ing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000038000511d25a80648c63940d0124fc60100035400c0002000200000037153e370a0001802e001d00d1bd", 0x2e}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='pids.events\x00', 0x26e1, 0x0) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$kcm(r1, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x804) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000001440)="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", 0x1000}, {&(0x7f0000000300)="8ce87e30943403c6a17d2d7ff155a9cf1060494c6b26c27678445c794e0a13572798ff81853d0468835bfd8cff146a71847fb703c573cda147881cf5c382dbe9ff4465d69b290981796dab3a006940cd490ee30a745db35d733a3cce13fb05d2ce4bc71930294fb3a7cb58afee90ab7cbd57adce2c8e5eab1eca6f33778a139064aba796e660ca1a63fa36025540b1a1122dc20923da6a428c7de7ceae8730397c52b87818f84d2a1a5bbb88013deff1f88d96", 0xb3}, {&(0x7f00000003c0)="3a3f2f828e9ffb2ce81e83f73d95197ff88ea96007f48357706c02b244f1d266862f1f16acc8bc3c4e46fcae40391923c9e59759011e9486f4141779545c6e1c7fc3e0f15616f215078c49a2c42f4dcbb25da16088a99c0e85e7444977bca5c8b468280a1916beff6f41a3237a948f6d8fc7b19e2313815532534c56a8dbf7e9da31015a02b3703b1f81090463985a03e6508242e01d55dd742ab340e0c8f3f3a74ba275a2f9d63eb00e34d61f1f1fa1c1507bfa91fb1709b288a4f0b0b06de5e0f1a2fd8e4eeb13c895504a173d557e6c481a0b6fda6fd476fea58e524ae8145a8bd476925e97375a1f3bd2676feaacc41890673ca0b8f6588f90b937", 0xfd}, {&(0x7f00000005c0)="e86df9234f2412a099c3f9d02ffadae670a2b1103f8227539a05030bbcad4c7aedc99f50aa5b7b7dcf249f85e3c92b80f702a99b985a498594d34a22497aefebe73a88d9980fc829c0edc905a12b775a8ff88af35c5d2d83f20020c7cfd6175678104b3c8ad4a5dde30ace2888d688b6f13c09adec67cdb9aa329a28aaa4809c2ec9a26fe1e29f27b1078e64a369cdd2539fe40be3cc19ead98ee79a07eac50c489e2a68dc252970900013327074fcf7b949c9cff5934f800ec06f7e228a46e1183994d774df062b61d921a37135ed724d644ca08a8e6356844d", 0xda}, {&(0x7f0000000240)="ddb1221fb3d13701325c4abe76430a65ed74f296d4f880b092c7d705a32e1edcdccd9d0a3853cc35509cbec927db58d268e5538d903851d33db4bd1c561ba79f5c8939918e6d2143b60d3ae4ffb1", 0x4e}, {&(0x7f00000004c0)="0d169451c4d552009c2c1fe251618e06a395c38480906a46e27abf1125039a61723c16029543629a4db81ab87a600bda28b299bf7b1993578916a175f85d5ce85510e5227153310d2c1649e5bd131a5a3c0fe51152b575a8a41b00a7e1da61c3c74a82c623a48d7568933bc881e2c111864d9534913a21d5e220762230acca54b57869eaffb2127833af58d4498aef163db15fe254e2e5b392bec1b2e4e912b2f8d5a9", 0xa3}, {&(0x7f0000000780)="ebf635387fad2fca7f691ec8a34ebf4f53fbc983d78e52789fa9e19773a1f6b255570fd17572b623d258e01c3d384a9b7a87d078e639794d3efc7e8eee8533e4c84d594e466d178b08404ec644308dc7a0bf507d536da133e4f4daf582ac9adcfbb28a8339898d03f58ab868a269c75633e937f74c5ab5b9d179b367ae53ecbc30223d3a0a4fca5dbf9e3c5baa0f25e468743ae67b1489aa5be6c098554bcfba9bbaab241ca481b50ba86343d984731cafac8bfc3be86b", 0xb7}], 0x7}, 0x0) sendmsg$inet(r3, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x4000) sendmsg$kcm(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000100)="cab3", 0x2}], 0x1, 0x0, 0x0, 0x1500}, 0x1) sendmsg$kcm(r3, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x1a25c}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x10) (async) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000038000511d25a80648c63940d0124fc60100035400c0002000200000037153e370a0001802e001d00d1bd", 0x2e}], 0x1}, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='pids.events\x00', 0x26e1, 0x0) (async) socket$kcm(0x2, 0x200000000000001, 0x0) (async) sendmsg$kcm(r1, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x804) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) socket$kcm(0x29, 0x0, 0x0) (async) sendmsg$kcm(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000001440)="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", 0x1000}, {&(0x7f0000000300)="8ce87e30943403c6a17d2d7ff155a9cf1060494c6b26c27678445c794e0a13572798ff81853d0468835bfd8cff146a71847fb703c573cda147881cf5c382dbe9ff4465d69b290981796dab3a006940cd490ee30a745db35d733a3cce13fb05d2ce4bc71930294fb3a7cb58afee90ab7cbd57adce2c8e5eab1eca6f33778a139064aba796e660ca1a63fa36025540b1a1122dc20923da6a428c7de7ceae8730397c52b87818f84d2a1a5bbb88013deff1f88d96", 0xb3}, {&(0x7f00000003c0)="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", 0xfd}, {&(0x7f00000005c0)="e86df9234f2412a099c3f9d02ffadae670a2b1103f8227539a05030bbcad4c7aedc99f50aa5b7b7dcf249f85e3c92b80f702a99b985a498594d34a22497aefebe73a88d9980fc829c0edc905a12b775a8ff88af35c5d2d83f20020c7cfd6175678104b3c8ad4a5dde30ace2888d688b6f13c09adec67cdb9aa329a28aaa4809c2ec9a26fe1e29f27b1078e64a369cdd2539fe40be3cc19ead98ee79a07eac50c489e2a68dc252970900013327074fcf7b949c9cff5934f800ec06f7e228a46e1183994d774df062b61d921a37135ed724d644ca08a8e6356844d", 0xda}, {&(0x7f0000000240)="ddb1221fb3d13701325c4abe76430a65ed74f296d4f880b092c7d705a32e1edcdccd9d0a3853cc35509cbec927db58d268e5538d903851d33db4bd1c561ba79f5c8939918e6d2143b60d3ae4ffb1", 0x4e}, {&(0x7f00000004c0)="0d169451c4d552009c2c1fe251618e06a395c38480906a46e27abf1125039a61723c16029543629a4db81ab87a600bda28b299bf7b1993578916a175f85d5ce85510e5227153310d2c1649e5bd131a5a3c0fe51152b575a8a41b00a7e1da61c3c74a82c623a48d7568933bc881e2c111864d9534913a21d5e220762230acca54b57869eaffb2127833af58d4498aef163db15fe254e2e5b392bec1b2e4e912b2f8d5a9", 0xa3}, {&(0x7f0000000780)="ebf635387fad2fca7f691ec8a34ebf4f53fbc983d78e52789fa9e19773a1f6b255570fd17572b623d258e01c3d384a9b7a87d078e639794d3efc7e8eee8533e4c84d594e466d178b08404ec644308dc7a0bf507d536da133e4f4daf582ac9adcfbb28a8339898d03f58ab868a269c75633e937f74c5ab5b9d179b367ae53ecbc30223d3a0a4fca5dbf9e3c5baa0f25e468743ae67b1489aa5be6c098554bcfba9bbaab241ca481b50ba86343d984731cafac8bfc3be86b", 0xb7}], 0x7}, 0x0) (async) sendmsg$inet(r3, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) (async) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x4) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) sendmsg(0xffffffffffffffff, 0x0, 0x4000) (async) sendmsg$kcm(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000100)="cab3", 0x2}], 0x1, 0x0, 0x0, 0x1500}, 0x1) (async) sendmsg$kcm(r3, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x1a25c}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') (async) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) socket$kcm(0x29, 0x5, 0x0) (async) [ 3076.930712][T28483] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 3076.971819][T28466] device bridge0 left promiscuous mode 10:52:18 executing program 5: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x8, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x14}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9}, @cb_func={0x18, 0x1, 0x4, 0x0, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @alu={0x0, 0x0, 0x3, 0x4, 0xa, 0xfffffffffffffff8, 0x8}, @exit], &(0x7f0000000040)='GPL\x00', 0x6, 0x29, &(0x7f0000000080)=""/41, 0x41000, 0x3, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000000100)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000140)={0x2, 0xd, 0x20, 0x401}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000180)=[0x1]}, 0x80) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={0x0, 0x1, 0x18}, 0xc) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x15, 0x5, &(0x7f0000000280)=@raw=[@cb_func={0x18, 0xb, 0x4, 0x0, 0xfffffffffffffff9}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @map_fd={0x18, 0xa, 0x1, 0x0, r2}], &(0x7f00000002c0)='GPL\x00', 0x4, 0x68, &(0x7f0000000300)=""/104, 0x41000, 0x30, '\x00', 0x0, 0x28, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x0, 0x3}, 0x8, 0x10, &(0x7f00000003c0)={0x3, 0x9, 0x80000000, 0x7}, 0x10, 0x0, r1, 0x0, &(0x7f0000000400)=[0x1, 0x1, 0xffffffffffffffff]}, 0x80) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@bloom_filter={0x1e, 0x2, 0x73e, 0x10000, 0x0, r2, 0x40000000, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x3, 0x4, 0x8}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000005c0)={r4, 0x58, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r7 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000006c0), 0x4) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000780)={r5, 0x2}, 0xc) r9 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000800)={&(0x7f00000007c0)='./file0\x00', 0x0, 0x8}, 0x10) r10 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000840)={r5, 0x401, 0x18}, 0xc) r11 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000008c0)={&(0x7f0000000880)='./file0\x00'}, 0x10) r12 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000900)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r13 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000980)={&(0x7f0000000940)='./file0\x00', 0x0, 0x10}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a00)={0x18, 0x5, &(0x7f0000000600)=@raw=[@alu={0x4, 0x0, 0xc, 0x5, 0x7, 0x0, 0x10}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @map_idx={0x18, 0x2, 0x5, 0x0, 0x2}, @ldst={0x0, 0x2, 0x3, 0x1, 0x1, 0x0, 0xffffffffffffffff}], &(0x7f0000000640)='GPL\x00', 0x4, 0x2, &(0x7f0000000680)=""/2, 0x40f00, 0x5, '\x00', r6, 0x0, r7, 0x8, &(0x7f0000000700)={0x7, 0x5}, 0x8, 0x10, &(0x7f0000000740)={0x2, 0x0, 0x8, 0x1000}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000009c0)=[r4, r8, r9, r10, r11, r12, r13]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x8, 0x2, &(0x7f0000000a80)=@raw=[@map_idx={0x18, 0x3, 0x5, 0x0, 0x6}], &(0x7f0000000ac0)='syzkaller\x00', 0x9, 0x41, &(0x7f0000000b00)=""/65, 0x41100, 0x18, '\x00', r6, 0x23, r12, 0x8, &(0x7f0000000b80)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000bc0)={0x2, 0x10, 0x90, 0xfffffffa}, 0x10, 0x0, r3}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d80)={0x18, 0x2, &(0x7f0000000c80)=@raw=[@exit, @alu={0x0, 0x0, 0x6, 0xb, 0x1, 0x4, 0x4}], &(0x7f0000000cc0)='GPL\x00', 0x1f, 0x0, 0x0, 0x40f00, 0x3c, '\x00', r6, 0x0, r7, 0x8, &(0x7f0000000d00)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000d40)={0x1, 0xc, 0x4}, 0x10}, 0x80) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000f40)={0x1, &(0x7f0000000e00)="b9eb3f4730d12f64725c1756c8f6", &(0x7f0000000e40)=""/221}, 0x20) perf_event_open(&(0x7f0000000f80)={0x0, 0x80, 0xfc, 0xe2, 0x3, 0x9, 0x0, 0x70, 0x80000, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xcd2, 0x2, @perf_config_ext={0x2, 0x401}, 0x4000, 0x1, 0x23a, 0x6, 0x20, 0x1, 0xd7, 0x0, 0x3f}, 0x0, 0x10, r12, 0x8) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001200)={&(0x7f0000001000)="368a6a9587f529542042bd5a8eb070fefbb55806ba6b206f5d6ea4c42a49b369145991531a00f4d04686a2d4595309b77bcf1e468f", &(0x7f0000001040)=""/120, &(0x7f00000010c0)="46bbab3a49334b4cfe668080b8ce430565b9189d6506a878eeb7634e6d38", &(0x7f0000001100)="4252d889949d03b49d840d836c607625bbd4f5f74575792ff4603dde9256a06ef2764761cee3b289e494193c3100f7014558802918a8466ecef5174ad10374bcff51eca7477a3a24a27ce1e53684ef9d9a1562ac9540342e458a5b834e0e6aa9bf86922c6ad49f18b0d4b4e04b14345b78fe825d740abd6648b3960b37989cc3b3af9e14012cc787b1d5596f08a8a580ab3debfe127d3d57c6b45438474e61fef6776390e6a17140b035b8bb7d05891a449fd3711de6b53433f539653811b650eddf287606b9", 0x6, r11}, 0x38) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001780)=@bpf_lsm={0x1d, 0x4, &(0x7f0000001240)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x8}, [@ldst={0x3, 0x1, 0x2, 0xb, 0x7, 0x18, 0x1}]}, &(0x7f0000001280)='GPL\x00', 0x80, 0xb4, &(0x7f00000012c0)=""/180, 0x41100, 0x4, '\x00', 0x0, 0x1b, r0, 0x8, &(0x7f0000001380)={0x8, 0x4}, 0x8, 0x10, &(0x7f00000013c0)={0x4, 0x8, 0x1455, 0x4}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001740)=[0xffffffffffffffff]}, 0x80) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x8, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x14}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9}, @cb_func={0x18, 0x1, 0x4, 0x0, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @alu={0x0, 0x0, 0x3, 0x4, 0xa, 0xfffffffffffffff8, 0x8}, @exit], &(0x7f0000000040)='GPL\x00', 0x6, 0x29, &(0x7f0000000080)=""/41, 0x41000, 0x3, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000000100)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000140)={0x2, 0xd, 0x20, 0x401}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000180)=[0x1]}, 0x80) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={0x0, 0x1, 0x18}, 0xc) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x15, 0x5, &(0x7f0000000280)=@raw=[@cb_func={0x18, 0xb, 0x4, 0x0, 0xfffffffffffffff9}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @map_fd={0x18, 0xa, 0x1, 0x0, r2}], &(0x7f00000002c0)='GPL\x00', 0x4, 0x68, &(0x7f0000000300)=""/104, 0x41000, 0x30, '\x00', 0x0, 0x28, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x0, 0x3}, 0x8, 0x10, &(0x7f00000003c0)={0x3, 0x9, 0x80000000, 0x7}, 0x10, 0x0, r1, 0x0, &(0x7f0000000400)=[0x1, 0x1, 0xffffffffffffffff]}, 0x80) (async) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@bloom_filter={0x1e, 0x2, 0x73e, 0x10000, 0x0, r2, 0x40000000, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x3, 0x4, 0x8}, 0x48) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000005c0)={r4, 0x58, &(0x7f0000000540)}, 0x10) (async) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000006c0), 0x4) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000780)={r5, 0x2}, 0xc) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000800)={&(0x7f00000007c0)='./file0\x00', 0x0, 0x8}, 0x10) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000840)={r5, 0x401, 0x18}, 0xc) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f00000008c0)={&(0x7f0000000880)='./file0\x00'}, 0x10) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000900)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000980)={&(0x7f0000000940)='./file0\x00', 0x0, 0x10}, 0x10) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a00)={0x18, 0x5, &(0x7f0000000600)=@raw=[@alu={0x4, 0x0, 0xc, 0x5, 0x7, 0x0, 0x10}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @map_idx={0x18, 0x2, 0x5, 0x0, 0x2}, @ldst={0x0, 0x2, 0x3, 0x1, 0x1, 0x0, 0xffffffffffffffff}], &(0x7f0000000640)='GPL\x00', 0x4, 0x2, &(0x7f0000000680)=""/2, 0x40f00, 0x5, '\x00', r6, 0x0, r7, 0x8, &(0x7f0000000700)={0x7, 0x5}, 0x8, 0x10, &(0x7f0000000740)={0x2, 0x0, 0x8, 0x1000}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000009c0)=[r4, r8, r9, r10, r11, r12, r13]}, 0x80) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x8, 0x2, &(0x7f0000000a80)=@raw=[@map_idx={0x18, 0x3, 0x5, 0x0, 0x6}], &(0x7f0000000ac0)='syzkaller\x00', 0x9, 0x41, &(0x7f0000000b00)=""/65, 0x41100, 0x18, '\x00', r6, 0x23, r12, 0x8, &(0x7f0000000b80)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000bc0)={0x2, 0x10, 0x90, 0xfffffffa}, 0x10, 0x0, r3}, 0x80) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d80)={0x18, 0x2, &(0x7f0000000c80)=@raw=[@exit, @alu={0x0, 0x0, 0x6, 0xb, 0x1, 0x4, 0x4}], &(0x7f0000000cc0)='GPL\x00', 0x1f, 0x0, 0x0, 0x40f00, 0x3c, '\x00', r6, 0x0, r7, 0x8, &(0x7f0000000d00)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000d40)={0x1, 0xc, 0x4}, 0x10}, 0x80) (async) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000f40)={0x1, &(0x7f0000000e00)="b9eb3f4730d12f64725c1756c8f6", &(0x7f0000000e40)=""/221}, 0x20) (async) perf_event_open(&(0x7f0000000f80)={0x0, 0x80, 0xfc, 0xe2, 0x3, 0x9, 0x0, 0x70, 0x80000, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xcd2, 0x2, @perf_config_ext={0x2, 0x401}, 0x4000, 0x1, 0x23a, 0x6, 0x20, 0x1, 0xd7, 0x0, 0x3f}, 0x0, 0x10, r12, 0x8) (async) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001200)={&(0x7f0000001000)="368a6a9587f529542042bd5a8eb070fefbb55806ba6b206f5d6ea4c42a49b369145991531a00f4d04686a2d4595309b77bcf1e468f", &(0x7f0000001040)=""/120, &(0x7f00000010c0)="46bbab3a49334b4cfe668080b8ce430565b9189d6506a878eeb7634e6d38", &(0x7f0000001100)="4252d889949d03b49d840d836c607625bbd4f5f74575792ff4603dde9256a06ef2764761cee3b289e494193c3100f7014558802918a8466ecef5174ad10374bcff51eca7477a3a24a27ce1e53684ef9d9a1562ac9540342e458a5b834e0e6aa9bf86922c6ad49f18b0d4b4e04b14345b78fe825d740abd6648b3960b37989cc3b3af9e14012cc787b1d5596f08a8a580ab3debfe127d3d57c6b45438474e61fef6776390e6a17140b035b8bb7d05891a449fd3711de6b53433f539653811b650eddf287606b9", 0x6, r11}, 0x38) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001780)=@bpf_lsm={0x1d, 0x4, &(0x7f0000001240)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x8}, [@ldst={0x3, 0x1, 0x2, 0xb, 0x7, 0x18, 0x1}]}, &(0x7f0000001280)='GPL\x00', 0x80, 0xb4, &(0x7f00000012c0)=""/180, 0x41100, 0x4, '\x00', 0x0, 0x1b, r0, 0x8, &(0x7f0000001380)={0x8, 0x4}, 0x8, 0x10, &(0x7f00000013c0)={0x4, 0x8, 0x1455, 0x4}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001740)=[0xffffffffffffffff]}, 0x80) (async) 10:52:19 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000019c0)={&(0x7f00000004c0)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha1-asm\x00'}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000540)="03dd20f6cb5a35ee8ae82dd6b27c1b389eff211c06e06652b689b71c106811359b23", 0x22}, {&(0x7f00000005c0)}], 0x2, &(0x7f0000001740)=ANY=[@ANYBLOB="200000000000000016010000070000003af9541a3a0e1376e2453af0b1a5b500100000000000e7ffffff0000280000040045929abfd4eaef23e59a6c8939ed65c551114900"/81], 0x58}, 0x0) (async) sendmsg$kcm(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)=[{0x0}, {0x0}], 0x2}, 0x4054) (async) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @local, 0x3}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1}, 0xfc) socket$kcm(0x29, 0x0, 0x0) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000002c0)='\x00') r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, r0, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='memory.current\x00', 0x100002, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000600)=""/233, 0xe9}], 0x2}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) (async) openat$cgroup_ro(r3, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40305839, &(0x7f0000000000)) (async) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x6612, 0x0) (async, rerun: 32) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) (async, rerun: 32) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x1, 0x20, 0x3, 0x6, 0x0, 0x3, 0x80, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_config_ext={0x80000, 0x401}, 0x40101, 0xff, 0x1, 0x6, 0x3, 0x1, 0x8, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x4, r2, 0x1) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000240)='devices.deny\x00', 0x2, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) [ 3077.124043][T28489] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 10:52:19 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0x10, 0x0, &(0x7f0000000640)="280e003f4305607e5bc5795e65580708", 0x0, 0x100, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) (async, rerun: 64) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000680), 0x4) (async, rerun: 64) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e002403240248ff056c05001201", 0x2e}], 0x1, 0x0, 0x0, 0xc9478da2}, 0x0) (async) r2 = socket$kcm(0x10, 0x2, 0x0) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000015c0), 0xc) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='memory.numa_stat\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) (async) write$cgroup_type(r3, &(0x7f0000000000), 0x248800) (async, rerun: 32) r4 = socket$kcm(0xa, 0x2, 0x11) (rerun: 32) recvmsg$kcm(r4, &(0x7f0000007b00)={&(0x7f00000066c0)=@xdp, 0x80, &(0x7f0000006ac0)=[{0x0}, {0x0}], 0x2}, 0x0) (async) recvmsg$kcm(r4, &(0x7f0000000600)={&(0x7f0000000180)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000200)=""/141, 0x8d}, {&(0x7f0000000040)=""/18, 0x12}, {&(0x7f0000000380)=""/129, 0x81}, {&(0x7f0000000440)=""/113, 0x71}, {&(0x7f0000000500)=""/88, 0x58}], 0x5}, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$kcm(0xf, 0x1, 0x2) sendmsg$inet(r5, &(0x7f0000003780)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) (async) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a4807000d00000009100e00390340d5ae7d0200ff050005", 0x2e}], 0x1, 0x0, 0x0, 0x7000000}, 0x80) 10:52:19 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x248000109, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x55c0a20c292fecdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x3f, 0x1f, 0xff, 0x0, 0x0, 0x4, 0x28000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x4}, 0x12000, 0x2, 0x3, 0x3, 0x0, 0x6, 0x1, 0x0, 0x2, 0x0, 0x9}, 0xffffffffffffffff, 0xf, r2, 0xd) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4004662b, &(0x7f00000005c0)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000480)={0x5, 0x80, 0x4, 0x40, 0x6, 0xae, 0x0, 0xa0d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x7, 0x400}, 0x10060, 0x7fff, 0x98b, 0x3, 0xd39, 0x3, 0x9, 0x0, 0x3, 0x0, 0x401}, 0xffffffffffffffff, 0x6, r1, 0x1) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4004662b, &(0x7f00000005c0)) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r5, &(0x7f00000002c0)='blkio.bfq.io_queued\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000300)={0x0, 0x80, 0x2, 0xcd, 0x5, 0x7, 0x0, 0xf4, 0x0, 0xd, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xc}, 0x20, 0x3f, 0xe3, 0x6, 0x3ff, 0x8, 0xa09, 0x0, 0x7fff, 0x0, 0xfffffffffffff6b3}, r2, 0xd, r4, 0xa) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r6) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3cca}, 0xac, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000140), 0x12000005f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x248000109, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x55c0a20c292fecdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x9) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) (async) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x3f, 0x1f, 0xff, 0x0, 0x0, 0x4, 0x28000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x4}, 0x12000, 0x2, 0x3, 0x3, 0x0, 0x6, 0x1, 0x0, 0x2, 0x0, 0x9}, 0xffffffffffffffff, 0xf, r2, 0xd) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4004662b, &(0x7f00000005c0)) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) perf_event_open(&(0x7f0000000480)={0x5, 0x80, 0x4, 0x40, 0x6, 0xae, 0x0, 0xa0d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x7, 0x400}, 0x10060, 0x7fff, 0x98b, 0x3, 0xd39, 0x3, 0x9, 0x0, 0x3, 0x0, 0x401}, 0xffffffffffffffff, 0x6, r1, 0x1) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4004662b, &(0x7f00000005c0)) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) (async) openat$cgroup_ro(r5, &(0x7f00000002c0)='blkio.bfq.io_queued\x00', 0x0, 0x0) (async) perf_event_open$cgroup(&(0x7f0000000300)={0x0, 0x80, 0x2, 0xcd, 0x5, 0x7, 0x0, 0xf4, 0x0, 0xd, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xc}, 0x20, 0x3f, 0xe3, 0x6, 0x3ff, 0x8, 0xa09, 0x0, 0x7fff, 0x0, 0xfffffffffffff6b3}, r2, 0xd, r4, 0xa) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) close(r6) (async) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3cca}, 0xac, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) write$cgroup_type(r0, &(0x7f0000000140), 0x12000005f) (async) 10:52:19 executing program 5: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x8, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x14}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9}, @cb_func={0x18, 0x1, 0x4, 0x0, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @alu={0x0, 0x0, 0x3, 0x4, 0xa, 0xfffffffffffffff8, 0x8}, @exit], &(0x7f0000000040)='GPL\x00', 0x6, 0x29, &(0x7f0000000080)=""/41, 0x41000, 0x3, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000000100)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000140)={0x2, 0xd, 0x20, 0x401}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000180)=[0x1]}, 0x80) (async) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={0x0, 0x1, 0x18}, 0xc) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x15, 0x5, &(0x7f0000000280)=@raw=[@cb_func={0x18, 0xb, 0x4, 0x0, 0xfffffffffffffff9}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @map_fd={0x18, 0xa, 0x1, 0x0, r2}], &(0x7f00000002c0)='GPL\x00', 0x4, 0x68, &(0x7f0000000300)=""/104, 0x41000, 0x30, '\x00', 0x0, 0x28, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x0, 0x3}, 0x8, 0x10, &(0x7f00000003c0)={0x3, 0x9, 0x80000000, 0x7}, 0x10, 0x0, r1, 0x0, &(0x7f0000000400)=[0x1, 0x1, 0xffffffffffffffff]}, 0x80) (async) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@bloom_filter={0x1e, 0x2, 0x73e, 0x10000, 0x0, r2, 0x40000000, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x3, 0x4, 0x8}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000005c0)={r4, 0x58, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r7 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000006c0), 0x4) (async) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000780)={r5, 0x2}, 0xc) r9 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000800)={&(0x7f00000007c0)='./file0\x00', 0x0, 0x8}, 0x10) r10 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000840)={r5, 0x401, 0x18}, 0xc) (async) r11 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000008c0)={&(0x7f0000000880)='./file0\x00'}, 0x10) (async) r12 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000900)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) (async) r13 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000980)={&(0x7f0000000940)='./file0\x00', 0x0, 0x10}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a00)={0x18, 0x5, &(0x7f0000000600)=@raw=[@alu={0x4, 0x0, 0xc, 0x5, 0x7, 0x0, 0x10}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @map_idx={0x18, 0x2, 0x5, 0x0, 0x2}, @ldst={0x0, 0x2, 0x3, 0x1, 0x1, 0x0, 0xffffffffffffffff}], &(0x7f0000000640)='GPL\x00', 0x4, 0x2, &(0x7f0000000680)=""/2, 0x40f00, 0x5, '\x00', r6, 0x0, r7, 0x8, &(0x7f0000000700)={0x7, 0x5}, 0x8, 0x10, &(0x7f0000000740)={0x2, 0x0, 0x8, 0x1000}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000009c0)=[r4, r8, r9, r10, r11, r12, r13]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x8, 0x2, &(0x7f0000000a80)=@raw=[@map_idx={0x18, 0x3, 0x5, 0x0, 0x6}], &(0x7f0000000ac0)='syzkaller\x00', 0x9, 0x41, &(0x7f0000000b00)=""/65, 0x41100, 0x18, '\x00', r6, 0x23, r12, 0x8, &(0x7f0000000b80)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000bc0)={0x2, 0x10, 0x90, 0xfffffffa}, 0x10, 0x0, r3}, 0x80) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d80)={0x18, 0x2, &(0x7f0000000c80)=@raw=[@exit, @alu={0x0, 0x0, 0x6, 0xb, 0x1, 0x4, 0x4}], &(0x7f0000000cc0)='GPL\x00', 0x1f, 0x0, 0x0, 0x40f00, 0x3c, '\x00', r6, 0x0, r7, 0x8, &(0x7f0000000d00)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000d40)={0x1, 0xc, 0x4}, 0x10}, 0x80) (async) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000f40)={0x1, &(0x7f0000000e00)="b9eb3f4730d12f64725c1756c8f6", &(0x7f0000000e40)=""/221}, 0x20) perf_event_open(&(0x7f0000000f80)={0x0, 0x80, 0xfc, 0xe2, 0x3, 0x9, 0x0, 0x70, 0x80000, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xcd2, 0x2, @perf_config_ext={0x2, 0x401}, 0x4000, 0x1, 0x23a, 0x6, 0x20, 0x1, 0xd7, 0x0, 0x3f}, 0x0, 0x10, r12, 0x8) (async) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001200)={&(0x7f0000001000)="368a6a9587f529542042bd5a8eb070fefbb55806ba6b206f5d6ea4c42a49b369145991531a00f4d04686a2d4595309b77bcf1e468f", &(0x7f0000001040)=""/120, &(0x7f00000010c0)="46bbab3a49334b4cfe668080b8ce430565b9189d6506a878eeb7634e6d38", &(0x7f0000001100)="4252d889949d03b49d840d836c607625bbd4f5f74575792ff4603dde9256a06ef2764761cee3b289e494193c3100f7014558802918a8466ecef5174ad10374bcff51eca7477a3a24a27ce1e53684ef9d9a1562ac9540342e458a5b834e0e6aa9bf86922c6ad49f18b0d4b4e04b14345b78fe825d740abd6648b3960b37989cc3b3af9e14012cc787b1d5596f08a8a580ab3debfe127d3d57c6b45438474e61fef6776390e6a17140b035b8bb7d05891a449fd3711de6b53433f539653811b650eddf287606b9", 0x6, r11}, 0x38) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001780)=@bpf_lsm={0x1d, 0x4, &(0x7f0000001240)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x8}, [@ldst={0x3, 0x1, 0x2, 0xb, 0x7, 0x18, 0x1}]}, &(0x7f0000001280)='GPL\x00', 0x80, 0xb4, &(0x7f00000012c0)=""/180, 0x41100, 0x4, '\x00', 0x0, 0x1b, r0, 0x8, &(0x7f0000001380)={0x8, 0x4}, 0x8, 0x10, &(0x7f00000013c0)={0x4, 0x8, 0x1455, 0x4}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001740)=[0xffffffffffffffff]}, 0x80) [ 3077.295743][T28513] bridge0: port 2(bridge_slave_1) entered disabled state [ 3077.302984][T28513] bridge0: port 1(bridge_slave_0) entered disabled state [ 3077.373128][T28513] device bridge0 entered promiscuous mode [ 3079.134094][ T1044] device hsr_slave_0 left promiscuous mode [ 3079.140739][ T1044] device hsr_slave_1 left promiscuous mode [ 3079.147653][ T1044] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 3079.155374][ T1044] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 3079.163847][ T1044] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 3079.171702][ T1044] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 3079.181867][ T1044] device bridge_slave_1 left promiscuous mode [ 3079.189095][ T1044] bridge0: port 2(bridge_slave_1) entered disabled state [ 3079.199171][ T1044] device bridge_slave_0 left promiscuous mode [ 3079.205589][ T1044] bridge0: port 1(bridge_slave_0) entered disabled state [ 3079.218494][ T1044] device veth1_macvtap left promiscuous mode [ 3079.224612][ T1044] device veth0_macvtap left promiscuous mode [ 3079.230657][ T1044] device veth1_vlan left promiscuous mode [ 3079.236618][ T1044] device veth0_vlan left promiscuous mode [ 3079.407914][ T1044] team0 (unregistering): Port device team_slave_1 removed [ 3079.423934][ T1044] team0 (unregistering): Port device team_slave_0 removed [ 3079.437111][ T1044] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 3079.453010][ T1044] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 3079.542025][ T1044] bond0 (unregistering): Released all slaves [ 3081.574576][ T3625] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 3081.655787][ T1226] ieee802154 phy0 wpan0: encryption failed: -22 [ 3081.662110][ T1226] ieee802154 phy1 wpan1: encryption failed: -22 [ 3086.134412][ T3625] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 3090.614507][ T3625] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 3095.094442][ T3625] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 3097.514613][T25048] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 3097.523963][T25048] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 3097.532270][T25048] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 3097.540651][T25048] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 3097.548848][T25048] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 3097.556149][T25048] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 3097.648326][T28560] chnl_net:caif_netlink_parms(): no params data found [ 3097.690070][T28560] bridge0: port 1(bridge_slave_0) entered blocking state [ 3097.697504][T28560] bridge0: port 1(bridge_slave_0) entered disabled state [ 3097.705420][T28560] device bridge_slave_0 entered promiscuous mode [ 3097.713259][T28560] bridge0: port 2(bridge_slave_1) entered blocking state [ 3097.721403][T28560] bridge0: port 2(bridge_slave_1) entered disabled state [ 3097.730346][T28560] device bridge_slave_1 entered promiscuous mode [ 3097.757188][T28560] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 3097.770415][T28560] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 3097.796222][T28560] team0: Port device team_slave_0 added [ 3097.803806][T28560] team0: Port device team_slave_1 added [ 3097.822836][T28560] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 3097.830046][T28560] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 3097.856784][T28560] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 3097.870546][T28560] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 3097.877885][T28560] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 3097.912079][T28560] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 3097.940691][T28560] device hsr_slave_0 entered promiscuous mode [ 3097.947391][T28560] device hsr_slave_1 entered promiscuous mode [ 3098.020430][T28560] bridge0: port 2(bridge_slave_1) entered blocking state [ 3098.027563][T28560] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3098.034888][T28560] bridge0: port 1(bridge_slave_0) entered blocking state [ 3098.041938][T28560] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3098.088170][T28560] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3098.100711][T21075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 3098.112751][T21075] bridge0: port 1(bridge_slave_0) entered disabled state [ 3098.120918][T21075] bridge0: port 2(bridge_slave_1) entered disabled state [ 3098.130447][T21075] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 3098.143953][T28560] 8021q: adding VLAN 0 to HW filter on device team0 [ 3098.156755][T22972] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 3098.165234][T22972] bridge0: port 1(bridge_slave_0) entered blocking state [ 