ba7e2b9e047811f97a4f82764a21f8e25e1a1d823030abaf01f14d732aaf00f53a4b856088c1c27b433328d561cf9bf46d95262394f4514a698b34ce5d75de04772d2d5968ee5fab2b30ff41e2a1574f09f12ac05ca1e4c752d9d2581262059174bbc9a3f66c8b466893f0504fb6ef0960f53f7c0ec1539cbd2d6986e124d49a9829db1f39d76c3004a552643098ec4493c33a380c1806112c1900605ee079604f7978805517ec3814c8416ad497d29330a4801e71afa76505e4366d314eb3967837fea0708d0d2b34a49f7f2a003ce80b229af38f15e2a0fffee21f3301ae1838e4095e5079ead28e7826a9af09e879f11711454175205186b19dbc6d883324d987f4eed8e9cef91fb32959faae4ee3938583fe3532dafbafff6a77f823e2d65fced304eacea336b40267dced76a5f8d21c2f46ff1ef6c5049ebf1bcebf2ef9fe182a0e977d040306ccfb519d60900f392beabaa34c75e822d4a573d119b497faa19b73739b0e9eb8a908133cf58a2c79dba53b13562b72314717069efc3ea17755c08bec5c0fbb3f5b0bd7137b45a308dbf0dfdbe1215fbcfb05f3d589bb6c03c37d3ee7dff4a60bfceb6d0907d0792121a12d0b9487e56b97bb079cbc3fc72c5a8ec98014f39ba3b0ae94e0727a4547bed307d6c41c464bbbdde8c8f8b4e653cffe404434927230b125b44db2670a98a23062619af1710a5612bc70270e9c60e86c3534944f6758e8961f25dedbb45ae9058bcb1d567f0c9bf650b6c486d4d691687f96320fa8632c5f787547449372345a3164063e7ceeba9c55762c8ff70d61bdbec19f000151e7935a87db2cb9a3fd7e45489188eee906553ea277984a7d54c9ef22c545f027a54aef95ca0c12a20823dbb41f4a1080061c22b24dfab4780f4c2dfce5c17ea56a1c78d62af09c36ad8955704da679466419595ce18fccd0263569ce2b8c4c90ac3ce8952cc8c56d3e93c9e0cc97577fde54fddf0e995524fac5a78996dae0795bf7fabe8bc590bc5bd69d9ad3a1a0b91d478fc9b51d126f22ce1cef42f410fb9e100e71a54d48a99e080a684a45ce8b41217494c712a6841122957a5dc316394bc0e74452ba4f30f106ddd4ebf9454b9f55d76dd97543fc49898618c8489b139c0b2060e3bc82077184f79588d30f97453b928a235f7d777b92aabb5ee8ccf505544b5f6e96811e2eb70f23f1f096c2efa3f0d2cb0ff64198ec572f179a98a202605fdcf15b2bdff152ff220dc0f5ff922d331388a05bd1850d1e9a57560e12f7e2f9996836dcd097464b4cf3aac60d5475eb380524eea450ac10d27440ad3641c5b6c9ece0c8f8bae0e8a63413bf1136201e0259c4b366f8a20764ef5b5ff087f181e3692b1320ca25e8fda5091c27906286f6ed2d4ce67ce7b2f99a9ee10bb4e45b0b0f5825fe6ff2aa0e0092a11bf191f5883d11411c16ccefda6cf041cb66be2a7c753043c8353e3e29f2332ebdf4436da37419d6a9cfca96e2d877ad05fa343659e81ebcf2cf41605a250e9446e174c42915ca0051f5b1d92c280b13c0ccf98944e12df82fb7ddf435bcdff32307c1d4626dfaf7797a63fb936359497f590ec9dfae7f5adf5724b76475869734a863172463c631cd4870f92131a624125f1aa27a582c12902bc67124d8d444b8bf5d6916296f443e8e4617da4cf50cbda0befdc654bec8ec2295f4b25b6339b39b70782e52376e1db2aa13adfc343b646c25c5e80e6c76cb9ad45616bf0feb661caaa3cfee2d93127cf822cebf23ae76341938a1f78963ea6fd257f09003e545251e413c9adc384c23d9b0d58a4d235d58ea372240f27e7fafe0adac61c4702010648d3915ca653e9ddcc7c504e2bc8aa5ff01e97914d632705d557a947920ba4d79fdeb670a8ddfc0ec30a34e45fa3266efe679666e73ae5a002a2361f68654e2419e506797a219424d584208c3094ee3ff16272cbd3be8705848d79ca8a4e8d5307c9354f26b9468ed3d7fad10aa333fd8c40ad0f5cda352300671f4414d795de194d5d9d5a39e22d671d00da5c95a1cfaacc7bcaa7d72f58d6a09cad3b7ec51a191c8c64af051d889c50c4cf4053c23eb5d69898e176f60a1dc116ee233dd819f495e886a4dfbc8b97ebd7cbd12d34916441c06bafe3a68b8452669752102fc2f414dc6e63db48680a4dc414d4a271adbd82e2d53c4e32d0c8ff4e9396e698d66ec80e704697721a7559d07c1b4f811a247e65428fb3f6486ca7cce111a4ced3ce5ef06b60b431a3346e0097584e5aea884fd438cf8fdd26aea3145ef61fbc45c78238ab77a8a6b49ea9723b3b1fd031cce1390bb6fe74780775a753770fd9251a29a310356fba3173b114f49beaf1d0b8a64b201f53ae5c937628e41678bb7f3f1e9c4e147c3653b5c3e8d08020a62e73675f3d1f56b7c271c2ea000c8d12be16d1ac2a413e7d6e120dd63145310fb2b814038212a47868fee4a92d428bdaf3b0fb13fbb4b5fd069d30dc782f482e83419918a9afa79c249de4781b165c230a23c7d7b4ae98c807082822b6622d1c1f9e595fc9fd2605a7b33004f7b00d5a7830a2a659b61779d30ba7c39249dca8f434efafd5dcff45b87ce049ce327d1a2c5722613f74b6837974579907c975e5625eeed786aa07b257223e6f3eecaa9f3ffe51fd97bd92cc79330647e793cbad5fb8eb91609271a7b18e65c5b93d3c2519045d3ddf5fa0db41f457c4d31b226fc943b1bbf0735d7490881df9a6003fc190af6f16f4fe1b617167c75a87873ce7bae7d6848488fa1d39f5ebe25036cf44c01379e0da5eb47b8d46914f1b94fbcd0321889c7fe9c94401fb8cd8617fd284177ced632a3c58324b40f9b5b3d0768867345d0b6fd6ead8fe6dbc74f050c52648d09f3772e392d403419ebfd4b0b82ccdd79e917e8bdef09ea8a5d65d352848353b2bbe0fcf1aaea2f87700454a724b0f4ec83a88cfad2296952196e7cf22f69c8a1c7553b5988adca353ab1bfc660e7f6d178d10231a4107cbdaefec18f837d9763b5c3a62f26fbca4e65344e15e575dc2e02639e6f0639479829adecd2ba21c27c65bd7f8058c1c0b5ee1e109be574a986aa0cd9355e847e8c139d577e9f53d28341d1ba5a500a9ff89b551f45b294ae083a8e683dc420f157b2651a64382ae3c1f81fc2c2faebbe267271d6f060111a14c8597d8d32c8202eee4c62b6d20e72dc598d1eea4fab8b30f80734b71a33dbdc70e827debb5c6c168ddcb2b8cf5c785d1ab1fec0c3d8ec2558df411f6f39ab030dc56c89a5445c62b9ecb62c377429f83c9d3bd094c03ac7ed71b8f44db00493eadd1b44783ac86a1a543d02566fb0b61c4ef3dcdb3bfc7719ac62ffea63836a2c625fa51bd28c01b6fc2781f71314645cc3ca8eb224a30ed9152193417d633d6045960689a23eda8de03513bd687ff6839dd505fc46e3c3d14e4bb7620d70bd79c38d63dbd08fc542d135e23eaae6cf9aa158416ce5c9e82c8024a5c4c532cffbac72257fc23e86fc8a2fb949a289bdd1b6579505676165d63b91c54a23a9acd80146dd3e03c20a721645a9520056edf2ce437b41420dac7c1ffe89a366499e8b60c2f633483d5acb680b30d0252acd4bb0d9ddf5d1d8d1cf064081346dd9d0a5534190945337aa4a6c4c456b70613910b3a0a44279bd7154732c72fc698ca3b02b29c020b478f84e057ee145c57edac69ea29e792c3a63c5476b9588c9a5916d19ad916cc217c3b62ea8b564677d76d15a9b8cf55fec680f0207aa4ed48d0d8c4581b998acaf0064bc77a62695301f2e5d3740e0a939aeeed28759c4b25503af0098a73f65990d224e307b113abf3812a51d16119605ca87029796ca357c6fa09cd2fc61e9a378e6ee1fb8236c28e89391dba9214a00a3bb3a90053f15c08c2170156dce5d0f8b13b30e5bf70ca01f6a47819f9f0ec9b01882a22b2dfb8700facbf391ffbfde2139c38e9ded85e98b7045bb12f0c330c8bfeabdbdd57e2d654ba3fe9e0ef7299b36d97a88bc182fd1f068163c7c4289aa1c216cbc56758539928e40e37c62a89bbdc72a0e816f45d630df15797babe570ff72bc89151191ffb2fe7d5dfad532b84078002af20116b0536bda717a48e77093074e17ef0f6a7b4c4de440c151b2a654c52e3f2e68ccc99ab8161679c3649c822db0c5662b292afc3991af8bb91343f31be4edb98568715292ed63e32bdcb2a9854e1adea494dbaa725a38e8ada7ccc6be849eb9ee99c9337b2b951104e88c8e0881513586a9893e29a8555b50249e83e04e5d7dbf1c4429f67611a4b210d0c95f6a706967ca19d2e7bb6d602ed41c914e64e0c614cb11b2430d6087b9a7fab16e7953532045e537e27b3ad52f5a2d42dfa3f75", 0x1000}, {&(0x7f00000008c0)="f1b9348f405606cffc6d8aeb4ac55b507d3373554404e4cfbb051dabebcbd637807d5f982357a1f24bbbc50cd64cb0dd146f3c558c1a906b0d90aa39cae4fdeddb09cdc632fd3a701ce90f93488cbe1bc0394fc7ed4a1f331ecef4ca98850487b2eecf226ca7ec3171981382aa8ab1c8cf4c48846daf2bbb291f11ef68ae505ffb99ed80acbb61cd89b5ea16da75f26d59b00344a35faef92e1524aa2724c1b763645ff5f88d505a6cece68d36346fc260eb524c431c0155d38f5bea7f66595c", 0xc0}, {&(0x7f0000000980)="a890e850f03711b4a130fd2b2cb54c29da5874dbf332f09da8bab18afdcceeffddcf365f95b1f28e53f1642747bbe954f6f4a3b228ed8c1269cbf8c18d977039b9c84e5c30567e2e4d31d10eb4", 0x4d}, {&(0x7f0000000a00)="15c752f4f64c6d4630a0e658e628cf8ba33be5e43fb67e93203ab48e84a5a3e435e467e16f216b62c0271b6ab86b8890adba51a81bf3adb5a496eeddb3919a55cb89dd22429d178b15e4c0f53499b932f0d99daf96fd06e99731a8", 0x5b}], 0x6, &(0x7f0000000b00)=[{0x18, 0x0, 0x0, "3bb255e8a340"}, {0xf8, 0x0, 0x0, "e6d50ab79937ebe0f7a317571ae931d7b829a2f7a39b1ecc757c41a86c0a14b7b6a6bfd0d874c200086ee24dbae97a65c978af9bb14d32f8081f18814f64221d9022f55f8f3a87854056e323680d1540068c86d14b9304ff44a4f2918e67a9b22b019a3b79f2db01ba7e6ea2a607432b7b0876a225c23590547032f68e6fcb97446e5a630628229650543f542a5c961e5b4d01d359dfd7b7648070ac2370337169fa3f343430d75457091516bff92e9fe5cb7619dad6e89437e60823cfbe5763fc4964f8e18d836dab0bdcaa3304bb74925b689edc60b11b07109597e21b70e4a0c513e0848508"}, {0x90, 0x0, 0x0, "64d3f00f48497cfc84121530fbce9714cb5d8eb2873d6faa555ca8a1ca687003cfe49e0025f507a131f3de44640864f5861e6d8f289fa57f644b641514f746294eba417b62258acf55b666ba6914358fe8899e03609d91f4a20d982d0bc6efa6460c0b39052cf4def05928c6c7bb0e6e1cb030f96f54bb62a804e78a"}, {0x78, 0x0, 0x0, "a6d1bae6c20998ff0a6461218c1b920fbac8da8777c0bbce5522fc9303544f4c9d7e1aad9e388a504beaaa8e0a69d58353804d7b5acfc9235b88922699581e0f405d0c0a62ac568d71dde0e5d297762ca71fc2ec1d1a87b97a77b129b39b38459f1b"}], 0x218}, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0xffffffffffffffa8, 0x0}, 0x40010100) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, 0x0, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00'}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, r3, 0x0, 0x0, 0x0}, 0x30) r4 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0xe43) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, r4, 0x0, 0x5, &(0x7f00000000c0)='(\x90\\[\x00'}, 0x30) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000f00)={r1}) 20:01:55 executing program 2: perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r1, r0, 0x2}, 0x10) r3 = bpf$ITER_CREATE(0x22, &(0x7f00000003c0)={r2}, 0x8) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f00000018c0)={0x5, 0x70, 0x20, 0x81, 0x81, 0x40, 0x0, 0x3, 0x4884, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x100, 0x2, @perf_config_ext={0x52, 0x2ca}, 0x4a000, 0xff, 0x0, 0x9, 0x1, 0xfffffffb, 0x17fc}, r4, 0xffffffffffffffff, r4, 0xd) r5 = openat$cgroup_ro(r4, &(0x7f0000001780)='io.stat\x00', 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000017c0)={&(0x7f0000000500)="c5de9c6376d8ba11e96be06dc746b6acca05d82981caf44018a367a992105693c9810f1b1604fc2870a700ec9553ccc808c3f4b24e02b178ad1b1fe54785437d96b1e7bed86f2bf76e987aa95e42b0bd9e755d27d3a23f41c1abba9e8c6a6947dbb5073b454ee21ea5daa0700c52465456155af4900e9c434e2325f408866c73db00b1130f7101066704efe50034a68d6beeecdc66de7b1959168046cb8c9a83d2d284a1b070e53b60fb62a659e9f1e0ad39ec1a1151cf5e0900f58e332f5eb6fb34c84cc30244b31124468a013786ca8e62decb99fe2dca804aa11b59cecc91d37cec57", &(0x7f0000000600)=""/83, &(0x7f0000000680)="3280b22884305464434b0394d2f612cfd4de7ec0fd1090e004c9c777b473e119ffb17445a71c4906c905da2db54301425a60224840daf0d7ace15d51f992262e45306db2cdd2bb200df4018c9afa630f7d5d692c322c1c3064841834670ed9f0ead0f918f9a41776b98e925cd51fe6eacd348c57170aa9da175e9d5418ccc974d8f8073091702bf90c8b0556c03ffaa1011513f8830591510d77d0175e16abd40d16e1bc998f9f483dd5d62d5ea5d1633039d07d640d78e25f66dd5dcbae220cb50a29d19707446625a4d892af33624db5f294aa140cb3a5cfd8", &(0x7f0000000780)="485c6ba8a961e08f4bad0f160090f7977f8876461fd38d86d782a7382f51e52710e0f9da3242fae560bd2e838f54f038713388872d5605b3d9813d1cac85402c03ce77ffb5ce8619d7a4bc5b5db3ed069254532338ef70df9d6c35f5e6972703a6c3181993d5d8ed19ec9606ac603830d774cab9d026e755184fedfa5e6d55e75db258274be3f178f9fdbf83b4d92f664c6dbf8bc657957b4303e2108203992992953170301d6a085ec35bf23a152290017f31e6fa8e9768e0c08bc885045b7a81900b31cbba559b253a2f40860616440125cd3e4b0d8f7b803a0283d60933081d9e8c59ddaa4274921973bd4ba16bf2bbb1540d02bdc145dbff6b210d995fe64ebc87d442da9daf566856880d3ec1dbc44ec470988f621436d918fd02ddf6d61399e28cc6669f19205b557abdd101550c4c41f53dd99ce4d7406b6770a9654208d03d897dbc8a3412907c71e4f9494371b7df9b463fd0bda0a1321f3a294cec335dd49dc454483fab2f40b2e23eb00b56bcca014b148800724940fb49f863cc02cd879a8dafa5a75328dfcefe2735cc9cd0947126fd57361f1546c54cb9b45c1c906f02e6267addbb1df4babc6460eb2325bc5fb6608a1dd6317f7cff2f16af2afbe3406357f7c39a0ddcbc2c0a1d8fe1906afc1c9bb46d95c951a6fa1598731a210bb70c8099e6938be4dc9b34a68821ea670032d5b2720603446cc9d6a6c2b3faabf60f17d1bac8e190bd2f856a774464675be159bc5a48e6079ec6e315ef3a6a1f28a0d15fdf784352fa5d68ba53a1c1bcee41d08f71b1289fbb9f62aa94043fae8fab2f6d47f9e3f41136485bde7bb8ed231ea6a77faf9aeca7224ebc919fdc6089fc26cf1c6aafb833af31c0cc74a9a3f47151da20c153687003c765c1ec5097fd4446fae8bda0ccd04f3931d5008b55b4f092627f2990448c533e54389a13d04940ac162fdadc71a4793abf47b06fb3a8f156061849f112da52e46807af3b3e50358e4ea4096c372bdc385fed24f4b4b3674bac101388073b2981f17a423ab7b5df0d13ad6a554c0580297be5e0d9acd20fa1fbdcea769b67e0355e391e525a981e9dde103661f67f81ec66a841e5e1a584a67fb17a53a916c28affec085096321636f4e19478278ea5dd27161507a86b352f4ddf197bc728039171d7f22e1b99988345228a25e5eb5c0b556545584db04c6d744946650502ab962ea99a028d2ffebc55fee80623fae6e42a80e0644cf8185e3a05f583adba10a607d4665735695a106bfb7b16cd2642051c720d2d46d4d6e02bd12929083d7ab47c3aa53d15d2717bc6740fa60129859d81c6f07aaf16891069b7d00dfbabcdc626f3a4850d78fc3a96b2488aa3f41802f0bec37a3d8a64bd8fc1ed4a678024400462bbab8e41630cf3ff38f25705635e4e8e4bd6acddb2374433c3b11b99bf3486987550dc93f98a7eb7fade3058cb4020815edab211f9a8bab441b5ddf5af979b91a3242545fd7c6a1abf570fd620df1ae17c724cb2cecaa48aabe61e21a33e50423821bfb4ebcf16e16afe58625daa1a92c15a2f4e6f4af54b25cf92afc103ce085ff04f5cc71e273c2ad7233487150d730d025e6e89ba169ee5efa4e9ddfbd465ebff8cedca783eb349487d0a23cbfaa9962345773aea811d231bd16d89ec9920b2bbbcf103442825b41e3a3e85d593f7f39261347819fa760ffc4e2478422e21a35003ab3d582cd4668841abdd8e939b9c477a7ec9d75b5705b1faa7bc7ec4dc0f5b7881d05ea64d62ba1ab6ba561504ee10607fd4c58b1c8f7d7fab44b897e9a11c20ec8ac9661f10345594d47e7b370729f9ceeaffa2c7a80cb9823d3348d0bd9d2ae8a0484cc32178e1ba2d0e85bf8558d88d91aa8c7da3c6923958125a5c1b33272cc0e1780fdff8eb9e4b1f23311ce5f3cf55e7ac015706653897bce438e51cf24deb4d5b2cad1c4f139b28ab0fee4196d40347d0a190d4ede5be870115c4a33574a57d9cab170c7d4ac60512e96d936ac21d1757582f1071819c95a3ecd7b1bddefb800d0c4209062e78de51de79ff6c095e788e6e8bb920e5d4b47e2dfa80c25ff0ce17e37c32f63408a3c30e85ef481c0a785e225713435151e463f9f2d2b1d48f35d2d66ed2d73cacd8f0d20a562f4e62fc2fd0766af7946b3690ba4203e2d1fa9a3a9bc390a60548c67e87635033a9fdf480372c0bdf235bfa721fbc15a1f50980b2ea524c01d2852df20b4afa278fa52f093a0e88f905fb3271406a149a3b9a84a9c570faccf697a6a0a533c811da6304153bc0fb92aad3d1b79981f878ed59d39ea6e0885e3079b83e4312982decf5a5029de18b11feab37b94f34138794506d618ff8a0aa0ec4d8687d881056033f4a084791362e208817474a0a2c48569134f9c2568773ce2cb628644706ff2c29f1cc33dcd4b8c73146e7b1cfc85c332786b5b845aeeda8fae2278c3059ef4b19076dfcd2211cd330dd08ae0e12dd1394492ca76bd51e671c4b8ef91d384aecbf1152f6f1403f602945f9a28ec64733938a21e4eeb0a97d69ff2e834da3375beaf511499711b51f4777e721d867fc70022ac8e7c06db7bcb2ee950e6637936bcd64d7b79b4cf4be5049090266c27cf8ed4c7c6bf5283fb35c10365f50cb936e0125a13942efa611ae2f8f42c154b59ba4c923256f168f66294e09bfc27ac762ecfc9b46b3990a9b64c188fbe03c80ce3442692316c2453f0d31f73fa70da1183eddeb05558bd902201e3584b1af3c16e5b759e8407cd4793fac486430fefc9e3d3d3550c8bbbf0b8b10ee0e813a54eb7a851d794f2ce854f0dd56d5f3659c5f7af727458c3294ac30fbf8ec3065cd94c9b6b28409506be2d842c6754279d4fb2beca15bb8dc56bafdbf3865abda17456ccc1d94fff76eb83f7a2472a2fad0a6ac21f8ac9d0f957e31e82c28041003282902d88d7b8d46bec20a856d11218407e9614d20fa04bf08a116e888e1180c22a0a03b458a7389a096411b13589611def41d1df2d6ecbdabeaeccb7862339c8e093bc165cae9f5eed72cb6f393f4feb29025014f314f3aeb609b6dc6d46370d0e29fe6ed93b56b90c856ccd3f608cb26fd3e7c77ac0fc841727e71625442483b9de7a25c00228171a9c1c4684cc28aa01afaf21ae3d227a84bf745ca5da8eb5672dbe315d827ec38c3c95301a6af2649907c22ff04612b938baa2c8be97afaedcddc8620e637415984987980fc86680cdfd2fd43ba3770f4fa208dd0a28acf662f24aff8e22bab827125247f6cab0740363800fa68b7bfa0ff262bf33afe2df82c61da3e5b8bb8906059755c81f35b1d3097feaaaf9761769bcbb99480ee3419501508b8f5196bdb54300f06c12c04cb34f2962c86cad4b2e68fe4a9daa0c9a46916010ba37f6a27aa1870191c9a8f87831a8458767f093c65be4e8f5b8f6500dd580cc1bde80ceddaf6aad4fd68cf3e34ba56823a8773bcdad25933957301b97379a971a0ecc32451a8dec22de8b049613f21e54ca6332fa0380386bc025e2e6a3d206231733851f654b60745240bd8520d2296afe3c251f94cc5343e277d5a8cfaa038c24aa138c582ead4988a9338cab8e2dcacbf396177b91d2a30399d4ec438ba3ec08fb1b0a04284bdce9f280da3657578b4a23636935f33a6bac09681c553b24f26500bb07d56fb1e59d75da8ef54a76771ef37e88b5845a5c24f8825d3e21b08fa1a7a39b96141fb0d55ea5f05f270c1954cd4699b8d96bbe0d871709852879624f482132d0b0287a4ab4675c662c39f1b38fd9b0fd74174291fc3b88a5ca700e5bc3dcb47eb2c5fb0df974f612a7907c57cf1ae03c37f8cec098a6fde6f00e1f5c42809fef6e5b1caa651f6d7906c805e5d97ae111d2140f6c976b98522a4ebcf41940a5c572c967bbab5ee536b8d52b16b5e99ec631a8b6bb6f4ee7738fbb64b1a748ba7c61fbb3d0a4d7a9808714c488a8b13b736e43e16e1c5311f6d15e2ff2e30e2223c226aedbad9b848b6529d10e837fda8e50de166b9f59ae9877a4e9fa0dbfaffe661da55e00a27fee853b6b051e4975aaae1e49953c42a8576758d9eb248bc8104d9422c2a5c67f7d125d63f6b0f745a4732e485ddbb1983b5ea53ec40ce458ec00c0266e719a8a9984cf04ee495823958fe3d85d1a373d7a0a01e2bd3c85ef48434c367853cf350890757984733d8960080ad4ee4f8e8646ae36e21315845de12c940b8f0d4bf62759c86abc9770e99e3a0c051934bbb0cd99c1000c88542c681373edb8551fad30a7a1a6bd87efac9aae68726e0bb9247602c4b3abd583990973817f33af429a8cebb363dbed74e5d00fab52e3ec3c0f4427a12380cafddbb95f91226c62b277041536188325dd01b26c2df6c4ce944f56918831149392d525eed5205729247a80b1d293261f1d546c41b9f01d33b96219f211500518aaa1a457f7a6e2c8b8fe36753224dd814c0769e2f097bca78209fb20fe665f11cafb7df040083aeea5f7ef82d9ef6237662a5c266c6c3fc69dffb5be873415a9412d834775814e37a93c87e07120d63bc54b73a2af612efaa10d66b9102711381ec3ad7fb8d023844fedad52b78bbf59af4d274cda91829616d11e90bc17b2edca4199b6a446b9809121dcf78b748fe63941a07f5605e9f3edb567b0b60d7a8a4c5e6f60a9667bd2f1dbdc068f2c82b6b5bfc0f2324217eaad399a9afb0fb65c8d64443b2c45c80349b5161c3d870d0bac1fbddd6efdb9d80b049142c22a31d3dba2848bc3d99213a3daf83bbcaef70e326916ce95808fa600980a4c16944a6ec999c668058a94f4ed49f93eb69a08c6441e1ff83965b345dabfcf94952507ebb36fc98091cc45582c1d7f25020ce9ceec494c4c06bba7849d4e6f946cc3fd11d7548069cbca7ce2368c74f1199c525f1efbdba1910acd80eff093d0ca6c4561f3d59907c57216f56a2e1fc41d16d8188db336cbb816bbe52c7b4c52918b88a3a28b5df77349132d10a065dd95aa510b016fd18d9f0150f0be0b2beeea48b115c58194ecb5de69a928e655ed2a3a80b813ac566a3587b60a69488a12f892321714a6ec550dc14f63d0c4836305b7a727462b9e4030358a73c4074ed71c3a0f5138043321cb2752d9753bbc42e97fb211707650ed0e21e55b4829edccff68747a973bdc984dc93fd2409d73bdaff281cf54a9a961baf966d10431719a52475506920d7da11aa5d865cceed505bd184ae4fd75cbf777568ae99772bef76616907ca40238117c6dd4dc0f1df0423782e31a6643a63a59e90e2654407e86412ea50d00c343d34883d3867f2665c5f597ed81696dc889af7219a8ff654f1e2a7c28a303fba386d3f30561dd1c0e1631f3b2fecdfeb1ba63a30fa11cd65eed11ab43a23884b7471edd490a2d35fbad0fb07476613924444dd4c91ab69faf66044b729f7bb12c1f4a591c05f806ab41aea7ebd1544be3c6f690675634ef554f7ab8957168efe23296f9c61ba5910eda5bac104892d8838937a51b309eecfc62506409fe7fefd6fa537a04e73724306ce9722f3a3a582e1eda55a3dd0bdb387ebd664f0f23a8d4c5b7730ca0861a4daf215f52f1164feadcaed48dd37a5e21973feefc268771f19fd1197a3ec48fbe7b965d14c2e5cad0cda1fc13e564096a16d671f1bca42cabbbb4eeddeb604d8f352049f4f91b10bb8d390bc9be464ebafafafd73a0f132fe5a55f4da35c67e8a411b043b14ec5047ba428b7792a03ca07ada3f059a534e588d84d095462d81d77879640a629e04264841d", 0x200, r5, 0x4}, 0x38) ioctl$PERF_EVENT_IOC_RESET(r5, 0x2403, 0xf2a) r6 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x0) sendmsg$kcm(r3, &(0x7f0000001b40)={&(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x3, @private1, 0xc2, 0x3}, 0x80, &(0x7f00000008c0)=[{&(0x7f00000001c0)="6a41688e9f7cde340291f478f250e6003037b555d39feabb8bdcc92d4d3482040043712008e184d3c2411b22585d5b3836dfa5995d7c32d91b1f10b91f0f6c6abc19130c3082888fcfa691efa2d8", 0x4e}, {0x0}, {&(0x7f0000000340)="b79698ced4c034028e13ed7db5fa2c33a1ec684319901b8de2c4dedfe0f26f4d050d627e217679a367d57792d1593d9a32853840d93c20612ad5cb4c0a2db47ad1fcd2ae6a118dbcedf1535bead608cbf3615846e6f0fc0c83b06d", 0x5b}, {&(0x7f0000000400)}, {&(0x7f0000000500)="5c6273bd1d2808b0bd75f3867f3e217434247f1083f3dfbef5d550252627f11482bfbf16b01a", 0x26}, {&(0x7f0000000540)}, {&(0x7f0000000580)="ca0f90e39905064c27f81a253daf22d38e9b3770e172a43f1e6c1f0d62cb5c6f5b84b6d53fbd851c3e9bedacb3f765342d1df20875200b26c73dd132c56d67ed28003c59a74094f933732ee50f6747dddba21d69b2bc23791089ff714faf30a456b3dc", 0x63}, {0x0}, {&(0x7f0000000680)="86ab9ade03dcf117dfeec257b18fc20743ee63d3d22e42da5d88a448688d2527948d43eca6a3c74434ada7248a9584c236d901e8b55febaf119f77b042f625c4e0fe4069fddbaf09410320c9280b4039733c255f9846d52ef466d5c4676a2aa133c2f20d439e6fd9c7732ce4fa99e2173194aba226e8ac5423554f05bb41efa4681a9d7d70b69baf8ee29641e225128be779d5e882dcdda46e82775fa07b89c5e23fc4f0e96cc799e8a5c6fc7c1c3113cbcfacacd9e06cd4d8ff4bbc7d433b6f360a216d953070dc85b50b8b4e0a25389b76c6940a7ebd35b2437a4daf4aa87a1a6244aa967a5e9d5649b553aab2028e", 0xf0}, {&(0x7f0000000780)="8b71b1de76cb3d6ec9b65493ddbf67c0fc4ff7bdc5fc670a75d29d45ab97ad70b250f386", 0x24}], 0xa, &(0x7f0000000980)=[{0xd8, 0x102, 0x6, "176b3b9a8951202e9b091c346522aa17bdd1d9bcdf291ce90187a1c24e62e5fad616b21547f76b61e42d82327ff98f5a840f46e2bdd66029ca8c88711d7c070906d8ccba3c01ff2030ea30c864ba65537dda38ca3d80edad9f55d9473c33cbea67387f006cc27532b09f85c204baa878258375d028276c076bfdf2e8de2c463119de039b177122d9ec331a72db03dc692d25f0daeb32f1026acd9996c11be12603effa6d94f08d7ce70bcc188aae244bd8d724c054cf3f203bed129748f483f964c0776d"}, {0x10, 0x1, 0x8}], 0xe8}, 0x40080) gettid() sendmsg$tipc(r3, &(0x7f0000001dc0)={&(0x7f0000001b80)=@nameseq={0x1e, 0x1, 0x0, {0x40, 0x0, 0x2}}, 0x10, &(0x7f0000001c80)=[{&(0x7f0000001bc0)="a3ba8dc204936e23adab1cb8e7912ce29cc6b1d4f917d8f3ff842a8deecfb5218f06901c25e9cf6062244c1bed4271c028b3e56fc44fa55ca357c847eb21b365562e832a7f21bd1da3759b9bff2d7fa7cdc11feab7c1c7a0f01e69c3d7c711eed8b70b3a8cf289764e8ffc5a051be08ca858810a03079222a779e0826960f11a26972774fe180d8f502348ff7f697ce2157f4f3d012de3d713dc489e6d0272d9272958199c0ce8fd0736e10a5e91d8", 0xaf}], 0x1, &(0x7f0000001d00)="b4500cc899d61c24f57d76d80ab2c89f7907a8c01777be319d19c4b287f65a480590f7c83393f12f24b124cdec68b82dda59eb8ad6714a3c975a5c0d9c21583a4a36d33acbb4ac5c727aeb05eff22c0c8a887c3a090720b8a3313d4785", 0x5d, 0x200400c1}, 0x20000001) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) 20:01:55 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x35}}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="cb", 0x1}], 0x1}, 0x60) socket$kcm(0x29, 0x6, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000002940)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001600)="a22f2526da2630ea06b195fa903b22170cc89e5ca6aba0b7462d6b3a47d6601a4664ef789740e08f80498989b2c4ad68f712c056298036fd410de8b0d0c80f252b7a1ea016372b9845f4e9763a70f6edb778c893a135bdd1e2c1fe27d4f1365667e269211b54ce654e6a0e7c632df766ba58dd0dddea31d4efa90d3a04e67ee0fb", 0x81}, {&(0x7f00000003c0)="0c509a53a3a31ecf1314266aebebf4cd78b6d11762b482fa54eb6c314db22390e503d3c936f6", 0x26}, {&(0x7f00000016c0)="54c9676652274cf9169a9b5ca3d312aad91f6ea267542b83096f60ba230a4ab14432be86d87b6f4595d292a876e3525f7ef18d7ad60646aa915ccfc0bb856c4be50cc4497c8bf1ebe1be2dcd2edbc3a5e6191fa8d07cb1486f9a51e54b6cd28dcdaee1c1a2c75d17ad4e35", 0x6b}, {&(0x7f0000001740)="6e9c84513326764d861e0415c923746974b583e5f28e0846f9e63faf83698e4f4fcb32ecd67bc75f4a69207a2e7a3a5a5f8bb1a91c63392d728d3866e9f0c93aab07fda9f83c2601c92dfe20878f855c34aeabe44876f3008ac49185aeeb7be02a194f555b9c8114e3bf4255922f9a9f4da7e1ddcc1c", 0x76}], 0x4, &(0x7f0000001800)=[{0x110, 0x113, 0x39, "dafd2f46abd411efaa14fca10b5f785b96b85b6722fe64f15a3abb860d89b70a07892defd0fd9b7faa1ac6d8e464267ec10d3b7066507619500b37eb3acd95225e08db4a1ad0ace24249731f70eab811ad272156ea35f5b65377f93e5af867ac1eaba487acce3616aeabd9c9763f7b3ab456f3693be84e2574dd90656189ff716d8e67daa0fce1dc35a0c0434c75c670c8b5e7a50dadb59caa78b8717eeb65972bb3ef1ee8089ff33e77918df3ded32543a9eb8f7ed673579ac85baff93d334b4c88600799bd226d9a85c3cae72a15b6c1da83a874cdb567b5fbc0a30b0ec62aac666b97cba42005f8740492eec7b84d6d5dd73d64f63f96a0"}, {0x1010, 0x84, 0x9, "5fb65b6828b7a21c77a0800a4671a391d17c69a6f4b0a83bd19241b6df3effd976bbf064b25b68b61fb405f07163e5960ada01d18b28b754cabf6344217c523348c100a31abc6fdb4b006037800d53d55300ece80e97c443c70bdd1c05c4d1b80659bdfe2cad68396593245fceff45f89e9d476993ba81bd83a296ad1da108817672aa4909487e2842a994478549e9fdad70728f895219f31fc13e034047cefc9236697c765730e504568ab0ae13b7a5db00a6366d22193b36730cfd7cf5c05b34ff192759a2069be87da71ef4ee14e677b4e7f21e3e11f3604e385e3b2d0e61a1ad8a97d9db1e707526f0005433f35f52d77b288a9347c4d0c4db9d3414cda7415edf24bad1fa77d621bed36a4274ad89971d4458f1f14e24754a78466c736cbed09df035790dddea7c77892cd33e8a9d08419f502d3b92d06f0a608cf377c8564c2f930125c805fcac9c2f617ec5d16217a4c35cc0fa9f65678e59117e3d9a812812db932293654f278338b2bd1f38da05bdaf586668ee47ef4a2f67572c35c89b39c614ae805aa2e7c9156e2adc78e8c7e9c49a158069620f3eb6a58e2533187e1c55d1d3c538640a7a50b0676825e7c72c20d0ee516e40fcbd36ce5ab83e52a936bde419fbe2b275ee47b1d2e929961c4d3e9b36336bfc717c198b8255ee877496c328bfff5440d514a926f115b46e4e622741529490ee618c872c082212485b776e660225d4b8ae9801e0ddff5c2617d136be822caa7013540a20f2a37c4646b98bdfdeb5bb364e8a013a20ef1be18b8604a53139b0e8f843a136933ed65642294797c532ce81972757ceeacab52d4c8bc5331870381ab2b2a6769c7a2488be7fcc7affdd7140e571d4cbb50f0f16eace068c3c5d65f890dd6277b29796f4ca696f0bc01d88a34ce0bc924cee360fc96cc4efcc034b19052ceb92c15e2539e96a038009f0cc6ac246bfc4f964793404662bec95168d4341268014811f6f7ea5c658cd3827b701645c8c35145256db9a12ca7766d77f8549230ce8b954609c416657871a5e761490b802637580035ff903201542b21e167fd854f1f5eda7ebd8cbd97e713899e678123a9be3aefd12ee91e4917f3e5b48c5ac15f7a138335c3f3f2ad9c51d1427183148f834d91a312e39d7c9f0d2150a6facc62e498191c86c225fdfc4a1afd7d8f997d429f291aed16ab4dbdf8902935d345b6b9b910c140c7145972e904659d8861de9ea4a03bba503d8be6b4e01e78b5eb8413e21cedfb3db0480991947e26f1a0a36b63d349f3569b99d4653edf7adad6cb00a1544823e5d6deab8d1fff7b6358e695793c13cdeacc7c37aa95633f81c583e0293e5a146e0fa4d80fa65b4c77ad93d34bafa743b541fbf36276ea74c94c3e3614a1bf115602778f8c079674e5e9237c5323d278505006c0884c08553475e9088a899817b4fd4f3db7a172890cf89bc5a1ad56f17f89bc7d0e07896a4aee195542201a649ab75fd8d61f0d1370c5de8e0cacf50a97edb610d301a85a431bdcb4e23608ec7f16197c94513eb1f19d3b744fdf0e02b9364b2735490116360269ff73b3aec2540d0b600b442b02c5e15396bf8b823e5432fc8c3d9005aade2a60f8c67914a7531e2b673278450728c98d9315a035965b78135b94901402510519d758c9377c97c017fcf15d4851f047b577bc042910e0491865af0ecb2aa5cab2be37b1b7fbcaa27c7a0ece93ba5cde80d4d11aad0704d6c36abe5f3f6922af18bd5cbaec4deab5fdfdcbfcabb8709270fd29759e55eda50f47b43da7f9339f05395eb6c269188860a5dd4ee83cc130c57f401dc9ee8a63b6a0a69be584f10e30adcca987a3570c6d3ee87e2ddf230e4f5e8aafd9bb91323dbd50ce639f444f5173c406710b70105f5bf8345ab3ea694324c51825a92e807a34ae75b92c3740ac8a5ebe8c8ab0412d5ea0d3b08239efc0a4ef54e297d0ad150f45cfc075c4155b6729f54f762101df5e6d801198cf6dbdbe9a798bf834dfad2898931f3fd38bbe15bc2236f7cc59745d76920da3abce57a90063a65e27d57e008d1a931ba7a7017e887d54f02539bc016a149c438c7469675e737c18294699315a2d375995d0e272f1bf15dab74cd054ff3c762119c60a8c9096ae32e9849a633cab67768f4b93225161a9843cbc408c67a3b90b521a248e656274bd2594c01b3b308e7a025520eebdaa2237ee2f4bb656f1d86d3284e18c4d63fd4ce542ffdfb5d2e2f71b6144540039c13fbe18b1b9c4e743598877bbb4a7967ec15b76d0d7a800999f29d361ddbe5d3feaa67dbe21e6110ec624c3064e27a5b00c147cce3b662a3dfb70433502c4f9c97d5f2085fb2e52d3413ba29358141f0fe753d722a26005ea54a49c129fe4a365fb0e5e4c4189c74500cd0f0ffdf4ba34e03e1770b9a677a843b605cddb6cbf260a5b33458954b82d690d0b4dc10a1aaba92321c5f9a17fbf6a7dfd7d2fd0631acf2644bdcba99f2460231363f81337556152daa874f5133ec73623ad5345c813360301719bc084fd67be44b34f267a8289dd4511ef8b22ce6ed604c86c302d6e4f5fa20eced9deeadb488339f1f95ab1370ea18a0a15866b0b0c5b423e3739b1d802e340cbdc518b63898c5e6dc9ae8faed4cd6075f76ce076e89da10a6b7a0f9759bc1cbe16804d6adfef52b1eb783bba5e5d1e54bddb95ffd45570d2f7bf49170881bbb6a983f95109bfa1bfb29ea56aaf8cedd6c991f227809d26676e951a7ff7b3331ae6bac9c4bdf7c0e7b80a5c847b7892eab732f38c5179896ebc8134e5316b76118d56f9d22376aaad204f46f6a770329b49152df18e586267b64980dcbaf2703379b3087ec83bac17a95c5b5f9ed37d566ec8cef7ebd139202a4a3f21cac7381f0702c6ea958ddcbdb6fc263b1b81120eb65390a51ecfc34bbc7b7aa7c389568bf417765ae34f7c26dfbc458795f8d358ec112880bc2af63bb11f357873ef0689368ba774c106d7d2d4d56cab6cad568d6743c81aaf2caebfcf6322bc6b1549d819a07832911d1c166cd027252c19c757eea50a4fcff0de005c1da029d99a1375569638c874c5d1ce46e50c3e5a085161899c7b14b24e03a1f973de63836136a2ce0ceb7a9f3c41de0ddd5665f6d88aeb2b8059e3982fc57f44e7e4f2f239aa88fbc609184f57c7b1046c8d5961ff96dc4bbb527a2558897fa6f9cca6273d7b50ee2c6669a411b08676c630e4b3eda4d0395407bd1aeadb80bb0f5769addb14f71da3d99bf6fbdf2dda5f3a6d393b80de86af467ce06369496ced06816e511a66b6d3bcada05c80cd5668249dc98972f7fbb381f448506f5c99ea7b7bdc53c48ce810714b9420231963167088431c540b9c7552ed987e5a2d9af81b7facde39170264ab866f527bd52a41fcf0017d04c4fae80f5e4769795c43db2f86c72ae8a126d98042d2f9f2d76b0d44becb639438fbb1913523b70418f808bd0f21aac42db3150004a110abdd407922a320e3d72e1fae83d4084046ad480d74b0221386a16b68fb39d2ead1a0f770a23340109e685491c5ed6dc03abf605d7395db1da64050350c5c29c7183c0e4c546c23150434e2e043e6f6da891f1b814628a7e6f88b9af328b5a4dbc2939b1783d2e230b5dc3a01302b15805a8bbf1f446bd8af5d0e35808169f39b108998b3e3bdf1a0ec538be4d53af612b44716d734ef9049bcecaaf4224a3ff47818a8e53a1a5f59aa2345b7186d2cdd404d5392484b5f7b3b6b0e535ff86b652c1119b1232700beecef7aa309ba46329e3850a4f9b08967f908ec7132e29db39049088952b57faa83d4c25f5a3c6dc925b3e69075c8add1ecdab4a336624bfb99e8fe64a419ac78383b618b2faf314fc07b4073358db86abbe0de87e124e12456b38d7f3290d9e96b654665b8bb2aa0fb3dcea79a8bdd6385f50e9d6a3aa34f9e71946c9bdd9e3c8f3feccb59ce9a3d7901bfecbfd7dd69c7c231de5ae32338a896fc71f73cf132c2240bf4e6c0d56a5b177b800a861c9cc9a1a243197f82dd316ef83c68b66b6f7b98b9880aa6c27d0ab783555a1aeb7cf1da8fe24e795cb6993b0d47cbf8cd3519f640a2b13d350b852318005ee7e57450b7d72f530f58fc0b2aac9e0f7176e059c21a54d0405bd4ae98fe204291881b1593b32740aa06c70fe4a08542b349fc5ff4bc6e757b430d002a3384052f0934276be5339afe6c80d298da6728c8d501dd89401780cee0a61924d109e450f7d58f3a901d019f01ad24facd3d73470acd3fb6c8ede6288e5a709a8eacf609cbb29a924ec6b88ba52d88564b136665ef719c81b6afd28df1b768867a517bbd88626a4244ecdffadf361ac98ae28fe0cba497d770b5a2632369d5f0946132195087d43d8cf72ec9aba71b52982dc35a96aaf52e436820874fbd8ca1cc6bc243c411bfdbddc5d4347ddab91903e7c17d2fffa1e4bac3d94543e5d5b4cc437063dfc5c0b4f969685619079f103a9bd33118ab408ac9075a689fb387ba39f109e820d3ee8f529bcec3db6c6e374cd1de4432746ea178986246cccb0e16cbd574d30cf6e90af8deb8a57fbb15b91f6d9e5488b3577d230da0b7cbbcde363b12a28834106cebdca00ffc340cb732e5f430e50fd4c4f9dda9c757c19fe5859fb6fdfcaf03c62c380bd073ec2ea38923d16275a44f875ce199031654dad16ef6c0dc0447dc4c5124ed022e798b9056fb2e6b2835b09dcbcd748c014aafb16b3cb060485b7795666f51da83877a1d536fc7020c02cbed2aa345b2597aa6e4e9fa32a990ce2ca003bbada2d3d6de3f111e5849607053419ca727947e71f6dc78f5b3bf9ee6e7c1d3b315a6fc7dfc7cd236b3807196a1e9dca9e02a3dc0641f1aa04521efcde25cf2dde286dd35d1127fe6a2a76547ac6ca8175d428140e613e19c96ecb9b1244efe83c701cf0d56061b6e97de321816fd39bdaa1beda0f4ee2db96e4573c8d96b3e9c861cf9b3d6d78ad44a9429688dd27730bce05bc0e295b5532895b8f0257888212e43de2ed184860ad27a37f90ef8728aad871380fc48d70d29006ba9dbbb7c907c977fa73763abc62f89b10615559c78b5bbe2c482b06150df7f62fdb4fb2dd8df138dbe6f9a7ea8a0076b058b3e6e44458a68ee0814ac0065c0cdce9d5e3bf16bc15776f30d2ffd509899125aae56a39e2ba49b3f64b9629a15c1c2da959679771263b48cb0575b85948b337ecf32995578da6653ed014368dcd0f97aef76d3c8a9d5e4ebb6a738639fb89ac300905b0e79c69ac282deebb8e67b76f7783a7dfb91c06c0a0f17c95e141ca9531909b26d0c55a4d31ac25eeefbae07d8dbf69315f024e5401528c99caf6e1f19643435e6eeacbd3b81117bde22b4fd571d3512ff80cbc83f29e287316cc82d6ec6f110937500a93cf8406b7fb5772ee219e1513342f6dea6a558349b7d892f0148ee7a3134533c856daebe68a7cdc17301324c78b1efff7bc5a66591b48f37c2bed8c7a026e52d93e53a2596acb66ecba7666a14c966878181387d62db751d45fa3fd5047226224851f3e0c954d0656ebbd343a5bc95302b965fd7ddb24b8260a6530b05786d1365f7ed17cbcde002c8d53e9463e9004483b75cd84564df9ce6a592cc8612248cc9d5b0d9e1f45de54ac6bc3e0de240a4d9e3a137252956cec8942f52026a03b74882f4db88ecfb046b26cc1f69698a4221b54175ef50925ff1b575d6cd53c089045ab56dfb8c7d407c0c3216bcc4247dcfbb77c413337a6159ff24825580d1b1dc10b67973f"}], 0x1120}, 0x40050) 20:01:55 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40}, 0x0, 0xee1c, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x19, 0x0, 0x3, 0x7fff, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x80000000, 0x4}, 0x40) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f0000000100)=[{&(0x7f0000001580)="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", 0xffe0}], 0x1, 0x0, 0x0, 0xa000a0}, 0x4000) close(r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) 20:01:55 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000005c0)={0x0, 0x70, 0x0, 0x81, 0x2, 0x3b, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xd, @perf_bp={&(0x7f0000000580)}, 0x40008, 0x100}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f15ecdb4cb92e0a480e002a000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x4f, 0x0, 0x0, 0x5, 0x0, 0x1, 0x11810, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_config_ext={0x0, 0x1f}, 0x10601, 0x0, 0x1f, 0x6, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f00000018c0)={0x5, 0x70, 0x20, 0x81, 0x81, 0x40, 0x0, 0x3, 0x4884, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x100, 0x2, @perf_config_ext={0x52, 0x2ca}, 0x4a000, 0xff, 0x0, 0x9, 0x1, 0xfffffffb, 0x17fc}, r1, 0xffffffffffffffff, r1, 0xd) openat$cgroup_ro(r1, &(0x7f0000001780)='io.stat\x00', 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x400c00) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000000c8c0)={0xffffffffffffffff, 0xc0, &(0x7f000000c800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000c6c0)=0x8, 0x0, 0x0, 0x0, &(0x7f000000c700)={0x0, 0x2}, 0x0, 0x0, &(0x7f000000c740)={0x3, 0xa, 0x7ff, 0x3}, &(0x7f000000c780)=0xe2, 0x0, 0x0, 0x0, 0x0, &(0x7f000000c7c0)=0x40}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000c900)={0x10, 0x4, &(0x7f0000000100)=@raw=[@alu={0x4, 0x0, 0xb, 0xa, 0x7, 0x6, 0xfffffffffffffff0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xd5b}, @jmp={0x5, 0x0, 0x0, 0x0, 0x8}], &(0x7f0000000180)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x5, r2, 0x8, &(0x7f000000c640)={0x1, 0x5}, 0x8, 0x10, &(0x7f000000c680)={0x2, 0x0, 0x4, 0x3f}, 0x10, r3, r1}, 0x78) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000200)={r4}) r5 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r5, &(0x7f0000000480)={&(0x7f0000000240)=@nfc_llcp={0x27, 0x1, 0x1, 0x6, 0x3, 0x1, "3b3467557b43cd552c861eeae50ceb51b810a6d563ac36360e50a0c6bc529250e7eb8bbc02fd8321ecec51de0df8b2082dcc5ca63e8dca25f3ccb9569ef41a", 0x2f}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)="6ab2181d00c47b7a712bc234ce18dac235f90beb726e51f1d533ad36f0f934d281530c22ce850241d4c85b8dee47850cbe385ac30cce87887bddfe6a34317683f28ff666ab25321f8c0a093d23abaa30a41523dd97bc706197cb53d88839ab2184c9287f0f2bc95230e8caa7ed0eaa769b2567b746f7b47d3b92507fb2525be242360baa34b900b000eba1c5dd7956c8bd34b8692336493c7dfd516d9163d036787e40b01497208e25a50e7a426b4f4bef", 0xb1}], 0x1, &(0x7f0000001940)=[{0xc8, 0x118, 0x81, "1b0b10f7bbca2c62d99c4c78e459f14059dcb3028dd1dd4b2fc6c1aacf956df63ca8d860b445f892d1f5c9331bae8a525d7ab49d381a899cbe27f184177f19c678ab3485f7a513cf5fb942ee465e32605267e656e2cf4efaa08ef16278b3b974b0023d83b2608adcca20ce8e9c70283a23ed851ecfcdcefdeb3fee96e093a30c55d360f693699674dea431cda7004a25daf8725594f007e19469e0669160931080dc723b0e5362124f3de92e5fb6ec487aa654"}, {0xc0, 0x29, 0x7, "0121c2ef742be0406f39d9935b8b3e30029a7df9a004924e578751752287dbad8bf9f3ecb3d84940c83f967ab65fb31dcd91def387e539886afb49c0b517c5595af884e21da1c0a9a9f62ff9671c2c05e7e6d131434a562d53c0d02b930faceb64a7c8dabc0f882d1b5ee66f25853f56478afb4c2e42b84b0c872642e0203ef05b8eb1110db5aa2088e959a8bc8739e28e723d94c72db5c12b0d694aa286971acc7d1c455f52370ff375245e4c"}, {0x1010, 0x104, 0x4, "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"}], 0x1198}, 0x10004) perf_event_open$cgroup(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x2b, 0x7f, 0x3f, 0x0, 0x670f, 0x201, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xd5d, 0x2, @perf_config_ext={0x0, 0x6}, 0x4, 0xca2e, 0x9, 0xf, 0x0, 0xfff, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) [ 3052.970941][ T6869] netlink: 'syz-executor.0': attribute type 11 has an invalid length. [ 3052.985005][ T6869] netlink: 206846 bytes leftover after parsing attributes in process `syz-executor.0'. 