3098.172311][T22972] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3098.184659][T21075] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 3098.193264][T21075] bridge0: port 2(bridge_slave_1) entered blocking state [ 3098.200415][T21075] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3098.228146][T21075] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 3098.236745][T21075] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 3098.250840][T22972] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 3098.265170][T21075] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 3098.273350][T21075] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 3098.286220][T28560] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 3098.301753][T22972] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 3098.310383][T22972] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 3098.322794][T28560] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 3098.544762][T22972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 3098.563305][T28560] device veth0_vlan entered promiscuous mode [ 3098.574826][T20358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 3098.583065][T20358] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 3098.591522][T20358] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 3098.603915][T28560] device veth1_vlan entered promiscuous mode [ 3098.626135][T21075] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 3098.635145][T21075] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 3098.643421][T21075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 3098.658454][T28560] device veth0_macvtap entered promiscuous mode [ 3098.669351][T28560] device veth1_macvtap entered promiscuous mode [ 3098.688918][T28560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 3098.699777][T28560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3098.710507][T28560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 3098.721218][T28560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3098.731407][T28560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 3098.742283][T28560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3098.752499][T28560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 3098.763494][T28560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3098.774908][T28560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 3098.786152][T28560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3098.797889][T28560] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 3098.806927][T26715] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 3098.816066][T26715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 3098.828056][T28560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 3098.838896][T28560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3098.849500][T28560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 3098.860274][T28560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3098.870359][T28560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 3098.882184][T28560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3098.893049][T28560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 3098.903659][T28560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3098.913563][T28560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 3098.925368][T28560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3098.945386][T28560] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 3098.954541][T21075] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 3098.963073][T21075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 3099.031611][T19402] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 3099.040167][T19402] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 3099.069737][T20358] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 3099.083313][T19402] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 3099.091496][T19402] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 3099.102429][T26715] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 3099.575377][T26715] Bluetooth: hci3: command 0x0409 tx timeout 10:52:41 executing program 4: syz_clone(0x380f100, 0x0, 0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000280)) syz_clone(0x21000, 0x0, 0x0, &(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)="eac6db2782c6e70e6a7073066b58fd398d63300498657f729b6a2fdd2de4c501221680c2341aa3b22d5a200349ad8c58433baa684c1054759f04a411f2ce90a9e73c8ec160658180e1a06297050274") bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc0, 0x8, 0x4, 0x5, 0x0, 0x3, 0x400, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x101, 0x1, @perf_config_ext={0x100, 0x7}, 0x4, 0xd923, 0x3, 0x6, 0x7fff, 0x8, 0x7, 0x0, 0x4, 0x0, 0x3}, 0x0, 0x2, 0xffffffffffffffff, 0x9) (async) r0 = syz_clone(0x41200200, &(0x7f0000000100)="384ffc3499d13fed20b7c2932408919527c3e2e5cd18bb6786e4e621dc697ac38f848f2f0d28e8c87f7012843075aea82729e3122ce8791e7fdcc9d64956c2e81c9433f36829a3c9417c29ae63db6bf339720cee6a936be5ed2753ec6b900efa159eb6d02265dd67ca6ae012a26e5480e154744be1c6a8fc905f1de1195bb417c84a520b887fa70c2f61394b386b16ec02c65ef11f7652c456d5cf322ddc316c9e8c8b69a673bd03", 0xa8, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)="a12b621aeaa3c5da2e6e8ca0323037927a63f71215") perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc0, 0x8, 0x4, 0x5, 0x0, 0x3, 0x400, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x101, 0x1, @perf_config_ext={0x100, 0x7}, 0x4, 0xd923, 0x3, 0x6, 0x7fff, 0x8, 0x7, 0x0, 0x4, 0x0, 0x3}, r0, 0x2, 0xffffffffffffffff, 0x9) (async, rerun: 64) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, 0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000280)=']}-,!]$\',(^[)\x00\x9a\x94d\xb6\xca\xc6\x92.\x1e5B\xe5l\x06m\xfd\xfc\xa5\xfe<\x8fjv;\x9b\xe4%\xb0\xda\x99c\xff\x8c\n=(K)k\x7f\xf8\xe0WB\xac\xd2<\xd2Tp \x04d\xce#\x1b\xb9I\xee\x8d\xc5n\x8f\xe8\x9bu\xbfF%!u:\xbd\xee\xa4\x90\xf0\x98L\tSsD\x15\x19'}, 0x30) (rerun: 64) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000300)='memory.events.local\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) 10:52:41 executing program 3: ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000900)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x80, 0x1, 0x20, 0x1f, 0x0, 0x846, 0x400, 0xa, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xff, 0x2, @perf_config_ext={0x7, 0xd268}, 0x4193, 0x80000001, 0x9, 0x8, 0x3c, 0x7, 0x8e0c, 0x0, 0x80000001, 0x0, 0xfff}, 0x0, 0x6, 0xffffffffffffffff, 0xa) socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x3b) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40441, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x4, 0x2, 0xff, 0x3a, 0x0, 0x0, 0x600, 0xc, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x80000000, 0x2, @perf_bp={&(0x7f00000000c0)}, 0x440, 0xfffffffffffffffd, 0x8, 0x6, 0xfffffffffffffffb, 0x1, 0xe0, 0x0, 0x2, 0x0, 0x20}, 0x0, 0x8, r1, 0x2) r2 = socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 10:52:41 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000ac0)="ee", 0xff00}], 0x1, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b00000001860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a515bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8, 0x4}, 0x548) r2 = socket$kcm(0xa, 0x2, 0x11) recvmsg$kcm(r2, &(0x7f0000007b00)={&(0x7f00000066c0)=@xdp, 0x80, &(0x7f0000006ac0)=[{0x0}, {0x0}], 0x2}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000080)={r2}) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000001d00810e000f01040000b9020c00000400000000810038fb12000100040fda1b40d812a906000500000f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 10:52:41 executing program 0: socket$kcm(0xa, 0x0, 0x73) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)}, 0x0) recvmsg$unix(r0, &(0x7f0000002bc0)={0x0, 0x0, 0x0}, 0x0) socket$kcm(0x10, 0x2, 0x10) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = socket$kcm(0x29, 0x7, 0x0) sendmsg$kcm(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)="c50c76c98f0250f68fc951f180c435a2e26c6e3836fae9d678ebd881bf6e0739bf340adf1bd53c135cb63770dfc01ce5b654abcaa3c0c4ac7474e2bf5bcc5a0c801a3ddc9c6caf84dea9e1d71ee72e0565611211f971e081f763e661a494757b90eed265e3e1273ac7fa1be7d0859ccf3e5085a3f07f4b7aedc657550c395446b1fd5c133b51e198a88af622177abe458a0e6e28b5e03f72b712f015dd8bcf017a5654aee0149b055553e3aaede69a69cc2c91d63ef5ce2dd5f9496da0", 0xbd}, {&(0x7f0000000180)="bebfc76c5dcf021c13c8ceb02f01a6fc52530f68974497e705b29c1a223eadea6ee5d15714ec3639c1a506edb786aeab1c84f4cd36e200024e661f15cf837291fa17c3f49a1d816e7d246b6c30fe4d692b68aab982e3cf774d455bc1189af57797629b000312ec0c97cde9f32cdf2ce668183e83172202e6f5c70193d87af121f0ea02faab024ae26698762802f7474d4b9b1071d9ddb3939d908bb86356de46fb1100219b996a4bedd217648a66e85371304f8640e49dd522c07ff5f91ac639126d2419c5c8c9d78508bbfe10f1d803e1266c62e0cce590cb334adc9227efcd6e32", 0xe2}, {&(0x7f0000000500)="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", 0x1000}, {&(0x7f0000000300)="a3bc2a264fa1e6a88108a7f645e12ba7b604533df378ddb18c17c0b13cf2c7e3ca094cf2027f3622c3b71f20de029253588a4659afbcdc7ad46fb81352aff2f6e0e7", 0x42}], 0x4, &(0x7f0000001500)=[{0x38, 0x10f, 0x10000, "8320063358a47f675e00b5b164eb9535cf366de8780adde95b01345111c7e08258165957"}, {0x80, 0x107, 0x101, "a08c6ed33a0e022f7d4968d6894966b9b23d6d70684950b57ec3e7bf3a3040c2f7c235233191797d1c8fa0058c7cf416a377fcfe3790b79a8487a064f153ae3d084980c3a7db2f9e3d296244e505f2c63fc837f546fb1465056cca29276f731afcce0711bca144c08d3c1541c5f40d32"}, {0x70, 0x84, 0x2, "d0325a02aacb00a5e8a3e78d84e36acba9b4fb8e728f19e1ba8e9c480932dea5337d6ae68ad9932f4a67f4c7bd2dffac9d9afc9cf47fbb6447e930969fe5a2099336ddf53e6c5a7dcf1879a650de770f058966ac836971c60abb5ccd19f0d5e8"}, {0x98, 0x111, 0xfffffffe, "3dba21c211c8cc53002cae6a865dca2423c2356ecf8aefd0ad2331db85f729937e8ea11ac4e1f2569815e1280e13187819ba1737cc967657119b1d2ff0be44486ff3fe13c2f8653df55edf98646af6701399464144233e6a7e34d1b72eb4937e9f483fb4a912d1646d7838001168676e0c707dd8bf01de25b44ee2a86091362f41d59eb9de"}, {0x60, 0x10f, 0x8, "e820a7dcd7d074cceb02b546636d4b2bdce3562c327bde5a7bba82346ded87675e88f552552b46ef7dfb1833d391c7366d35537887963dd476a746e42c07297b1cc2bc2f15f2390b09cced8dc3d4b8c5"}, {0xb8, 0x112, 0x80, "c3a2a2ad35691dda71e56955f1a84f3f949815aba1044f2198cc2e35d22ae71a01a7a5f10d37cad2e2744dba9437ca36fb5d88dd0147e679558eae8d822306ad773534b3060d52fe592d1791e44c78fc97f595e2639f848c5436b7b23683361f3d352417e8c7d652ffc8745c50d22a2e16054ce3014dfdf548759535064b008ce71086dda2cc95a664a99138a733dd19c56fe4a276703bedc740958b288c6e011f"}, {0xb0, 0x84, 0x6, "c6e92bdaf30effce3ae1619dc46b78d50048e01959be5f6c82bc947edab3d3e0cfad2af78b7deeb02e428d27327bb8702bf570c157fc0a860e31819a59e452bf6444e9c143b33319e61c6082496c2b34ffff17ff2f0df527b93044d96e0ed1d7bc8e82d3af47ab468a3bb94c87a61a9964e4633869204e26b1f4ab362dc6cc49981c5d047b494b0e99b9cb65c97e7f0e4a5788b6869b4247b874a12c89"}], 0x388}, 0x8001) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xffffff35, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003d000b0ad25a80648c6394f90124fc600b00022e0a000000053582c137153e370748018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 10:52:41 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0x10, 0x0, &(0x7f0000000640)="280e003f4305607e5bc5795e65580708", 0x0, 0x100, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) (async) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000680), 0x4) (async) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e002403240248ff056c05001201", 0x2e}], 0x1, 0x0, 0x0, 0xc9478da2}, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000015c0), 0xc) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='memory.numa_stat\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) (async) write$cgroup_type(r3, &(0x7f0000000000), 0x248800) (async) r4 = socket$kcm(0xa, 0x2, 0x11) recvmsg$kcm(r4, &(0x7f0000007b00)={&(0x7f00000066c0)=@xdp, 0x80, &(0x7f0000006ac0)=[{0x0}, {0x0}], 0x2}, 0x0) recvmsg$kcm(r4, &(0x7f0000000600)={&(0x7f0000000180)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000200)=""/141, 0x8d}, {&(0x7f0000000040)=""/18, 0x12}, {&(0x7f0000000380)=""/129, 0x81}, {&(0x7f0000000440)=""/113, 0x71}, {&(0x7f0000000500)=""/88, 0x58}], 0x5}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) r5 = socket$kcm(0xf, 0x1, 0x2) sendmsg$inet(r5, &(0x7f0000003780)={0x0, 0x0, 0x0}, 0x0) (async) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) (async) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a4807000d00000009100e00390340d5ae7d0200ff050005", 0x2e}], 0x1, 0x0, 0x0, 0x7000000}, 0x80) 10:52:41 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x248000109, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x55c0a20c292fecdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x9) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x3f, 0x1f, 0xff, 0x0, 0x0, 0x4, 0x28000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x4}, 0x12000, 0x2, 0x3, 0x3, 0x0, 0x6, 0x1, 0x0, 0x2, 0x0, 0x9}, 0xffffffffffffffff, 0xf, r2, 0xd) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4004662b, &(0x7f00000005c0)) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) perf_event_open(&(0x7f0000000480)={0x5, 0x80, 0x4, 0x40, 0x6, 0xae, 0x0, 0xa0d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x7, 0x400}, 0x10060, 0x7fff, 0x98b, 0x3, 0xd39, 0x3, 0x9, 0x0, 0x3, 0x0, 0x401}, 0xffffffffffffffff, 0x6, r1, 0x1) (async) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4004662b, &(0x7f00000005c0)) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r5, &(0x7f00000002c0)='blkio.bfq.io_queued\x00', 0x0, 0x0) (async) perf_event_open$cgroup(&(0x7f0000000300)={0x0, 0x80, 0x2, 0xcd, 0x5, 0x7, 0x0, 0xf4, 0x0, 0xd, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xc}, 0x20, 0x3f, 0xe3, 0x6, 0x3ff, 0x8, 0xa09, 0x0, 0x7fff, 0x0, 0xfffffffffffff6b3}, r2, 0xd, r4, 0xa) (async) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r6) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3cca}, 0xac, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) write$cgroup_type(r0, &(0x7f0000000140), 0x12000005f) [ 3100.103377][T28609] device wlan1 left promiscuous mode [ 3100.169582][T28626] netlink: 194484 bytes leftover after parsing attributes in process `syz-executor.0'. [ 3100.191462][T28609] device wlan1 entered promiscuous mode [ 3100.212983][T28626] netlink: zone id is out of range [ 3100.246851][T28626] netlink: zone id is out of range [ 3100.270402][T28631] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3100.289525][T28626] netlink: zone id is out of range [ 3100.303453][T28631] bridge0: port 2(bridge_slave_1) entered blocking state [ 3100.310694][T28631] bridge0: port 2(bridge_slave_1) entered forwarding state 10:52:42 executing program 3: ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000900)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') (async) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x80, 0x1, 0x20, 0x1f, 0x0, 0x846, 0x400, 0xa, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xff, 0x2, @perf_config_ext={0x7, 0xd268}, 0x4193, 0x80000001, 0x9, 0x8, 0x3c, 0x7, 0x8e0c, 0x0, 0x80000001, 0x0, 0xfff}, 0x0, 0x6, 0xffffffffffffffff, 0xa) (async) socket$kcm(0xa, 0x922000000003, 0x11) (async) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x3b) (async, rerun: 32) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40441, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (rerun: 32) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x0) (async) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x4, 0x2, 0xff, 0x3a, 0x0, 0x0, 0x600, 0xc, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x80000000, 0x2, @perf_bp={&(0x7f00000000c0)}, 0x440, 0xfffffffffffffffd, 0x8, 0x6, 0xfffffffffffffffb, 0x1, 0xe0, 0x0, 0x2, 0x0, 0x20}, 0x0, 0x8, r1, 0x2) (async) r2 = socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x0, 0x0) (async, rerun: 32) sendmsg(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x4) (rerun: 32) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') [ 3100.318149][T28631] bridge0: port 1(bridge_slave_0) entered blocking state [ 3100.325314][T28631] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3100.326702][T28626] netlink: zone id is out of range [ 3100.344453][T28631] device bridge0 left promiscuous mode [ 3100.378830][T26715] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 3100.383632][T28626] netlink: zone id is out of range [ 3100.399893][T28626] netlink: zone id is out of range [ 3100.445974][T28626] netlink: zone id is out of range [ 3100.452563][T28636] device wlan1 left promiscuous mode [ 3100.467160][T28626] netlink: zone id is out of range 10:52:42 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000004300)='blkio.bfq.time\x00', 0x0, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f0000002f00)=@ieee802154, 0x80, &(0x7f0000004200)=[{&(0x7f0000002f80)="ce6f27f0198afc921c7873e242eba8f6c5903a47736c4cc1df1e98a2f48c12eee117779b1c0c6ac2645e5064dbe6ae1f9eec470de8cc1ab14cf4aef4c9b0c136b46cc516b2479f205192f8252d6bc72830210b68f12ecc643097266322d789baaebb782bc9fcfc169176fc565d6b41c5189ab6969e670f5921c97e39a53be98c0a290b89145eabc1863e85613716", 0x8e}, {&(0x7f0000000a40)="b645aee963d8efd2217a0ec63f6ec84e1412356721fddd1ae50adc85f111af39e74b3f3c6cf7e6b0cb95e973b12819a8b42ab52d382cb09fa45cb2f0bffd01665e8c3dabe9c7db6318f134e34840a23d81ea00fedf602b6e4d5881c8430aabd44b4152d58cdb3d21e4c5c55ec1e56b2044113784b5f11208320a78e0e085935065", 0x81}, {&(0x7f0000004180)="5b77598e3765cfae8cd5300012a6439843ad4107a1e5b9883047a78e8fc2fa786c036dbc757c9ed3f4495ab5dfb86a2cfb2ae4daa67dc901b7ed42b38b39356faa021e4287097fd1814852a735aab962aa0fbe38f1afa153231138cba79b9058a6c18669f05123625cc2212e81", 0x6d}], 0x3, &(0x7f0000004280)=[{0x10, 0x10a, 0xc79}, {0x40, 0x0, 0x0, "fb45df8e361e240662a31ccdc505100d672808e7186ced106e1eafef3a1942aed708cf535ca03ffd3b6d1d"}], 0x50}, 0x6040) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r1, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x300, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000300)=""/158, 0x9e}, {&(0x7f00000003c0)=""/102, 0x66}, {&(0x7f0000000440)=""/115, 0x73}, {&(0x7f00000004c0)=""/73, 0x49}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000000540)=""/223, 0xdf}, {&(0x7f0000000080)=""/28, 0x1c}], 0x7, &(0x7f00000006c0)=""/103, 0x67}, 0x10040) socketpair(0x2, 0x0, 0xfffffffe, &(0x7f00000008c0)={0x0, 0x0}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r4 = socket$kcm(0xa, 0x2, 0x73) sendmsg(r4, &(0x7f0000000040)={&(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, 0x7}, 0x80, 0x0}, 0x0) sendmsg$kcm(r4, &(0x7f0000000a00)={&(0x7f0000000740)=@l2={0x1f, 0x3, @any, 0x6, 0x1}, 0x80, &(0x7f00000009c0)=[{&(0x7f00000007c0)="609af3c8b76ca7310a79332d0fbc76de9e72b89b9d98edff5448ea4d118d2ebe9278f214021ed8c88a826d52e6658cd6ac6590b867224e4f9aa99d9233924b614d4487a97682e9defdf4a015f40fa924dfdde9a99d4277cfccf9ef5e8c03cc4aa6d775de43899e337baceda9037c623d9aaf31051b79ea79d556d603c599b605517ed0cb1a5c11187711835cdfc988980ed0655651bec3bc73b51a64c7d0303794c1278007963459f432627ba746c0966c0ac6b63e73e24ce79a41893845eee3d0e40462144edcfe315dffb7f4f658f0dd4bf1e8dc30412375d61b2a6b62a4c0977b3b3056f60181d5f1cb637810506ea889256b", 0xf4}, {&(0x7f0000001bc0)="152a0da4779095e0f4f79d6f01c30f758f213035b8ac6132aed0585a8e5128cf44c75c3201907a855d2a12fc3240cbdd1492acc7839ec0b759015dac4b42377e92421646ba61d71f34ac9777fe06d481bd2836c092360ac9a5a8d8ebdae0b4850fd48f3d1dd5a42d2b939826b4abf829c1a9309842c9911c60b6c52a9081428c55b9c850964f25ccb9c1ec256f735ad7eb0d9fa948580bff7f89aca1c04cdac16b556579ab01c75fcfbd36b74b7ddc8d6ae499fa38e6a669acbac5ed04153fd4ebd11f403ffef33f3421747096261238bc5bddeba2eadbebf1613621d0549a2c11762e918394666152f83b56a70392e53041aca207118f4008b3e86b37109a6be046f0a6b04cbdca04d3bb193d48f451b64af267655d15ae5018417d328b93573e46fc115b35eae2c17bdacdff56120609ccdd02233eaa8773d46b2aaf04a9b6c7773134806417b880cc539d186be0c4a55c93a72452bf1e0b9129b2b07d7d5e0d03a9a12609a8ff293f9ba1a24688e58f8908bd4cd94b82cb9d4b34c44c98f77d0a947da9d0f750aed8a9d92caf5a0a16d7271a36fcdcfc781f52a48d91c2aa7295aa31dcdaa46c4dc41055184336b8be5ff57b6ebbabeb3eada7e0548df4ac5964d3f7863bb3f00f832fa4308eb4725097bec844bc6130dae3537a8c0f118b0d1231e0b13ca0e03c6f31013b2d65b2a322fa8b704c1cfe70225d92a765c74e59e65b116ad841c7d5c9da6872cd45f36013a96c4ef60d53360f9a7257b02b4138518b7c9fab4cf87e341da491806891899c46b405518ddbbf0d6cc2aa3097357cdfe8086d85e26a1fee0f9c81a5052b8bb84394ac90b4866109f2be8cfceaf6eeb3000a37b932b316a8012a75bff20d803d39624e883c56cf829a2af2ca16cdadecbb094ec75fa9addd9a7d748f2aac8a2ad1171c6a8751510c84f51c642eec4d2c1ee17c0d1c10a80f9650ab621380d2a8553d68e7a4491526afeb36ccc8458d4e9d135012e8d67ed7d35b8b4db7b5568afd15c0185713a7d4aec026731a0a2c19e755186a881af2c609c2ede7e7fc98adbb7939bc3c206ae810f24e16eed007089ca58c38acebbca6d9a90f84f23233f2e093f81041ee819bb7df7eb1a230c58053e86b41364175ab80309969e9e79c163c2e667b963d59b456eef82bad7908b72dca486cb3dfd3fb6313c63c16c8762981ef19fdc5eb1e085a47ac1b10e6717c5ff3e06a5bb9591d232f07804ea140e11a65684c6783cc572533b6091731547c4f9497396afed1aa4f998104d11f998beedf47f84fd27d190849811e45f124bb5e527c3423071da5a99d61fc28d449e0d342333b2c27a1d2c246cd29c120837c4a7c4711e6ce89b0c75232beb258cf950ceaed9c94b374ca0b98a8244534bfea07a7e5b86906ec50aeda70817e31e254341e51f5660039446b9654b091599243df9854dd2889e57b3e283585cfad30fd830a603723ea9963862e3703304c9706ea66ceab015172b13fe86d3324f3c8844998a4cc721024c8250c3faaf5f7f9cdf6ed6a075cd2ac8ab6921b5ede509b02439e17646b2301318e0a798e8a70afd23aebc75bc49bb5f970cc14f10f71f91be8adeaeebe91c8f38f7ae032c187f2cc5eba10b545e5b8eafbb6b41e9aa0cd9b3054e62515290b3e6df9ca183a4dfe81935c642a636ec18db589ee8749d1aa674f0be331ba84110f64369a4bf3178749eb0bfb66ef42cfa2fc3806c037415dbcde99048367b65023dbba1d488b60448b9e5ab14c4541900e487f27d2d1d05f910224116d09ba127146ca3e9e6dcb5e0035b02c6d050f10d09517f967306302e7814780f8263db0956674f5feca5cfccd10d31c480ea2c16dbe127beeb987d6941bab7f26bfa8262071655b883d500cb0d962022de765d72e8b13f327a78da4b5462faaa628c6babc7d05a90a2ee55837a8cfd6c35027c9dada9d8f6cc0bd628f6633fb094945366cd8ef7eb722d4f24c0353ef212f333c482329e4c9195d9d2efac435a7f29e990fd8f4e26198a358fa6579c19904e8256f513435e0e1b1778070ad592a1581771bd461a5ff6dbb4d0a5b30753eea13a1343f6bb6e8ec33f9a2af545863eabc9af4d6b3411df18cbdac5076d26e823961a0bc5cbeee6724eb326ae653011ec25a9958ca9e6dc4f58bbde37f5835742660bc0ea7c76772b7ac324269ec5894a7e1d3166240ba87b3df4d63c85966c6afee77e79832a8569af208b7fe70b1fc826ccd056636c0237871de3b0163e82cabf9d5fae2e6daba1fa440ce2b57682e21a942c5dfc384803ad1834d9a0dd2300d41f9e5b28a78b75fe3dc420807faaeea8a500912a1bfb857c44cf634defc5abbf675544622a2aaeb583be5a820613154fc625563d3d9c1132b931c65cb92799e294fa1f352c0b234a59b987dde2cbc061ab37acbc2c0509084b26b38081dc5cb7ae7e8e953b47067d736b8461e33cfb30731af209e786fde00575cc0099d48a3a696ab8bd1dcbdbe27ee01369ce8988d77ce9a8775f93c66a57f8ecf10b670e04f10224651e83f6f5ddbc9c6b012b98636c4f2a9f2bb7efa00973e3ecfdc9b644add0b1c2378fbe56fbee6684cc01d16d3ca3104e1be089a269163694ab5f38c91b44c2d380791820973024d6e6ca33e1c3f9f398054a6191fdaf1fa985c773ef13f59be46f3e8832152cbce933310e0a2a86ddbb155d5b32cf4b05e51169c7057486284005a468fecdff7755a9da581db68dab0ce5ff3b79b329de7d507c608828776488a7b6765c971c3c60cf358345ba6544afd81a60b6b4d6b6f402f5386e1f5510937837eb320eae567415263fb3753d767a0768963b3da8aa7674e670cfc2a5a93e9b8d60c0dfb1c9267fb3ce1b27f8a8ded6a7f16b98d67c3d0a0d0bdfcc902d06757aab4e6162ce8fa2638e7fc2471c845bfa38c79b80c3e059b265bbb7630a991dfee789cb0ec96a1ba99355921904d391404b992c035b9d6cefa7eb78f26f0f349e2f3cd9177b66a69774e25e97eeb9bfdfc1c40edf25a82e39303fa2be667a0f30b524b6243de532d04581208a19a78cda7c8d0851b243559e3ff588a40a08307efc7bce4f220104d99093d5dae984523d3b86e27e15b5d87499f56d64ac18b897f98f86a5df5500428704b476639cd0bb638e9170cd1983d019a2d4159dfc3b5e089e7ae567369ee19ddd6ea07f3c8f0da4300161fc4649c0d59718c99fa0a4b61e19e9983aa0899a2646e518e2e6cabcb01a02961e824e19a65315472dd4ea09e25b1520a46ef8ca7eb707794c491b8e72e66524e3505bff1b3cfe50dc57cb6267ac331ff2b72d44e2d8d6a96ce2201beefd0f971f534e95d40cc04ad622af7d32ca793f7d1a16e5c714d51169be930af88735c60886dda49c75e4830d0d3da6c59f809b4a36d3c6acac8edd4d9221fed0cea89a013baef914e361e24c51274b21686b7ee67e55270b6c98a8f225e8ba216581f4d3cd503da2abe8a8ae7a0d6a6dd2c71744fc801c566def60fcb1531a29e72e965f651c74219afa405ad2db58ed78bb5e59f04a91ea4429b1c0a3498680c7e980da889065f7125396e084d0f80c723f88c7a62091de9c24b3c6859fe03fd133c8059b1cfa224ebe59919aad410957364ef6ddc7d15f50c869f705ef4ab0a731dc14b75421288e0c280cc470f6c08184cba908768bb2907a64cae3c0519da554dd96779dae14b58e8fe8086f80ecbeaec8bd8f170cb10bf56929acdaa0d8dba0f56c772722c593b4f217ef394e4969e9f445bafa5c145ebd011758f7666e5120448b93e93972540f89666b911978abcd72042ce5325eb6fc76b5ed9172d44d7bb70c435dfd12746ef7a836b417f6fa7d0d5b8a64d5100143d7525e49df3e7ca1fccf7335c04c091c55eafbe2184ee01b6c7b82356205521513e7e7bd47d5f5da6d91af9e8a8762e833ca012246024f170b91df5220f9cced4d1b42c21c8efee0453ea01aba974c00d0dc8f1d996fb677031d05dd93fed6c521e6625600dfaac7f3588aadd174336666562253e7e93b8ca902b3a8e20e972e8b549bd22536c1f38101e2c94c22cb5a0a056fa9de7b873d9f7e2001b3e509ce6166b2b52faaff54bd5b0ba8bd6fd643133e13b6bd0bfdfc5554653195e9cd0d014b237dbc34be8edd4491aa059912af8958d2cb6f12a17122fbb8d8dc02590d7c7b867770168832dcc552c2c93f1ef1c2a9656ad43d5d8ce8d123391501e785d8b64b31bcaf3cb08584293ef14af49440d480050f7ebf07ec239339d26ccad669f81cfac2d6f78a1ca82a8b5a45773461651f22deb04164b0ebe6c699f7101bea59b2cb43ab9433fad8f21d04dce2658bb728bd2fef46063541cebc611886acfd822f9947709e5cc668398a0f3ef9271004c1cb43898af911f3a32c98159de53719afb8e4bfc2bc5721a3199ff4622e1f003583ee97664abb272284a7e8578f208fa54fd9bfbf4f433a9b1a3402a353500c13f3ce76d14e5b9b12dcf81e28404a292d6e67543dca110ca8966a13e5f509c5cc2a3e3dc97a37d5bb2d6ca603777a7d19346904777f079a9956fd8180d8e574db17643eb550f06bec6f83c534882b7f740633bfde42f95ff855fea8b6d99dc7ef898b168920f6307e8553500805aba9dbf663609f0393701cccbc267c544cc58926637ea4699e498d6cda0141edfa4f0681f72c3c08710439e3e90e5617b4110dcac24e18919f753dc72d0610b9b7ea00f7eb9c9132d5a8778ef87a34dc87f97447e8378c0ac858ad9b9f51441d1f07b219a13963f88ab1823da3fb0dc1bf483be5bb23c6de5e3683d4135cd1af4961c24202dd87ab895b31ed1be3e9285bafad3ebf9026b25c59182f191ad7c549c26214c3693ed496d648f4412b849ea66c7d054792e0e6dcc4b59a950142714995a7e150f0214a8c1a9f074037f01d8cea16f7bff04216fd37ac5d3bf74ff24fa82a0ab2538372abfc04a9cf5a1857c63f26310231bc23a76e918e3fcba5c824c1359bbe39a5567597ea841e65ff915e8e754b1914d1b20f4c58f8df0533e8cfd34d094cfbb1813ee10c46abf90314975fa9eabf44b914d9a43d5ef5c0943ede0f42ba79ff0eae15b8a42f12219a519e47ef0066aaa47d6668d249ebc3509ed494e4471edfb1a8a2f2d407d10695a5722e2a90c9e29e24d471882c24c406e82b62038f814f67b1a7404388b0f5c26d66621ef23158e3bced4817a3059280e6ba8b48f4bf4decfd2a85e3175e1231e7ca0b9da5ae5e5250c849f2d119df10cba8461551b51a5f48088fee458f073f51718f298688b74aec61beaf46ff97b720ad3239e0b76f3f85418841d06fdf5aa00e539be8719391ef0dced90cb7f7aa5270e39d9d85400bcd304ff50b9225b0bf8de0eb63d977b3dd3c30b5472a21ed7a0e77b2de5f8083e94c98a3567a6fee296daafaa137f24ca1fd1b50801bd0713e840b55ed9a9d97b274c1fa3c07bc9a31f6cd88cdd0f32004de943e077f2a27360b7a3e5260f5be47fd73359e7068279d545dcb57c5c3494ff2305fbe1922f48ff488a021ccf5fb0f290e65713a8aebcaf9393cc5dda9e0f736d507708ec1bf8a576759fa9ec29bb95564c7101d3a7f18e03ec3212c4b48b545d8117278a22f50ff8c153edf1246ed125a87a6dc17a0c003d42bd0858be8bd7e8c63f1a260a678b343d13c540052c437939bbb2ae8c012c04a70e970de219bee59b76aeb37a4947260786f51b06838c556b31a383c8640beede8e5307626d891e5ea9a1cd4970a4535c23c63fab", 0x1000}, {&(0x7f0000003040)="b48057f2a3f7a54157f72ce91a77120e8f5df4dca522dc187a5acf4cb74e8ae01c52fea2428376dba3e61c040013f11164039f7bd74bef3208000000000000009285c6d7ebb85b470b5476742b7bd94566c0493b440e770a157084377447830fe86fba71c378bdfae636f673b8b7ae003955c60a25565e790cc7c5704d6761ac4a3666d5b3c120519d29fa6cb7b9dbef0000d9faba82b1f5d9150ec9b2f02cd1bc9f30aa1dc270a70a5af9fab83b8eb1eb0bf7386ee8b7766205ac65aaa905f0964395a308ab7820c10a8fd96b9412e1d35be8e01cd7f01dd13663", 0xdb}, {&(0x7f0000000940)="feb0429a229235dc24667b0a5434ff22237beb2d36dd943bdc475e200ede3fba829dff2890e47917f1a1cef117d371b6eaa76ac7ae2ffcc320763ad2fed3d9ffdc21514f764ce1ceac246028547cd401c4f36a15dbbdf7a9e194f30276ddb4c11c171057d2d2f7e9000062", 0x6b}], 0x4, &(0x7f0000002bc0)=[{0x100, 0x10e, 0x1, "6d43fae0f9fbe2f68703b69914c3618896ebc5af3aed723ee8712479d364adcbc8e0626d20e26e8f962c955be987a60716d70273096aa82b7870e7d278486992b0b47c1a81b14018f1621e26fa86d02afee9032cebb4395d65200528e5af8ba0d774f04d7fb3c045637ace66481ddae926b429f0a80293193818e92dc285acb87358c0e0d0e389f96ad927507dc00a0775319c4a9e4e1169afde28343c95f2ec800a8d8b6538b4d7557c63f1afb0b3da1792c3bb54a2dd62c07d7f9157d8e4c1a2f3bd9e50c7c6029c41bb13756adf9057edd314700e46465053293d6b6ff257434ccd4d510f112a4d"}, {0xb8, 0x1, 0x4, "b7b701311243333f9b79c7e1efab53ee538f491238b0a6ef3e4aa190c02b2b4c529f84d3cbbcc71ddca47b4f96c5a9b106b46731eb78a423d206d491b272d678704f39a0542a0cda48d632cecc0f9ccd1e7a8cf6fd96a9146b9add5458703f08837cef3a5f769a03ec706a2b238722b043d80eb3b612e678f7ccdc54cdf7cea1da67f7c5cfd4c16eaa0c6af9f363818376a7f78c74358b178c6f45fc875c39dab44ce3d49b5e"}, {0x110, 0x22e, 0x3ff, "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"}, {0x10, 0x10e, 0x6}], 0x2d8}, 0x4) r5 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x161) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r5, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff7a}], 0x1, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000f00fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe000000100005f2ae17384585c227dd1613a48135600001c", @ANYRES32=0x0, @ANYBLOB="a00500000000000000000000240000000000000000000000070000009404020044108800000000000000000000000000000000001100000000000000000000000100"/76], 0x98}, 0x0) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003240)={0x11, 0xb, &(0x7f00000032c0)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @map_fd={0x18, 0xb}, @map_fd={0x18, 0x3}, @alu={0x4, 0x0, 0x0, 0x6, 0x9, 0xfffffffffffffff0, 0xfffffffffffffffc}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x2db, 0x0, 0x0, 0x0, 0x9}], &(0x7f0000000900)='syzkaller\x00', 0x5, 0x0, 0x0, 0x41100, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002ec0)={0x9, 0x5}, 0x8, 0x10, &(0x7f00000031c0)={0x1, 0x6, 0xff, 0x97b3}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000003200)}, 0x80) [ 3100.504519][T28626] netlink: zone id is out of range [ 3100.514946][T28638] device wlan1 entered promiscuous mode [ 3100.540392][T28626] netlink: zone id is out of range 10:52:42 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000004300)='blkio.bfq.time\x00', 0x0, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f0000002f00)=@ieee802154, 0x80, &(0x7f0000004200)=[{&(0x7f0000002f80)="ce6f27f0198afc921c7873e242eba8f6c5903a47736c4cc1df1e98a2f48c12eee117779b1c0c6ac2645e5064dbe6ae1f9eec470de8cc1ab14cf4aef4c9b0c136b46cc516b2479f205192f8252d6bc72830210b68f12ecc643097266322d789baaebb782bc9fcfc169176fc565d6b41c5189ab6969e670f5921c97e39a53be98c0a290b89145eabc1863e85613716", 0x8e}, {&(0x7f0000000a40)="b645aee963d8efd2217a0ec63f6ec84e1412356721fddd1ae50adc85f111af39e74b3f3c6cf7e6b0cb95e973b12819a8b42ab52d382cb09fa45cb2f0bffd01665e8c3dabe9c7db6318f134e34840a23d81ea00fedf602b6e4d5881c8430aabd44b4152d58cdb3d21e4c5c55ec1e56b2044113784b5f11208320a78e0e085935065", 0x81}, {&(0x7f0000004180)="5b77598e3765cfae8cd5300012a6439843ad4107a1e5b9883047a78e8fc2fa786c036dbc757c9ed3f4495ab5dfb86a2cfb2ae4daa67dc901b7ed42b38b39356faa021e4287097fd1814852a735aab962aa0fbe38f1afa153231138cba79b9058a6c18669f05123625cc2212e81", 0x6d}], 0x3, &(0x7f0000004280)=[{0x10, 0x10a, 0xc79}, {0x40, 0x0, 0x0, "fb45df8e361e240662a31ccdc505100d672808e7186ced106e1eafef3a1942aed708cf535ca03ffd3b6d1d"}], 0x50}, 0x6040) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) (async) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, 0x0, 0x0) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r1, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x300, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) (async) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000300)=""/158, 0x9e}, {&(0x7f00000003c0)=""/102, 0x66}, {&(0x7f0000000440)=""/115, 0x73}, {&(0x7f00000004c0)=""/73, 0x49}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000000540)=""/223, 0xdf}, {&(0x7f0000000080)=""/28, 0x1c}], 0x7, &(0x7f00000006c0)=""/103, 0x67}, 0x10040) (async) socketpair(0x2, 0x0, 0xfffffffe, &(0x7f00000008c0)={0x0, 0x0}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) (async) r4 = socket$kcm(0xa, 0x2, 0x73) sendmsg(r4, &(0x7f0000000040)={&(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, 0x7}, 0x80, 0x0}, 0x0) (async) sendmsg$kcm(r4, &(0x7f0000000a00)={&(0x7f0000000740)=@l2={0x1f, 0x3, @any, 0x6, 0x1}, 0x80, &(0x7f00000009c0)=[{&(0x7f00000007c0)="609af3c8b76ca7310a79332d0fbc76de9e72b89b9d98edff5448ea4d118d2ebe9278f214021ed8c88a826d52e6658cd6ac6590b867224e4f9aa99d9233924b614d4487a97682e9defdf4a015f40fa924dfdde9a99d4277cfccf9ef5e8c03cc4aa6d775de43899e337baceda9037c623d9aaf31051b79ea79d556d603c599b605517ed0cb1a5c11187711835cdfc988980ed0655651bec3bc73b51a64c7d0303794c1278007963459f432627ba746c0966c0ac6b63e73e24ce79a41893845eee3d0e40462144edcfe315dffb7f4f658f0dd4bf1e8dc30412375d61b2a6b62a4c0977b3b3056f60181d5f1cb637810506ea889256b", 0xf4}, {&(0x7f0000001bc0)="152a0da4779095e0f4f79d6f01c30f758f213035b8ac6132aed0585a8e5128cf44c75c3201907a855d2a12fc3240cbdd1492acc7839ec0b759015dac4b42377e92421646ba61d71f34ac9777fe06d481bd2836c092360ac9a5a8d8ebdae0b4850fd48f3d1dd5a42d2b939826b4abf829c1a9309842c9911c60b6c52a9081428c55b9c850964f25ccb9c1ec256f735ad7eb0d9fa948580bff7f89aca1c04cdac16b556579ab01c75fcfbd36b74b7ddc8d6ae499fa38e6a669acbac5ed04153fd4ebd11f403ffef33f3421747096261238bc5bddeba2eadbebf1613621d0549a2c11762e918394666152f83b56a70392e53041aca207118f4008b3e86b37109a6be046f0a6b04cbdca04d3bb193d48f451b64af267655d15ae5018417d328b93573e46fc115b35eae2c17bdacdff56120609ccdd02233eaa8773d46b2aaf04a9b6c7773134806417b880cc539d186be0c4a55c93a72452bf1e0b9129b2b07d7d5e0d03a9a12609a8ff293f9ba1a24688e58f8908bd4cd94b82cb9d4b34c44c98f77d0a947da9d0f750aed8a9d92caf5a0a16d7271a36fcdcfc781f52a48d91c2aa7295aa31dcdaa46c4dc41055184336b8be5ff57b6ebbabeb3eada7e0548df4ac5964d3f7863bb3f00f832fa4308eb4725097bec844bc6130dae3537a8c0f118b0d1231e0b13ca0e03c6f31013b2d65b2a322fa8b704c1cfe70225d92a765c74e59e65b116ad841c7d5c9da6872cd45f36013a96c4ef60d53360f9a7257b02b4138518b7c9fab4cf87e341da491806891899c46b405518ddbbf0d6cc2aa3097357cdfe8086d85e26a1fee0f9c81a5052b8bb84394ac90b4866109f2be8cfceaf6eeb3000a37b932b316a8012a75bff20d803d39624e883c56cf829a2af2ca16cdadecbb094ec75fa9addd9a7d748f2aac8a2ad1171c6a8751510c84f51c642eec4d2c1ee17c0d1c10a80f9650ab621380d2a8553d68e7a4491526afeb36ccc8458d4e9d135012e8d67ed7d35b8b4db7b5568afd15c0185713a7d4aec026731a0a2c19e755186a881af2c609c2ede7e7fc98adbb7939bc3c206ae810f24e16eed007089ca58c38acebbca6d9a90f84f23233f2e093f81041ee819bb7df7eb1a230c58053e86b41364175ab80309969e9e79c163c2e667b963d59b456eef82bad7908b72dca486cb3dfd3fb6313c63c16c8762981ef19fdc5eb1e085a47ac1b10e6717c5ff3e06a5bb9591d232f07804ea140e11a65684c6783cc572533b6091731547c4f9497396afed1aa4f998104d11f998beedf47f84fd27d190849811e45f124bb5e527c3423071da5a99d61fc28d449e0d342333b2c27a1d2c246cd29c120837c4a7c4711e6ce89b0c75232beb258cf950ceaed9c94b374ca0b98a8244534bfea07a7e5b86906ec50aeda70817e31e254341e51f5660039446b9654b091599243df9854dd2889e57b3e283585cfad30fd830a603723ea9963862e3703304c9706ea66ceab015172b13fe86d3324f3c8844998a4cc721024c8250c3faaf5f7f9cdf6ed6a075cd2ac8ab6921b5ede509b02439e17646b2301318e0a798e8a70afd23aebc75bc49bb5f970cc14f10f71f91be8adeaeebe91c8f38f7ae032c187f2cc5eba10b545e5b8eafbb6b41e9aa0cd9b3054e62515290b3e6df9ca183a4dfe81935c642a636ec18db589ee8749d1aa674f0be331ba84110f64369a4bf3178749eb0bfb66ef42cfa2fc3806c037415dbcde99048367b65023dbba1d488b60448b9e5ab14c4541900e487f27d2d1d05f910224116d09ba127146ca3e9e6dcb5e0035b02c6d050f10d09517f967306302e7814780f8263db0956674f5feca5cfccd10d31c480ea2c16dbe127beeb987d6941bab7f26bfa8262071655b883d500cb0d962022de765d72e8b13f327a78da4b5462faaa628c6babc7d05a90a2ee55837a8cfd6c35027c9dada9d8f6cc0bd628f6633fb094945366cd8ef7eb722d4f24c0353ef212f333c482329e4c9195d9d2efac435a7f29e990fd8f4e26198a358fa6579c19904e8256f513435e0e1b1778070ad592a1581771bd461a5ff6dbb4d0a5b30753eea13a1343f6bb6e8ec33f9a2af545863eabc9af4d6b3411df18cbdac5076d26e823961a0bc5cbeee6724eb326ae653011ec25a9958ca9e6dc4f58bbde37f5835742660bc0ea7c76772b7ac324269ec5894a7e1d3166240ba87b3df4d63c85966c6afee77e79832a8569af208b7fe70b1fc826ccd056636c0237871de3b0163e82cabf9d5fae2e6daba1fa440ce2b57682e21a942c5dfc384803ad1834d9a0dd2300d41f9e5b28a78b75fe3dc420807faaeea8a500912a1bfb857c44cf634defc5abbf675544622a2aaeb583be5a820613154fc625563d3d9c1132b931c65cb92799e294fa1f352c0b234a59b987dde2cbc061ab37acbc2c0509084b26b38081dc5cb7ae7e8e953b47067d736b8461e33cfb30731af209e786fde00575cc0099d48a3a696ab8bd1dcbdbe27ee01369ce8988d77ce9a8775f93c66a57f8ecf10b670e04f10224651e83f6f5ddbc9c6b012b98636c4f2a9f2bb7efa00973e3ecfdc9b644add0b1c2378fbe56fbee6684cc01d16d3ca3104e1be089a269163694ab5f38c91b44c2d380791820973024d6e6ca33e1c3f9f398054a6191fdaf1fa985c773ef13f59be46f3e8832152cbce933310e0a2a86ddbb155d5b32cf4b05e51169c7057486284005a468fecdff7755a9da581db68dab0ce5ff3b79b329de7d507c608828776488a7b6765c971c3c60cf358345ba6544afd81a60b6b4d6b6f402f5386e1f5510937837eb320eae567415263fb3753d767a0768963b3da8aa7674e670cfc2a5a93e9b8d60c0dfb1c9267fb3ce1b27f8a8ded6a7f16b98d67c3d0a0d0bdfcc902d06757aab4e6162ce8fa2638e7fc2471c845bfa38c79b80c3e059b265bbb7630a991dfee789cb0ec96a1ba99355921904d391404b992c035b9d6cefa7eb78f26f0f349e2f3cd9177b66a69774e25e97eeb9bfdfc1c40edf25a82e39303fa2be667a0f30b524b6243de532d04581208a19a78cda7c8d0851b243559e3ff588a40a08307efc7bce4f220104d99093d5dae984523d3b86e27e15b5d87499f56d64ac18b897f98f86a5df5500428704b476639cd0bb638e9170cd1983d019a2d4159dfc3b5e089e7ae567369ee19ddd6ea07f3c8f0da4300161fc4649c0d59718c99fa0a4b61e19e9983aa0899a2646e518e2e6cabcb01a02961e824e19a65315472dd4ea09e25b1520a46ef8ca7eb707794c491b8e72e66524e3505bff1b3cfe50dc57cb6267ac331ff2b72d44e2d8d6a96ce2201beefd0f971f534e95d40cc04ad622af7d32ca793f7d1a16e5c714d51169be930af88735c60886dda49c75e4830d0d3da6c59f809b4a36d3c6acac8edd4d9221fed0cea89a013baef914e361e24c51274b21686b7ee67e55270b6c98a8f225e8ba216581f4d3cd503da2abe8a8ae7a0d6a6dd2c71744fc801c566def60fcb1531a29e72e965f651c74219afa405ad2db58ed78bb5e59f04a91ea4429b1c0a3498680c7e980da889065f7125396e084d0f80c723f88c7a62091de9c24b3c6859fe03fd133c8059b1cfa224ebe59919aad410957364ef6ddc7d15f50c869f705ef4ab0a731dc14b75421288e0c280cc470f6c08184cba908768bb2907a64cae3c0519da554dd96779dae14b58e8fe8086f80ecbeaec8bd8f170cb10bf56929acdaa0d8dba0f56c772722c593b4f217ef394e4969e9f445bafa5c145ebd011758f7666e5120448b93e93972540f89666b911978abcd72042ce5325eb6fc76b5ed9172d44d7bb70c435dfd12746ef7a836b417f6fa7d0d5b8a64d5100143d7525e49df3e7ca1fccf7335c04c091c55eafbe2184ee01b6c7b82356205521513e7e7bd47d5f5da6d91af9e8a8762e833ca012246024f170b91df5220f9cced4d1b42c21c8efee0453ea01aba974c00d0dc8f1d996fb677031d05dd93fed6c521e6625600dfaac7f3588aadd174336666562253e7e93b8ca902b3a8e20e972e8b549bd22536c1f38101e2c94c22cb5a0a056fa9de7b873d9f7e2001b3e509ce6166b2b52faaff54bd5b0ba8bd6fd643133e13b6bd0bfdfc5554653195e9cd0d014b237dbc34be8edd4491aa059912af8958d2cb6f12a17122fbb8d8dc02590d7c7b867770168832dcc552c2c93f1ef1c2a9656ad43d5d8ce8d123391501e785d8b64b31bcaf3cb08584293ef14af49440d480050f7ebf07ec239339d26ccad669f81cfac2d6f78a1ca82a8b5a45773461651f22deb04164b0ebe6c699f7101bea59b2cb43ab9433fad8f21d04dce2658bb728bd2fef46063541cebc611886acfd822f9947709e5cc668398a0f3ef9271004c1cb43898af911f3a32c98159de53719afb8e4bfc2bc5721a3199ff4622e1f003583ee97664abb272284a7e8578f208fa54fd9bfbf4f433a9b1a3402a353500c13f3ce76d14e5b9b12dcf81e28404a292d6e67543dca110ca8966a13e5f509c5cc2a3e3dc97a37d5bb2d6ca603777a7d19346904777f079a9956fd8180d8e574db17643eb550f06bec6f83c534882b7f740633bfde42f95ff855fea8b6d99dc7ef898b168920f6307e8553500805aba9dbf663609f0393701cccbc267c544cc58926637ea4699e498d6cda0141edfa4f0681f72c3c08710439e3e90e5617b4110dcac24e18919f753dc72d0610b9b7ea00f7eb9c9132d5a8778ef87a34dc87f97447e8378c0ac858ad9b9f51441d1f07b219a13963f88ab1823da3fb0dc1bf483be5bb23c6de5e3683d4135cd1af4961c24202dd87ab895b31ed1be3e9285bafad3ebf9026b25c59182f191ad7c549c26214c3693ed496d648f4412b849ea66c7d054792e0e6dcc4b59a950142714995a7e150f0214a8c1a9f074037f01d8cea16f7bff04216fd37ac5d3bf74ff24fa82a0ab2538372abfc04a9cf5a1857c63f26310231bc23a76e918e3fcba5c824c1359bbe39a5567597ea841e65ff915e8e754b1914d1b20f4c58f8df0533e8cfd34d094cfbb1813ee10c46abf90314975fa9eabf44b914d9a43d5ef5c0943ede0f42ba79ff0eae15b8a42f12219a519e47ef0066aaa47d6668d249ebc3509ed494e4471edfb1a8a2f2d407d10695a5722e2a90c9e29e24d471882c24c406e82b62038f814f67b1a7404388b0f5c26d66621ef23158e3bced4817a3059280e6ba8b48f4bf4decfd2a85e3175e1231e7ca0b9da5ae5e5250c849f2d119df10cba8461551b51a5f48088fee458f073f51718f298688b74aec61beaf46ff97b720ad3239e0b76f3f85418841d06fdf5aa00e539be8719391ef0dced90cb7f7aa5270e39d9d85400bcd304ff50b9225b0bf8de0eb63d977b3dd3c30b5472a21ed7a0e77b2de5f8083e94c98a3567a6fee296daafaa137f24ca1fd1b50801bd0713e840b55ed9a9d97b274c1fa3c07bc9a31f6cd88cdd0f32004de943e077f2a27360b7a3e5260f5be47fd73359e7068279d545dcb57c5c3494ff2305fbe1922f48ff488a021ccf5fb0f290e65713a8aebcaf9393cc5dda9e0f736d507708ec1bf8a576759fa9ec29bb95564c7101d3a7f18e03ec3212c4b48b545d8117278a22f50ff8c153edf1246ed125a87a6dc17a0c003d42bd0858be8bd7e8c63f1a260a678b343d13c540052c437939bbb2ae8c012c04a70e970de219bee59b76aeb37a4947260786f51b06838c556b31a383c8640beede8e5307626d891e5ea9a1cd4970a4535c23c63fab", 0x1000}, {&(0x7f0000003040)="b48057f2a3f7a54157f72ce91a77120e8f5df4dca522dc187a5acf4cb74e8ae01c52fea2428376dba3e61c040013f11164039f7bd74bef3208000000000000009285c6d7ebb85b470b5476742b7bd94566c0493b440e770a157084377447830fe86fba71c378bdfae636f673b8b7ae003955c60a25565e790cc7c5704d6761ac4a3666d5b3c120519d29fa6cb7b9dbef0000d9faba82b1f5d9150ec9b2f02cd1bc9f30aa1dc270a70a5af9fab83b8eb1eb0bf7386ee8b7766205ac65aaa905f0964395a308ab7820c10a8fd96b9412e1d35be8e01cd7f01dd13663", 0xdb}, {&(0x7f0000000940)="feb0429a229235dc24667b0a5434ff22237beb2d36dd943bdc475e200ede3fba829dff2890e47917f1a1cef117d371b6eaa76ac7ae2ffcc320763ad2fed3d9ffdc21514f764ce1ceac246028547cd401c4f36a15dbbdf7a9e194f30276ddb4c11c171057d2d2f7e9000062", 0x6b}], 0x4, &(0x7f0000002bc0)=[{0x100, 0x10e, 0x1, "6d43fae0f9fbe2f68703b69914c3618896ebc5af3aed723ee8712479d364adcbc8e0626d20e26e8f962c955be987a60716d70273096aa82b7870e7d278486992b0b47c1a81b14018f1621e26fa86d02afee9032cebb4395d65200528e5af8ba0d774f04d7fb3c045637ace66481ddae926b429f0a80293193818e92dc285acb87358c0e0d0e389f96ad927507dc00a0775319c4a9e4e1169afde28343c95f2ec800a8d8b6538b4d7557c63f1afb0b3da1792c3bb54a2dd62c07d7f9157d8e4c1a2f3bd9e50c7c6029c41bb13756adf9057edd314700e46465053293d6b6ff257434ccd4d510f112a4d"}, {0xb8, 0x1, 0x4, "b7b701311243333f9b79c7e1efab53ee538f491238b0a6ef3e4aa190c02b2b4c529f84d3cbbcc71ddca47b4f96c5a9b106b46731eb78a423d206d491b272d678704f39a0542a0cda48d632cecc0f9ccd1e7a8cf6fd96a9146b9add5458703f08837cef3a5f769a03ec706a2b238722b043d80eb3b612e678f7ccdc54cdf7cea1da67f7c5cfd4c16eaa0c6af9f363818376a7f78c74358b178c6f45fc875c39dab44ce3d49b5e"}, {0x110, 0x22e, 0x3ff, "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"}, {0x10, 0x10e, 0x6}], 0x2d8}, 0x4) r5 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x161) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) sendmsg$inet(r5, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff7a}], 0x1, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000f00fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe000000100005f2ae17384585c227dd1613a48135600001c", @ANYRES32=0x0, @ANYBLOB="a00500000000000000000000240000000000000000000000070000009404020044108800000000000000000000000000000000001100000000000000000000000100"/76], 0x98}, 0x0) (async) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0}, 0x20) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003240)={0x11, 0xb, &(0x7f00000032c0)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @map_fd={0x18, 0xb}, @map_fd={0x18, 0x3}, @alu={0x4, 0x0, 0x0, 0x6, 0x9, 0xfffffffffffffff0, 0xfffffffffffffffc}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x2db, 0x0, 0x0, 0x0, 0x9}], &(0x7f0000000900)='syzkaller\x00', 0x5, 0x0, 0x0, 0x41100, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002ec0)={0x9, 0x5}, 0x8, 0x10, &(0x7f00000031c0)={0x1, 0x6, 0xff, 0x97b3}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000003200)}, 0x80) 10:52:42 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002f80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000500)={0x1, 0x58, &(0x7f0000000480)={0x0, 0x0}}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x4c, 0x4c, 0x4, [@var={0x0, 0x0, 0x0, 0xe, 0x5, 0x1}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x2}}, @ptr={0xf, 0x0, 0x0, 0x2, 0x1}, @ptr={0x2}, @fwd]}, {0x0, [0x5f, 0x61]}}, &(0x7f00000005c0)=""/116, 0x68, 0x74}, 0x20) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x195, &(0x7f0000000a00)=[{&(0x7f0000000280)="03", 0x147cd6}], 0x2, 0x0, 0x0, 0x3680}, 0x20030) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r3, 0x8, 0x10}, 0xc) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000200)=r1, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=[{0xd0, 0x112, 0x1000, "65960bcc11ded7a138231e880f8b82a951955435ee93ea9ae53986b9d3de3da307ab3e612d38f9214dc40f0d644c3503581d277c32ca1053bd3cf2934b405999314cb06fddd65a0037d79b3c113ca15a3663e8628b9e06c6ea337ef4cd15a98341ea557061eb028d627b16ca241f20fd36b76268fa76720b079fa7df567f2a17316efcb4299d2b224ef00263bbe2ec7c0a44871155c46e15032408721cb1a45744626fa830966688e6e7c6c1714260afd8a6c0a40482b69bb5dce59d6d"}, {0xd0, 0x113, 0xcf8, "32a973fb2bd5009eadc4c22fc47ea43e95d67a37ef1bc67d2ce44b5fb240f080a14c5bd9f5568fbc30c49e327c455abb96bc54021b89a1aa9b93d0736dd4930bb880a81c3a68cafacd8ba2e099a8ab289af513a8d1a104a4861ef39e997c2eb87b531189b8c18ab6e9897512daebc9735963411199a5c674760d98dec6496e9d578e56518015fa5ef73f9fab5b464f25a8db03282e178806c4c1a341e900a418833416903219d3e7e6d4b2ca1520477827713f8beb635f6303e2"}, {0x28, 0x11, 0x8, "dc9059e88fc28de3a4a6e2b9d84b272059f8ea7d0c88be"}, {0x68, 0x102, 0x2, "f9ccc07fe6afdb52f02c58f85f31a30bac2f9b3dc0407d033548b49e2ee0ffcdb4b80b759b4350cbc83bc44ad51b281f84cdf4c6730e5578d6b76a0e102e992e1c90df2e6a647ef43b4ea919c3eba6158b1690f07b40a2bb"}, {0xa0, 0x114, 0x100, "d7b1351284e619058702ef0e8fba443767980ddb0a417d8194e8e039a4a2e5ebcf0baa1a8acffa615bb8a79484d2688e8ac1983162fa54f503b5d765ce94595f10f3d2647f1d4ddafb950290e2433258198c63ba69aa9b5bac332150ab4a5216187edf347c4ce4721c666340a2f6a942e70c8a665131831982a8a2734eeefd6acaccd543a0d9ef4aa64d"}], 0x2d0}, 0x8800) 10:52:42 executing program 3: ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000900)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x80, 0x1, 0x20, 0x1f, 0x0, 0x846, 0x400, 0xa, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xff, 0x2, @perf_config_ext={0x7, 0xd268}, 0x4193, 0x80000001, 0x9, 0x8, 0x3c, 0x7, 0x8e0c, 0x0, 0x80000001, 0x0, 0xfff}, 0x0, 0x6, 0xffffffffffffffff, 0xa) socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x3b) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40441, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x4, 0x2, 0xff, 0x3a, 0x0, 0x0, 0x600, 0xc, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x80000000, 0x2, @perf_bp={&(0x7f00000000c0)}, 0x440, 0xfffffffffffffffd, 0x8, 0x6, 0xfffffffffffffffb, 0x1, 0xe0, 0x0, 0x2, 0x0, 0x20}, 0x0, 0x8, r1, 0x2) r2 = socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) (async) socket$kcm(0x29, 0x2, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000900)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') (async) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x80, 0x1, 0x20, 0x1f, 0x0, 0x846, 0x400, 0xa, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xff, 0x2, @perf_config_ext={0x7, 0xd268}, 0x4193, 0x80000001, 0x9, 0x8, 0x3c, 0x7, 0x8e0c, 0x0, 0x80000001, 0x0, 0xfff}, 0x0, 0x6, 0xffffffffffffffff, 0xa) (async) socket$kcm(0xa, 0x922000000003, 0x11) (async) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x3b) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40441, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x0) (async) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x4, 0x2, 0xff, 0x3a, 0x0, 0x0, 0x600, 0xc, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x80000000, 0x2, @perf_bp={&(0x7f00000000c0)}, 0x440, 0xfffffffffffffffd, 0x8, 0x6, 0xfffffffffffffffb, 0x1, 0xe0, 0x0, 0x2, 0x0, 0x20}, 0x0, 0x8, r1, 0x2) (async) socket$kcm(0x29, 0x2, 0x0) (async) socket$kcm(0x29, 0x0, 0x0) (async) sendmsg(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x4) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') (async) 10:52:42 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) (async) r1 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000ac0)="ee", 0xff00}], 0x1, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b00000001860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a515bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8, 0x4}, 0x548) r2 = socket$kcm(0xa, 0x2, 0x11) recvmsg$kcm(r2, &(0x7f0000007b00)={&(0x7f00000066c0)=@xdp, 0x80, &(0x7f0000006ac0)=[{0x0}, {0x0}], 0x2}, 0x0) (async) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000080)={r2}) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000001d00810e000f01040000b9020c00000400000000810038fb12000100040fda1b40d812a906000500000f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 10:52:42 executing program 0: socket$kcm(0xa, 0x0, 0x73) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)}, 0x0) recvmsg$unix(r0, &(0x7f0000002bc0)={0x0, 0x0, 0x0}, 0x0) socket$kcm(0x10, 0x2, 0x10) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = socket$kcm(0x29, 0x7, 0x0) sendmsg$kcm(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)="c50c76c98f0250f68fc951f180c435a2e26c6e3836fae9d678ebd881bf6e0739bf340adf1bd53c135cb63770dfc01ce5b654abcaa3c0c4ac7474e2bf5bcc5a0c801a3ddc9c6caf84dea9e1d71ee72e0565611211f971e081f763e661a494757b90eed265e3e1273ac7fa1be7d0859ccf3e5085a3f07f4b7aedc657550c395446b1fd5c133b51e198a88af622177abe458a0e6e28b5e03f72b712f015dd8bcf017a5654aee0149b055553e3aaede69a69cc2c91d63ef5ce2dd5f9496da0", 0xbd}, {&(0x7f0000000180)="bebfc76c5dcf021c13c8ceb02f01a6fc52530f68974497e705b29c1a223eadea6ee5d15714ec3639c1a506edb786aeab1c84f4cd36e200024e661f15cf837291fa17c3f49a1d816e7d246b6c30fe4d692b68aab982e3cf774d455bc1189af57797629b000312ec0c97cde9f32cdf2ce668183e83172202e6f5c70193d87af121f0ea02faab024ae26698762802f7474d4b9b1071d9ddb3939d908bb86356de46fb1100219b996a4bedd217648a66e85371304f8640e49dd522c07ff5f91ac639126d2419c5c8c9d78508bbfe10f1d803e1266c62e0cce590cb334adc9227efcd6e32", 0xe2}, {&(0x7f0000000500)="574a1847c854d5b7203e6c14d57d84331ec08a737cc7b271cd228817be081807803a1c263bf711c324967747e22564c64ba7582d647118f35f7d2d1ac2f6f22072132ce91e414ebc65227d27433e2fbde09d7a4a19a9105547c9ce6f5708a3323e10d3c2cb5c009166f169408850a27ef64eff95eb0a180c11c4d09ffa3578b8491448e667e285ac098d010bfd8479055c97cccbcf898755a7b37ec4f645114fafa98cd3181d0c351b2274131b916e17a2a7973f4512885ccdb40d59c264a0732ad4425cef810c7d98f8c1b26a49371b8470e236c553d7d392a0a8877c0f6a5b7df7fa8c5a315eb516007d8dbd37c7d989753d4b68c716cb6bfe581e1e0308cf8f50c33aac0a69c3c12c542e80442c38dad8417c2e29f96a2d9cce5be73b60655b5888848e6497370d9c60d89c62f99853fb27e37e90044b176a4875a4f661b5a8e34fe324868892b2a5073b89ebabd360e5cb3ed9341eda8b669dd37bf21e4458e6f2cd2ec396f6efb096fa002d4699016be5cd0c38fd6d0848af2807f4ae72811361c8639c3a19b30d1723af63ccbd4f3019fa838105c45af4fbe6dc5598663c965971d2bc400e0453d002b9c37cf44fb1f7f2f32eec90a8ac1d8cd60f2b8c991024bcabb24386a937df75037be68343a22288b8b19aa7731090234e6a4c49089007af20b980b6ff7808c0c500278d5d64edc18dee09d9a737f0678fb7e3ca246cdbd6c290ca0d12b84af42f90dde68222ee54c6656ebfa10727652fa1dfc5a225c5139492b45f52800effab6e7b4402317b4804845db1fd47aecdfdb527c2612a80309e7da1f6231b4b6fe107d62d9b38ae832d0019af817f133a6e50e5031d792c9392afec3f18f87b735000263c04e3596f94e035631977c855031935c7d31e9220c51dfc2104808f924e6cbaf919d941c6397b909996e027da1aa1843fd17c19373cd13e6ae6d71b3f250c137903b6e1731ae31188d7d2c2270a5cf6ba042373c24ff3c0538111eda5dd798e22da98a510c7c3be544b7ad6daab7c332f978c89896b3d5da434741b8ea8c870a9e1d45cd638a70f28697e3dff06d74fd636e93705de9a2425fc1c4a0cf9fecf8571bcac21e94bed97c21f110c58cf0407bac57fded5d2e306b862ba91af67bd6335845c8b666b6646fffa088a0f16caf93cfdbdd679633a73b17ad56c05c58fb1379f75e8f7b5480cf47b3a6a72ead6667e5f725b8e96c3dbdbd6ae937e9b88c0db5ef55bbd8b191adbe75462aeb16582958c68e8d32b1843ff795064b7fcb188c2fb0111b1ca68148c4df63488af2262dc69bc654dc10e423e9e1bb0c5c674e4249cbaf36c5babc9d183ab973144516c5ff6841037b1da00396eccc35551f6f826eaf17ffb4d61c99b303af5998bec0f363b6108ac01dd7161629e863d7839835fb0860c0b7001b7992f5bf8e3412eac403b452e9279b5137b3981f6c383cb9f872edc2a34cb2accd219a8211b258a6995967857d32cd297cfa19514883f5247aadd4d378f70795617488608fcfcb0c5f43c347c45e72166bf08bbcd8b37a3285d2abe4bc4833ce2aba2e26524e88fb31d12763879c1c35ac43e6f69fb4fd058896cb338c1fc5665e3033bdd355d612ae6a07189ee71eb6c9ae9e6ffd12af668b310d56d6d31dd168aae474d1adebe13b2432ba08f53c08c30d8bcd73b5fddbd9b8becea65677190c252d88a00abc9915e512f4ca2599ac4c24cf6fc975881554fb96519f16c14f37801c3cfdc8a18c916b90bb69df86f65492bc38961538406e977029a843d9b7452893cb827c1b80aff79e8c3de49dbe88fb46e8005f6ba326322ae6011a4018de53e618c53b93ecfc3fbf12c1df41eabdec0be859baa4764023ba63f1a91801d11a57b4190bc6fead33367b875ed15aecb33d72fd16da6929a50136d23540f8ae4fc08c1a4db0dda12942f9ce5e9a938fef5aedb63f36e0170c9335f8366598579d54bc838ff578b1e084b890ba4020ec89d95eb44f3c197af422cd8f554b7eb66a374f6159b23336571e64ed0a7a58f915f1a4c13a990f6b3282c2256d75fb5076a432fc111c55b1c0de67a8129424c6670e55626896ca5f053acecd8bb7375ab16afa5adfcda16e2b8a2384409af146cc8657acc8e13dbc518cbbc80060cfcb23f5f4c3983b6616fa5dd4f5c937fda126e3a027f9ca6dca6ba6c551e8913ac6c3a4ca0c456631a28e832e511eba53bfbb101b7dd49b165bab47bec7a7ebdb9dc19b5581187b97ea063445341f703e280af2cb9b9ca3fcf9b5a3f722977a4aedd262cba71ff1ae6cde07ea6e7d9678bc465f3cb45707a9508efbe64670fb67b52a717ca00ee5c0398e820068b55fd28270fead3088b4701686b3fdaf985fb1a574fa691e7f5b9b5d3e4bf71c016ba76f42170ff2db9c4805d23bcabd20d89503273c43e35a35dad082960a5e4193224f377d33e7e916a4ec8cf46a876d78f2650a24e1bb487b4534661dd9a5dc3280d5f921680cfa3658e26b7250f69221f3ac2b3167f598ba1c51ef0b95a0f41923dd46f179bab164151ec5c9043b7cd23422cebf83bae492d052ed6060eaeb94dd5f86336e3f945acb2d48d01235226de1d3cbe81dd42f512c81ec56b18e5e9e407e59fa217ac958ea3f6a2fdc890dc6c556cbd68537b71d43f48841e1ebb046033634ca731b12c327e087c40904ae9664dc925f1468483403e91fa1bdc5886bb943c102db27448535f3f3e283b980c730ecea3507b8f77751a35cf24b5c70f33c74d2e7f77fe8d885306e751e3c6d0a19f73fce315da3b93d6158dc0a1947b468746e04e2832a3a4cd773c88e30c3d9facfa3e400c3dd61d88561358524d79e658c4e58d920e761e6396723ad2ef15ae8eb1d3882c1cf2d6caff0d06f6b60eb1b09add002a29e98254ed4a130f326ff69aa7179ed9ad71725e5fd3d6116dfa1a8ab211411fc41bee1d58dbc3dfca212ff9eca808e3e0d35c8e6b76c6462c013a4be6a1394e6b55d1d7e0ea82eb1ff1e5974745ebdb9b62f7fd49d3f25a5c10b67ec3a6bfe7ef224e7bfab5d93da7ceb1cc6eafed6b8814465b663b61517cef2461ffcaddcf8f36e8faf20ce6955b164097adf2693e3a2ec6f3c2839269339beef3befa5c0945cf47117575414d2d6cbd11ee79e9f07719735533848d39bc2d5b650566c7288655d19cc5d3f128b14af7982f5dab4f178fa63db6984314390966c6bbe411489784d885f496ee52d849933ea76a767488c72bf24855e4fae9aa8ca2b021d3b6e5e07333eebcb8d803405fe3235f1c35cd86978a7e4df0f7296493e9127b551d6b18bf3b2ea67b4de8fc206a2c002cf6a7786e357f367520a2f22f8e8b0328d78745618345918630684c3cfdfffd2193da0d1aefc89944922db22fba065fe197f2ddb3e459d916aa277f52e269bce16e311d277d5101c388f6f5a4aa2fa493e6b134c71be8675fb3785b0d602081a81fc4a2fe07c05d24cb7f401e2537500915d3c8d1bd96c04c22469ff05bb0264ed87b190f90959393fd528da0215d95ab9b1caa977cd27415d722227b248bf6ac4cacc6946296e0b04aae6dde33a95c101f976aeee57bded3db20ac18346a0b5fa1c00d9f0d55184cb6610b10e16c27e27501101a32d99938aaca8a49ff9e9437aef279b688c1ae5d4c5449c8a5c472884fd872530fc70631fc35c8108d28528793f388a1164f86f8c9c7cf54e450b9933b6cc6dc04a8ba0865365181e061142f45ca5e0f61904c873d3f1afcd7db00274a7d5c62083adca97602234dd6d2a5388e08653b12b830ea83a4420a05f4abdba689203b805814e08ea925ee9152378773ba0ec33392afae8bb5b2a6f30259d01474957adff1434944bd65d7666a232ca577cac61a90891aa833fc1eb301700e3dfaca9409456ed13acc04590ed04a0133b06305fdb834c691c646837aef68c53c8394c1866e7d760c61ee058c25129a4b4e5e5db1690e4807770fa0d62fc715a570071e1482976679231f1dfe5a5617598f75664eb666d2f4d826ef4e6566bdbd03c3167c5cb2d70f964ce2f7036fc29fde7faf09a70b1b6a069c8fcc723a9a1e17cc0e95ad3ed9d0125b0dfc4fc72e1b0298b824598cb5f10fc2f3310235cb15253e92fe1d48248a7d9efe2036f735f4d014e7e0562bd3d2db950d5f5128c3a3a7c8a169b8347ed380c4ad360521a2821ef755bbb6ce358280d9b379957b0f0fb81c9108c418df16d8f2b0a6f023edab218f85437935d576f6ec1fdec54bbb1e822baf20f4a733422786df886fe3de3f5b2147e60a09f7c73071ae88b26331b268777eee6517e73eecd4a6a4fc98878adf829b81e49349f64c7f143cdc2f276e14201cf471b5318ea7686a50fd7d9f91be7f98b3a81594b906c4417a9306f1330326f238c2cb3ef516534b7b4512b369839826ad5d0cfc867c75808b53148f5909cd652be87be63b171fd1fad7d1db5b2bb7d963aef9f53bdc223c7a24313d302b1dca92be92367f7c59c292c63ae3bd8edcc653ac7b9479d44643c393be460d662423afe78727099beb2336b1d9bbb72c48def0f0b1fd45a2d5a9fdf0985c0e48fafcfd75be336bd401ba158ec4c0da6dc87d21544c551e31d5c98ba6176e6a088498c01f22acd79a43c3f284fedac384bd3d6751de2bd784328bd3344b89675f97a1a0faea97a1ed1e0300c03ad7ebc12bab119d13a39df093c7a9feccacfc2059618cc42dd8075b24e57f6008d49f39da3aad7d8b5d648ac51b6bc00bbb995c5388dd22794f61bd5fd211c59439a1970924aa6c885d053b9ace3ae30b4e36fd451e942ad3195d758201a69eed5fdeb8667ece3930825e4bb7f600c1ed774c634acb5bfa1473185bfa2097d03b8bcca5926b81f991870fa66ba827f983f7e781a5582305848b2bc6b73d4732555d258d162ecbba02f22ea52bb795704cf7d2833add8c2fc9820fa0b0d2f8c41eb45fa7011e56892ab0422ec833bd4a59dae618ffc69b6a79d6d3bd2ff50083dc0c3f7ef065eeebf3f5876da8a3151a47a1818b2527f69bcfb2ac9c316890f5d6cda75fb452586e2f6d177aa198987bd04a900752346f297c2a7b90a139b8cceb77ce8ca69ddac29aa4cef47b02abca1b2757cae8fb2f54b0cd85ea694d8b4e9f4a17bba33993e6194180d26be88575f647a21916f789c254c649d9e23ecad26b962eb899c6032874c965dd89beded6c55c73fed45bf0836abe29c6b507f37e607e35cbfbfd74708fce79dd9c75b49dc26f8ff298ca2d4d37869e62f1e7ee3aaced7b7fa752b530020a08a04643915bc2af67f3f2411646a13e094d76258f674ca723895c9d8c8624055f31dd2af629014fdf7c7294dce8c0aa2c9bf05afaf72e1669c2df527316fff3ab1901f288becae97364a29f4d7613fd907391de54eed5fecdc96a1617a898155481452e592952e516a15bb2c717a19b411935b7265c3caab758847488bb7f9b5b50592ce0d03b557f532466bcfd6e723f12b76d87a9a5dfac15084f4c0e808852b7753d81d6d807aaae5d43347d7dba2e9ed56ca8c04ce208cdc427949d65f2b7dca08b3d977f68b78819258b30007b2589c3081fe6aa64954e3982d87be0cf48efe221c8fe39fada8954d820eec0f08bd9afae3a49d6630698174337b6aa3dc138312ccbf989e2eac09d3c7d89495f7f8aa2ede17fbba068ce72c17a46c9ff89c04377e67cde990a6e55b898a1f93d60595274fa31b5cdf572e7f38d6e6fcf50984318547def15980e1b0258f8a12ab962574825de1cef7789926d5a", 0x1000}, {&(0x7f0000000300)="a3bc2a264fa1e6a88108a7f645e12ba7b604533df378ddb18c17c0b13cf2c7e3ca094cf2027f3622c3b71f20de029253588a4659afbcdc7ad46fb81352aff2f6e0e7", 0x42}], 0x4, &(0x7f0000001500)=[{0x38, 0x10f, 0x10000, "8320063358a47f675e00b5b164eb9535cf366de8780adde95b01345111c7e08258165957"}, {0x80, 0x107, 0x101, "a08c6ed33a0e022f7d4968d6894966b9b23d6d70684950b57ec3e7bf3a3040c2f7c235233191797d1c8fa0058c7cf416a377fcfe3790b79a8487a064f153ae3d084980c3a7db2f9e3d296244e505f2c63fc837f546fb1465056cca29276f731afcce0711bca144c08d3c1541c5f40d32"}, {0x70, 0x84, 0x2, "d0325a02aacb00a5e8a3e78d84e36acba9b4fb8e728f19e1ba8e9c480932dea5337d6ae68ad9932f4a67f4c7bd2dffac9d9afc9cf47fbb6447e930969fe5a2099336ddf53e6c5a7dcf1879a650de770f058966ac836971c60abb5ccd19f0d5e8"}, {0x98, 0x111, 0xfffffffe, "3dba21c211c8cc53002cae6a865dca2423c2356ecf8aefd0ad2331db85f729937e8ea11ac4e1f2569815e1280e13187819ba1737cc967657119b1d2ff0be44486ff3fe13c2f8653df55edf98646af6701399464144233e6a7e34d1b72eb4937e9f483fb4a912d1646d7838001168676e0c707dd8bf01de25b44ee2a86091362f41d59eb9de"}, {0x60, 0x10f, 0x8, "e820a7dcd7d074cceb02b546636d4b2bdce3562c327bde5a7bba82346ded87675e88f552552b46ef7dfb1833d391c7366d35537887963dd476a746e42c07297b1cc2bc2f15f2390b09cced8dc3d4b8c5"}, {0xb8, 0x112, 0x80, "c3a2a2ad35691dda71e56955f1a84f3f949815aba1044f2198cc2e35d22ae71a01a7a5f10d37cad2e2744dba9437ca36fb5d88dd0147e679558eae8d822306ad773534b3060d52fe592d1791e44c78fc97f595e2639f848c5436b7b23683361f3d352417e8c7d652ffc8745c50d22a2e16054ce3014dfdf548759535064b008ce71086dda2cc95a664a99138a733dd19c56fe4a276703bedc740958b288c6e011f"}, {0xb0, 0x84, 0x6, "c6e92bdaf30effce3ae1619dc46b78d50048e01959be5f6c82bc947edab3d3e0cfad2af78b7deeb02e428d27327bb8702bf570c157fc0a860e31819a59e452bf6444e9c143b33319e61c6082496c2b34ffff17ff2f0df527b93044d96e0ed1d7bc8e82d3af47ab468a3bb94c87a61a9964e4633869204e26b1f4ab362dc6cc49981c5d047b494b0e99b9cb65c97e7f0e4a5788b6869b4247b874a12c89"}], 0x388}, 0x8001) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xffffff35, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003d000b0ad25a80648c6394f90124fc600b00022e0a000000053582c137153e370748018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) socket$kcm(0xa, 0x0, 0x73) (async) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) socket$kcm(0x10, 0x2, 0x10) (async) socket$kcm(0x29, 0x5, 0x0) (async) sendmsg$kcm(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)}, 0x0) (async) recvmsg$unix(r0, &(0x7f0000002bc0)={0x0, 0x0, 0x0}, 0x0) (async) socket$kcm(0x10, 0x2, 0x10) (async) socket$kcm(0x10, 0x2, 0x10) (async) socket$kcm(0x29, 0x7, 0x0) (async) sendmsg$kcm(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)="c50c76c98f0250f68fc951f180c435a2e26c6e3836fae9d678ebd881bf6e0739bf340adf1bd53c135cb63770dfc01ce5b654abcaa3c0c4ac7474e2bf5bcc5a0c801a3ddc9c6caf84dea9e1d71ee72e0565611211f971e081f763e661a494757b90eed265e3e1273ac7fa1be7d0859ccf3e5085a3f07f4b7aedc657550c395446b1fd5c133b51e198a88af622177abe458a0e6e28b5e03f72b712f015dd8bcf017a5654aee0149b055553e3aaede69a69cc2c91d63ef5ce2dd5f9496da0", 0xbd}, {&(0x7f0000000180)="bebfc76c5dcf021c13c8ceb02f01a6fc52530f68974497e705b29c1a223eadea6ee5d15714ec3639c1a506edb786aeab1c84f4cd36e200024e661f15cf837291fa17c3f49a1d816e7d246b6c30fe4d692b68aab982e3cf774d455bc1189af57797629b000312ec0c97cde9f32cdf2ce668183e83172202e6f5c70193d87af121f0ea02faab024ae26698762802f7474d4b9b1071d9ddb3939d908bb86356de46fb1100219b996a4bedd217648a66e85371304f8640e49dd522c07ff5f91ac639126d2419c5c8c9d78508bbfe10f1d803e1266c62e0cce590cb334adc9227efcd6e32", 0xe2}, {&(0x7f0000000500)="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", 0x1000}, {&(0x7f0000000300)="a3bc2a264fa1e6a88108a7f645e12ba7b604533df378ddb18c17c0b13cf2c7e3ca094cf2027f3622c3b71f20de029253588a4659afbcdc7ad46fb81352aff2f6e0e7", 0x42}], 0x4, &(0x7f0000001500)=[{0x38, 0x10f, 0x10000, "8320063358a47f675e00b5b164eb9535cf366de8780adde95b01345111c7e08258165957"}, {0x80, 0x107, 0x101, "a08c6ed33a0e022f7d4968d6894966b9b23d6d70684950b57ec3e7bf3a3040c2f7c235233191797d1c8fa0058c7cf416a377fcfe3790b79a8487a064f153ae3d084980c3a7db2f9e3d296244e505f2c63fc837f546fb1465056cca29276f731afcce0711bca144c08d3c1541c5f40d32"}, {0x70, 0x84, 0x2, "d0325a02aacb00a5e8a3e78d84e36acba9b4fb8e728f19e1ba8e9c480932dea5337d6ae68ad9932f4a67f4c7bd2dffac9d9afc9cf47fbb6447e930969fe5a2099336ddf53e6c5a7dcf1879a650de770f058966ac836971c60abb5ccd19f0d5e8"}, {0x98, 0x111, 0xfffffffe, "3dba21c211c8cc53002cae6a865dca2423c2356ecf8aefd0ad2331db85f729937e8ea11ac4e1f2569815e1280e13187819ba1737cc967657119b1d2ff0be44486ff3fe13c2f8653df55edf98646af6701399464144233e6a7e34d1b72eb4937e9f483fb4a912d1646d7838001168676e0c707dd8bf01de25b44ee2a86091362f41d59eb9de"}, {0x60, 0x10f, 0x8, "e820a7dcd7d074cceb02b546636d4b2bdce3562c327bde5a7bba82346ded87675e88f552552b46ef7dfb1833d391c7366d35537887963dd476a746e42c07297b1cc2bc2f15f2390b09cced8dc3d4b8c5"}, {0xb8, 0x112, 0x80, "c3a2a2ad35691dda71e56955f1a84f3f949815aba1044f2198cc2e35d22ae71a01a7a5f10d37cad2e2744dba9437ca36fb5d88dd0147e679558eae8d822306ad773534b3060d52fe592d1791e44c78fc97f595e2639f848c5436b7b23683361f3d352417e8c7d652ffc8745c50d22a2e16054ce3014dfdf548759535064b008ce71086dda2cc95a664a99138a733dd19c56fe4a276703bedc740958b288c6e011f"}, {0xb0, 0x84, 0x6, "c6e92bdaf30effce3ae1619dc46b78d50048e01959be5f6c82bc947edab3d3e0cfad2af78b7deeb02e428d27327bb8702bf570c157fc0a860e31819a59e452bf6444e9c143b33319e61c6082496c2b34ffff17ff2f0df527b93044d96e0ed1d7bc8e82d3af47ab468a3bb94c87a61a9964e4633869204e26b1f4ab362dc6cc49981c5d047b494b0e99b9cb65c97e7f0e4a5788b6869b4247b874a12c89"}], 0x388}, 0x8001) (async) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xffffff35, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003d000b0ad25a80648c6394f90124fc600b00022e0a000000053582c137153e370748018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) (async) 10:52:42 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x8}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={r0, &(0x7f00000001c0), &(0x7f0000000080)=""/52}, 0x20) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={0xffffffffffffffff}, 0x4) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x11, 0x4, 0x4, 0x4, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000040)={r2, 0x0, 0x0}, 0x20) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000340), 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@bloom_filter={0x1e, 0x5, 0x5, 0x90, 0x0, r0, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x3, 0x8}, 0x48) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x10) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000480), 0x8) r6 = openat$cgroup_ro(r3, &(0x7f00000004c0)='cpuacct.usage_sys\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x1f, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="18ff00000000000000000000ff040000852000000400000000"], &(0x7f0000000180)='syzkaller\x00', 0x1f, 0xb3, &(0x7f00000001c0)=""/179, 0x41100, 0x10, '\x00', 0x0, 