20:01:56 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) socketpair(0x2, 0x1, 0x0, &(0x7f0000000040)) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x10, &(0x7f0000000200)={0x0}}, 0x10) sendmsg(r0, &(0x7f0000000100)={&(0x7f00000006c0)=@pppol2tpin6={0x18, 0x1, {0x700, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback={0x11000000}, 0x10071a}}}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000740)="e66fdb0cda49903d45feb3fb5ca6dc312d9539dbd37f1062895219d8f43c785b7cdcec414a54b65ec6be6fbe70d0a7ef7354dbfcd292e7ade946102ab6fd58c86bad6066c9bc4d571b7532f65e4f3472692bac485813c0a1078797c0847ae1d233a8607bb887de51b59d5be0b4acd2cd9a7b6d26c45388f0d0832bc5ac4d4b5f224e90c7a3d2e47d6976d9170f7effca48c63f10adbf1dfc41091751b6406d4317105537393fc66a96c908e5d3c8ac80c83c434a166e4be9b26262", 0x200007fb}, {&(0x7f0000000800)="a5d0ad5c4f5d25e5ce804ee8eff6a9d3751f7d57a8d653a20f66ffbd85ecd5c230ee1d2d4449e08ebc9b59106fbc1ba4e32fe8efb559fe1dabd8051b3e4742240027708700c2f6865f7197357b2f718f9b41b9bc0578a86e78c440e84130828643ad7a782910cee5d19a6e9850e309db6ca7d90abec63f82de2722b9e234040c111454a723d44751122b6af34887150c5dfa35f783127a8ca4dcac8c8338bdd27ad748e7f471c094f4f4cba0cce1ccaed72ca441519d9677a7bd4dd86a514ae6", 0xc0}, {&(0x7f0000001000)="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", 0x1000}, {&(0x7f00000008c0)="f1b9348f405606cffc6d8aeb4ac55b507d3373554404e4cfbb051dabebcbd637807d5f982357a1f24bbbc50cd64cb0dd146f3c558c1a906b0d90aa39cae4fdeddb09cdc632fd3a701ce90f93488cbe1bc0394fc7ed4a1f331ecef4ca98850487b2eecf226ca7ec3171981382aa8ab1c8cf4c48846daf2bbb291f11ef68ae505ffb99ed80acbb61cd89b5ea16da75f26d59b00344a35faef92e1524aa2724c1b763645ff5f88d505a6cece68d36346fc260eb524c431c0155d38f5bea7f66595c", 0xc0}, {&(0x7f0000000980)="a890e850f03711b4a130fd2b2cb54c29da5874dbf332f09da8bab18afdcceeffddcf365f95b1f28e53f1642747bbe954f6f4a3b228ed8c1269cbf8c18d977039b9c84e5c30567e2e4d31d10eb4d7f30f1074104fb70a2c", 0x57}, {&(0x7f0000000a00)="15c752f4f64c6d4630a0e658e628cf8ba33be5e43fb67e93203ab48e84a5a3e435e467e16f216b62c0271b6ab86b8890adba51a81bf3adb5a496eeddb3919a55cb89dd22429d178b15e4c0f53499b932f0d99daf96fd06e99731a8", 0x5b}], 0x6, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x218}, 0x1) r1 = socket$kcm(0x2, 0x2, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) sendmsg$inet(r0, &(0x7f000000bb80)={0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000d40)=[@ip_ttl={{0x14, 0x0, 0x2, 0x5}}, @ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x7, 0x7, 0x5e, [@multicast2]}]}}}], 0x30}, 0x4008) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)=@rxrpc=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000380)="76ffe2a47bf4f27fa754ed76b186a0cf6bcec1dd8879ede2c2ad2203541f520dc81f28e4d101b9f4929544c7ac1abc0bb98a71386b909d7bd7128180ac7daa2eff341b5270ab6a2e2659372e2c42af49e84f901815c3b5110d328286d8e9a74b306a5a4c4ced08dcb6d5ecb2f1e572af173b3eecae9e96b97577a791dba079785ed8679d884a4d2cf6c686d916434ea6166536c5c8a39c324c5bbb9f984c3cef9d9f", 0xa2}, {&(0x7f0000002000)="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", 0x1000}, {&(0x7f0000003000)="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", 0x1000}, {&(0x7f0000000440)="d36a163b2a5fcbd4001cd40cefd1e8d34609aecf85ddd75a2726c7927e99095245a230e0b068a4b0e6af9de4505d84aa9bc6e02d762491f994501e199247086302f3c8ac26a5c6992d2cbdfca3644c59c4e4ed891e3eb165e99d4f310d44c0a2131edf07d3bdf2745b7f6c273243878c5d5cc09d228f7b9c5e58", 0x7a}, {&(0x7f00000004c0)="a63346e109482751fb53ad9401a1be62c5474a64d27638e2b340a5ec2281054a623914afe7c2e411ae82795f2d404a03937b8cd285485f8afb1cadf6cabb75bfeb2edadeb5fced1522", 0x49}], 0x5}, 0x4004000) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000003000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r5 = socket$kcm(0x2, 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f00000005c0)=ANY=[@ANYBLOB="2d202d6d637075202d696f202d72646d610900000000000000000000000000000000cb5a70a4ac2aba21105ed73fc79107cfe01057baa4f1b88d4121f58c7f3a10e5759f9ce673e2455d40a365a2de0330631b3cb6e141e7905b93e2d94c86ecaf28d4c0ca157ace"], 0x24) sendmsg$inet(r5, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000040)={r5, r4}) gettid() 20:01:56 executing program 3: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000001700)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff1100000079a4f0ff00000000b706000000000081ad64020000000000450404000100ff0f1704000001130a00b7040000050000006a0af2fe00000000850000001a000000b700000000000000950000000000000000e154cd844a14eeab6b40172c26b1954b26c933f7ffffffffffffff55bb2007ee51050512b5b42128aa090a79507df79f298129da4871307b314bf901115e17392ac66ad029d1c000006146001e04aeacea799a22a2fa798b5adc43eb27d53319d0ad229e5752548300000000dbffff0000000000007b85b941092314fd085f028f2ed1a4535550614e09d6378198a6097a670838337a18f9a3c1d3c3f2abd55a87ac0394b2f92ffab7d153d62058d0a413b217369c8eb6712f3024b7041b1df65b3e1b9bf115646d14ce53d13d0ccacdefc5f9094fa737c28b994a8512c816fdcceaede3faedc51d29a47fc813ce3d32cfc7a53ac271d6d6f4ea6bf97f2f33e2ea2e3b4300bcb3fdc4b4861004eefbda7f54f82a7f358ff0bf9bc5fa77ee293fbd165a5a68488e40b030166565a097b1b44b451de736bb6d43db8db03d4b7745fef1d04ec633dee254a6d491b8496da787e814c4fd21a18986252a70f8f92eb6f0e8c7db3503680e5e5971ff4bf23242a1f2c28159f09943b1b0452d1b72183aacf4a84f9130b775dd4e9e3070756f97ad791fa909ac06b57479321a0574fb304bc2a1681989328c8ddc20ea011bf5742e0ef94234db8b20ce3f9f16cb7fc20fb8791ec85821d0c48fb657c29b309c73f0977e7cde65a82b94c461d7962b0d2277a84af326f37f3e2c25a61ec45c3af97a4aff3fc8c108755f75ca13fb7c8bbd8b6e7dac1aba4b20dc61e058a4dfa7e85a8bdf1d41a2d8bda74d66f47cc180f82c5f573c6d294d3665016ac59dda0fde0745db06753a7ac7fe13cab6692422a46e9ffe2d4a2d32f7528751313694bf575c553b114d1945aa00b20ef0c248ddd3da32396a614cacad4aff2066bb5d4045c9585638c2153a6eee01738b0c10671f4f619b7dcb98a6273b8c5f1e24d9f679e4fbe948dfb4cc4a389469608241730459f0123fd39206000000000000eb55d000abcdb040f6266e548b01623258a141bd587cc9dad46de56ef907b059b90b8aa49afb9a79ae5498f6589880ed6e657b9c670012be05e7de0940313c5870786554df26239bcf67d90be485a1b8375d936a7d2120eca291963eb2d537d87cbb54e588ee5d6944ee4de5c183c960119451c31539b22809e1d7f0cda06a9fa87d64cb77872a0aa9a104e16bb1a2bacf13464ca03aff14b9aa4bd9539f5096412b92012eeb4f84c20243ff98df3347f0e399d1b9f27e3c33269c0e153b28b2d4410572bc45b9d3fa02208d304d455c363000000000223201780200c6ed79547dbf8b497adda77f52f2cd1d0000002000000001c800000000000000000000000928ee53595a779d243a48cea769470424d28804c026ab7f4a5c81921f0128dfd70b438af60b060000000000000056642b49b70000000001808b6d7d748308eea09fc361b4735efbf3411718d6ee7aebf9ef40662d7836d252c566f5ee938a836804ed3a1079b0282a12043408cd61b687dcff910700000000000000456f7d2a42bd13da2022f23daec61854f640f701db0276652f6c74f20675eb781925441578e13046aaddea394cd8fff71c2710a7ea8ae0dc214e1cc275b26adfa892e6de9200000000e50e5bafecea4d4134f9d006c8d6883eca5c9c58c9e93311ab50fe82d5a96b09c68c73de2fea65559eb00e76e9d0ada209bcbb5c252b28a60ca770663da451790cc36000906d189fad98c308e39bd5ffb6151d79c1cee1cdfba05e2bbf9ec5499f79650f2e33bc3633be3f00000015762e5f5a3a0bc33fdbe28a5ffc83f2f085185cc92fe7f7919309d6adab4b7e508e5bf024ed8f8a005f2bbf96c89739f5d81e750d50515a59a3ad09e8802e8f4f535437dc0fc9d5f99a73145dfcedad69da9cd4375c624600e78f4458542b14f29611f95d4a31838eeb20c20bb82aa31771cd379ec83554cea5e6539db7384e1f58d8402f2653c4d9818708e27c89b552d310ab16bce9c764c714c9402c21d181aae59efb28d4f91652f6750b6ec962802c0320f8059195729d60c534ee8e8ff0755b67fe4c25edb85bcff24c757aa8090000000000008c420eb4304f66e3a37aaf000000c42a570f0e9dd5fd545470f862f8c3c14fa9e2d1e877b0d8ca84c044859e85e6158f9184bc61a9a284db80e4636c25b96174327d82761c26e329555f9290af4000000000000000749efd3763655500344bae34347f5ab0d534b8d63e4ca3b671f2de1cdf519192c6b59a601fd419a5c16e2055b850580994484305d7a1759782e4c571ee855a47bc00edf5e9020c09ab004321610b857e8717764b633b21cb32f0e03280e09758bd445ab91d20baca005452b79d7b574a247f1d2fe45b3c4e93da3d51de647c10dd49944dc87c92332af00f191b66b6a6f732a91f0a2e9120be61e58c79d497247d278888901d44bf77ff2466050388ef257a0b92a644e9e3d769db497c3960dfde12182334caee994adc38a436367a54b9e182b78e9a0ceb9a2c4f63902c1ad1a7c5a08d0920a23c2a86abbdf357849a651733e57f3101987602688888ccb85c86b4f8ffffff5f000000002c331fca0e541b7ca2119ff0d61c5224550346115b43f8b1894c8fa8a14dc4810f61ae96c18cc7130000000000002100000000000000000000000027c9a46157a3609b6fd9843ee19ec647249a9375de5858818f3c4a4fa6ce46f4d42b07199de8b99231ace58c77a23b0000e49666c464d35ca9b50f3ed3b3dc8c17a23692759ccf5a205311b7ab22532697b861dfb54609fd88e6043bd52ae84c1bb0c8a6c769f952283a1f4e3842edb3d42c68a2102fa1296dfff4a979369b0e8ebc62887aa46e820a98e353047dbf0686d147357024eb3cb94f0489cb5ba0a56aa046b4dc521a369356b4b8b5917c4c860495b240e80063bde261fd00000000007271e28ef6806bc8e139c49b91c76b0d3958f7f05b47d3e519f1634e8fbd8d31330d89069f9648a2ff93060ff073b3a113e47edf76f7d1b8b90bc0df4cfb0b9c8c80158b44ecae9420654f7016b0aac117087406d343e27b372d6027ab2aec8f2bcad7fe6bb932bc5751d2974e9549771debdcdce8c2356d306bc147455a277f9a9aeb29aa185d7fe74b25a3b472bc7bbdd2ac5a1ea608e8137ace03361607cc1a84be659355629ab13ad490dcdafc6d0c9208c3fcfa2423439aaf3e36cbf537801d3b384d63b95a3607961d5b59da48a0155e8e42cc13c702cc40c89cf86c2021d72f9f4ab1b00de555a5a39593c93871ff7eb5ecadb64837a2d887236cedaa5152e3d5864e57581b61f2b0960600000000000000265f091e7bce17d20604c5ab751773a5cf2ed6c94682ebf13548209b8a719a7abc06ed03832bf274707c7c970edc20d2cb639ecd58709b05a20097208d03f7a146a6901913618738679d4e0af53eae997eecfa0dc3dcec19d3d901ee75c8710470d9eb6f62c5c721883f1544ba6627a9d2b58e8fbade7716f159af1c8dab05a933746c16b6e93294b561c6715a32a394ed1e6c014e0c931bfa52c58c6f34d64e758a7a7f7dcbcc55257215c8ae719dc1c232fc6699ef83f85887d04a543030b4328ab48744ac23ff56fd2da52eb9fb2eefddd2d92d73ac1b111ea8b1e1fec36a3579879acfe366d393f1fa9cbe08d9ba57a443643e9cd2519c88e91a5e458e66ea26822d27a45e0a9c10a127fed19e36b5264660665dfdbeab3ec99495639bc57155d4dd919a95eb4c25a08cb6e1a9b4d6813a0fd07a4ad9df661ab8b86a932db0df838b178540d88be2983200703864a3b9e1482cb479dad6d34d211b05267eb1355520e9ec0c5014b0832f7fb35782fdbfcbf5e23a7f5d51ea480371748d18d8e10608ab8261fe058d1732f28814a9981d84a04a2bb36c89bdd245e3293a14df1ac567300000514f103abd387d6ef2d9d9ac0f6135c8921279573e9ef585980789a92b9848906f545559d32112b5040f0776703363249ca98499efbb9e7362e4999594c1086d8954e9469db01d85fb0b9b3148663e9ea2e755d96c2986712d25a9a32565e947d03c42215118426d5451c262985bd571c363d260faea1db53e2cf3427c90aefa2662a1c2b28b0e020e872bda1d39da508de5dbc37d03ee056b2579a1d16799589a265ba6ae3ece8887c5daca8ade81ab9fc79a69822c9fba4500b1f68ebd695a5163007f2f9ef8b3c6b1b13340671f1ffc483528000000000000b9a4d370302b12101dab71d3e31160a40250ef0cbfffded601dce47f40f96e4646787cef5ad6ad4ee2d38711379d417ffc72524b182668546f9cf50e45d021a827816d951ba62340c4c352581163c48938000000000000a8268a8247adcd7165421170bfdf5df908f207498ccfed607b10c54a68ef02194a231060b0bb2a0ef1a496db598a95838d842d777684f9c827979a3b2a61cd5e3efa1a2f3f57ee55237d7e56595e5d9e0c6bf104d3a04b23f9b73aa9d09a26e5af68e5e368381f28327c1e24d740612930680742cb8925bb3d377a9d02654a0fef31d2ffd02cbe197cd718ae25458975dc762d29b843069c2ea1ed94c713570286e54358ff57874446f4f1a74c005f05caf5322736aabb89970c0ae3c55a54974da7ebe936692b1e98290870399de75602e93688d6f70abcd7d2aaa033120255f926b6a38a31ca6b889daf2c6ed2bdb59704ede4bdaafefa92fc3fef9eed7fa554a982a10b2a1725ce65192cb07c37ec141cc63be20981b333e63d712c7ec1927eb7288f24c3a70a10e61f7e2604641783f9093b489f4a8e6c44f64d1dc95293def6af25b0d7150231cfa3150cdfd1dc8e6f0385456a6e6b259284081d8d1f18a57d9b0292721b91603e5382623f38fc7bfdd7b0ca5a17b290235286f7d1731eedb2893b8900e8927f99fff1f3b5c2335384c856d5e5cc553e45344894fef0f1c0980b1f620000e73e1c75412a3fc0a964a03daa26c2ab8bdb46a483b7de0cb90bdff7e0bca7ad326b783e343faa37d06ca53d0607897ebc88cd4c5b2375fee34403cbfca045afcfe8e53aa83debaf4b864b53a4a24198115367a484ea31773e4ab7591f421b763d39782666755f20cdcbb76ea757c6dd5424fcb42b3497121962ca1fc0"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r3, r2}, 0x10) recvmsg(r3, &(0x7f0000010640)={&(0x7f000000f0c0)=@can={0x1d, 0x0}, 0x80, &(0x7f00000104c0), 0x0, &(0x7f0000010540)=""/228, 0xe4}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000010680)={0x14, 0x0, 0x1, 0x0, 0x20b, 0xffffffffffffffff, 0x542b, [], r4, 0xffffffffffffffff, 0x8, 0x5, 0x5}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x2, 0x3, 0x2, 0x2, 0x1, 0x1, [], r4, 0xffffffffffffffff, 0x0, 0x5, 0x3}, 0x40) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)}, 0x0) close(r0) 20:01:56 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='memory.events\x00') perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x1, 0x7}, 0x0, 0x7, 0x1, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0xffffffff, 0x5, 0x5, 0x320, 0xffffffffffffffff, 0x81, [], 0x0, r0, 0x0, 0x3}, 0x40) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000300)={r3}, 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000008c0)=@bpf_tracing={0x1a, 0x10, &(0x7f0000000480)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x7}, [@ldst={0x0, 0x3, 0x3, 0xa, 0x4, 0xffffffffffffffc0, 0xffffffffffffffff}, @exit, @map_val={0x18, 0x4, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x8001}, @alu={0x4, 0x0, 0x6, 0x8, 0xb, 0x50, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8}, @exit, @jmp={0x5, 0x0, 0x0, 0xa, 0x6, 0x4, 0x4}, @ldst={0x0, 0x3, 0x3, 0x0, 0x8, 0xffffffffffffffc0, 0xfffffffffffffffc}, @generic={0x8, 0x2, 0x5, 0x9, 0x3}, @map={0x18, 0x8, 0x1, 0x0, r0}]}, &(0x7f0000000500)='syzkaller\x00', 0x5, 0x62, &(0x7f0000000800)=""/98, 0x40f00, 0xa, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000880)={0x3, 0x7, 0x5fb2, 0x5}, 0x10, 0x181ee}, 0x78) recvmsg$kcm(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000580)=""/73, 0x49}, {&(0x7f0000000600)=""/89, 0x59}], 0x2, &(0x7f00000006c0)=""/204, 0xcc}, 0x40002100) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43408) sendmsg$kcm(r3, &(0x7f0000000440)={&(0x7f0000000280)=@pppoe={0x18, 0x0, {0x1, @local, 'veth1_virt_wifi\x00'}}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000380)="e71e53fe88cb1be764a197eb6e446f201f59dcdca62c68a6878905af449f4dae57dcdb61df13649b975c4c93b66986b06137109937b1e7f3277f85acaf4bb7a38598a06ab291c3b3921382a3bc4e5de7c9dfaff1ef82daf12be5a34290ffa1a3662b4094116c795c634f43e47e3da7253c7c44ee61efb9a1cd49a39d4a0bd38f6bb592e6d9ec60ebd82e", 0x8a}], 0x1}, 0x80) 20:01:56 executing program 1: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @local, 0x2}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000070000007f00000000"], 0x18}, 0xfc) 20:01:56 executing program 5: socketpair(0x1, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x0}) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f0000000340)}, {0x0}, {&(0x7f0000000440)="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", 0x46f}, {0x0}], 0x4}, 0x0) socketpair(0x11, 0x1, 0x0, &(0x7f0000000100)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000001040)={&(0x7f0000000280)=@l2tp={0x2, 0x0, @empty, 0x2}, 0x80, &(0x7f0000000f80)=[{&(0x7f00000008c0)="30d3f6d584e1369ee973326a8da798ad3958287cf236cdbc1e734775f810c60a9a136b551ab8cddca6c27f6c9f198f699ec413956a103809726f082a03a9ba4b0b8ce8751484e66c49ba4f5acb7c01c6d963e8552d487f00155c6452f33e2205ff1f682d28ecba9c5ae2c4198619161f5e3d0f3f6cac9377119e17802af0376dfdcb1e349b34c86fd7c14bd22d4246f30bbf976914ff4654f82756b0f81cf9e8392a3a8c9ab605cf55f9869707adcb9ef56cc9993e1218", 0xb7}, {&(0x7f0000000980)="1fb522023788cc31a7c19f295bc94498c171ec76f121c4eedb895b1791cdc264a89ce5deb7d1f225a3d28273a72114de47ec66570d80f7df56dcb3987b17740fa52811a667db4c197890b54dc6ac3e16d83f84688a60cbafab0fc476350ec27e32f2d4d3aab32c9f61ac39126d72027fd3603a3c8fe869824407c3c54869609600e78463c46196d447744bfc853924b9628ed0b945652b45b67eaa6b545d3c398f6b2d90c07931f28b43db3fbf", 0xad}, {&(0x7f0000000a40)="866ec6f0ce97a59f696870b0d62b65fefff368fe548bfb847d524e3eb89e334affd6c4b48cd103e34e1607ddbe7014060b7d2440d333611be3bb21c78f0546af2ebc0fffbf17db2cd5634e1260baae97f7a9f4f522533481a1f8041eaac6b40699baf3eef4cf24bda268d8d10580b8cfd8600718dbb2941e7f4a", 0x7a}, {&(0x7f0000000ac0)="80cc4ff1c66d8dbfaff8b7ed1465609fc7e1403a63cabe5b90da3f84ca5a6bd631b72aa28bfe30f700925ae063887886558651ef1ca58cfcb19aa4c7b81e08f37f3cd9765afdcfaf9e90243f40a8c30708ad7b985dc9b29a6a959ab68c97c11e11", 0x61}, {&(0x7f0000000b40)="c16ded98af5f9cac43aca94ab2793c7a717638211b3a5fe00a3ed06fa31c13c53ef9d15a6f7d79a9fbdeb496f27e7e8dfa68ab10f483213e8d7deee56b9f0df768f24f0e1ae86286482b0e3b74027f7fff985eec58629aee49082a6460d6fa2507ac9749711003a0c8a461aa0221fa3205be37445afe5008aeba9d72b07dc20b14809043c10da49896bb65cb87c4aa2b5cf19b42f23d9da140dd4203a106a24e0be6722b879449feca04f2ff1179e848daff98c84c49afbcbc695fe736cf8f0cd8593787f4ceec58bab4088a8c54b9622b572fd8b9a0bcb5aaa8203af842fc", 0xdf}, {0x0}, {&(0x7f0000000d80)="b23d83bf013cdc037ddf56e1fdd50cd26b39", 0x12}, {&(0x7f0000000dc0)="f44eec35a86853d6b038e3b6a2f87039d8d81e72c5b358ec0587f8824511ebd1091808db26fe6d6838d77ed5a669b3f7c03b403aef4abb471b37c32be8cf90df06653571c418d728ff5585b36ed501680c2571c0d0c43e469777f61e11289569b6", 0x61}, {&(0x7f0000000ec0)="537e6698fa866c7ca40aca14deb2d45236d932f0509ce625928352853a4366efab9f9fcd91070fdf33b29f786519ff3e4f65be67d087a7fc3c4dc4f33bed7d662831e1959e591c1af5ca8391a82b1e7b4281c28b5ea507d00e5dad79c3642dd7d4f00b88c4be27b438efb90c0b025a051e37de01d0bee5310b3ae436a850a05bcb3796deba9d58c8f6492317e9fad33afadd6d7f317673b3c83cd7a8d05347991b8bd3c4abc0dca4816aaa", 0xab}], 0x9}, 0x20040040) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="006d256d0002"], 0x6) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="2b612b088720"], 0x6) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="74d2525b480a188c"], 0xda00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43408) 20:01:56 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000001700)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r2, r1}, 0x10) recvmsg(r2, &(0x7f0000010640)={&(0x7f000000f0c0)=@can={0x1d, 0x0}, 0x80, &(0x7f00000104c0), 0x0, &(0x7f0000010540)=""/228, 0xe4}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000010680)={0x14, 0x0, 0x1, 0x0, 0x20b, 0xffffffffffffffff, 0x542b, [], r3, 0xffffffffffffffff, 0x8, 0x5, 0x5}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x1b, 0xb, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x2}, [@exit, @map={0x18, 0x2}, @jmp={0x5, 0x1, 0x0, 0x1, 0x7, 0xffffffffffffffe0}, @exit, @map_val={0x18, 0x3, 0x2, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x3}]}, &(0x7f0000000040)='GPL\x00', 0xfffffff9, 0x1000, &(0x7f0000000880)=""/4096, 0x41100, 0x2, [], r3, 0x24, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x4, 0x3}, 0x8, 0x10, &(0x7f00000002c0)={0x3, 0x2, 0x3, 0x8001}, 0x10, 0xffffffffffffffff, r0}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2d1, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f086dd1fffffff00003a00632f77", 0x0, 0x100, 0x6000000000000000}, 0x28) 20:01:56 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='memory.events\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b708030000009e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x42000, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f00000002c0)={0xe15, 0x0}, 0x8) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000300)=r4, 0x4) write$cgroup_subtree(r0, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='ext4_ext_put_in_cache\x00', r1}, 0x10) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00J9mory +cpu -cpu +cid\b\x00+rdma \x00memory +memory '], 0x2e) write$cgroup_int(r3, &(0x7f0000000200), 0x43408) 20:01:56 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x95, 0xe7}, 0x120, 0x7c4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x7, 0x3, 0x1, 0x0, 0x0, 0x1ff, 0x110, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001700), 0xb}, 0x11110, 0x0, 0x9, 0x0, 0x8000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup(r2, &(0x7f0000000200)='syz0\x00', 0x200002, 0x0) sendmsg$inet(r1, &(0x7f0000000300)={&(0x7f0000000240)={0x2, 0x4e20, @rand_addr=0x640100fe}, 0x10, &(0x7f00000018c0)=[{&(0x7f0000000380)="7f860b0d26554408053c2f3f4be5bf1161a6ebbe34aa04206f57c398832a35acbc6c174674198c2741b7a8921ef01888d466993a66b2fe97c8ff673293273857923a13afe18f97bf83345fa0822bf3efeb510f9fe7b8dc301969e35f262b1284e8ee94ca5bbad95595107d82f0e8132ba892a8355f6b9e15df1990aeb224fd306481d1f37617d1fa5f3e87c662677dcc8d61ff5306b7e3fd08d6f2bc529f7fbe72ee9184cb95fda4dda85c7334f2e06d95b335cec884f944d3b72b30", 0xbc}, {&(0x7f00000002c0)="82c300000046bee300"/18, 0x12}, {&(0x7f0000000440)="780756ef15458bfe417896de6c24ba606937b6c90586afd94b5e1a453cc5539797f1cacaad1b82cc07608c015cfe4b49c78e9bcfcb81cf5d155a940eb94cd355b9689fc08e04e729155e07a680d2f63f7cbd336b05b444e14e1d3de282a008840dd893ec4d5d160dafbf219c29dbf7b06ed434cf71c0f86ee7e5bb655e3737c4e8a8b28733ec9e2f8058118f123e35ef473d3d728b81a9ca1558c6f492735fc0af6c914c164d9fe949b4c895d965c18c96e41948e91c27587859bc71db640ea83088c12e786f78", 0xc7}, {&(0x7f0000000540)="4626526bf417c9d4afea640741490500000000000000ba73e28812dba315374ab5a1c0b70af7ffff00a6c3457538e38cd07e2aeb3f0a9ade5f5cef6d5e0b5b235dafc662dccebb9fa5964d9ad8b420b2fd0a40125bd73def1d8ca559b83f0a8706892fa8f500de1c7b7dd6aaef1329676ed22f31dda10e02c37cad693cabdf12dc27ddfddae060a06b8e272d70a1823bc7edade2a0276422e871ee0724bf30e79b7a42385bc90fd509f0bc61c0bdd06e9c0b8d0ab9163824efd00da9be95d56352eb9eac9fd27d040e9cdad142eddd55f455d657042f48", 0xd7}, {&(0x7f00000008c0)}], 0x5, &(0x7f0000002c00)=ANY=[@ANYRESDEC, @ANYRES64, @ANYRES64=r1, @ANYRESHEX, @ANYBLOB="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"], 0x140}, 0x24040000) socket$kcm(0xa, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='pids.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000001b00)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97\x04\x03\xdc\r\xd3\x85)\x18+j\xa6&\x8a\x85\xda\xbc\xfc\xcdx\xa8\x96\x83\x99\x15-_\xdf(\xbb\xb4VJh\xdfl94\x8c\x872\x8a.\v\x8d^\x10\x1bfJgD\x9d\xe0T\xa4\xc4\n\x8c_\f\x96\x19\xff\x14\x15\xddI\xa1!\xe7cf\xd95\xe9s\x1e\x8d\xb7~E\x94\xbf\xb3\xae\xdf\x14\xa3ofG\xf6\xe4\xcb\t\x8f\xea\x97\x03\xbbg\"\x83\xbb7L\xdfzD\xa7\xb7k\xaeW\xe3\x1ewpN\xeb-4\x91kr\xbc\xfep\xfbmQ(2\t\x90\xb9\x93\xcb\xd1\x13,0 \xc8D\xe7\xf26Q\xd3\xa8\xa3\x86\xf4\xa5') bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001740)={&(0x7f0000000740)="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", &(0x7f0000000640)=""/149, 0xfffffffffffffffe, &(0x7f0000000700)="ad1cc2def5aa8e8400"/22, 0x4000009, 0xffffffffffffffff, 0x4}, 0x16) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305829, &(0x7f0000000040)) close(0xffffffffffffffff) openat$cgroup_ro(r3, &(0x7f00000000c0)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000b40)='lo\x00\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') gettid() r5 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r5, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e0005000300000000000300f88000f01700d00000000000000000", 0x2e}], 0x1, 0x0, 0x30}, 0x40000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x8000000000000010, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r4, &(0x7f0000000640)={&(0x7f0000000480)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x80, &(0x7f0000001a80)=[{&(0x7f0000000500)=""/125, 0x7d}, {&(0x7f00000006c0)=""/220, 0xdc}, {&(0x7f0000000880)=""/226, 0xe2}, {&(0x7f0000000980)=""/194, 0xc2}, {&(0x7f0000000380)=""/30, 0x1e}, {&(0x7f00000007c0)=""/49, 0x31}, {&(0x7f0000001b00)=""/4096, 0x1000}], 0x7, 0x0, 0x1b}, 0x2001) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='rdma.current\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x7, 0x0, 0x4, 0x80, 0x0, 0x80000001, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x4004, 0x800000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 3055.356720][ T7032] netlink: 'syz-executor.5': attribute type 29 has an invalid length. 20:01:58 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140), 0x12) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001340)=ANY=[@ANYBLOB], 0x8) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x4, 0x0, &(0x7f00000005c0), &(0x7f0000000600)='GPL\x00', 0x0, 0xa, &(0x7f0000000640)=""/10, 0xf56001f258298b74, 0xa, [], 0x0, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000000680)={0x0, 0x5}, 0x8, 0x10, &(0x7f00000006c0)={0x5, 0x4, 0x5, 0xde}, 0x10}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000001380)={0x0, 0x1, &(0x7f0000000280)=@raw=[@func], &(0x7f00000002c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000000300)=""/4096, 0x0, 0x3, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, &(0x7f0000001300)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000001340)={0x4, 0x6, 0x7fff, 0x7}, 0x10}, 0x78) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg(r2, 0x0, 0x20004810) write$cgroup_subtree(r2, &(0x7f0000001400)=ANY=[@ANYBLOB="74d2075b8cf94d0175434b440ae5c5350e675393493bc17b83f3a09938a80dcc79e603e05d19163a5b4bd1be6913b1fc5d2b1fc442b005f03f9fc343c58de59b2b80ccec73d953e141896c462d60f9b425c61af9d57b279abdf6cd783d7b5fcfee5b4b8496b69c21027522482a39799d922096ae97606017514a8363b16687c7cd614a1aee3bd933dad8e63a2d4b0073aea16244ace6efaeacc0240814"], 0xda00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) close(r1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000100)={[{0x2d, 'cpu'}, {0x2b, 'memory'}, {0x2d, 'pids'}, {0x2b, 'cpu'}, {0x2d, 'cpu'}, {0x2b, 'pids'}, {0x0, 'rdma'}, {0x2d, 'io'}, {0x2d, 'memory'}, {0x2b, 'memory'}]}, 0x3d) write$cgroup_int(r3, &(0x7f0000000200), 0x43408) [ 3055.664920][ T29] audit: type=1804 audit(1600891318.549:747): pid=7041 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir775505309/syzkaller.tHuZt4/127/memory.events" dev="sda1" ino=16369 res=1 errno=0 [ 3055.697783][ T7032] netlink: 'syz-executor.5': attribute type 29 has an invalid length. 20:01:58 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffe02) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xa, &(0x7f0000000000), 0x4) socket$kcm(0xa, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) write$cgroup_int(r3, &(0x7f0000000040), 0x12) ioctl$TUNSETLINK(r2, 0x400454cd, 0x30a) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x200, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000000}, 0x0, 0x207f}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000000) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000280)=0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x1ff) [ 3055.708906][ T7033] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 3055.784306][ T7024] netlink: 'syz-executor.5': attribute type 29 has an invalid length. 20:01:58 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000002480)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0202003200055bd25a80648c63940d0c24fc601000324002000000051a82c137153e670800038014000000d1bd", 0x33fe0}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = gettid() r3 = syz_open_procfs$namespace(r2, 0x0) r4 = perf_event_open$cgroup(&(0x7f00000018c0)={0x5, 0x70, 0x20, 0x81, 0x81, 0x40, 0x0, 0x3, 0x4884, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x100, 0x2, @perf_config_ext={0x52, 0x2ca}, 0x4a000, 0xff, 0x0, 0x9, 0x1, 0xfffffffb, 0x17fc}, r1, 0xffffffffffffffff, r1, 0xd) perf_event_open(&(0x7f0000001840)={0x5, 0x70, 0x0, 0x1, 0xf7, 0x9e, 0x0, 0xbd52, 0x2, 0x4, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x80000001, 0x1, @perf_config_ext={0x401, 0x8}, 0x1a428, 0x7, 0x34, 0x8, 0x80000000, 0x6}, r2, 0x6, r4, 0x1) sendmsg$kcm(r3, &(0x7f0000002c80)={&(0x7f0000002500)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000002b80)=[{&(0x7f0000002580)="61a285e53d68a206da5151b48eba08df429d99783707930d49d9b66f3c8e5dc34eab9885e6babda5b4639151d9462e0c8d3bb3bfabf2f6619d89e198db905ab9edc0ca79adae75673a3ac62e8101591163900f283a64f880a9cd3dae91d950524284273d2e0ae9a7a59e1a7e8cc9cc6db140f6924ff2d7c48c0845b6bad4d4cfc18c7e05f8855f6a93cfbdef7d8cb7158642d5f36568476b27e5bf465f83db481ba90e4fc7b23d32026ea3af0e2ed5b19a2bd0511a9ee3dc47483f62c62e82c6a0c6757bf9c45abd2a479efa8517d0eb4de5604a8fc7c4aeca6b967713da38c34977ff79e5f5d7147fa6dd3fc7173b", 0xef}, {&(0x7f0000002680)="45e1802179e1b97d598cd3001685438b3f5f973bb964756ece8868b8d70d8b2a351e1a7d8d76ff8f01a6125f32a59c3832c798176e480170128c9704586bffd20e0562145cf0feb86f065c4ca86d69aaa470160b65ba05ad5e4b4ac5c9fdeaa2cf0f6b4d63fd3f", 0x67}, {&(0x7f0000002700)="8810964c1fbb774ea33e18a6363170e5e3bb91e8889f03d9cd3130f350bfda0fa0dbb12a89457e2ea0e6171e53847b4d9c7e7ad6d7d3029d3e994966f3ee5359a7dc4271347e1d6b964394f250a73139b2fe26d0e8accca8cf884680125d8e4cd1d55dc7f681012f91953daa1c0bd939cc924a7df1514390e16d84c29d5145e487cd142063e1ffce112b27a81e286b1222597c01d21d8e0b3b0c84cf196f753b25e57ae312db65", 0xa7}, {&(0x7f00000027c0)="f4657e90a78757532ff9d6eeed178bb4e62a002782ae46348eeec4cde61c6366d25d22828a98b826145e6bf4605a21161a6adb8e945c5c6ad8f8e2a921b1f2267c7d3f7322e9b305a9b7b4f84074c839137df08e690db2f1b52b9f6f880d770e533e4f9116096291efd8eab933af56374b6280eda0ad74407fe0932125e9938bd7e556e210b456cee73e653d052a2097", 0x90}, {&(0x7f0000002880)="341d56ddf6386797a24db04bb30184a1ba1cd45a00eea60144a658cf8fc33dc08d55c212035169540feafbb2b930ec1e2ddb1b159d430f07ed1450216859c9b361c2940da0610c0a6f563c1640d817925b41c3713ee39a6339d5643759964e8dde6eca95fda198aae16c56be793e873ebc1e8369fa96150ee32d800ea06d3baebef26eb5da1ad0c04c6ae7dbe67110719f2107c51620dbd3251775e327159dc8b8f99d72f1e95d", 0xa7}, {&(0x7f0000002940)="464ff92a9a11b8ce5b7397859460278ba2d26c0736fb9800f6e9ca8bed43f358d8b0819d89ecbf16d2c68afe4156d48ea28a058453cd5138296894368b111c80ccc6c47f4dd3927a38b1ccac7fb2a12788fef07bd59ec6e86d00fe3c50e90aad1b3685514e620680681ca6f4220a", 0x6e}, {&(0x7f00000029c0)="fdaeb140e61c62a5e4f14d0e6179924a96e836fa6e3173397ea4ecd90857e8b82de3ac80abf83d7cf6c6c7cd54861bb4373887ad4e2eaf5e13877739df0d0d94d55fa7cc05e5b5e8a0b3af171980a46ca7cb4be6f5bf1721c9bbce894577893bde05f951e4cd08ef59c7c28d961012be154b4b894787f7be00ff570c2104dc4b5560a90f62b783a8d5da3684bdd3f328a10acf33c634ca1cf6eff2bc7b6476aa52d4c8430a86f4f340ee7b9870c5974733c6d186c6a21f57", 0xb8}, {&(0x7f0000002a80)="62db310be48c96ab9db06e6d5c065478c30e3cf1f1095d62a6d557e9f0507cf3a2807176a2e2e12e5adb67eed6a389c58e28d45319ae7b6eba48c1af9b73aab6f049297f75544a0342dccc143359d1d19392927328c651ed00d2fd25c537d4c937c79429e881e14ab6e80fdfe779fe8580fb2e417c4304c80362bcac934add052d0a59b03b4b7fed2fe26b848c554bef0edb2dbd5848d6e3498622ba10e98e5ab05bbfd873fb6b090c744b812a251a2422992f723bf50ef1187ebfe81d8d9dd6ca7aab60", 0xc4}], 0x8, &(0x7f0000002c00)=ANY=[@ANYBLOB="780000000010f1c195010000040000007c7740f38c2e773b6aa37af4e7b87599bd93372a8137595d1134ff5f1a97889d9de7bb3423915b06ff290a5eeed7048a7b9d45a5e8a0028044b911d43164e984ae4519e7cafda71d3cd2763273272f4ce926b2d5191efb2b5fcff45ce23adac90d00000000000000"], 0x78}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f00000024c0)='-{]\x00') r5 = socket$kcm(0x29, 0x0, 0x0) sendmsg$sock(r5, &(0x7f0000002440)={&(0x7f00000000c0)=@in6={0xa, 0x4e20, 0x0, @ipv4={[], [], @private=0xa010101}, 0x1f}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000200)="67dea1eff7fdbbdcfa7f21cc41806c3447f6ad547cb9048ecf32d37e51dcf018a201ad5075191f91c80c58e9894529f08210a21808ef5705094b234aece49974fa06d598dbfabf79f2397430f3b22a5bb098a8a6771efdd244ca7e3c021f079ca5e81c32f22455e8ef9c86d9f32fdbc44df4b341080d12459b40199e003ac2872c753385ea9e863689ad2fecdc3e011f12aad8ab6ada1592b8b7e76c67b751157708bd2293", 0xa5}, {&(0x7f00000002c0)="09ee099306be73d61c81c7810bc8e4227aab97fc76785cc34575613d01332410a37455dd0686e844e9330471f310efb5b6b7f1b4282da07af078bd87ec572171e3d75e416291ba4aa5c337988f455b7b45a863f4183589d56028d44ad8062301de636fbe1c721cd5149cf50d6ebb603fc795ed8d117b4ae7f63f4081861f1f9f888b3ebbedba1e8728104440b89c10483e6580adad34bb7088d082acc86d30466d3a00c3386a3038f9b54860156cee2d28b539704384aa0145a5ddf5495708cdddc7da3ef898e4f9dbb4a68e034c944c5b85acd68bfa7a38e21252ced9fa3a26431d8980de89e03bd6693209210b4a83480dee61ea053e120d1088e028e9793a4ed8388f72eaa0178dc117a6bb0e216d9c3ffbaaf5c4072d9d1a41a612aced9c32d64c42e783032c28e205c7a0ae671c1171f7a7fd91a82b5c0ca220cc531e1aae27dc26d5fc75e8154769c47979e68ae9a590229d24d5184a1bd7fea081fc8d2aee51796e8aa8f8e2ab7bcc40b19ed2a09657da7d2b6478fcdec2f542c582745822a12d87d5f0f64b70b2e3b78526c546a7d0c9780347acde77f61107dee34f787466c89b52180bc8555acee2c10e3e9f77cb2cbd2b1097179ba43f5ed049e8ac49817bf0afb8f2f8f3f95aaf4ee5d7ffb0462c1ae8b186fb89041ca822dd5d59b36f351bb4ebfd48842a5abe310044716667766477fedb41ab020d03e0853dbdbd3ee2131561efabb5b600ff25bcbe04cc153bae798645ffa9f409ca11f6110a2319eed9d0885422505b49b425f189dc4b754c7daa0a2fa15b67f06527e5f0ca405ed3e5ffb1bbd534b80cfae2e5d6d1969443dd2711ecf0d26afdafeec8f079f33897e011faf299119ce2c784a47638c1ebc8f2cb4dee6d43e97d0064c24146f5735d61656f4eab0050b506317b382b49d6c95a274fe16e09f79e3ad8f60a9da4e8325a334eed6f15108557635928f8db687efd242878349d9f32d406c2eda10e36e79fda0125330da813fbbe10107e9ad793f63a96ae313974807aceed6d633e6c33e6396fd99640c9bdb9b86b1cc2d9611d6ad62474cecb31f3c8ee776d7e722aa0e195b0f790890c177af20eaef2f62d8166bd16a79489ab005707f39985df0b0dd4927362f9a638f7565f5e5297b6f9a4e954096a66741f3544ee4c35a665cc53d65ee5e199d46488fcb0aa2efeb8a249d92412becb5e14e0f6741c34af0925072e7d3e9fae0779250cd15c652f749d2e5be83f980cdab8af8fb420d64d8403d34cf6f876d0730a892c6781d3b33e9d71ef0a90cc5a4d211d08244b2960086facc5d00f6528d8cd71182063e0af2dc78656304c98084614b10753f083174a55d708a61d0a24b06adfe472d86383f9e9b3120452fd04f502ead87d3368321fc75e68e731e11fe31c2b05a19433153307e4372ee54e518d51d19b9d08e39129a1fd6f82e2edc9299914b4d62d17e5499ee8cbf22dc89235c96ae8c4dabbf874711d311fb00f9a8ee35a4e3cdef34acb0b25f685196fecfec3e01a34bcb70606ec1458d45251ef91cfdd674432be9c0edc31cbd439268c9be1686981ed68eb3c9ab65e3a13bd74825e1306b2322100c444d481b4c33e49a211443602e26688486277ffe33c61e968246cd5803dfd22c2d1817d572599d1386370b012574b1411128371a1c56500125a1cffeefb1cc0f54c4dd3d7bc003893d67d60e110dcd3e8c5a8975122e5aaa529db35abca2945031248a356948b4e0d2d6a44a6b41f59f7564a198252fefe54ab091c53b65fb209e92185b8c89fea16825604fbab31d8fe666218851b55646212a934f4c500befaa79f2298fb178a685b6e1a77c3cf261b313ec2cd1760d53a48c428f8d45955cf086858c7cde1480f0f5e283caa4231b6fff25e665fb0afb5bb7c9985517e90672356eb7d48211d208498ccdeb2b130c6aebdc67ccbc9b098b35c5a7730e05e18bd017475e1a8461f83b51bfa4cb8000cd21867f517bce5819967a395547a1d81ed4bcb084ea3d5089e685b21b6e462ee15a7df6338bf6d36c05f215b405604b65beba8835f91c315f351901c22aa26e5fc7acb12776b08b1b9e24ebc46405070172090d6e92fc06354b990568117ae48d65e3e9bcc64fe599759d1c579675ef7684654a94eac4c1f71b42e677d176722b5aff1951ef178b8889a7767db5b5f9f84bc92641e239c78131afc2578dd4a13d1b0453fa220c7f4483fe1f3da47c80fcf434215ca1c56d82520415b6107791c2e714f89a9edc4653a14ffbd70c076399b362044b4b03d01875619a168e2a7316593d9ce6a114ab635396ff9f697fbceae7aaff3445efe79039b2035332855d036ee2024857b372a79d1f2f9ed97840c31c89e806403baa862b39c5f4c5b800a9645201e5a3e34a5e605ad8edf52f33f20e17c1889c45b4f9f2ae10fc32b929f6cb925bb41d3132128fa03c33d236f6bba7d2f8e50c00d19f5f0e53123ce89b3e81603cd37d298e4cf2a3acd54a3d980ca54b564349e9d62c9486c29118d78707ad9e71a0f4fbfa73b71a229843e0cb4708987ae9556854e35e87b8844af4424481b0db549c9c8c55349c5c64ebde05c5b7407d9cbf12df45e8ce59513333e1f5ae8c69414c87002e14174f8bb1310623eb32a1829940346bc3f0faaef49bedc9bb3bc3b99181350aabb4bdfa126dc4fd0872bd5e5f57aa5244fb033c81cb32c0d7147c7541999473d2b93f58f88f75d398fb6ee05ce8a4688a20e9c3c1f4d83fe902efd3014b97625fb38eddedcc2a36181c3683f775fb93eb2e45f3f0f18a1fce65d47e1395d0eacfaa211ef224450a0e02f076488f297d743f4507b3d2f41842172464b3642a781998539ab415076ffb31f52700dda374d2a4bf0b2b692ef28a9b7ed23a2d45dc2eaa4ac7f1543d45b235d47abd264b2f8cc8dc5d4ab23082f3b9bfe199d083e3083a5c2c894205b44d8f1f7e50a2c1d7fe39f46defd06b7bb990fd33eca4ac54e30525efc712aa766ae91154061e8e2b60fa9f20f2236c6122f49480aa14d8ce133a7eb064ee842982e18db5f3590266aa7e1c4bdeb3aaeff16c7cdf5aceac2e506428b7a912b82704f8711e3abf1be687f87f5fd08a425cf881860dbca33c55a875f7f5db258e9ba1fd4e2ae6e1540cd3f9ca0cf850e28373a502d7a8a2d94f3adabdaf73bdec71cacdaa1a6e0b360a9cd2fd53a45f37a3fc104b4829bb26c68c93de1e7ff49610922a1d74a06dea55b1ef8d1952b4ce6bc1fd27990a5b3c13cfab82b42a5f6b2d1a4c141b27ef27487a4f968d812b5b08d81df9e1bbff48dacfb8fcae84316de865ecaecbf27b7fe2e15b4c9915147087248a529c97eeefb47b9b1f3eab77dd00b70fe4472db2c130dba5963ec75e2a5804dc9a164ff08235359392e301cd7a6509adedf9f8fef82745dbbeb9a4a73315ea6e362a427fbe46f2f6e2f819d48952206f092be23a1494fca9b55bfb8b0856b37e39cda54add3ffdc7742080d6be3d9f9a141f5df11f0046a324ec81b8ff49d775b6dfbc1bec0fc181e3ec7acd4dfaf62103523f43052e3a3e074f7ab68eb3964732fbb3f27f08b3dc3be5d31a32c09f5af0a820de13b0e77657a00358248f13720d2eb037d04a0930bd6ad58cfad687f8712f0ef5ef173215af83b5b47f2992eeca37b0f8c9e6e2ab6e98b1c625591bd8843260e56cbd1a04c0a0817859afff8a5162202cf3997b34f5f0ae1c846bc919b1636a4b53b2693a964aa7ca7a579c25e21e74739eefeb267d87930493dc9de957473c8b200efe11e0dd9542506e2eb98f87ca7cd20061920847fbaa5b7094f9dc96cd0457ac70f764c2d8855032f32da2e5c09e8f079a22997c7e9601634fd4c24fdc23664e3a9cf87653fd47d122341abe3426bf223ab55389db15e2722b552baa38be82967dddddc2a015ad4f5763005e20eb71558262e5b05222ed83bc07557dbadfd8f701332c0c7025772b522558bd5b6d33cc36df6c32d591e3d67c61ace4100444a433d34db5cbc8006e8b8ad029c1e84519e1ffc52341a22639e74d092832e6f366c9efff02f7e97a11695710bded97abf940e82340a52788ebda0cff01d01a72a579084e48b56c784668e0b2bbbe965f236dfbeeb09a02e784a3b0410a0d9bbc193f81a3feb2ee0d7bfa87cb03368565efc7fab0651f032ab64add8582034a6fc36bbe2b1d6c7c21800af7966475acc8c3379036104aa5960742d774c0a881cf6aad206160da98fe164fd9eb02405e68abd1cd700a43ce62517f102e13bd2c5e050df96ef8210e2bcce0617f6e29e6f5759d50d5f7a73977ddbe508ef28845707e0f47ced13b6a8990f1e5c50ac8980fd6ce8563bce32e5306c56644b6ae6a6d7a6f6bcbedebc4ebbb4c3341590ffc04063627bfc87319b2f69f8eed0f6cd7168f57e93f3fd9c065cc812a38bd1ab1ffb732f5d5c21d3aba197c6a0f418c0158836fa8982698c9b6ac6dd73baf39a0548be6266323c5b042f04eea0fc1b1adad81490d8fa475193c7a737de7f1f2c7829eb49e2a55c4d84719448eba3be8a3327ff4889b41ed68b32a30ac4fb5bef6d3daf861bed929e0e7eaa9bc6af0bfc96f31fdcddadddab50d323d34f5f9444771ba812ab7f4656e758bff9721279d605d66bdb29b055c943c810b0e97e8809f3cbfa706416a928c7eb0c6bcf84c727183766d0223ae7cf77c7b0b51465f81174d1a90a8b43d774cddc965b435912e3ed63a63c70bc7aa3aff854ae02478dd6d9c983fc2e596f3ce37071067dd7a17829281e403ea6fde20590a599fed1deaee2ca8e24da99152b74411c3e6a7e38cf3b8f0fa5ef245f794560c3ed5175aaecfdd8f62dbdb6dc88ca0230e1acb4bb37e44985f33ec3eebd61ede8b1f03d1b9f6c79f810e20c1469b5323c77c962ad8f62e5c8ea391124f4ef9b070653ca7c3949c835817c9406966548d273fae1fc0219c5ce346ba6445a23740cb5c7819970efccd3dec8e74e0c249b0e27e3ef384f060b13c35296ae262ea6003baaa67acf35015517e27aa18874a776e90909b32f052a86dd213ade6c41c89b85d216df94b34bb0693126e54030ebf528021eee15081ea3b02099ed675531da350c675ff86dab7f7e3d14f960c8c7e9568f3e1a52b629a91aebb16951f9b27789fd5f7510d082fd2b9fb8199560e175ae88265536b5c3be0b12ee50bec4845f798e1608b9cda87765e0be5644aab2b72738bc5c50c3a4ceb2ec9c722a447ec664f73db47c7848ab01efc6f489eccae5d682e70a8c0861f88c03dfa81ac57d44df039b0ecd8ad61425475be4cf958761a8fa6c8b91c17fc3bf04e620a1002b26462dee7b024ad7283467a80149892862adb1e29c7449035dabd80f38e1d4cbd2eca7031cb179f154f568afe43298c2eeecdf6830aef6344adfcb00502cba17b23ae464f8216cb4b0a1cab4d9eceaeb636134dd137587d3288d170fd2361353be448796636530b1314f3067efd4c0142b4d47863d64cfd987a92f92dd3c29d977d3d518470e1db09a0e3195da313d051d460dc5868e4837521f668687905c119689138038c9075fce4a4eea621d9b5be0a2d3a1f9f51c73e4e7215b61063dfe60ba6fc692351a47a0fd0b5bd9569bb585433b98b6dda49688e9a7eda8fa1a9264e4a76195ed579686d225190b1d5be2bbae5e3c6b495c997b0449a7d42a2f5974b31da458886ab7ad8075e06eeba4310dd3fbe926604bd0cb66f75565633671d952ebcc8208ed41133fb7ed79ee1310439c4f55927f9641dc8d078da3d4", 0x1000}, {&(0x7f00000012c0)="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", 0x1000}, {&(0x7f00000022c0)="86454a33b34143135fad85228937a19b782f4e6261075e7283c79bbb2461421c907f19b0227fbbb0cd3c0f2124bfc1546d309c2e2e0880e0e66c706c7ffe9a73772f490791cf7e1c73c294f79fc027a69a40b214039f7ff6dd3ea86c499341631ad2c88a0463ea0f191123136ceb1c861c49dae2c9e0f0aaca3220225c06489a58f865ea26489a3d252baff3640a7142a3ce053957f72e1a14ae33d3080e", 0x9e}], 0x4, &(0x7f0000002380)=[@timestamping={{0x14}}, @mark={{0x14, 0x1, 0x24, 0xfffffffb}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @mark={{0x14, 0x1, 0x24, 0x927d}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @timestamping={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0xffffffff}}, @txtime={{0x18, 0x1, 0x3d, 0xfffffffffffffff9}}], 0xc0}, 0x8000) 20:01:58 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x5, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r1, r0, 0x2}, 0x10) bpf$ITER_CREATE(0x22, &(0x7f00000003c0)={r2}, 0x8) bpf$BPF_GET_MAP_INFO(0x22, &(0x7f0000000180)={r2, 0x0, 0x0}, 0x10) [ 3055.871669][ T7029] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 3055.899629][ T7032] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 3055.966984][ T7032] netlink: 'syz-executor.5': attribute type 29 has an invalid length. 20:01:58 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fc}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='\x80\x00\x00\x00') write$cgroup_int(0xffffffffffffffff, &(0x7f0000000400), 0xd) close(r1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r2 = socket$kcm(0x11, 0x7, 0x300) sendmsg$kcm(r2, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x60813) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40000102) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x61) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r3}, 0x10) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) [ 3056.008504][ T29] audit: type=1804 audit(1600891318.889:748): pid=7054 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir775505309/syzkaller.tHuZt4/127/memory.events" dev="sda1" ino=16369 res=1 errno=0 20:01:59 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008106e00f80ecdb4cb904021d65ef0b007c09e8fe55a10a0015000200142603000e1208000f0000000001a800160008000300e558f030035c3b61c1d67f6f94007134d16efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1, 0x0, 0x0, 0x320}, 0x0) socket$kcm(0x29, 0x8, 0x0) 20:01:59 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) ioctl$TUNSETCARRIER(r1, 0x400454e2, &(0x7f0000000040)=0x1) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="230000001e000700000000000000000007000000002b00001400010000000000000000", 0x23}], 0x1}, 0x0) 20:01:59 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r1, 0xc0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1, 0x4}, 0x0, 0x0, &(0x7f0000000100)={0x5, 0x3, 0x2, 0x5}, &(0x7f0000000280)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=0xfffffffffffffdb9}}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write$cgroup_int(r3, &(0x7f0000000200), 0x43408) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) 20:01:59 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1c, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x25}, [@call={0x75}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = gettid() syz_open_procfs$namespace(r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f00000018c0)={0x5, 0x70, 0x20, 0x81, 0x81, 0x40, 0x0, 0x3, 0x4884, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x100, 0x2, @perf_config_ext={0x52, 0x2ca}, 0x4a000, 0xff, 0x0, 0x9, 0x1, 0xfffffffb, 0x17fc}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xd) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000014c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x400c00) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000000c8c0)={0xffffffffffffffff, 0xc0, &(0x7f000000c800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000c6c0)=0x8, 0x0, 0x0, 0x0, &(0x7f000000c700)={0x0, 0x2}, 0x0, 0x0, &(0x7f000000c740)={0x3, 0xa, 0x7ff, 0x3}, &(0x7f000000c780)=0xe2, 0x0, 0x0, 0x0, 0x0, &(0x7f000000c7c0)=0x40}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000c900)={0x10, 0x4, &(0x7f0000000100)=@raw=[@alu={0x4, 0x0, 0xb, 0xa, 0x7, 0x6, 0xfffffffffffffff0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xd5b}, @jmp={0x5, 0x0, 0x0, 0x0, 0x8}], &(0x7f0000000180)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x5, r2, 0x8, &(0x7f000000c640)={0x1, 0x5}, 0x8, 0x10, &(0x7f000000c680)={0x2, 0x0, 0x4, 0x3f}, 0x10, r3}, 0x78) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001440)={r2, r0, 0xe}, 0x10) r4 = perf_event_open$cgroup(&(0x7f00000018c0)={0x5, 0x70, 0x20, 0x81, 0x81, 0x40, 0x0, 0x3, 0x4884, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x100, 0x2, @perf_config_ext={0x52, 0x2ca}, 0x4a000, 0xff, 0x0, 0x9, 0x1, 0xfffffffb, 0x17fc}, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xd) perf_event_open(&(0x7f00000013c0)={0x5, 0x70, 0x3, 0x7, 0x7, 0x6, 0x0, 0x113, 0x10201, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000001380), 0x8}, 0x76bf4eb570cdf1de, 0xffff, 0x3, 0x8, 0x7f, 0x2, 0x4}, r1, 0x9, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000001840)={0x5, 0x70, 0x0, 0x1, 0xf7, 0x9e, 0x0, 0xbd52, 0x2, 0x4, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x80000001, 0x1, @perf_config_ext={0x2, 0x8}, 0x1a428, 0x7, 0x34, 0x8, 0x80000000, 0x6}, r1, 0x6, r4, 0x1) perf_event_open(&(0x7f0000001300)={0x0, 0x70, 0xc4, 0x1e, 0xf1, 0x7f, 0x0, 0x1000, 0x24, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0x6, 0x7fff}, 0x200, 0x7, 0x7fffffff, 0x5, 0x9, 0x7, 0x2}, r1, 0x7, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40305839, &(0x7f0000000040)) ioctl$TUNATTACHFILTER(r5, 0x401054d5, &(0x7f00000012c0)={0x1, &(0x7f0000001280)=[{0x3, 0x7f, 0x4, 0xd5}]}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001240)={r5, 0x0, 0x7, 0x1000, &(0x7f0000000080)="f43dbc15c5cbe4", &(0x7f0000000240)=""/4096, 0x4c, 0x0, 0x1, 0x5c, &(0x7f00000000c0)='\t', &(0x7f0000000100)="23071a48e14b7857329b5971a124706fb5992c42390a7b5e6e6ee9125b126e297ce7db1cfa8f8bd4bbed56d8ef6aae228b1722d9113835154aca604b46b363cf8464a4bacf66f532ddc978dfb96dbfa6bd6bfc25c5fb5f115db92f37"}, 0x40) 20:01:59 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000002140)={0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) r4 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r4, 0x88, 0x67, &(0x7f0000000040)=r4, 0x4) sendmsg$kcm(r4, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x41}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)="e870a6b9258a3da4f9ddef7b075153ba03c9d741f0313c057eb4813aebd0266010c139469eec028e91e8da2e3bb6e567c5697fd16740071a56f759c93a90354de67a11ec09b643cfcaf75b8415fcae4623cd", 0x52}, {&(0x7f00000002c0)="9a0d6daf954c0ccb308ad94189b80c888ca313e5e961477f63a7181c1a47970b7adbb182d325fd0a2c75b824658a7437a3ec20ef5550f766f80181f872f10f0e52100ac83ebb9dbfc75aa9e44eab078b356f4cb17eae88dd77b8e6b60a290d193e29825f5c61b150a857c7006b22a740fe049511e35b5ad8713801b22df522305afc47bc5a2b733a7f577476c596139b3b06151f5022f020a8ed2d774e11018680a2ee933a13a1adfab720", 0xab}, {&(0x7f0000002080)="d6ee98a5ca81682b976182626e873590e448ba97dcf73f2454f7730300000000000000b650e709f3111a8f1b8297067d14cd4acab5da7d3e27760e", 0x3b}, {&(0x7f0000000380)="b82160ad40e627eb8a8cece4e0823348f82e3b6e1343cf63bc380ee0afe0b336a4ba8dc90b88bc34c3b7cb9c1241ad5d174e2b7b17bd6541cf64ea92745f8c88655287ba8583f641cd2ed0e6df69b87488cc93f1059c0bb38c7a243d8409772f2fb7d1", 0x63}, {&(0x7f0000000400)="843ea5627e3176db732fc539fbbec3959fbfd9578ef5b269cbf27c3d8d01f8d0a65599587619890de721b480ca31d407061b67c19715af83ad8c57e78faf9ed76bec38acd0", 0x45}], 0x5, &(0x7f0000000180)}, 0x0) sendmsg$inet(r4, &(0x7f0000002900)={0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000000380)="ea07fbff6231b32889c366f1d81018bf69544d5f99f0e02b1d77076c036c4e1d600e1c0ad08e9d99e3fb8355566593f3dce08ef1cfce041e7aa7d27b0d0c0add58658d4529a5aad7d6016cc3c2b121230ad2cf37c82e2214dfa8488f6fe1d6681181b54151987f42bca4330a894a85b3f82af9db9d2d16af6e4dbb00a4cedd9f8c9d9761475ba0424da8911aee135b61816acc0a3e1412ec8857df2e4a643b0646b8ccb6", 0xa4}, {&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000000240)="a16373a535e3cb2c01", 0x9}, {&(0x7f0000001540)="0fea924c7b743888f8592bb87d0b71a9cc28e6561a246293316aa6f3ce931d933edb6288bee04c0d93e917e62a52535e404546b83bb1f776d9779d2162b9cfdaac523b1da0aed8056e75d6d2114d18aaf8aeb6f40f66d422ac22b7c385ccd235433e1c970d0a8940826fbfb1da1e7c44df61b1d5e8144c3ef5792015d58eb5f51c087251bb5cb271703411ede4375eabd56ea01112e8da80150fe7c8d853cdbd19bf55d42bc0fa4c1d0a58af7763aa76f0a165e4372d76765ceef8dd100224ee72492bd7bc283191fb94e4d3c22502da47960d4141e56d356b35", 0xda}, {&(0x7f0000002180)="bc51d40fecfb28877464c4ea45f42f5e6a055a8457c9a92b931b9784cc85bb011c5cde6d0df1271cc2e8ae914af6172f6e1d9d7436e98a0ea81adad416c63f5b896073b53f5c91c42247b1125fb8c7d6e2418efe33d24afd31ebbf649928e45ae0076069ccff893be011ece4d316467b31326cfffec454764e4050f591bedb849f82a716ac8cdab4c9f358299323723393b6dfe35aaec07f2402872667d69b9488a5bc61cc91980360b5d96dcfaf4515dcca8b1cd510019a6b3bda424637367be8c1b6d3f606c7afe694a1dadbef", 0xce}, {&(0x7f00000002c0)="dfe9d8085c19edf58b488352f3b2959b4a", 0x11}, {&(0x7f0000001640)="17c9d36a37debc8a384bfa4563cb4f41ef5aa7c6fe6b594606bebc09cc772fa74e70d2a642d1ceae3929467fa8ad93367ca9411447c92889996bee342fe8ece78f2edd6363e601eecc2b", 0x4a}, {&(0x7f00000016c0)="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", 0x800}, {&(0x7f00000026c0)="bb033939eb8c1373e8e422835eec09e300ad52d10cdefd72a3c41c30a09c54bd79e1eafcde76349d9873ebd187c9356fca63d3efe1320eb634023259160d9adb9aa93dc843926758573cdba59b0ca7c2dcb82bf215e40f6e69000d0657320524de70c6148cba5d718462ac24", 0x6c}, {&(0x7f0000002280)="b5ee4f4c7eeed554cca24b61b37cd4405765053a4927871c3c95ae3ff1b3d6b0db80aebc1320ccfafa16b942f4efb6c6946944c3c9cf7f66e9b29079157a981effbec0a83bb3c4c5394673b57d776de1902ac3c4d9846f0ee51b9c27818e0cb1f0a69acb0513749dbe2c8d805e3599b13839f56fca119feb8416c4c3495ed5ceb955b027508f92e12ea0c82dafa6a29ce02ed6a30b3446318aeea6dc4ada97c81dcbdee5e06f3e6372fdf1b9bed168fb1be638cea467b5452881844231b671ee6461ac4699aabe8fb98d549ea6493fb5cc15ea2bd0d21e37468cdc2167b5daca170a54374dd4e63b65e3b9", 0xffffffffffffffae}], 0xa, &(0x7f00000023c0)=ANY=[@ANYBLOB="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"], 0x148}, 0x20000000) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x40202, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000500)='/dev/net/tun\x00', 0x80, 0x0) ioctl$TUNSETLINK(r6, 0x400454cd, 0x7) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d600100026000080", 0x14}], 0x1}, 0x0) r7 = socket$kcm(0x10, 0x2, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002040)={0xffffffffffffffff, 0xc0, &(0x7f0000001f80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x9496, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x5, 0x1}, 0x0, 0x0, &(0x7f0000001ec0)={0x2, 0xd, 0x7f, 0x40}, &(0x7f0000001f00)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001f40)=0x200}}, 0x10) sendmsg$kcm(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d600100026000080", 0x14}], 0x1}, 0x0) write$cgroup_int(r5, &(0x7f0000000000), 0x7e000) [ 3056.433752][ T7093] netlink: 'syz-executor.5': attribute type 21 has an invalid length. [ 3056.460602][ T7093] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.5'. [ 3056.492611][ T7093] netlink: 'syz-executor.5': attribute type 21 has an invalid length. [ 3056.524605][ T7093] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.5'. 20:01:59 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/user\x00') r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) ioctl$TUNSETSNDBUF(r0, 0xb704, 0x0) 20:01:59 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7f6, 0x0, 0x1, 0x7c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r1) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000500)='cpuset.memory_spread_slab\x00', 0x2, 0x0) r2 = socket$kcm(0x2c, 0x3, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)}, {&(0x7f0000001880)="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", 0x1026}, {0x0}], 0x3}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000000)='&@[\x00') r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='cgroup.events\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="18004c89006012000e0000000095fcffffffffffffff0000000000000000eb00fd33baafb8ab8c86faf99b661577ff340bfc45ec52d64fc54c8e06e78db7b28be1fd5e545044581139068745458a3d511cd6254cb583db40000400000ab8dc6b17f90dadb5110af7b168b61019c5142a2b09af1ebed1117119dbf7a5e06f31e14aa406be551b8887606b26cb562231162b9489d17fbdb3734197ac46e6c75f9b0bb83155d6febd2953259575966e08893b5b3c7d76c1b349b168162ad2266bb3af06fea42a9c53bc59d34715cd0445324ec3319facda4c069ea393392d"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x101}, 0x20c, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = openat$cgroup_ro(r3, &(0x7f00000004c0)='cpuacct.usage_user\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x443000000) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x4008240b, &(0x7f0000001800)={0x4, 0x70, 0x6, 0x0, 0x7, 0x80, 0x0, 0x3, 0x4184, 0xa, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x8, 0x2, 0x8000, 0x4, 0x2, 0x0, 0x5}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, &(0x7f0000000680)='&@[\x00') bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) recvmsg$kcm(r2, 0x0, 0x102) bpf$MAP_CREATE(0x0, &(0x7f0000010c40)={0x16, 0x5, 0x9, 0x79, 0x200, 0x1, 0x1f, [], 0x0, r0, 0x4, 0x4}, 0x40) 20:01:59 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.current\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x400fffd}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)) write$cgroup_int(r0, &(0x7f00000001c0), 0x12) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0xe, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2100, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) 20:01:59 executing program 1: r0 = perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x411a}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9feb01001800000000000000000000000c00000002000000000000000000000a0000df5b0000ee8c2017b32e2f83e951b582a73f172064bda775fdf8f3d9820ebbb09636be8f82a0330efe606bba9416aadfb3310024ad3c091396ccd4bf06584a17582eea822781e582322e358261275b470e5f918c6a019abd41ef6478f2ac4200a53d9108eacb10a4623c99ca5bc8f40330b17aff67de81ac355f4e606f3e3183eb5526c5ccf8788a585fb82038bc244b92168d29234ede4868974bfa1a21c8eb5b62f98444d828b52890045b7b7e4927"], 0x0, 0x26}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)='syz0\x00') bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000000c8c0)={0xffffffffffffffff, 0xc0, &(0x7f000000c800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000c6c0)=0x8, 0x0, 0x0, 0x0, &(0x7f000000c700)={0x0, 0x2}, 0x0, 0x0, &(0x7f000000c740)={0x3, 0xa, 0x7ff, 0x3}, &(0x7f000000c780)=0xe2, 0x0, 0x0, 0x0, 0x0, &(0x7f000000c7c0)=0x40}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000c900)={0x10, 0x4, &(0x7f0000000100)=@raw=[@alu={0x4, 0x0, 0xb, 0xa, 0x7, 0x6, 0xfffffffffffffff0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xd5b}, @jmp={0x5, 0x0, 0x0, 0x0, 0x8}], &(0x7f0000000180)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f000000c640)={0x1, 0x5}, 0x8, 0x10, &(0x7f000000c680)={0x2, 0x0, 0x4, 0x3f}, 0x10, r1}, 0x78) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f00000018c0)={0x5, 0x70, 0x20, 0x81, 0x81, 0x40, 0x0, 0x3, 0x4884, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x100, 0x2, @perf_config_ext={0x52, 0x2ca}, 0x4a000, 0xff, 0x0, 0x9, 0x1, 0xfffffffb, 0x17fc}, r2, 0xffffffffffffffff, r2, 0xd) openat$cgroup_ro(r2, &(0x7f0000001780)='io.stat\x00', 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000000c8c0)={0xffffffffffffffff, 0xc0, &(0x7f000000c800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000c6c0)=0x8, 0x0, 0x0, 0x0, &(0x7f000000c700)={0x0, 0x2}, 0x0, 0x0, &(0x7f000000c740)={0x3, 0xa, 0x7ff, 0x3}, &(0x7f000000c780)=0xe2, 0x0, 0x0, 0x0, 0x0, &(0x7f000000c7c0)=0x40}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000c900)={0x10, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="b47a0600f0ffffff18000000d43f0000000000005b0d00004e5ef4690000f1ff"], &(0x7f0000000180)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x5, r3, 0x8, &(0x7f000000c640)={0x1, 0x5}, 0x8, 0x10, &(0x7f000000c680)={0x2, 0x0, 0x4, 0x3f}, 0x10, r4, r2}, 0x78) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={&(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00'}, 0x10) recvmsg$kcm(0xffffffffffffffff, &(0x7f000000f240)={&(0x7f000000dd80)=@can={0x1d, 0x0}, 0x80, &(0x7f000000f180)=[{&(0x7f000000de00)=""/4096, 0x1000}, {&(0x7f000000ee00)=""/43, 0x2b}, {&(0x7f000000ee40)=""/240, 0xf0}, {&(0x7f000000ef40)=""/161, 0xa1}, {&(0x7f000000f000)=""/79, 0x4f}, {&(0x7f000000f080)=""/136, 0x88}, {&(0x7f000000f140)=""/47, 0x2f}], 0x7, &(0x7f000000f200)=""/59, 0x3b}, 0x12002) r7 = openat$cgroup_ro(r0, &(0x7f000000f280)='freezer.state\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000f340)={0x18, 0x10, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x2}, [@call={0x85, 0x0, 0x0, 0x89}, @map_val={0x18, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}, @jmp={0x5, 0x1, 0x1, 0x0, 0x3, 0xffffffffffffffec, 0x10}, @ldst={0x2, 0x3, 0x6, 0x1, 0xa, 0xc, 0xfffffffffffffff0}, @map={0x18, 0x8, 0x1, 0x0, r3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xb2}, @func={0x85, 0x0, 0x1, 0x0, 0x183d}, @map={0x18, 0x0, 0x1, 0x0, r5}, @generic={0x5, 0x1, 0x2, 0x190b, 0xaea6}]}, &(0x7f0000000380)='syzkaller\x00', 0x7fffffff, 0x75, &(0x7f0000000400)=""/117, 0x41100, 0x4, [], r6, 0x0, r7, 0x8, &(0x7f000000f2c0)={0x7, 0x5}, 0x8, 0x10, &(0x7f000000f300)={0x3, 0xe, 0x5}, 0x10}, 0x78) mkdir(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(r8, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) openat$cgroup_ro(r8, &(0x7f0000000180)='cgroup.stat\x00', 0x0, 0x0) 20:01:59 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) close(r1) socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x64010100}, 0x10, 0x0}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) ioctl$TUNSETCARRIER(r2, 0x400454e2, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000180)) perf_event_open$cgroup(&(0x7f0000000800)={0x1, 0x70, 0xfd, 0x0, 0x8, 0x0, 0x0, 0xfff7ffffffffff80, 0x88050, 0xa, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3f, 0x0, @perf_config_ext={0x4, 0x1}, 0x14220, 0x4, 0x1, 0x7, 0x6, 0x0, 0x5}, 0xffffffffffffffff, 0x10, r2, 0x9) socket$kcm(0x29, 0x2, 0x0) sendmsg$inet(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0xbb}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x20004019) setsockopt$sock_attach_bpf(r1, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 20:01:59 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000080)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @empty, @remote}}}], 0x20, 0x6c}, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000500)={r0, 0x10, &(0x7f00000004c0)={&(0x7f0000000400)=""/161, 0xa1, 0x0}}, 0x10) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000540)={0xffffffffffffffff}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xb, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9}, [@ldst={0x0, 0x1, 0x0, 0x4, 0xa, 0x40, 0x8}, @alu={0x7, 0x1, 0xc, 0x4, 0xa, 0x2, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x5}, @jmp={0x5, 0x1, 0xa, 0x7, 0x0, 0x8, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0x20}, @jmp={0x5, 0x1, 0xc, 0x8, 0x0, 0xffffffffffffffc0, 0x4}, @alu={0x7, 0x1, 0x9, 0xa, 0x1, 0xfffffffffffffffe, 0xffffffffffffffff}]}, &(0x7f00000000c0)='GPL\x00', 0x7, 0x0, 0x0, 0x41100, 0x1, [], r1, 0x12, r0, 0x8, &(0x7f0000000280)={0x5, 0x2}, 0x8, 0x10, &(0x7f00000003c0)={0x0, 0xe, 0x55}, 0x10, r2, r3}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x9) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x35}}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) openat$cgroup_subtree(r4, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$TUNSETSTEERINGEBPF(r5, 0x800454e0, &(0x7f0000000300)) close(r4) r6 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x161) sendmsg$inet(r6, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e00000000001100000000000000000000000100"/76], 0x98}, 0x0) 20:01:59 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = gettid() ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) syz_open_procfs$namespace(r1, 0x0) r2 = perf_event_open$cgroup(&(0x7f00000018c0)={0x5, 0x70, 0x20, 0x81, 0x81, 0x40, 0x0, 0x3, 0x4884, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x100, 0x2, @perf_config_ext={0x52, 0x2ca}, 0x4a000, 0xff, 0x0, 0x9, 0x1, 0xfffffffb, 0x17fc}, r0, 0xffffffffffffffff, r0, 0xd) perf_event_open(&(0x7f0000001840)={0x5, 0x70, 0x0, 0x1, 0xf7, 0x9e, 0x0, 0xbd52, 0x2, 0x4, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x80000001, 0x1, @perf_config_ext={0x401, 0x8}, 0x1a428, 0x7, 0x34, 0x8, 0x80000000, 0x6}, r1, 0x6, r2, 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f00000018c0)={0x5, 0x70, 0x20, 0x81, 0x81, 0x40, 0x0, 0x3, 0x4884, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x100, 0x2, @perf_config_ext={0x52, 0x2ca}, 0x4a000, 0xff, 0x0, 0x9, 0x1, 0xfffffffb, 0x17fc}, r3, 0xffffffffffffffff, r3, 0xd) openat$cgroup_ro(r3, &(0x7f0000001780)='io.stat\x00', 0x0, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x400c00) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000000c8c0)={0xffffffffffffffff, 0xc0, &(0x7f000000c800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000c6c0)=0x8, 0x0, 0x0, 0x0, &(0x7f000000c700)={0x0, 0x2}, 0x0, 0x0, &(0x7f000000c740)={0x3, 0xa, 0x7ff, 0x3}, &(0x7f000000c780)=0xe2, 0x0, 0x0, 0x0, 0x0, &(0x7f000000c7c0)=0x40}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000c900)={0x10, 0x4, &(0x7f0000000100)=@raw=[@alu={0x4, 0x0, 0xb, 0xa, 0x7, 0x6, 0xfffffffffffffff0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xd5b}, @jmp={0x5, 0x0, 0x0, 0x0, 0x8}], &(0x7f0000000180)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x5, r4, 0x8, &(0x7f000000c640)={0x1, 0x5}, 0x8, 0x10, &(0x7f000000c680)={0x2, 0x0, 0x4, 0x3f}, 0x10, r5, r3}, 0x78) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000140)) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x3c, 0xdb, 0x5, 0x5a, 0x0, 0x13d979a7, 0x98200, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f0000000040), 0xc}, 0x1004, 0x64, 0xffff, 0x6, 0x91, 0x5, 0x7}, r1, 0x6, 0xffffffffffffffff, 0x1) 20:01:59 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x20, 0xcc, 0x20, 0x8, 0x0, 0x3, 0x100c, 0x5, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x10001}, 0x1, 0x808000000000000, 0x7, 0x0, 0xe84, 0x7f}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x1, 0x80, 0x400}, 0x40) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305839, &(0x7f0000000040)) sendmsg$kcm(r0, &(0x7f0000002800)={&(0x7f00000002c0)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x6}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000340)="565507a7c65cb7bb4eca67bad25c0e1bf2a93b03eaf24297c8c057548389ccaf9d", 0x21}, {&(0x7f0000000440)="96dfa3d98103cc562284a1bb629d20cca1c5bfdcafec6feefe4a83683ac58372df20f8b122da2ae73d292e2ac78496e1e2e7293d9bbe65cbd2ecd84cf797700c9a147d9aa8fa7f8ea76c2eaed92b130782bda6ae033809870513294c9dbdb5bb6d4d8cecfe95c4a9778c536bbc6c9c36f7edaf7a1cac6c12dafb3a99d5a78d2a18fc55a4d7972b44266eaf3a44c934789755fa534e9cf25b6bc72a3ce74880aa325d25d2c0ddf3cc6a008df8301afedf6746e92b2f4c302f8f88403645647869fd4ad5a327cf5306379a18bbb945a050e7efdeda50c07562183ff7d002", 0xdd}, {&(0x7f0000000380)="a8e4ed4dd05f53e9bbaaf16a18caaf73fa6e7928cd4689950cdde5a2321fbd3fd38d2d", 0x23}, {&(0x7f0000000540)="2bee9a03afa7339c91d6d57b60995352c984a2ca910a728b348a82c12a10c60117e257728fc86c31de8fc6951813f87998976affc6c4153cf5d6665da97265c874dc96b4cd92d30ebab7149865b7e100b1058d1e9a940fbdabe76b837b2f1ac4f983afe32bcefc647661bb55a386e9e28d928ce8d511e8e86b706b3e1bd8c0b9b462311e3de498c5c94a2b995b", 0x8d}], 0x4, &(0x7f00000029c0)=ANY=[@ANYBLOB="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"], 0x21e8}, 0x4000800) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x1ff) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000002880)={r0, 0xe, 0x1, 0x1, &(0x7f0000002840)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x8, 0x9bf4, 0x6, 0x86a2, 0x2, r1, 0xa98, [], 0x0, r2, 0x3, 0x1, 0x3}, 0x40) socket$kcm(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000001840)={0x5, 0x70, 0x0, 0x1, 0xf7, 0x9e, 0x0, 0xbd52, 0x2, 0x4, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x80000001, 0x1, @perf_config_ext={0x401, 0x8}, 0x1a428, 0x7, 0x34, 0x8, 0x80000000, 0x6}, 0x0, 0x6, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000002940)={0x5, 0x70, 0x3, 0x2f, 0x5, 0x3, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x6, 0x1, @perf_bp={&(0x7f0000002900)}, 0x2, 0x9, 0x3, 0x1, 0x20, 0x4, 0xd896}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0xf) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f00000028c0)={'ip6tnl0\x00'}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xe7, 0x7, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x3) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) 20:02:00 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) r1 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x64010100}, 0x10, 0x0}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) ioctl$TUNSETCARRIER(r2, 0x400454e2, &(0x7f0000000000)) perf_event_open$cgroup(&(0x7f0000000800)={0x1, 0x70, 0xfd, 0x0, 0x8, 0x0, 0x0, 0xfff7ffffffffff80, 0x10, 0xa, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3f, 0x1, @perf_config_ext={0x4, 0x1}, 0x14220, 0x4, 0x1, 0x7, 0x6, 0x0, 0x5}, 0xffffffffffffffff, 0x10, r2, 0x9) socket$kcm(0x29, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0xbb}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x20004019) sendmsg$kcm(r1, &(0x7f00000007c0)={&(0x7f0000000180)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000240)}], 0x1, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x3d8}, 0x24008814) setsockopt$sock_attach_bpf(r0, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r3) recvmsg(0xffffffffffffffff, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r4, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r3, 0xc0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=0x8, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x5, 0x3}, 0x0, 0x0, &(0x7f00000004c0)={0x0, 0x9, 0x7ff, 0x20}, &(0x7f0000000500)=0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=0x1}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000680)=@bpf_lsm={0x1d, 0x2, &(0x7f00000002c0)=ANY=[@ANYBLOB="0054e0ff05000000ab50cd670600f0ff"], &(0x7f0000000240)='GPL\x00', 0x1b, 0xda, &(0x7f0000000380)=""/218, 0x41100, 0x8, [], r4, 0x1b, r2, 0x8, &(0x7f0000000280)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000000200)={0x2, 0xe, 0x80, 0x2}, 0x10, r5}, 0x78) 20:02:00 executing program 3: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x3, 0xf9, 0x0, 0x2}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0xb) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)={[{0x0, 'rdma'}]}, 0x6) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0185879, &(0x7f0000000080)) openat$cgroup_ro(r1, &(0x7f0000000240)='pids.events\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) socket$kcm(0x10, 0x2, 0x0) perf_event_open$cgroup(&(0x7f0000000340)={0x0, 0x70, 0x3f, 0x6, 0x0, 0x9, 0x0, 0x81, 0x1000, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0xffffffff00000000, 0x5}, 0x11200, 0x6, 0x8, 0x8, 0x80000001, 0xd27, 0x8}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x2) [ 3057.266753][ T29] audit: type=1804 audit(1600891320.149:749): pid=7133 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name=2F726F6F742F73797A6B616C6C65722D746573746469723737353530353330392F73797A6B616C6C65722E7448755A74342F3132392F131377C5FC35D41454D5D41D29AD1A6029598146E6BE166E41AD0DBD4054033C9F33BBDA8224A2F3D772E7636E48B33CBF708372E8F1B9933EC5127743BE2206209EF02DF9CBF2F6E880D3382F6367726F75702E73746174 dev="sda1" ino=16367 res=1 errno=0 20:02:00 executing program 1: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="3504000039000511d25a80648c63940d0124fc60100035400c0002000200000037153e370a04018004000000d1bd", 0x33fe0}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) 20:02:00 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000080)=@llc={0x1a, 0x321, 0x3f, 0x1f, 0xc1, 0x80, @local}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000100)="1387eb5e098bce25645036f5ec5f556d227f8d15747bbce710be9649c573", 0x1e}, {&(0x7f0000000140)="928c74470281761901d65177c81d1cfaac93f3c8424b21ea625c31ccb7203f7820b1f0b7b3b33bd7822870d2de0529819388b607adc4489b4a781103a04b76f242cb2ba7262b33ac0923ad63917208cff0a3d81dcc4c5f9dead86b6dae93fb516c534d7d05cda77a6149b5d8b21ce9f3cf165b1547979b67a97c0352b49c1565f41d6f1bda93aa2fbf45fec3516af7b9c0571da23932da28fde1ba60816102a5db20c037403c0d906ad4139c1ab666dc62c7bff4166eb2f09e1b33d3defd1d03df4988f82c4def33624d992e2a84", 0xce}], 0x2, &(0x7f0000000280)=[{0x30, 0x1, 0xfffffff8, "8ca46709e711ad165ff263ff114533836a4c81570bc8f3e50189f1e341d5"}, {0xf8, 0x86, 0x7, "5fd0f61cb47afec20042dbfaf7f50aa79d5ebea0c9d2744bf271711c03fb58811009cd88121f192d0221f743a6f75e1cecffd1c2e540a65d71581d26a38f285adcab4957cf5741a1ae3e984be4a8a636dcd88d45e14918c9d6e9569dd7a02461d392545b5adaadccd350cbcbe0028a40221c312e4f68c8c1f7b6a804ddd7d27c46c70c440a2d9653c8a09a913dbee42df5fd0bcf4a9dd1d2e27e5fa663683d746604c9a11756c199397870f6052722bfefc73ed90178ecb77300d9fa257d3cbf660b073a100c4a0231c6535ffaf98d578dbc5a276cf94baca7af6829bc6dde70ca9a"}, {0xc0, 0x88, 0x6c, "2aa4a891894b52080f1eacd4a9ec125b2823c7fba6cb1d6a4a86498842cd68991e77d900f975a25fa65546258708da5d667a4fb45a9b8d1bc4a3167b92c817a466709f2490b9e71baae75367712d389256b4890e7f5fd859bc63448216b47068034522ab3dd6cb165ac318c83f6e9c5c70c453d6852138a98b64ebc04bb2cfa45844a04bb3064c128e6008aad3f33cb2e18f69a3afb9e456158c0a92012016e1781ef23909d870b153c18675a9"}], 0x1e8}, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f00000004c0)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x5}]}, &(0x7f0000001c40)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000001b40)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 20:02:00 executing program 3: socket$kcm(0x29, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x5, 0x0, 0x0, 0x9, 0x0, 0x0, 0x200, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x9}, 0x1a00, 0x9, 0xfffffc00, 0x9, 0x100000000008}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x500}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r2 = socket$kcm(0x29, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000040)=ANY=[@ANYBLOB="050000000000000000000000000000000000000071980000000000"]) sendmsg(r2, 0x0, 0x4000000) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000280)=ANY=[@ANYBLOB="058d15164e2004d16f5f68a5aeff9a898200"/28]) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x34000, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa078b25db4cb904e473730e55cff26d1b0e001d005b0000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) perf_event_open(0x0, 0x0, 0x100000000000b, 0xffffffffffffffff, 0x3) openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz1\x00', 0x200002, 0x0) r4 = gettid() r5 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3cc2, 0x490, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000002c0), 0xe}, 0x80fb, 0x7fffffff, 0x1, 0x0, 0x1000000000}, r4, 0x3, 0xffffffffffffffff, 0xd) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) perf_event_open(&(0x7f0000002880)={0x2, 0x70, 0x0, 0xa, 0x9, 0xf9, 0x0, 0x0, 0x800, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x4, 0x1, @perf_config_ext={0xa83, 0x200}, 0x5208e, 0xffff, 0x8000000, 0x4, 0x3, 0x0, 0x8}, r4, 0xf, r5, 0x1) [ 3057.776099][ T7177] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.1'. 