0x10, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x9, 0x1}, 0x8, 0x10, &(0x7f00000002c0)={0x4, 0x4, 0x40}, 0x10, 0xffffffffffffffff, r1, 0x0, &(0x7f00000005c0)=[r2, r3, r0, r6, r4, r5]}, 0x80) 10:52:42 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000004300)='blkio.bfq.time\x00', 0x0, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, 0x0) (async, rerun: 32) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f0000002f00)=@ieee802154, 0x80, &(0x7f0000004200)=[{&(0x7f0000002f80)="ce6f27f0198afc921c7873e242eba8f6c5903a47736c4cc1df1e98a2f48c12eee117779b1c0c6ac2645e5064dbe6ae1f9eec470de8cc1ab14cf4aef4c9b0c136b46cc516b2479f205192f8252d6bc72830210b68f12ecc643097266322d789baaebb782bc9fcfc169176fc565d6b41c5189ab6969e670f5921c97e39a53be98c0a290b89145eabc1863e85613716", 0x8e}, {&(0x7f0000000a40)="b645aee963d8efd2217a0ec63f6ec84e1412356721fddd1ae50adc85f111af39e74b3f3c6cf7e6b0cb95e973b12819a8b42ab52d382cb09fa45cb2f0bffd01665e8c3dabe9c7db6318f134e34840a23d81ea00fedf602b6e4d5881c8430aabd44b4152d58cdb3d21e4c5c55ec1e56b2044113784b5f11208320a78e0e085935065", 0x81}, {&(0x7f0000004180)="5b77598e3765cfae8cd5300012a6439843ad4107a1e5b9883047a78e8fc2fa786c036dbc757c9ed3f4495ab5dfb86a2cfb2ae4daa67dc901b7ed42b38b39356faa021e4287097fd1814852a735aab962aa0fbe38f1afa153231138cba79b9058a6c18669f05123625cc2212e81", 0x6d}], 0x3, &(0x7f0000004280)=[{0x10, 0x10a, 0xc79}, {0x40, 0x0, 0x0, "fb45df8e361e240662a31ccdc505100d672808e7186ced106e1eafef3a1942aed708cf535ca03ffd3b6d1d"}], 0x50}, 0x6040) (async, rerun: 32) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) (async) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, 0x0, 0x0) (async, rerun: 64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r1, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x300, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) (async, rerun: 64) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000300)=""/158, 0x9e}, {&(0x7f00000003c0)=""/102, 0x66}, {&(0x7f0000000440)=""/115, 0x73}, {&(0x7f00000004c0)=""/73, 0x49}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000000540)=""/223, 0xdf}, {&(0x7f0000000080)=""/28, 0x1c}], 0x7, &(0x7f00000006c0)=""/103, 0x67}, 0x10040) socketpair(0x2, 0x0, 0xfffffffe, &(0x7f00000008c0)={0x0, 0x0}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r4 = socket$kcm(0xa, 0x2, 0x73) sendmsg(r4, &(0x7f0000000040)={&(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, 0x7}, 0x80, 0x0}, 0x0) (async) sendmsg$kcm(r4, &(0x7f0000000a00)={&(0x7f0000000740)=@l2={0x1f, 0x3, @any, 0x6, 0x1}, 0x80, &(0x7f00000009c0)=[{&(0x7f00000007c0)="609af3c8b76ca7310a79332d0fbc76de9e72b89b9d98edff5448ea4d118d2ebe9278f214021ed8c88a826d52e6658cd6ac6590b867224e4f9aa99d9233924b614d4487a97682e9defdf4a015f40fa924dfdde9a99d4277cfccf9ef5e8c03cc4aa6d775de43899e337baceda9037c623d9aaf31051b79ea79d556d603c599b605517ed0cb1a5c11187711835cdfc988980ed0655651bec3bc73b51a64c7d0303794c1278007963459f432627ba746c0966c0ac6b63e73e24ce79a41893845eee3d0e40462144edcfe315dffb7f4f658f0dd4bf1e8dc30412375d61b2a6b62a4c0977b3b3056f60181d5f1cb637810506ea889256b", 0xf4}, {&(0x7f0000001bc0)="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", 0x1000}, {&(0x7f0000003040)="b48057f2a3f7a54157f72ce91a77120e8f5df4dca522dc187a5acf4cb74e8ae01c52fea2428376dba3e61c040013f11164039f7bd74bef3208000000000000009285c6d7ebb85b470b5476742b7bd94566c0493b440e770a157084377447830fe86fba71c378bdfae636f673b8b7ae003955c60a25565e790cc7c5704d6761ac4a3666d5b3c120519d29fa6cb7b9dbef0000d9faba82b1f5d9150ec9b2f02cd1bc9f30aa1dc270a70a5af9fab83b8eb1eb0bf7386ee8b7766205ac65aaa905f0964395a308ab7820c10a8fd96b9412e1d35be8e01cd7f01dd13663", 0xdb}, {&(0x7f0000000940)="feb0429a229235dc24667b0a5434ff22237beb2d36dd943bdc475e200ede3fba829dff2890e47917f1a1cef117d371b6eaa76ac7ae2ffcc320763ad2fed3d9ffdc21514f764ce1ceac246028547cd401c4f36a15dbbdf7a9e194f30276ddb4c11c171057d2d2f7e9000062", 0x6b}], 0x4, &(0x7f0000002bc0)=[{0x100, 0x10e, 0x1, "6d43fae0f9fbe2f68703b69914c3618896ebc5af3aed723ee8712479d364adcbc8e0626d20e26e8f962c955be987a60716d70273096aa82b7870e7d278486992b0b47c1a81b14018f1621e26fa86d02afee9032cebb4395d65200528e5af8ba0d774f04d7fb3c045637ace66481ddae926b429f0a80293193818e92dc285acb87358c0e0d0e389f96ad927507dc00a0775319c4a9e4e1169afde28343c95f2ec800a8d8b6538b4d7557c63f1afb0b3da1792c3bb54a2dd62c07d7f9157d8e4c1a2f3bd9e50c7c6029c41bb13756adf9057edd314700e46465053293d6b6ff257434ccd4d510f112a4d"}, {0xb8, 0x1, 0x4, "b7b701311243333f9b79c7e1efab53ee538f491238b0a6ef3e4aa190c02b2b4c529f84d3cbbcc71ddca47b4f96c5a9b106b46731eb78a423d206d491b272d678704f39a0542a0cda48d632cecc0f9ccd1e7a8cf6fd96a9146b9add5458703f08837cef3a5f769a03ec706a2b238722b043d80eb3b612e678f7ccdc54cdf7cea1da67f7c5cfd4c16eaa0c6af9f363818376a7f78c74358b178c6f45fc875c39dab44ce3d49b5e"}, {0x110, 0x22e, 0x3ff, "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"}, {0x10, 0x10e, 0x6}], 0x2d8}, 0x4) (async) r5 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x161) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) sendmsg$inet(r5, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff7a}], 0x1, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000f00fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe000000100005f2ae17384585c227dd1613a48135600001c", @ANYRES32=0x0, @ANYBLOB="a00500000000000000000000240000000000000000000000070000009404020044108800000000000000000000000000000000001100000000000000000000000100"/76], 0x98}, 0x0) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003240)={0x11, 0xb, &(0x7f00000032c0)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @map_fd={0x18, 0xb}, @map_fd={0x18, 0x3}, @alu={0x4, 0x0, 0x0, 0x6, 0x9, 0xfffffffffffffff0, 0xfffffffffffffffc}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x2db, 0x0, 0x0, 0x0, 0x9}], &(0x7f0000000900)='syzkaller\x00', 0x5, 0x0, 0x0, 0x41100, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002ec0)={0x9, 0x5}, 0x8, 0x10, &(0x7f00000031c0)={0x1, 0x6, 0xff, 0x97b3}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000003200)}, 0x80) [ 3101.003828][T28654] device wlan1 left promiscuous mode [ 3101.093360][T28654] device wlan1 entered promiscuous mode 10:52:43 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002f80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000500)={0x1, 0x58, &(0x7f0000000480)={0x0, 0x0}}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x4c, 0x4c, 0x4, [@var={0x0, 0x0, 0x0, 0xe, 0x5, 0x1}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x2}}, @ptr={0xf, 0x0, 0x0, 0x2, 0x1}, @ptr={0x2}, @fwd]}, {0x0, [0x5f, 0x61]}}, &(0x7f00000005c0)=""/116, 0x68, 0x74}, 0x20) (async) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) (async, rerun: 64) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x195, &(0x7f0000000a00)=[{&(0x7f0000000280)="03", 0x147cd6}], 0x2, 0x0, 0x0, 0x3680}, 0x20030) (async, rerun: 64) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r3, 0x8, 0x10}, 0xc) (async) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000200)=r1, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=[{0xd0, 0x112, 0x1000, "65960bcc11ded7a138231e880f8b82a951955435ee93ea9ae53986b9d3de3da307ab3e612d38f9214dc40f0d644c3503581d277c32ca1053bd3cf2934b405999314cb06fddd65a0037d79b3c113ca15a3663e8628b9e06c6ea337ef4cd15a98341ea557061eb028d627b16ca241f20fd36b76268fa76720b079fa7df567f2a17316efcb4299d2b224ef00263bbe2ec7c0a44871155c46e15032408721cb1a45744626fa830966688e6e7c6c1714260afd8a6c0a40482b69bb5dce59d6d"}, {0xd0, 0x113, 0xcf8, "32a973fb2bd5009eadc4c22fc47ea43e95d67a37ef1bc67d2ce44b5fb240f080a14c5bd9f5568fbc30c49e327c455abb96bc54021b89a1aa9b93d0736dd4930bb880a81c3a68cafacd8ba2e099a8ab289af513a8d1a104a4861ef39e997c2eb87b531189b8c18ab6e9897512daebc9735963411199a5c674760d98dec6496e9d578e56518015fa5ef73f9fab5b464f25a8db03282e178806c4c1a341e900a418833416903219d3e7e6d4b2ca1520477827713f8beb635f6303e2"}, {0x28, 0x11, 0x8, "dc9059e88fc28de3a4a6e2b9d84b272059f8ea7d0c88be"}, {0x68, 0x102, 0x2, "f9ccc07fe6afdb52f02c58f85f31a30bac2f9b3dc0407d033548b49e2ee0ffcdb4b80b759b4350cbc83bc44ad51b281f84cdf4c6730e5578d6b76a0e102e992e1c90df2e6a647ef43b4ea919c3eba6158b1690f07b40a2bb"}, {0xa0, 0x114, 0x100, "d7b1351284e619058702ef0e8fba443767980ddb0a417d8194e8e039a4a2e5ebcf0baa1a8acffa615bb8a79484d2688e8ac1983162fa54f503b5d765ce94595f10f3d2647f1d4ddafb950290e2433258198c63ba69aa9b5bac332150ab4a5216187edf347c4ce4721c666340a2f6a942e70c8a665131831982a8a2734eeefd6acaccd543a0d9ef4aa64d"}], 0x2d0}, 0x8800) 10:52:43 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x8}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={r0, &(0x7f00000001c0), &(0x7f0000000080)=""/52}, 0x20) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={0xffffffffffffffff}, 0x4) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x11, 0x4, 0x4, 0x4, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000040)={r2, 0x0, 0x0}, 0x20) (async) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000340), 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@bloom_filter={0x1e, 0x5, 0x5, 0x90, 0x0, r0, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x3, 0x8}, 0x48) (async) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x10) (async) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000480), 0x8) (async) r6 = openat$cgroup_ro(r3, &(0x7f00000004c0)='cpuacct.usage_sys\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x1f, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="18ff00000000000000000000ff040000852000000400000000"], &(0x7f0000000180)='syzkaller\x00', 0x1f, 0xb3, &(0x7f00000001c0)=""/179, 0x41100, 0x10, '\x00', 0x0, 0x10, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x9, 0x1}, 0x8, 0x10, &(0x7f00000002c0)={0x4, 0x4, 0x40}, 0x10, 0xffffffffffffffff, r1, 0x0, &(0x7f00000005c0)=[r2, r3, r0, r6, r4, r5]}, 0x80) [ 3101.195619][T28671] device wlan1 left promiscuous mode [ 3101.217022][T28681] netlink: 194484 bytes leftover after parsing attributes in process `syz-executor.0'. 10:52:43 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x8}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={r0, &(0x7f00000001c0), &(0x7f0000000080)=""/52}, 0x20) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={0xffffffffffffffff}, 0x4) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x11, 0x4, 0x4, 0x4, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000040)={r2, 0x0, 0x0}, 0x20) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000340), 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@bloom_filter={0x1e, 0x5, 0x5, 0x90, 0x0, r0, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x3, 0x8}, 0x48) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x10) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000480), 0x8) r6 = openat$cgroup_ro(r3, &(0x7f00000004c0)='cpuacct.usage_sys\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x1f, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="18ff00000000000000000000ff040000852000000400000000"], &(0x7f0000000180)='syzkaller\x00', 0x1f, 0xb3, &(0x7f00000001c0)=""/179, 0x41100, 0x10, '\x00', 0x0, 0x10, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x9, 0x1}, 0x8, 0x10, &(0x7f00000002c0)={0x4, 0x4, 0x40}, 0x10, 0xffffffffffffffff, r1, 0x0, &(0x7f00000005c0)=[r2, r3, r0, r6, r4, r5]}, 0x80) [ 3101.243305][T28654] device wlan1 entered promiscuous mode 10:52:43 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x8}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={r0, &(0x7f00000001c0), &(0x7f0000000080)=""/52}, 0x20) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={0xffffffffffffffff}, 0x4) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x11, 0x4, 0x4, 0x4, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000040)={r2, 0x0, 0x0}, 0x20) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000340), 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@bloom_filter={0x1e, 0x5, 0x5, 0x90, 0x0, r0, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x3, 0x8}, 0x48) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x10) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000480), 0x8) r6 = openat$cgroup_ro(r3, &(0x7f00000004c0)='cpuacct.usage_sys\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x1f, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="18ff00000000000000000000ff040000852000000400000000"], &(0x7f0000000180)='syzkaller\x00', 0x1f, 0xb3, &(0x7f00000001c0)=""/179, 0x41100, 0x10, '\x00', 0x0, 0x10, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x9, 0x1}, 0x8, 0x10, &(0x7f00000002c0)={0x4, 0x4, 0x40}, 0x10, 0xffffffffffffffff, r1, 0x0, &(0x7f00000005c0)=[r2, r3, r0, r6, r4, r5]}, 0x80) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x8}, 0x48) (async) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={r0, &(0x7f00000001c0), &(0x7f0000000080)=""/52}, 0x20) (async) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={0xffffffffffffffff}, 0x4) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x11, 0x4, 0x4, 0x4, 0x0, 0x1}, 0x48) (async) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000040)={r2, 0x0, 0x0}, 0x20) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000340), 0x8) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@bloom_filter={0x1e, 0x5, 0x5, 0x90, 0x0, r0, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x3, 0x8}, 0x48) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x10) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000480), 0x8) (async) openat$cgroup_ro(r3, &(0x7f00000004c0)='cpuacct.usage_sys\x00', 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x1f, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="18ff00000000000000000000ff040000852000000400000000"], &(0x7f0000000180)='syzkaller\x00', 0x1f, 0xb3, &(0x7f00000001c0)=""/179, 0x41100, 0x10, '\x00', 0x0, 0x10, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x9, 0x1}, 0x8, 0x10, &(0x7f00000002c0)={0x4, 0x4, 0x40}, 0x10, 0xffffffffffffffff, r1, 0x0, &(0x7f00000005c0)=[r2, r3, r0, r6, r4, r5]}, 0x80) (async) 10:52:43 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x3, 0x80, 0x26, 0x40, 0x20, 0x0, 0x0, 0x0, 0x8004, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x4c040, 0x1000, 0x5, 0x9, 0x2, 0x6c, 0x1ff, 0x0, 0x4, 0x0, 0x200}, 0x0, 0x6, r0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x81, 0x8, 0x9, 0x6, 0x0, 0xd1a, 0x10000, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x5d, 0x0, @perf_config_ext={0x7e, 0xc9c}, 0x290e, 0x100000001, 0x80000001, 0x3, 0x2, 0x3, 0xf000, 0x0, 0xe5, 0x0, 0x3ff}, 0xffffffffffffffff, 0xd, r1, 0xa) r2 = syz_clone(0x8200000, &(0x7f0000000240)="3e43429ebb26ab9f5e6b9e5606709e5d35906ebb826a", 0x16, &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)="55e22323524b396f0dd02a1316c3b2b2649599ba932515e267b6a43917447ac6d989b401d97d50ba6b9cc72e6e6f58375dbf82f484d175435c1ef6d3ab3039cd1924b4632fe86d6a39a11a8710950bd96983b7ae71afd68a076902c757daa82539dd643313dde3c399e9e862884ae798d8506272a5c34072e770dcbc7d213f32d17f4740c25ac1") perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x80, 0x8, 0x4, 0x7, 0x0, 0x100, 0x50400, 0x8, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7f, 0x4, @perf_bp={&(0x7f0000000180), 0x4}, 0x9204, 0x3, 0x2, 0x7, 0x9, 0x3, 0x6, 0x0, 0x2, 0x0, 0x99}, r2, 0xd, r1, 0x0) r3 = perf_event_open(&(0x7f0000000400)={0x3, 0x80, 0x75, 0x0, 0x2, 0x81, 0x0, 0x386, 0x90000, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_bp={&(0x7f00000003c0), 0x4}, 0x40, 0x5, 0x8, 0x5, 0x40, 0x7, 0x1f, 0x0, 0x40, 0x0, 0x1}, 0x0, 0xd, 0xffffffffffffffff, 0x2) r4 = openat$cgroup_ro(r0, &(0x7f0000000480)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) r5 = syz_clone(0x20000000, &(0x7f0000000580)="8aaac2467f16b23a054e13441fceb9fac2cc3f66c06b33347cbaf4befbbd3a3387475d45ee982601841578cd01cf118a93a94e933054d99e1af57daeb85d364ae776c2d6c84aa15e67e0961426cda3784efc22ad8cb4f45d0960e3099cf5379869c20e8b9b357a763ecda4c8ed9d62d9bff1b3e5109d0929f50dfae30773d6122c9a56c21d2345169d106611af5ee2282615b280669d1e406b982db3f61f2bc3945188b2020a78e12a88c0cdc5e4ec4017d537a4e0a5a4ef4af969a3d2d5f89e0f", 0xc1, &(0x7f0000000680), &(0x7f00000006c0), &(0x7f0000000700)="b2f1e5a36274eeaf42a23762d3f570c40e1306726aca4ebf1ede4a6b07bb2cc1c1db474003783e295f6ea060a0b1728f137850e116e360b665df5a661aed4d7221fb229406a1f92a7abbe02ba185a4b8d43731d2033070cfa9cc411545") perf_event_open(&(0x7f0000000500)={0x3, 0x80, 0x1, 0x8, 0xaa, 0x9, 0x0, 0x9, 0x11094, 0xd, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7ff0000, 0x1, @perf_bp={&(0x7f00000004c0), 0xbfcd6ef0f2a9b2bb}, 0x949, 0x4, 0xa13, 0x0, 0x7f, 0x7, 0xfe00, 0x0, 0x5f7, 0x0, 0x1}, r5, 0xc, r3, 0xa) r6 = openat$cgroup(r4, &(0x7f0000000780)='syz0\x00', 0x200002, 0x0) openat$cgroup_pressure(r6, &(0x7f00000007c0)='memory.pressure\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000840)={0x0, 0x80, 0xff, 0x5, 0x1, 0x0, 0x0, 0xfffffffffffffff9, 0x51098, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, @perf_bp={&(0x7f0000000800), 0xc}, 0x100, 0x1, 0xfffffffb, 0x7, 0x0, 0x8001, 0x40, 0x0, 0x7, 0x0, 0x87d}, r2, 0xc, 0xffffffffffffffff, 0xb) r7 = openat$cgroup_ro(r0, &(0x7f0000000980)='cpuset.memory_pressure\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000900)={0x4, 0x80, 0x2, 0xc7, 0x6, 0x22, 0x0, 0xffffffffffffffe1, 0xc004, 0x8, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1000, 0x2, @perf_bp={&(0x7f00000008c0), 0xa}, 0xf002, 0xfffffffffffffffe, 0x2, 0x7, 0x4, 0x3, 0xd15, 0x0, 0xfb8, 0x0, 0xffff}, r5, 0xf, r7, 0x1) r8 = perf_event_open$cgroup(&(0x7f0000000a80)={0x3, 0x80, 0xe1, 0x2, 0x98, 0x3f, 0x0, 0xffffffffffffff91, 0x800, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x101, 0x2}, 0x4000a, 0x8, 0x8, 0x2, 0xffff, 0x4, 0x5, 0x0, 0x8, 0x0, 0x7fffffff}, r6, 0x5, 0xffffffffffffffff, 0x2) r9 = perf_event_open(&(0x7f0000000a00)={0x0, 0x80, 0xff, 0xfc, 0xff, 0x7, 0x0, 0x4, 0x20e, 0x9, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x5, 0x4, @perf_bp={&(0x7f00000009c0), 0x8}, 0x20, 0x2, 0x48, 0x1, 0x2, 0x0, 0x3f, 0x0, 0xf711, 0x0, 0xfffffffffffffffd}, r2, 0x7, r8, 0x9) ioctl$TUNSETFILTEREBPF(r4, 0x800454e1, &(0x7f0000000b00)=r0) perf_event_open(&(0x7f0000000b40)={0x3, 0x80, 0x3, 0x4, 0x92, 0x5, 0x0, 0x8a3a, 0x80000, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x7, @perf_config_ext={0x1, 0x2}, 0x18c, 0x7fff, 0x1, 0x8, 0xfffffffffffffffb, 0xffff, 0x91, 0x0, 0x3, 0x0, 0x9}, 0xffffffffffffffff, 0x6, r9, 0x1) r10 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000c00)={&(0x7f0000000bc0)='f2fs_write_end\x00', r4}, 0x10) ioctl$PERF_EVENT_IOC_RESET(r10, 0x2403, 0x8) 10:52:43 executing program 0: socket$kcm(0xa, 0x0, 0x73) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)}, 0x0) recvmsg$unix(r0, &(0x7f0000002bc0)={0x0, 0x0, 0x0}, 0x0) socket$kcm(0x10, 0x2, 0x10) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = socket$kcm(0x29, 0x7, 0x0) sendmsg$kcm(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)="c50c76c98f0250f68fc951f180c435a2e26c6e3836fae9d678ebd881bf6e0739bf340adf1bd53c135cb63770dfc01ce5b654abcaa3c0c4ac7474e2bf5bcc5a0c801a3ddc9c6caf84dea9e1d71ee72e0565611211f971e081f763e661a494757b90eed265e3e1273ac7fa1be7d0859ccf3e5085a3f07f4b7aedc657550c395446b1fd5c133b51e198a88af622177abe458a0e6e28b5e03f72b712f015dd8bcf017a5654aee0149b055553e3aaede69a69cc2c91d63ef5ce2dd5f9496da0", 0xbd}, {&(0x7f0000000180)="bebfc76c5dcf021c13c8ceb02f01a6fc52530f68974497e705b29c1a223eadea6ee5d15714ec3639c1a506edb786aeab1c84f4cd36e200024e661f15cf837291fa17c3f49a1d816e7d246b6c30fe4d692b68aab982e3cf774d455bc1189af57797629b000312ec0c97cde9f32cdf2ce668183e83172202e6f5c70193d87af121f0ea02faab024ae26698762802f7474d4b9b1071d9ddb3939d908bb86356de46fb1100219b996a4bedd217648a66e85371304f8640e49dd522c07ff5f91ac639126d2419c5c8c9d78508bbfe10f1d803e1266c62e0cce590cb334adc9227efcd6e32", 0xe2}, {&(0x7f0000000500)="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", 0x1000}, {&(0x7f0000000300)="a3bc2a264fa1e6a88108a7f645e12ba7b604533df378ddb18c17c0b13cf2c7e3ca094cf2027f3622c3b71f20de029253588a4659afbcdc7ad46fb81352aff2f6e0e7", 0x42}], 0x4, &(0x7f0000001500)=[{0x38, 0x10f, 0x10000, "8320063358a47f675e00b5b164eb9535cf366de8780adde95b01345111c7e08258165957"}, {0x80, 0x107, 0x101, "a08c6ed33a0e022f7d4968d6894966b9b23d6d70684950b57ec3e7bf3a3040c2f7c235233191797d1c8fa0058c7cf416a377fcfe3790b79a8487a064f153ae3d084980c3a7db2f9e3d296244e505f2c63fc837f546fb1465056cca29276f731afcce0711bca144c08d3c1541c5f40d32"}, {0x70, 0x84, 0x2, "d0325a02aacb00a5e8a3e78d84e36acba9b4fb8e728f19e1ba8e9c480932dea5337d6ae68ad9932f4a67f4c7bd2dffac9d9afc9cf47fbb6447e930969fe5a2099336ddf53e6c5a7dcf1879a650de770f058966ac836971c60abb5ccd19f0d5e8"}, {0x98, 0x111, 0xfffffffe, "3dba21c211c8cc53002cae6a865dca2423c2356ecf8aefd0ad2331db85f729937e8ea11ac4e1f2569815e1280e13187819ba1737cc967657119b1d2ff0be44486ff3fe13c2f8653df55edf98646af6701399464144233e6a7e34d1b72eb4937e9f483fb4a912d1646d7838001168676e0c707dd8bf01de25b44ee2a86091362f41d59eb9de"}, {0x60, 0x10f, 0x8, "e820a7dcd7d074cceb02b546636d4b2bdce3562c327bde5a7bba82346ded87675e88f552552b46ef7dfb1833d391c7366d35537887963dd476a746e42c07297b1cc2bc2f15f2390b09cced8dc3d4b8c5"}, {0xb8, 0x112, 0x80, "c3a2a2ad35691dda71e56955f1a84f3f949815aba1044f2198cc2e35d22ae71a01a7a5f10d37cad2e2744dba9437ca36fb5d88dd0147e679558eae8d822306ad773534b3060d52fe592d1791e44c78fc97f595e2639f848c5436b7b23683361f3d352417e8c7d652ffc8745c50d22a2e16054ce3014dfdf548759535064b008ce71086dda2cc95a664a99138a733dd19c56fe4a276703bedc740958b288c6e011f"}, {0xb0, 0x84, 0x6, "c6e92bdaf30effce3ae1619dc46b78d50048e01959be5f6c82bc947edab3d3e0cfad2af78b7deeb02e428d27327bb8702bf570c157fc0a860e31819a59e452bf6444e9c143b33319e61c6082496c2b34ffff17ff2f0df527b93044d96e0ed1d7bc8e82d3af47ab468a3bb94c87a61a9964e4633869204e26b1f4ab362dc6cc49981c5d047b494b0e99b9cb65c97e7f0e4a5788b6869b4247b874a12c89"}], 0x388}, 0x8001) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xffffff35, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003d000b0ad25a80648c6394f90124fc600b00022e0a000000053582c137153e370748018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) socket$kcm(0xa, 0x0, 0x73) (async) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) socket$kcm(0x10, 0x2, 0x10) (async) socket$kcm(0x29, 0x5, 0x0) (async) sendmsg$kcm(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)}, 0x0) (async) recvmsg$unix(r0, &(0x7f0000002bc0)={0x0, 0x0, 0x0}, 0x0) (async) socket$kcm(0x10, 0x2, 0x10) (async) socket$kcm(0x10, 0x2, 0x10) (async) socket$kcm(0x29, 0x7, 0x0) (async) sendmsg$kcm(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)="c50c76c98f0250f68fc951f180c435a2e26c6e3836fae9d678ebd881bf6e0739bf340adf1bd53c135cb63770dfc01ce5b654abcaa3c0c4ac7474e2bf5bcc5a0c801a3ddc9c6caf84dea9e1d71ee72e0565611211f971e081f763e661a494757b90eed265e3e1273ac7fa1be7d0859ccf3e5085a3f07f4b7aedc657550c395446b1fd5c133b51e198a88af622177abe458a0e6e28b5e03f72b712f015dd8bcf017a5654aee0149b055553e3aaede69a69cc2c91d63ef5ce2dd5f9496da0", 0xbd}, {&(0x7f0000000180)="bebfc76c5dcf021c13c8ceb02f01a6fc52530f68974497e705b29c1a223eadea6ee5d15714ec3639c1a506edb786aeab1c84f4cd36e200024e661f15cf837291fa17c3f49a1d816e7d246b6c30fe4d692b68aab982e3cf774d455bc1189af57797629b000312ec0c97cde9f32cdf2ce668183e83172202e6f5c70193d87af121f0ea02faab024ae26698762802f7474d4b9b1071d9ddb3939d908bb86356de46fb1100219b996a4bedd217648a66e85371304f8640e49dd522c07ff5f91ac639126d2419c5c8c9d78508bbfe10f1d803e1266c62e0cce590cb334adc9227efcd6e32", 0xe2}, {&(0x7f0000000500)="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", 0x1000}, {&(0x7f0000000300)="a3bc2a264fa1e6a88108a7f645e12ba7b604533df378ddb18c17c0b13cf2c7e3ca094cf2027f3622c3b71f20de029253588a4659afbcdc7ad46fb81352aff2f6e0e7", 0x42}], 0x4, &(0x7f0000001500)=[{0x38, 0x10f, 0x10000, "8320063358a47f675e00b5b164eb9535cf366de8780adde95b01345111c7e08258165957"}, {0x80, 0x107, 0x101, "a08c6ed33a0e022f7d4968d6894966b9b23d6d70684950b57ec3e7bf3a3040c2f7c235233191797d1c8fa0058c7cf416a377fcfe3790b79a8487a064f153ae3d084980c3a7db2f9e3d296244e505f2c63fc837f546fb1465056cca29276f731afcce0711bca144c08d3c1541c5f40d32"}, {0x70, 0x84, 0x2, "d0325a02aacb00a5e8a3e78d84e36acba9b4fb8e728f19e1ba8e9c480932dea5337d6ae68ad9932f4a67f4c7bd2dffac9d9afc9cf47fbb6447e930969fe5a2099336ddf53e6c5a7dcf1879a650de770f058966ac836971c60abb5ccd19f0d5e8"}, {0x98, 0x111, 0xfffffffe, "3dba21c211c8cc53002cae6a865dca2423c2356ecf8aefd0ad2331db85f729937e8ea11ac4e1f2569815e1280e13187819ba1737cc967657119b1d2ff0be44486ff3fe13c2f8653df55edf98646af6701399464144233e6a7e34d1b72eb4937e9f483fb4a912d1646d7838001168676e0c707dd8bf01de25b44ee2a86091362f41d59eb9de"}, {0x60, 0x10f, 0x8, "e820a7dcd7d074cceb02b546636d4b2bdce3562c327bde5a7bba82346ded87675e88f552552b46ef7dfb1833d391c7366d35537887963dd476a746e42c07297b1cc2bc2f15f2390b09cced8dc3d4b8c5"}, {0xb8, 0x112, 0x80, "c3a2a2ad35691dda71e56955f1a84f3f949815aba1044f2198cc2e35d22ae71a01a7a5f10d37cad2e2744dba9437ca36fb5d88dd0147e679558eae8d822306ad773534b3060d52fe592d1791e44c78fc97f595e2639f848c5436b7b23683361f3d352417e8c7d652ffc8745c50d22a2e16054ce3014dfdf548759535064b008ce71086dda2cc95a664a99138a733dd19c56fe4a276703bedc740958b288c6e011f"}, {0xb0, 0x84, 0x6, "c6e92bdaf30effce3ae1619dc46b78d50048e01959be5f6c82bc947edab3d3e0cfad2af78b7deeb02e428d27327bb8702bf570c157fc0a860e31819a59e452bf6444e9c143b33319e61c6082496c2b34ffff17ff2f0df527b93044d96e0ed1d7bc8e82d3af47ab468a3bb94c87a61a9964e4633869204e26b1f4ab362dc6cc49981c5d047b494b0e99b9cb65c97e7f0e4a5788b6869b4247b874a12c89"}], 0x388}, 0x8001) (async) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xffffff35, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003d000b0ad25a80648c6394f90124fc600b00022e0a000000053582c137153e370748018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) (async) 10:52:43 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x12, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x13, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='blkio.bfq.avg_queue_size\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000006c0)={r0, 0x58, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000dc0)=r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={r2, 0x58, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000000a6c0)={0xffffffffffffffff, 0xe0, &(0x7f000000a600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, &(0x7f000000a540), 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f000000a5c0)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000006f00)={0x17, 0x6, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r4}, 0x80) r5 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={0xffffffffffffffff}, 0x4) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r6, &(0x7f0000000000), 0x20b000) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x1b, 0x8, &(0x7f00000000c0)=@raw=[@cb_func={0x18, 0x8, 0x4, 0x0, 0x8}, @ldst={0x3, 0x2, 0x6, 0x7, 0x2, 0x100, 0x10}, @ldst={0x3, 0x0, 0x2, 0x3, 0x3, 0x0, 0xfffffffffffffffc}, @jmp={0x5, 0x0, 0x4, 0x2, 0x0, 0x18, 0x10}, @map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9ebf}, @exit], &(0x7f0000000140)='GPL\x00', 0x100, 0xad, &(0x7f0000000180)=""/173, 0x1f00, 0x1c, '\x00', 0x0, 0x8140be0939cf0eb1, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000280)={0x5, 0xd, 0x1, 0x7ff}, 0x10, r4, r5, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, r6, 0x1, 0xffffffffffffffff]}, 0x80) r7 = bpf$ITER_CREATE(0x21, &(0x7f0000000640)={r2}, 0x8) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x18, 0x5, &(0x7f0000000680)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6}, [@alu={0x4, 0x1, 0x1, 0x4, 0x7e0912698e8c7628, 0x4, 0x10}, @exit]}, &(0x7f0000000700)='GPL\x00', 0x96be, 0x9b, &(0x7f0000000740)=""/155, 0x40f00, 0x2, '\x00', r3, 0x0, r2, 0x8, &(0x7f0000000800)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000000840)={0x2, 0x9, 0x3ff, 0x21}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000880)=[r0]}, 0x80) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x89e0, &(0x7f0000000940)={r2, r8}) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x16, 0x3, &(0x7f00000002c0)=@raw=[@ldst={0x3, 0x0, 0x6, 0x0, 0x1, 0xffffffffffffffff, 0xfffffffffffffff0}, @map_idx_val={0x18, 0x9, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffe}], &(0x7f0000000300)='GPL\x00', 0xeae, 0xe, &(0x7f00000003c0)=""/14, 0x41000, 0x1c, '\x00', r3, 0x1c, r2, 0x8, &(0x7f00000004c0)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0x3, 0xfffffff8, 0x8}, 0x10, r4, r2, 0x0, &(0x7f0000000580)=[r2, r2]}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000040)) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r9, 0x1800000000000060, 0x10, 0x0, &(0x7f0000000100)="280e003f4305607e5bc5795e65580708", 0x0, 0x100, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x7, 0x6, &(0x7f0000000040)=@raw=[@call={0x85, 0x0, 0x0, 0xe}, @map_fd={0x18, 0x2}, @call={0x85, 0x0, 0x0, 0x2a}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1}], &(0x7f00000000c0)='GPL\x00', 0xc66, 0x9d, &(0x7f0000000100)=""/157, 0x41000, 0x5, '\x00', r1, 0x19, r2, 0x8, &(0x7f00000001c0)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000200)={0x5, 0x6, 0x7f, 0x2}, 0x10, 0x0, r9}, 0x80) 10:52:43 executing program 2: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xffff, 0x726e8000000}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000004080)={0x0, 0x0, 0x0, 0x0}, 0x38) r1 = syz_clone(0x40002000, &(0x7f00000000c0)="bf00639eb554b24ed70cdc1e5e503282095fef649a7aaaa6f4a59f723fe3f32d8e2e78e843505b24a4d4ecb3b818821e34d930a93629c1ea807437e1a611b4e5df6cfd35a5564bef62815b1086b84531bd697a584633657f8956dc500f9f9bab59797a913711219e2bdb201fd8ab6dd694abf4fc89d0bd99e1f120c26bbd83be579ac1f3734de298dc8202d7d1f803d145f281c23e6b27eb2e29e59093b0776e2ee7d772", 0xa4, &(0x7f0000000000), &(0x7f0000000180), &(0x7f00000001c0)="37416a4cbd756c285fbad97ba4e1414b50014ce28e5224267386c5b797ba38a32b926bcb01e7611ffe88d580b1ce51ac2fe50839193b1c94ed21f8146bd74972a9b51a7ef89fb643a72b5632add571fff6afe48070f95fd17e6fecc93b2508ce9ceb89a49644f0728802c2bba69083d12663b702700ab905325301a1ff53099b55ea8445a421901898acb2ffb12c13313a5502d77259c4d7478cf3067fbd64ba66a1112341991b06c8b908c48c46a2915afaed98f51d0046eba84290a36b6f4c6e8ef1d5f5b09b8f072eed589ac490f28b1b2b05c48c52ca05bfc1c99ca2b4ef") write$cgroup_pid(r0, &(0x7f00000002c0)=r1, 0x12) openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) mkdirat$cgroup(r0, 0x0, 0x1ff) [ 3101.654405][T26715] Bluetooth: hci3: command 0x041b tx timeout [ 3101.706492][T28736] netlink: 194484 bytes leftover after parsing attributes in process `syz-executor.0'. 