20:02:00 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='rxrpc_improper_term\x00'}, 0x10) perf_event_open$cgroup(&(0x7f00000018c0)={0x5, 0x70, 0x20, 0x81, 0x81, 0x40, 0x0, 0x3, 0x4884, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x100, 0x2, @perf_config_ext={0x52, 0x2ca}, 0x4a000, 0xff, 0x0, 0x9, 0x1, 0xfffffffb, 0x17fc}, r1, 0xffffffffffffffff, r1, 0xd) r3 = openat$cgroup_ro(r1, &(0x7f0000001780)='io.stat\x00', 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x400c00) r4 = openat$cgroup_ro(r3, &(0x7f0000000300)='cpuacct.usage_percpu\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000000c8c0)={r4, 0xc0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000c6c0)=0xa, 0x0, 0x0, 0x0, &(0x7f000000c700)={0x0, 0x4}, 0x0, 0x0, &(0x7f0000000400)={0x3, 0xa, 0x60, 0x3}, &(0x7f000000c780)=0xe2, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=0xfffffffffffffff8}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000c900)={0x10, 0x20000000000000fd, &(0x7f00000001c0)=ANY=[@ANYRES16=r1], &(0x7f0000000180)='syzkaller\x00', 0x5, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x5, r2, 0x8, &(0x7f000000c640)={0x1, 0x5}, 0x8, 0x10, &(0x7f000000c680)={0x3, 0x0, 0x4, 0x3f}, 0x10, r5, r1}, 0x78) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e00000010008108040f9becdb4cb92e0a48b1371400000069bd6efb2503eaff0d000100020200bf050005001201", 0x2e}], 0x1}, 0x0) [ 3057.855238][ T7177] net_ratelimit: 60 callbacks suppressed [ 3057.855243][ T7177] netlink: zone id is out of range [ 3057.871684][ T7177] netlink: zone id is out of range 20:02:00 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002f000511d25a8064ff01940d0124fc600377f4000180ffff00090011765e109313bafaf5218a00354002", 0x2e}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000380), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000040)) openat$cgroup_procs(r1, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000400)={0x2, 0x0, 0x0, 0x81}, 0x10, 0xffffffffffffffff}, 0x78) 20:02:00 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f00000018c0)={0x5, 0x70, 0x20, 0x81, 0x81, 0x40, 0x0, 0x3, 0x4884, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x100, 0x2, @perf_config_ext={0x52, 0x2ca}, 0x4a000, 0xff, 0x0, 0x9, 0x1, 0xfffffffb, 0x17fc}, r0, 0xffffffffffffffff, r0, 0xd) openat$cgroup_ro(r0, &(0x7f0000001780)='io.stat\x00', 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000000c8c0)={0xffffffffffffffff, 0xc0, &(0x7f000000c800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000c6c0)=0x8, 0x0, 0x0, 0x0, &(0x7f000000c700)={0x0, 0x2}, 0x0, 0x0, &(0x7f000000c740)={0x3, 0xa, 0x7ff, 0x3}, &(0x7f000000c780)=0xe2, 0x0, 0x0, 0x0, 0x0, &(0x7f000000c7c0)=0x40}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000c900)={0x10, 0x4, &(0x7f0000000100)=@raw=[@alu={0x4, 0x0, 0xb, 0xa, 0x7, 0x6, 0xfffffffffffffff0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xd5b}, @jmp={0x5, 0x0, 0x0, 0x0, 0x8}], &(0x7f0000000180)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x5, r1, 0x8, &(0x7f000000c640)={0x1, 0x5}, 0x8, 0x10, &(0x7f000000c680)={0x2, 0x0, 0x4, 0x3f}, 0x10, r2, r0}, 0x78) write$cgroup_int(r0, &(0x7f00000000c0)=0x9a, 0x12) socket$kcm(0x2b, 0x1, 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='vnet_skip_tx_trigger\x00'}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0xffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum={0x0, 0x2000000000000178, 0x0, 0x4}, @restrict, @fwd]}}, &(0x7f0000004600)=""/210, 0x4a, 0xd2, 0x8}, 0x20) 20:02:00 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x248000009, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) openat$cgroup_int(r0, 0x0, 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000100)=0x90000000, 0x12) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000280)=0x4) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) openat$cgroup_netprio_ifpriomap(r2, &(0x7f0000000000)='net_prio.ifpriomap\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0x12000005f) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x2) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000300)={r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, 0x0, 0x6) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305829, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x2) close(r1) [ 3057.980179][ T7197] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 3058.153228][ T7207] BPF:[1] STRUCT (anon) [ 3058.164557][ T7207] BPF: [ 3058.177003][ T7207] BPF:meta_left:36 meta_needed:4512 [ 3058.197272][ T7207] BPF: [ 3058.197272][ T7207] [ 3058.261123][ T7207] BPF:[1] STRUCT (anon) [ 3058.273411][ T7207] BPF: [ 3058.288474][ T7207] BPF:meta_left:36 meta_needed:4512 20:02:01 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000080)={r2}) sendmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0a16000000e8bd6efb250009000e0002003f0000ff050005001201", 0x2e}], 0x1}, 0x0) [ 3058.314523][ T7207] BPF: [ 3058.314523][ T7207] 20:02:01 executing program 1: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0x28}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000080)='[\x00', 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r0}, 0xc) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000140)={0x0, 0x0}, 0x8) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000180)={r1}, 0xc) r3 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0), 0x8) ioctl$TUNSETVNETBE(r3, 0x400454de, &(0x7f0000000200)) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000240)={r3}, 0x8) write$cgroup_type(r4, &(0x7f0000000280)='threaded\x00', 0x9) r5 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r1}, 0xc) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000300)={0xffffffffffffffff, r5, 0x4, r2}, 0x10) r6 = getpid() r7 = openat$cgroup_ro(r3, &(0x7f0000000340)='memory.stat\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={r6, r7, 0x0, 0x9, &(0x7f0000000380)='threaded\x00'}, 0x30) r8 = getpid() r9 = perf_event_open(&(0x7f0000000400)={0x4, 0x70, 0xb3, 0x40, 0x7, 0x40, 0x0, 0x7fff, 0x4, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x959, 0x1, @perf_config_ext={0xfffffffffffffeff, 0x2}, 0x1002, 0x80, 0x1ff, 0x5, 0x7, 0x1, 0x6}, r8, 0xb, r4, 0x0) close(r9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={r6, r9, 0x0, 0x3, &(0x7f0000000480)=',U\x00', 0x0}, 0x30) r11 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000500)={r10}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r11, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=0x7, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x2, 0x3}, 0x0, 0x0, &(0x7f00000005c0)={0x0, 0xe, 0x80000000, 0x8}, &(0x7f0000000600)=0x20, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=0x1}}, 0x10) 20:02:01 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x0) socket$kcm(0xa, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000300)=@pptp={0x18, 0x2, {0x2, @broadcast}}, 0x80, &(0x7f0000000380), 0x0, &(0x7f0000002a40)=ANY=[@ANYBLOB="b00000000000000007010000fbff0000060a7c6e0f72007a3a508ed4c12041b82710f6feab69bf3e6b9b9b57df0c3d1df8290f3e1f773c3aafbaa7c422a857da792b2c3d05a760840110bfe3f33053180747c6e86d7ea96109609eb204e0ac326dbbab4170222c84ad395e205af3a5dfe4fcc9e6ec011c5cc4a92ffc8f17994d7de2813302f61495ef89b90a6f196afe6611398e26de596c39fa5fb233bc8f8ccee6a90949d6cb99c4ae857e3f6f71d020000000000000001601000006000000f9c478a1f8f3b4e53a0a66370f000000d00f0000000000001601000000000100e58b36ff6f4123d09fb69821b912ceef13ebe82b47012f3b42c36b9e0f87525597ab2c6ce5b3b887de21fa567f542e5c547922ef482790903a8b76a50b48442d5dbb495cbf298f7a51e63b96f1b04cb72e4ed948b3795a49daee9bcc02cfc07adf82c29d19021849bd1dfd11248441c5e3d80f588abe47213af93336b9b9b7a72d1cb1e21f0fb83ae98d502447d21affd8837bd8a7323728d011e5570957224e9a38c2e72dcff1b5a62b6d677f95cf226c9727093eaee411bf0c372509f363f1e7e79e29401121f5399b276c0c1cc5972bb16fccf436e9be66f04054e80214ff952a7fb488c5fac4b882215a4bcc179f60466c1f5d91ec465480172b351f38b1fd3614ff20ecb600e5a1f9731ab497309e6144b1995eee796638bf9753e368241f8d966c17c38aa85605f11f56759a4197e332414a144d3d8d7e0035df6c1e65f7c691aa8a5b8af715704642a3ac1ab98b9bea28422c65804a2f093a0ee318d17e4f71512cd81f42b6bf12856fa8c11a528adcb61b0c38d8be8f967411cf8f7617a9d1643be5edbb3057cf8044efd30917c557d2a4e15e70178a935ba1b5e18cff52becb677bf3576a8939f64d07038c0dd8a45d8385affdf3c4239677bdb4475fa747e2b103d08c689985635146f80a526ce8afe82404524951a36e32f58944418dbad06ba63bc96a985dfc002a72372c1ad7b912a91fed6a98671e2432b919bbbc0a154e5a2103dfa2fdf9ad68212fc692269eb92b5bd06ae3080aada8da758a0a9b3e114b91aa09f206a5405c2d3eefb85244f19603fa1a265e44d454da06f247b55467570d12b52f76f3eac5a628cb2fd5155aa5be6c93f0d196d512daff44c29b596965fd0536e250c24cdcd22cbd677ab9525b136106225e210dc2fe58c67ff6c26ad39417fab8e515c83f2ce4ef3a991a8bcb762747a7fcdbc9891d31c5612116fb345baf565221850bee6c0fdbd99a7144c1c5ce4605563bc50d82e20ed076bd609cce6c1bf1d5471bb98298206f00d1a0f8250b869cd03e1c09ee2627044f07bfa05feee09976ea404cf562c8bc656102a2cf0cdb50f0675323780d70ee010589045ec618d7ffe6b3f35426b1e3c549c4336be10f16c806ed1059091665bc67b0db20946b914f142772400626fad69075fa09f89a4947efa8555cc3696f6dda0aeb5bbb7d3c81a910ebf43b4c5e6713e6539d6192cc5bab122276a45fe02ff50110a6a30e8d63eb4a6d427861887434b758de633df679a4a6b501f2ba54d4927cdd046967f841b496a804953cf9c040d6b8102295faeec482e6a424aa80e4247516c28b978eeaa087e343a8ccaf89634361b5a6de608d2f6824c0eb5f4c2bc74964047b8e588bc5e48628d56ceb8791ca98748cfbb165e617ab2f9942f1d33bb78eb45663551c152df01305ec7fd6f4e81d10777973f518a021d9f5b48688ccdcf5fa399514463d6f56b086e6144c848a3801528a3c6e76a3683bb4cdf8c6764d95c0d47a95791a4de51bac76fe15a58cb52e69e60f00820ab0b78193e1ca4237b1c47490f846481a1acc88dd402880832ad9c553e45aa5dbc905aff85773b66d08567c048fc6081334523d36867fe8205de111871697119425e2cd82fcc786804902e756449cba00d3f4f0ab0c99c52980d71f90c53c150971aff6ddf14d2798e3cac6510bedd889290e705380963fc93383567c6924c0b262e2876b6809f3c94066ec882fe4ee0c3b507e53da057d235dc60a9eec7a9988e3dfee5463adf1655eb06e45e1c72d26438f1fd4db0b5f072db5fbfd5f31e69f4b21d8670e96d22844cd67c99af900060d31b4ce4ff8cc8ea2c4403feb500b4bf138bf575cd1ac2058a41c435f83893026015b23cdc9673e7fd381704bd396243b0c42b0c505d445eba30e035df941cfff12803ef943cce406bd9fc5805f996c9328fc77de45b284e2f0f19c53cb0e9830f0b693bda038e9d9e96693cd96b3186d3d68a2f3ed2fc441f24ca3d72bbe84d52b09c7598c3d808a419d319e3444105d975d5f19e7a3b1843b545b116f4d01fdadfb544404347a36455c93adb7fffb00cd6e51827598506fd792e3e0556e2df5da4310df9dc14ba7a4a4e202d3c98f0d2d0ad2286c825a27c72d03dfa111418c781be814a483a97581456934a54914ca673aa0b8ff8176cab94d89e8ffb9c9e2f3ee88f172d934ddeaacc857c96124c7f99101fa164231931e5299cab1359274c6a5aadeee9b4595e5a0cea8469b345fc0444c180a80f524c9049c8d6101863740f9c187baeef156621d81f8769963a9f4c706c6c620c2df4052b40bbeceef1c1a0e10c363cfea86347a2e0bca6f76d4e4bdae5a34edcda9ad64fc0de7e499341ab367b79879e5f2aad95ba35a366f3b57bfeb919bc3ee45fed29678e64e5e9ce5749e88996bce8b498f39b5b64a1706ada553c7fb723cd1b349ec59b5ca334d3d04f4d06b96f631805fa87bf1ea930fc25d40d7651d0a4e8ffae87ebcd49d84fdd9176bee9602324757f23ff5aa83f082560d363c3c66733bd351560d2f72233bbaba36f8c9b4f92035b7ada8b11bac695f5691e43b199bc973dbeb31d59d75454d6b0777399ff79ebc3f13643a1871631b0857cf53faf5042b8195d66ddfc47e941f585610aeab1fc764cd73004ca810a8075759e333bfbe2cb77bf97da6955dc316ff9354c2861f7f3d051709c028db716be26f83288fa378dab195fa95782f088b78c1a4606ef01eafcfa30c1fa676cb796d8bde658900ae3755e5293581bb95b82e5d80caace5c353f51152e287995d53e33a1e4dbe7ce6e304c34f7b07bd4063f3ffe44b26384717830dce3871b6dff7e1002fd7e87e2437d43a75c0bf1989b7cd15e6a74cecc1991cc2cc31af34e15df2fe0f9f1a3e87a268618cf6a730ecd69b116ab773abd0ce800856092f3f918c3d30cf48388b8b04150d1cd6a6f6ef7a3ff35230e3be3fac75afb4c1e2cb801775d889d2616624a19be025a5c6918c4b30acdb79c97b3a6d6027deea3846ff1e4d1fd9cdda67f9a9af64873de24097989979308dc01e6b868380dd1e449f265fbd2d41c4e7e0d9b94aef3ba97d87cd864f5a7eb4180e2f7121214dca5a55bc7cff94f9b6c82a738cac11d12a44609f3752345c7d35c8a682a6adee49d22a49c25c7f4e1f5f0bfe9acf11c4016ffc95aa20b6b325a58239aaf1ae733a235fc46c9a98e1cd8ef98a3454fe67a60253251d97905be52282c2dac7910aa9b0177f041b5390032ca61e8239806b216917a97fe68c69dd2a63cec1581eaca3fd54d53f9e9683a78826f5bc2836d38a566d43855da8c7c579b9eb347f06f8b0e669533051a5115d7e72b8282a32845245e0a49883636e8c05a8bd17e0908ba89649e899816ce841ed054f8cc36d57500d7301ba5545e88dc6fb9db0575816a2e94ca0ee2a7db44a288a914772b5567a9389ec91663566e1bc859c18cdae29541be0a2d5dd1fad78aa1d39b107f78e2c8ed9eadbd456a5a762e8f1d75a20111ed35408a68fac178f3cf4f55dfda02b95de30ed5fc2f0d311a67f8b3c9fe71a84294b6d008d9039dcb448fb145c87a809b3526750e45c3c413c7e183a04f80b864d791e9f8b236ec16e2231f92fadbb402b6cad383278d35baf116a71774bd34da80374fc6321aab79ca74ab1c51c6d27aaba9539339e7bcfcdc06e0c3f35050cfb0d4d3a675ed89faef8dd2209ba7bb86ffff30afd668bb9a96b345245edffb686273e9696930388ca8d4b26796c8732d8832083abeb235cedbdd4cf941a7687909f003fea258d201952ffb2be732ebd98d9c7dfe27cae9808683706f72676394514a16269f008c848e02638f9f254f0e5a82cd282b99977f4e48a9ad9e5e2c6738ef837fbad237f0f5b91a13ce15df45f6aeda120c039d8ada87b79dedabe6f35058fab8d03b4bbf27f39d52bda91980cf7d1bc5a0b4452eae3ba1c36aa51035f6fcf67e4dd13046caf0bc44bd5234fe6ecb070d3e7a0a48a14a5d8a71ef68e6a742f09b781983366aeab3a833c4c42493eae95b216464f3ad6523c5f395791876f2630d1146b0ac957f4c20ba7dc075f212be4cbc344fa2170d2a5b414632ccfef030e5d8e6ab860c8ed6ed2b00e68ce30a7242200712eec994ea34425108487aec2be192f93ac83e27afd0667a4cdf4d3245ee7b2ea07da05877fb9b6241526ec091984f3d92d0ac19061397b79bc1ae9ac25c5d87c0d7006f807c9859aeb39cd41ad3f6bfa867c43704e073036ef3a75484e7ce33bea7bac0ce8fa52844641ff58171fd50a62623eefed2e345552f92296f6e0f4e570418f980684552eac79aecdafdc0883ef6f2495c113c5d6e0dc494ba3bd898575ec5d8765e45cf4f6a4ef93401cea76dd988072a278d2b3d5be58d4f1f98a933fb2f1ea4b219dc1768db63e3b25ecf3fa9835ebafc308420a0100bf0a8c0d56a888e192f8ba162d29807dc0b6083a85b31c536a01536f548f997c27368731e91ac9cb3a64b9a5feb76c422c0a46cdb80dd5364a13bfb24cba3e1ce7f65d94ff606cf1eeba320b74a0db420e8cbcbf5199ffb8279039356e941419f6068010ac83983f14d54f383200e4588043b8c860479abb2c717350b7736e5a51ed9962c7e844511305687eb8c78e3bb433730a03553c7b5fca5c290f1d1f08de3a93cd6d13cb9a45e614a56e9a669b8400e6e8bc2d5167c792f9d9451454a5814f68757f78d3fabe6ea7f58b496ed4804651e00994d17effc347425153609190b30056c2248514f9507d3642e9da4e0362f4ae4685bfebc71626b236cd6e5f7399466a3fddde52512159140ca17ab356a3e8a012c25794a5ddcedd66141631ed939ea8de0fc8c12b112049fdbf04c886deb8206450c87505bda105e848f51ad8df218c1cf2e42872aa4d1743d329644cb90ac99ec8b861b3fa610f13d3c10627d95001b97209d15ddba49d623d8318285494eac80d4c85ade6865da100308b7da34329f64ce0e95f719684d43e2131186a1c2c0f4acabf4e196d0c4cad9ab3999be55e11de5ac3fa1881813e36092921622e6dfa77d55bfb7e628d62888413c049d863f62d33496e901794c47fe29653c0ba63fcfcbc4448c59fdde5c6bfb722fc298dca8541dd67f916cb899252b9a8af880bb9256275012885d2893b0b7145e356da1f871457f24c6c555fb07b3b0e50a2ca59ae01741365e630f5e8ebc556132d6e16fe20dffa8a3ac2d40a03a9720a7e1486778f3a64a3e4d31ebc17d9b980694c5f1741b3c0275b627c75ff3455fdcc1487b428cfd835b3902127c2e96fd9c6617127a94a5a6e108f39945082bd2f13d5b4d6c674d3b14af92dfbbaaa4faf867d0592d886ea668c85150d435d96c370fc37cc832bfd1f23e33e125b092776ff1c8d7c3bb9798124e1ad27efa940565b36f710968254344eef155250002fa173dbf192b7e9314ab7948d47e10556781239aa91e95fbbe2e1cf0732d93383ec23824b404ecf4ab04458a5740173ea95062de20700a0a8c42226e9a99b31f43c7df51e84bfa85b15cef36defd68f722bcc120771eedceaeb25b169b356fd8b77c622422da8c0e3bb5b727a63bd6b0ca7f43702e77d1fa241cd8b16359b945c726040380c8b898be2da26bdf90a1a3bae2fafd11e0308cae7da912fead573ce9c670bf265077af1324abf319bda188c58400000000000000011010000ff7fffff1683905814a900e2f45df9d2b02d986b7855c38c3be83d1764d0b8a85894bdd25fa89aa209868a7a48d05166b50e0000c8000000000000001401000022040000bd900540289b0ed0f3180c3dcbfab92945605cf2d2bd9422aa776df4e0bb27bda2317cf20397d94b8ec2403abb5d6c0280e9314c4aa9bd46dac21ffe71f18683994039391ae0683535bfbc44c5e419b90d561e69ee4343e47d1a669b818db110b56361c86a4ffe91884e36e676f654363c3942ab25e3c37066c1baf4da1be0d8623fa81c61312cbac690d844a8b6da61ec2080a7f8374894705e6975b7fd946ac71904d00b7cc2f1542e020f81c8059fede8eacc3f7e1800a00000000000000001000000050000807a51e7818993b0c68d8f385dc46ac9cc05f1ec4597660ceb6f75b5a5a8f200abe843bb27db4191cec0c402cb5c3dbe66d71a68231996d9d509b57767f435a5c86a338b689dbca6ae07cf791d0e986ab8f4e968f26907eb28a2bf1f2f07185ab3acf3015e07fd9b0924de1105de5230785ef75910eb843953299a76404dd1871c0a7fce96e0c825036dce000000000000f80000000000000019010000010400006da83bdff600b99ae27fc0d99c9e2544dda2800423533857dc7bcaa48fc025c260e27ae8a5ed98a8b15a8992a9ee63b4bdd63b4adda366886dd920f2c97755644af7a7ed02551c3b55aaa9d5a96bf5fe42df6f9084120feb462af1a1264c06184bafdf311dd2bf400d1a8014be3d4992ddff76490cf36993de3ffb62b77982ddb762aa3a0e19924307481d8a4b898361fba8a0f1ab316f2accc3f6c60f5fd59e088d37d00bc98ef2572073a685f5cbff8bc19d5bec0e4012f6bda83ca1eb8cf68255ae464dd9e60a6df94a7eb0ec0b971d1802b846f31e2448c5eb43e5d92189aecaae3700000000d0000000000000000201000001000000ce716bc7a703e0b180fc1d6faf13943b0309b7735f5be07eddd6bbd56a876f5491b79e97ed9c3be9d2762e052a3847917ee06c9b45b1801556d030270a8de4ca7b832f62626419f2374266f7344cb1a760543a406f7c8316be46f0a30edfae0d3c397d0404fe0b6b445f7f3a27c33b45ed82b05395d2f24c7d5fe9d7b240d70cc2fc6d81ec1973c9f8a2037d8142ceb2176472b562b6f129549abf99068c3bfb2138b7194ecbbbb512ca"], 0x1410}, 0x4004000) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x2003) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000440)=@nfc={0x27, 0x1, 0x2}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000640)}], 0x1}, 0x8000) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='memory.events\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000003c0)={0xffffffffffffffff, 0xc, 0x0, 0x2, &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) gettid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000700)=r0, 0x4) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)) close(r1) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f00000006c0)={'veth0_to_team\x00'}) openat$tun(0xffffffffffffff9c, 0x0, 0x6, 0x0) [ 3058.443186][ T7205] tipc: Started in network mode [ 3058.455055][ T7205] tipc: Own node identity 765e1093, cluster identity 4711 [ 3058.472199][ T7205] tipc: 32-bit node address hash set to 765e1093 [ 3058.531760][ T7208] 8021q: adding VLAN 0 to HW filter on device batadv0 20:02:01 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000000340)=""/110, 0x6e}, {0x0}], 0x2}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={0x1, &(0x7f0000000040), &(0x7f0000000080)=""/84}, 0xffffff70) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000600)="2e0000001c0081ed664592ecdb4cb902020000000c0000006fcab7af12000100040fda1b40d819a906002500000f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 20:02:01 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000040)) write$cgroup_int(r1, &(0x7f0000001340)=0x5, 0x12) bpf$PROG_LOAD(0x5, &(0x7f0000001380)={0x0, 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="85100000feff15ff"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x15, r0, 0x8, &(0x7f0000001300)={0x2}, 0x8, 0x10, 0x0}, 0x78) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='memory.events\x00') write$cgroup_subtree(r2, &(0x7f0000000080)={[{0x2b, 'rdma'}]}, 0x6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="74d2075b8c"], 0xda00) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={&(0x7f0000000300)="c3e893ff407738f3b247a614fe430716244d74b321def9ef3e21377105b241e9d03a94137c06f57a27af46e2adee4cdb4a6f469a1753b4355f0ac855b39a30787871164f4c6c9ca5b5162432ddb994facffbce2ba5be36d84d27", &(0x7f0000001400)=""/4096, &(0x7f0000000380)="6ad4360b7d003d8a772602f879c4eccf18eb43f904ae85dc2496eabe695c09b0c080ae56615fec5b6a404c5d6f595a7d9b264fa0d732593e6b60a202324fb110d9c844a4db3601da7bdf9c293901c6ddda8135bd4809ca1fcd31bf03b46e17d5a20b096ab2811f328d5cbf94b88948e7beddc058b87d5f48cdd13ef946c81f51e00220d3da2e452e17295bb8fbfe1054882e64e5d0022ff2812a738734299765280dc053bef8d56515aa74ea5c3c9980fa", &(0x7f0000000440)="b111ceabec1393f9140633e1c3574a695dd83af825cb225d558dcd20040ca682fe262c66bdd57316fbefb599d7dee50d2a1f440a99cc662148b1e4df9ad7b798d4ac1f6b39fc25ca8a77a5e5f16b86e857991c095a4be788dfa79ba569dabe67ba480a2ca6470c275f0c04fd4c82c00a828b220f14208743b7953338f96e69111e2c8e9bb3264df39887e60de006b1fa5d8e1d181d8291742e520c642638fc3d5cf398273f9f37f730000bc9c0d432f44a6a27b08910b976cc615a7c899bf6c3e28f", 0x2, r0, 0x4}, 0x38) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0x4000000000, 0x49) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa2429, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 3058.673273][ T7197] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 3058.714033][ T7204] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 3058.750949][ T29] audit: type=1804 audit(1600891321.639:750): pid=7235 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir100246259/syzkaller.kRCzVy/3405/memory.events" dev="sda1" ino=16348 res=1 errno=0 20:02:01 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400004) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='memory.events\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1ff, 0x84180, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0xbe) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$inet(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, 0x0, 0x98}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x7, 0x0, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000100)='mlxsw_sp_acl_tcam_vregion_migrate_end\x00', r2}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000300)='-\x00') write$cgroup_subtree(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="74cb99a7daf47779d7592bad2d81b509af3156b893676b4015ed2aa8da0476395d447a3d997e104d4197b1ca1cd024b503cd37a3d0464b4673ce23d2d5111afc38f25822ceea2db4fa7b45"], 0xda00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43408) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 3058.843366][ T29] audit: type=1804 audit(1600891321.729:751): pid=7240 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir100246259/syzkaller.kRCzVy/3405/memory.events" dev="sda1" ino=16348 res=1 errno=0 20:02:01 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002f000511d25a8064ff01940d0124fc600377f4000180ffff00090011765e109313bafaf5218a00354002", 0x2e}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000380), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000040)) openat$cgroup_procs(r1, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000400)={0x2, 0x0, 0x0, 0x81}, 0x10, 0xffffffffffffffff}, 0x78) [ 3059.010046][ T29] audit: type=1804 audit(1600891321.899:752): pid=7244 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir100246259/syzkaller.kRCzVy/3406/memory.events" dev="sda1" ino=16348 res=1 errno=0 20:02:02 executing program 3: ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x4}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000020000511d25a80648c63940d7e24fc6010000c400a0002000200000037153e370a00088004000000d1bd", 0x33fe0}], 0x1}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f00000018c0)={0x5, 0x70, 0x20, 0x81, 0x81, 0x40, 0x0, 0x3, 0x4884, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x100, 0x2, @perf_config_ext={0x52, 0x2ca}, 0x4a000, 0xff, 0x0, 0x9, 0x1, 0xfffffffb, 0x17fc}, r1, 0xffffffffffffffff, r1, 0xd) openat$cgroup_ro(r1, &(0x7f0000001780)='io.stat\x00', 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x400c00) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000000c8c0)={0xffffffffffffffff, 0xc0, &(0x7f000000c800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000c6c0)=0x8, 0x0, 0x0, 0x0, &(0x7f000000c700)={0x0, 0x2}, 0x0, 0x0, &(0x7f000000c740)={0x3, 0xa, 0x7ff, 0x3}, &(0x7f000000c780)=0xe2, 0x0, 0x0, 0x0, 0x0, &(0x7f000000c7c0)=0x40}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000c900)={0x10, 0x4, &(0x7f0000000100)=@raw=[@alu={0x4, 0x0, 0xb, 0xa, 0x7, 0x6, 0xfffffffffffffff0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xd5b}, @jmp={0x5, 0x0, 0x2}], &(0x7f0000000180)='syzkaller\x00', 0x5, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x5, r2, 0x8, &(0x7f00000001c0)={0x1, 0x5}, 0x8, 0x10, &(0x7f000000c680)={0x2, 0x0, 0x4, 0x3e}, 0x10, r3, r1}, 0x78) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xc, 0x0, 0x8, 0x5, 0x0, 0xffffffffffffffff, 0x8, [], 0x0, r1, 0x2, 0x0, 0x2}, 0x40) 20:02:02 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(r2, &(0x7f0000000140)={&(0x7f00000000c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000200)=""/163, 0xa3}, {&(0x7f0000000600)=""/188, 0xbc}], 0x2, &(0x7f0000000740)=""/242, 0xf2}, 0x40010062) openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x200000, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x2, 0x0, @private=0xa010100}, 0x10, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000540)}], 0x2}, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xed) socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000024c0)}], 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000600)="a0d8367763c00b39e571323a8252c038845d29685525faa31d1a029cc2bab46852ee9fc4", 0x24}, {0x0}, {&(0x7f0000002500)}, {0x0}], 0x4, &(0x7f0000001300)=ANY=[@ANYBLOB], 0x18}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) 20:02:02 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x7, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8, 0x0, 0x7f}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x1f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) openat$cgroup_freezer_state(r1, 0x0, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305839, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x248800) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x405000000) [ 3059.210843][ T29] audit: type=1804 audit(1600891321.959:753): pid=7244 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir100246259/syzkaller.kRCzVy/3406/memory.events" dev="sda1" ino=16348 res=1 errno=0 [ 3059.408522][ T29] audit: type=1804 audit(1600891321.989:754): pid=7247 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir100246259/syzkaller.kRCzVy/3406/memory.events" dev="sda1" ino=16348 res=1 errno=0 [ 3059.465611][ T7273] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 20:02:02 executing program 4: sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000800)={0xffffffffffffffff, 0x10, &(0x7f00000007c0)={0x0}}, 0x10) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x151}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) close(r0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_int(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') 20:02:02 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001780)='io.stat\x00', 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300)=0xffffffffffffffff, 0x4) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_lsm={0x1d, 0xb, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfff}, [@ldst={0x2, 0x3, 0x3, 0x2, 0x4, 0xc, 0x10}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @ldst={0x0, 0x3, 0x3, 0x6, 0x7, 0xfffffffffffffff8, 0x8}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x7}, @call={0x85, 0x0, 0x0, 0x65}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x9c, &(0x7f0000000380)=""/156, 0x41100, 0x8, [], 0x0, 0x1b, r2, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x4, 0x0, 0x81, 0x1000}, 0x10}, 0x78) 20:02:02 executing program 2: r0 = socket$kcm(0xa, 0x802, 0x88) setsockopt$sock_attach_bpf(r0, 0x88, 0xa, &(0x7f0000000040), 0x4) sendmsg$inet(r0, &(0x7f0000000680)={&(0x7f0000000040)={0x2, 0x4e24, @remote}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000180)="92", 0x1}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000), 0x4) 20:02:02 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x40719, 0x7fff, 0x0, 0x2}) ioctl$TUNGETFILTER(r0, 0x801054db, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x101080, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)=0x546) close(r0) socket$kcm(0xa, 0x0, 0x11) r3 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000080), 0x4) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, 0xc, [], 0x0, 0x0, r1, 0x8, &(0x7f0000000240)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000280)={0x0, 0xe, 0x5, 0x82}, 0x10}, 0x78) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000400)={r3, r0, 0x4, r4}, 0x10) socket$kcm(0x29, 0x2, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000100)={'gretap0\x00', @dev}) close(r1) [ 3059.710745][ T7273] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 3059.843587][ T29] audit: type=1800 audit(1600891322.729:755): pid=7274 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="memory.events" dev="sda1" ino=16348 res=0 errno=0 20:02:02 executing program 2: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000380)='\\)]!\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40719, 0x7fff, 0x0, 0x2}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(0x0, 0x0, 0x0, r2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)=0x546) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f00000003c0)=0x3) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000100)={0x0, r0}, 0x10) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x31, 0x40, 0x1, 0x1, 0x0, 0xffff, 0x0, 0x6, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xcaa, 0x1, @perf_config_ext={0x0, 0xab7}, 0x0, 0x4, 0x0, 0x1, 0x100, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xb) close(r0) socket$kcm(0xa, 0x0, 0x11) r4 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000080), 0x4) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, [], 0x0, 0x0, r1, 0x8, &(0x7f0000000240)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000280)={0x0, 0xe, 0x5, 0x82}, 0x10}, 0x78) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000400)={r4, 0xffffffffffffffff, 0x4, r5}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000440)=').}^-+^!-$&\x00'}, 0x30) socket$kcm(0x29, 0x2, 0x0) close(r1) 20:02:02 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r1, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000001d40)=ANY=[@ANYBLOB="3800000000000000290000000400000078040409000000c0073510fbffac"], 0x38}, 0x8000) sendmsg$sock(r1, &(0x7f0000000440)={&(0x7f0000000180)=@ipx={0x4, 0x5, 0x80000001, "bd5520927ba1", 0x8}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000200)="6377586da3bbc80e57a7daed9e68f30a0f09eded95a8150003a051", 0x1b}, {&(0x7f0000000280)}, {&(0x7f00000002c0)="c595651be82f46af1276bab6534a1e0cf13381c4fb8f80dcd251265b6783f86e5cd7b9e4c3e65242086943588e70e1f1d23d5b00ba16e3cc1cbccbb3a96bbb6b1d5d2857ed24d54493557e101fdb4e1aacb2cd7d48957b1e61ca36a2359a6a5220b66e824ac9293d00641bce0abf3fa3713133b03b723c9e5c723f95d77be08b89443d29c8e84a0f24affb79067e0d946f980de0ba3f32ec9f392d2e5063912f32f8293429ba4e9e7f057dfdead0acc52b0dff1768ea88561616ff6349cd9ae8b1a0d878de6cc258c443e81787b58f9f773e7258b83f87554722bb55a9466706e659acab838e37e0341e2a8bcd68637d42a0f10a5e65", 0xf6}], 0x3, &(0x7f0000000400)=[@mark={{0x14, 0x1, 0x24, 0x7fff}}, @timestamping={{0x14, 0x1, 0x25, 0xfff}}], 0x30}, 0x200c1) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) 20:02:02 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='rdma.current\x00', 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000b00)={0x0, 0x0, 0x0}, 0x40090) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0x4a, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xcc9d, 0x0, 0x0, 0x0, 0xf623, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(0x0, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0xa) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000002c0)={&(0x7f0000000080)="f58694b83b558e5e59ea6800b628160693cd012cc96ded318b75cfbe7fa53c22064289f9cd83fc51221f8f23644e0315eaf5879e256a7bf6f01689ecdc", &(0x7f0000000380)=""/193, &(0x7f00000001c0)="4170abfab2b7986dba3035c9d860f83eca1c5802f1981a3849a747d2f9a1", &(0x7f0000000480), 0x1ff, r4}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x10, 0x4, &(0x7f0000000000)=@raw=[@jmp={0x5, 0x1, 0x8, 0x5, 0x0, 0xc, 0xfffffffffffffffc}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @map={0x18, 0x2, 0x1, 0x0, r1}], &(0x7f0000000040)='syzkaller\x00', 0x3, 0x7e, &(0x7f0000000180)=""/126, 0x41000, 0x8, [], 0x0, 0xa, r4, 0x8, &(0x7f0000000080)={0x8, 0x1}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0x2, 0x400, 0x10000}, 0x10}, 0x78) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) getpid() perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x9, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0, 0x4}, 0x2080, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x6) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:02:03 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f00000018c0)={0x5, 0x70, 0x20, 0x81, 0x81, 0x40, 0x0, 0x3, 0x4884, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x100, 0x2, @perf_config_ext={0x52, 0x2ca}, 0x4a000, 0xff, 0x0, 0x9, 0x1, 0xfffffffb, 0x17fc}, r1, 0xffffffffffffffff, r1, 0xd) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000300)={0x0, 0x6, 0x8}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000440)={r2, &(0x7f0000000340)="12cb55f50cb3c4c235c033f60ea8ec2b2dc2fb093294d10499388c49f6c3d58bec00dfa1cb7ca91c49d434cb06105a3e5f9b72955e96d70fd79df2161f9d9cd27e5fbee325a28810fe44c049c00682299339d77533238e9410105edabb10a2893b83217719d3aa780b490d6593e35a0b46f7dfc6e0bcc1896dd08dac050e7543", &(0x7f00000003c0)=""/112}, 0x20) r3 = openat$cgroup_ro(r1, &(0x7f0000001780)='io.stat\x00', 