10:52:43 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) (async) r1 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000ac0)="ee", 0xff00}], 0x1, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b00000001860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a515bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8, 0x4}, 0x548) (async, rerun: 32) r2 = socket$kcm(0xa, 0x2, 0x11) (rerun: 32) recvmsg$kcm(r2, &(0x7f0000007b00)={&(0x7f00000066c0)=@xdp, 0x80, &(0x7f0000006ac0)=[{0x0}, {0x0}], 0x2}, 0x0) (async) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000080)={r2}) (async) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000001d00810e000f01040000b9020c00000400000000810038fb12000100040fda1b40d812a906000500000f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 10:52:43 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x3, 0x80, 0x26, 0x40, 0x20, 0x0, 0x0, 0x0, 0x8004, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x4c040, 0x1000, 0x5, 0x9, 0x2, 0x6c, 0x1ff, 0x0, 0x4, 0x0, 0x200}, 0x0, 0x6, r0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x81, 0x8, 0x9, 0x6, 0x0, 0xd1a, 0x10000, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x5d, 0x0, @perf_config_ext={0x7e, 0xc9c}, 0x290e, 0x100000001, 0x80000001, 0x3, 0x2, 0x3, 0xf000, 0x0, 0xe5, 0x0, 0x3ff}, 0xffffffffffffffff, 0xd, r1, 0xa) r2 = syz_clone(0x8200000, &(0x7f0000000240)="3e43429ebb26ab9f5e6b9e5606709e5d35906ebb826a", 0x16, &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)="55e22323524b396f0dd02a1316c3b2b2649599ba932515e267b6a43917447ac6d989b401d97d50ba6b9cc72e6e6f58375dbf82f484d175435c1ef6d3ab3039cd1924b4632fe86d6a39a11a8710950bd96983b7ae71afd68a076902c757daa82539dd643313dde3c399e9e862884ae798d8506272a5c34072e770dcbc7d213f32d17f4740c25ac1") perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x80, 0x8, 0x4, 0x7, 0x0, 0x100, 0x50400, 0x8, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7f, 0x4, @perf_bp={&(0x7f0000000180), 0x4}, 0x9204, 0x3, 0x2, 0x7, 0x9, 0x3, 0x6, 0x0, 0x2, 0x0, 0x99}, r2, 0xd, r1, 0x0) r3 = perf_event_open(&(0x7f0000000400)={0x3, 0x80, 0x75, 0x0, 0x2, 0x81, 0x0, 0x386, 0x90000, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_bp={&(0x7f00000003c0), 0x4}, 0x40, 0x5, 0x8, 0x5, 0x40, 0x7, 0x1f, 0x0, 0x40, 0x0, 0x1}, 0x0, 0xd, 0xffffffffffffffff, 0x2) r4 = openat$cgroup_ro(r0, &(0x7f0000000480)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) r5 = syz_clone(0x20000000, &(0x7f0000000580)="8aaac2467f16b23a054e13441fceb9fac2cc3f66c06b33347cbaf4befbbd3a3387475d45ee982601841578cd01cf118a93a94e933054d99e1af57daeb85d364ae776c2d6c84aa15e67e0961426cda3784efc22ad8cb4f45d0960e3099cf5379869c20e8b9b357a763ecda4c8ed9d62d9bff1b3e5109d0929f50dfae30773d6122c9a56c21d2345169d106611af5ee2282615b280669d1e406b982db3f61f2bc3945188b2020a78e12a88c0cdc5e4ec4017d537a4e0a5a4ef4af969a3d2d5f89e0f", 0xc1, &(0x7f0000000680), &(0x7f00000006c0), &(0x7f0000000700)="b2f1e5a36274eeaf42a23762d3f570c40e1306726aca4ebf1ede4a6b07bb2cc1c1db474003783e295f6ea060a0b1728f137850e116e360b665df5a661aed4d7221fb229406a1f92a7abbe02ba185a4b8d43731d2033070cfa9cc411545") perf_event_open(&(0x7f0000000500)={0x3, 0x80, 0x1, 0x8, 0xaa, 0x9, 0x0, 0x9, 0x11094, 0xd, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7ff0000, 0x1, @perf_bp={&(0x7f00000004c0), 0xbfcd6ef0f2a9b2bb}, 0x949, 0x4, 0xa13, 0x0, 0x7f, 0x7, 0xfe00, 0x0, 0x5f7, 0x0, 0x1}, r5, 0xc, r3, 0xa) r6 = openat$cgroup(r4, &(0x7f0000000780)='syz0\x00', 0x200002, 0x0) openat$cgroup_pressure(r6, &(0x7f00000007c0)='memory.pressure\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000840)={0x0, 0x80, 0xff, 0x5, 0x1, 0x0, 0x0, 0xfffffffffffffff9, 0x51098, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, @perf_bp={&(0x7f0000000800), 0xc}, 0x100, 0x1, 0xfffffffb, 0x7, 0x0, 0x8001, 0x40, 0x0, 0x7, 0x0, 0x87d}, r2, 0xc, 0xffffffffffffffff, 0xb) r7 = openat$cgroup_ro(r0, &(0x7f0000000980)='cpuset.memory_pressure\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000900)={0x4, 0x80, 0x2, 0xc7, 0x6, 0x22, 0x0, 0xffffffffffffffe1, 0xc004, 0x8, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1000, 0x2, @perf_bp={&(0x7f00000008c0), 0xa}, 0xf002, 0xfffffffffffffffe, 0x2, 0x7, 0x4, 0x3, 0xd15, 0x0, 0xfb8, 0x0, 0xffff}, r5, 0xf, r7, 0x1) r8 = perf_event_open$cgroup(&(0x7f0000000a80)={0x3, 0x80, 0xe1, 0x2, 0x98, 0x3f, 0x0, 0xffffffffffffff91, 0x800, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x101, 0x2}, 0x4000a, 0x8, 0x8, 0x2, 0xffff, 0x4, 0x5, 0x0, 0x8, 0x0, 0x7fffffff}, r6, 0x5, 0xffffffffffffffff, 0x2) r9 = perf_event_open(&(0x7f0000000a00)={0x0, 0x80, 0xff, 0xfc, 0xff, 0x7, 0x0, 0x4, 0x20e, 0x9, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x5, 0x4, @perf_bp={&(0x7f00000009c0), 0x8}, 0x20, 0x2, 0x48, 0x1, 0x2, 0x0, 0x3f, 0x0, 0xf711, 0x0, 0xfffffffffffffffd}, r2, 0x7, r8, 0x9) ioctl$TUNSETFILTEREBPF(r4, 0x800454e1, &(0x7f0000000b00)=r0) perf_event_open(&(0x7f0000000b40)={0x3, 0x80, 0x3, 0x4, 0x92, 0x5, 0x0, 0x8a3a, 0x80000, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x7, @perf_config_ext={0x1, 0x2}, 0x18c, 0x7fff, 0x1, 0x8, 0xfffffffffffffffb, 0xffff, 0x91, 0x0, 0x3, 0x0, 0x9}, 0xffffffffffffffff, 0x6, r9, 0x1) r10 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000c00)={&(0x7f0000000bc0)='f2fs_write_end\x00', r4}, 0x10) ioctl$PERF_EVENT_IOC_RESET(r10, 0x2403, 0x8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x0, 0x0) (async) perf_event_open(&(0x7f0000000040)={0x3, 0x80, 0x26, 0x40, 0x20, 0x0, 0x0, 0x0, 0x8004, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x4c040, 0x1000, 0x5, 0x9, 0x2, 0x6c, 0x1ff, 0x0, 0x4, 0x0, 0x200}, 0x0, 0x6, r0, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x81, 0x8, 0x9, 0x6, 0x0, 0xd1a, 0x10000, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x5d, 0x0, @perf_config_ext={0x7e, 0xc9c}, 0x290e, 0x100000001, 0x80000001, 0x3, 0x2, 0x3, 0xf000, 0x0, 0xe5, 0x0, 0x3ff}, 0xffffffffffffffff, 0xd, r1, 0xa) (async) syz_clone(0x8200000, &(0x7f0000000240)="3e43429ebb26ab9f5e6b9e5606709e5d35906ebb826a", 0x16, &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)="55e22323524b396f0dd02a1316c3b2b2649599ba932515e267b6a43917447ac6d989b401d97d50ba6b9cc72e6e6f58375dbf82f484d175435c1ef6d3ab3039cd1924b4632fe86d6a39a11a8710950bd96983b7ae71afd68a076902c757daa82539dd643313dde3c399e9e862884ae798d8506272a5c34072e770dcbc7d213f32d17f4740c25ac1") (async) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x80, 0x8, 0x4, 0x7, 0x0, 0x100, 0x50400, 0x8, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7f, 0x4, @perf_bp={&(0x7f0000000180), 0x4}, 0x9204, 0x3, 0x2, 0x7, 0x9, 0x3, 0x6, 0x0, 0x2, 0x0, 0x99}, r2, 0xd, r1, 0x0) (async) perf_event_open(&(0x7f0000000400)={0x3, 0x80, 0x75, 0x0, 0x2, 0x81, 0x0, 0x386, 0x90000, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_bp={&(0x7f00000003c0), 0x4}, 0x40, 0x5, 0x8, 0x5, 0x40, 0x7, 0x1f, 0x0, 0x40, 0x0, 0x1}, 0x0, 0xd, 0xffffffffffffffff, 0x2) (async) openat$cgroup_ro(r0, &(0x7f0000000480)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) (async) syz_clone(0x20000000, &(0x7f0000000580)="8aaac2467f16b23a054e13441fceb9fac2cc3f66c06b33347cbaf4befbbd3a3387475d45ee982601841578cd01cf118a93a94e933054d99e1af57daeb85d364ae776c2d6c84aa15e67e0961426cda3784efc22ad8cb4f45d0960e3099cf5379869c20e8b9b357a763ecda4c8ed9d62d9bff1b3e5109d0929f50dfae30773d6122c9a56c21d2345169d106611af5ee2282615b280669d1e406b982db3f61f2bc3945188b2020a78e12a88c0cdc5e4ec4017d537a4e0a5a4ef4af969a3d2d5f89e0f", 0xc1, &(0x7f0000000680), &(0x7f00000006c0), &(0x7f0000000700)="b2f1e5a36274eeaf42a23762d3f570c40e1306726aca4ebf1ede4a6b07bb2cc1c1db474003783e295f6ea060a0b1728f137850e116e360b665df5a661aed4d7221fb229406a1f92a7abbe02ba185a4b8d43731d2033070cfa9cc411545") (async) perf_event_open(&(0x7f0000000500)={0x3, 0x80, 0x1, 0x8, 0xaa, 0x9, 0x0, 0x9, 0x11094, 0xd, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7ff0000, 0x1, @perf_bp={&(0x7f00000004c0), 0xbfcd6ef0f2a9b2bb}, 0x949, 0x4, 0xa13, 0x0, 0x7f, 0x7, 0xfe00, 0x0, 0x5f7, 0x0, 0x1}, r5, 0xc, r3, 0xa) (async) openat$cgroup(r4, &(0x7f0000000780)='syz0\x00', 0x200002, 0x0) (async) openat$cgroup_pressure(r6, &(0x7f00000007c0)='memory.pressure\x00', 0x2, 0x0) (async) perf_event_open(&(0x7f0000000840)={0x0, 0x80, 0xff, 0x5, 0x1, 0x0, 0x0, 0xfffffffffffffff9, 0x51098, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, @perf_bp={&(0x7f0000000800), 0xc}, 0x100, 0x1, 0xfffffffb, 0x7, 0x0, 0x8001, 0x40, 0x0, 0x7, 0x0, 0x87d}, r2, 0xc, 0xffffffffffffffff, 0xb) (async) openat$cgroup_ro(r0, &(0x7f0000000980)='cpuset.memory_pressure\x00', 0x0, 0x0) (async) perf_event_open(&(0x7f0000000900)={0x4, 0x80, 0x2, 0xc7, 0x6, 0x22, 0x0, 0xffffffffffffffe1, 0xc004, 0x8, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1000, 0x2, @perf_bp={&(0x7f00000008c0), 0xa}, 0xf002, 0xfffffffffffffffe, 0x2, 0x7, 0x4, 0x3, 0xd15, 0x0, 0xfb8, 0x0, 0xffff}, r5, 0xf, r7, 0x1) (async) perf_event_open$cgroup(&(0x7f0000000a80)={0x3, 0x80, 0xe1, 0x2, 0x98, 0x3f, 0x0, 0xffffffffffffff91, 0x800, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x101, 0x2}, 0x4000a, 0x8, 0x8, 0x2, 0xffff, 0x4, 0x5, 0x0, 0x8, 0x0, 0x7fffffff}, r6, 0x5, 0xffffffffffffffff, 0x2) (async) perf_event_open(&(0x7f0000000a00)={0x0, 0x80, 0xff, 0xfc, 0xff, 0x7, 0x0, 0x4, 0x20e, 0x9, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x5, 0x4, @perf_bp={&(0x7f00000009c0), 0x8}, 0x20, 0x2, 0x48, 0x1, 0x2, 0x0, 0x3f, 0x0, 0xf711, 0x0, 0xfffffffffffffffd}, r2, 0x7, r8, 0x9) (async) ioctl$TUNSETFILTEREBPF(r4, 0x800454e1, &(0x7f0000000b00)=r0) (async) perf_event_open(&(0x7f0000000b40)={0x3, 0x80, 0x3, 0x4, 0x92, 0x5, 0x0, 0x8a3a, 0x80000, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x7, @perf_config_ext={0x1, 0x2}, 0x18c, 0x7fff, 0x1, 0x8, 0xfffffffffffffffb, 0xffff, 0x91, 0x0, 0x3, 0x0, 0x9}, 0xffffffffffffffff, 0x6, r9, 0x1) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000c00)={&(0x7f0000000bc0)='f2fs_write_end\x00', r4}, 0x10) (async) ioctl$PERF_EVENT_IOC_RESET(r10, 0x2403, 0x8) (async) 10:52:43 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x12, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x13, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='blkio.bfq.avg_queue_size\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000006c0)={r0, 0x58, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000dc0)=r1) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={r2, 0x58, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000000a6c0)={0xffffffffffffffff, 0xe0, &(0x7f000000a600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, &(0x7f000000a540), 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f000000a5c0)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000006f00)={0x17, 0x6, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r4}, 0x80) r5 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={0xffffffffffffffff}, 0x4) (async) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r6, &(0x7f0000000000), 0x20b000) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x1b, 0x8, &(0x7f00000000c0)=@raw=[@cb_func={0x18, 0x8, 0x4, 0x0, 0x8}, @ldst={0x3, 0x2, 0x6, 0x7, 0x2, 0x100, 0x10}, @ldst={0x3, 0x0, 0x2, 0x3, 0x3, 0x0, 0xfffffffffffffffc}, @jmp={0x5, 0x0, 0x4, 0x2, 0x0, 0x18, 0x10}, @map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9ebf}, @exit], &(0x7f0000000140)='GPL\x00', 0x100, 0xad, &(0x7f0000000180)=""/173, 0x1f00, 0x1c, '\x00', 0x0, 0x8140be0939cf0eb1, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000280)={0x5, 0xd, 0x1, 0x7ff}, 0x10, r4, r5, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, r6, 0x1, 0xffffffffffffffff]}, 0x80) r7 = bpf$ITER_CREATE(0x21, &(0x7f0000000640)={r2}, 0x8) (async) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x18, 0x5, &(0x7f0000000680)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6}, [@alu={0x4, 0x1, 0x1, 0x4, 0x7e0912698e8c7628, 0x4, 0x10}, @exit]}, &(0x7f0000000700)='GPL\x00', 0x96be, 0x9b, &(0x7f0000000740)=""/155, 0x40f00, 0x2, '\x00', r3, 0x0, r2, 0x8, &(0x7f0000000800)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000000840)={0x2, 0x9, 0x3ff, 0x21}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000880)=[r0]}, 0x80) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x89e0, &(0x7f0000000940)={r2, r8}) (async) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x16, 0x3, &(0x7f00000002c0)=@raw=[@ldst={0x3, 0x0, 0x6, 0x0, 0x1, 0xffffffffffffffff, 0xfffffffffffffff0}, @map_idx_val={0x18, 0x9, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffe}], &(0x7f0000000300)='GPL\x00', 0xeae, 0xe, &(0x7f00000003c0)=""/14, 0x41000, 0x1c, '\x00', r3, 0x1c, r2, 0x8, &(0x7f00000004c0)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0x3, 0xfffffff8, 0x8}, 0x10, r4, r2, 0x0, &(0x7f0000000580)=[r2, r2]}, 0x80) (async) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000040)) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fec68cb7d67514fe60077d4dd90123d27e7cf43548ee85857ad4a77cb56e0fcb3dfd4e70ebec677d6ac14c2c794f72cbf5fe31789e70227bfd8115efd90c8c48258f8dbe82e16cf0000000000000000000000000000000000000000000000000000790ae2fd45d54b107c8c8a14195e32f13799d6707432ff48bc085760314166443ce72c74f3db890e1ff15a10d91f27e9a232fe2238fff867ba8fd41b29caad2a986e0e244bd11747ffda1a869db7e632df4de8572344b419c45c2170fe873692d8255170c16822bdffd3135480dae93c7e33bdef00000000d8fd8c79a5d0967ab7e43686b4d1e03e326beea7905ef7de375ef8bc8143df20d13c37db269971210fab7071cc3094078a044777aab9d86cf50afefd7b72a0950d389bc9cb43aa607b7269561dd50b22bd2491331818a10f2ac8c3249582a20d4e04fd1ab7883f656b84137d5f7a6edba86a7b9a4c2f3b3a8abf93b280ea53ce01dcc2d30f4310e8281b0cdc017f9759060ea88a2f6597e966a85c9a74ca196700218f919746bb4b84c16fd56ee450e411d75ab7613b644ba7580b2a0942394ed1737517eed1c892422f54d5a2e1cf1a60fe2dcc1a465aa8d54cb4000053c3f01ea714a7bd4fad615ff6e2991589bbdd1ae0d1bce65c620c4a2527a82afe16e019a5e0b5ec1b1b8aafba090000c3630488edcc4a8cbd3246e962b773a75b28a51cd09cbcb3577fea6f1e9fe8cd2b532c084cbd051b4aeaf0e7813354f14a453b093948d49bca31a7170419bb1d32f256ff3010e69b2f0482c63ab78a74dec8b19ca76e7fdf29766d96e4c2f57ba917f0abd5253e87fbe5b86a4b9151c316df3925d86899ab3e2036f4866e277d82829165922f8aeb4ea2b9db2dbb6a6b157d4019545e00028d09608ef2e186fd216ce84d913813e1be50f5b6b98d5dab8d5fe3dc100d8b6cf41c29b550f45d68a627db8335fd97bd633694ebb6173d9474c50c0360daa387ba5da3e092463a4c08f2c686ca2ab5f8c62353b8f2c81700000000297c8161e5c939855271fe95df690f658da38153646e660e9ba212986cd3628a500d14d378d4af508f428ecb0e85322f9fd317b29ec23b193b1ded2824dc90eeea4c56a676609d2f9e6b925cc413cde5414869387f23a309fe29c7e63101fec34b22aae77bd5df5f6181f5b4639119fc5446893479e7907e2eedfd728963537e45e01cd99203cc1f28fb06e5f5a6c96ef934e8"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r9, 0x1800000000000060, 0x10, 0x0, &(0x7f0000000100)="280e003f4305607e5bc5795e65580708", 0x0, 0x100, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x7, 0x6, &(0x7f0000000040)=@raw=[@call={0x85, 0x0, 0x0, 0xe}, @map_fd={0x18, 0x2}, @call={0x85, 0x0, 0x0, 0x2a}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1}], &(0x7f00000000c0)='GPL\x00', 0xc66, 0x9d, &(0x7f0000000100)=""/157, 0x41000, 0x5, '\x00', r1, 0x19, r2, 0x8, &(0x7f00000001c0)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000200)={0x5, 0x6, 0x7f, 0x2}, 0x10, 0x0, r9}, 0x80) 10:52:43 executing program 0: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)="a5") syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000020c0)="ad") syz_clone(0x80000100, &(0x7f0000000000)="319fd1b665aa54a3e99964c795c75d7d8195b573d07107c4836bc5d26566e2297cdc11df3a195b316daf6b469be8d0bc150627d9885dbc308872ba5eb6ed9cc3a99df2de5a186a737e0a16", 0x4b, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0)="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") 10:52:44 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002f80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000500)={0x1, 0x58, &(0x7f0000000480)={0x0, 0x0}}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x4c, 0x4c, 0x4, [@var={0x0, 0x0, 0x0, 0xe, 0x5, 0x1}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x2}}, @ptr={0xf, 0x0, 0x0, 0x2, 0x1}, @ptr={0x2}, @fwd]}, {0x0, [0x5f, 0x61]}}, &(0x7f00000005c0)=""/116, 0x68, 0x74}, 0x20) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x195, &(0x7f0000000a00)=[{&(0x7f0000000280)="03", 0x147cd6}], 0x2, 0x0, 0x0, 0x3680}, 0x20030) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r3, 0x8, 0x10}, 0xc) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000200)=r1, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=[{0xd0, 0x112, 0x1000, "65960bcc11ded7a138231e880f8b82a951955435ee93ea9ae53986b9d3de3da307ab3e612d38f9214dc40f0d644c3503581d277c32ca1053bd3cf2934b405999314cb06fddd65a0037d79b3c113ca15a3663e8628b9e06c6ea337ef4cd15a98341ea557061eb028d627b16ca241f20fd36b76268fa76720b079fa7df567f2a17316efcb4299d2b224ef00263bbe2ec7c0a44871155c46e15032408721cb1a45744626fa830966688e6e7c6c1714260afd8a6c0a40482b69bb5dce59d6d"}, {0xd0, 0x113, 0xcf8, "32a973fb2bd5009eadc4c22fc47ea43e95d67a37ef1bc67d2ce44b5fb240f080a14c5bd9f5568fbc30c49e327c455abb96bc54021b89a1aa9b93d0736dd4930bb880a81c3a68cafacd8ba2e099a8ab289af513a8d1a104a4861ef39e997c2eb87b531189b8c18ab6e9897512daebc9735963411199a5c674760d98dec6496e9d578e56518015fa5ef73f9fab5b464f25a8db03282e178806c4c1a341e900a418833416903219d3e7e6d4b2ca1520477827713f8beb635f6303e2"}, {0x28, 0x11, 0x8, "dc9059e88fc28de3a4a6e2b9d84b272059f8ea7d0c88be"}, {0x68, 0x102, 0x2, "f9ccc07fe6afdb52f02c58f85f31a30bac2f9b3dc0407d033548b49e2ee0ffcdb4b80b759b4350cbc83bc44ad51b281f84cdf4c6730e5578d6b76a0e102e992e1c90df2e6a647ef43b4ea919c3eba6158b1690f07b40a2bb"}, {0xa0, 0x114, 0x100, "d7b1351284e619058702ef0e8fba443767980ddb0a417d8194e8e039a4a2e5ebcf0baa1a8acffa615bb8a79484d2688e8ac1983162fa54f503b5d765ce94595f10f3d2647f1d4ddafb950290e2433258198c63ba69aa9b5bac332150ab4a5216187edf347c4ce4721c666340a2f6a942e70c8a665131831982a8a2734eeefd6acaccd543a0d9ef4aa64d"}], 0x2d0}, 0x8800) socket$kcm(0x29, 0x2, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002f80)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000300000000000c00095000000000000002ba728041598d6fbd30cb599e83d24bd8137a3aa81e0ed139a85d36bb3019d13bd2321af3c2bd67ce68f15c0ec71d0e6adfefcf1d8f7faf75e0f226bd917487960717142fa9ea4318123751c0a0e168c1886d0d4d35379bd223ec839bc16ee988e6e0dc8cedf3ceb9fbfbf9b0a4def23d430f6296b32a83438810720a159cda90363db3d221e152dfca64057ff3c4744aeaccd3641110bec4e9027a0c8055bbfc3a96d2e8910c2c39e4babe802f5ab3e89cf6c662ed4048d3b3e09278d00031e5388ee5c867ddd58211d6ece1ccb0cd2b6d3cffd962867a3a2f624f992daa94a0c556f3218ce740068725c37074e468ee207d2f73902ebcfcf49822775985bf31b715f5888b24efa000000000000000000000000000000ddffffff020000000000000000ddffffff0000b27cf3d1848a54d7132be1bfb0adf9deab3323aa9fdfb52faf9cb09c3bfd09000000b91ab219ef00bb7b3de8f67581cf796aad4223b9ff7ffcad3f6c3c2b1f03550000000000001cf41ab11f12fb1e0a494034007de7c6592df1a6c64d8f20a67745409e011f1264d43f153b3d34889f40159e800ea2474b540500a30b23bcee46762c2093bcc9eae5ee3e980026c96f80ee1a74e04bde740750fa4d9aaa705989b8e673e3296e52d337c56abf112874ec51d6fe048ba6866adebab53168770a71ad901ace383e41d277b103923a9d971f7a2591dbe4a912ffaf6f658f3f9cd16286744f83a83f138f8f92efd92239eafce5c1b3f97a297c9e49a0c3300ef7b7fb5f09e0c8a868a353409e34d3e82279637599f35ad3f7ffffff3cac394c7bbdcd0e0eb52162e0c410ade7a36b26a4e70f03cc4146a77af02c1d4cefd4a2b94c0aed8477dfa8ceefb467f05c6977c78cdbf37704ec737555392a0b0649daba71f897144910fe050038ec9e47de89298b7bf4d769ccc18eede0068ca1457870eb30d211e23ccc8e06dddeb61799257ab5000013c86ba9affb12ec757c7234c270246c878d01160e6c07bf6cf8809c3a0d062357ba2515567230a6f8b2ad1e1f4933545fc3c741374211663f6b63b1dd044dd0a2768e825972fc4300001467c89fa0f82e8440105051e5510a33dcda5e4e202bd622549c4cffffff501d3a5dd7143fbf221fff161c12ca389cbe0000000000000fff75067d2a214f8c9d9b2ecf631c6c5fd9c26a54d43fa050b88d1d43a8645bd9109b7e07869bba7131421c0f39113be7664e08bdd7115c61afcb718cf3c4680b2f6c7a8400e378a9b15bc20f49e298727340e87cdefb40e56e9cfad973347d0de7ba4754ff231a1b933d8f931b8c552b2c7c503f3d0e7ab0e958adb862822e40009995ae166deb9856291a43a6f7eb2e32cefbf463789eaf79b8d4c2bf0f7a2cb032dad13007b82e6044f643fc8cd07ae636a5dbe9864a117d27326850a7c3b570863f532c218b10af13d7be94987005088a83880ccab9c9920c2d2af8c5e13d52c83ac3fa7c3ae6c08384865b66d2b4dcb5dd9cba16b62040bf8702ae12c77e6e34991af603e3856a346cf7f9feeb708ab22b560cf8a4a6f31ba6d9b8cb0908000000000000001a342c010000000000e667a7592b33406f1f71c739b55db91d2309dc7ae401005f52053a39e7307c09ff3ac3e820b01c57dd74d4aafc4c383a17bc1de5347bb71ca16dcbbbaa2935f602325984386b21b96492ae662082b56cf666e63a757c0ef3ea7af6881513be94b362e15ffca8ec453b3a2a67be70c17b0f9c2eac765816c30c2e7133dca1c7669522e8dff8bc570a93fbdb688c3aef810000007a6ea6b11163392a19d87995b51c96febd5f24a34998d2010fd5facf68c4f84e2f66e27c81a149d7b331983d3b74444953fc1216dfec10b724be3733c26f12538376e177ffef6fd2603bfab96831957a08e4919a463d5332a2546032a3c06b94f168e8fc4bda0c294723fe306f26c477af4b926644672985fab7cc67bc5b5f5d38cdd8df95147ebe1cd88b0a2fbbde9951be42827dfddfefb238fac2303cc8982f1e55b005afcfea5eb037248fefad6bb02c162ce92ab17744c8ec3d2e80cf3205d36699fd381bc81231fb5e12e45f3059f361d08d6a6d01dd79ca9bf24e063d0c273ed70a2b70be521ea27dc8cf3c9bdf83b93405db07e82e2ddf4c4d26f1cdd8c3c9736cf5e5086de3b484f8673e0e97dd7e8a872148613c3a04f3d67f4375ba5c7f1b0033f8dfe0fd9bb2a70801f763524e1d79d812ced782646b5f79c8fc08bb5c11020108d702edd2ea9c96cfcb9066668627820d2d48aa5fc0a7bf1b51afd85350ad00b78c598fa8701b000884de790b54e5ab2e8ff0c7ae23e0b6eeac95c4c2eef2e5eb1d019d52099fbd404e8ece970f67736ba7e960bd8b1e4105ce7e31f7c9c3e3fa61aab967565e0400000000000000a8cfda890a98b90087e91d703e98535b107b8f4653be4c46a3a1adb07d226952b8573b417018316fa96e942e35c4baa16d4122c863709b08d4639a19a46ac90ac42913ee9bcaa875fc700ba367ca3182105960bef3378a9800000000000000000000000000000000000000000000000000000000000000000000000000250318a44aaebde8633f6f450c0738e16df6c7f1e0832a2a16fe6e39959735758248032cdf7320c6dc87b01e3f9a7811b200000000ae189de4b9b25f7c7a9c32e4f1f22af1c06315270de4a6605e4b4b58bef76fac54f11b84bd7bcd6b6a485edfb7684c770a39b38b08e18a51a4d4e66ca21c06a4b4198e1bc2ef990c9ba911efed626e5ee341a17bf8132b5b1dfa9fd31df213c88b404797056fd3baa8b2d6cb134437cba0193ba4360bdcc98aad2560aa58291c4eb9d4e08ad7a9c5f04be1ab597124d84dfc7bd8cca8f68154a0ed356e773a797ca6d66748857b4abbf8830abeea2a46342e6a7378173cb29d5cdcd698a0203f78116b710008000000000000007c2d86b94472807c10eb7c8e2fb8bd79fe3a8316de283e0ceab5800e7f8515512cfd114e506fa5937851ef814366f6db"], &(0x7f0000000140)='GPL\x00'}, 0x48) (async) socket$kcm(0x2, 0x1, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000500)={0x1, 0x58, &(0x7f0000000480)}, 0x10) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x4c, 0x4c, 0x4, [@var={0x0, 0x0, 0x0, 0xe, 0x5, 0x1}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x2}}, @ptr={0xf, 0x0, 0x0, 0x2, 0x1}, @ptr={0x2}, @fwd]}, {0x0, [0x5f, 0x61]}}, &(0x7f00000005c0)=""/116, 0x68, 0x74}, 0x20) (async) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) (async) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x195, &(0x7f0000000a00)=[{&(0x7f0000000280)="03", 0x147cd6}], 0x2, 0x0, 0x0, 0x3680}, 0x20030) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r3, 0x8, 0x10}, 0xc) (async) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000200)=r1, 0x4) (async) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=[{0xd0, 0x112, 0x1000, "65960bcc11ded7a138231e880f8b82a951955435ee93ea9ae53986b9d3de3da307ab3e612d38f9214dc40f0d644c3503581d277c32ca1053bd3cf2934b405999314cb06fddd65a0037d79b3c113ca15a3663e8628b9e06c6ea337ef4cd15a98341ea557061eb028d627b16ca241f20fd36b76268fa76720b079fa7df567f2a17316efcb4299d2b224ef00263bbe2ec7c0a44871155c46e15032408721cb1a45744626fa830966688e6e7c6c1714260afd8a6c0a40482b69bb5dce59d6d"}, {0xd0, 0x113, 0xcf8, "32a973fb2bd5009eadc4c22fc47ea43e95d67a37ef1bc67d2ce44b5fb240f080a14c5bd9f5568fbc30c49e327c455abb96bc54021b89a1aa9b93d0736dd4930bb880a81c3a68cafacd8ba2e099a8ab289af513a8d1a104a4861ef39e997c2eb87b531189b8c18ab6e9897512daebc9735963411199a5c674760d98dec6496e9d578e56518015fa5ef73f9fab5b464f25a8db03282e178806c4c1a341e900a418833416903219d3e7e6d4b2ca1520477827713f8beb635f6303e2"}, {0x28, 0x11, 0x8, "dc9059e88fc28de3a4a6e2b9d84b272059f8ea7d0c88be"}, {0x68, 0x102, 0x2, "f9ccc07fe6afdb52f02c58f85f31a30bac2f9b3dc0407d033548b49e2ee0ffcdb4b80b759b4350cbc83bc44ad51b281f84cdf4c6730e5578d6b76a0e102e992e1c90df2e6a647ef43b4ea919c3eba6158b1690f07b40a2bb"}, {0xa0, 0x114, 0x100, "d7b1351284e619058702ef0e8fba443767980ddb0a417d8194e8e039a4a2e5ebcf0baa1a8acffa615bb8a79484d2688e8ac1983162fa54f503b5d765ce94595f10f3d2647f1d4ddafb950290e2433258198c63ba69aa9b5bac332150ab4a5216187edf347c4ce4721c666340a2f6a942e70c8a665131831982a8a2734eeefd6acaccd543a0d9ef4aa64d"}], 0x2d0}, 0x8800) (async) 10:52:44 executing program 2: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xffff, 0x726e8000000}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) (async) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000004080)={0x0, 0x0, 0x0, 0x0}, 0x38) (async) r1 = syz_clone(0x40002000, &(0x7f00000000c0)="bf00639eb554b24ed70cdc1e5e503282095fef649a7aaaa6f4a59f723fe3f32d8e2e78e843505b24a4d4ecb3b818821e34d930a93629c1ea807437e1a611b4e5df6cfd35a5564bef62815b1086b84531bd697a584633657f8956dc500f9f9bab59797a913711219e2bdb201fd8ab6dd694abf4fc89d0bd99e1f120c26bbd83be579ac1f3734de298dc8202d7d1f803d145f281c23e6b27eb2e29e59093b0776e2ee7d772", 0xa4, &(0x7f0000000000), &(0x7f0000000180), &(0x7f00000001c0)="37416a4cbd756c285fbad97ba4e1414b50014ce28e5224267386c5b797ba38a32b926bcb01e7611ffe88d580b1ce51ac2fe50839193b1c94ed21f8146bd74972a9b51a7ef89fb643a72b5632add571fff6afe48070f95fd17e6fecc93b2508ce9ceb89a49644f0728802c2bba69083d12663b702700ab905325301a1ff53099b55ea8445a421901898acb2ffb12c13313a5502d77259c4d7478cf3067fbd64ba66a1112341991b06c8b908c48c46a2915afaed98f51d0046eba84290a36b6f4c6e8ef1d5f5b09b8f072eed589ac490f28b1b2b05c48c52ca05bfc1c99ca2b4ef") write$cgroup_pid(r0, &(0x7f00000002c0)=r1, 0x12) (async) openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) mkdirat$cgroup(r0, 0x0, 0x1ff) 10:52:44 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x12, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x13, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) (async) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='blkio.bfq.avg_queue_size\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000006c0)={r0, 0x58, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000dc0)=r1) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={r2, 0x58, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000000a6c0)={0xffffffffffffffff, 0xe0, &(0x7f000000a600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, &(0x7f000000a540), 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f000000a5c0)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000006f00)={0x17, 0x6, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r4}, 0x80) (async) r5 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={0xffffffffffffffff}, 0x4) (async) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r6, &(0x7f0000000000), 0x20b000) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x1b, 0x8, &(0x7f00000000c0)=@raw=[@cb_func={0x18, 0x8, 0x4, 0x0, 0x8}, @ldst={0x3, 0x2, 0x6, 0x7, 0x2, 0x100, 0x10}, @ldst={0x3, 0x0, 0x2, 0x3, 0x3, 0x0, 0xfffffffffffffffc}, @jmp={0x5, 0x0, 0x4, 0x2, 0x0, 0x18, 0x10}, @map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9ebf}, @exit], &(0x7f0000000140)='GPL\x00', 0x100, 0xad, &(0x7f0000000180)=""/173, 0x1f00, 0x1c, '\x00', 0x0, 0x8140be0939cf0eb1, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000280)={0x5, 0xd, 0x1, 0x7ff}, 0x10, r4, r5, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, r6, 0x1, 0xffffffffffffffff]}, 0x80) r7 = bpf$ITER_CREATE(0x21, &(0x7f0000000640)={r2}, 0x8) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x18, 0x5, &(0x7f0000000680)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6}, [@alu={0x4, 0x1, 0x1, 0x4, 0x7e0912698e8c7628, 0x4, 0x10}, @exit]}, &(0x7f0000000700)='GPL\x00', 0x96be, 0x9b, &(0x7f0000000740)=""/155, 0x40f00, 0x2, '\x00', r3, 0x0, r2, 0x8, &(0x7f0000000800)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000000840)={0x2, 0x9, 0x3ff, 0x21}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000880)=[r0]}, 0x80) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x89e0, &(0x7f0000000940)={r2, r8}) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x16, 0x3, &(0x7f00000002c0)=@raw=[@ldst={0x3, 0x0, 0x6, 0x0, 0x1, 0xffffffffffffffff, 0xfffffffffffffff0}, @map_idx_val={0x18, 0x9, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffe}], &(0x7f0000000300)='GPL\x00', 0xeae, 0xe, &(0x7f00000003c0)=""/14, 0x41000, 0x1c, '\x00', r3, 0x1c, r2, 0x8, &(0x7f00000004c0)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0x3, 0xfffffff8, 0x8}, 0x10, r4, r2, 0x0, &(0x7f0000000580)=[r2, r2]}, 0x80) (async) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000040)) (async) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r9, 0x1800000000000060, 0x10, 0x0, &(0x7f0000000100)="280e003f4305607e5bc5795e65580708", 0x0, 0x100, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x7, 0x6, &(0x7f0000000040)=@raw=[@call={0x85, 0x0, 0x0, 0xe}, @map_fd={0x18, 0x2}, @call={0x85, 0x0, 0x0, 0x2a}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1}], &(0x7f00000000c0)='GPL\x00', 0xc66, 0x9d, &(0x7f0000000100)=""/157, 0x41000, 0x5, '\x00', r1, 0x19, r2, 0x8, &(0x7f00000001c0)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000200)={0x5, 0x6, 0x7f, 0x2}, 0x10, 0x0, r9}, 0x80) 10:52:44 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x3, 0x80, 0x26, 0x40, 0x20, 0x0, 0x0, 0x0, 0x8004, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x4c040, 0x1000, 0x5, 0x9, 0x2, 0x6c, 0x1ff, 0x0, 0x4, 0x0, 0x200}, 0x0, 0x6, r0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x81, 0x8, 0x9, 0x6, 0x0, 0xd1a, 0x10000, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x5d, 0x0, @perf_config_ext={0x7e, 0xc9c}, 0x290e, 0x100000001, 0x80000001, 0x3, 0x2, 0x3, 0xf000, 0x0, 0xe5, 0x0, 0x3ff}, 0xffffffffffffffff, 0xd, r1, 0xa) (async) r2 = syz_clone(0x8200000, &(0x7f0000000240)="3e43429ebb26ab9f5e6b9e5606709e5d35906ebb826a", 0x16, &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)="55e22323524b396f0dd02a1316c3b2b2649599ba932515e267b6a43917447ac6d989b401d97d50ba6b9cc72e6e6f58375dbf82f484d175435c1ef6d3ab3039cd1924b4632fe86d6a39a11a8710950bd96983b7ae71afd68a076902c757daa82539dd643313dde3c399e9e862884ae798d8506272a5c34072e770dcbc7d213f32d17f4740c25ac1") perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x80, 0x8, 0x4, 0x7, 0x0, 0x100, 0x50400, 0x8, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7f, 0x4, @perf_bp={&(0x7f0000000180), 0x4}, 0x9204, 0x3, 0x2, 0x7, 0x9, 0x3, 0x6, 0x0, 0x2, 0x0, 0x99}, r2, 0xd, r1, 0x0) r3 = perf_event_open(&(0x7f0000000400)={0x3, 0x80, 0x75, 0x0, 0x2, 0x81, 0x0, 0x386, 0x90000, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_bp={&(0x7f00000003c0), 0x4}, 0x40, 0x5, 0x8, 0x5, 0x40, 0x7, 0x1f, 0x0, 0x40, 0x0, 0x1}, 0x0, 0xd, 0xffffffffffffffff, 0x2) (async, rerun: 32) r4 = openat$cgroup_ro(r0, &(0x7f0000000480)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) (rerun: 32) r5 = syz_clone(0x20000000, &(0x7f0000000580)="8aaac2467f16b23a054e13441fceb9fac2cc3f66c06b33347cbaf4befbbd3a3387475d45ee982601841578cd01cf118a93a94e933054d99e1af57daeb85d364ae776c2d6c84aa15e67e0961426cda3784efc22ad8cb4f45d0960e3099cf5379869c20e8b9b357a763ecda4c8ed9d62d9bff1b3e5109d0929f50dfae30773d6122c9a56c21d2345169d106611af5ee2282615b280669d1e406b982db3f61f2bc3945188b2020a78e12a88c0cdc5e4ec4017d537a4e0a5a4ef4af969a3d2d5f89e0f", 0xc1, &(0x7f0000000680), &(0x7f00000006c0), &(0x7f0000000700)="b2f1e5a36274eeaf42a23762d3f570c40e1306726aca4ebf1ede4a6b07bb2cc1c1db474003783e295f6ea060a0b1728f137850e116e360b665df5a661aed4d7221fb229406a1f92a7abbe02ba185a4b8d43731d2033070cfa9cc411545") perf_event_open(&(0x7f0000000500)={0x3, 0x80, 0x1, 0x8, 0xaa, 0x9, 0x0, 0x9, 0x11094, 0xd, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7ff0000, 0x1, @perf_bp={&(0x7f00000004c0), 0xbfcd6ef0f2a9b2bb}, 0x949, 0x4, 0xa13, 0x0, 0x7f, 0x7, 0xfe00, 0x0, 0x5f7, 0x0, 0x1}, r5, 0xc, r3, 0xa) (async) r6 = openat$cgroup(r4, &(0x7f0000000780)='syz0\x00', 0x200002, 0x0) openat$cgroup_pressure(r6, &(0x7f00000007c0)='memory.pressure\x00', 0x2, 0x0) (async, rerun: 64) perf_event_open(&(0x7f0000000840)={0x0, 0x80, 0xff, 0x5, 0x1, 0x0, 0x0, 0xfffffffffffffff9, 0x51098, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, @perf_bp={&(0x7f0000000800), 0xc}, 0x100, 0x1, 0xfffffffb, 0x7, 0x0, 0x8001, 0x40, 0x0, 0x7, 0x0, 0x87d}, r2, 0xc, 0xffffffffffffffff, 0xb) (async, rerun: 64) r7 = openat$cgroup_ro(r0, &(0x7f0000000980)='cpuset.memory_pressure\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000900)={0x4, 0x80, 0x2, 0xc7, 0x6, 0x22, 0x0, 0xffffffffffffffe1, 0xc004, 0x8, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1000, 0x2, @perf_bp={&(0x7f00000008c0), 0xa}, 0xf002, 0xfffffffffffffffe, 0x2, 0x7, 0x4, 0x3, 0xd15, 0x0, 0xfb8, 0x0, 0xffff}, r5, 0xf, r7, 0x1) r8 = perf_event_open$cgroup(&(0x7f0000000a80)={0x3, 0x80, 0xe1, 0x2, 0x98, 0x3f, 0x0, 0xffffffffffffff91, 0x800, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x101, 0x2}, 0x4000a, 0x8, 0x8, 0x2, 0xffff, 0x4, 0x5, 0x0, 0x8, 0x0, 0x7fffffff}, r6, 0x5, 0xffffffffffffffff, 0x2) r9 = perf_event_open(&(0x7f0000000a00)={0x0, 0x80, 0xff, 0xfc, 0xff, 0x7, 0x0, 0x4, 0x20e, 0x9, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x5, 0x4, @perf_bp={&(0x7f00000009c0), 0x8}, 0x20, 0x2, 0x48, 0x1, 0x2, 0x0, 0x3f, 0x0, 0xf711, 0x0, 0xfffffffffffffffd}, r2, 0x7, r8, 0x9) ioctl$TUNSETFILTEREBPF(r4, 0x800454e1, &(0x7f0000000b00)=r0) (async) perf_event_open(&(0x7f0000000b40)={0x3, 0x80, 0x3, 0x4, 0x92, 0x5, 0x0, 0x8a3a, 0x80000, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x7, @perf_config_ext={0x1, 0x2}, 0x18c, 0x7fff, 0x1, 0x8, 0xfffffffffffffffb, 0xffff, 0x91, 0x0, 0x3, 0x0, 0x9}, 0xffffffffffffffff, 0x6, r9, 0x1) (async) r10 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000c00)={&(0x7f0000000bc0)='f2fs_write_end\x00', r4}, 0x10) ioctl$PERF_EVENT_IOC_RESET(r10, 0x2403, 0x8) 10:52:44 executing program 1: r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) perf_event_open(&(0x7f0000000340)={0x7, 0x80, 0x57, 0x4, 0x7, 0xff, 0x0, 0xcc, 0x42, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0xd99eac208cdefa43, @perf_config_ext={0x4, 0x2}, 0x8003, 0x675, 0x87b1538, 0x0, 0x1, 0x6, 0x0, 0x0, 0xffffffff, 0x0, 0x8000}, 0x0, 0x9, r0, 0x2) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x80, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, &(0x7f0000000180)=""/4, 0x4, 0x7301}, 0x3f9c) recvmsg$kcm(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) 10:52:44 executing program 0: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)="a5") (async) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000020c0)="ad") syz_clone(0x80000100, &(0x7f0000000000)="319fd1b665aa54a3e99964c795c75d7d8195b573d07107c4836bc5d26566e2297cdc11df3a195b316daf6b469be8d0bc150627d9885dbc308872ba5eb6ed9cc3a99df2de5a186a737e0a16", 0x4b, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0)="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") 10:52:44 executing program 2: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xffff, 0x726e8000000}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000004080)={0x0, 0x0, 0x0, 0x0}, 0x38) (async) r1 = syz_clone(0x40002000, &(0x7f00000000c0)="bf00639eb554b24ed70cdc1e5e503282095fef649a7aaaa6f4a59f723fe3f32d8e2e78e843505b24a4d4ecb3b818821e34d930a93629c1ea807437e1a611b4e5df6cfd35a5564bef62815b1086b84531bd697a584633657f8956dc500f9f9bab59797a913711219e2bdb201fd8ab6dd694abf4fc89d0bd99e1f120c26bbd83be579ac1f3734de298dc8202d7d1f803d145f281c23e6b27eb2e29e59093b0776e2ee7d772", 0xa4, &(0x7f0000000000), &(0x7f0000000180), &(0x7f00000001c0)="37416a4cbd756c285fbad97ba4e1414b50014ce28e5224267386c5b797ba38a32b926bcb01e7611ffe88d580b1ce51ac2fe50839193b1c94ed21f8146bd74972a9b51a7ef89fb643a72b5632add571fff6afe48070f95fd17e6fecc93b2508ce9ceb89a49644f0728802c2bba69083d12663b702700ab905325301a1ff53099b55ea8445a421901898acb2ffb12c13313a5502d77259c4d7478cf3067fbd64ba66a1112341991b06c8b908c48c46a2915afaed98f51d0046eba84290a36b6f4c6e8ef1d5f5b09b8f072eed589ac490f28b1b2b05c48c52ca05bfc1c99ca2b4ef") write$cgroup_pid(r0, &(0x7f00000002c0)=r1, 0x12) openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) mkdirat$cgroup(r0, 0x0, 0x1ff) 10:52:44 executing program 3: perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0x3, 0x5, 0x30, 0x9, 0x0, 0x8000, 0x100, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0xffffffffffff0000, 0x101}, 0x204, 0x7fff, 0xffff, 0xb, 0x5, 0x0, 0xda, 0x0, 0x3ff, 0x0, 0x3}, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'bridge_slave_1\x00', @remote}) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000040)) bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r2}, 0x8) r3 = socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000240)=0xffffffffffffffff, 0x4) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000001c0)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r4, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x7, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000080000000000007c53a74fb19f14f000", @ANYRES32=r1, @ANYBLOB="0000000000000000186400000a000000000000006daa00009500000000000000"], &(0x7f00000003c0)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x8, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000000400)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000000440)={0x5, 0xa, 0x8, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000480)=[0xffffffffffffffff, 0x1, r1, r1, 0x1]}, 0x80) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001640)={&(0x7f0000001600)='./file0\x00', 0x0, 0x18}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000040)={'bridge_slave_1\x00', @link_local}) 10:52:44 executing program 0: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)="a5") (async) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000020c0)="ad") (async, rerun: 32) syz_clone(0x80000100, &(0x7f0000000000)="319fd1b665aa54a3e99964c795c75d7d8195b573d07107c4836bc5d26566e2297cdc11df3a195b316daf6b469be8d0bc150627d9885dbc308872ba5eb6ed9cc3a99df2de5a186a737e0a16", 0x4b, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0)="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") (rerun: 32) 10:52:44 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='blkio.bfq.avg_queue_size\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000006c0)={r0, 0x58, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000dc0)=r1) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x14, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', r1, 0x6, 0xffffffffffffffff, 0x8, &(0x7f0000002500)={0x0, 0x2}, 0xff22, 0x10, &(0x7f0000000000), 0x10, 0x0, r0}, 0x80) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1, 0x6, &(0x7f00000000c0)=ANY=[@ANYBLOB="9500000000000000950000000000000085000000bc0000001850000000000000000000000000000000c908b0c0f5d151"], &(0x7f0000000100)='GPL\x00', 0xdf, 0x5f, &(0x7f0000000180)=""/95, 0x41000, 0x2, '\x00', 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x5, 0xe, 0x8, 0x13ac06aa}, 0x10, 0xffffffffffffffff, r2, 0x0, &(0x7f0000000280)=[0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002440)={r3, 0x0, 0x3b, 0x1000, &(0x7f0000000340)="5abf5f13fe45b82337b7e3abc868f13bea10f882ac485af0672d7f40afef75a38667f1f6df947c8fb606c0bad3eea8e6c154b5e28fe7fc6ac3e49c", &(0x7f0000000380)=""/4096, 0x10001, 0x0, 0x86, 0x1000, &(0x7f0000001380)="d221cccc1d8b54f079f51fb5c7ad586de64bc96b2a7c4d4ca3fb0771b8232cce55bf1e03609b148fe5d69e7800bd5a21f8e2e2ea632578ceb637b0ceb63561e6334b06ef1d2663a4dbfcf48b6bfbe13cf6fe6a911f6f1e8f7bfaa106ad4313f6906c988edd154fb71bd05a8ad4ecc9b23b42417b66b695af3713fe980cd96750a9b61ec3d4cf", &(0x7f0000001440)="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", 0x0, 0x1}, 0x48) 10:52:44 executing program 5: ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000900)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x3b) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40441, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open$cgroup(&(0x7f0000000180)={0x2, 0x80, 0x7f, 0x7, 0xc3, 0x5, 0x0, 0x9, 0x15c42, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x20, 0x0, @perf_bp={&(0x7f0000000400), 0x2}, 0x0, 0x1f, 0x8, 0x3, 0x0, 0x80000001, 0x0, 0x0, 0x5, 0x0, 0x7}, 0xffffffffffffffff, 0x4, r1, 0xa) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000200)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000040)) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000003c0)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xec4ce6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$kcm(0x29, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x11, 0x4, 0x4, 0x4, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000040)={r6, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x10, 0xe, &(0x7f00000004c0)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x1}, @jmp={0x5, 0x0, 0x4, 0x1, 0x6, 0xd273ceadc1d2beb4, 0xffffffffffffffee}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x81}, @map_val={0x18, 0xa, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x8}, @alu={0x7, 0x0, 0xd, 0x6, 0xb, 0x20, 0x1}, @map_fd={0x18, 0x5}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @cb_func={0x18, 0x5, 0x4, 0x0, 0x3}, @map_val={0x18, 0x5, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5a2d}], &(0x7f0000000580)='GPL\x00', 0x0, 0xde, &(0x7f00000005c0)=""/222, 0x41000, 0x4, '\x00', 0x0, 0x1f, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000000740)={0x1, 0x8, 0x80000001, 0x5f8e}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000007c0)=[r6, r3, r3, r3]}, 0x80) 10:52:44 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='blkio.bfq.avg_queue_size\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000006c0)={r0, 0x58, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000dc0)=r1) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x14, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', r1, 0x6, 0xffffffffffffffff, 0x8, &(0x7f0000002500)={0x0, 0x2}, 0xff22, 0x10, &(0x7f0000000000), 0x10, 0x0, r0}, 0x80) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1, 0x6, &(0x7f00000000c0)=ANY=[@ANYBLOB="9500000000000000950000000000000085000000bc0000001850000000000000000000000000000000c908b0c0f5d151"], &(0x7f0000000100)='GPL\x00', 0xdf, 0x5f, &(0x7f0000000180)=""/95, 0x41000, 0x2, '\x00', 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x5, 0xe, 0x8, 0x13ac06aa}, 0x10, 0xffffffffffffffff, r2, 0x0, &(0x7f0000000280)=[0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002440)={r3, 0x0, 0x3b, 0x1000, &(0x7f0000000340)="5abf5f13fe45b82337b7e3abc868f13bea10f882ac485af0672d7f40afef75a38667f1f6df947c8fb606c0bad3eea8e6c154b5e28fe7fc6ac3e49c", &(0x7f0000000380)=""/4096, 0x10001, 0x0, 0x86, 0x1000, &(0x7f0000001380)="d221cccc1d8b54f079f51fb5c7ad586de64bc96b2a7c4d4ca3fb0771b8232cce55bf1e03609b148fe5d69e7800bd5a21f8e2e2ea632578ceb637b0ceb63561e6334b06ef1d2663a4dbfcf48b6bfbe13cf6fe6a911f6f1e8f7bfaa106ad4313f6906c988edd154fb71bd05a8ad4ecc9b23b42417b66b695af3713fe980cd96750a9b61ec3d4cf", &(0x7f0000001440)="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", 0x0, 0x1}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='blkio.bfq.avg_queue_size\x00', 0x0, 0x0) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000006c0)={r0, 0x58, &(0x7f0000000e00)}, 0x10) (async) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000dc0)=r1) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x14, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', r1, 0x6, 0xffffffffffffffff, 0x8, &(0x7f0000002500)={0x0, 0x2}, 0xff22, 0x10, &(0x7f0000000000), 0x10, 0x0, r0}, 0x80) (async) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1, 0x6, &(0x7f00000000c0)=ANY=[@ANYBLOB="9500000000000000950000000000000085000000bc0000001850000000000000000000000000000000c908b0c0f5d151"], &(0x7f0000000100)='GPL\x00', 0xdf, 0x5f, &(0x7f0000000180)=""/95, 0x41000, 0x2, '\x00', 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x5, 0xe, 0x8, 0x13ac06aa}, 0x10, 0xffffffffffffffff, r2, 0x0, &(0x7f0000000280)=[0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002440)={r3, 0x0, 0x3b, 0x1000, &(0x7f0000000340)="5abf5f13fe45b82337b7e3abc868f13bea10f882ac485af0672d7f40afef75a38667f1f6df947c8fb606c0bad3eea8e6c154b5e28fe7fc6ac3e49c", &(0x7f0000000380)=""/4096, 0x10001, 0x0, 0x86, 0x1000, &(0x7f0000001380)="d221cccc1d8b54f079f51fb5c7ad586de64bc96b2a7c4d4ca3fb0771b8232cce55bf1e03609b148fe5d69e7800bd5a21f8e2e2ea632578ceb637b0ceb63561e6334b06ef1d2663a4dbfcf48b6bfbe13cf6fe6a911f6f1e8f7bfaa106ad4313f6906c988edd154fb71bd05a8ad4ecc9b23b42417b66b695af3713fe980cd96750a9b61ec3d4cf", &(0x7f0000001440)="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", 0x0, 0x1}, 0x48) (async) [ 3103.009204][T28815] bridge0: port 2(bridge_slave_1) entered disabled state 10:52:45 executing program 3: perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0x3, 0x5, 0x30, 0x9, 0x0, 0x8000, 0x100, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0xffffffffffff0000, 0x101}, 0x204, 0x7fff, 0xffff, 0xb, 0x5, 0x0, 0xda, 0x0, 0x3ff, 0x0, 0x3}, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'bridge_slave_1\x00', @remote}) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000040)) bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r2}, 0x8) r3 = socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000240)=0xffffffffffffffff, 0x4) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000001c0)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r4, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x7, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000080000000000007c53a74fb19f14f000", @ANYRES32=r1, @ANYBLOB="0000000000000000186400000a000000000000006daa00009500000000000000"], &(0x7f00000003c0)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x8, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000000400)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000000440)={0x5, 0xa, 0x8, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000480)=[0xffffffffffffffff, 0x1, r1, r1, 0x1]}, 0x80) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001640)={&(0x7f0000001600)='./file0\x00', 0x0, 0x18}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000040)={'bridge_slave_1\x00', @link_local}) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) socket$kcm(0x2, 0x3, 0x2) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) (async) perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0x3, 0x5, 0x30, 0x9, 0x0, 0x8000, 0x100, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0xffffffffffff0000, 0x101}, 0x204, 0x7fff, 0xffff, 0xb, 0x5, 0x0, 0xda, 0x0, 0x3ff, 0x0, 0x3}, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0x2) (async) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'bridge_slave_1\x00', @remote}) (async) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) (async) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000040)) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r2}, 0x8) (async) socket$kcm(0x2, 0x3, 0x2) (async) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000240)=0xffffffffffffffff, 0x4) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000001c0), 0x8) (async) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r4, 0x4) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x7, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000080000000000007c53a74fb19f14f000", @ANYRES32=r1, @ANYBLOB="0000000000000000186400000a000000000000006daa00009500000000000000"], &(0x7f00000003c0)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x8, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000000400)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000000440)={0x5, 0xa, 0x8, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000480)=[0xffffffffffffffff, 0x1, r1, r1, 0x1]}, 0x80) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001640)={&(0x7f0000001600)='./file0\x00', 0x0, 0x18}, 0x10) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) (async) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0x32600) (async) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000040)={'bridge_slave_1\x00', @link_local}) (async) 10:52:45 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='blkio.bfq.avg_queue_size\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000006c0)={r0, 0x58, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000dc0)=r1) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x14, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', r1, 0x6, 0xffffffffffffffff, 0x8, &(0x7f0000002500)={0x0, 0x2}, 0xff22, 0x10, &(0x7f0000000000), 0x10, 0x0, r0}, 0x80) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1, 0x6, &(0x7f00000000c0)=ANY=[@ANYBLOB="9500000000000000950000000000000085000000bc0000001850000000000000000000000000000000c908b0c0f5d151"], &(0x7f0000000100)='GPL\x00', 0xdf, 0x5f, &(0x7f0000000180)=""/95, 0x41000, 0x2, '\x00', 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x5, 0xe, 0x8, 0x13ac06aa}, 0x10, 0xffffffffffffffff, r2, 0x0, &(0x7f0000000280)=[0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002440)={r3, 0x0, 0x3b, 0x1000, &(0x7f0000000340)="5abf5f13fe45b82337b7e3abc868f13bea10f882ac485af0672d7f40afef75a38667f1f6df947c8fb606c0bad3eea8e6c154b5e28fe7fc6ac3e49c", &(0x7f0000000380)=""/4096, 0x10001, 0x0, 0x86, 0x1000, &(0x7f0000001380)="d221cccc1d8b54f079f51fb5c7ad586de64bc96b2a7c4d4ca3fb0771b8232cce55bf1e03609b148fe5d69e7800bd5a21f8e2e2ea632578ceb637b0ceb63561e6334b06ef1d2663a4dbfcf48b6bfbe13cf6fe6a911f6f1e8f7bfaa106ad4313f6906c988edd154fb71bd05a8ad4ecc9b23b42417b66b695af3713fe980cd96750a9b61ec3d4cf", &(0x7f0000001440)="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", 0x0, 0x1}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='blkio.bfq.avg_queue_size\x00', 0x0, 0x0) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000006c0)={r0, 0x58, &(0x7f0000000e00)}, 0x10) (async) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000dc0)=r1) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x14, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', r1, 0x6, 0xffffffffffffffff, 0x8, &(0x7f0000002500)={0x0, 0x2}, 0xff22, 0x10, &(0x7f0000000000), 0x10, 0x0, r0}, 0x80) (async) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1, 0x6, &(0x7f00000000c0)=ANY=[@ANYBLOB="9500000000000000950000000000000085000000bc0000001850000000000000000000000000000000c908b0c0f5d151"], &(0x7f0000000100)='GPL\x00', 0xdf, 0x5f, &(0x7f0000000180)=""/95, 0x41000, 0x2, '\x00', 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x5, 0xe, 0x8, 0x13ac06aa}, 0x10, 0xffffffffffffffff, r2, 0x0, &(0x7f0000000280)=[0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002440)={r3, 0x0, 0x3b, 0x1000, &(0x7f0000000340)="5abf5f13fe45b82337b7e3abc868f13bea10f882ac485af0672d7f40afef75a38667f1f6df947c8fb606c0bad3eea8e6c154b5e28fe7fc6ac3e49c", &(0x7f0000000380)=""/4096, 0x10001, 0x0, 0x86, 0x1000, &(0x7f0000001380)="d221cccc1d8b54f079f51fb5c7ad586de64bc96b2a7c4d4ca3fb0771b8232cce55bf1e03609b148fe5d69e7800bd5a21f8e2e2ea632578ceb637b0ceb63561e6334b06ef1d2663a4dbfcf48b6bfbe13cf6fe6a911f6f1e8f7bfaa106ad4313f6906c988edd154fb71bd05a8ad4ecc9b23b42417b66b695af3713fe980cd96750a9b61ec3d4cf", &(0x7f0000001440)="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", 0x0, 0x1}, 0x48) (async) [ 3103.219828][T26715] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 3103.239104][T26715] bridge0: port 2(bridge_slave_1) entered blocking state [ 3103.246706][T26715] bridge0: port 2(bridge_slave_1) entered forwarding state 10:52:45 executing program 1: r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) perf_event_open(&(0x7f0000000340)={0x7, 0x80, 0x57, 0x4, 0x7, 0xff, 0x0, 0xcc, 0x42, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0xd99eac208cdefa43, @perf_config_ext={0x4, 0x2}, 0x8003, 0x675, 0x87b1538, 0x0, 0x1, 0x6, 0x0, 0x0, 0xffffffff, 0x0, 0x8000}, 0x0, 0x9, r0, 0x2) (async) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x80, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, &(0x7f0000000180)=""/4, 0x4, 0x7301}, 0x3f9c) recvmsg$kcm(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) [ 3103.329183][T28831] device wlan1 entered promiscuous mode 10:52:45 executing program 4: perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000540)="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", 0x1000}], 0x1, &(0x7f0000002700)=[{0x1010, 0x108, 0x5700, "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"}, {0xa0, 0x116, 0x3, "584058bd288ded35362adee57f1fb1ec1784a58d34ee0e57aea6f774daf256008199ae37089a5b4cd1100c7ec6adcb28797abea4e04a9a44fe87b4dd1ddb2c0c3417cb183a2402d3ef89aa93ff8b6f37fe2ba637d2a1012755a83c979aac20f6a1e0abc2642b2c1a593fb6d913d054c2f5c1c306008617529b28c4de0e5082127f8e5ec5649aab0f72ff4c0a"}, {0x108, 0x10f, 0x74b5972b, "35cf6191bc5514e7931f9e469508d7267b90c14ecde81b3768df69859d89937fead65849d7732e5c683def37f77905baff74f6bfde3bd66e6f152e3b56d45075a57719cafc78f8f10dd710199713099cf6820035a2ee5a3922421010a8529f32783880311c89ee4889bb161f1232e4b7c5d704ab01bb7e0bb23e45c67368efff4d824305c3c6a4266808285f820486559e8cf27af48e994cff5341f9b7353109e81d1755e84c0d601f0406c576b878912e3ade3c4dbfce8e788f2842adc0f9e35c6dbe5cafe565c24af648bf847a4d6f02b74b45e44b6da83e4c93f4280f9e94cdc9ae6837d567a0ad5dc7d2bdec225049"}], 0x11b8}, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b2a, &(0x7f0000000140)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x02\x00\x00\x00 \x00\x00\x00\x00\x05\x00\x01\x00,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbbg\xc18\x84\xb5:f\xcb\xe8oO\x8dArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xd52\x0e\xd8\a\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW0\x16\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\xd5\x8c\x80\x907\x9f\x95\x86\"\x8a\x96\xf5\x19\xb6\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v3\xb1\x05\xb9\xf93\xac6\xafXf\xfd\xde\x1e\x83\x7f\x80\xddL[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1\x05{\xc6lw\xd24\xfe\xd6\xa1SV\x03\x88eGXC^w\x11D\xce\r 5R+y\xc3Dew\xa4O\xfa\rc\x170\xdbA\xfe\xe9\xa7\xb3\x91\x88(\f8\x14\n;\xd8\x02\xa8\x135\x92\xf5\xe4JV\x0f\x10\xd7\x06\x86z\t\x13\xc2\xe5E\xc3\xf2Mb\xf0+\xed{y\xd7\xf2r\xc9\xcbVq\x01') perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x1, 0x0, 0x0, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 3103.382772][T28840] syz-executor.3: vmalloc error: size 4096, page order 0, failed to allocate pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz3,mems_allowed=0-1 10:52:45 executing program 5: ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000900)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') (async) socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x3b) (async) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40441, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open$cgroup(&(0x7f0000000180)={0x2, 0x80, 0x7f, 0x7, 0xc3, 0x5, 0x0, 0x9, 0x15c42, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x20, 0x0, @perf_bp={&(0x7f0000000400), 0x2}, 0x0, 0x1f, 0x8, 0x3, 0x0, 0x80000001, 0x0, 0x0, 0x5, 0x0, 0x7}, 0xffffffffffffffff, 0x4, r1, 0xa) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000200)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000040)) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000003c0)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) (async) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x0) (async) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xec4ce6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$kcm(0x29, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x4) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') (async) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x11, 0x4, 0x4, 0x4, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000040)={r6, 0x0, 0x0}, 0x20) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x10, 0xe, &(0x7f00000004c0)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x1}, @jmp={0x5, 0x0, 0x4, 0x1, 0x6, 0xd273ceadc1d2beb4, 0xffffffffffffffee}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x81}, @map_val={0x18, 0xa, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x8}, @alu={0x7, 0x0, 0xd, 0x6, 0xb, 0x20, 0x1}, @map_fd={0x18, 0x5}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @cb_func={0x18, 0x5, 0x4, 0x0, 0x3}, @map_val={0x18, 0x5, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5a2d}], &(0x7f0000000580)='GPL\x00', 0x0, 0xde, &(0x7f00000005c0)=""/222, 0x41000, 0x4, '\x00', 0x0, 0x1f, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000000740)={0x1, 0x8, 0x80000001, 0x5f8e}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000007c0)=[r6, r3, r3, r3]}, 0x80) [ 3103.476493][T28840] CPU: 1 PID: 28840 Comm: syz-executor.3 Not tainted 5.16.0-syzkaller-11655-ge5313968c41b #0 [ 3103.486697][T28840] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3103.496779][T28840] Call Trace: [ 3103.500074][T28840] [ 3103.503013][T28840] dump_stack_lvl+0xcd/0x134 [ 3103.507628][T28840] warn_alloc.cold+0x9b/0x189 [ 3103.512344][T28840] ? zone_watermark_ok_safe+0x290/0x290 [ 3103.517913][T28840] ? __kmalloc_node+0x62/0x390 [ 3103.522722][T28840] ? __vmalloc_node_range+0x9fe/0x1310 [ 3103.528210][T28840] __vmalloc_node_range+0xfb4/0x1310 [ 3103.533540][T28840] ? kernel_clone+0xe7/0xab0 [ 3103.538161][T28840] ? vfree_atomic+0xe0/0xe0 [ 3103.542699][T28840] ? rcu_read_lock_sched_held+0x3a/0x70 [ 3103.548258][T28840] ? kernel_clone+0xe7/0xab0 [ 3103.552877][T28840] copy_process+0x92f/0x7310 [ 3103.557487][T28840] ? kernel_clone+0xe7/0xab0 [ 3103.562092][T28840] ? lock_chain_count+0x20/0x20 [ 3103.566951][T28840] ? lock_chain_count+0x20/0x20 [ 3103.571817][T28840] ? find_held_lock+0x2d/0x110 [ 3103.576597][T28840] ? __cleanup_sighand+0xb0/0xb0 [ 3103.581538][T28840] ? lock_downgrade+0x6e0/0x6e0 [ 3103.586400][T28840] ? __lock_acquire+0x1655/0x5470 [ 3103.591428][T28840] ? kernel_clone+0x314/0xab0 [ 3103.596105][T28840] kernel_clone+0xe7/0xab0 [ 3103.600539][T28840] ? create_io_thread+0xf0/0xf0 [ 3103.605391][T28840] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 3103.611376][T28840] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 3103.617370][T28840] ? find_held_lock+0x2d/0x110 [ 3103.622142][T28840] __do_sys_clone+0xc8/0x110 [ 3103.626736][T28840] ? kernel_clone+0xab0/0xab0 [ 3103.631411][T28840] ? lock_downgrade+0x6e0/0x6e0 [ 3103.636279][T28840] ? syscall_enter_from_user_mode+0x21/0x70 [ 3103.642186][T28840] do_syscall_64+0x35/0xb0 [ 3103.646602][T28840] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 3103.652505][T28840] RIP: 0033:0x7f81f4a3c481 [ 3103.656920][T28840] Code: 48 85 ff 74 3d 48 85 f6 74 38 48 83 ee 10 48 89 4e 08 48 89 3e 48 89 d7 4c 89 c2 4d 89 c8 4c 8b 54 24 08 b8 38 00 00 00 0f 05 <48> 85 c0 7c 13 74 01 c3 31 ed 58 5f ff d0 48 89 c7 b8 3c 00 00 00 [ 3103.676612][T28840] RSP: 002b:00007ffd82d23858 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 3103.685029][T28840] RAX: ffffffffffffffda RBX: 00007f81f3266700 RCX: 00007f81f4a3c481 [ 3103.693002][T28840] RDX: 00007f81f32669d0 RSI: 00007f81f32662f0 RDI: 00000000003d0f00 [ 3103.701079][T28840] RBP: 00007ffd82d23aa0 R08: 00007f81f3266700 R09: 00007f81f3266700 [ 3103.709047][T28840] R10: 00007f81f32669d0 R11: 0000000000000206 R12: 00007ffd82d2390e [ 3103.717030][T28840] R13: 00007ffd82d2390f R14: 00007f81f3266300 R15: 0000000000022000 [ 3103.725012][T28840] [ 3103.756501][T21075] Bluetooth: hci3: command 0x040f tx timeout 10:52:45 executing program 0: socket$kcm(0xa, 0x922000000003, 0x11) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200)=0x3, 0x36006) write$cgroup_subtree(r0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r2) [ 3103.861267][T28840] Mem-Info: [ 3103.870679][T28840] active_anon:668 inactive_anon:71813 isolated_anon:0 [ 3103.870679][T28840] active_file:4387 inactive_file:7655 isolated_file:0 [ 3103.870679][T28840] unevictable:768 dirty:33 writeback:0 [ 3103.870679][T28840] slab_reclaimable:20166 slab_unreclaimable:107262 [ 3103.870679][T28840] mapped:27470 shmem:1699 pagetables:1072 bounce:0 [ 3103.870679][T28840] kernel_misc_reclaimable:0 [ 3103.870679][T28840] free:1389017 free_pcp:5622 free_cma:0 [ 3103.937175][T28840] Node 0 active_anon:2664kB inactive_anon:289524kB active_file:17472kB inactive_file:30620kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:109880kB dirty:128kB writeback:0kB shmem:5248kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 53248kB writeback_tmp:0kB kernel_stack:13376kB pagetables:4284kB all_unreclaimable? no [ 3104.009491][T28841] bridge0: port 2(bridge_slave_1) entered disabled state [ 3104.012738][T28840] Node 1 active_anon:8kB inactive_anon:4kB active_file:76kB inactive_file:0kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:1548kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:16kB pagetables:4kB all_unreclaimable? no [ 3104.050740][T28840] Node 0 DMA free:15360kB boost:0kB min:200kB low:248kB high:296kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 3104.112739][T28840] lowmem_reserve[]: 0 2647 2648 2648 2648 [ 3104.120453][T28840] Node 0 DMA32 free:1591612kB boost:0kB min:35688kB low:44608kB high:53528kB reserved_highatomic:0KB active_anon:2664kB inactive_anon:287468kB active_file:17472kB inactive_file:31920kB unevictable:1536kB writepending:1428kB present:3129332kB managed:2716852kB mlocked:0kB bounce:0kB free_pcp:21772kB local_pcp:10572kB free_cma:0kB [ 3104.168467][T28840] lowmem_reserve[]: 0 0 0 0 0 [ 3104.173570][T28840] Node 0 Normal free:0kB boost:0kB min:8kB low:8kB high:8kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:1048576kB managed:656kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 3104.189270][T28849] bridge0: port 2(bridge_slave_1) entered blocking state [ 3104.210062][T28849] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3104.211890][T28840] lowmem_reserve[]: 0 0 0 0 0 [ 3104.242127][T28840] Node 1 Normal free:3948592kB boost:0kB min:54208kB low:67760kB high:81312kB reserved_highatomic:0KB active_anon:8kB inactive_anon:4kB active_file:76kB inactive_file:0kB unevictable:1536kB writepending:4kB present:4194304kB managed:4117620kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB 10:52:46 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0xb4, 0x3e2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xc, 0xffffffffffffffff, 0x4) close(r0) socket$kcm(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') perf_event_open$cgroup(&(0x7f0000000540)={0x0, 0x80, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff, 0x4}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x7, 0x761, 0x0, 0x9}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x80, 0x7, 0x4, 0x6, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90000000, 0x2, @perf_bp={&(0x7f00000000c0), 0xa}, 0x862c, 0x0, 0x4, 0x2, 0x100000009, 0x6, 0x7, 0x0, 0x8, 0x0, 0x80000000000}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r1 = perf_event_open(&(0x7f00000014c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000014c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x20, 0x2, 0x19, 0x4, 0x0, 0x8, 0x8080, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x8000, 0x5}, 0x10000, 0xffff, 0x7fff, 0x1, 0x8001, 0x8c7d, 0xffff, 0x0, 0xfb, 0x0, 0x96}, 0x0, 0x2, r2, 0x9) close(r1) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x4a}) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @empty}}}, @ip_ttl={{0x14}}], 0x38, 0x4c000000}, 0x0) 10:52:46 executing program 1: r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) perf_event_open(&(0x7f0000000340)={0x7, 0x80, 0x57, 0x4, 0x7, 0xff, 0x0, 0xcc, 0x42, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0xd99eac208cdefa43, @perf_config_ext={0x4, 0x2}, 0x8003, 0x675, 0x87b1538, 0x0, 0x1, 0x6, 0x0, 0x0, 0xffffffff, 0x0, 0x8000}, 0x0, 0x9, r0, 0x2) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x80, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, &(0x7f0000000180)=""/4, 0x4, 0x7301}, 0x3f9c) recvmsg$kcm(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) (async) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) (async) perf_event_open(&(0x7f0000000340)={0x7, 0x80, 0x57, 0x4, 0x7, 0xff, 0x0, 0xcc, 0x42, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0xd99eac208cdefa43, @perf_config_ext={0x4, 0x2}, 0x8003, 0x675, 0x87b1538, 0x0, 0x1, 0x6, 0x0, 0x0, 0xffffffff, 0x0, 0x8000}, 0x0, 0x9, r0, 0x2) (async) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x80, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, &(0x7f0000000180)=""/4, 0x4, 0x7301}, 0x3f9c) (async) recvmsg$kcm(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) (async) recvmsg(0xffffffffffffffff, 0x0, 0x0) (async) [ 3104.291535][T28840] lowmem_reserve[]: 0 0 0 0 0 [ 3104.331206][T28840] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 3104.354509][T28840] Node 0 DMA32: 2370*4kB (M) 1864*8kB (UME) 1477*16kB (UME) 496*32kB (UME) 507*64kB (UME) 142*128kB (UME) 13*256kB (UME) 13*512kB [ 3104.354894][T28865] device wlan1 left promiscuous mode 10:52:46 executing program 5: ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000900)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x3b) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40441, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open$cgroup(&(0x7f0000000180)={0x2, 0x80, 0x7f, 0x7, 0xc3, 0x5, 0x0, 0x9, 0x15c42, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x20, 0x0, @perf_bp={&(0x7f0000000400), 0x2}, 0x0, 0x1f, 0x8, 0x3, 0x0, 0x80000001, 0x0, 0x0, 0x5, 0x0, 0x7}, 0xffffffffffffffff, 0x4, r1, 0xa) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000200)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000040)) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000003c0)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xec4ce6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$kcm(0x29, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x11, 0x4, 0x4, 0x4, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000040)={r6, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x10, 0xe, &(0x7f00000004c0)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x1}, @jmp={0x5, 0x0, 0x4, 0x1, 0x6, 0xd273ceadc1d2beb4, 0xffffffffffffffee}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x81}, @map_val={0x18, 0xa, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x8}, @alu={0x7, 0x0, 0xd, 0x6, 0xb, 0x20, 0x1}, @map_fd={0x18, 0x5}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @cb_func={0x18, 0x5, 0x4, 0x0, 0x3}, @map_val={0x18, 0x5, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5a2d}], &(0x7f0000000580)='GPL\x00', 0x0, 0xde, &(0x7f00000005c0)=""/222, 0x41000, 0x4, '\x00', 0x0, 0x1f, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000000740)={0x1, 0x8, 0x80000001, 0x5f8e}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000007c0)=[r6, r3, r3, r3]}, 0x80) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) (async) socket$kcm(0x29, 0x2, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000900)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') (async) socket$kcm(0xa, 0x922000000003, 0x11) (async) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x3b) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40441, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open$cgroup(&(0x7f0000000180)={0x2, 0x80, 0x7f, 0x7, 0xc3, 0x5, 0x0, 0x9, 0x15c42, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x20, 0x0, @perf_bp={&(0x7f0000000400), 0x2}, 0x0, 0x1f, 0x8, 0x3, 0x0, 0x80000001, 0x0, 0x0, 0x5, 0x0, 0x7}, 0xffffffffffffffff, 0x4, r1, 0xa) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000200)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) (async) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000040)) (async) bpf$OBJ_GET_PROG(0x7, &(0x7f00000003c0)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) (async) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) (async) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x0) (async) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xec4ce6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) socket$kcm(0x29, 0x2, 0x0) (async) sendmsg(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x4) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') (async) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x11, 