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000017c0)={&(0x7f0000000500)="c5de9c6376d8ba11e96be06dc746b6acca05d82981caf44018a367a992105693c9810f1b1604fc2870a700ec9553ccc808c3f4b24e02b178ad1b1fe54785437d96b1e7bed86f2bf76e987aa95e42b0bd9e755d27d3a23f41c1abba9e8c6a6947dbb5073b454ee21ea5daa0700c52465456155af4900e9c434e2325f408866c73db00b1130f7101066704efe50034a68d6beeecdc66de7b1959168046cb8c9a83d2d284a1b070e53b60fb62a659e9f1e0ad39ec1a1151cf5e0900f58e332f5eb6fb34c84cc30244b31124468a013786ca8e62decb99fe2dca804aa11b59cecc91d37cec57", &(0x7f0000000600)=""/83, &(0x7f0000000680)="3280b22884305464434b0394d2f612cfd4de7ec0fd1090e004c9c777b473e119ffb17445a71c4906c905da2db54301425a60224840daf0d7ace15d51f992262e45306db2cdd2bb200df4018c9afa630f7d5d692c322c1c3064841834670ed9f0ead0f918f9a41776b98e925cd51fe6eacd348c57170aa9da175e9d5418ccc974d8f8073091702bf90c8b0556c03ffaa1011513f8830591510d77d0175e16abd40d16e1bc998f9f483dd5d62d5ea5d1633039d07d640d78e25f66dd5dcbae220cb50a29d19707446625a4d892af33624db5f294aa140cb3a5cfd8", &(0x7f0000000780)="485c6ba8a961e08f4bad0f160090f7977f8876461fd38d86d782a7382f51e52710e0f9da3242fae560bd2e838f54f038713388872d5605b3d9813d1cac85402c03ce77ffb5ce8619d7a4bc5b5db3ed069254532338ef70df9d6c35f5e6972703a6c3181993d5d8ed19ec9606ac603830d774cab9d026e755184fedfa5e6d55e75db258274be3f178f9fdbf83b4d92f664c6dbf8bc657957b4303e2108203992992953170301d6a085ec35bf23a152290017f31e6fa8e9768e0c08bc885045b7a81900b31cbba559b253a2f40860616440125cd3e4b0d8f7b803a0283d60933081d9e8c59ddaa4274921973bd4ba16bf2bbb1540d02bdc145dbff6b210d995fe64ebc87d442da9daf566856880d3ec1dbc44ec470988f621436d918fd02ddf6d61399e28cc6669f19205b557abdd101550c4c41f53dd99ce4d7406b6770a9654208d03d897dbc8a3412907c71e4f9494371b7df9b463fd0bda0a1321f3a294cec335dd49dc454483fab2f40b2e23eb00b56bcca014b148800724940fb49f863cc02cd879a8dafa5a75328dfcefe2735cc9cd0947126fd57361f1546c54cb9b45c1c906f02e6267addbb1df4babc6460eb2325bc5fb6608a1dd6317f7cff2f16af2afbe3406357f7c39a0ddcbc2c0a1d8fe1906afc1c9bb46d95c951a6fa1598731a210bb70c8099e6938be4dc9b34a68821ea670032d5b2720603446cc9d6a6c2b3faabf60f17d1bac8e190bd2f856a774464675be159bc5a48e6079ec6e315ef3a6a1f28a0d15fdf784352fa5d68ba53a1c1bcee41d08f71b1289fbb9f62aa94043fae8fab2f6d47f9e3f41136485bde7bb8ed231ea6a77faf9aeca7224ebc919fdc6089fc26cf1c6aafb833af31c0cc74a9a3f47151da20c153687003c765c1ec5097fd4446fae8bda0ccd04f3931d5008b55b4f092627f2990448c533e54389a13d04940ac162fdadc71a4793abf47b06fb3a8f156061849f112da52e46807af3b3e50358e4ea4096c372bdc385fed24f4b4b3674bac101388073b2981f17a423ab7b5df0d13ad6a554c0580297be5e0d9acd20fa1fbdcea769b67e0355e391e525a981e9dde103661f67f81ec66a841e5e1a584a67fb17a53a916c28affec085096321636f4e19478278ea5dd27161507a86b352f4ddf197bc728039171d7f22e1b99988345228a25e5eb5c0b556545584db04c6d744946650502ab962ea99a028d2ffebc55fee80623fae6e42a80e0644cf8185e3a05f583adba10a607d4665735695a106bfb7b16cd2642051c720d2d46d4d6e02bd12929083d7ab47c3aa53d15d2717bc6740fa60129859d81c6f07aaf16891069b7d00dfbabcdc626f3a4850d78fc3a96b2488aa3f41802f0bec37a3d8a64bd8fc1ed4a678024400462bbab8e41630cf3ff38f25705635e4e8e4bd6acddb2374433c3b11b99bf3486987550dc93f98a7eb7fade3058cb4020815edab211f9a8bab441b5ddf5af979b91a3242545fd7c6a1abf570fd620df1ae17c724cb2cecaa48aabe61e21a33e50423821bfb4ebcf16e16afe58625daa1a92c15a2f4e6f4af54b25cf92afc103ce085ff04f5cc71e273c2ad7233487150d730d025e6e89ba169ee5efa4e9ddfbd465ebff8cedca783eb349487d0a23cbfaa9962345773aea811d231bd16d89ec9920b2bbbcf103442825b41e3a3e85d593f7f39261347819fa760ffc4e2478422e21a35003ab3d582cd4668841abdd8e939b9c477a7ec9d75b5705b1faa7bc7ec4dc0f5b7881d05ea64d62ba1ab6ba561504ee10607fd4c58b1c8f7d7fab44b897e9a11c20ec8ac9661f10345594d47e7b370729f9ceeaffa2c7a80cb9823d3348d0bd9d2ae8a0484cc32178e1ba2d0e85bf8558d88d91aa8c7da3c6923958125a5c1b33272cc0e1780fdff8eb9e4b1f23311ce5f3cf55e7ac015706653897bce438e51cf24deb4d5b2cad1c4f139b28ab0fee4196d40347d0a190d4ede5be870115c4a33574a57d9cab170c7d4ac60512e96d936ac21d1757582f1071819c95a3ecd7b1bddefb800d0c4209062e78de51de79ff6c095e788e6e8bb920e5d4b47e2dfa80c25ff0ce17e37c32f63408a3c30e85ef481c0a785e225713435151e463f9f2d2b1d48f35d2d66ed2d73cacd8f0d20a562f4e62fc2fd0766af7946b3690ba4203e2d1fa9a3a9bc390a60548c67e87635033a9fdf480372c0bdf235bfa721fbc15a1f50980b2ea524c01d2852df20b4afa278fa52f093a0e88f905fb3271406a149a3b9a84a9c570faccf697a6a0a533c811da6304153bc0fb92aad3d1b79981f878ed59d39ea6e0885e3079b83e4312982decf5a5029de18b11feab37b94f34138794506d618ff8a0aa0ec4d8687d881056033f4a084791362e208817474a0a2c48569134f9c2568773ce2cb628644706ff2c29f1cc33dcd4b8c73146e7b1cfc85c332786b5b845aeeda8fae2278c3059ef4b19076dfcd2211cd330dd08ae0e12dd1394492ca76bd51e671c4b8ef91d384aecbf1152f6f1403f602945f9a28ec64733938a21e4eeb0a97d69ff2e834da3375beaf511499711b51f4777e721d867fc70022ac8e7c06db7bcb2ee950e6637936bcd64d7b79b4cf4be5049090266c27cf8ed4c7c6bf5283fb35c10365f50cb936e0125a13942efa611ae2f8f42c154b59ba4c923256f168f66294e09bfc27ac762ecfc9b46b3990a9b64c188fbe03c80ce3442692316c2453f0d31f73fa70da1183eddeb05558bd902201e3584b1af3c16e5b759e8407cd4793fac486430fefc9e3d3d3550c8bbbf0b8b10ee0e813a54eb7a851d794f2ce854f0dd56d5f3659c5f7af727458c3294ac30fbf8ec3065cd94c9b6b28409506be2d842c6754279d4fb2beca15bb8dc56bafdbf3865abda17456ccc1d94fff76eb83f7a2472a2fad0a6ac21f8ac9d0f957e31e82c28041003282902d88d7b8d46bec20a856d11218407e9614d20fa04bf08a116e888e1180c22a0a03b458a7389a096411b13589611def41d1df2d6ecbdabeaeccb7862339c8e093bc165cae9f5eed72cb6f393f4feb29025014f314f3aeb609b6dc6d46370d0e29fe6ed93b56b90c856ccd3f608cb26fd3e7c77ac0fc841727e71625442483b9de7a25c00228171a9c1c4684cc28aa01afaf21ae3d227a84bf745ca5da8eb5672dbe315d827ec38c3c95301a6af2649907c22ff04612b938baa2c8be97afaedcddc8620e637415984987980fc86680cdfd2fd43ba3770f4fa208dd0a28acf662f24aff8e22bab827125247f6cab0740363800fa68b7bfa0ff262bf33afe2df82c61da3e5b8bb8906059755c81f35b1d3097feaaaf9761769bcbb99480ee3419501508b8f5196bdb54300f06c12c04cb34f2962c86cad4b2e68fe4a9daa0c9a46916010ba37f6a27aa1870191c9a8f87831a8458767f093c65be4e8f5b8f6500dd580cc1bde80ceddaf6aad4fd68cf3e34ba56823a8773bcdad25933957301b97379a971a0ecc32451a8dec22de8b049613f21e54ca6332fa0380386bc025e2e6a3d206231733851f654b60745240bd8520d2296afe3c251f94cc5343e277d5a8cfaa038c24aa138c582ead4988a9338cab8e2dcacbf396177b91d2a30399d4ec438ba3ec08fb1b0a04284bdce9f280da3657578b4a23636935f33a6bac09681c553b24f26500bb07d56fb1e59d75da8ef54a76771ef37e88b5845a5c24f8825d3e21b08fa1a7a39b96141fb0d55ea5f05f270c1954cd4699b8d96bbe0d871709852879624f482132d0b0287a4ab4675c662c39f1b38fd9b0fd74174291fc3b88a5ca700e5bc3dcb47eb2c5fb0df974f612a7907c57cf1ae03c37f8cec098a6fde6f00e1f5c42809fef6e5b1caa651f6d7906c805e5d97ae111d2140f6c976b98522a4ebcf41940a5c572c967bbab5ee536b8d52b16b5e99ec631a8b6bb6f4ee7738fbb64b1a748ba7c61fbb3d0a4d7a9808714c488a8b13b736e43e16e1c5311f6d15e2ff2e30e2223c226aedbad9b848b6529d10e837fda8e50de166b9f59ae9877a4e9fa0dbfaffe661da55e00a27fee853b6b051e4975aaae1e49953c42a8576758d9eb248bc8104d9422c2a5c67f7d125d63f6b0f745a4732e485ddbb1983b5ea53ec40ce458ec00c0266e719a8a9984cf04ee495823958fe3d85d1a373d7a0a01e2bd3c85ef48434c367853cf350890757984733d8960080ad4ee4f8e8646ae36e21315845de12c940b8f0d4bf62759c86abc9770e99e3a0c051934bbb0cd99c1000c88542c681373edb8551fad30a7a1a6bd87efac9aae68726e0bb9247602c4b3abd583990973817f33af429a8cebb363dbed74e5d00fab52e3ec3c0f4427a12380cafddbb95f91226c62b277041536188325dd01b26c2df6c4ce944f56918831149392d525eed5205729247a80b1d293261f1d546c41b9f01d33b96219f211500518aaa1a457f7a6e2c8b8fe36753224dd814c0769e2f097bca78209fb20fe665f11cafb7df040083aeea5f7ef82d9ef6237662a5c266c6c3fc69dffb5be873415a9412d834775814e37a93c87e07120d63bc54b73a2af612efaa10d66b9102711381ec3ad7fb8d023844fedad52b78bbf59af4d274cda91829616d11e90bc17b2edca4199b6a446b9809121dcf78b748fe63941a07f5605e9f3edb567b0b60d7a8a4c5e6f60a9667bd2f1dbdc068f2c82b6b5bfc0f2324217eaad399a9afb0fb65c8d64443b2c45c80349b5161c3d870d0bac1fbddd6efdb9d80b049142c22a31d3dba2848bc3d99213a3daf83bbcaef70e326916ce95808fa600980a4c16944a6ec999c668058a94f4ed49f93eb69a08c6441e1ff83965b345dabfcf94952507ebb36fc98091cc45582c1d7f25020ce9ceec494c4c06bba7849d4e6f946cc3fd11d7548069cbca7ce2368c74f1199c525f1efbdba1910acd80eff093d0ca6c4561f3d59907c57216f56a2e1fc41d16d8188db336cbb816bbe52c7b4c52918b88a3a28b5df77349132d10a065dd95aa510b016fd18d9f0150f0be0b2beeea48b115c58194ecb5de69a928e655ed2a3a80b813ac566a3587b60a69488a12f892321714a6ec550dc14f63d0c4836305b7a727462b9e4030358a73c4074ed71c3a0f5138043321cb2752d9753bbc42e97fb211707650ed0e21e55b4829edccff68747a973bdc984dc93fd2409d73bdaff281cf54a9a961baf966d10431719a52475506920d7da11aa5d865cceed505bd184ae4fd75cbf777568ae99772bef76616907ca40238117c6dd4dc0f1df0423782e31a6643a63a59e90e2654407e86412ea50d00c343d34883d3867f2665c5f597ed81696dc889af7219a8ff654f1e2a7c28a303fba386d3f30561dd1c0e1631f3b2fecdfeb1ba63a30fa11cd65eed11ab43a23884b7471edd490a2d35fbad0fb07476613924444dd4c91ab69faf66044b729f7bb12c1f4a591c05f806ab41aea7ebd1544be3c6f690675634ef554f7ab8957168efe23296f9c61ba5910eda5bac104892d8838937a51b309eecfc62506409fe7fefd6fa537a04e73724306ce9722f3a3a582e1eda55a3dd0bdb387ebd664f0f23a8d4c5b7730ca0861a4daf215f52f1164feadcaed48dd37a5e21973feefc268771f19fd1197a3ec48fbe7b965d14c2e5cad0cda1fc13e564096a16d671f1bca42cabbbb4eeddeb604d8f352049f4f91b10bb8d390bc9be464ebafafafd73a0f132fe5a55f4da35c67e8a411b043b14ec5047ba428b7792a03ca07ada3f059a534e588d84d095462d81d77879640a629e04264841d", 0x200, r3, 0x4}, 0x38) r4 = openat$cgroup(r3, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) syz_open_procfs$namespace(0x0, 0x0) r5 = perf_event_open$cgroup(&(0x7f00000018c0)={0x5, 0x70, 0x20, 0x81, 0x81, 0x40, 0x0, 0x3, 0x4884, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x100, 0x2, @perf_config_ext={0x52, 0x2ca}, 0x4a000, 0xff, 0x0, 0x9, 0x1, 0xfffffffb, 0x17fc}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xd) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x6084c0, 0x0) perf_event_open(&(0x7f0000001840)={0x5, 0x70, 0x0, 0x1, 0xf7, 0x9e, 0x0, 0xbd52, 0x2, 0x4, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x80000001, 0x1, @perf_config_ext={0x401, 0x8}, 0x1a428, 0x7, 0x34, 0x8, 0x80000000, 0x6}, 0x0, 0x6, r5, 0x1) perf_event_open(&(0x7f0000001800)={0x2, 0x70, 0xff, 0x40, 0x0, 0x2, 0x0, 0x7fffffff, 0x2011a, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000480)}, 0x0, 0x8, 0x0, 0x0, 0x2, 0x1, 0x6}, 0x0, 0x2, r1, 0xa) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r7 = perf_event_open$cgroup(&(0x7f0000000280)={0x3, 0x70, 0xbc, 0x4, 0x54, 0xc0, 0x0, 0x8001, 0x8, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000240), 0x2}, 0x8410, 0x1193, 0x1f, 0x1, 0x0, 0x54, 0x8}, r6, 0x2, r1, 0x3) perf_event_open$cgroup(&(0x7f00000001c0)={0x4, 0x70, 0x9, 0x1f, 0x5, 0x80, 0x0, 0x398c4000000, 0x1042, 0xd, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000180), 0x3}, 0x5, 0x6, 0x8, 0x9, 0x7, 0x0, 0x1}, r4, 0x8, r7, 0x2) perf_event_open$cgroup(&(0x7f00000018c0)={0x5, 0x70, 0x20, 0x81, 0x81, 0x40, 0x0, 0x3, 0x4884, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x100, 0x2, @perf_config_ext={0x52, 0x2ca}, 0x4a000, 0xff, 0x0, 0x9, 0x1, 0xfffffffb, 0x17fc}, r6, 0xffffffffffffffff, r6, 0xd) r8 = openat$cgroup_ro(r6, &(0x7f0000001780)='io.stat\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', r8}, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2e00000013008105e00f80ecdbc0a4f211c804a01e000000302e4eeede63a3030e001a000a000600aacc2b2043b2", 0x2e}], 0x1, 0x0, 0x0, 0xf000}, 0x0) 20:02:03 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() sendmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @local, 0x2}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000000)=[{0x18, 0x84, 0x7, "7f"}], 0x18}, 0xfc) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], 0xda00) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg$kcm(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000600)="57fb1010c536ca7d56baa880ac7feeb5d8627893b05910b5dd2190a9e4d18330ee8c5b1fbea271478420a877f0f661b7bb42fc4ff07158513e972594c86cd2e93a039512414ad9b015dffca6c7d4a8e8f5f7f9645a1c6a6d4a411a5cbb0e0b3cdeb41ac9a08eb20b0c3fd1b054a72469d0a8fd156b1d898382f2f4489a", 0x7d}, {&(0x7f0000000980)="05219b6c4878289c6a73268dc0227ee1318a6588ba718d4ce4e067c377b7a62d1e48a76977fa3ba83b8e0dea8c9efadc9378a45b7551f18322b2d0193e0406f6ad97836e65e10b5a1d849abdd26db1b00e900b0a3b1c4eeff4793748894bbf6d40ae845b51d96d1b886cffdc5ab5f5eab7306c7e04843de341fae1acb29e24afea41280b14d7a8", 0x87}, {&(0x7f0000000a40)="d9a2709be9520012e449a45c1fac29bb559a4938f77b85f5ebd6df551e8b198ec0c09de64ab72fc9411485da16236f80fe85441b8ba34b51e43477a1a5981024ae544521e001f6e1", 0x48}, {&(0x7f0000000ac0)="2f40b17596c030f04ea9c6a798b9101d6398f5466dcb42c784bf95f4e100245474854a1196ef5847b6fa358bc3df63ad3814f5fd616e1668b0c8edc94499609de1ce8708eb518930380dd4b484d87766a38afcf8867850a3c590e816b42e88f20603becc74537158ac8fce676a", 0x6d}], 0x4}, 0x20000804) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000004c0)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000340)=r0, 0x4) recvmsg$kcm(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(r4, &(0x7f0000000140)={&(0x7f00000000c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x9c, &(0x7f00000006c0)=[{&(0x7f0000000b40)=""/275, 0x107}, {&(0x7f0000000200)=""/163, 0xa3}, {&(0x7f0000000840)=""/111, 0x6f}, {&(0x7f00000002c0)=""/112, 0x70}, {&(0x7f0000000500)=""/221, 0xdd}, {&(0x7f00000008c0)=""/190, 0xbc}], 0x6, &(0x7f0000000740)=""/242, 0xf2}, 0x0) 20:02:03 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f00000018c0)={0x5, 0x70, 0x1e, 0x81, 0x81, 0x40, 0x0, 0x3, 0x4884, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x100, 0x0, @perf_config_ext={0x52, 0x2ca}, 0x4a000, 0xff, 0x0, 0x9, 0x1, 0xfffffffb, 0x17fc}, r0, 0xffffffffffffffff, r0, 0xd) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000280)={r0, r3, 0x7}, 0x10) perf_event_open$cgroup(&(0x7f00000018c0)={0x5, 0x70, 0x20, 0x81, 0x81, 0x40, 0x0, 0x3, 0x4884, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x100, 0x2, @perf_config_ext={0x52, 0x2ca}, 0x4a000, 0xff, 0x0, 0x9, 0x1, 0xfffffffb, 0x17fc}, r1, 0xfffbffffffffffff, r1, 0xd) openat$cgroup_ro(r1, &(0x7f0000001780)='io.stat\x00', 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x400c00) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000000c8c0)={0xffffffffffffffff, 0xc0, &(0x7f000000c800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000c6c0)=0x8, 0x0, 0x0, 0x0, &(0x7f000000c700)={0x0, 0x2}, 0x0, 0x0, &(0x7f000000c740)={0x3, 0xa, 0x7ff, 0x3}, &(0x7f000000c780)=0xe2, 0x0, 0x0, 0x0, 0x0, &(0x7f000000c7c0)=0x40}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000c900)={0x10, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="b4ba0000009500"/16], &(0x7f0000000180)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x5, r2, 0x8, &(0x7f000000c640)={0x1, 0x5}, 0x8, 0x10, &(0x7f000000c680)={0x2, 0x0, 0x4, 0x3f}, 0x10, r4, r1}, 0x78) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000000)={0x2, 0x0, [0x0, 0x0]}) r5 = openat$cgroup_ro(r0, &(0x7f0000001780)='io.stat\x00', 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000017c0)={&(0x7f0000000500)="c5de9c6376d8ba11e96be06dc746b6acca05d82981caf44018a367a992105693c9810f1b1604fc2870a700ec9553ccc808c3f4b24e02b178ad1b1fe54785437d96b1e7bed86f2bf76e987aa95e42b0bd9e755d27d3a23f41c1abba9e8c6a6947dbb5073b454ee21ea5daa0700c52465456155af4900e9c434e2325f408866c73db00b1130f7101066704efe50034a68d6beeecdc66de7b1959168046cb8c9a83d2d284a1b070e53b60fb62a659e9f1e0ad39ec1a1151cf5e0900f58e332f5eb6fb34c84cc30244b31124468a013786ca8e62decb99fe2dca804aa11b59cecc91d37cec57", &(0x7f0000000600)=""/83, &(0x7f0000000680)="3280b22884305464434b0394d2f612cfd4de7ec0fd1090e004c9c777b473e119ffb17445a71c4906c905da2db54301425a60224840daf0d7ace15d51f992262e45306db2cdd2bb200df4018c9afa630f7d5d692c322c1c3064841834670ed9f0ead0f918f9a41776b98e925cd51fe6eacd348c57170aa9da175e9d5418ccc974d8f8073091702bf90c8b0556c03ffaa1011513f8830591510d77d0175e16abd40d16e1bc998f9f483dd5d62d5ea5d1633039d07d640d78e25f66dd5dcbae220cb50a29d19707446625a4d892af33624db5f294aa140cb3a5cfd8", &(0x7f0000000780)="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", 0x200, r5, 0x4}, 0x38) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0xb6) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x10, 0x2, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40042409, 0x1) sendmsg$kcm(r6, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000030000511d25a80648c63940d0224fc60100035400c0002000200000037153e370a00018000030000d1bd", 0x33fe0}], 0x1}, 0x0) 20:02:03 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0xa00}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000200)='GPL\x00', 0x0, 0x1a, &(0x7f0000000240)=""/26, 0x0, 0x0, [], 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x8, 0x5}, 0x8, 0x10, &(0x7f00000002c0)={0x4, 0x0, 0xb4}, 0x10}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='cpuset.memory_pressure\x00', 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000050}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xd3, &(0x7f00000008c0)=""/211, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r3, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={r3, 0xc0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400), 0x0, 0x0, 0x0, &(0x7f0000000440)={0x0, 0x5}, 0x0, 0x0, &(0x7f0000000480)={0x4, 0x10}, &(0x7f00000004c0)=0x20, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}}, 0x10) close(r3) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080)='syzkaller\x00', 0x7, 0x72, &(0x7f0000000300)=""/114, 0x3bfee755cc65183c, 0x8, [], 0x0, 0x1, r2, 0x8, &(0x7f0000000380)={0x7, 0x1}, 0x8, 0x10, 0x0}, 0x78) recvmsg$kcm(r1, &(0x7f0000000340)={&(0x7f0000000180)=@in6, 0x80, &(0x7f0000000080)=[{&(0x7f0000000240)=""/150, 0x96}, {&(0x7f0000000000)=""/41, 0x29}], 0x2, &(0x7f0000000300)=""/20, 0x14}, 0x0) 20:02:03 executing program 4: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x7a05, 0x1700) r2 = perf_event_open$cgroup(&(0x7f00000018c0)={0x5, 0x70, 0x20, 0x81, 0x81, 0x40, 0x0, 0x3, 0x4884, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x100, 0x2, @perf_config_ext={0x52, 0x2ca}, 0x4a000, 0xff, 0x0, 0x9, 0x1, 0xfffffffb, 0x17fc}, r0, 0xffffffffffffffff, r0, 0xd) r3 = getpid() r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a00)={&(0x7f00000009c0)='track_foreign_dirty\x00', r0}, 0x10) perf_event_open(&(0x7f0000000940)={0x1, 0x70, 0x3, 0x80, 0x1, 0x0, 0x0, 0x1, 0x10200, 0x7, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000900), 0x6}, 0x4e0ae2493083f720, 0x4, 0x80, 0x5, 0x3c6, 0x1f2a, 0x1ff}, r3, 0xa, r4, 0x0) r5 = openat$cgroup_ro(r0, &(0x7f0000001780)='io.stat\x00', 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000000c8c0)={0xffffffffffffffff, 0xc0, &(0x7f000000c800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000c6c0)=0x8, 0x0, 0x0, 0x0, &(0x7f000000c700)={0x0, 0x2}, 0x0, 0x0, &(0x7f000000c740)={0x3, 0xa, 0x7ff, 0x3}, &(0x7f000000c780)=0xe2, 0x0, 0x0, 0x0, 0x0, &(0x7f000000c7c0)=0x40}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000c900)={0x10, 0x4, &(0x7f0000000100)=@raw=[@alu={0x4, 0x0, 0xb, 0xa, 0x7, 0x6, 0xfffffffffffffff0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xd5b}, @jmp={0x5, 0x0, 0x0, 0x0, 0x8}], &(0x7f0000000180)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x5, r1, 0x8, &(0x7f000000c640)={0x1, 0x5}, 0x8, 0x10, &(0x7f000000c680)={0x2, 0x0, 0x4, 0x3f}, 0x10, r6, r0}, 0x78) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x5b, 0x7f, 0x4, 0xc9, 0x0, 0x0, 0x100, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, @perf_config_ext={0x4, 0x80000000}, 0x40250, 0xd6, 0x1ff, 0x1, 0x4, 0x133, 0xe}, 0xffffffffffffffff, 0xf, r0, 0x8) r7 = perf_event_open$cgroup(&(0x7f0000000280)={0x1, 0x70, 0x7, 0x81, 0x20, 0x80, 0x0, 0x5, 0x20080, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_bp={&(0x7f00000001c0), 0x8}, 0x11822, 0x7f, 0xeed, 0x5, 0x7fffffff, 0x5, 0x96}, r5, 0x1, r2, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000300)='#\x00') perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x2}, 0x40800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x143}, 0x48) 20:02:03 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x2a204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xe}, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x103}, 0x48) r0 = socket$kcm(0x2, 0x0, 0x0) r1 = socket$kcm(0xa, 0x0, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x1b, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000740)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000840)={&(0x7f0000000780)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x1, 0x1, 0x0, 0x2, {0xa, 0x4e23, 0x1f, @mcast1, 0x9}}}, 0x80, &(0x7f0000000800), 0x0, &(0x7f0000000940)=[{0xe0, 0x6, 0x2, "614b5d67497449f913197ed9cb5be014e09175954a18401c0ffff96dba66178d30d798286d7232b8fa8ea1bcc32f0d6e81ef46c1a23f4a5762dffb123e992f55b7ea5c687d050b1b9c05c8014a5580a9ce554a7ff78bac79a24a334afdf8ad01a106d37d8b794b6da91c13c5a90470fa3d784e9202544eb028b0f02a76dcea80383aad5fe001cf24421371df6a7513e18446443b2001a5c3af9ef7dbe960cde50c12000da61ee5503df8ed1de0b02a5bbf230b2b139498adb524da9fef99bad8a625076f25b3484c7e49a5"}, {0xc0, 0x118, 0x3800000, "79ca21da45e1dc85a926269785e59456d7475c139d86c76f23a4517daf61debd718dcad937070613818b28a85d1e27974679a0251cc2bf6218c7fc341d7a135208e72aa7a899da03816b22e1d14e72c7fbee817ac3de7cbb690df6581140430d857fa4bccf355f24a2af397955dfd6a255ea962c757547cededcc598972262c7a1f936290693339016643abd2bbab2901368d879cb6f564921221d18544e80cf911f1111050e87099f"}], 0x1a0}, 0x4000) close(0xffffffffffffffff) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) gettid() setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0x8, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x1b, 0x0, &(0x7f0000000200), &(0x7f0000000640)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000000c0)={0x0, 0xd, 0x7d, 0x5}, 0x10}, 0x78) bpf$MAP_DELETE_BATCH(0x1b, 0x0, 0x0) [ 3060.848378][ T7357] validate_nla: 12 callbacks suppressed [ 3060.848387][ T7357] netlink: 'syz-executor.0': attribute type 29 has an invalid length. 20:02:03 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000026c0)={&(0x7f0000000200)=@isdn, 0x80, &(0x7f0000000600)=[{&(0x7f0000000280)=""/159, 0x9f}, {&(0x7f0000000340)=""/126, 0x7e}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f00000003c0)=""/253, 0xfd}, {&(0x7f00000004c0)=""/159, 0x9f}, {&(0x7f0000000580)=""/121, 0x79}], 0x6, &(0x7f00000016c0)=""/4096, 0x1000}, 0x2001) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x200002, 0x0) close(r2) r3 = getpid() recvmsg$kcm(0xffffffffffffffff, &(0x7f000000c940)={&(0x7f000000c7c0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f000000c840), 0x0, &(0x7f000000c880)=""/159, 0x9f}, 0x40002002) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ca00)={0x11, 0x7, &(0x7f0000000100)=@raw=[@generic={0x1, 0x6, 0x3, 0x7, 0xfff}, @generic={0xe2, 0x5, 0x6, 0x6, 0x2c4e}, @alu={0x7, 0x0, 0x1, 0x6, 0xb, 0xc, 0xfffffffffffffffc}, @jmp={0x5, 0x0, 0x9, 0x3, 0x7, 0x30, 0xfffffffffffffffc}, @generic={0x5, 0xc, 0x0, 0x9, 0x5}, @call={0x85, 0x0, 0x0, 0x39}, @alu={0x7, 0x1, 0x5, 0x6, 0x3, 0x1, 0xfffffffffffffffc}], &(0x7f0000000140)='GPL\x00', 0x28ea, 0x0, 0x0, 0x40f00, 0x4, [], r4, 0x0, 0xffffffffffffffff, 0x8, &(0x7f000000c980)={0x8, 0x2}, 0x8, 0x10, &(0x7f000000c9c0)={0x5, 0xe, 0x1, 0xd0}, 0x10}, 0x78) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x4f, 0x77, 0xe0, 0x0, 0x0, 0x8, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x80000000}, 0x40400, 0x7, 0x0, 0x0, 0x8, 0x5, 0x32c2}, r3, 0x0, r0, 0x0) r5 = perf_event_open$cgroup(&(0x7f00000018c0)={0x5, 0x70, 0x20, 0x81, 0x81, 0x40, 0x0, 0x3, 0x4884, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x100, 0x2, @perf_config_ext={0x52, 0x2ca}, 0x4a000, 0xff, 0x0, 0x9, 0x1, 0xfffffffb, 0x17fc}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xd) perf_event_open(&(0x7f0000001840)={0x5, 0x70, 0x0, 0x1, 0xf7, 0x9e, 0x0, 0xbd52, 0x2, 0x4, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x80000001, 0x1, @perf_config_ext={0x401, 0x8}, 0x1a428, 0x7, 0x34, 0x8, 0x80000000, 0x6}, 0x0, 0x6, r5, 0x1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r5, 0x4008240b, &(0x7f0000002740)={0x3, 0x70, 0x20, 0x89, 0x3f, 0x1, 0x0, 0x2771, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000002700), 0x3}, 0x82, 0x4, 0x85a, 0x8, 0xa9, 0x9, 0xbb}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='&@[\x00') close(r1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) [ 3060.953630][ T7357] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 3061.085471][ T7348] netlink: 'syz-executor.0': attribute type 29 has an invalid length. 20:02:04 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7f6, 0x0, 0x1, 0x7c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r1) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000500)='cpuset.memory_spread_slab\x00', 0x2, 0x0) r2 = socket$kcm(0x2c, 0x3, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)}, {&(0x7f0000001880)="0782c2e8add0ae51acb5bb82ad7ced25681218f5b4920d2daeedc30f89738c11c55fb950892f4bd9f25f91bf5ad0e1ca7fc94b55e1569b3c30a1241c32ac755e30f5ffc20dc108a497f1b1d32167bb20e9c9c0dbd8971249e6a388268188627c2d1fba7b698cc01276189da04caec7078ea1127b8c0680d626892e2f58f630831ff2591db8bf72b1133e0ecac4043c083dfba8cd0888862a2a9a36a7fa433d732fb6ec3f9fc9a0f59721010eaadfe4d4826a681e5bd7e828d0334ee5f3f4966ca166a85facf64b848042a338415c06288a51132fa19d5e41623a2f2eb7ae13fde8fb87a9584ae0d6d5ea403c41477284855ddf68568d83e2de37cca748a8ebfbb8f51a77be50f5f6d1cb86a57ac12018ae09097823970a8a36f18c12e3724b065028e483c104d578bf0edeb5383b21a619196bd689ac48bf9e29ee6cc9c7bd4156b139cfd94fbe4f3a9d60e24bff6b9a27de89a82ec452416ee942c912d51c1f4d742d07d22ed4f54e6033078439e542c589d3b89536dc779e07beb9fe381e685b1d972608ba4ce9b767a9a4ebd78892a149705ce4b9809f41d7a55fd6dc10259e973bcf8bed189d14173af6dad4550c12faebb230c7e9a0b08f742a06ec87db72512298c8153e77346004428967dffc84dfe34d9e3248d6cc9117d713f5ea60c69b91ea1875b2341714a4fcd6c281ad2444ace317305941197f57952de69e0371a92c7a3adea7c108fd706cdf574373472ac8f6fec8f407310dd044a6ba4807b7c5b84a4f46dd54e9c175f33f56554c66963220b6d7be7862415ed0922162ddf00854085df7f52017105d99d3a32ef59a4a216bd9148376f75e276145983f721ceac63679dc16fef62a6bf04500fb8532656ae199e05c83e31170bc7b104aaba27eda5de8e110ced72fc71889e0039e31a772797ca4f77c8bdc84dc506135b988a00b7d1eed5e1890f3aac6c691fdf9ef5e7214679e36ff419c3ebc7f3d50822ccd76553ef1da5fb94e30c0d9cdf4157c84cdae9e49ec640162905c38baeafeefdefc9b0d10e35c15db5bdcdc50fd275c6f699a729ea0ddce4ebc9e401436b06410834bacb826f0621a8e017411ba216ed9c78752230677f556e2646176c4e5daf08974ed4a4c744ad54612a1ade3d359cbf459e8ae87408f18f02ca153533e47ee408b6b96ad9362a37da01704a5e83bd071aa96e1dad357e4b7a542be9fe6ebb4c2dfbbcf0b55427d03a22366b1ed7c2662e9ce83674cf0833c4f6291064bad16e92ce66f591b92c2c7a8f79db663c50d55630930a1aef7c59b91e047225a4f6b764bc93af33119ecbfcfdbbbfb5d9711493a42712ecd01d3bdbc9be3b14a6e1c6544423b94845f74a3c3f66580150cff860b8b1a69786777072ef9f8364f3314aad569ea33a4ccab077b34c14d8b485f3be1558eaf2434ba3a32b8ec759cbe983ef4878b3cb4f508459672952149aa50c2b3139658d680d74594edfced2c729071909d909a3ad8fa986ccb407249c4bd3e28a63621190562ac5a078b0ea96eebb50dcf9ae29f553315c7ef22017782f4d258bbc5d7c713b938aa86b5081691674aab883da3e2d1c75197fd8632e710b3abc1a8afd73c6312c2aa5c6b6e69b23571b230abd8510d66767ca5b8dd6de2e0379f03a4e7bc5df0925aca5a7aa76c1915b35b0550b9be545f6e350e3dbda570d650604cb0eb8f414d05671b2e18475e48c217587025f76dc302bd9668e3b0d8feff259fbe7796cf311fd440102294e65c6eed9ce840a72f90910ffd9667f7a58e26796067bf81508757dd6a7ad52c53dd59cfb3a64018de8001c3b5e664fa30aca693be8a7e5033c5c4d3c3184d1720a501a4edf61224b0981e62e11269b1403f10da89f49c9d6857d127b53f6227c1584c38899336f5613f88aa05b26a19d78528ab6f78b1ee11d256db26d2658706407e10e1b53ae1a2bbadbc41d777f059ef9ccf8fb59838b42bb20dc16b0cd79a28990cf4242211a92463573f3ec734a78f5960b8eb686afd9318cff9f7255b236ca336b1384a5fda91a95e6f42b677dec3ac9535d2a79d76faa12dd4f52872675092206ba1f36993e3716b1808aa3ea94816467ea460a933bd2694c3e215fa9904e46f7fbb503a5d7829bc8ba4d52fea4a669e8e4ae00543c071d83258e6d36df157616d9281ab401f6313d8c812e7758d1fcbfe80a814d59b1ce475ff55816075eee12742eaf2f4f6bb2953d9244d9d2c311c0d665e892cdf92169931457e5c15a9fb0d2ec047a4e48c92744187c263a3addae8aec7f03093f7751fa1700258cc0cb4e8246dba33a745ebfc6f7db64ab9531569b836112736a8a9aa6e4a0861ea8c2d6aca8d93d120f6f2800a30c916c2ced02d0e2a85be042cee66e9acb2e9b45ef44357419c7fc4833bd1707a192d7c27680e784c049885175f6786d41ec28a4cea3818a36eef0ef72860bb06dc1d29f841f7a805062b3d40dcd981bbdfaf5b78c21fd0b1c720b063de7131c5f632380889573b1841ccb74283373211ef459ea565ef47093565b2f58016effd57aabe52a4125821c3f945867e41f10f712f38a4773b247816d7d858b34c59b02e7f609b8ea09fd9ba2414cbfc3a756e0aaa0c19cd054d0d8d1abdef8fad0028eb0c838f0a62ccaf10cefcc1f60c4a6ddb9fbc72608129c6a6713157ac5b849ca1affe5fca3f6674a07ff87b08044a869d5b4c5e400c7bdde6a945998abb141f8a4772c416210667f5eaa247ab32e332f12262fb586363038bc446ae32a1d00283371260ce6cf446526ed5a0a90e37f88059ac8c091e485aeebf46425836de762d0d5e59db9fd1515799a11bb9936c93a104b735ed661abaae2b8e957f1aa1b6636e08bc30ae873aaf5a387f5cd6978de962d56fb9c2a19bf2d27516b2c5eeaaf0b2f133db3796e57f2f07e0c9753e6165a73cdebe4605c1b4a76ab19f86eb30b9b9467e231c9bcdabd3fd6c1c966253493363cf1a49f1d937324dd156a010a5595410aba718e553514d8b9621e793d496dd63e4fd9ce477ef2f320f9abf1f32e369bf8770e12a3d9b418e15ccacb005fd169edf870d295969973b22cfe2289724c98d686ba66a0509c63b5c32bb01927ba0f16dd144e14e0cd97634bcedbaa59594cf3de4062a54331fbcbbced412d35a5044c648f2d9ae79f9b3c19c198bed4239adc2f6c2545a812568efecc681e7d8189a8bc3a52c6522788f939cc4c336a964d38762fb900bef294bcfd0b25b79a17dd0bed8aa9f78b2577dfb69c6539f17cdfd0088ef23ba74de7350cc50b0ba658a3e7d320ea63478ead57e389a0c6c7affdb6cf3db04d48d272f40847c1b7f8ea07ed6664b0bedf2e7468a2142cbdf1532089df3ce63ed5b37dcdd4e5c5885823bec26566132a5ef74d00888b2ffeaf7fa769aef211bb903430cac11e5ea7e542f07f656bda77035b6b0508cce90621c0d36c394594114739a4261265dde845db22c8026e6e37d7d62375d4550334231e25b6eb9b4f81fc6b5cb0933e4ec9efe2ffbd09ef4f21d099b6d41075b9544520730bf0dcdd0c6647668175270b38359af0e05af66792e7275bcc5e69f29498e98eece729f3b03c7bef3ab00e60b2f4adcb1adca0d214fc5c03bc67ff6b5580c5f2beac6ff1c64bf618a1ecc6b4a8bb1789b69f4ce41929014878188c5d00a67f2945cc68cfd667aba430b5dafc81acbd4da7b3e44339e75a9e0c2ac171d1f37c48de4f020f9367b8767602bd7a53ae8d163b6252d7dbd26db93b274db45bb5bf2f4afc8f154051b062796f632a2b2dc2ad5ad30d4a04ac0e40c81eb734a92ba33ed4dfc18724fdae656373cbc884aa89b31525e62051412dfb7d9c379a711e82dcc7671ff1e15ca4eb8d86deaaa8853dc8a73540d0645ab5dd7b39d077ac902e32d97b415e3224f18362c60393efe03da7812ea4a6812547a4315c8576eca2138361c2f08d0116995449fee7ec4f2d6f704953977a8013f23f0aeac9362ab20b8aef68e181afbc6fa7c2980248c4a284a4332151b323b207b2f5e309fc69ad078c18d42a3483a4651b0a10d75070ab729e856b0200e22cf6aa70a8d4488e0b4569780a7a367ab2e0945a486e3c181f3be2789749099ac8ef982d0277f77bd07e5d1eba548e8f19b9a2c60032596aa46997027bd6f26cdf0f0846030039e1db1b897c88935a92e71ef2491fd06f3d832390954980805653620707879089b9d7db0382420c150614befbd05351cff294dd45422d8a4a50d8a9b57418b6dd5a182c97679946fc60a88b709e8988885cff80ada83555c8519d8ff69c2fbf19c5b0c3a9d0d6b2b5edcad97dc6a73a7dbcc7c4db95d0212854e74a1f289f022c0f5d53265bd4931976fb70a2d2392993161db1b884cea81352397343b84841569de51590951ffe6e197b2899281cfe4221f4ade7d70f4bcd1bbaf0217974136be96a2a6f85af6ec24d5e0c216a7f09873d3bc6604628ec9f32c6c6ad0c49b3b3bcde11fa9ed8891f4580e18174e3c720b2936a24ec6bae6db7806231cb425d330fd9ddbf636b3bad5a08833fce20ff81d69f18c33d60cbcd41fd751b2d1a91b262a9dc01df975923e81ec9d819c501f42846ee0675e529e7f773ddfa132e07bd85b1c42831d142daac114b2314e742d1fb1cc5876a74e35b987ee9539f45ce21a4002e658d79bc8ab60ff2f36a67e833b44f63d8dfc6f713f71bb64709fe41ab9c3f949c42a5d2128509d2d7960749aaa13d160a5b9cb507743cc8ebdca2b0d62344409b33d61cea3853ccd609cbec3146cb8c96bf39b67f93511f69f5bd83dae445881faac79c5ce3b50f4a206150529958ea63b31d29fed63f8d170c33a5344948b6b5c927aa8c4b926e99350e9278564172551bf09bbcc14d33d7748ee030ddba1f7309169022121cab6c5292a2ddde8278531a757c1dca40b2f3e892697d9d2c0890ddb79746802281df638b46a9c19e8c449928a0e3fcd7a6f6ea81cc8dd496940cc0ca73a901b11693fa55777261ef58c69418c3bfa9ab298126251134bd16a632000ddf8642b76122637fb4fbb4d790b3af1dfa02de28170a8b0ae1920b8f52f62adbec0d28b60796aa5bce34406984e6c9ccf022fb3ebf46e05cd493b2ddc48da3a28925a00fad6775652b1dc5b3e1f8c099ae7e77c84a68f5c8d5a1e20a656d6d61ef944a6ccee601203b4092b9211defdbfff1342dd427e9229d5fafec7f3648562690ea46d26f4035c6cb420af14b74714b0cc5ced626d17665205d7bd217650a5ea527f9e66bf472c112357ba1f68254d3bbdd124e14e0660e8c3808e20e028937b96bd6621d72f229a6b9638c4eb9ca46ca0d46cf8e29173f0387e3892b2d2237e674de692beab1a27f113ecb80686f382b2963f2e1e64788874c3f9ebc21dfc62db82ceae7b215b6f7d3c5e9e392dbdb1173c7d28e3cf522279580d9705af831e221980020cf8cff09e8f995c8db54c3e370f6b02ab4b21953f60491c6b81c979c443651d43e332edfb078553f0296fe219489534cbd3386df1df4197f628d14647e6abbb4c0de0c99e145e345246485e6b000b3d8e442cbc780374563c3b1fe84fb06f56a3f22cd3e9cc5f6cad30d5daaddb332bf02010bea1f92963511915b73609294efe2cda7abfbea0281511b89f2064763dc29884db557cd8b5cce2ea1b770dc6c6e8630b897e5126c951b2c780de8f8ed7e41282672ef601945766456926c7bdff49cbb8f9544fa38a51bb8df0933a8b5ddaacae2803930a1c49708815a37d4d0457489156709c482b9219ded907e6b10c38a2b9344145b9a9789a0573596441c5f6d8457b65ba1bae2c8035a1", 0x1026}, {0x0}], 0x3}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000000)='&@[\x00') r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='cgroup.events\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="18004c89006012000e0000000095fcffffffffffffff0000000000000000eb00fd33baafb8ab8c86faf99b661577ff340bfc45ec52d64fc54c8e06e78db7b28be1fd5e545044581139068745458a3d511cd6254cb583db40000400000ab8dc6b17f90dadb5110af7b168b61019c5142a2b09af1ebed1117119dbf7a5e06f31e14aa406be551b8887606b26cb562231162b9489d17fbdb3734197ac46e6c75f9b0bb83155d6febd2953259575966e08893b5b3c7d76c1b349b168162ad2266bb3af06fea42a9c53bc59d34715cd0445324ec3319facda4c069ea393392d"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x101}, 0x20c, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = openat$cgroup_ro(r3, &(0x7f00000004c0)='cpuacct.usage_user\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x443000000) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x4008240b, &(0x7f0000001800)={0x4, 0x70, 0x6, 0x0, 0x7, 0x80, 0x0, 0x3, 0x4184, 0xa, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x8, 0x2, 0x8000, 0x7, 0x2, 0x0, 0x5}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89a1, &(0x7f0000000200)='&@[\x00') bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) recvmsg$kcm(r2, 0x0, 0x102) bpf$MAP_CREATE(0x0, &(0x7f0000010c40)={0x16, 0x5, 0x9, 0x79, 0x200, 0x1, 0x1f, [], 0x0, r0, 0x4, 0x4}, 0x40) 20:02:04 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x6, 0x4, &(0x7f0000001340)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x1, 0x985, &(0x7f0000002180)=""/4112, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, r1, 0x25}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000511d25a80648c63940d0135fc60100012400c0002000200000037153e370a00018003250000d1bd", 0x2e}], 0x1}, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800002da30fe70edb5b68c0b98a00000000000000000000000000cfcb002c0000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r3, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 3061.368713][ T7362] netlink: 'syz-executor.0': attribute type 29 has an invalid length. 20:02:04 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000080)) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000003c0)={@map=r1, r1, 0x1}, 0x10) sendmsg$inet(r3, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000480)="ff0f000056", 0x5}], 0x1}, 0x20000000) sendmsg$kcm(r3, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x1, 0x0, 0x0, 0x1100}, 0x6d70) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000340)={0x3, 0x70, 0x0, 0x8a, 0x0, 0x1, 0x0, 0x6, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x0, @perf_config_ext={0x5}, 0x9000, 0x9, 0x0, 0x0, 0xff, 0x101}, 0x0, 0x9, r2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000240)=0x5) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid_for_children\x00') openat$cgroup_ro(r1, 0x0, 0x0, 0x0) 20:02:04 executing program 1: r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x207, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x1a022, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x68}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$kcm(0x11, 0x3, 0x300) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000140)='![\x00') socket$kcm(0x2, 0x1000000000000002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x1000000000000005, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x26e1, 0x0) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) socket$kcm(0x29, 0x5, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001580)='memory.swap.current\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000)=r2, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000080)) 20:02:04 executing program 3: openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x1, 0x3f, 0x800, 0x40, 0xffffffffffffffff, 0x1f, [], 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x2}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0xb, &(0x7f0000000140)=@raw=[@call={0x85, 0x0, 0x0, 0x28}, @jmp={0x5, 0x1, 0x7, 0x7, 0xb, 0xfffffffffffffff0, 0x10}, @generic={0xb3, 0x9, 0xc, 0x0, 0x2}, @map={0x18, 0x5, 0x1, 0x0, 0x1}, @jmp={0x5, 0x0, 0x0, 0x8, 0x6, 0xffffffffffffffc0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0xffffff80}, @map_val={0x18, 0x2, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10000}, @generic={0x59, 0x7, 0xb, 0x57, 0x2}], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000040), 0x10}, 0x78) [ 3061.538877][ T7348] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 3061.570046][ T7348] netlink: 'syz-executor.0': attribute type 29 has an invalid length. 20:02:04 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x8}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffe3dc, 0x11f4}, 0x42, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) r3 = socket$kcm(0x29, 0x2, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000000)='#\x00') [ 3061.615140][ T7362] netlink: 'syz-executor.0': attribute type 29 has an invalid length. 20:02:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r1) recvmsg(r1, &(0x7f00000056c0)={&(0x7f0000004100)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000004640)=[{&(0x7f0000004180)=""/57, 0x39}, {&(0x7f00000041c0)=""/192, 0xc0}, {&(0x7f0000004280)=""/181, 0xb5}, {&(0x7f0000004340)=""/230, 0xe6}, {&(0x7f0000004440)=""/130, 0x82}, {&(0x7f0000004500)=""/110, 0x6e}, {&(0x7f0000004580)=""/142, 0x8e}], 0x7, &(0x7f00000046c0)=""/4096, 0x1000}, 0x10100) bpf$PROG_LOAD(0x5, &(0x7f0000005780)={0x19, 0x0, &(0x7f0000000040), &(0x7f0000000100)='syzkaller\x00', 0x80006, 0xa5, &(0x7f0000000240)=""/165, 0x41000, 0xe, [], r2, 0xe, r1, 0x8, &(0x7f0000005700)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000005740)={0x1, 0x10, 0x100, 0x5f2}, 0x10, 0xffffffffffffffff, r1}, 0x78) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000017c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000000)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'bridge_slave_1\x00'}) close(r3) 20:02:04 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$OBJ_GET_PROG(0x7, 0x0, 0xffffffffffffffb4) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000480)="7093a0", &(0x7f0000000280), 0x7, r2}, 0x38) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f0000000200)=""/163, &(0x7f00000002c0), &(0x7f0000000080), 0x3, r2}, 0x38) close(r2) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_tracing={0x1a, 0x1, &(0x7f00000006c0)=ANY=[@ANYBLOB="2a1b4742434ca739f5db58c478615db91600000000000000"], &(0x7f00000000c0)='syzkaller\x00', 0x2, 0xd, &(0x7f0000000180)=""/13, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, &(0x7f00000001c0)={0x0, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x1c943}, 0x78) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x0, 0x2, 0x2, 0x800, 0x0, r2, 0x9041, [], 0x0, 0xffffffffffffffff, 0x4, 0x3, 0x5}, 0x40) r5 = openat$cgroup_ro(r0, &(0x7f0000000540)='pids.current\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x8, &(0x7f0000000440)=@raw=[@alu={0x7, 0x0, 0xd, 0x6, 0x2, 0x6, 0xfffffffffffffff0}, @map_val={0x18, 0x6, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0x8001}, @ldst={0x2, 0x1, 0x0, 0x5, 0x1, 0xfffffffffffffff4}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xffffffff}, @generic={0x6, 0x2, 0x8, 0x9, 0xa642}], &(0x7f00000004c0)='syzkaller\x00', 0x3, 0x0, &(0x7f0000000500), 0x40f00, 0x0, [], 0x0, 0x0, r5, 0x8, &(0x7f0000000580)={0x5}, 0x8, 0x10, &(0x7f00000005c0)={0x2, 0x4, 0xd321}, 0x10}, 0x78) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000003c0)=r3, 0x4) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8940, &(0x7f0000000040)=0x2) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000500)={r0}, 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x17, 0x9, 0x2, 0x9, 0x0, r6, 0x4, [], 0x0, r4, 0x1, 0x1}, 0x40) 20:02:04 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) r1 = openat$cgroup(r0, &(0x7f0000000300)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000800)='cpuacct.usage_percpu_user\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='memory.events\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x0, 0x7, 0x4000, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000100)='freezer.parent_freezing\x00', 0x0, 0x0) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000840)={r3}, 0x8) write$cgroup_subtree(r4, &(0x7f0000000980)=ANY=[@ANYRESOCT, @ANYBLOB="916b24f91053753a83cafe910a6d05ca6ccdccb3956440e2da0aea11e462178a04e7bc93b53afc92911f67e7bdd329d1caada347cb7efd2ccb11e5dc3ecaf6760473eb4e0a310ba4b16f59abee72d6375cd4142394586ccd9e641dc36c6022c3cc9c19526a924672d4ba082c0e30165c7429030c7f7cb105ec9d7bb8796ab50d03ee52de9acb1942107fde3ab1b4c5f5dcf59e", @ANYBLOB="1826751572cd22b4ce353f1cb66bd7d4441ef39c", @ANYRES32, @ANYRES16=r0, @ANYRESOCT, @ANYRES16, @ANYRES16, @ANYRESDEC], 0x32600) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="b70200000d000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4d9ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700000000000000950000000000000056ce36b68b0f334d6c37d03057c90000866f55e3376e4a82071d7827af040000007f00b3f31672797fc00300533324f871d94768e25851d3162c1bde856ed69b673e5b8d861ff207c0eb4b60a82fc3b0e2085d6add5893b223f703b454af0805f231eb8474953f640e3d490cdc0448ecf21b205768e34ab95b6ef820398c1ba4b81cee61a98d7df3768db9bd084623ca56c82b205eca4d90628aeacbd4654eb4371861a98bb8fc00000000bf8e94d4429449cd85af76d9929b318c989bead2f9921120246508110f32ac7e33f22d0fe919adb2ab814b38f9cac8fea1a8c4712b53306c00a649a62720cd26b621ab5d7a8b9f974b4f5da4862c01b4cbe5f279fe779d5f9f366ec0aee3344d712d35edc17c209296c3db7ff279c9bc5ab356c3471399f860fef75f37888d0b0968f5a8fcdf57cc5c62f45fcaccb1a3401d604f415840873a0e1df38c8c23c3fec525a5471ec0a371f32b43ca53ee679b14707e936955544af8b17d499a044844183ecfee7eb632f5d3a30a2fbe37d0012b927614b7f59fb09afb2d13c1f421cd03edd0cfc004e0c45b8bca731e4bbb5595779e14582d52242026fbe0628a9f01d68d2606771c9ad91620b616e0f3ce4a42a5e827670007ecb0e1bcef50384b2c3b4ca4db01e49f627c7c102a07ca108d9e771beb66acb888a8afc20b8c0ce0f377e65e85ad7978978269bb8cd2992e6c8926ead8d19415be6b88f316d290d89d01b93e76709d1a24bc383b0985e5f7b509213d39e138e141b8093b5ab1d35f437b2a9300b6d9ac552d488dda676d0aadbde4ca8f4c7a2a238c7f102d38ad90df3fe3b06e0e7552584c3f8bc589ae73d384248455ec7d0251f2225de20acdc9a4d6ea4297f44314a121f6f6b5cfed18aa52d59fd241d14b8ad3da7e7704d494faa4f43b10c83ee4256bce231b6be22bc9c5f70c1812b9efc33495f36b0ec585ba2cd0b0107c53d822f19c677991e77422c40dee38dee16d92a6de84aaddfd85e4ceff67585567daa020e58177e415a183c107c3e10ff50fa42dae17529c6c9441fa7c6bedff933567e98b237730033457d600aaa46f45ed48a91c6dc81f7f1b838999ec40590bafc86557826b3aef847e9adc73756849d1a3376d3237e6e67c3a4cbd61304046c483f97d6c29f0e789da00a06c504071de5efe56afe7e0552bfd505d365d931ab197f19c810e69920cb3778320efc00f222f6fb0a5cc891f65f8d46ef1e7cc8dbd7e1f5a0c1bfcc8b58547f939ae5880a740cf8da75ff4d5f0dc1c5b3b5aae502fe86a2d1ed362e920eb04cbce7860a4070ddd2b8f2835522ed42a6e6e343abf2167d9e41741a4bbd71e59e5f73e70367ee798edef6b16e267ce768a1756ecb25a6724a69f74b94db9388539aced3bd349ce03548de97682e0b69a18f7da2aef2af3e559d93c3be97113f3f261891cd1893a78ba1c7a9dc38da75658809bbef63e1c7ea577e763671482e00697fb9e3acae3ea8036e6a803d75e8867e5fb2b5acd86d9bab1595a4d4b05"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r5, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b708030000009e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='9p_client_req\x00', r5}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x18, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000880), 0xa}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r6, &(0x7f0000000200), 0x43408) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000200)) perf_event_open(&(0x7f0000000780)={0x0, 0x70, 0x7, 0x7, 0x3, 0x8, 0x0, 0x9, 0x12, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f00000002c0), 0x5}, 0x80, 0x1, 0xfff, 0x3, 0xff, 0x7, 0x1000}, 0x0, 0x1, 0xffffffffffffffff, 0x3) [ 3061.840097][ T7427] device wlan1 left promiscuous mode [ 3061.919307][ T29] audit: type=1804 audit(1600891324.809:756): pid=7437 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir907351728/syzkaller.2q9pIc/2296/memory.events" dev="sda1" ino=16371 res=1 errno=0 20:02:04 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x10e, 0xc, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000001440)="2e0000001a008103e00f80ecdbfbe1ee8080eee90cdc556a6c3255200e00da1b40d800"/46, 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f00000018c0)={0x5, 0x70, 0x20, 0x81, 0x81, 0x40, 0x0, 0x3, 0x4884, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x100, 0x2, @perf_config_ext={0x52, 0x2ca}, 0x4a000, 0xff, 0x0, 0x9, 0x1, 0xfffffffb, 0x17fc}, r1, 0xffffffffffffffff, r1, 0xd) openat$cgroup_ro(r1, &(0x7f0000001780)='io.stat\x00', 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x400c00) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000000c8c0)={0xffffffffffffffff, 0xc0, &(0x7f000000c800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000c6c0)=0x8, 0x0, 0x0, 0x0, &(0x7f000000c700)={0x0, 0x2}, 0x0, 0x0, &(0x7f000000c740)={0x3, 0xa, 0x7ff, 0x3}, &(0x7f000000c780)=0xe2, 0x0, 0x0, 0x0, 0x0, &(0x7f000000c7c0)=0x40}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000c900)={0x10, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="b47a0600f0ffffff180000000100000000b5ffffffffffffff800000a500000000"], &(0x7f0000000180)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x5, r2, 0x8, &(0x7f000000c640)={0x1, 0x5}, 0x8, 0x10, &(0x7f000000c680)={0x2, 0x0, 0x4, 0x3f}, 0x10, r3, r1}, 0x78) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x3, 0x8, 0x0, 0x9, 0x40, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3ff, 0x0, @perf_config_ext={0x401, 0x9}, 0x40, 0xfe9, 0x4, 0x4, 0x5, 0x58, 0x3}, 0xffffffffffffffff, 0x3, r2, 0x3) [ 3061.996311][ T29] audit: type=1804 audit(1600891324.849:757): pid=7437 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir907351728/syzkaller.2q9pIc/2296/memory.events" dev="sda1" ino=16371 res=1 errno=0 20:02:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open$cgroup(&(0x7f00000018c0)={0x5, 0x70, 0x20, 0x81, 0x85, 0x40, 0x0, 0x200000003, 0x4884, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x100, 0x2, @perf_bp={&(0x7f0000000080), 0xc}, 0x4a000, 0xff, 0x0, 0x9, 0x1, 0xfffffffb, 0x17fc}, r0, 0xffffffffffffffff, r0, 0xd) r2 = openat$cgroup_ro(r0, &(0x7f0000001780)='io.stat\x00', 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000017c0)={&(0x7f0000000500)="c5de9c6376d8ba11e96be06dc746b6acca05d82981caf44018a367a992105693c9810f1b1604fc2870a700ec9553ccc808c3f4b24e02b178ad1b1fe54785437d96b1e7bed86f2bf76e987aa95e42b0bd9e755d27d3a23f41c1abba9e8c6a6947dbb5073b454ee21ea5daa0700c52465456155af4900e9c434e2325f408866c73db00b1130f7101066704efe50034a68d6beeecdc66de7b1959168046cb8c9a83d2d284a1b070e53b60fb62a659e9f1e0ad39ec1a1151cf5e0900f58e332f5eb6fb34c84cc30244b31124468a013786ca8e62decb99fe2dca804aa11b59cecc91d37cec57", &(0x7f0000000600)=""/83, &(0x7f0000000680)="3280b22884305464434b0394d2f612cfd4de7ec0fd1090e004c9c777b473e119ffb17445a71c4906c905da2db54301425a60224840daf0d7ace15d51f992262e45306db2cdd2bb200df4018c9afa630f7d5d692c322c1c3064841834670ed9f0ead0f918f9a41776b98e925cd51fe6eacd348c57170aa9da175e9d5418ccc974d8f8073091702bf90c8b0556c03ffaa1011513f8830591510d77d0175e16abd40d16e1bc998f9f483dd5d62d5ea5d1633039d07d640d78e25f66dd5dcbae220cb50a29d19707446625a4d892af33624db5f294aa140cb3a5cfd8", &(0x7f0000000780)="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", 0x200, r2, 0x4}, 0x38) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f00000018c0)={0x5, 0x70, 0x20, 0x2, 0x81, 0x40, 0x0, 0x3, 0x4884, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x52, 0x2ca}, 0x4a000, 0xff, 0x0, 0x2, 0x1, 0xfffffffb, 0x17fc}, r3, 0xffffffffffffffff, r3, 0xd) openat$cgroup_ro(r3, &(0x7f0000001780)='io.stat\x00', 0x0, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x400c00) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000000c8c0)={0xffffffffffffffff, 0xc0, &(0x7f000000c800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000c6c0)=0x8, 0x0, 0x0, 0x0, &(0x7f000000c700)={0x0, 0x2}, 0x0, 0x0, &(0x7f000000c740)={0x3, 0xa, 0x7ff, 0x3}, &(0x7f000000c780)=0xe2, 0x0, 0x0, 0x0, 0x0, &(0x7f000000c7c0)=0x40}}, 0x10) write$cgroup_int(r4, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x1, 0x24002, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x3}, 0x0, 0x7fff, 0x0, 0x3, 0x81, 0x1, 0x4}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0x12) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x10, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x4}, 0x0, 0x0, r1, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40305829, &(0x7f0000000040)) [ 3062.133949][ T7435] device wlan1 entered promiscuous mode 20:02:05 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f00000018c0)={0x5, 0x70, 0x20, 0x81, 0x81, 0x40, 0x0, 0x3, 0x4884, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x100, 0x2, @perf_config_ext={0x52, 0x2ca}, 0x4a000, 0xff, 0x0, 0x9, 0x1, 0xfffffffb, 0x17fc}, r0, 0xffffffffffffffff, r0, 0xd) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000480)={r0}, 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f00000018c0)={0x5, 0x70, 0x20, 0x81, 0x81, 0x40, 0x0, 0x3, 0x4884, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x100, 0x2, @perf_config_ext={0x52, 0x2ca}, 0x4a000, 0xff, 0x0, 0x9, 0x1, 0xfffffffb, 0x17fc}, r2, 0xffffffffffffffff, r2, 0xd) r3 = openat$cgroup_ro(r2, &(0x7f0000001780)='io.stat\x00', 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000001800)='freezer.state\x00', 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000017c0)={&(0x7f0000000500)="c5de9c6376d8ba11e96be06dc746b6acca05d82981caf44018a367a992105693c9810f1b1604fc2870a700ec9553ccc808c3f4b24e02b178ad1b1fe54785437d96b1e7bed86f2bf76e987aa95e42b0bd9e755d27d3a23f41c1abba9e8c6a6947dbb5073b454ee21ea5daa0700c52465456155af4900e9c434e2325f408866c73db00b1130f7101066704efe50034a68d6beeecdc66de7b1959168046cb8c9a83d2d284a1b070e53b60fb62a659e9f1e0ad39ec1a1151cf5e0900f58e332f5eb6fb34c84cc30244b31124468a013786ca8e62decb99fe2dca804aa11b59cecc91d37cec57", &(0x7f0000000600)=""/83, &(0x7f0000000680)="3280b22884305464434b0394d2f612cfd4de7ec0fd1090e004c9c777b473e119ffb17445a71c4906c905da2db54301425a60224840daf0d7ace15d51f992262e45306db2cdd2bb200df4018c9afa630f7d5d692c322c1c3064841834670ed9f0ead0f918f9a41776b98e925cd51fe6eacd348c57170aa9da175e9d5418ccc974d8f8073091702bf90c8b0556c03ffaa1011513f8830591510d77d0175e16abd40d16e1bc998f9f483dd5d62d5ea5d1633039d07d640d78e25f66dd5dcbae220cb50a29d19707446625a4d892af33624db5f294aa140cb3a5cfd8", &(0x7f0000000780)="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", 0x200, r3, 0x4}, 0x38) openat$cgroup_ro(r3, &(0x7f00000004c0)='memory.swap.current\x00', 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000000c8c0)={0xffffffffffffffff, 0xc0, &(0x7f000000c800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000c6c0)=0x8, 0x0, 0x0, 0x0, &(0x7f000000c700)={0x0, 0x2}, 0x0, 0x0, &(0x7f000000c740)={0x3, 0xa, 0x7ff, 0x3}, &(0x7f000000c780)=0xe2, 0x0, 0x0, 0x0, 0x0, &(0x7f000000c7c0)=0x40}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000c900)={0x10, 0x4, &(0x7f0000000100)=@raw=[@alu={0x4, 0x0, 0xb, 0xa, 0x7, 0x6, 0xfffffffffffffff0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xd5b}, @jmp={0x5, 0x0, 0x0, 0x0, 0x8}], &(0x7f0000000180)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f000000c640)={0x1, 0x5}, 0x8, 0x10, &(0x7f000000c680)={0x2, 0x0, 0x4, 0x3f}, 0x10, r4}, 0x78) perf_event_open(&(0x7f0000001940)={0x0, 0x70, 0xa3, 0x3, 0x80, 0x32, 0x0, 0xaf, 0x8011, 0x9, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x23ef, 0x4, @perf_bp={&(0x7f0000001840), 0x1}, 0x17910, 0x40, 0x4, 0x6, 0x1ff, 0x5, 0xfff}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x3) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000000c8c0)={0xffffffffffffffff, 0xc0, &(0x7f000000c800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000c6c0)=0x8, 0x0, 0x0, 0x0, &(0x7f000000c700)={0x0, 0x2}, 0x0, 0x0, &(0x7f000000c740)={0x3, 0xa, 0x7ff, 0x3}, &(0x7f000000c780)=0xe2, 0x0, 0x0, 0x0, 0x0, &(0x7f000000c7c0)=0x40}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000c900)={0x10, 0x4, &(0x7f0000000100)=@raw=[@alu={0x4, 0x0, 0xb, 0xa, 0x7, 0x6, 0xfffffffffffffff0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xd5b}, @jmp={0x5, 0x0, 0x0, 0x0, 0x8}], &(0x7f0000000180)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x5, r1, 0x8, &(0x7f000000c640)={0x1, 0x5}, 0x8, 0x10, &(0x7f000000c680)={0x2, 0x0, 0x4, 0x3f}, 0x10, r5, r0}, 0x78) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@isdn, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000300)=""/234, 0xea}], 0x1, &(0x7f0000000200)=""/49, 0x31}, 0x12041) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb0100180000000000000030000000300000000200000000000000c74f0006040000000000000000000009180000000000000001000004040000000000000002000000010000000000f57790445d52c0d57c5956605e8840a5aa64635488ef213ae5eabf6d251d9ea86a1a8f29489bd446eacca4fe9b1b3819ad5aef16ba5dff70e94792f6ef46c62eab4afba725eadfea9f5d067f08353fac36afef2c487071aed52775fdc2c567df46a707"], &(0x7f0000000040)=""/219, 0x4a, 0xdb, 0x8}, 0x20) [ 3062.389729][ T7454] BPF:[1] ENUM (anon) [ 3062.404573][ T7454] BPF: [ 3062.407361][ T7454] BPF:meta_left:36 meta_needed:163384 [ 3062.413131][ T7454] BPF: [ 3062.413131][ T7454] 20:02:05 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f00000018c0)={0x5, 0x70, 0x20, 0x81, 0x9, 0x40, 0x0, 0x3, 0x4884, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x100, 0x2, @perf_config_ext={0x52, 0x2ca}, 0x4a000, 0xff, 0x0, 0x9, 0x1, 0xfffffffb, 0x17fc}, r1, 0xffffffffffffffff, r1, 0xd) r3 = openat$cgroup_ro(r1, &(0x7f0000001780)='io.stat\x00', 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x400c00) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000000c8c0)={0xffffffffffffffff, 0xc0, &(0x7f000000c800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000c6c0)=0x8, 0x0, 0x0, 0x0, &(0x7f000000c700)={0x0, 0x2}, 0x0, 0x0, &(0x7f000000c740)={0x3, 0xa, 0x7ff, 0x3}, &(0x7f000000c780)=0xe2, 0x0, 0x0, 0x0, 0x0, &(0x7f000000c7c0)=0x40}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000c900)={0x10, 0x4, &(0x7f0000000100)=@raw=[@alu={0x4, 0x0, 0xb, 0xa, 0x7, 0x6, 0xfffffffffffffff0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xd5b}, @jmp={0x5, 0x0, 0x0, 0x0, 0x8}], &(0x7f0000000180)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x5, r2, 0x8, &(0x7f000000c640)={0x1, 0x5}, 0x8, 0x10, &(0x7f000000c680)={0x2, 0x0, 0x4, 0x3f}, 0x10, r4, r1}, 0x78) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r2) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000001c0)={r3, 0x1, 0x0, 0x200, &(0x7f0000000040)=[0x0], 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x60}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 20:02:05 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x427, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x7c4, 0x400000, 0x0, 0x8, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x7, 0x3, 0x5, 0x0, 0x0, 0x1fe, 0x8111, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x2}, 0x2408, 0x10000200003, 0x9, 0x9, 0x81, 0x0, 0x4}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @multicast1}, 0x10, 0x0}, 0x40852) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r3 = openat$cgroup(r2, &(0x7f0000000200)='syz0\x00', 0x200002, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x2, 0x4e20, @loopback}, 0x10, &(0x7f0000001780)=[{&(0x7f0000001bc0)="7f860b0d26554408053c2f3f4be5bfbe34aa04206f57c398832a35acbc6c174674198c2741b7a8921ef11888d466993a66b3fe97c8ff673293273857923a13afe18f97bf83345fa0822bf3efeb510f9fe7b8dc301969e35f262b1284e8ee94ca5bbad95595107d82f0e8132ba892a8355f6b9e15df1990aeb204fd306481d1f37617d1fa5f3e87c662677dcc8d61ff5306b7e3fd08d6f2bc529fbe72ee9184cb95fda4dda85c7334f2e06d95b335cec884f944d3b72b30000000", 0xba}, {&(0x7f00000002c0)="82c30000000000b9", 0x8}, {&(0x7f0000000440)}, {&(0x7f0000001940)="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", 0x12b}, {&(0x7f0000000440)="87f1653628dcaaa56e12358b1f2bb2ea922ffdd46b5c8873981f2433ad54409aafe66c328fc6852dd05869c102e0b23b160f43906ac33c79795aee9ade4af5a96abdd838e47b5364f4720daf3e3895239be2c2026d1f32a875cb4e0838ec6fd058a95bdd9d797c0867f25831bea252f4b346d85e1219c475e4bbd0b0ffc6963cfb462c56972c614c581e9674b9bb09d9503937c46750f3f5395ed6b0fda9bd0c45bdec459736619c81dd999b5322c80f00af5463bc70bf6ee88e248ddf6b7cd2a7306a4c6b5878351efc12605825b8cc5543f99a68712d2f88e356b37ae6028ce9d3e8b465e4d55c8b906bb387bb26cb6933d5b27f8d0009", 0xf8}], 0x5, &(0x7f0000005240)=ANY=[@ANYBLOB="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", @ANYRES64=r1, @ANYRESHEX=r3, @ANYRES64=r0, @ANYRES32], 0x199}, 0x20000044) socket$kcm(0xa, 0x6, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='pids.current\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000018c0)='./cgroup/syz1\x00', 0x1ff) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000001b00)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97\x04\x03\xdc\r\xd3\x85)\x18+j\xa6&\x8a\x85\xda\xbc\xfc\xcdx\xa8\x96\x83\x99\x15-_\xdf(\xbb\xb4VJh\xdfl94\x8c\x872\x8a.\v\x8d^\x10\x1bfJgD\x9d\xe0T\xa4\xc4\n\x8c_\f\x96\x19\xff\x14\x15\xddI\xa1!\xe7cf\xd95\xe9s\x1e\x8d\xb7~E\x94\xbf\xb3\xae\xdf\x14\xa3ofG\xf6\xe4\xcb\t\x8f\xea\x97\x03\xbbg\"\x83\xbb7L\xdfzD\xa7\xb7k\xaeW\xe3\x1ewpN\xeb-4\x91kr\xbc\xfep\xfbmQ(2\t\x90\xb9\x93\xcb\xd1\x13,0 \xc8D\xe7\xf26Q\xd3\xa8\xa3\x86\xf4\xa5') bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001900)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001740)={&(0x7f0000000540)="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", &(0x7f0000000640)=""/149, &(0x7f0000002f00)="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", &(0x7f0000001700), 0x9, r4}, 0x38) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40305829, &(0x7f0000000040)) openat$cgroup_ro(r5, &(0x7f00000000c0)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000b40)='lo\x00\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x2, 0x0, 0x4, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000380)={0x4, r2}, 0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) 20:02:05 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x7, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="2e00000010008108040f80ecdb4cb92e0a480e000f00000001bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x4000040) 20:02:05 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b40000000000000061111400000000004400e4ce3766a256efb3f000"], &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) [ 3062.911687][ T29] audit: type=1804 audit(1600891325.800:758): pid=7486 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir878030169/syzkaller.sBYlNk/4246/memory.events" dev="sda1" ino=16362 res=1 errno=0 20:02:05 executing program 2: sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x6d70) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000f000000e8bd6efb250314000e000100240248ff050005001200", 0x2e}], 0x1, 0x0, 0x0, 0x6}, 0x0) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000000180)=@pppoe={0x18, 0x0, {0x3, @empty, 'xfrm0\x00'}}, 0x80, 0x0}, 0x4000000) r2 = perf_event_open$cgroup(&(0x7f00000003c0)={0x3, 0x70, 0x7b, 0x2, 0x1, 0xa1, 0x0, 0xff, 0xca40, 0xc, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x512a, 0x1, @perf_bp={&(0x7f0000000380), 0x1}, 0x44198, 0x100, 0x1, 0x3, 0x100000001, 0x3, 0xfbff}, 0xffffffffffffffff, 0xb, r0, 0x9) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0xd3, 0x0, 0x7, 0x2, 0x0, 0x8, 0x20000, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000280), 0x5}, 0x2005, 0x60, 0x25, 0x3, 0x7fff, 0x8, 0x2}, 0xffffffffffffffff, 0x1, r2, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x59, 0x0}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x1, 0x3, 0x3f, 0x5, 0x0, 0x3ff, 0x94815, 0x8, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x200, 0x2, @perf_config_ext={0x6, 0x2}, 0x102, 0xfffffffffffffffc, 0xfffffffe, 0x0, 0x7, 0x5, 0x3c3}, 0x0, 0x9, r0, 0x2) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f0000000040)) [ 3063.002946][ T29] audit: type=1804 audit(1600891325.890:759): pid=7480 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir878030169/syzkaller.sBYlNk/4246/memory.events" dev="sda1" ino=16362 res=1 errno=0 [ 3063.095756][ T29] audit: type=1804 audit(1600891325.980:760): pid=7483 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir878030169/syzkaller.sBYlNk/4246/memory.events" dev="sda1" ino=16362 res=1 errno=0 20:02:06 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305829, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) [ 3063.216944][ T29] audit: type=1804 audit(1600891326.020:761): pid=7480 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir878030169/syzkaller.sBYlNk/4246/memory.events" dev="sda1" ino=16362 res=1 errno=0 [ 3063.275120][ T29] audit: type=1800 audit(1600891326.020:762): pid=7483 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="memory.events" dev="sda1" ino=16362 res=0 errno=0 20:02:06 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000005c0), 0x0, 0x9, 0xa, &(0x7f0000000640)=""/10, 0xf56001f258298b74, 0xa, [], 0x0, 0x9, 0xffffffffffffffff, 0x8, &(0x7f0000000680)={0x0, 0x5}, 0x8, 0x10, &(0x7f00000006c0)={0x5, 0x0, 0x0, 0xde}, 0x10}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000001380)={0x1a, 0x1, &(0x7f0000001640)=ANY=[@ANYBLOB="851000fe0a71900d09208671000200001363a67271e7ef9eae9f69519315e5cd6243a8780bb05d3dbfb91795da9b35c72840286d6c8a65000000000021c9b59af6d2c718022b971f31c54b4f5da9e097ff1e70a85db994b48a3104093efc614bf33e4e00fc8bf1e945936a08f50756f8739389c9a2fd12529a4ea7c4a324602042a8c3dce3b7266e4dcff5fde77c283d88e10626d488ff64aecff897eb6120341ebfbe01ff070000000000000000000000000000000000176438d77f30d9278843bbeacc793c6fcf582aacff9c6aed9463d11975eeebb56c203fbe80"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000000300)=""/4096, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001300)={0x0, 0x5}, 0x8, 0x10, 0x0}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='memory.events\x00') write$cgroup_subtree(r1, &(0x7f0000000080), 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000001400)=ANY=[@ANYBLOB], 0xda00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000}, 0x0, 0x0, 0xfac, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000001400)=ANY=[@ANYBLOB="75202b6d656d6f7279202b637075202d637071202b70696473202b72646d61202d696f202d6d656d6f6f7920ff7440bfb6987d88bf50690000dde0b376b605ced6e44561f20d5c79a400"], 0x3d) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa2428, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 3063.579133][ T7478] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 3063.608538][ T7484] 8021q: adding VLAN 0 to HW filter on device bond0 20:02:06 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="b4050000000000006110600000000000c60000000200000095000000000000004ec8c9288844b958544b6f036d72713dd1d73dcbcd1bff2f360508e687668e75fbcd6a70d6e39405d49e29cd3d49ab2c541d72c9e515357c90ace7280460ddb3da579f7f97992d258380e42821e153970398822610a8ec4bbb00601c091168ddebb6e8d84d41e1acf38ea2089d4946f74f18139e8749843bfc07ec5d49891d1b572f79424f6a21a329c4bbeedd211806c9a526eefb8cec3ed00749b4005c722f"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000040)) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff00000000, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) perf_event_open$cgroup(&(0x7f0000000140)={0x2, 0x70, 0x5, 0x5, 0x82, 0xa2, 0x0, 0x7, 0x2026, 0xa, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x1550, 0xf33, 0x5405, 0x4, 0x1, 0x4, 0xa}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map, r0, 0x4}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@map, r0}, 0x2d) 20:02:06 executing program 4: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001080), 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001340)={0xffffffffffffffff, 0xc0, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001140)=0x4, 0x0, 0x0, 0x0, &(0x7f0000001180)={0x7, 0x2}, 0x0, 0x0, &(0x7f00000011c0)={0x3, 0x3, 0x1f, 0x668}, &(0x7f0000001200)=0x5, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=0x4}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001380)={0x9, 0x2, &(0x7f0000000000)=@raw=[@alu={0x4, 0x0, 0xd, 0x2, 0xa, 0x1af, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0x6}], &(0x7f0000000040)='syzkaller\x00', 0x3ff, 0x1000, &(0x7f0000000080)=""/4096, 0x41100, 0x5, [], 0x0, 0x16, r0, 0x8, &(0x7f00000010c0)={0x7, 0x5}, 0x8, 0x10, &(0x7f0000001100)={0x5, 0xa, 0x3, 0x200}, 0x10, r1}, 0x78) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000001400)={'c', ' *:* ', 'rw\x00'}, 0x9) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001440)='cpuacct.usage_user\x00', 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000001480)={0x77}, 0x8) write$cgroup_devices(r3, &(0x7f00000014c0)={'c', ' *:* ', 'wm\x00'}, 0x9) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001700)={r3, 0xc0, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001500)=0x6, 0x0, 0x0, 0x0, &(0x7f0000001540)={0xa, 0x4}, 0x0, 0x0, &(0x7f0000001580)={0x4, 0x1, 0x81, 0x7}, &(0x7f00000015c0)=0x81, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=0x3d}}, 0x10) recvmsg(r3, &(0x7f00000091c0)={&(0x7f0000008c00)=@can={0x1d, 0x0}, 0x80, &(0x7f0000009100)=[{&(0x7f0000008c80)=""/63, 0x3f}, {&(0x7f0000008cc0)=""/186, 0xba}, {&(0x7f0000008d80)=""/152, 0x98}, {&(0x7f0000008e40)=""/37, 0x25}, {&(0x7f0000008e80)=""/68, 0x44}, {&(0x7f0000008f00)=""/156, 0x9c}, {&(0x7f0000008fc0)=""/204, 0xcc}, {&(0x7f00000090c0)=""/41, 0x29}], 0x8, &(0x7f0000009180)=""/55, 0x37}, 0x32) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000009280)={0x11, 0xa, &(0x7f0000001740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@call={0x85, 0x0, 0x0, 0x7d}, @map={0x18, 0xb, 0x1, 0x0, r3}, @map_val={0x18, 0x3, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0xfffffffc}, @initr0={0x18, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f00000017c0)='GPL\x00', 0x200, 0xed, &(0x7f0000001800)=""/237, 0x40f00, 0x2, [], r5, 0x0, r3, 0x8, &(0x7f0000009200)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000009240)={0x3, 0x6, 0x5, 0x400}, 0x10}, 0x78) socket$kcm(0x29, 0x7, 0x0) r6 = openat$cgroup_ro(r3, &(0x7f0000009300)='memory.events\x00', 0x0, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000009340)='devices.list\x00', 0x0, 0x0) r8 = bpf$ITER_CREATE(0x21, &(0x7f0000009380)={r7}, 0x8) write$cgroup_int(r8, &(0x7f00000093c0), 0x12) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000009400)={r3}) r9 = openat$cgroup(r6, &(0x7f0000009440)='syz0\x00', 0x200002, 0x0) r10 = openat$cgroup_ro(r9, &(0x7f0000009480)='memory.current\x00', 0x0, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000009640)={0x1c, 0x8, &(0x7f00000094c0)=@raw=[@exit, @map_val={0x18, 0x7, 0x2, 0x0, r10, 0x0, 0x0, 0x0, 0x2}, @generic={0x15, 0x2, 0xf, 0xfe00, 0x3f}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, @ldst={0x2, 0x0, 0x6, 0x8, 0xa, 0xfffffffffffffffe}, @ldst={0x1, 0x1, 0x0, 0x8, 0x9, 0x58, 0xfffffffffffffffc}], &(0x7f0000009500)='syzkaller\x00', 0x7ff, 0x4f, &(0x7f0000009540)=""/79, 0x100, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000095c0)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000009600)={0x4, 0xb, 0x1000, 0x20}, 0x10, r4, r2}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000098c0)={r11, 0xc0, &(0x7f0000009800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000096c0)=0x100000001, 0x0, 0x0, 0x0, &(0x7f0000009700)={0x3, 0x1}, 0x0, 0x0, &(0x7f0000009740)={0x5, 0xa, 0x80000001, 0x4}, &(0x7f0000009780)=0x6b9, 0x0, 0x0, 0x0, 0x0, &(0x7f00000097c0)=0x7f1}}, 0x10) 20:02:06 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe, 0x7fffffff}}, 0x0, 0xbffff7ffffffffff, 0xffffffffffffffff, 0x3) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) mkdir(0x0, 0x0) 20:02:06 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x75, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, &(0x7f0000000000), 0x4) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f80ecdb4cb92e0a480e0a11000000e3bd6efb250009000e001900400000ff050005001201", 0x2e}], 0x1}, 0x0) sendmsg(r0, 0x0, 0x0) 20:02:07 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f00000018c0)={0x5, 0x70, 0x20, 0x58, 0x81, 0x40, 0x0, 0x3, 0x4884, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x100, 0x2, @perf_config_ext={0x52, 0x2ca}, 0x4a000, 0xff, 0x0, 0x5, 0x1, 0xfffffffb, 0x17fc}, r0, 0xffffffffffffffff, r0, 0xd) openat$cgroup_ro(r0, &(0x7f0000001780)='io.stat\x00', 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000000c8c0)={0xffffffffffffffff, 0xc0, &(0x7f000000c800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000c6c0)=0x8, 0x0, 0x0, 0x0, &(0x7f000000c700)={0x0, 0x2}, 0x0, 0x0, &(0x7f000000c740)={0x3, 0xa, 0x7ff, 0x3}, &(0x7f000000c780)=0xe2, 0x0, 0x0, 0x0, 0x0, &(0x7f000000c7c0)=0x40}}, 0x10) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f000000c900)={0x10, 0x4, &(0x7f0000000100)=@raw=[@generic={0x0, 0x8, 0x8, 0xcb6c, 0x8}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xd5e}, @jmp={0x5, 0x0, 0x0, 0x0, 0x8}], &(0x7f0000000180)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x5, r1, 0x8, &(0x7f000000c640)={0x1, 0x5}, 0x8, 0x10, &(0x7f000000c680)={0x2, 0x0, 0x4, 0x3f}, 0x10, r2, r0}, 0xfffffd48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000014c0)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x4, 0xf}, 0x10}, 0x78) r4 = socket$kcm(0x29, 0x2, 0x0) recvmsg(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/21, 0x15}, {&(0x7f0000000280)=""/76, 0x4c}], 0x3, &(0x7f0000000380)=""/170, 0xaa}, 0x40000120) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xe, 0xe, &(0x7f0000000500)="b9ff0300600d698cb89e14f005051fffffff00004000632f77fb0514140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0xb20c, 0xfffffffffffffe09}, 0x28) 20:02:07 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='pids.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f00000018c0)={0x5, 0x70, 0x20, 0x81, 0x81, 0x40, 0x0, 0x3, 0x4884, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x100, 0x2, @perf_config_ext={0x52, 0x2ca}, 0x4a000, 0xff, 0x0, 0x9, 0x1, 0xfffffffb, 0x17fc}, r0, 0xffffffffffffffff, r0, 0xd) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f00000018c0)={0x5, 0x70, 0x20, 0x81, 0x81, 0x40, 0x0, 0x3, 0x4884, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x100, 0x2, @perf_config_ext={0x52, 0x2ca}, 0x4a000, 0xff, 0x0, 0x9, 0x1, 0xfffffffb, 0x17fc}, r2, 0xffffffffffffffff, r2, 0xd) r4 = openat$cgroup_ro(r2, &(0x7f0000001780)='io.stat\x00', 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x36, 0x7, 0x4, 0x65, 0x0, 0x7, 0x12020, 0xe, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0xffffffff, 0x7}, 0x8400, 0x5, 0x7ff, 0x4, 0xda, 0xfffffffb, 0x7ff}, 0xffffffffffffffff, 0x6, r4, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f00000002c0)='memory.events\x00') write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000000c8c0)={0xffffffffffffffff, 0xc0, &(0x7f000000c800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000c6c0)=0x8, 0x0, 0x0, 0x0, &(0x7f000000c700)={0x0, 0x2}, 0x0, 0x0, &(0x7f000000c740)={0x3, 0xa, 0x7ff, 0x3}, &(0x7f000000c780)=0xe2, 0x0, 0x0, 0x0, 0x0, &(0x7f000000c7c0)=0x40}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000c900)={0x10, 0x4, &(0x7f0000000100)=@raw=[@alu={0x4, 0x0, 0xb, 0xa, 0x7, 0x6, 0xfffffffffffffff0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xd5b}, @jmp={0x5, 0x0, 0x0, 0x0, 0x8}], &(0x7f0000000180)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x5, r3, 0x8, &(0x7f000000c640)={0x1, 0x5}, 0x8, 0x10, &(0x7f000000c680)={0x2, 0x0, 0x4, 0x3f}, 0x10, r6, r2}, 0x78) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000000)=0x76f) openat$cgroup_ro(r0, &(0x7f0000001780)='io.stat\x00', 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000000c8c0)={0xffffffffffffffff, 0xc0, &(0x7f000000c800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000c6c0)=0x8, 0x0, 0x0, 0x0, &(0x7f000000c700)={0x0, 0x2}, 0x0, 0x0, &(0x7f000000c740)={0x3, 0xa, 0x7ff, 0x3}, &(0x7f000000c780)=0xe2, 0x0, 0x0, 0x0, 0x0, &(0x7f000000c7c0)=0x40}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000c900)={0x10, 0x4, &(0x7f0000000100)=@raw=[@alu={0x4, 0x0, 0xb, 0xa, 0x7, 0x6, 0xfffffffffffffff0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xd5b}, @jmp={0x5, 0x0, 0x0, 0x0, 0x8}], &(0x7f0000000180)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x5, r1, 0x8, &(0x7f000000c640)={0x1, 0x5}, 0x8, 0x10, &(0x7f000000c680)={0x2, 0x0, 0x4, 0x3f}, 0x10, r7, r0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x4, &(0x7f0000000080)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0xc583, 0x0, 0x0, 0x0, 0x6}, @map_val={0x18, 0x0, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x10001}, @call={0x85, 0x0, 0x0, 0x65}], &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x85) [ 3064.287876][ T7525] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.0'. [ 3064.405770][ T7524] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.0'. 