0x4, 0x4, 0x4, 0x0, 0x1}, 0x48) (async) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000040)={r6, 0x0, 0x0}, 0x20) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x10, 0xe, &(0x7f00000004c0)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x1}, @jmp={0x5, 0x0, 0x4, 0x1, 0x6, 0xd273ceadc1d2beb4, 0xffffffffffffffee}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x81}, @map_val={0x18, 0xa, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x8}, @alu={0x7, 0x0, 0xd, 0x6, 0xb, 0x20, 0x1}, @map_fd={0x18, 0x5}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @cb_func={0x18, 0x5, 0x4, 0x0, 0x3}, @map_val={0x18, 0x5, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5a2d}], &(0x7f0000000580)='GPL\x00', 0x0, 0xde, &(0x7f00000005c0)=""/222, 0x41000, 0x4, '\x00', 0x0, 0x1f, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000000740)={0x1, 0x8, 0x80000001, 0x5f8e}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000007c0)=[r6, r3, r3, r3]}, 0x80) (async) [ 3104.381280][T28867] device wlan1 entered promiscuous mode [ 3104.384243][T28840] (UM) 5*1024kB (UME) 1*2048kB (M) 356*4096kB (UM) = 1589848kB [ 3104.413502][T28840] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 3104.437328][T28840] Node 1 Normal: 202*4kB (UE) 35*8kB (UE) 25*16kB (UE) 201*32kB (UME) 79*64kB (UME) 27*128kB (UE) 8*256kB (U) 8*512kB (UE) 2*1024kB (UM) 2*2048kB (UE) 957*4096kB (M) = 3948592kB [ 3104.469300][T28840] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 3104.479684][T28840] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 3104.573113][T28840] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 3104.583984][T28840] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB 10:52:46 executing program 0: socket$kcm(0xa, 0x922000000003, 0x11) (async) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200)=0x3, 0x36006) write$cgroup_subtree(r0, 0x0, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) (async) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r2) [ 3104.617010][T28840] 14601 total pagecache pages 10:52:46 executing program 4: perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000540)="fa46ce395d8712730acd72843533f7570f78e6a7baa41784103579acdaf360e8d9f433604c7bc3b7b799df64e7e045f58ff35108f36375f4134e540b8786c191fd3302a44e0a18bc3717adcc3602ffc736f894e21ccf47e234ee8778b445d483ccff54d9cce25ac3ec3bcb2117970a2c253fd93ab334941e7beeadea335be3b91b74bc8e9f8af93fb22dc367de6b76782055946a239179f03917123f1de0717052be5a6fd42a0dc2b3b9f782a6d06411d0cdd842e813523ce443071ddc6701e1eb1c0e0de0596ed6aef1aa44ae23d5721e1790428a772e4426396d49319df6323ba6d1986ff16ad0b225ef24844678e56dbaef1532793cc978821ac71474ca5992b86ee08cf6ca6de38bab5854253ce44bb99e184e45299c8fdc5411a867295a403a3a28f85bac5b4bc7b810c92a5dbea26de98c998fabc3a98cf69017be2d52f7613614522f0b088b7494cb39aaed1543654ad590c5c81299086d1c3969134dc8482478e5b0cb0767357bc6c94f0c8eccaf550785c5b7451ec8cf931d2a341aab114b34d1668a69041011bf56bc1e5b85232b9db5fb2234f200f1d18d29f3a5d1669d9ff3f4048607cae37eaa10251cd41651dcdbfb0b7c3236631520b957bfee877e7c05c716334fd6c929a68ccc9eba51075ed7f392571a775e6d62027f1c0c91df9b69618f7dd120d0cc5abcd316a16ac485ddb13b5f8542ee58add74870f6717b2fe8e6912ce59870ec0bdd65440d945926d3f5a67bebbcc8c4300b2e67f16bb3fb5b2411b9fdbc61b6778ca8810cf7a5ce989560595681b474a2d1f38b2ae9a6772a2c9ab7bedd4e27ec530f6a900c7caa4e9d63ad48b0dddf6a5822e85b129ea75ca238d3e00c8ca34f30c022c5aef0de1dfd35dc3ce1e156ba2937e683ff0fa283497d6edffe2cb6736320c40efc193e97475b9eb8591b9845184d1b8e87c87aa8cdb8594b9fcc27d38df12a9d6648ba6e3ad738748f4398c47f93f11c28ef1dbf35bef7b8fe587aad2ae67cffc8c231b199e69121fcc0fc848945e81376dfa6e9d0324485dede3dd9d87aa072a0fc022de251c895e35fedaccc2c26d4fbd998afea73ee187dc5942911e8193dceb463433b22756fecb64d540cbf51601ca13a7f42cb556c950176e7057e4c7e82ad3d73896837f36a0693546dbee428de9015bf0265127e45a639bb1bb6604619fed9f066f6133ad9a4639cb7aca222feed08a1190b4638f4093204a63c6da1fa2beced853fc8af351d350b798a005cffd7e93ac95981a3f5f2aa8118e8da536c8ca8312e0d27fbd58f4475a1b5172545116c6ea34fe7124c245543332d9180d85d583f71e05162b8bb0691e6dbb973c2de2e6b3a413f6ef0560ce7d10d5fa0713075e3777bddc0889176a5e245928d4afd93983b03eaa232bc17b8a2e4cb0c3e1494a20b04254576af6c66cd7e4c060f3feff63168589378620afed2e9013c25d8b593ba67a5257c92e64e80d0d6a1bb4bba2b596e724c39155cd921ab79a2687b782d129ae6cdcb03637867228ade5e1d179f03073a57c337604f2884604eec636dc6fa62eb556c9e5310048badd2c149e7bf8192dcabaac6af4101fbba367c25c1fd4894f60201b93a3e330e2ed955f68611fe3f3c8510eb94c2b4fb96f802cd6f7f9b23af025869947b74a312c3f9e4b6d5cce6cb044afd7b97850b4624a2ef6009d2519898f02b8fad651b89a41f7fb9fb7844c05dee5c0b365108a06764a1fb2ca0167e204f4710351fb7915faf14b3be60e65adcec3f04d9c5a6548ea78994dbf3d9bb43becb012f06bd7253d4b9bc625a654fc5129e82fa57f71bb24fcaae29ce6adde8d611278992c305292c4398ea52b21fa37ef73f1135fccf9f63edfc5411eb8f6e0c359ae51f09beef820e644860561fc4ab08dc3cf308942ada604af9f0cc9c1eb7b1e42d7c4e585c278512583ae97b681a01c764f81dc97b87258d22e2f702c862f81abc00535cd7d7b6a403c99d018c0377a13fbc808cb08793690f7a3532a78ba340018198237488178d72e5ada1f5a89125b032d5e92bc2d2d41ccbdf20a5a8ad993344272d4511ab90791518898ca2223035ead3bd83cf0c6d3f3a41f3f57a246784c15265a03e4ddcc58522ba7412fac8281df90bfdeb5846e2cb87e1306b31b4a68fddcc99a013f7372adbec0768130e355d983e4ab02df82d42abc70881182f69d5116ade917e35e86b0dd8ce3ee2f8f897f264775aa1260f653072a835f49d2156c78a199cf7863857fb8dc22a24ee3dcaea16fd0416b06f4d859c9573186fa9ba400fa469c9577c61485f1581c2b0b6167d8a7e34dc19cdbfe00ff8fb00504734cfbe85c74250e69154433cdebfd13c687af5c45250e3b79eb06acc8f67f00861465eebce9e326c17b48cf5deecf36886e1e610d8f6de88d4d0020d93fba2293cdfa8ab75aa9256afa78bcb6b58ef9b2eff5eaa6ad2a8d80d0c1b8b46dc60644318ac1379551d6b7e77c704e00fe61b80584a676dadcd77e8352412dea7763dcc2fbd05e2a12e12c9978b2b2de7c93ab1d5016e89001cc989c373dd33f7c17451e63c5eca6a2871720209b6648c4f81727679cf7f8cabd6ffea2d28154e1818b02851148b0e6087f5c00c5fe739ce63c8ab5631a231d27912133f4b8d2c53f4fa3c3deab6c1780ad59c4aae34f613c6a0d6f35f6e18f325e63f303526a84b427a1ba7b7c1cdc76b80df848eef3b118544036e2273c49661d221c3507179a5f045266a77d2b699430ebd7416d46ba3e410f671384b19972238b3d344a7c3196fb6de3d0e95eb4e18714f391c0f5b5f9b47055b30d002cd744eb270eec38615f0ee8bd636600fd672760e981f02e71b1ce4d0c833a6e36597a0b01e52a7201167b3a3cdd37efa20b2248a2acda40357a813b55b80d8b6bef9f2e93c34d9c71a0d62de1a13191a7932e212501500642dab470e6a0b6a37a963b265f784dacc1110d3d816b71c5b5231f8ba5e4022dd773512bb263c6dd1f02b0ed7f077909cdf5d409544f7449a69fd55ff1ba85f9c61b18c3987ee17afeebbb69ca5cbc66460e9d80bb484dda4015e32be0d6e171fa0e334de930258e8dc2d9cf287b9828d5d684dce1c0b1af9fded5d5fe3ed7460b66fdb5c246e8e8326e6c9aa53e82f43155d241f9adb02a295f96b98c95406577930ed415d72ebaeb90ef98147341c5fa3936a068b237221e95ec991ee4fad95c27d6ae44f298644c67423e1da2786f3ef7c6343bb97d2d8507c4c2da6fd3f9a8997499ab3a5ca5d82f4822697bec8472d9388bb61d12a6a0d6ea17eb5a88dc863490dc08985e6c2f3873efe9d96f160c871c4f422e46088a328da796ad893c1e891691e3f8465e9d23b671ccc3ce7981b4365d0c008de9be4b9c39a021e5e59d691324203cef76164f2c0c8dc4ea02010b298c9985158402061bdc0520a5815e5d35f51da3311897a004960e623bd2f37500c86f31e10b86fd2eda8526ef351f02613a4ffbf3ced730f009cab701ac855b1ac1846da2f078efc83145887df430ab633187e09f3f6c87b389ccdf0fc529af34c95f81f3fb31a39ed7e0f37702ee5e897d929fee70883bc7f8ce260c8538608a4d55c22e02088d43197f7af9329d80073d57c07b069fb88301f714ec0590a3f7686a949901976f444bb42a71a28e27499e3ec32d4f8df5b20126c782ea2b952d4e4f6e995bc356995d61da07d0c7dad428d28c8c7c62043d8f9cc11f9a5299c3436f2be7f859bf6c591ea71403e412ef9c15098bf9d95d6a3ffcfdce6786738704d551de87193460410dddcb3cecb57c102d4028902a3d3c7b5442dd66926b9ab7609f78e64bb72baa8a0090034654a0c32c260f000e47daade20e30ad3ae31bb589b4459a5eac80f1b450a0c7c79e2ea33065e8a1ec2449829e01eec3f2ce2c2e79d5cadf455fb3a460be50f9d35ced2df9751071ce0b72c753792c4ce9732b6b3e443f7e4f6e01b637a56c07ec36164c843eba50707517f858027f3a987fd200db07faa45636621f97478a53a89f881d3f994f749276f768cf05f06bdbc4c7b24065e53be57a8ed0f621a0ef0202437230e7d2e5b30584a70fea4946d89e1f0fe24faa117426d707ff60cac823c7236e8dcbc1c017a1e1d5d50b2b86dd2c9ea5a937b03cd0b375558a85ca449c175f9f9d33be0dbf8d144a2a7cf3d7b3f904ce3e7358b2c2a7e4d318ed8efbefa8fd8ebfa6ee1619f228f87e588a11c78cb1acd3ba1fbd4baa718adfc7e3ce164e173bf2692a5bd97ab90eb6ae52a1d2e11ab82855e9eab7f7f04eb333834d1128c339d1aaee627f59e5b2169c81447ee4254c5fea70976efce5f7ee32be3b4f4abd6b67221306af4f77dc7d3941f152f6f79aba373f233038a66d70d5f6afe5fba159f17a47572c19c03eee970ca3f2dd58d7af33847128315ed85c3618eeba55326a422ee67d67ad635cf6f2a6d94f8c4f99446ee9db63062f0422092cd6c6efcb66d06d4649ca0728de2cdb765b7c2b2f9df316dd592f6beda60046bdb9ae26bacd68c6773e2282b49c1d1d6ff5e9c965aefe368f816458ea8624324dbbb29821d74acaefbac7003771943877d185a2fc6caaa79f47d5764b479f925c7e34a728d6a66fb3e90ab5da7e889e2f7a41ad52fc9dc0f0438039cbc6ec81db3f675f0147f850e61427e473549190aa15b8bbe023d94a913a19ab046fc2a6afd7a91fa751725eea8edf499ac7f62eefe91e5af0372faccc61b330313c2d1e01098f81aa280092e91b4789cb346f6f99e97e121a2b2fbc598ca6dfbe20ed3f90d000e00b524cbfa5528c9af8a2518872f251e5c060ae81ad25eb79639af2630a930f55d8d3c7febf5a407afe7706a143b54698e0a67ecb019c703c16c015a73f1efaf4486f27429b7fd026d4acac00b2897e75e8fb335e026ca8b153aabdcdfc61f82d3b9686c11c4286f8fffa706d892659c1a81416e4dc63e19e1826e26f00aba8b9117a386c67b6e9b75c2052cb29399ac34cc20e669c84ac700b64f452e2cb91a13ce0205bdeafc0a483f633d0699f386c1d4fbb5113b8bc0cb78c32209c99ceb63a9fcab760ab2c429372c84cc867545abc8b0b920c362950d46a9fe9ed06373596e2a059f895dc6c3ef7da7fbfe3faaa39d27dfa8d911347d88e77e2acbb12415bfbd61e2ed8e69c91d4cd6e840fb4263c6b3cbd47044f7292e6e50fc3c24d1f512792c1884c755345d0d434546d89f6f0831af711ff92f6d87f5cfd5129b0f7e2d220b6123db6406b0557124b31fc53cbe792bbc3c3a12f0f30d2c4ef6ceea0d02b2a19db7a1a1c0e5aad64974bfe47b67ff560ac7f58b60d21f39d444006253878716d3ea67b0a6c350258ba7cd6d857149105c58712d76d5c670074d7505580b59885a4cf17610c28725448cc84f7402b16bfdd42f8bb3ab838819c1c376a43581aab0bdab8e38e5bb4ba02124cbb12d5475a0f3621778a231514cafd1e7d2162eacf8b06fc03cf5d08bf543ea38a2224b3a09d88dfa8232b89b5bf27330be23233640eb575869c7a2f12085566f275253667484873eafc548b7d462d2f6b77aeba274c265dea3a9905d4f8e22d3d4670d45f233b8ca69f62eee54dd3ef342f0125f41269896e3b47dee6e6df3bdb13129e7a42b91d64615834f7f25c11f7a61897480e506ea9d150b955b74152bf118eacc74fb6e37db6f0bda7f7a6a1d72b8e7eb4caecfa473d03d347529ae8e6cba7438309aee281ca71ec3167b5711f477e672c85a5bde784095d1999e34d3950c403a", 0x1000}], 0x1, &(0x7f0000002700)=[{0x1010, 0x108, 0x5700, "2644bf8a5ab15b1a7e5eddf7e6a4ce70eed78d11a60bac555aadb5e355b41af10f8fd8d97dcfe3e4e65b05b4f3fc9874427870768c3afeb8af5dfd07a427092406e3d639e66fbe354f783404b9d83571ccac23d02ce9abbbbc71ba1923feca712748b176dc4a143d4aa87ebe68330c66d65772254da72f2db3017b42ff6cadcf50fa7cbae69e2aec9487e19069cfbb39525a151eca32a8b91f91087c6e930bd532945af493eb6c907a6724e52e2d5ee5c5dc2f190b6607d27f450a3e6b4403513b51a295e9b35121581ada25a368580b46de3d2b68a0124610392dbc8fc6d55b0bfef5d972194376364093d06da3a2ae026d4bd1856ce4c8688942d647adddf14fc698ec5b92e8dbac488a040833798924b1a492aa9486a01ae0b1657ffc77b9d79f7e5161cc975323c732272c651173623c05ada0edd6305aebb4110e7b56e566b88833fdb27f8a81fed100b80f24de54919681bc6e8880f8c51d6a856389f31d5ae4088c7789cddf8822e86d999ebed43fc054a72d96c40f327a95ed142cbdd6969468f5d89d7317eca39e8e3976855c4a7dae7282fa1c60c44604b49f0fa690aac4dcc1bc532e108fb85bd0d5088f5c7044203c4ac0ce62711f9fd1d1a1214aa480d8a968b696f5531a724bb137370906ba99c4d8082e5f4b5cca3803a97ea3dcc1f1a9560e7f3acdea5ee5766a01ede2450a5dc198683755bbf55ae12487b4ed0a61dd1bc859dd937a5bc11321d85f87a208f836126345c9ba42ebf47f2859c92474cfdf09af4ea94d6cd9b72c12a700bc266f24e212aa34bcaa0d9e2e6bce41b54643728674652e80c051482a7bbd6d6945d1649ee3991e07ae707b3f4b22141cf133188806ded6bc030e54d478caaa6c8a1438cde37a956b789c888aae4dac193e238b127c2015e66d9185896e35460c21a3f3914cd015f348c5985e7c683284631d31b8499594c9ffdce910db52b37bf1c66c780f9fcaa9dc599a472fd80ee6206a50880a77e12f87d3dd377779bdc9cd80d9966a9770961adef880873185c0a138eec49cb641dcc699f43cfcd9b9fb8c2451102e11434a59f1f14c9c9647d6d9f5c95213d05c3be922b9c7e964e40616c8e5ee489ee8d2e6a0c5645c2a021d8cbc49576a7e1fef5eaa44ffc60696f58d15e22519e97b65dd32af1337109cd92f3fb29b18523e05294db04d31d81a133bb3273aeefea705c86e2e3a7a42565ac5d8ba3f4b2b232210e1e90564fcc6a7c785b9b8a3e7903c3cff860eab1748fbcd56ab8cf0abadbc97ddadfbedeb535ab92cf9bb6d68d526f5e9e86bef27be790ad3227e124ba216ab58ea76b30effb441d2a5b1b00fb2ff4e6366dc2e3636bc08694f395797c2b21676f7581b6f99628e4e0115973cf2761d9cff9a0e0e0e25bfa61d4cae563b0f2453557eddd2ae333323330b2461fc459165a99acda79d96bc49777f21bdca9e1a2ef981a80cdb681223b698b485effb0cbac3da118ee4bdaf7f7e7be39bb95a1d97d7fc6e63e49ce164c578b7b6dbe9286254c3a3a3c8879ee3236260e7d3da4b549cb0001956a736f1d81bd36e0d335f0b7238021ee27bf1567c8018827802c7db8f079a01e55f52fcea1d8515e6660e0561125e2d213b77a68e69064c35fd15f32b98b5acd36f6bf239be37256757ca360c19ca2fa09a9d2cb36e219ce996773e1364295d91034b6e7205173052518627983698c82bf0e7595aac9087ccb50da337dea7d9a2c1d1413633b4ec033a4f9e00a5a6c888d78519617e35ac236008a3256ed0541a2fc9b3376a1dc34983d5bcb2d2e71056125165db7da1b92afc227a7685ed81228f5c29c1871eec66a6f8b475295ab7f3fcd362acc00f96b576ceeaf23b53cf58b23d8915e9135431d33916185f2df32385d4d029612ff892a1831c9e509d5c9e54aceff45273a4312ccc3da0394747ef2f9c0043eceb2fa9f75618d25b9ce724f943d745c41f00545ea28c40ec319c1f711c9b53559ba504451153042719f422ae505acca85281b2122fc40663a9528603ae1d8d5211752a91a57a843df1e443db4ec566a26cc8a1b104a6788da780b756dc05aebd313b536332702cfc325f6ff376a011fe9421c308b594b1e3f5efd470187ccd27df61a99a18fd9aee90fa2242037fd5cfe60ad31849f10e15958ece2502eb314ab5c0daf5dcc03365e1e7c498e4f7168c8c54b9785f8856a4bb243d2bf8ac63191ee09f7d1cef0d9198f319824bd57843fc010cd213ce85004961f517585bd5c33f4e6356268e95f531dc2757a808dc4ec22c3d23062cb76bf73af25b9e236e15103d434c5bc6bf484622b001535398f871da2bb6b21af3e4ea81a4d478c2522860d85a72f67a88ae4f153800d6e1140b0b768f2da76516a8cae17cc09274bc2d90265cfe66cc75067dfff9bdf4873960c01fa98a9d17b2875bd4603531cb457f24e5cb698d94ae128f8de00952c72334d318a1626894838a29549ae799050a174aca1ed9fbe12c6790c95f3f62523b044c47b873d12416651e3095bf6eb7eef66bcfa04a575d56387226921a9375f1497a0811611c74f6cb2d0cd8abf13fa4a713580ac71c9766fd7e5ee60e6c2edf1706211aee1c1d95b45921ca9f9cac53adf020611475383c55556491becb90c5f28689d23813d9617d0688ef79bc84857d08ec28609e7db1a4ec1aca4f855faa8d0177e43b00d1ef19ff391e8364ff13a88e2651faa1a45546b44233e25d8dab667d92ac94890ed9b6a2739b0dd1ff4343039e18124945b5b304693628af86c730d1c152283b0606bc4e6d2f96bd3773248f6a16ffa370734e6e80cda30c778f657f79446ef5cd80dfafaffffca5a61cbfd9d85db3b56dbb9c7e4b03eb4166ad5c99fddd4e9e0144d5ba16cc0d5defa44c7a77d95eee55610849610ce485d4595abf0d81a5f1cfeafdb8297d6e1f42332285ce6b43d24870292b9dff4e4c023d39c8d761bf5bcd7b5ced52cefe8b3a56bf78afbc32ebb70c26ae7c63ce1f717b3ab8c338ab06844ed2e3248994a9fcda7ab2617faff8463e4264ca20d470d31111d1c16588e8f5226dc82a45c2fbe878c96da0f4012b0e62880c19bc6958dd4310aa9af864c826a59fa8a9598c3d3350ebb4e0e8d3221f030b93cacb4415ad4d066f41c21e3f00b1aceef7c5d44b1e9cd76e150daeeefa4f4cdffe6f83e9562fe5feba21c81996555dd0125545665ea0f03ddaec3ae97e7cd0f5e8afd5deb9b2283569050418cb15867efb0c9560fd933d82f5fb431b1308c2d5b4d3c095964f656b23027676a0dcbcdca9973eafca537d408b760e399fe27a8a9833d0354376063a2730d4d755d3997dc584995356198803e6b05ca087340b264c923051c63fa30631238d56021c2a57443cd1850d68e70a590e8f085cbcc1f9763e1d099a465582c3c29b23ee116b4f3c761113157b246adb8881204ff3a0cbae39b2f1daff7eeb888f101fc0c2bca9d7b95816ac8a34300caf6e9d047bfb043a67241c0225d7748718fbac839c0994834388c89b2b55f398a1619cf0a59ec6b8464a33f6ab9d4e52500e7fde144f86fe82d483fdffbd0c4fb4c26d6fdd099f03f4b3d312c41d82e96e7549c2351f4491f581d421fcb5c64d7b4f4acd7f1af0b423bb1c272e64ffd51e374a21d0562f054b91f809bbdfd08123a5e7e9ef4a3daa4da3b53e2fd3f784fa6cdbba7f91298a95d877520250de98dae54293f252e580b1c5ff01b3b386e0354e5ee55cef21f35af01ff612b91bdf8f12e3b80a658c6328c1a6de6828f48bfeff5ff35975ea76e45e5f3cbdcb24ee0795e494173d094e8bc214514e43fccb9be34f9bace1f399adc4ec4799772ea7bb7bc82be771380ca5d8ca92e643f869b7b5f3ebd65f1f8dce1121f77dd838f3361141eac601d4b557b45cdaacfc1659208a56be5d6dc90c7a4233acbf193e42547b1de26620694267dab1c70da95805b47de9120e86b2f98f32e623fe79fd6abc91944ccec9e90fd50b2e21286bf7896cba4ffc7a6d11b6886fdab8fe9c790d840c329a6eb0559e8835e827eeba99f24a3d3c3c47bf5d92f0b401552f6dade3bfe3ea588a757ad95f7391297a38b9e39df2b1581a704df11611c3923f36a88124506267a731a3f5b4f0876f5c7edd1d5605b3bf75e60f23a1d78cfa5ca8b36b99379f426de40e1e471aa1d543f8f254c3dfeab72e95038de8de192dda512aac283b6a84a6d22e85caff8b2beaa0a95235127de4563fb574de2be53279f09c07f8bf11afaccfd55eabd7ab684c009cfb8f59ff5356153d4ac76bc9d7fe17d89edb40da495e291c02be6b1c322baba2cd53733cdf9e10f7229b7e863bfc3eb508735181640d13c01a1eac350cfb7200166669153156624c2d989ea65a771b0499ea08abf49a41265800bc6685564cefca1c03eb46eaf4aed7730c32e7e4fa094eb5b7ad1945e6c35246c3c7c673b1571c5808a61f77cf066f5a33958edf41863532e7c030720b2470ad3239f2f73e0bc7b86f7233bed736ee87acf9424e2dff01c33defa20ab2915dc65716bbcd532daed775f11ed4976ea3f6bf6da4252190cc3a0673dc091315b453e7dfcce1603260fb8721c773c8c58976eaf59ee5057f386418ca884ae3a2dd36840a4d5b6e7c9a0758b26b259746babc0a14693371efa39074ed17905f64c80ddbbd171bfbe373822adc862a52c3cac6abb3b6aa59525d491b9f2451d71d9dfa65106d7ff4a76cbd663c58c42da18e2b40a3b2e434663628a853db322b17a3e1f47853568d74242440c70962644da19a3369259f948f434639e65266533715b224d340913dffbecb9ecabc9ff8e053842ce6c540711c14aded5574e961dfdb7b8954bdfad7caf3ef82e43b9e84c1ade087ea378e714c8fd4eb0ae0e31376bf236fd3e8fde71f4a3fff7a366268458112c8ac45297b37ec91c2cd7c934e70cd1688e9e7dcdf052dbfec5e8d4d57052bc6177a1f038ae256b05deec9f916bd7a79fe59511cc223d63e17d8406f5a0744b5c27e67f60fda15d2a69a205033b68ed55ee0576125c5b3837b2c1bac93ed4ca72709976945a70bafedae825959d88dc952d69d5753ac8870c600f563074cfbc9e0978a5d1bfca02ccf16e9289a8b4c66d7a8f0b3802ff69027fbaaf07076de0fabcb776a2f2c4f65fe8a26327e660c0db76694d04162e3b7831985625e76d2943960cf7e4645730f4d02d8cf6012feffb939e2384087837dc31facd7358e777921e3cbd8fe70b4fc9b777f7cc4dcc26a460d40847e3c6893bf31f4d491ebe9cb5657b8e30736d401ec19bf1d26ba8b44d98f20f7819890f437e1454b99bdcb01ab17c828621438157f1dd09871c7b35eff09715d0e519bc62290aca0300444267341a77f1bc3e6132ebae3f200b8ce9bcb7e4cbb23bdb18bc4c56eb7bfd6ac4d42020679f1f200b9f658362fc248403387f4eaf89ba5a393d0b4214a1fe24e77bef0bba3d68c11a13a4f4ad906e4827fd32df2f9d9b603f9de3b3b816f5547577b40db61a224c06a7e3f8c09543884b9ccc2e6724da2ae7a4285b578f5492db7c06e10ee239fabff56a76a5c7ffb7037a4a6dfc426b303da4ba6c70570ee3d3ea36c1d169f77b02bd19f51d7eed9706bf1743a594d2394f5c3a4d9e3ca6677f6d36cadd513c182a1791198480ba69d0d9f96e8f5e3c50272cca8b9b8fe793eb82b9fcf911395457d49abcba62b7538555669119ff35504bbf9bbbb555a1fa83b483697e3a99e2586d00273c017ef28b4f95b3e8f9e6603e68d651d4b3881"}, {0xa0, 0x116, 0x3, "584058bd288ded35362adee57f1fb1ec1784a58d34ee0e57aea6f774daf256008199ae37089a5b4cd1100c7ec6adcb28797abea4e04a9a44fe87b4dd1ddb2c0c3417cb183a2402d3ef89aa93ff8b6f37fe2ba637d2a1012755a83c979aac20f6a1e0abc2642b2c1a593fb6d913d054c2f5c1c306008617529b28c4de0e5082127f8e5ec5649aab0f72ff4c0a"}, {0x108, 0x10f, 0x74b5972b, "35cf6191bc5514e7931f9e469508d7267b90c14ecde81b3768df69859d89937fead65849d7732e5c683def37f77905baff74f6bfde3bd66e6f152e3b56d45075a57719cafc78f8f10dd710199713099cf6820035a2ee5a3922421010a8529f32783880311c89ee4889bb161f1232e4b7c5d704ab01bb7e0bb23e45c67368efff4d824305c3c6a4266808285f820486559e8cf27af48e994cff5341f9b7353109e81d1755e84c0d601f0406c576b878912e3ade3c4dbfce8e788f2842adc0f9e35c6dbe5cafe565c24af648bf847a4d6f02b74b45e44b6da83e4c93f4280f9e94cdc9ae6837d567a0ad5dc7d2bdec225049"}], 0x11b8}, 0x4) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b2a, &(0x7f0000000140)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x02\x00\x00\x00 \x00\x00\x00\x00\x05\x00\x01\x00,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbbg\xc18\x84\xb5:f\xcb\xe8oO\x8dArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xd52\x0e\xd8\a\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW0\x16\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\xd5\x8c\x80\x907\x9f\x95\x86\"\x8a\x96\xf5\x19\xb6\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v3\xb1\x05\xb9\xf93\xac6\xafXf\xfd\xde\x1e\x83\x7f\x80\xddL[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1\x05{\xc6lw\xd24\xfe\xd6\xa1SV\x03\x88eGXC^w\x11D\xce\r 5R+y\xc3Dew\xa4O\xfa\rc\x170\xdbA\xfe\xe9\xa7\xb3\x91\x88(\f8\x14\n;\xd8\x02\xa8\x135\x92\xf5\xe4JV\x0f\x10\xd7\x06\x86z\t\x13\xc2\xe5E\xc3\xf2Mb\xf0+\xed{y\xd7\xf2r\xc9\xcbVq\x01') perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x1, 0x0, 0x0, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 3104.641784][T28840] 0 pages in swap cache [ 3104.657231][T28840] Swap cache stats: add 0, delete 0, find 0/0 [ 3104.671879][T28884] device wlan1 left promiscuous mode [ 3104.711161][T28840] Free swap = 0kB [ 3104.716594][T28886] device wlan1 entered promiscuous mode [ 3104.741731][T28840] Total swap = 0kB [ 3104.812832][T28840] 2097051 pages RAM [ 3104.843845][T28840] 0 pages HighMem/MovableOnly [ 3104.881416][T28840] 384429 pages reserved [ 3104.908954][T28840] 0 pages cma reserved 10:52:46 executing program 3: perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) (async) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0x3, 0x5, 0x30, 0x9, 0x0, 0x8000, 0x100, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0xffffffffffff0000, 0x101}, 0x204, 0x7fff, 0xffff, 0xb, 0x5, 0x0, 0xda, 0x0, 0x3ff, 0x0, 0x3}, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0x2) (async) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'bridge_slave_1\x00', @remote}) (async) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000040)) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r2}, 0x8) (async) r3 = socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000240)=0xffffffffffffffff, 0x4) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000001c0)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r4, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x7, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000080000000000007c53a74fb19f14f000", @ANYRES32=r1, @ANYBLOB="0000000000000000186400000a000000000000006daa00009500000000000000"], &(0x7f00000003c0)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x8, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000000400)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000000440)={0x5, 0xa, 0x8, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000480)=[0xffffffffffffffff, 0x1, r1, r1, 0x1]}, 0x80) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001640)={&(0x7f0000001600)='./file0\x00', 0x0, 0x18}, 0x10) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0x32600) (async) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000040)={'bridge_slave_1\x00', @link_local}) 10:52:46 executing program 4: perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000540)="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", 0x1000}], 0x1, &(0x7f0000002700)=[{0x1010, 0x108, 0x5700, "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"}, {0xa0, 0x116, 0x3, "584058bd288ded35362adee57f1fb1ec1784a58d34ee0e57aea6f774daf256008199ae37089a5b4cd1100c7ec6adcb28797abea4e04a9a44fe87b4dd1ddb2c0c3417cb183a2402d3ef89aa93ff8b6f37fe2ba637d2a1012755a83c979aac20f6a1e0abc2642b2c1a593fb6d913d054c2f5c1c306008617529b28c4de0e5082127f8e5ec5649aab0f72ff4c0a"}, {0x108, 0x10f, 0x74b5972b, "35cf6191bc5514e7931f9e469508d7267b90c14ecde81b3768df69859d89937fead65849d7732e5c683def37f77905baff74f6bfde3bd66e6f152e3b56d45075a57719cafc78f8f10dd710199713099cf6820035a2ee5a3922421010a8529f32783880311c89ee4889bb161f1232e4b7c5d704ab01bb7e0bb23e45c67368efff4d824305c3c6a4266808285f820486559e8cf27af48e994cff5341f9b7353109e81d1755e84c0d601f0406c576b878912e3ade3c4dbfce8e788f2842adc0f9e35c6dbe5cafe565c24af648bf847a4d6f02b74b45e44b6da83e4c93f4280f9e94cdc9ae6837d567a0ad5dc7d2bdec225049"}], 0x11b8}, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b2a, &(0x7f0000000140)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x02\x00\x00\x00 \x00\x00\x00\x00\x05\x00\x01\x00,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbbg\xc18\x84\xb5:f\xcb\xe8oO\x8dArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xd52\x0e\xd8\a\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW0\x16\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\xd5\x8c\x80\x907\x9f\x95\x86\"\x8a\x96\xf5\x19\xb6\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v3\xb1\x05\xb9\xf93\xac6\xafXf\xfd\xde\x1e\x83\x7f\x80\xddL[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1\x05{\xc6lw\xd24\xfe\xd6\xa1SV\x03\x88eGXC^w\x11D\xce\r 5R+y\xc3Dew\xa4O\xfa\rc\x170\xdbA\xfe\xe9\xa7\xb3\x91\x88(\f8\x14\n;\xd8\x02\xa8\x135\x92\xf5\xe4JV\x0f\x10\xd7\x06\x86z\t\x13\xc2\xe5E\xc3\xf2Mb\xf0+\xed{y\xd7\xf2r\xc9\xcbVq\x01') perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x1, 0x0, 0x0, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) socket$kcm(0x29, 0x5, 0x0) (async) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000540)="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", 0x1000}], 0x1, &(0x7f0000002700)=[{0x1010, 0x108, 0x5700, "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"}, {0xa0, 0x116, 0x3, "584058bd288ded35362adee57f1fb1ec1784a58d34ee0e57aea6f774daf256008199ae37089a5b4cd1100c7ec6adcb28797abea4e04a9a44fe87b4dd1ddb2c0c3417cb183a2402d3ef89aa93ff8b6f37fe2ba637d2a1012755a83c979aac20f6a1e0abc2642b2c1a593fb6d913d054c2f5c1c306008617529b28c4de0e5082127f8e5ec5649aab0f72ff4c0a"}, {0x108, 0x10f, 0x74b5972b, "35cf6191bc5514e7931f9e469508d7267b90c14ecde81b3768df69859d89937fead65849d7732e5c683def37f77905baff74f6bfde3bd66e6f152e3b56d45075a57719cafc78f8f10dd710199713099cf6820035a2ee5a3922421010a8529f32783880311c89ee4889bb161f1232e4b7c5d704ab01bb7e0bb23e45c67368efff4d824305c3c6a4266808285f820486559e8cf27af48e994cff5341f9b7353109e81d1755e84c0d601f0406c576b878912e3ade3c4dbfce8e788f2842adc0f9e35c6dbe5cafe565c24af648bf847a4d6f02b74b45e44b6da83e4c93f4280f9e94cdc9ae6837d567a0ad5dc7d2bdec225049"}], 0x11b8}, 0x4) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b2a, &(0x7f0000000140)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x02\x00\x00\x00 \x00\x00\x00\x00\x05\x00\x01\x00,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbbg\xc18\x84\xb5:f\xcb\xe8oO\x8dArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xd52\x0e\xd8\a\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW0\x16\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\xd5\x8c\x80\x907\x9f\x95\x86\"\x8a\x96\xf5\x19\xb6\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v3\xb1\x05\xb9\xf93\xac6\xafXf\xfd\xde\x1e\x83\x7f\x80\xddL[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1\x05{\xc6lw\xd24\xfe\xd6\xa1SV\x03\x88eGXC^w\x11D\xce\r 5R+y\xc3Dew\xa4O\xfa\rc\x170\xdbA\xfe\xe9\xa7\xb3\x91\x88(\f8\x14\n;\xd8\x02\xa8\x135\x92\xf5\xe4JV\x0f\x10\xd7\x06\x86z\t\x13\xc2\xe5E\xc3\xf2Mb\xf0+\xed{y\xd7\xf2r\xc9\xcbVq\x01') (async) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x1, 0x0, 0x0, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) 10:52:47 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 32) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 32) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0xb4, 0x3e2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xc, 0xffffffffffffffff, 0x4) close(r0) socket$kcm(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') (async) perf_event_open$cgroup(&(0x7f0000000540)={0x0, 0x80, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff, 0x4}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x7, 0x761, 0x0, 0x9}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x80, 0x7, 0x4, 0x6, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90000000, 0x2, @perf_bp={&(0x7f00000000c0), 0xa}, 0x862c, 0x0, 0x4, 0x2, 0x100000009, 0x6, 0x7, 0x0, 0x8, 0x0, 0x80000000000}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r1 = perf_event_open(&(0x7f00000014c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000014c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x20, 0x2, 0x19, 0x4, 0x0, 0x8, 0x8080, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x8000, 0x5}, 0x10000, 0xffff, 0x7fff, 0x1, 0x8001, 0x8c7d, 0xffff, 0x0, 0xfb, 0x0, 0x96}, 0x0, 0x2, r2, 0x9) (async) close(r1) (async, rerun: 64) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x2) (rerun: 64) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x4a}) (async) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @empty}}}, @ip_ttl={{0x14}}], 0x38, 0x4c000000}, 0x0) 10:52:47 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x10e, 0xc, &(0x7f00000000c0), 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fec68cb7d67514fe60077d4dd90123d27e7cf43548ee85857ad4a77cb56e0fcb3dfd4e70ebec677d6ac14c2c794f72cbf5fe31789e70227bfd8115efd90c8c48258f8dbe82e16cf0000000000000000000000000000000000000000000000000000790ae2fd45d54b107c8c8a14195e12f13799d6707432ff48bc085760314166443ce72c74f3db890e1ff15a10d91f27e9a232fe2238fff867ba8fd41b29caad2a986e0e244bd11747ffda1a869db7e632df4de8572344b419c45c2170fe873692d8255170c16822bdffd3135480dae93c7e33bdef00000000d8fd8c79a5d0967ab7e43686b4d1e03e326beea7905ef7de375ef8bc8143df20d13c37db269971210fab7071cc3094078a044777aab9d86cf50afefd7b72a0950d389bc9cb43aa607b7269561dd50b22bd2491331818a10f2ac8c3249582a20d4e04fd1ab7883f656b84137d5f7a6edba86a7b9a4c2f3b3a8abf93b280ea53ce01dcc2d30f4310e8281b0cdc017f9759060ea88a2f6597e966a85c9a74ca196700218f919746bb4b84c16fd56ee450e411d75ab7613b644ba7580b2a0942394ed1737517eed1c892422f54d5a2e1cf1a60fe2dcc1a465aa8d54cb4000053c3f01ea714a7bd4fad615ff6e2991589bbdd1ae0d1bce65c620c4a2527a82afe16e019a5e0b5ec1b1b8aafba090000c3630488edcc4a8cbd3246e962b773a75b28a51cd09cbcb3577fea6f1e9fe8cd2b532c084cbd051b4aeaf0e7813354f14a453b093948d49bca31a7170419bb1d32f256dc3010e69b2f0482c63ab78a74dec8b19ca76e7fdf29766d96e4c2f57ba917f0abd5253e87fbe5b86a4b9151c316df3925d86899ab3e2036f4866e277d82829165922f8aeb4ea2b9db2dbb6a6b157d4019545e00028d09608ef26ce84d913813e1be50f5b6b98d5dab8d5fe3dc100d8b6cf41c29b550f45d68a627db8335fd97bd633694ebb6173d9474c50c0360daa387ba5da3e092463a4c08f2c686ca2ab5f8c62353b8f2c81700000000297c8161e5c939855271fe95df690f658da38153646e660e9ba212986cd3628a500d14d378d4af508f428ecb0e85322f9fd317b29ec23b193b1ded2824dc90eeea4c56a676609d2f9e6b925cc413cde5414869387f23a309fe29c7e63101fec34b22aae77bd5df5f6181f5b4639119fc5446893479e7907e2eedfd728963537e45e01cd99203cc1f28fb06e5f5a6c96ef934e800000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x1800000000000060, 0x10, 0x0, &(0x7f0000000100)="280e003f4305607e5bc5795e65580708", 0x0, 0x100, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='afs_cm_no_server\x00', r1}, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="760000001e0081feaa829a042700200081e921c7b00f1de943b4aaddc3da37a232b1d08cd297f1b2898ac6ff965e091ee78300044fa9258ee032dccda9281e9afa19809e02482ce6920f7c47ed61ff29d2b870c9cc23baf408df9c35fc4e3bfb20ec32a1a161dcfc4a0d43050222a917de9992e1d816", 0x76}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) [ 3105.233974][T28914] bridge0: port 2(bridge_slave_1) entered disabled state 10:52:47 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='freezer.self_freezing\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x5, 0x1, 0x0, 0x3, 0x0, 0x100000001, 0x1402, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x80, 0x0, @perf_config_ext={0x1, 0x5}, 0x1000, 0x4, 0x4, 0x2, 0x3, 0x7fff, 0x1, 0x0, 0x4}, 0xffffffffffffffff, 0x3, r0, 0x2) syz_clone(0x8000100, &(0x7f00000001c0)="193a8a69df6c8a271b7e5d26b851b08defc6bfe74b6c54ed2901bcab491a8a31194cb697bb34abf20946691ed82d118da1398d396463ffdc21d9ee0d01a807e55e474006c7d2e343892e764c9c208102f339a48123", 0x55, &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000001380)="a44654817189efb04872d8bdedd7826d1d34533bccc6440aae9a70354134edf4f525000f0bc4ce1a2b106de0c1181c5cbf416acf0b79bce2d50cf5c7f8b82822c29851b893b55572993472b0595953482f4b0c9bc098d565c977c661a2a4b9057253e2e5ee836762a39e68309cce47d4c59b0fac01ca51e0f0c379f75662c53101ea5dc6c04312be75f2f0bde4b4aa1a624c9a8df5feebdb") perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x6, 0x1f, 0x9, 0x0, 0x8, 0x40a, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x10001, 0x0, @perf_config_ext={0x4, 0x1ff}, 0x4000, 0x800, 0x1, 0x7, 0x0, 0x0, 0x7, 0x0, 0x10000, 0x0, 0x5}, 0x0, 0xa, 0xffffffffffffffff, 0x8) 10:52:47 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth1_to_team\x00'}) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xfc, 0xfc, 0x5, [@func={0x3, 0x0, 0x0, 0xc, 0x2}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x1, 0x3f}}, @func={0xa, 0x0, 0x0, 0xc, 0x1}, @ptr={0x6, 0x0, 0x0, 0x2, 0x1}, @volatile={0x10, 0x0, 0x0, 0x9, 0x2}, @enum={0x0, 0x7, 0x0, 0x6, 0x4, [{0x4}, {0x6, 0x226}, {0xe, 0x1d8e}, {0x4, 0x5}, {0xc, 0xab3}, {0x5, 0x2}, {0xc, 0x8}]}, @restrict={0xf, 0x0, 0x0, 0xb, 0x2}, @typedef={0xc}, @typedef={0xc, 0x0, 0x0, 0x8, 0x2}, @enum={0x3, 0x8, 0x0, 0x6, 0x4, [{0xd, 0x6}, {0x7, 