20:02:07 executing program 5: socket$kcm(0x10, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f00000018c0)={0x5, 0x70, 0x20, 0x81, 0x81, 0x40, 0x0, 0x3, 0x4884, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x100, 0x2, @perf_config_ext={0x52, 0x2ca}, 0x4a000, 0xff, 0x0, 0x9, 0x1, 0xfffffffb, 0x17fc}, r0, 0xffffffffffffffff, r0, 0xd) openat$cgroup_ro(r0, &(0x7f0000001780)='io.stat\x00', 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000000c8c0)={0xffffffffffffffff, 0xc0, &(0x7f000000c800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000c6c0)=0x8, 0x0, 0x0, 0x0, &(0x7f000000c700)={0x0, 0x2}, 0x0, 0x0, &(0x7f000000c740)={0x3, 0xa, 0x7ff, 0x3}, &(0x7f000000c780)=0xe2, 0x0, 0x0, 0x0, 0x0, &(0x7f000000c7c0)=0x40}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000c900)={0x10, 0x4, &(0x7f0000000100)=@raw=[@alu={0x4, 0x0, 0xb, 0xa, 0x7, 0x6, 0xfffffffffffffff0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xd5b}, @jmp={0x5, 0x0, 0x0, 0x0, 0x8}], &(0x7f0000000180)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x5, r1, 0x8, &(0x7f000000c640)={0x1, 0x5}, 0x8, 0x10, &(0x7f000000c680)={0x2, 0x0, 0x4, 0x3f}, 0x10, r2, r0}, 0x78) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x2}, 0x24004054) 20:02:07 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x7, 0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x24000094) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000280)='cgroup.procs\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40000ff0f) 20:02:07 executing program 2: r0 = socket$kcm(0xa, 0x1, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$sock(r1, &(0x7f0000000580)={&(0x7f0000000000)=@vsock={0x28, 0x0, 0x2710, @host}, 0x80, &(0x7f00000004c0)=[{&(0x7f00000005c0)="8fd8adbf009ca6d613444d08e0689bb265365c3b3b695f47fffd15066146d3459cc3c67b342f521f6977f4c586f04bc50910896d232cc3666c4689be7b848cfaa23414ee3864d9c62440a1e3f41696ce386c9f4068f4649b11d78aad0b2034288edeff6519e4847a89078b45bb7eb3d612b0f3f6bb6eaa372dccf32b47681b84ea4ce4ae370769a4494b8a3957ce1bf7d07b0939d4ac2adca9c32c33f811b58caa1986854d2955e90730e0490553668422a2639c98cff728af71ba3745eafca56c4eac3662dad66ccf7514", 0xcb}, {&(0x7f0000000140)="f25b464e79d6fcc0315dd20a6ed48090f397d6f8b9cd8d422c03e7f3e1732c17c2b4b91b0e004ce355b814f6d2dffa15f17be0915141dc017b51e60f0b3b1d4869bde2b7ad01103f129a6d5a330ed5374bdf377f2b9b47271312dd0e84bb54d7e2c3752043f6e1464a79ef6eb02e818942a23df0b64cb1ae37a74415956f06c60f9fa40971d917777216abfb93bfbd03e5e17790245c92bbb5b7ca27ddea5720eee2e22d2a0bd0c81f79", 0xaa}, {&(0x7f0000000240)}, {&(0x7f0000000280)="d7c9be58c3889bcca05a7ea2d4564dec291d368df1a871bb4b03fdc39eb10d304e7891986371cacb2477fe59b17006aefd798ba9a84aebd1b6d04b6abb6a0b5f763565269cb69d147376b68e94089d72cd54463438cf62c3d94b27fb3d061d03669289f5796d3b92d3c00758f09b0a2acfd70fe6d5ad8e8f0d3a782a4c484a8505c1c951d4fb646aa3ada437a1133a2ae28adab9f816c8132e1fa87c1fe4476065a3eeea16ebe8b5ef52b743a0a06d1b026931c888a07619865b", 0xba}, {&(0x7f0000000340)="51b5400b6ae14b7826bbd0592d59e36b57540dddea334a1da0b8c30728589da9dcd6e4013d6894bef95a04d20ec055c6d98bab758bf598e067caec870a5fc826b225c8cf9a3abcf4cb6579064cbd7bb6a38950ee56b1cfd33b153c692172dd9e833ceb944e5d41e05809f28ed9186a1fa6de4bbc67ec58faee64cfba264b6a92e641fe67d7295bb35982ea3b35cf23abf49af179ed27740a9fae51b8bf05801ee34cf7ef2829ade3bc7b6391555c22912a71ea0fc39b686933e17bac4aae30e8ba6da5c796525695fbd31e67baf979c6f31e5ec953caa9ba70aec9a000e9e0a1015b3a27f7903b00cc5c64d7f59add08498f3a", 0xf3}], 0x5, &(0x7f0000000540)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}, @txtime={{0x18, 0x1, 0x3d, 0xe7}}], 0x30}, 0x77f360b30408a24f) r2 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x1d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000200)={&(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80, 0x0}, 0x2604cd41) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x1000) setsockopt$sock_attach_bpf(r0, 0x29, 0x23, 0x0, 0x0) 20:02:07 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2, 0x0, 0x73a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_bp={0x0}, 0x0, 0x7f6, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r2) unlink(&(0x7f00000000c0)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0xfffffffffffffffc) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000200)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a0, &(0x7f0000000000)='&@[\x00') socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xdb0b}, 0x20c}, 0x0, 0xd, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a1, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f00000018c0)={0x5, 0x70, 0x20, 0x81, 0x81, 0x40, 0x0, 0x3, 0x4884, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x100, 0x2, @perf_config_ext={0x52, 0x2ca}, 0x4a000, 0xff, 0x0, 0x9, 0x1, 0xfffffffc, 0x17fc}, r3, 0xffffffffffffffff, r3, 0xd) r4 = openat$cgroup_ro(r3, &(0x7f0000001780)='io.stat\x00', 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000017c0)={&(0x7f0000000500)="c5de9c6376d8ba11e96be06dc746b6acca05d82981caf44018a367a992105693c9810f1b1604fc2870a700ec9553ccc808c3f4b24e02b178ad1b1fe54785437d96b1e7bed86f2bf76e987aa95e42b0bd9e755d27d3a23f41c1abba9e8c6a6947dbb5073b454ee21ea5daa0700c52465456155af4900e9c434e2325f408866c73db00b1130f7101066704efe50034a68d6beeecdc66de7b1959168046cb8c9a83d2d284a1b070e53b60fb62a659e9f1e0ad39ec1a1151cf5e0900f58e332f5eb6fb34c84cc30244b31124468a013786ca8e62decb99fe2dca804aa11b59cecc91d37cec57", &(0x7f0000000600)=""/83, &(0x7f0000000680)="3280b22884305464434b0394d2f612cfd4de7ec0fd1090e004c9c777b473e119ffb17445a71c4906c905da2db54301425a60224840daf0d7ace15d51f992262e45306db2cdd2bb200df4018c9afa630f7d5d692c322c1c3064841834670ed9f0ead0f918f9a41776b98e925cd51fe6eacd348c57170aa9da175e9d5418ccc974d8f8073091702bf90c8b0556c03ffaa1011513f8830591510d77d0175e16abd40d16e1bc998f9f483dd5d62d5ea5d1633039d07d640d78e25f66dd5dcbae220cb50a29d19707446625a4d892af33624db5f294aa140cb3a5cfd8", &(0x7f0000000780)="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", 0x200, r4, 0x4}, 0x38) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x7) openat$cgroup_ro(r4, &(0x7f0000000240)='cgroup.controllers\x00', 0x0, 0x0) 20:02:07 executing program 0: perf_event_open(&(0x7f00000006c0)={0x3, 0x70, 0x3e7, 0x0, 0x0, 0xf7, 0x0, 0xfffffffffffffffc, 0x91dd7106ca8fd33b, 0xdb3fedb3c3734f9c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x1, 0x0, @perf_config_ext={0x18, 0x350b6089}, 0x90, 0x10000000000000, 0x0, 0x0, 0x2, 0x20000007, 0x2}, 0x0, 0x6, 0xffffffffffffffff, 0x9) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) r1 = perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}, 0x1024, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r3 = socket$kcm(0x11, 0xb, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000800870000000000bbbbbb0000bb0180"]) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000480)=@ipx={0x4, 0x1, 0x101, "2b04ec665b4b", 0xff}, 0xd0, 0x0}, 0x4004005) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = socket$kcm(0x11, 0x2, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) socket$kcm(0xa, 0x6, 0x0) sendmsg(r3, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r7 = gettid() perf_event_open(&(0x7f0000000800)={0x4, 0x70, 0x8, 0x7f, 0x84, 0x28, 0x0, 0x3, 0xd1370, 0xa, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x100, 0x2, @perf_bp={&(0x7f0000000380), 0x2}, 0x2506, 0xfffeffffffffeffd, 0xffffffe4, 0x0, 0x6, 0xfffffffd, 0x50a}, 0x0, 0x6, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={0x0, 0x9}, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0xf57}, r7, 0xd, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d200040080000048000001000080000000000300f88000f01700d4bd", 0x2e}], 0x1}, 0x10) r8 = openat$cgroup_ro(r2, &(0x7f0000000300)='cgroup.events\x00', 0x26e1, 0x0) r9 = socket$kcm(0x2, 0x0, 0x2) setsockopt$sock_attach_bpf(r5, 0x1, 0x3e, &(0x7f00000002c0), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c40)=ANY=[@ANYRES64], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000007c0), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r8, 0x18000000000002a0, 0xe5, 0x0, &(0x7f0000000a80)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924625181aa5f3ed73000ad89727ad92da606009adc2b353f4db52bb5ea9f0392a63ad1d25c3d505f251fe81332710b79755e0fb50323086c583b27ebd10aebc104a3f1b96f9622689451bafcfd5e7d2e1f5452c41c0995c00c4dcf3cb9d74ae9b8b05ba92368d6e957093afa5962ad18437973178da264df260d9afa2cd0841bf90dccad120c7e3a1c104934147eb3ffe0b7172027c3bbc76de949c19af60ff12080e9b0d88af2f6c", 0x0, 0x9, 0x60000000, 0x18e, 0x2b, &(0x7f0000000c80)="097baacf569909ebb78a19b4d4f607feb3072ad9474026c7c148d184a2647de87a8fd14ad5d15cadabd6c7545b05000000ad90e0d4000000000f3f750d2a75f6fa77d3fa4e023987f7a54b04eb238604aa90cab7b44f95ae6ce9b5f877439af64cb6573e5bc85c5e766604ff55b7a234246bd2ee44c9e99d69190bbe089603846d17b8678d05a0bda6ae300ca8c43271b65bb62b0af61bf4da3891f5bcf900ed368b36e2db9957b0dfa5cf084db8cb2b2c54661f9eac8a58a72fc9e768405eb33bce450dd088d2e16d757eeb12535afb4944b7b27c4b26d812ab58864f3ffa3ce8cf739275492a0c90b425a792a19b9abf846b926e9f93f4b57ab77c0db63fb7d5a1e04ef52157f14f1dedcc4437f392fa8dbc7d9954ac8c5f45a9662a6f74d3757f5166b7185daeb2f3516e42550eee141d6393904619408c56145ed33b62a0b4465ea2de821a0bc6067e7955b741f4d5b0a41a2591762540a52bb821521b6736ddfd9d405e8a88606e44774bfcd18df376d41f46d432b9c4efd18d03479ff1b24e7594d1e6944905703557968c", &(0x7f00000003c0)="1b8cd8f8e3d166eb01000080be3bb32e4996776da7bc05214a9a966caddd4ad35e4b99eb88e40888f20c05"}, 0x40) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x6, &(0x7f0000001cc0)=ANY=[@ANYRES16, @ANYRES16=r4, @ANYRESHEX=r9, @ANYRES32], &(0x7f00000002c0)='GPL\x00', 0x2, 0x0, 0x0, 0x41000, 0x4, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000580)={0x400000, 0x0, 0x82, 0x7}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r6, 0x89e0, &(0x7f0000000500)={r4, r10}) socketpair(0x0, 0x4, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x7, 0x9, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000007000000000000001f00000018110000", @ANYRES32, @ANYBLOB="000000000000000018000000dbf0f73c00000000070c6cd962e15aad0e2ae8ec41c08caf00000047191800ffffffff85008411affc0000d0175ac3130bf8342d76c165ac99595930"], &(0x7f0000000540)='GPL\x00', 0x3, 0x0, 0x0, 0x40f00, 0x7, [], 0x0, 0x3, 0xffffffffffffffff, 0x8, &(0x7f0000000740)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000780)={0x5, 0x4b, 0x41026393, 0x8000}, 0x10}, 0x78) 20:02:07 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @loopback}, 0x10, 0x0}, 0x24040884) recvmsg$kcm(r1, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x20) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000b80)="6409d447f2743d4ce1e423884b89f3cd15c875fca28ac98e9a86b5881e4f21ccd9787f793224e64d73db7bb2d6ca1b05fa1fccfe28ee21174e7380799ec76c07182611e2d6701e13005d135764c3716796735f48059f7ff938a0b3ea16274ffa55ed3d03b92b3e163646e3edd04248aef454246b08bfbed6d1aa7dc3cc82baa284070eaa3de145d7ae6135356352b71b108586c6218b0c218202550f5cb968ad0b9fb67751ca884b04072fc812968a1955326b420dacd6105f8e96fc6ec20467d1cb9979d0aea80d46c59b37b847609f7840f6b9e5c5ed9b73a0d85ce236d5f78e1dae9896eb1b7d9c2ac53169eca2a60ca9a44e5f83897d972da0b0af5af95ddcf9ae7e30da00799c8d3245cfc932ab025eab085ce0aca125a809632a2e7e0964e400e29ce2f3bef335978d12cb5a410101065e78973ecad1ee65823d1b8699b8d1327cf21eaa8fc286a14d6dca0ed4239d105dc685a72660a4a75fe29d1b3f828e43db513f742c24154976174a2060afe29857893e79676b204d13cd19489b157976c6cea5578ecdf959ef7e04c8a59f29745d5673431fae1b30aa498908d27265fd4d2db0a407f5215c1572fd1467863f9ebb69fc6ee8edf37099e766d785bbd6fff532c0d28cf331e12b8f9d3b6bc82951bbb9273e26f68439c4c626732aaadbcf2c6ae3b5c67f98edce2927d741cd8ac22e73b1076840be75c5692cacd93f304f952cf61c25f535d20fea6d7154498b295c3d5e7fc5b99a1d82153242a646576c7b5b194a04ea46cf9347bafc890be26729a1f366fc52c4ecabcdce41ee02ac431b98c6dc4b010aa9faf5abacba3d27799e5a3ff8d155c1ccac04944073ddf8e503d203d1880a832df2e8d56b3008f88ae6661ace0fb2da9d68c53817f9d92f5bca7c6f8ced43e6d224dee81f43bbe1779fb5efbca6014e73f7b6eb0ce1cbb00c4bcd7487447dc172956ebaf09f45d1ad03ecadaadda7a80c733dc1f76a55c44258e7a712a52ed0e040dc2f15cbd9df4207b4f096a33671f5aeae4a40bf73d6d38e9cfeffec872bba9c167d4284b030a1f1b8760438c8d5a8498791d4e3e0830113f8fcfc0b6f6f86885cf446020bab735c4103067bb48b3141d1eed44220e305f90ae56bc68b55d2d6c976d1bbe63d11514149b5bea5c2a2b1ca1db28aa6ba7afe15bd71022718f6569870744d98a7fba39f21447478a1bb5855ee0888b3eca6aa785ab8945e87079b76363f43d2890041e37fa5f73013e6572066dfcf1509db27c859d8c1454a67b033207a18fbe08dd461ba3a5ddba86910406482d814ee5e69be607f7f2da39ce0c1c5c0307edc0ed3d0759be7e82420553289fa732d89adff4261d9cef2f11f23bd5d22a64ced1ccc97610f7ec57ce4ae5a24cb2a444fa610ac0c7e649d906174b376f0dfe9e7332902e01ead07b8d604251f50b4eaad7dcfa15d7efa5a25ea1b479bf95a227e3f6b0f67e4eaffe0096dee337901d90ba0a51d148ffaad96b7c1df0d5a9c6b719ebe20480c624bc41998fc3da07b96b66a7b35f70f35579290cbd8a25e7f1569e8eeaf1c26b1c09cdd5f834449b47ee73c279abb4639aa4ab0a6c5c6425214dc48e308f820722f7c0a1cceb8dc869a3e045c5b2e83903d00a72e121df0ebb17c327d1a2f552b8631f5357e750e7dc53ffc259b3e063b6884a35ebbec1fc0ff8e8db8a9b631d440fa4fa07402399d2863dfe0d6a1fea56a1616092b9eba036cb86f131910708ba89059e55cd457fcd6a7b7983c234e526598a1c3977967870cbcef5c0069b280b31088175fbf57bc90f632019e89249c6e7a4e44bf15be968697b16a7c4b3a25a2669828dc3f064e1f65d72713220c13bbe020e59d03ff52e11b135496b3b7c56ca244650c1fcdce733fff3abd2035948d056030163ec151ac38a722f2392fd80affdc185dac853f03167ce0eaac28962147253a53c947555ff2447e2aa137fac5dc8b82959a08633519d653c974beabc70152d393a073c2c3ac9045a510ec2952e0b1714cc4a797a52c7b483b8c317c437c888da5f3c3a624c0e29b46dfb27edd24ddf84cc474d3aca5380513624b905c4896c5d6b4450b2729a5c35f7c982fb9516d376f0a6dd00c47df386cf2d2b5d510408d05d6ed53dc637b195377812afbcea8e12819527c756b26adbc80e9e0234ff049dd1ff0d6999ec902773a710dc08fcf81ceb989ec1f3396f3cb551a2d17c28a5685ffe6523c3b326e8822a0d2909f8e7a0a682e44a2882cc06114185455cd16f8dcfdffb7b5a769021bdccd3c4c6409864f66f3abfe2a07487f703489fdf51b24b35707a7be43828c48cf9627762ab5146ecccb2060ff976192ba9be4907c9e6b8fef3774d4d3d7f79cd5d60970e1994f11341c0a792e28c53db54643bbe3ac8a13ab44bc008d1b2a64613ef21921db0bd2eea7418d60e87d578d185dc98dcaa3be8f1789aff58940fe33d47a0c6664647eb23ae04a2b8500f1e30cd62f60807f545ff51f4c3fc5fa67c21e58e7cb45bf031453b292d988165759b3eaae9f2d64ce47da510a0224cf64ee542ada72ef654c16bd193a787ea0a475dfdc23d798fa1f89bdf5a48f47b0043be1c3bd71a7e62addfbbcfaf4d46e92d675056b316326f472ef3a0191e42d2a1394cb64dde576b834b98fade8a9078c3f783cb79ba8c89c0efc7943b0948394ba96d6f0961df863baa5260d956a95ae55e25108971052186d1fac3c74542d154a7f0886d5e2aa8a5dbdaab3d40e9517d169640fd111b08dd385c84220501aff6c8e504398fb0a3699ea47d37d6e05d78df85f3a3f5b2fd519440733d2df131e8e88de39550f5f3dc7f24ca2864952b5bddf9c7c5f3af804f275fe8dda712b11de0d5fb7e0d2cc44fcf69b4cc8870086993f61d46f58eab3c6ba77737574cff60ad7900e8c987a29431a86f742083731af7eb1727038c6199221e442df3cde1c3da4992e910e08058d59c93c84c7b3a3d7f1b7d3feffadbd1830d81f750d28e6130071d413138c4047ee64a6273fa1ad13f4b81b5527c395a80b522d77eb2041fd4c39cb871c778225fa1cacdaa360d9aee7ad997aeda3f7490ce2623f04f3b74f2772f196111aba46b2c2346834b5422d9ed5d59dcdbfa88a1573521cd62971e40eb6c819576116817f84f24969d08b33f58c465ebcaf613e40a88b5609b6d46db56e89ef53c9fca039a506cb3372cdba72185ad7c09f4f743cc7207a7de5278cc74f7d15ae4c2c20fcee2cb5a0aee05721c843636be67788b9f72867f3ec62c48b5983b07b2bd95a0848d85bf2cc5d0f67a11dd92f570a40ccca7c8083076b062a8b18d7d5b77954726c10c8e02dc22814d3f9ae106367fbada608017e2f76c12fd88218be02c111cac2b1a88c658199feaf100278e1d41a99f967caf7a38f023dcf2b0bba74d953c145cbac17909521da701063813b013f1a9eabf48ba89cbb72a51f41611781f30606d636ad96ca2d5493a455bd068ca981b45419965ec9d7f903b3bb1385f4611ac25cfb246269e920c55171e1f37013fac23487cdfd8a220ae6226356206907654d3ef5ebb80bb7bfbd0599416b371c4c75195bf948bc4dc2f9ee3d814bfd0d1fef9b2e1094b790f1d7208fc63c1fb2e93f0f7dd0a01b6ea865613e6da17f62d08c74966dca795a24c598dedf50441d613c1ab86f105ae5eda0f62d396c1efc8d6f51c5d239c44aa2a6eb53cfd9a9ee53004682f3f20ccf88cbb4cc7a545f5e96f96e8f0205c8b5230347db0371c97b893d372678837059290c3ba87ca225efa1903c6f0129520eb4b03f63d1d306fb370425078b33cd3aba08011f6b87c85a09572373a82e7f8d7245a41eee1f2fb1cc257ce45e93aacb9e29a6b7e1fd4d7b0e27dc93ba4372be8f1558db7ea92dffb4473a471c6660b523ec4c6de864196a2fa79dd8e8a6ac72cfa4600f074e6a76e9c78d42e9a3073329b05417b4fcb2e9de81de4d113b765b229896bbfc2ad51280720c72588179c646b9f077f1ddbd9e36dc88784d5bd410fbeec31eeecfe0c00a5be27d4d41382fc9adb5eba7dcf07ec368074d2b3ccacdfe4878b6cd88e15bc3adeaceabfac58c9a1fbc999ffcfaa6dd80b5e731d44a2e98cb2e1fb2f2dd1856be61617c64ca540fa6b4c207dcccd1c461992af2d592d8fa47e66a0086e2f1ba1d11c0766d2f7c99cc87141a4a28796748cc05354e5ce10eb4b71182d38276011159a1a31ef0af65f55d6220af30fa747dce094ae02da87aae2b1f99b517e67475f1d3364946b08dba20124f58fcef447ff451d7b2883a253350cea9eaa43309db9b288084621e18efe5c2278842707dbffe3ad9b3d05cc6ce06111e41a6349e339a74acda12705ed653aa41f18befd4dc6e31d4c16b9a8c972bd26b61f0b8616a635576d87ddff71d521a3e58d6450e4951ce3559f9f7eccf47f657def83df4dcc40196e7898cc6ec85fa01ca95014b5fdbfa63628ab663baaf82d6bfafe3e5ecfd85874c43f293fa099cc13254ada5ca55cf2cf6beee19a78594134cfa2e0ddf1a083a4dbb7f79f0741fd71e8370610be3e4f93ab8d222841f57eec4397b79aecabff7411de4adc3813166e23218706fa15ba66bd414b3add161d4e92bb938aca3478cba3a56b5b657a8c1bfa5b977b1e4f3fd8958fa60cc1df1e5565334f369878085a5ec43432653bc567244ad8b2c4f43570011d564bd0dd3e2573a0e96f9a45dce837e6e856d86e70e6cbdb45c7ac654b81e98a285b6b1d1536ef03f370f248a9835768e86d905143684cb205ffe434cfc234b4d83572d5a69a8cebf0d9b8c3a713d8d22a841e6fcf30ac8d7bfd32ad53d0c42ab245da88224d6dc157357d1347cdc29d1705332a05f935ee5c06d654be05c5d3ee15718f86ba2f25f098848a2106425889bcf932c7003cbbd96152d4544051ab9c7f1a641a7b979471d4bd98edebfc652f2df1ebf54e96a16fb2e95fb93426fb6afdbe2332444fb88d7d1d11ec071bfe3bb6770d83da0bbf01bd1d6961d1e93349d9b21572ea4b05fd688715b602c06f2c7e7e1383c0dcfbb7cbf6fbccee287faf8fa38d68fd8e845bfe4cef26248af77cbc21f2d831252af8b6403ee3dfb2cf91db08d209d2652322a4d4dfd9efece265ca5c801294f5e35bf2b61fb3c21709cc2d6a7aefedbb8d5fcfb27c3d05e42643c681a55e3ab194c7f0bd665ee429954f1ae52053d993e660a5948d6b0507ca0827807e973afc6b1f2e289a6f5e777b5699b259e014f4cbf5024c3db245e3b545c3471575041e700a95b567dfb095c1257e3c6ea0b6841bf9a5a17c32dce92e1a64deba80b3dbac4a6f9463cf169752a0da161f47e03cd4f03f9b41d47d63402b0b978a46679f2a0532ca0fd147f5fd98b40fb832538cec8cf36d911e3d89e0c2511bbf976b214126aba6d6a9619ff2976e73fd0fc75894969477f67fdecc734bd792c9fb8c2f058b56140745e365c62249c23f417afcc8a5b2fab8fa87752e2b075584edf42dfcae30f414a87f7f92ef37a96ae577d84529e46ace6a12964b3c31592fe20428943014b3e7ec4e234a621493cfcad1db9af452368a5e96cb11ec177966171fb4e9ae0d0ae00f449f2025733495a5863effdc0166c22db6c76fd8e6eaf5c22cd70abbe9370c0fe70abbeac8a8edb001f01f49c3596c8ba882c05533edfb9f5d4400093c43054d0707ab63e4ecf0f7ee7522e1c782dc2191a3ae67d4042c088dce88dbd69449479a515165ac9b1e44658d8fb299bceb1623907fba81e6d6b87f0f665defc", 0x1000}], 0x1, 0x0, 0x0, 0x20000001}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x44, 0x0, 0x1, 0xfc, 0x0, 0xfffffffffffffe00, 0x4454a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7f}, 0x5de16, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, 0x0, 0xb, 0xffffffffffffffff, 0x8) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)) socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000380), 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x16, 0x1, &(0x7f0000000100)=ANY=[@ANYRESOCT], &(0x7f0000000240)='syzkaller\x00', 0xf8000000, 0x0, 0x0, 0x41000, 0x8, [], 0x0, 0x8, r3, 0x8, &(0x7f0000000280)={0x1}, 0x8, 0x10, 0x0}, 0x78) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000b40)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x19, 0x0, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x120, &(0x7f00000001c0)=""/214, 0x41100, 0x3, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000300)={0x0, 0x0, 0x9, 0x57d5}, 0xf}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1f}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='cpuset.effective_cpus\x00', 0x0, 0x0) close(r1) 20:02:07 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x4, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x42, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) mkdirat$cgroup(r0, 0x0, 0x1ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='pids.current\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000280)={0x7, &(0x7f00000001c0)=[{0x3f, 0x8, 0x4d, 0x2}, {0x7ff, 0x1, 0x7, 0xec}, {0x8, 0xd1, 0x1, 0x3}, {0x401, 0x5, 0x7, 0x1000}, {0x1, 0x1, 0xfe, 0x9}, {0x0, 0x3f, 0xc6, 0xffff}, {0x400, 0x9, 0x3a, 0x80}]}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400c00) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000000c8c0)={r1, 0xc0, &(0x7f000000c800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000c6c0)=0x5, 0x0, 0x0, 0x0, &(0x7f000000c700)={0x0, 0x2}, 0x0, 0x0, &(0x7f000000c740)={0x3, 0x2, 0x7ff, 0x3}, &(0x7f000000c780)=0xe2, 0x0, 0x0, 0x0, 0x0, &(0x7f000000c7c0)=0x40}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000c900)={0x10, 0x0, &(0x7f0000000100), &(0x7f0000000180)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f000000c640)={0x1, 0x1}, 0x8, 0x10, &(0x7f000000c680)={0x2, 0x0, 0x4, 0x3f}, 0x10, r2}, 0x78) r3 = openat$cgroup_ro(r0, &(0x7f0000000140)='cpuacct.stat\x00', 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f00000018c0)={0x5, 0x70, 0x20, 0x81, 0x81, 0x40, 0x0, 0x3, 0x4884, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x100, 0x2, @perf_config_ext={0x52, 0x2ca}, 0x4a000, 0xff, 0x0, 0x9, 0x1, 0xfffffffb, 0x17fc}, r3, 0xffffffffffffffff, r3, 0xd) r4 = openat$cgroup_ro(r3, &(0x7f0000001780)='io.stat\x00', 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000017c0)={&(0x7f0000000500)="c5de9c6376d8ba11e96be06dc746b6acca05d82981caf44018a367a992105693c9810f1b1604fc2870a700ec9553ccc808c3f4b24e02b178ad1b1fe54785437d96b1e7bed86f2bf76e987aa95e42b0bd9e755d27d3a23f41c1abba9e8c6a6947dbb5073b454ee21ea5daa0700c52465456155af4900e9c434e2325f408866c73db00b1130f7101066704efe50034a68d6beeecdc66de7b1959168046cb8c9a83d2d284a1b070e53b60fb62a659e9f1e0ad39ec1a1151cf5e0900f58e332f5eb6fb34c84cc30244b31124468a013786ca8e62decb99fe2dca804aa11b59cecc91d37cec57", &(0x7f0000000600)=""/83, &(0x7f0000000680)="3280b22884305464434b0394d2f612cfd4de7ec0fd1090e004c9c777b473e119ffb17445a71c4906c905da2db54301425a60224840daf0d7ace15d51f992262e45306db2cdd2bb200df4018c9afa630f7d5d692c322c1c3064841834670ed9f0ead0f918f9a41776b98e925cd51fe6eacd348c57170aa9da175e9d5418ccc974d8f8073091702bf90c8b0556c03ffaa1011513f8830591510d77d0175e16abd40d16e1bc998f9f483dd5d62d5ea5d1633039d07d640d78e25f66dd5dcbae220cb50a29d19707446625a4d892af33624db5f294aa140cb3a5cfd8", &(0x7f0000000780)="485c6ba8a961e08f4bad0f160090f7977f8876461fd38d86d782a7382f51e52710e0f9da3242fae560bd2e838f54f038713388872d5605b3d9813d1cac85402c03ce77ffb5ce8619d7a4bc5b5db3ed069254532338ef70df9d6c35f5e6972703a6c3181993d5d8ed19ec9606ac603830d774cab9d026e755184fedfa5e6d55e75db258274be3f178f9fdbf83b4d92f664c6dbf8bc657957b4303e2108203992992953170301d6a085ec35bf23a152290017f31e6fa8e9768e0c08bc885045b7a81900b31cbba559b253a2f40860616440125cd3e4b0d8f7b803a0283d60933081d9e8c59ddaa4274921973bd4ba16bf2bbb1540d02bdc145dbff6b210d995fe64ebc87d442da9daf566856880d3ec1dbc44ec470988f621436d918fd02ddf6d61399e28cc6669f19205b557abdd101550c4c41f53dd99ce4d7406b6770a9654208d03d897dbc8a3412907c71e4f9494371b7df9b463fd0bda0a1321f3a294cec335dd49dc454483fab2f40b2e23eb00b56bcca014b148800724940fb49f863cc02cd879a8dafa5a75328dfcefe2735cc9cd0947126fd57361f1546c54cb9b45c1c906f02e6267addbb1df4babc6460eb2325bc5fb6608a1dd6317f7cff2f16af2afbe3406357f7c39a0ddcbc2c0a1d8fe1906afc1c9bb46d95c951a6fa1598731a210bb70c8099e6938be4dc9b34a68821ea670032d5b2720603446cc9d6a6c2b3faabf60f17d1bac8e190bd2f856a774464675be159bc5a48e6079ec6e315ef3a6a1f28a0d15fdf784352fa5d68ba53a1c1bcee41d08f71b1289fbb9f62aa94043fae8fab2f6d47f9e3f41136485bde7bb8ed231ea6a77faf9aeca7224ebc919fdc6089fc26cf1c6aafb833af31c0cc74a9a3f47151da20c153687003c765c1ec5097fd4446fae8bda0ccd04f3931d5008b55b4f092627f2990448c533e54389a13d04940ac162fdadc71a4793abf47b06fb3a8f156061849f112da52e46807af3b3e50358e4ea4096c372bdc385fed24f4b4b3674bac101388073b2981f17a423ab7b5df0d13ad6a554c0580297be5e0d9acd20fa1fbdcea769b67e0355e391e525a981e9dde103661f67f81ec66a841e5e1a584a67fb17a53a916c28affec085096321636f4e19478278ea5dd27161507a86b352f4ddf197bc728039171d7f22e1b99988345228a25e5eb5c0b556545584db04c6d744946650502ab962ea99a028d2ffebc55fee80623fae6e42a80e0644cf8185e3a05f583adba10a607d4665735695a106bfb7b16cd2642051c720d2d46d4d6e02bd12929083d7ab47c3aa53d15d2717bc6740fa60129859d81c6f07aaf16891069b7d00dfbabcdc626f3a4850d78fc3a96b2488aa3f41802f0bec37a3d8a64bd8fc1ed4a678024400462bbab8e41630cf3ff38f25705635e4e8e4bd6acddb2374433c3b11b99bf3486987550dc93f98a7eb7fade3058cb4020815edab211f9a8bab441b5ddf5af979b91a3242545fd7c6a1abf570fd620df1ae17c724cb2cecaa48aabe61e21a33e50423821bfb4ebcf16e16afe58625daa1a92c15a2f4e6f4af54b25cf92afc103ce085ff04f5cc71e273c2ad7233487150d730d025e6e89ba169ee5efa4e9ddfbd465ebff8cedca783eb349487d0a23cbfaa9962345773aea811d231bd16d89ec9920b2bbbcf103442825b41e3a3e85d593f7f39261347819fa760ffc4e2478422e21a35003ab3d582cd4668841abdd8e939b9c477a7ec9d75b5705b1faa7bc7ec4dc0f5b7881d05ea64d62ba1ab6ba561504ee10607fd4c58b1c8f7d7fab44b897e9a11c20ec8ac9661f10345594d47e7b370729f9ceeaffa2c7a80cb9823d3348d0bd9d2ae8a0484cc32178e1ba2d0e85bf8558d88d91aa8c7da3c6923958125a5c1b33272cc0e1780fdff8eb9e4b1f23311ce5f3cf55e7ac015706653897bce438e51cf24deb4d5b2cad1c4f139b28ab0fee4196d40347d0a190d4ede5be870115c4a33574a57d9cab170c7d4ac60512e96d936ac21d1757582f1071819c95a3ecd7b1bddefb800d0c4209062e78de51de79ff6c095e788e6e8bb920e5d4b47e2dfa80c25ff0ce17e37c32f63408a3c30e85ef481c0a785e225713435151e463f9f2d2b1d48f35d2d66ed2d73cacd8f0d20a562f4e62fc2fd0766af7946b3690ba4203e2d1fa9a3a9bc390a60548c67e87635033a9fdf480372c0bdf235bfa721fbc15a1f50980b2ea524c01d2852df20b4afa278fa52f093a0e88f905fb3271406a149a3b9a84a9c570faccf697a6a0a533c811da6304153bc0fb92aad3d1b79981f878ed59d39ea6e0885e3079b83e4312982decf5a5029de18b11feab37b94f34138794506d618ff8a0aa0ec4d8687d881056033f4a084791362e208817474a0a2c48569134f9c2568773ce2cb628644706ff2c29f1cc33dcd4b8c73146e7b1cfc85c332786b5b845aeeda8fae2278c3059ef4b19076dfcd2211cd330dd08ae0e12dd1394492ca76bd51e671c4b8ef91d384aecbf1152f6f1403f602945f9a28ec64733938a21e4eeb0a97d69ff2e834da3375beaf511499711b51f4777e721d867fc70022ac8e7c06db7bcb2ee950e6637936bcd64d7b79b4cf4be5049090266c27cf8ed4c7c6bf5283fb35c10365f50cb936e0125a13942efa611ae2f8f42c154b59ba4c923256f168f66294e09bfc27ac762ecfc9b46b3990a9b64c188fbe03c80ce3442692316c2453f0d31f73fa70da1183eddeb05558bd902201e3584b1af3c16e5b759e8407cd4793fac486430fefc9e3d3d3550c8bbbf0b8b10ee0e813a54eb7a851d794f2ce854f0dd56d5f3659c5f7af727458c3294ac30fbf8ec3065cd94c9b6b28409506be2d842c6754279d4fb2beca15bb8dc56bafdbf3865abda17456ccc1d94fff76eb83f7a2472a2fad0a6ac21f8ac9d0f957e31e82c28041003282902d88d7b8d46bec20a856d11218407e9614d20fa04bf08a116e888e1180c22a0a03b458a7389a096411b13589611def41d1df2d6ecbdabeaeccb7862339c8e093bc165cae9f5eed72cb6f393f4feb29025014f314f3aeb609b6dc6d46370d0e29fe6ed93b56b90c856ccd3f608cb26fd3e7c77ac0fc841727e71625442483b9de7a25c00228171a9c1c4684cc28aa01afaf21ae3d227a84bf745ca5da8eb5672dbe315d827ec38c3c95301a6af2649907c22ff04612b938baa2c8be97afaedcddc8620e637415984987980fc86680cdfd2fd43ba3770f4fa208dd0a28acf662f24aff8e22bab827125247f6cab0740363800fa68b7bfa0ff262bf33afe2df82c61da3e5b8bb8906059755c81f35b1d3097feaaaf9761769bcbb99480ee3419501508b8f5196bdb54300f06c12c04cb34f2962c86cad4b2e68fe4a9daa0c9a46916010ba37f6a27aa1870191c9a8f87831a8458767f093c65be4e8f5b8f6500dd580cc1bde80ceddaf6aad4fd68cf3e34ba56823a8773bcdad25933957301b97379a971a0ecc32451a8dec22de8b049613f21e54ca6332fa0380386bc025e2e6a3d206231733851f654b60745240bd8520d2296afe3c251f94cc5343e277d5a8cfaa038c24aa138c582ead4988a9338cab8e2dcacbf396177b91d2a30399d4ec438ba3ec08fb1b0a04284bdce9f280da3657578b4a23636935f33a6bac09681c553b24f26500bb07d56fb1e59d75da8ef54a76771ef37e88b5845a5c24f8825d3e21b08fa1a7a39b96141fb0d55ea5f05f270c1954cd4699b8d96bbe0d871709852879624f482132d0b0287a4ab4675c662c39f1b38fd9b0fd74174291fc3b88a5ca700e5bc3dcb47eb2c5fb0df974f612a7907c57cf1ae03c37f8cec098a6fde6f00e1f5c42809fef6e5b1caa651f6d7906c805e5d97ae111d2140f6c976b98522a4ebcf41940a5c572c967bbab5ee536b8d52b16b5e99ec631a8b6bb6f4ee7738fbb64b1a748ba7c61fbb3d0a4d7a9808714c488a8b13b736e43e16e1c5311f6d15e2ff2e30e2223c226aedbad9b848b6529d10e837fda8e50de166b9f59ae9877a4e9fa0dbfaffe661da55e00a27fee853b6b051e4975aaae1e49953c42a8576758d9eb248bc8104d9422c2a5c67f7d125d63f6b0f745a4732e485ddbb1983b5ea53ec40ce458ec00c0266e719a8a9984cf04ee495823958fe3d85d1a373d7a0a01e2bd3c85ef48434c367853cf350890757984733d8960080ad4ee4f8e8646ae36e21315845de12c940b8f0d4bf62759c86abc9770e99e3a0c051934bbb0cd99c1000c88542c681373edb8551fad30a7a1a6bd87efac9aae68726e0bb9247602c4b3abd583990973817f33af429a8cebb363dbed74e5d00fab52e3ec3c0f4427a12380cafddbb95f91226c62b277041536188325dd01b26c2df6c4ce944f56918831149392d525eed5205729247a80b1d293261f1d546c41b9f01d33b96219f211500518aaa1a457f7a6e2c8b8fe36753224dd814c0769e2f097bca78209fb20fe665f11cafb7df040083aeea5f7ef82d9ef6237662a5c266c6c3fc69dffb5be873415a9412d834775814e37a93c87e07120d63bc54b73a2af612efaa10d66b9102711381ec3ad7fb8d023844fedad52b78bbf59af4d274cda91829616d11e90bc17b2edca4199b6a446b9809121dcf78b748fe63941a07f5605e9f3edb567b0b60d7a8a4c5e6f60a9667bd2f1dbdc068f2c82b6b5bfc0f2324217eaad399a9afb0fb65c8d64443b2c45c80349b5161c3d870d0bac1fbddd6efdb9d80b049142c22a31d3dba2848bc3d99213a3daf83bbcaef70e326916ce95808fa600980a4c16944a6ec999c668058a94f4ed49f93eb69a08c6441e1ff83965b345dabfcf94952507ebb36fc98091cc45582c1d7f25020ce9ceec494c4c06bba7849d4e6f946cc3fd11d7548069cbca7ce2368c74f1199c525f1efbdba1910acd80eff093d0ca6c4561f3d59907c57216f56a2e1fc41d16d8188db336cbb816bbe52c7b4c52918b88a3a28b5df77349132d10a065dd95aa510b016fd18d9f0150f0be0b2beeea48b115c58194ecb5de69a928e655ed2a3a80b813ac566a3587b60a69488a12f892321714a6ec550dc14f63d0c4836305b7a727462b9e4030358a73c4074ed71c3a0f5138043321cb2752d9753bbc42e97fb211707650ed0e21e55b4829edccff68747a973bdc984dc93fd2409d73bdaff281cf54a9a961baf966d10431719a52475506920d7da11aa5d865cceed505bd184ae4fd75cbf777568ae99772bef76616907ca40238117c6dd4dc0f1df0423782e31a6643a63a59e90e2654407e86412ea50d00c343d34883d3867f2665c5f597ed81696dc889af7219a8ff654f1e2a7c28a303fba386d3f30561dd1c0e1631f3b2fecdfeb1ba63a30fa11cd65eed11ab43a23884b7471edd490a2d35fbad0fb07476613924444dd4c91ab69faf66044b729f7bb12c1f4a591c05f806ab41aea7ebd1544be3c6f690675634ef554f7ab8957168efe23296f9c61ba5910eda5bac104892d8838937a51b309eecfc62506409fe7fefd6fa537a04e73724306ce9722f3a3a582e1eda55a3dd0bdb387ebd664f0f23a8d4c5b7730ca0861a4daf215f52f1164feadcaed48dd37a5e21973feefc268771f19fd1197a3ec48fbe7b965d14c2e5cad0cda1fc13e564096a16d671f1bca42cabbbb4eeddeb604d8f352049f4f91b10bb8d390bc9be464ebafafafd73a0f132fe5a55f4da35c67e8a411b043b14ec5047ba428b7792a03ca07ada3f059a534e588d84d095462d81d77879640a629e04264841d", 0x200, r4, 0x4}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f000000dcc0)={0x7, 0x9, &(0x7f00000002c0)=ANY=[@ANYBLOB="850000001500"/20, @ANYRES32, @ANYBLOB="00000000090000001c9040000800000018000000120200000000000001010000850000007f000000d138f8fff0ffffff"], &(0x7f0000000040)='syzkaller\x00', 0xff, 0x74, &(0x7f00000003c0)=""/116, 0x40f00, 0x0, [], 0x0, 0x1d, 0xffffffffffffffff, 0x8, &(0x7f000000dc40)={0x4, 0x5}, 0x8, 0x10, &(0x7f000000dc80)={0x3, 0xd, 0x400, 0x3}, 0x10, 0xffffffffffffffff, r4}, 0x78) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r5, 0x8001a0, 0x1c, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a80000000100000000122e25d386dd", 0x0, 0x403, 0xe00, 0x22d}, 0x28) 20:02:07 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000002c0)={0x0, 0x0}, 0x8) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x17, 0x9, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000001000000000000000800000085100000faffffffdd711000ffffffff4fb0f4ff01000000180000000104000000000000f12800007065c0ff010000009500000000000000eda5304d8b130022f526b102a2e5c373aa7f614b5d83793145a3c239bce721ee"], &(0x7f0000000000)='GPL\x00', 0x0, 0xe, &(0x7f00000000c0)=""/14, 0x41000, 0xb046fc56b3b44f87, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000280)={0x4, 0x7, 0x7dae09e3, 0x9}, 0x10, r1}, 0x78) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x8, 0x1, &(0x7f0000000040)=@raw=[@call={0x85, 0x0, 0x0, 0x5e}], &(0x7f00000001c0)='GPL\x00', 0x2, 0xcc, &(0x7f0000000440)=""/204, 0x41000, 0x6, [], 0x0, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000540)={0x3, 0x9, 0x3, 0x7fff}, 0x10, 0xffffffffffffffff, r2}, 0x78) perf_event_open(&(0x7f0000000140)={0x3, 0x70, 0x6, 0x0, 0x5c, 0x6, 0x0, 0x65, 0x8cab0, 0x8, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x32, 0x7}, 0x4, 0x9, 0x1, 0x2, 0x3, 0x9, 0x32}, 0x0, 0x2, 0xffffffffffffffff, 0x3) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000380)="2e10000020008104e00f80ecdb4cb9020a00000400000004810540fb12000e00040000000000d683c51d8469000006000500030f", 0x34}], 0x1, 0x0, 0x0, 0x10}, 0x0) gettid() 20:02:07 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='&@[\xfe') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = gettid() syz_open_procfs$namespace(r3, 0x0) r4 = perf_event_open$cgroup(&(0x7f00000018c0)={0x5, 0x70, 0x20, 0x81, 0x81, 0x40, 0x0, 0x3, 0x4884, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x100, 0x2, @perf_config_ext={0x52, 0x2ca}, 0x4a000, 0xff, 0x0, 0x9, 0x1, 0xfffffffb, 0x17fc}, r2, 0xffffffffffffffff, r2, 0xd) perf_event_open(&(0x7f0000001840)={0x5, 0x70, 0x0, 0x1, 0xf7, 0x9e, 0x0, 0xbd52, 0x2, 0x4, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x80000001, 0x1, @perf_config_ext={0x401, 0x8}, 0x1a428, 0x7, 0x34, 0x8, 0x80000000, 0x6}, r3, 0x6, r4, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, r4, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) close(r1) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x61) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 20:02:08 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x80000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000001580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000740)="c898114b914e21d6f4a538aeee753d6b93990c67bbf941cc848927cd0ae524f1a8b9cfe7f4aeedac18668a75bce4d2065ed4faff34dc4d7036350400003c6708bdfc1fbd8ccd043bf876ec0c2a287d000000000000000000000000d51ece4b1a3e43d353fb898211c1a6ff1043df518c0d8c547477e8fc6adb2b0ab773900bf18198e539580c06d22294c02aeb354f6468ba846a19ee898af7fefffed55dcca2b94669fd06e4c996c93c81459fbd", 0xae}, {&(0x7f00000006c0)="fd70d835ee0e7da03400f50551ecba2abcdc4a83c0010000000000003247b6b79dd2d43a0ceaec9605588cea00c70bc8153c66a9df05018612a145475e1aeb70a08e3b5d28610cfc2effa2dbaeb9f900000000ffc81c50", 0x57}, {&(0x7f0000000600)="6b26898b5aa6800a7ffa10016e32f2f8d75e95d3820d7ca31421e2918f0cc4ced75bb4bb13b02e158742aef82610f25442c592ba4938408dde3069d1f1b4972602235090b938b90afc4d63cf7245e10400000000000000f4c2642c767a705bb75baa64c83218a3830ceb63e0c260ad003234fa05252eb4b40523560a4ee725b90dca8d1c22837879efb01fcd9ad925a0e43dc6eb660fec73b8843bc7", 0x9c}, {&(0x7f0000000440)="a3678f4bd48668a26c47b8ee8f3b74", 0xf}], 0x4}, 0x88880) sendmsg$kcm(r1, &(0x7f0000000400)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, &(0x7f0000000240)=[{&(0x7f00000001c0)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff020000000000000000000000000021000000000000009d91409707a79498161c761a92f8f2e08d4af9a4f4ef306152c4355570b2f188fe398d", 0x53}, {&(0x7f0000000540)="018007c88d31fdbb6257c3d7e2740689c79bc5f6ac0b0e287689b58655b903bc059a29891e59ec0a0a1b8e9010f904b042087356d8200187149eac90f70004fc4877b372fac10a74e007a2a950bb5dcabb16dd4a2975e4f1b9192fb8cb7d5e17087e017ba635d28ec3b7a9418aa346381dd8bca453acc74172ba0f0f4c4c8105b57bce30322a76", 0x87}], 0x2}, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000f80)) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r3, 0x0, 0x7a05, 0x1700) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0xc) socket$kcm(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x5, 0x0, 0x7, 0x0, 0x0, 0x20200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8, 0x2, 0x8000, 0xfffffffc}, 0x0, 0x2, 0xffffffffffffffff, 0x0) socket$kcm(0x21, 0x2, 0x2) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000180)={r2}) 20:02:08 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x81, 0x0, 0x0, 0x0, 0x3c43, 0x40a0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={0x0}}, 0x0, 0x9, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xf) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) 20:02:08 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f0000001580)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000000)={'veth0_to_bond\x00'}) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x400001800) [ 3065.406559][ T7609] device wlan1 entered promiscuous mode 20:02:08 executing program 3: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='push_to_pool\x00', r0}, 0x10) perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x81, 0x4, 0x0, 0x0, 0xffffffffffffff7f, 0x24, 0x5, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x68d, 0x2, @perf_config_ext={0xff, 0x200}, 0x80, 0x0, 0x7, 0x6, 0x9, 0x2, 0x7}, r0, 0x9, r2, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 3065.459184][ T29] kauditd_printk_skb: 2 callbacks suppressed [ 3065.459197][ T29] audit: type=1800 audit(1600891328.350:765): pid=7571 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="memory.events" dev="sda1" ino=16357 res=0 errno=0 20:02:08 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r0}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="2e00000029000511d25a80648c63940d1024fc60100003400a0002000200000037153e370a00088004000000d1bd", 0x2e}], 0x1}, 0x0) 20:02:08 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = gettid() syz_open_procfs$namespace(r2, 0x0) perf_event_open$cgroup(&(0x7f00000018c0)={0x5, 0x70, 0x20, 0x81, 0x81, 0x40, 0x0, 0x3, 0x4884, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x100, 0x2, @perf_config_ext={0x52, 0x2ca}, 0x4a000, 0xff, 0x0, 0x9, 0x1, 0xfffffffb, 0x17fc}, r1, 0xffffffffffffffff, r1, 0xd) perf_event_open(&(0x7f0000001840)={0x5, 0x70, 0x0, 0x1, 0xf7, 0x9e, 0x0, 0xbd52, 0x2, 0x4, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x80000001, 0x1, @perf_config_ext={0x7, 0x8}, 0x1a428, 0x7, 0x34, 0x8, 0x80000000, 0x6, 0x5a9f}, r2, 0x6, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x400}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r3 = socket$kcm(0x10, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00'}, 0x10) gettid() write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x100, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000200)='cgroup.threads\x00', 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2500000010008108040f80ecdb4cb92e0a480e600d00000003001e00010040d5ae7d0200ff", 0x25}], 0x1}, 0x80) 20:02:08 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.parent_freezing\x00', 0x7a05, 0x1700) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000100)}, 0x0, 0x400000, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe43) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) write$cgroup_type(r4, &(0x7f0000000000)='threaded\x00', 0x248800) openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x20441}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 20:02:08 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000c900)={0x10, 0x4, &(0x7f0000000100)=@raw=[@alu={0x4, 0x0, 0xb, 0xa, 0x7, 0x6, 0xfffffffffffffff0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xd5b}, @jmp={0x5, 0x0, 0x0, 0x0, 0x8}], &(0x7f0000000180)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f000000c640)={0x1, 0x5}, 0x8, 0x10, &(0x7f000000c680)={0x2, 0x0, 0x4, 0x3f}, 0x10}, 0x78) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='cpuacct.usage_sys\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)}], 0x1}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f00000018c0)={0x5, 0x70, 0x20, 0x81, 0x81, 0x40, 0x0, 0x3, 0x4884, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x100, 0x2, @perf_config_ext={0x52, 0x2ca}, 0x4a000, 0xff, 0x0, 0x9, 0x1, 0xfffffffb, 0x17fc}, r3, 0xffffffffffffffff, r3, 0xd) openat$cgroup_ro(r3, &(0x7f0000001780)='io.stat\x00', 0x0, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x400c00) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000000c8c0)={0xffffffffffffffff, 0xc0, &(0x7f000000c800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000c6c0)=0x8, 0x0, 0x0, 0x0, &(0x7f000000c700)={0x0, 0x2}, 0x0, 0x0, &(0x7f000000c740)={0x3, 0xa, 0x7ff, 0x3}, &(0x7f000000c780)=0xe2, 0x0, 0x0, 0x0, 0x0, &(0x7f000000c7c0)=0x40}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000c900)={0x10, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="b47ade3d03d1ffff1800000001200000484da9763660e98f0580f6ff000000006802506211ffc198320462c8b60cc119fc49076c415a1342e98a266fae8a0174784f892b737728911664e294450211f9a09ff77fc1d02b9a501e9ec878e25b7d7735cbe12cd6243f934ee5625dd1e2a01c231d28f9087218cd3abd7adaa25eee4d0d7f40a92536a3e829e2ca6caf762d2bd5b4cc5935c36b71818481f2586ac889fc1a5a58970d795341c19d7b1b699d278b7d2217d41aafdc8a74a2cb4936c4822fe49061173f0c4b5319f3385822f910a6880b3fc68827685214daf0ad65196eb2b03f9337c6832f24ee6253cddae9ff29fd8a8a3a2ef05e72b0fcaa39d683e62241132097742f0f7a31bcdde5b11010e93a12"], &(0x7f0000000180)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x5, r4, 0x8, &(0x7f000000c640)={0x1, 0x5}, 0x8, 0x10, &(0x7f000000c680)={0x2, 0x0, 0x4, 0x3f}, 0x10, r5, r3}, 0x78) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x0) recvmsg$kcm(r2, &(0x7f0000000540)={&(0x7f0000000180)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000200)=""/163, 0xa3}, {&(0x7f00000000c0)=""/26, 0x1a}, {&(0x7f00000002c0)=""/168, 0xa8}, {&(0x7f0000000380)=""/100, 0x64}], 0x4, &(0x7f0000000440)=""/243, 0xf3}, 0x140) perf_event_open(&(0x7f0000000bc0)={0x0, 0x70, 0xe0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xffff, 0x1, @perf_bp={&(0x7f0000000b80)}, 0x0, 0x80000000, 0x5, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, r0, 0x9) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) 20:02:08 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a1d65ef0b007c05e87c55a1bc000900b8004099250000000500150006008178a8001600140002c00600020003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3089ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) socket$kcm(0x29, 0x7, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000040)) r2 = openat$cgroup_ro(r1, &(0x7f0000000080)='freezer.parent_freezing\x00', 0x0, 0x0) r3 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x70, 0x3f, 0x5c, 0x5, 0x5, 0x0, 0xd2, 0x40000, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x4, @perf_config_ext={0x2, 0x9}, 0x0, 0x40, 0x40, 0x5, 0x5, 0x7fffffff, 0xfff}, r2, 0x10, r2, 0x5) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000180)='-') [ 3065.804384][ T7645] bridge0: port 2(bridge_slave_1) entered disabled state [ 3065.811659][ T7645] bridge0: port 1(bridge_slave_0) entered disabled state 20:02:08 executing program 2: r0 = socket$kcm(0xa, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000100)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000440)="fe", 0x1}], 0x1, &(0x7f0000000480)=ANY=[@ANYBLOB="20000000000000f983000000082007000000"], 0x20}, 0x0) openat$cgroup(r1, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) 20:02:08 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000100a100000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000280)='block_bio_remap\x00', r3}, 0x10) openat$cgroup_ro(r0, &(0x7f0000000040)='freezer.state\x00', 0x0, 0x0) 20:02:09 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open$cgroup(&(0x7f0000000400)={0x0, 0x70, 0xfd, 0x0, 0x0, 0xff, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_config_ext={0x0, 0x10000}, 0x0, 0x101, 0x0, 0x7, 0x6, 0x8}, r0, 0xe, r1, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000003c0)) r3 = perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000200)='\x00') r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) getpid() r5 = perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x0, 0xf4, 0x1, 0xd5, 0x0, 0x3, 0x0, 0x4, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000540), 0x8}, 0x10000, 0x7fff, 0x8, 0x3, 0x1ec, 0x1c7c, 0x2}, 0x0, 0x3, r4, 0x0) openat$cgroup_type(r4, &(0x7f0000000300)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000380)='threaded\x00', 0x9) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40042409, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40086602, &(0x7f0000000040)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f00000002c0)='memory.events\x00') bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000240)={r4, 0xffffffffffffffff, 0xa}, 0x10) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000100)={0x4}, 0x8) write$cgroup_type(r4, &(0x7f0000000000)='threaded\x00', 0x249000) [ 3066.486362][ T7652] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.5'. [ 3066.499022][ T7652] bridge0: port 2(bridge_slave_1) entered blocking state [ 3066.506487][ T7652] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3066.515158][ T7652] bridge0: port 1(bridge_slave_0) entered blocking state [ 3066.522811][ T7652] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3066.559561][ T7661] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.3'. [ 3066.581784][ T7645] bridge0: port 2(bridge_slave_1) entered disabled state [ 3066.589256][ T7645] bridge0: port 1(bridge_slave_0) entered disabled state 20:02:09 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="850000000000000007000000000000009500000000000000912878f73e538ebb68ba95bbfbfb906046916b1eaf8cea0471b625f1a7f55722da92211fdefc8cbf044d0c7c4d3033587b9cdbe4"], &(0x7f0000000440)='GPL\x00', 0x40004, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000040)='./file0\x00'}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000003c0)={0xffffffffffffffff}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0x1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x3}, 0x0, 0x0, &(0x7f00000000c0)={0x5, 0x0, 0x6, 0x81}, &(0x7f0000000100)=0x3f, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280)={r1}, 0xc) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r1}, 0xc) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a, 0x0, 0xffffffffffffffff, 0x7}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r4, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r5}, 0xc) r7 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x10, 0x9, &(0x7f0000000340)=@raw=[@generic={0x9, 0xe, 0x2, 0xffff, 0x5}, @exit, @call={0x85, 0x0, 0x0, 0x88}, @generic={0x7f, 0x3, 0x3, 0xff, 0x2}, @map_val={0x18, 0x3, 0x2, 0x0, r7, 0x0, 0x0, 0x0, 0x9}, @jmp={0x5, 0x0, 0xa, 0x4, 0x4, 0xfffffffffffffff4, 0x8}, @alu={0x0, 0x1, 0xb, 0x3, 0x1, 0x100, 0xfffffffffffffff0}, @generic={0x81, 0xb, 0x9, 0x50f, 0x4}], &(0x7f0000000400)='GPL\x00', 0x100, 0x9f, &(0x7f0000000640)=""/159, 0x40f00, 0x8, [], 0x0, 0x6, r0, 0x8, &(0x7f0000000480)={0x2, 0x1}, 0x8, 0x10, &(0x7f00000004c0)={0x5, 0x3, 0xffffffff, 0x7fffffff}, 0x10, r2, r3}, 0x78) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x40305839, &(0x7f0000000040)) ioctl$TUNSETIFINDEX(r8, 0x400454da, &(0x7f0000000700)) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r6, &(0x7f00000000c0), 0x0}, 0x20) socket$kcm(0x29, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) r9 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r9, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) 20:02:09 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @local, 0x2}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000c9880000000084000000070000007f00000000000000"], 0x18}, 0xfc) sendmsg$kcm(r0, &(0x7f0000000400)={&(0x7f0000000100)=@nl=@proc={0x10, 0x0, 0x25dfdbff, 0x4}, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000200)="f0696441abd9c34209b3f2e6adbe5e93e29d030e4664ddb86174cfb46dc39acb33e065870c74567d2fbdf8a76f473958894b0a661aeae89386ae0955ce18afb379af17370f5e78ca9df7ad977d1171ad36b4d7750ae47c5566e7d8862ad2112b329e94df0d106b3117e99c4342e86e9076c08acdaa17f588030fbf9a87eb295835583a2f98be32a81b482ef4a65285b1ab4d734fd9cf64271f", 0x99}, {&(0x7f00000002c0)="566e4f19b6968d6c6e1c4a11fa88dbc7ac9024b2217fd3ec24f670d3bc3faff0c6b5c95a575b18a1d129a30ca0079768bc8a3f620f294f25b91fdd48ccc9d4429cabac6cac1f05fedf35760c0ce2aa4b14549e601d70acf08400fe4eb1fd98140691e0ecea0a026b0712df57a6a9fd83596620a4e1730baa0e76ad4cd0d74f04b59903cb11f3668f7170c829aa995a5ec57df81dfe45c2fde4180290853e830111a1ac8c169f", 0xa6}, {&(0x7f0000000500)="5f66de511953e7310b148eb0682ad8a278f5f6a59535158d9d5ac1a06713cf185838ea371c878300825b15543820c58b3fe69fa7f19f4680a12750a151b1d867caf0f854ba40b0a122f87729de50c3a8c96f774828a7f8b2a05f889ac251c882bfdeddedb244b8382c8d3492ecdaa0a33f5084b860af898e64e9b2821b67492d16b3442929554ff13b32d45cb37fd5906abbb49f317c8685cf576f81c6b7223f9edc734f3a1b68344d75693374aa566123cce430f164a2da638a3fecca0def98365be1578009c4b1d6cceba289820e238eb88836ae0d53b7768accb4b6cbb8729e1f5812775c89424e2999298835848237dc16", 0xf3}, {&(0x7f0000000740)="782dacb2236352e8e37b3a054fe24a9fd7a14e1b432d8c108a6225ad117ae7de5f2a95a405f814aad5b266baffaa977ce3d3ec303d5fa4765934f5109a5f06d0f4479a4e8ef5b9c02c3ae1bd165c9f990f8db9f9b09babb8ccc3505d77a65e100fc851d5722640155f2221940c6ef5c0240a244d963c71385cadfe1545c4c5396e8b4a58c0d227cce7b00f70686e54a3f171fdf460720de81161229eb754e8c3dc3b1a93682c96e31894c212d6fdce2522d90b8002bdf51690f1a4c5fc35f3e071d683", 0xc3}, {&(0x7f0000000840)="c0e01973ac35c66d0bb91133fe15acbfc0b631e6090918200770d0797a302446bb2a5338c69a598fcd17c9def7d99af604db84d750e6eb21e6b9f934eebad5b92f8714b9f843e8f82a7fd7cdcb0dcf9410426ce47988b74c7a5ea669813a054d2ff8179c427c54bb776b37c54b39857903beb84c60b28ad7f99c317dd6b84231c533e7cafc1fbb34ba64967240b74dd3b7b7a5443c714355e0a1abb13a46105023d9ab2c292eaf90fa45411bdde086db5119b8d8181739a1a40a4dc164e6eefd4f4150b4e6e94c614c4939f1e65facf9f2ed572797af185a0d9a2393984d96b224e550dc511af371959965ff3391bd467d5a8be2033a5afea4c6d8c239941a", 0xff}, {&(0x7f0000000940)="9850d081b2af79ac199e64b8f918d9618458c331ed271d9547751cb198c7270ae347994e33417656620bac4f8dd7c691bbbef37b3a8a0c549d9835675a60ae261b22b4c436263c4fee47aa58ed4a6386e93786dc74da5dcc5a3b580bfa99a1ffdba23f5ae037563e107c366cdd8ed03e1ba555cbb303c8cb23ad5018ee3b44bc31576bb8c4023482de7fa670e1cb6649b61ea6139eeff732924324631ba0bb9b32df4a8b538ef5b742facc7d739d61ae3cd1da3aa9976f5970d6bfe3d89a", 0xbe}, {&(0x7f0000000a00)="1e9218c1d01d87de3af1a2459373a97546c4814853324091d340755566b91f2739e5ad0bb7f41c28dd8d49e9426af1a8a039c8c15182a562b6d5a5b8fd5bdd7dad7610a850bfc8d0fd10cfd08bfd6a6b9765154678e8e83763f6248a21e5c11194c82ca042ca0e06446a7d23a6b0396b06e650a21c0552927c9f157c24bade257dd1c97808b02e2ea918382450773f17c0e7b0f92906ae2572aed658ae2b7cf9956c4d4a80936f00595004cbbb4fd3e6e4ab587be7a826b88aad5ab399b92477e23faf5b801b92a91b87ea0e", 0xcc}, {&(0x7f0000000b00)="94823e57daabbc2eb7cd3a7c2910527a03af628f0cc86fce005d51f3f72be2287fac6801d8ceec9b21c435d2cba395784a7f4e2ef62102a61ebb10455cdc593e732cd01defbb6c4f04b4f234d30bc75a7372657fb502b7c9b3d28b8e480c1d5f6364aa2803eb599fcd62239e990c1c151dd2cfe959bb97c3c03f975b81091713b595c4afb24d5b0d8935e3fecc20cd4e1f5281b27792c221da1ec3a21e7d0e3de8a843e086adddeea29e92012f488c0015bc20d9c238b56a51c50d5c5bf97e46c029b82cc81ccf89", 0xc8}, {&(0x7f00000003c0)="32fd330e108fe8419a5f73d6204c8a2aa8ef310fafd5bcc75a746715dae41d0ae9ccf2c5321b7f32de99f13e0a3164da3a31792a74e26b5d793a67d5b8", 0x3d}], 0x9, &(0x7f0000000ec0)=ANY=[@ANYBLOB="100100000000000011000000ff0f0000aa75612528c68c963bb28a8cd6696995c90958694b8c992bbdcabf0748382f0cfc18573112609be1b11ea04a0132bfec26546ed3fe80a1988b96dee5951f243d4bceab25d3ff39547d791a85046fad354a0cd735a62e04a8503eaeeffeb6f8a39b999ae0963bfbbb59e7f70d7880c814079a7f226ff50630e33247ad8680d0d439477bd7289240c94294e3d3ca05a9d353f41a931808d79c3576ce564f987aca06cb30e87b43993934a04f85e12b44dd1721266bc65ab7d6fbf33739607c88e5a08601370dbefb9e79a7f5fd8813475b0e8342aeb4c9d4f321449ee8679d3f761b1f4f9a2d8f7c2b313801cfd5fa9f44d086d179565eec5850f200000000000048000000000000000f01000040000000c2fc30f3d2f8409e84c5201c24387dd6f1098fd11fd8d657fcd896235a5d3407dc6c11a27617832fe055c487c5b1e4ab1abf00000000000058000000000000001201000003000000db58e2f198692c0dd435bf40db52f51808274ee451b4582cdba991cdde7b36a75dcb2dd2112d27fca6afc8cda393c55fce6cab39d07305d83526039ac36e33c3ab00000000000000ab33599b3db5fa6389cdbd73872580a9dc252537009921f6593bf11a9869efce82885faf56077038df9dc3089d57b881eccf71cb8c91b8e6ecadd8956ed669ff032e8b49bdcc29a775"], 0x1b0}, 0x4000) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000004c0)) r3 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) 20:02:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x2, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="b40000000000000061110400000000008510000002000000850000000f0000009500001200e2ffff9400a50000bd3955"], &(0x7f0000000080)='GPL\x00', 0x5, 0xce, &(0x7f0000000140)=""/206, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = getpid() perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x2, 0x58, 0x48, 0xfa, 0x0, 0x6d9308d0, 0x80, 0xc, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x5}, 0x284, 0x0, 0x20, 0x1, 0x6, 0x8001, 0x31}, r0, 0x7, 0xffffffffffffffff, 0xa) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000001700)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r2, r1}, 0x10) recvmsg(r2, &(0x7f0000010640)={&(0x7f000000f0c0)=@can={0x1d, 0x0}, 0x80, &(0x7f00000104c0), 0x0, &(0x7f0000010540)=""/228, 0xe4}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000010680)={0x14, 0x0, 0x1, 0x0, 0x20b, 0xffffffffffffffff, 0x542b, [], r3, 0xffffffffffffffff, 0x8, 0x5, 0x5}, 0x40) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f00000018c0)={0x5, 0x70, 0x20, 0x81, 0x81, 0x40, 0x0, 0x3, 0x4884, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x100, 0x2, @perf_config_ext={0x52, 0x2ca}, 0x4a000, 0xff, 0x0, 0x9, 0x1, 0xfffffffb, 0x17fc}, r4, 0xffffffffffffffff, r4, 0xd) openat$cgroup_ro(r4, &(0x7f0000001780)='io.stat\x00', 0x0, 0x0) write$cgroup_int(r5, &(0x7f0000000200), 0x400c00) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000000c8c0)={0xffffffffffffffff, 0xc0, &(0x7f000000c800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000c6c0)=0x8, 0x0, 0x0, 0x0, &(0x7f000000c700)={0x0, 0x2}, 0x0, 0x0, &(0x7f000000c740)={0x3, 0xa, 0x7ff, 0x3}, &(0x7f000000c780)=0xe2, 0x0, 0x0, 0x0, 0x0, &(0x7f000000c7c0)=0x40}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000c900)={0x10, 0x4, &(0x7f0000000100)=@raw=[@alu={0x4, 0x0, 0xb, 0xa, 0x7, 0x6, 0xfffffffffffffff0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xd5b}, @jmp={0x5, 0x0, 0x0, 0x0, 0x8}], &(0x7f0000000180)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x5, r5, 0x8, &(0x7f000000c640)={0x1, 0x5}, 0x8, 0x10, &(0x7f000000c680)={0x2, 0x0, 0x4, 0x3f}, 0x10, r6, r4}, 0x78) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x10, &(0x7f0000000400)={&(0x7f0000000340)=""/170, 0xaa}}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0x7, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0xcbf1}, [@alu={0x7, 0x1, 0x1, 0x2, 0x1, 0xffffffffffffffb7, 0x8}, @call={0x85, 0x0, 0x0, 0x84b}, @map_val={0x18, 0x2, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0xf42}]}, &(0x7f0000000240)='syzkaller\x00', 0x4, 0x2e, &(0x7f0000000280)=""/46, 0x40f00, 0x9, [], r3, 0x11, r5, 0x8, &(0x7f00000002c0)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000300)={0x0, 0xa, 0x7f, 0x100}, 0x10}, 0x78) [ 3066.816195][ T7661] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.3'. 20:02:09 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x70, 0xc1, 0x2, 0x6, 0x0, 0x0, 0xfffffffffffffffd, 0x408, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x8001, 0x1, @perf_config_ext={0xddc, 0x8}, 0x0, 0x0, 0x1, 0x5, 0x40000b08b}, 0xffffffffffffffff, 0x3, r0, 0x9) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f00000005c0)='net_prio.ifpriomap\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x2100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r2, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff00a}], 0x1}, 0x6d70) r4 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r4, &(0x7f00000006c0)={&(0x7f0000000300)=@in6={0xa, 0x0, 0x0, @local, 0x2}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1}, 0x0) r5 = openat$cgroup_ro(r3, &(0x7f0000000080)='rdma.current\x00', 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000240)) recvmsg$kcm(r5, &(0x7f000001a8c0)={&(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000480)=""/183, 0xb7}, {0x0}, {&(0x7f0000000280)=""/56, 0x38}, {&(0x7f0000000380)=""/151, 0x97}], 0x4, &(0x7f000001a880)=""/13, 0xd}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x10002}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000100)='#:\x00') r6 = socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000600)={0x3, 0x70, 0x2, 0x9, 0xff, 0x4, 0x0, 0x0, 0x60300, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xc, 0x0, @perf_bp={&(0x7f0000000580), 0x9}, 0x100, 0x200, 0x8, 0x3, 0x7fffffff, 0x1, 0x4}, 0x0, 0x5, 0xffffffffffffffff, 0xb) setsockopt$sock_attach_bpf(r6, 0x29, 0x22, &(0x7f0000000040)=r6, 0x30) 20:02:09 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) r0 = socket$kcm(0x10, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020660b, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup(r1, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x32c, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000012008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) [ 3066.932483][ T7693] netlink: 'syz-executor.5': attribute type 29 has an invalid length. 20:02:09 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$kcm(0xa, 0x3, 0x11) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000240)='ns/net\x00') ioctl$TUNSETSNDBUF(r0, 0xb701, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7, 0x0, 0x9, 0x1, 0x0, 0x8, 0x710, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16, 0x0, @perf_config_ext={0x8}, 0x48c22, 0x4, 0x7, 0x1, 0x9, 0x6d9, 0x55a}, 0x0, 0x5, 0xffffffffffffffff, 0x2) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x4) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000240)='devices.allow\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000001c0)='\x00') ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00']) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x106, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETTXFILTER(r3, 0x400454d1, 0x0) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x1) syz_open_procfs$namespace(0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000280)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0, 0x0, &(0x7f0000000500)=""/175, 0xaf}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 3067.061339][ T7693] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 3067.096118][ T7687] netlink: 'syz-executor.5': attribute type 29 has an invalid length. 20:02:10 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="2e00000010008108040f80ecdb4cb92e0a480e002000000001bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup(r1, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) [ 3067.142843][ T7707] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.3'. [ 3067.204353][ T7693] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 3067.224398][ T7707] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.3'. 20:02:10 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = gettid() syz_open_procfs$namespace(r1, 0x0) r2 = perf_event_open$cgroup(&(0x7f00000018c0)={0x5, 0x70, 0x20, 0x81, 0x81, 0x40, 0x0, 0x3, 0x4884, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x100, 0x2, @perf_config_ext={0x52, 0x2ca}, 0x4a000, 0xff, 0x0, 0x9, 0x1, 0xfffffffb, 0x17fc}, r0, 0xffffffffffffffff, r0, 0xd) perf_event_open(&(0x7f0000001840)={0x5, 0x70, 0x0, 0x1, 0xf7, 0x9e, 0x0, 0xbd52, 0x2, 0x4, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x80000001, 0x1, @perf_config_ext={0x401, 0x8}, 0x1a428, 0x7, 0x34, 0x8, 0x80000000, 0x6}, r1, 0x6, r2, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r3) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd}, 0x40) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r5) setsockopt$sock_attach_bpf(r6, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r6, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f0000000100), 0x0, 0x0, 0x0, 0xa000a0}, 0x4000) close(r4) [ 3067.316509][ T7693] netlink: 'syz-executor.5': attribute type 29 has an invalid length. 20:02:10 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x8041) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f00000018c0)={0x5, 0x70, 0x20, 0x81, 0x81, 0x40, 0x0, 0x3, 0x4884, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x100, 0x2, @perf_config_ext={0x52, 0x2ca}, 0x4a000, 0xff, 0x0, 0x9, 0x1, 0xfffffffb, 0x17fc}, r1, 0xffffffffffffffff, r1, 0xd) r2 = openat$cgroup_ro(r1, &(0x7f0000001780)='io.stat\x00', 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000017c0)={&(0x7f0000000500)="c5de9c6376d8ba11e96be06dc746b6acca05d82981caf44018a367a992105693c9810f1b1604fc2870a700ec9553ccc808c3f4b24e02b178ad1b1fe54785437d96b1e7bed86f2bf76e987aa95e42b0bd9e755d27d3a23f41c1abba9e8c6a6947dbb5073b454ee21ea5daa0700c52465456155af4900e9c434e2325f408866c73db00b1130f7101066704efe50034a68d6beeecdc66de7b1959168046cb8c9a83d2d284a1b070e53b60fb62a659e9f1e0ad39ec1a1151cf5e0900f58e332f5eb6fb34c84cc30244b31124468a013786ca8e62decb99fe2dca804aa11b59cecc91d37cec57", &(0x7f0000000600)=""/83, &(0x7f0000000680)="3280b22884305464434b0394d2f612cfd4de7ec0fd1090e004c9c777b473e119ffb17445a71c4906c905da2db54301425a60224840daf0d7ace15d51f992262e45306db2cdd2bb200df4018c9afa630f7d5d692c322c1c3064841834670ed9f0ead0f918f9a41776b98e925cd51fe6eacd348c57170aa9da175e9d5418ccc974d8f8073091702bf90c8b0556c03ffaa1011513f8830591510d77d0175e16abd40d16e1bc998f9f483dd5d62d5ea5d1633039d07d640d78e25f66dd5dcbae220cb50a29d19707446625a4d892af33624db5f294aa140cb3a5cfd8", &(0x7f0000000780)="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", 0x200, r2, 0x4}, 0x38) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000000)='GPL\x00') perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0xc3631, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000002b00)={&(0x7f0000000480)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000001880)=[{&(0x7f0000002940)=""/244, 0xf4}, {&(0x7f0000001800)=""/61, 0x3d}, {&(0x7f0000001840)=""/48, 0x30}], 0x3, &(0x7f0000002a40)=""/161, 0xa1}, 0x8000) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000002b40)={r2}, 0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000002e00)={0x1b, 0x6, &(0x7f0000000180)=ANY=[@ANYBLOB="180000ac02000000040000000100000008499400459362ff1828000058f8cc49bb9f5db2c13d0a7e05367f58294b9cdfaa964c02faa51e9a247e8e3cda6e25d72ea11b0766bed4f10ffe265c2198543517134596bb7694d9b4e958bc553164b800"/108, @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000002c40)='GPL\x00', 0x93fa, 0xd8, &(0x7f0000002c80)=""/216, 0x41000, 0x0, [], 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f0000002d80)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000002dc0)={0x5, 0xc, 0x0, 0x101}, 0x10}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000002e80)={0x3, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ec74000000800091"], &(0x7f0000000140)='syzkaller\x00', 0x7, 0x1000, &(0x7f0000001940)=""/4096, 0x40f00, 0x0, [], r3, 0x20, r4, 0x8, &(0x7f0000002b80)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000002bc0)={0x5, 0x10, 0x81, 0x400}, 0x10, 0x0, r5}, 0x78) perf_event_open(&(0x7f00000002c0)={0x5, 0x70, 0x9, 0x1, 0x1, 0x4d, 0x0, 0x7, 0x1, 0x5, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0x20}, 0x8084, 0x100000000, 0x2, 0x9, 0x5, 0x5}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x74d000, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x2, &(0x7f0000000040)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) 20:02:10 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00'}, 0x10) gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000040), 0x12) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x100, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000200)='cgroup.threads\x00', 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000440)="c1ba5864c0e7724b78b2a49477eff5ff14c5036e78e6531e4e5e45e8e85bfc711a5a9a754b8f18dcd1a7f322d9a3cd0a7044af5f64b67cd7c60e5bb8d5f9501fd20ad28c5952770cff3fc41673571b951a78459cdd3de18784831e77962f16eb9d0bfbfc15b6b1c50ce72e36bc629e64844801e369edfe4cc29d9f890bcdc1a4", 0x80}], 0x2}, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2500000010008108040f80ecdb4cb92e0a480e600d00000003001e00010040d5ae7d0200ff", 0x25}], 0x1}, 0x80) 20:02:10 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="03ce81e9a394d2c0a10ac4d3e6b9c31945b767e01378e16f1667786ea1216e552f434aeafca5b47dc5b1b7658132a97904fa2279f349a43c2d5766a0cefaf8c1cbbe39ac11b497dfe25031", 0x4b}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 20:02:10 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x7, 0x904b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)='/proc/net/\x00\x00v4/c+\x0fG\xf9aK\fX\a\x00gR\x00\x82q\xee'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) mkdirat$cgroup(r0, &(0x7f0000000080)='syz1\x00', 0x1ff) [ 3067.537602][ T7734] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.0'. [ 3067.593659][ T7743] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.0'. [ 3067.611363][ T7744] ------------[ cut here ]------------ [ 3067.616854][ T7744] WARNING: CPU: 0 PID: 7744 at kernel/entry/common.c:339 irqentry_exit+0x47/0x90 [ 3067.626082][ T7744] Kernel panic - not syncing: panic_on_warn set ... [ 3067.632658][ T7744] CPU: 0 PID: 7744 Comm: syz-executor.3 Not tainted 5.9.0-rc1-syzkaller #0 [ 3067.641279][ T7744] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3067.651375][ T7744] Call Trace: [ 3067.654697][ T7744] dump_stack+0x18f/0x20d [ 3067.659020][ T7744] panic+0x31e/0x797 [ 3067.662958][ T7744] ? __warn_printk+0xf3/0xf3 [ 3067.667546][ T7744] ? printk+0xba/0xed [ 3067.671523][ T7744] ? log_store.cold+0x16/0x16 [ 3067.676186][ T7744] ? no_context+0x120/0x9f0 [ 3067.680674][ T7744] ? __warn.cold+0x5/0x4f [ 3067.684993][ T7744] ? irqentry_exit+0x47/0x90 [ 3067.689570][ T7744] __warn.cold+0x20/0x4f [ 3067.693801][ T7744] ? irqentry_exit+0x47/0x90 [ 3067.698378][ T7744] report_bug+0x1bd/0x210 [ 3067.702694][ T7744] handle_bug+0x38/0x90 [ 3067.706848][ T7744] exc_invalid_op+0x14/0x40 [ 3067.711341][ T7744] asm_exc_invalid_op+0x12/0x20 [ 3067.716306][ T7744] RIP: 0010:irqentry_exit+0x47/0x90 [ 3067.721492][ T7744] Code: 27 f6 87 91 00 00 00 02 74 18 40 84 f6 75 3b 65 8b 05 cd 82 dd 77 a9 ff ff ff 7f 74 11 e9 41 d0 57 f9 40 84 f6 75 3f c3 eb 89 <0f> 0b eb ca e8 50 75 3f f9 65 48 8b 04 25 c0 fe 01 00 48 8b 00 a8 [ 3067.742292][ T7744] RSP: 0018:ffffc900064f6f10 EFLAGS: 00010002 [ 3067.748414][ T7744] RAX: 0000000000000001 RBX: 0000000000000000 RCX: ffffc9000ed66000 [ 3067.756412][ T7744] RDX: 0000000000040000 RSI: 0000000000000000 RDI: ffffc900064f6f48 [ 3067.764425][ T7744] RBP: ffffc900064f6f48 R08: 0000000100000000 R09: 0000000000000000 [ 3067.772383][ T7744] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000100000000 [ 3067.780563][ T7744] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 3067.788536][ T7744] exc_page_fault+0xc2/0x160 [ 3067.793116][ T7744] asm_exc_page_fault+0x1e/0x30 [ 3067.798003][ T7744] RIP: 0010:__softirqentry_text_end+0x39/0x55 [ 3067.804053][ T7744] Code: 4e 04 e0 ff ba f2 ff ff ff 31 c9 e9 4b 25 c4 ff 41 bf f2 ff ff ff 31 c0 e9 3a 3d a1 f8 41 bf f2 ff ff ff 31 ed e9 55 3d a1 f8 <41> be f2 ff ff ff 48 31 c0 e9 62 40 a1 f8 41 be f2 ff ff ff 48 31 [ 3067.823839][ T7744] RSP: 0018:ffffc900064f6ff0 EFLAGS: 00010046 [ 3067.829890][ T7744] RAX: 0000000000003064 RBX: ffffc900064f70b0 RCX: ffffc9000ed66000 [ 3067.837844][ T7744] RDX: 0000000000040000 RSI: ffffffff81014b50 RDI: 0000000000000006 [ 3067.845799][ T7744] RBP: 0000000100000000 R08: 0000000000000000 R09: ffff8880287e4507 [ 3067.853842][ T7744] R10: 0000000100000000 R11: 0000000000000001 R12: ffffc900064f70bc [ 3067.861802][ T7744] R13: dffffc0000000000 R14: 0000000000000000 R15: ffff8880287e4500 [ 3067.869770][ T7744] ? perf_callchain_user+0x800/0xba0 [ 3067.875081][ T7744] get_perf_callchain+0x324/0x640 [ 3067.880092][ T7744] ? put_callchain_entry+0xa0/0xa0 [ 3067.885189][ T7744] ? __softirqentry_text_end+0x39/0x55 [ 3067.890703][ T7744] ? perf_callchain_user+0x96b/0xba0 [ 3067.895977][ T7744] perf_callchain+0x165/0x1c0 [ 3067.900640][ T7744] perf_prepare_sample+0x8fd/0x1d40 [ 3067.905824][ T7744] ? perf_callchain+0x1c0/0x1c0 [ 3067.910673][ T7744] ? perf_callchain+0x165/0x1c0 [ 3067.915580][ T7744] ? perf_callchain+0x173/0x1c0 [ 3067.920418][ T7744] perf_event_output_forward+0xf3/0x270 [ 3067.925950][ T7744] ? perf_prepare_sample+0x1d40/0x1d40 [ 3067.931470][ T7744] ? lock_downgrade+0x830/0x830 [ 3067.936363][ T7744] ? perf_swevent_event+0x144/0x550 [ 3067.941553][ T7744] ? do_user_addr_fault+0x760/0xbf0 [ 3067.946738][ T7744] ? tracing_generic_entry_update+0x1ed/0x270 [ 3067.952790][ T7744] ? perf_swevent_event+0x144/0x550 [ 3067.957975][ T7744] __perf_event_overflow+0x13c/0x370 [ 3067.963251][ T7744] perf_swevent_event+0x4b9/0x550 [ 3067.968266][ T7744] perf_tp_event+0x2e4/0xb60 [ 3067.972843][ T7744] ? perf_event_mmap_output+0xa30/0xa30 [ 3067.978375][ T7744] ? perf_tp_event+0x622/0xb60 [ 3067.983125][ T7744] ? perf_event_mmap_output+0xa30/0xa30 [ 3067.988656][ T7744] ? mark_lock+0xbc/0x17f0 [ 3067.993056][ T7744] ? mark_lock+0xbc/0x17f0 [ 3067.997457][ T7744] ? perf_trace_run_bpf_submit+0x11c/0x210 [ 3068.003248][ T7744] ? __lock_acquire+0xbe9/0x5850 [ 3068.008227][ T7744] ? perf_trace_run_bpf_submit+0x11c/0x210 [ 3068.014020][ T7744] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 3068.020040][ T7744] perf_trace_run_bpf_submit+0x11c/0x210 [ 3068.025657][ T7744] perf_trace_lock_acquire+0x34c/0x550 [ 3068.031099][ T7744] ? lock_is_held_type+0xbb/0xf0 [ 3068.036020][ T7744] ? SOFTIRQ_verbose+0x10/0x10 [ 3068.040767][ T7744] ? __update_load_avg_se+0x41c/0xf00 [ 3068.046125][ T7744] ? find_held_lock+0x2d/0x110 [ 3068.050916][ T7744] lock_acquire+0x382/0xad0 [ 3068.055409][ T7744] ? futex_wait_setup+0x14c/0x2d0 [ 3068.060420][ T7744] ? lock_release+0x8e0/0x8e0 [ 3068.065128][ T7744] ? fixup_owner+0x150/0x150 [ 3068.070501][ T7744] ? find_held_lock+0x2d/0x110 [ 3068.075294][ T7744] ? try_to_wake_up+0x588/0x1350 [ 3068.080219][ T7744] _raw_spin_lock+0x2a/0x40 [ 3068.084707][ T7744] ? futex_wait_setup+0x14c/0x2d0 [ 3068.089775][ T7744] futex_wait_setup+0x14c/0x2d0 [ 3068.094616][ T7744] ? exit_robust_list+0x2e0/0x2e0 [ 3068.099636][ T7744] ? trace_hardirqs_on+0x5f/0x220 [ 3068.104646][ T7744] ? lockdep_hardirqs_on+0x76/0xf0 [ 3068.109746][ T7744] ? _raw_spin_unlock_irqrestore+0x9b/0xe0 [ 3068.115669][ T7744] futex_wait+0x1b5/0x560 [ 3068.119989][ T7744] ? futex_wait_setup+0x2d0/0x2d0 [ 3068.124997][ T7744] ? wake_up_q+0xa3/0x100 [ 3068.129314][ T7744] ? do_raw_spin_unlock+0x171/0x230 [ 3068.134629][ T7744] ? futex_wake+0x155/0x490 [ 3068.139125][ T7744] do_futex+0x15b/0x1a50 [ 3068.143417][ T7744] ? lock_acquire+0x1f1/0xad0 [ 3068.148170][ T7744] ? __might_fault+0xef/0x1d0 [ 3068.152835][ T7744] ? find_held_lock+0x2d/0x110 [ 3068.157582][ T7744] ? futex_exit_release+0x220/0x220 [ 3068.162765][ T7744] ? lock_downgrade+0x830/0x830 [ 3068.167621][ T7744] ? read_seqcount_t_begin.constprop.0+0xd9/0x1f0 [ 3068.174024][ T7744] ? trace_hardirqs_on+0x5f/0x220 [ 3068.179776][ T7744] ? __might_fault+0x190/0x1d0 [ 3068.184681][ T7744] ? _copy_to_user+0x126/0x160 [ 3068.189443][ T7744] __x64_sys_futex+0x378/0x4e0 [ 3068.194203][ T7744] ? do_futex+0x1a50/0x1a50 [ 3068.198746][ T7744] ? syscall_enter_from_user_mode+0x20/0x290 [ 3068.204717][ T7744] ? lockdep_hardirqs_on_prepare+0x354/0x530 [ 3068.210848][ T7744] ? trace_hardirqs_on+0x5f/0x220 [ 3068.215945][ T7744] ? lockdep_hardirqs_on+0x76/0xf0 [ 3068.221047][ T7744] do_syscall_64+0x2d/0x70 [ 3068.225544][ T7744] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 3068.231487][ T7744] RIP: 0033:0x45e179 [ 3068.235390][ T7744] Code: 3d b2 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 0b b2 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 3068.255072][ T7744] RSP: 002b:00007f6d9a146cf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 3068.263598][ T7744] RAX: ffffffffffffffda RBX: 000000000118cf48 RCX: 000000000045e179 [ 3068.271558][ T7744] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000118cf48 [ 3068.279520][ T7744] RBP: 000000000118cf40 R08: 0000000000000000 R09: 0000000000000000 [ 3068.287568][ T7744] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 3068.295526][ T7744] R13: 00007ffce9e7a0ef R14: 00007f6d9a1479c0 R15: 000000000118cf4c [ 3068.305245][ T7744] Kernel Offset: disabled [ 3068.309616][ T7744] Rebooting in 86400 seconds..