0x5}, {0xc, 0x200}, {0x6, 0x3}, {0xd, 0x6}, {0x5, 0x81}, {0x2, 0x81}, {0x10}]}]}, {0x0, [0x30, 0x61, 0x30]}}, &(0x7f0000000300)=""/145, 0x119, 0x91, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x9, 0x2, &(0x7f0000000180)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @jmp={0x5, 0x1, 0x8, 0xd, 0x6, 0x40, 0x8}], &(0x7f00000002c0)='syzkaller\x00', 0x8, 0xf5, &(0x7f0000000400)=""/245, 0x21780, 0x8, '\x00', 0x0, 0x27, r1, 0x8, &(0x7f0000000680)={0x6, 0x4}, 0x8, 0x10, &(0x7f00000006c0)={0x4, 0xc, 0x5, 0xbeff}, 0x10}, 0x80) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x7, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80}, [@jmp={0x5, 0x1, 0x3, 0x2, 0x9, 0xfffffffffffffffc, 0xfffffffffffffff0}, @jmp={0x5, 0x1, 0x0, 0x0, 0x8, 0x80, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @exit]}, &(0x7f0000000140)='syzkaller\x00', 0x3, 0x0, &(0x7f0000000180), 0x41000, 0x12, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f00000001c0)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000000200)={0x1, 0xd, 0x800, 0x3}, 0x10}, 0x80) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='='], 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000080)) [ 3105.381995][T28918] bridge0: port 2(bridge_slave_1) entered blocking state [ 3105.389174][T28918] bridge0: port 2(bridge_slave_1) entered forwarding state 10:52:47 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x9, 0x8, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x0, 0x0, 0x8, 0xfffffffffffff801, 0x0, 0x9, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)=0x3) perf_event_open$cgroup(&(0x7f00000002c0)={0x1, 0x80, 0x7f, 0x0, 0x2, 0x0, 0x0, 0xbc, 0x40000, 0x9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x99ef, 0x4, @perf_config_ext={0x8b63, 0x6}, 0x1000, 0x1, 0x445, 0x5, 0x3, 0x9, 0x7fff, 0x0, 0xd9, 0x0, 0x8}, r0, 0xd, 0xffffffffffffffff, 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) recvmsg(0xffffffffffffffff, &(0x7f0000004800)={&(0x7f0000004540)=@can={0x1d, 0x0}, 0x80, &(0x7f00000046c0)=[{&(0x7f00000045c0)=""/167, 0xa7}], 0x1}, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x3, 0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="0104000000000000"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', r4, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r5 = openat$cgroup(r0, &(0x7f00000004c0)='syz1\x00', 0x200002, 0x0) openat$cgroup(r5, &(0x7f0000000500)='syz1\x00', 0x200002, 0x0) r6 = getpid() r7 = gettid() perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x2, 0x5, 0x6, 0x2, 0x0, 0xfff, 0x1000, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x6, 0x1, @perf_bp={&(0x7f0000000400), 0x1}, 0x42202, 0x8, 0x6, 0x6, 0x2, 0x7, 0x7ff, 0x0, 0x8, 0x0, 0x8}, r7, 0x7, r2, 0xe) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x0, 0xffffffff, 0x2b, 0x40, 0x1000, r3, 0x40, '\x00', r4, 0xffffffffffffffff, 0x5, 0x4, 0x5}, 0x48) bpf$ITER_CREATE(0x21, &(0x7f0000000380), 0x8) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x6, 0x7, 0x81, 0x7f, 0x0, 0x91, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x5, 0x2, @perf_config_ext={0x8, 0x1ff}, 0x0, 0x8, 0x2, 0x5, 0x1, 0x4, 0x5, 0x0, 0xad2, 0x0, 0x10001}, r6, 0xc, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000000)=0x7) 10:52:47 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth1_to_team\x00'}) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xfc, 0xfc, 0x5, [@func={0x3, 0x0, 0x0, 0xc, 0x2}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x1, 0x3f}}, @func={0xa, 0x0, 0x0, 0xc, 0x1}, @ptr={0x6, 0x0, 0x0, 0x2, 0x1}, @volatile={0x10, 0x0, 0x0, 0x9, 0x2}, @enum={0x0, 0x7, 0x0, 0x6, 0x4, [{0x4}, {0x6, 0x226}, {0xe, 0x1d8e}, {0x4, 0x5}, {0xc, 0xab3}, {0x5, 0x2}, {0xc, 0x8}]}, @restrict={0xf, 0x0, 0x0, 0xb, 0x2}, @typedef={0xc}, @typedef={0xc, 0x0, 0x0, 0x8, 0x2}, @enum={0x3, 0x8, 0x0, 0x6, 0x4, [{0xd, 0x6}, {0x7, 0x5}, {0xc, 0x200}, {0x6, 0x3}, {0xd, 0x6}, {0x5, 0x81}, {0x2, 0x81}, {0x10}]}]}, {0x0, [0x30, 0x61, 0x30]}}, &(0x7f0000000300)=""/145, 0x119, 0x91, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x9, 0x2, &(0x7f0000000180)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @jmp={0x5, 0x1, 0x8, 0xd, 0x6, 0x40, 0x8}], &(0x7f00000002c0)='syzkaller\x00', 0x8, 0xf5, &(0x7f0000000400)=""/245, 0x21780, 0x8, '\x00', 0x0, 0x27, r1, 0x8, &(0x7f0000000680)={0x6, 0x4}, 0x8, 0x10, &(0x7f00000006c0)={0x4, 0xc, 0x5, 0xbeff}, 0x10}, 0x80) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x7, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80}, [@jmp={0x5, 0x1, 0x3, 0x2, 0x9, 0xfffffffffffffffc, 0xfffffffffffffff0}, @jmp={0x5, 0x1, 0x0, 0x0, 0x8, 0x80, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @exit]}, &(0x7f0000000140)='syzkaller\x00', 0x3, 0x0, &(0x7f0000000180), 0x41000, 0x12, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f00000001c0)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000000200)={0x1, 0xd, 0x800, 0x3}, 0x10}, 0x80) (async) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='='], 0x4) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000080)) 10:52:47 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$ITER_CREATE(0x21, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x10e, 0xc, &(0x7f00000000c0), 0x4) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x1800000000000060, 0x10, 0x0, &(0x7f0000000100)="280e003f4305607e5bc5795e65580708", 0x0, 0x100, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='afs_cm_no_server\x00', r1}, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="760000001e0081feaa829a042700200081e921c7b00f1de943b4aaddc3da37a232b1d08cd297f1b2898ac6ff965e091ee78300044fa9258ee032dccda9281e9afa19809e02482ce6920f7c47ed61ff29d2b870c9cc23baf408df9c35fc4e3bfb20ec32a1a161dcfc4a0d43050222a917de9992e1d816", 0x76}], 0x1}, 0x0) (async) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) (async) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 10:52:47 executing program 0: socket$kcm(0xa, 0x922000000003, 0x11) (async) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200)=0x3, 0x36006) (async, rerun: 32) write$cgroup_subtree(r0, 0x0, 0x0) (async, rerun: 32) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) (async) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) close(r2) 10:52:47 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0xb4, 0x3e2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xc, 0xffffffffffffffff, 0x4) close(r0) (async) socket$kcm(0x2c, 0x3, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') (async) perf_event_open$cgroup(&(0x7f0000000540)={0x0, 0x80, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff, 0x4}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x7, 0x761, 0x0, 0x9}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x80, 0x7, 0x4, 0x6, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90000000, 0x2, @perf_bp={&(0x7f00000000c0), 0xa}, 0x862c, 0x0, 0x4, 0x2, 0x100000009, 0x6, 0x7, 0x0, 0x8, 0x0, 0x80000000000}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) (async) r1 = perf_event_open(&(0x7f00000014c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000014c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r1, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x20, 0x2, 0x19, 0x4, 0x0, 0x8, 0x8080, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x8000, 0x5}, 0x10000, 0xffff, 0x7fff, 0x1, 0x8001, 0x8c7d, 0xffff, 0x0, 0xfb, 0x0, 0x96}, 0x0, 0x2, r2, 0x9) close(r1) (async) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x2) (async) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x4a}) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @empty}}}, @ip_ttl={{0x14}}], 0x38, 0x4c000000}, 0x0) 10:52:47 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='freezer.self_freezing\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x5, 0x1, 0x0, 0x3, 0x0, 0x100000001, 0x1402, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x80, 0x0, @perf_config_ext={0x1, 0x5}, 0x1000, 0x4, 0x4, 0x2, 0x3, 0x7fff, 0x1, 0x0, 0x4}, 0xffffffffffffffff, 0x3, r0, 0x2) syz_clone(0x8000100, &(0x7f00000001c0)="193a8a69df6c8a271b7e5d26b851b08defc6bfe74b6c54ed2901bcab491a8a31194cb697bb34abf20946691ed82d118da1398d396463ffdc21d9ee0d01a807e55e474006c7d2e343892e764c9c208102f339a48123", 0x55, &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000001380)="a44654817189efb04872d8bdedd7826d1d34533bccc6440aae9a70354134edf4f525000f0bc4ce1a2b106de0c1181c5cbf416acf0b79bce2d50cf5c7f8b82822c29851b893b55572993472b0595953482f4b0c9bc098d565c977c661a2a4b9057253e2e5ee836762a39e68309cce47d4c59b0fac01ca51e0f0c379f75662c53101ea5dc6c04312be75f2f0bde4b4aa1a624c9a8df5feebdb") perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x6, 0x1f, 0x9, 0x0, 0x8, 0x40a, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x10001, 0x0, @perf_config_ext={0x4, 0x1ff}, 0x4000, 0x800, 0x1, 0x7, 0x0, 0x0, 0x7, 0x0, 0x10000, 0x0, 0x5}, 0x0, 0xa, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='freezer.self_freezing\x00', 0x0, 0x0) (async) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x5, 0x1, 0x0, 0x3, 0x0, 0x100000001, 0x1402, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x80, 0x0, @perf_config_ext={0x1, 0x5}, 0x1000, 0x4, 0x4, 0x2, 0x3, 0x7fff, 0x1, 0x0, 0x4}, 0xffffffffffffffff, 0x3, r0, 0x2) (async) syz_clone(0x8000100, &(0x7f00000001c0)="193a8a69df6c8a271b7e5d26b851b08defc6bfe74b6c54ed2901bcab491a8a31194cb697bb34abf20946691ed82d118da1398d396463ffdc21d9ee0d01a807e55e474006c7d2e343892e764c9c208102f339a48123", 0x55, &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000001380)="a44654817189efb04872d8bdedd7826d1d34533bccc6440aae9a70354134edf4f525000f0bc4ce1a2b106de0c1181c5cbf416acf0b79bce2d50cf5c7f8b82822c29851b893b55572993472b0595953482f4b0c9bc098d565c977c661a2a4b9057253e2e5ee836762a39e68309cce47d4c59b0fac01ca51e0f0c379f75662c53101ea5dc6c04312be75f2f0bde4b4aa1a624c9a8df5feebdb") (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x6, 0x1f, 0x9, 0x0, 0x8, 0x40a, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x10001, 0x0, @perf_config_ext={0x4, 0x1ff}, 0x4000, 0x800, 0x1, 0x7, 0x0, 0x0, 0x7, 0x0, 0x10000, 0x0, 0x5}, 0x0, 0xa, 0xffffffffffffffff, 0x8) (async) 10:52:47 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth1_to_team\x00'}) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xfc, 0xfc, 0x5, [@func={0x3, 0x0, 0x0, 0xc, 0x2}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x1, 0x3f}}, @func={0xa, 0x0, 0x0, 0xc, 0x1}, @ptr={0x6, 0x0, 0x0, 0x2, 0x1}, @volatile={0x10, 0x0, 0x0, 0x9, 0x2}, @enum={0x0, 0x7, 0x0, 0x6, 0x4, [{0x4}, {0x6, 0x226}, {0xe, 0x1d8e}, {0x4, 0x5}, {0xc, 0xab3}, {0x5, 0x2}, {0xc, 0x8}]}, @restrict={0xf, 0x0, 0x0, 0xb, 0x2}, @typedef={0xc}, @typedef={0xc, 0x0, 0x0, 0x8, 0x2}, @enum={0x3, 0x8, 0x0, 0x6, 0x4, [{0xd, 0x6}, {0x7, 0x5}, {0xc, 0x200}, {0x6, 0x3}, {0xd, 0x6}, {0x5, 0x81}, {0x2, 0x81}, {0x10}]}]}, {0x0, [0x30, 0x61, 0x30]}}, &(0x7f0000000300)=""/145, 0x119, 0x91, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x9, 0x2, &(0x7f0000000180)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @jmp={0x5, 0x1, 0x8, 0xd, 0x6, 0x40, 0x8}], &(0x7f00000002c0)='syzkaller\x00', 0x8, 0xf5, &(0x7f0000000400)=""/245, 0x21780, 0x8, '\x00', 0x0, 0x27, r1, 0x8, &(0x7f0000000680)={0x6, 0x4}, 0x8, 0x10, &(0x7f00000006c0)={0x4, 0xc, 0x5, 0xbeff}, 0x10}, 0x80) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x7, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80}, [@jmp={0x5, 0x1, 0x3, 0x2, 0x9, 0xfffffffffffffffc, 0xfffffffffffffff0}, @jmp={0x5, 0x1, 0x0, 0x0, 0x8, 0x80, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @exit]}, &(0x7f0000000140)='syzkaller\x00', 0x3, 0x0, &(0x7f0000000180), 0x41000, 0x12, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f00000001c0)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000000200)={0x1, 0xd, 0x800, 0x3}, 0x10}, 0x80) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='='], 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth1_to_team\x00'}) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xfc, 0xfc, 0x5, [@func={0x3, 0x0, 0x0, 0xc, 0x2}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x1, 0x3f}}, @func={0xa, 0x0, 0x0, 0xc, 0x1}, @ptr={0x6, 0x0, 0x0, 0x2, 0x1}, @volatile={0x10, 0x0, 0x0, 0x9, 0x2}, @enum={0x0, 0x7, 0x0, 0x6, 0x4, [{0x4}, {0x6, 0x226}, {0xe, 0x1d8e}, {0x4, 0x5}, {0xc, 0xab3}, {0x5, 0x2}, {0xc, 0x8}]}, @restrict={0xf, 0x0, 0x0, 0xb, 0x2}, @typedef={0xc}, @typedef={0xc, 0x0, 0x0, 0x8, 0x2}, @enum={0x3, 0x8, 0x0, 0x6, 0x4, [{0xd, 0x6}, {0x7, 0x5}, {0xc, 0x200}, {0x6, 0x3}, {0xd, 0x6}, {0x5, 0x81}, {0x2, 0x81}, {0x10}]}]}, {0x0, [0x30, 0x61, 0x30]}}, &(0x7f0000000300)=""/145, 0x119, 0x91, 0x1}, 0x20) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x9, 0x2, &(0x7f0000000180)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @jmp={0x5, 0x1, 0x8, 0xd, 0x6, 0x40, 0x8}], &(0x7f00000002c0)='syzkaller\x00', 0x8, 0xf5, &(0x7f0000000400)=""/245, 0x21780, 0x8, '\x00', 0x0, 0x27, r1, 0x8, &(0x7f0000000680)={0x6, 0x4}, 0x8, 0x10, &(0x7f00000006c0)={0x4, 0xc, 0x5, 0xbeff}, 0x10}, 0x80) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x7, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80}, [@jmp={0x5, 0x1, 0x3, 0x2, 0x9, 0xfffffffffffffffc, 0xfffffffffffffff0}, @jmp={0x5, 0x1, 0x0, 0x0, 0x8, 0x80, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @exit]}, &(0x7f0000000140)='syzkaller\x00', 0x3, 0x0, &(0x7f0000000180), 0x41000, 0x12, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f00000001c0)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000000200)={0x1, 0xd, 0x800, 0x3}, 0x10}, 0x80) (async) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='='], 0x4) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000080)) (async) [ 3105.814540][T21065] Bluetooth: hci3: command 0x0419 tx timeout 10:52:47 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x10e, 0xc, &(0x7f00000000c0), 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x1800000000000060, 0x10, 0x0, &(0x7f0000000100)="280e003f4305607e5bc5795e65580708", 0x0, 0x100, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='afs_cm_no_server\x00', r1}, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="760000001e0081feaa829a042700200081e921c7b00f1de943b4aaddc3da37a232b1d08cd297f1b2898ac6ff965e091ee78300044fa9258ee032dccda9281e9afa19809e02482ce6920f7c47ed61ff29d2b870c9cc23baf408df9c35fc4e3bfb20ec32a1a161dcfc4a0d43050222a917de9992e1d816", 0x76}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$ITER_CREATE(0x21, 0x0, 0x0) (async) socket$kcm(0x10, 0x2, 0x0) (async) setsockopt$sock_attach_bpf(r0, 0x10e, 0xc, &(0x7f00000000c0), 0x4) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x1800000000000060, 0x10, 0x0, &(0x7f0000000100)="280e003f4305607e5bc5795e65580708", 0x0, 0x100, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='afs_cm_no_server\x00', r1}, 0x10) (async) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="760000001e0081feaa829a042700200081e921c7b00f1de943b4aaddc3da37a232b1d08cd297f1b2898ac6ff965e091ee78300044fa9258ee032dccda9281e9afa19809e02482ce6920f7c47ed61ff29d2b870c9cc23baf408df9c35fc4e3bfb20ec32a1a161dcfc4a0d43050222a917de9992e1d816", 0x76}], 0x1}, 0x0) (async) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) (async) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) (async) 10:52:47 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) (async) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x9, 0x8, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x0, 0x0, 0x8, 0xfffffffffffff801, 0x0, 0x9, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)=0x3) (async) perf_event_open$cgroup(&(0x7f00000002c0)={0x1, 0x80, 0x7f, 0x0, 0x2, 0x0, 0x0, 0xbc, 0x40000, 0x9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x99ef, 0x4, @perf_config_ext={0x8b63, 0x6}, 0x1000, 0x1, 0x445, 0x5, 0x3, 0x9, 0x7fff, 0x0, 0xd9, 0x0, 0x8}, r0, 0xd, 0xffffffffffffffff, 0x1) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) (async) recvmsg(0xffffffffffffffff, &(0x7f0000004800)={&(0x7f0000004540)=@can={0x1d, 0x0}, 0x80, &(0x7f00000046c0)=[{&(0x7f00000045c0)=""/167, 0xa7}], 0x1}, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x3, 0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="0104000000000000"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', r4, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) r5 = openat$cgroup(r0, &(0x7f00000004c0)='syz1\x00', 0x200002, 0x0) openat$cgroup(r5, &(0x7f0000000500)='syz1\x00', 0x200002, 0x0) r6 = getpid() (async) r7 = gettid() perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x2, 0x5, 0x6, 0x2, 0x0, 0xfff, 0x1000, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x6, 0x1, @perf_bp={&(0x7f0000000400), 0x1}, 0x42202, 0x8, 0x6, 0x6, 0x2, 0x7, 0x7ff, 0x0, 0x8, 0x0, 0x8}, r7, 0x7, r2, 0xe) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x0, 0xffffffff, 0x2b, 0x40, 0x1000, r3, 0x40, '\x00', r4, 0xffffffffffffffff, 0x5, 0x4, 0x5}, 0x48) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000380), 0x8) (async) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x6, 0x7, 0x81, 0x7f, 0x0, 0x91, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x5, 0x2, @perf_config_ext={0x8, 0x1ff}, 0x0, 0x8, 0x2, 0x5, 0x1, 0x4, 0x5, 0x0, 0xad2, 0x0, 0x10001}, r6, 0xc, 0xffffffffffffffff, 0x9) (async) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000000)=0x7) 10:52:48 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffff2d, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003a000b05d25a80648c6394f90224fc60100002400a000000053582c137153e370248098000f01700d1bd", 0x33fe0}], 0x1}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0xe0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140), 0x0, 0x8, &(0x7f0000000100)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f00000003c0), &(0x7f0000000400), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000440)}}, 0x10) sendmsg$kcm(r0, &(0x7f0000001440)={&(0x7f0000000300)=@ll={0x11, 0xf6, r1, 0x1, 0x7, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xc}}, 0x80, &(0x7f00000013c0)=[{&(0x7f0000000140)}, {&(0x7f0000000180)="fb1d548a48ab23670f44474ca03250095814b9cbd97e71fc6ecd9e54b24391781a16a61654bd15ec0be8aeaebb3d5f5a4e2e11c0e94fb341de4fb518ae894570e03d1f0bb88a7f3f1567e12f5c477f721faf962d4723dda16324a36a332b3429183fbbecfb42369404d167a9c25dddb3a437bc70000000001190a7ad1a614906851847961535bb128520d6ae0d0413ceb23c0a290ccfef7ebad51c12f56ac734cc54d635c19b38f5db01", 0xaa}, {&(0x7f0000000240)="9d1e7d5e15903b2f66bcdfae7f8bd48301608da9fefb18a90287f015e2de481395386be12f31492af69d02deb02323f804faafe204dc1e73df373054f7296aa24f23c607f17c8f302d78fca1511334d22049b99cbeea2abd4c4799769dc9f7c87f19a15d4a6f5e259a3506737bad581a4228859cf5f5fe7a43853c6a054d31c61ca126c68c3161512824e254", 0x8c}, {&(0x7f0000001480)="cd3f2537795e6f6270d0383831816153ff5cfbe6c07d33fcc91de099b959d9853ad151352b43e3d478fd6433d5a6ee8eeeb372bd076fb4a0cececb86bc8ec0f1620884e78a09226eac12ffc68b080678cacdd3ca270fb93ac9687f4178ecb4d471ab5efde4f27dd2153e3a407e610d7b0caf2e48551c61dc8ad7546666c1a76a9cfdaa3535fbf8aee51d2c337d12a466beb947e8defc61e21fc56b1565f1fed6bc8c5259be7437918128cd639ea9b08a281baef9bf7a89d3f94c9989d1d11abaf97ec5d91d9304a3894f96afd997d3e7d727ac489a4fc21357d5f364e0d81a98de8df39d6761a7a51508fc1aff74903874b0c95351e89758006d297d4bcd95e983dd874ded344304833f466fb119b005d7e9363cfc5eab27e91ddab70219272096d106f70315077ca7ed84f0dd00a57ab78adbaa49e50fbc53e9f9d20173faa0d2802c8dd3ae86095ee3bbd76e6b3d7c2fc163d3169cc90bbd6053dd154121b5010f3db408461b71c549a794a9591c111cf01e7eac7b1fc5f6f3e09d6521cc40a641d9468711085c1fc16c5837ce6b6ac879b04f6df16b5852698a3ec325c0bec708c0cc0125927617dbd8f1363b9f0bdbd05a0595c99d436171a68839bbbba5f4ef507b4d96b04b6f3241758bf6fba65818fc24eeaece3309462f452f646c57e937b5564796676b15dfc50846be202d2d16f8d5cc99aad19cb20adbcb2297883c6f60ac582e070b37389d7e7474383839a6a38f3e69807431fc3ce7c0c44e822620a2d3fbe789697430b75055cb10f0a0af72644173732d16dcf4f86c8b59bfbde010779f3fe48900d82664d84fa5c0bd74a7f21a050fd73183c60f6542e20abc54f8dd3185fe3adcf598845f76942111fdf5fe313c43e58fa6e361ee83df56e36d2549c18f4f97c25a27b54453b0baf319fee0b53bb2d62aea4828e7f8c0cd724c613b598f60186a512f1546ca9d8a8b9bd2e8dcba605cdf971c50ddeb1011b739cd3ff7139cb3819bb225e94636c8552238a597ae723a22c398a836326198a4034d321fe75cb3513679ad57d3ca2b1131209353a878873181f52bfa4494ddba7f6fb749032a2bf96a16a9847bacbfa3eb682026e2010157d1c26f4f8f2f32b6fe80c022430d4dc4c8ab157f94ac26a9d3683d23bdfae13e679497286f63ee7d944ddac5e819893513f7f36dfcc3ce70873361603797e5f62a5671326d38289e45c194265e09931778f277281548baf3f291f53bddace758b6ad9b9e86972bf217f5f91339b8ead21496c16294fd97e1be176f2ed04ca381bc2c28293ef4833b20a6d28f3c4410bae5c2b7932475ef8fd52077d7239b1d78be2f4557687f9f99c94fda2ef72c25a6862cc5a9fafc2d01d5b879ba17d892a762391746b687dd092e69bfb7a00b91fc8e1cd077a19d29125453ba248b3fae1ddb743dd217929233d2fe22b8e51f906309722b679a5070ad14840581e7478b9da0f24f654021a1aff30100b6d62d713398464e664b35884ab3236e6ff1761693f30dda7aecec965e5f29b0d38b2910c0046fda55499d910576691a736fbab63b3fefc3150484003ed1338c906742cf1d94a8cbe66aa572cf41d400feead23b8f5460b33c77976fda96c68cddc44621180f060266ae7738da657c366d8766cfc7c60c024cbb54ba77f135b6af135a4c7ca7200577ceffb2f7e212c1d79f13769480f427fa762e314488b351fdd55d771211438ebcec89909d8fc7801772dcbbcc89e81a488950df9a271e79090aaf9becce177d6bf7717bf6080f1ffb6976367c45b703c9376f0f767390ac4a84a4aa004df1bb076fa11d2d06badadc1942fe277f59501777ab07aa7b537c181d9bc9274fc5dc969b0877c3e799fe6529115035cc417c81c8e3da8c98e54355cba4c74c0da064ae4417fdc77ff27c584c125a92b62f6a1fea265710752db31e9d9bb42051e9733fc2c428eca6f15a6e916999a0e003f75a169c5c704f02f7440b3796033b69e048e89e414243d3e94ad8a58588ada62f72ca9df5cc283f411e87109be2beba79fe108ac542ab5396ee47f85076d2195272b0f69df7b977391fe0322bef87f81d3d42302224d57eee2fa9bdb52dc0ace11553177ca89289dbbacf5cafcf624a4aaf4620329db2974d4a55ad305719f640bc5f7aac9b9cda9e5b3f7a311b3ffc4b273e27fee596eb68cfe5a11c6830924824870e3be77ce1e8d2083fe8855445034a13a5acdd62f50d93f1b0422b60660c921e7912a52ca7509e70ba0ede519db81e1ef1f52edf5209ce957ac1a3c14a727b40d64acfc6a1ab6277dc766404e196046f5ad46c957aae9a6629385412a14eb46063731b535da8319b039d32e72e6942909ee70f93be71e8ba22cb8a1015e3cd347ffda16bf3a77573e96689f888fc79105ba26b3543b2b1d83d4bdbd181cf7e8310c8967637e3fe301716e51e9e00bd1822c6dfccb97624f11cc27f503a3495d5b10bb8eb615bb376cbd6c434c213908d8cf2e125c8f762209e2376dc65960603019724d3684660a4a229d8781f6e0fbc11728fae5eb23d6fb60eb21067f7c1566f6b8798e8e83e2d5cb42eacbe4e35ae18abcaaffdf85aafc40b726d6f8e8c9bf33fd4fbdcfe18428c9d1143ded10304996f1bb54ca2b915a63753955566f08d2e6869bf8b9d8d723f7b0e947c52e21d5e045189a07ec5a57604f6bd54f90eaf77054fc01193cc363051871aef38eabdd7275bb552c2d143eb386a7363af31256a2b7ff4d6133d8d826fd82a75c328e432477c94e84cf388ce7b1cb962a7e69f686b1799e861504d8d5e9dc445c09243abfd6f88d0a57567cab7f6e815f8165a749316e1c3fd815b881ffde930831d3317f44f8cd5ac3359fb53836b6435dd2e82581a2167e67e72bc80e2305664a790c843427769578d59f518fcf2cb911f065a092b07e77d93709aa595aa2ea43af278944105871892fbe38a74da8dd4a24c2ac13d548ab7c7b75e936ebcb71ed5accd91f16b492654c572e4b707849a317eb1340cf653a7e23446c27650e07da4188c13ff55275b822f8fa8aba1dda1d9f058458032727387048dfb583cc19e0db35b546744cea4847d795cb2ee27825663d07d540206f1338c51e345072c82ce231b990ad2fea5a9b84e2630239df104ff2f020d1e404bc3d0fe327ffe5066174174d401924883c77985e1713f13fa21f5b7c750cc3001417904fc9f25525888b5418427d452acb8a427123012cdfdb79d31b85f43344a1f1cc0854b0b67dd4538d0ee8e5dd319bfbcbe97526400d4e8b8595fb97a5b6887a46fdb379af288a941cc39d5e47d0b6faf321af6d0dfc37aebfe317fa3603b8e5dd1a8bf37ed1e612f3e0ce6054bedd865dbd56fd353bd22d744f1655ab1aacbf6ef4b5cd676935743f040e26aa891169842f9d3dd47a2d3148413ace83e6589dfe301546af0124ff19b23f57e2acd224b0fff68c7ca4d3a00f330504443e6e7101a8a9f90c02b86efd2eb32a0a4bf06dac3a560e06e1c0ffc8c8458966f8c18e8335dbbad757f0e6203808cae9c05f039d4f4f0d4f75e158e46c494122515baf8cb0dfc6077feb7f91c127ca28f01452db26f7003d5847df3e0c078fee890393b13ff3da5d6f6e2eae4ad4d488f28d2ee98dc3eaeb24e7dada4e88777bf23664c1a5c5c9825921793b5c8e78a20d1cf525c66c34d9309e31ed4e21a99e2ff67f8cf30042653fcf791e04dbd544f94948ab15413236ccb4ce487592d4decc96095e6bd05c538fa4eea1b8769ceb13f04c10feb3d28679599b14c1b48cae83c02b13ed7a3018281954ba9c5193500d0616c6a5898e23f925f79b2d9778036f18581df7ebc20e6a0fa0791e49b9a6a97ab5af4d192232bf1a93724dee2864786f34d9d39f6415d12359c0f8cda7ff2f2bba791dfff984e4f7067a884b2fe2124097d352d30b173051271e2ae0862b7a99234547dfc23e2ce61877670158294c38d96f83d769c85a3a8998ceb9277a3914888614423db96daf612ecf2cb8d9352f8d12017db8e14c98ff281a57bd0fb879dec2e8b9b70934687ce5b0695178c624ad44efb8c16a51cbf24a2fbb66d469aa38e0aff43d1240b9a284a3f90f19f6fb1540ffc607b01b2041dd216b70166ac861f2d3922059a20b2a74ad501c43739e4739c478630b011d765ea2200c5d657eb35cc34a882c5fc6d937c28687a6f8f2e3314298f60564e510fde08773ff9f63f4d44368e9aa551a809b682349a7806498a185d1f364670173de33027b9afbc7418e57bd19e65e64aefab9d410b8a9e03ddcc436f197d9ef5fbffad0505a133f24c499fbaacbef30ebc4e69be3473a910b9429a9e513c581de4b9949f351de4810203bc7a7ce61cf1985aa53dfa9278a06892838ccdc510ecd3ed2a58d6b616b8a0e5b67f69fa2beb136e4a40a4e1d7a92419d18ffc43bffe619b230fa0e51bfa9efd7fd5b68e48a519c807f57ed697881f1a715d49314eaa12c97e5fa8055a8e7625cdf9a07b89d14797b2b4686f315f2296068b41da60941939942fac4805bce3c43d4fba65d05bfb7fbd8e4de13a7db80e0319df88284dfc514c854af7b4e6cb8ccda43d1e5b148a0a2cf392c662c5f18c48f79e86e279109e503481b6c0d131c61a0f5d0eea7299bf797cd07ec9f075e946e73bf6fdc889820b17f4e5011e39ce51c44f973abfdb9bfab497ea3dcd5de4f4f9af7e511739aef8a0e213552f584036e83b8a32997af7ee31afc1f76473f4bf630b5be5b540e8ca0ce67f4577c18c9c01c2faf6c25fd8009b3b85bf79704a77ead3e6f64ecee2d0d2b615f65a3de8a7688839ba5c840544bc9b8b78929d30460837fab1233cf4be19e270a1241c7212427e610cddbfdc5870e14e812a89fdc2b9282c17fa658e1f810f6e0549ec84e0dbda3d66763a35f9b8d2a7ff73027d68cc5abaa9a2800619e6d88d722c1c27c05828dce8a34eae55695760aeb54d7812ecd1764061aeaabdd43d67c826fc2a71bc93e50c122a2176b61fa4b786a789b250db92b66d38952d0df9f9e74360041779fc658683c82a44a99d8dc4c48b4825b21b9ee9499de31339ad8e298a1193738f9e00265acebce29219e95ce047b65f6c2eaca2707dab1fa8e16c361049efc65ec9f1a5d461de2ad6978482224405fcb57f60eff1c10cdd053d6e780bc20f0524a8c7f5b29d37a004466025b09dd786f8a4e0579f1518a479da800d7a9659aac2ee53ec4a7ee232b8ac5b1109b79fffdf088f4ddfcae9342f27f807210f3f7d2bb353182a68afcec462e7172a62bd13dd1f993cc8125d44999eeda29e71c2531e5aa360c26a87fc98bc701692468e8509897687fa6ccd0efe6fb1ee25da1a71b2675b4888f9615f25436ec7eabc03b5b297f37a264cbe5122fe25609a4ae4d86db6abedb1ecf5247aee3376a051641ef70124b283d515af8ea052748f5058ec62d077b27354cad6a60010541b175a8a1116817a37f91ef06449daba8da762c5bd7b181f3b2ff628f027aa5dabf990d60155c6b92f566cf51fbb98a2bbf196ca4b4db91fca8dbbd675f07a3bd5f0b708b4a2f9de2f6095d882189c8f7ef0d3bfc283d77ad296044a543ad2e4816e55bdb61dd3082d3349ee1837f1d3d29553a1c1dafe51adb8cb856fb4e671786c862a5012a9a1e60c388285d95941541209269c17d9f5c0cd561ae02516803fceb79c8b190bc79cb728a0de095e95320458d1036b965447d7c43eef4cf0dc78239dd399de7f55ad1718e26e9349b800"/4096, 0x1000}, {&(0x7f00000005c0)="df8feffe69b45c457723cafe986318b2b133285f4e6db806dbfd08616093c711bc47d4e9c801312a7e07ee4f07c2086345bed911d8611e119e130dc837504588171df62393a4586fd40f09006061165ab3a14f318557d15c0422e90eedbdb01009d367db4a82599a1593ac805d2d041749e5e93603bdaea0f56f031a054d686347a7b5c954adeb4328f26b747dd7345040ee6e2547f77eb6ad2bc070e2", 0x9d}], 0x5}, 0x40004) socket$kcm(0x29, 0x5, 0x0) 10:52:48 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) r0 = syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000001540)={&(0x7f00000011c0)=@x25, 0x80, 0x0, 0x300}, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x1, 0x3, 0x71, 0x0, 0x9, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x9, 0x9}, 0xb508cdf64130b372, 0x8, 0x67, 0x8, 0x41dd8a6a, 0x1, 0x0, 0x0, 0x2, 0x0, 0x44}, r0, 0x8, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r0, r1, 0x0, 0x2, &(0x7f0000000100)='{\x00'}, 0x30) r2 = syz_clone(0x41200200, &(0x7f0000000100)="384ffc3499d13fed20b7c2932408919527c3e2e5cd18bb6786e4e621dc697ac38f848f2f0d28e8c87f7012843075aea82729e3122ce8791e7fdcc9d64956c2e81c9433f36829a3c9417c29ae63db6bf339720cee6a936be5ed2753ec6b900efa159eb6d02265dd67ca6ae012a26e5480e154744be1c6a8fc905f1de1195bb417c84a520b887fa70c2f61394b386b16ec02c65ef11f7652c456d5cf322ddc316c9e8c8b69a673bd03", 0xa8, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)="a12b621aeaa3c5da2e6e8ca0323037927a63f71215") perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc0, 0x8, 0x4, 0x5, 0x0, 0x3, 0x400, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x101, 0x1, @perf_config_ext={0x100, 0x7}, 0x4, 0xd923, 0x3, 0x6, 0x7fff, 0x8, 0x7, 0x0, 0x4, 0x0, 0x3}, r2, 0x2, 0xffffffffffffffff, 0x9) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000300)={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000340)="180db37379319b3e7396d99842b981b37e83f95df7e8369fb90842ce5a3b4c31ca871d7e34cce6a8325c99672b42323ead17ecf9a421c9c15b83856efc211ae7589c91cd764b5fb98ae092ccccb584680de5c22ebd586a11f778b426ddd40009188a63256389d39b21c8559700", 0x6d}, {&(0x7f00000003c0)="34e893e576ad2ebc6d6c02e4ffbdc20b20b243cfb59f14722779f617137cc5fb937c87ea5ff2ed43a2968fabe6c2dda7ec75e9c1ff0ababf7f76eff613a61f67acb361364c3b628748e14585049aa773b8a5577d36af071f412942dfd1b7e15513e1ff0e29077ff3968e40a1b1de05b78ca9c418f3", 0x75}, {&(0x7f0000000440)="1c1816fcdb7feb0c17f233dade391cc6923be8ca7c323930c6aa8308216664b28ad9b1f60853d757d12c0ea90a387470af3421d0eb7070749ac55ca517fa1f85915e71fe6ba7a7ad8213097d597f1671db31ca153d9e636b063db675e07878e98a9319a4a51f3b0bd0d46a914df588997dbed7e542c4db9ae8e094e95d807adfdaeec28ce99aa78ba1e01de58b7c1dca66bfb4a95d14a956848c90971e080b8e9deca23d84a476089a2d0d53796bfbe6606cff2fccba9b48dabd5b05c20f29b81bf9cea6172942d7565cdf59b74baea7f151c7ad1c7c2c71c905072d8ea14898a6", 0xe1}], 0x3, &(0x7f0000000580)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff9}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x40}}], 0x50}, 0x20008010) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x1f, 0x17, 0x2, 0x3f, 0x0, 0x9, 0x7b2562b3bc54f28d, 0x10, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffff7, 0x1, @perf_bp={&(0x7f0000000180)}, 0x40009, 0xfffffffffffffb30, 0x0, 0x0, 0x9, 0xfffffffa, 0x0, 0x0, 0x1, 0x0, 0x8001}, r2, 0x7, r3, 0x2) r4 = syz_clone(0x41200200, &(0x7f0000000100)="384ffc3499d13fed20b7c2932408919527c3e2e5cd18bb6786e4e621dc697ac38f848f2f0d28e8c87f7012843075aea82729e3122ce8791e7fdcc9d64956c2e81c9433f36829a3c9417c29ae63db6bf339720cee6a936be5ed2753ec6b900efa159eb6d02265dd67ca6ae012a26e5480e154744be1c6a8fc905f1de1195bb417c84a520b887fa70c2f61394b386b16ec02c65ef11f7652c456d5cf322ddc316c9e8c8b69a673bd03", 0xa8, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)="a12b621aeaa3c5da2e6e8ca0323037927a63f71215") perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc0, 0x8, 0x4, 0x5, 0x0, 0x3, 0x400, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x101, 0x1, @perf_config_ext={0x100, 0x7}, 0x4, 0xd923, 0x3, 0x6, 0x7fff, 0x8, 0x7, 0x0, 0x4, 0x0, 0x3}, r4, 0x2, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0x4, 0x33, 0x3, 0x3f, 0x0, 0x4, 0x51fbefaf15a86d57, 0x4, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4992, 0x1, @perf_config_ext={0x80}, 0x40002, 0x1, 0xffff, 0x1, 0x2, 0x8642, 0x9, 0x0, 0x8, 0x0, 0x3}, r4, 0x2, r1, 0xa) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000000c0)=0x8d) 10:52:48 executing program 2: socket$kcm(0x29, 0x0, 0x0) syz_clone(0x825200, 0x0, 0x0, &(0x7f0000001a40), 0x0, 0x0) syz_clone(0x60102200, &(0x7f00000017c0)="fd0cc9bdced7a38eeb962f1f8f38e9c85f92239aadf2a4c52c7e71135053b307f59fe7405c413fa1dc0df0", 0x2b, &(0x7f0000001800), &(0x7f0000001840), &(0x7f0000001880)="27d1ba249757ca672b398460175f60ced67810de9907884f4345dbd9d216498a01a147ba03957248c4298d3b57e37778df12c568b44f2854f54f7f885f788dd7455d5106baf4de84fd0ad7344b38fc9113a0a79e5f4b3def92dd35bd3dc8bc6c3749f3f82e9ad11d97c68d8b9be071a1f4f573c81b17f89ac4e1b0f5504eaa84386437d8b6d6f3827f2cb34cc3371c3710e384049699b56d20e3b1e61b671735f2039e74e6f548c23ba5beefb756a0b6a36fceb930edaaaee943af38a4fc58b64d8cfe25f449f15e1fa11302862df40d4a3f64be001c9f202c4559d918316b3f96fd6408") sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000000)="faff68a924ef1830f0a208c380964a042a9c74be5d46da2eff5ce2d3160a3ed6268307f3efe219e4319c6c630e9f392732a93c2ea93f056953427f6b020758ce588fa453afea234056c46775feb46b36342ef5be0e1a31f2", 0x58}, {&(0x7f0000000080)="bef75af06e77c5a9a1d75ca05504bd7666ce588468a3c999a8862334df603b93", 0x20}, {&(0x7f00000000c0)="a680b3d5cdbe512a4be86e86cbfcf31e3bf3064e8ce94f7d0f7c6f8b7f3c6606c3f6940aa4d1dc06d761a5c087521aa1e733", 0x32}, {&(0x7f0000000100)="23247f3906f9785fb965faba9f2664c09254c4f5d667628eb98b34bbb221d65bd2adfbb1f971660fd82b142ffdf5945f5f977b2afd3664a70c0d8ac7d4c7f4cab08ff7517a855631b533bcd75f81f97ec73fe6b48d6beeead8c21cae6333c8748a38ab79cccf85a6daf35f2c269aeb6c41bf76ee8a488a9aa881f06d9a56a9baacbd89eabbf7a58638497945dc46c097c001eb64539628c847ecbc9081e251dcc3cfe2f56b8bef240939adce6b8ee13526b2caac23b1a273919d613c6bf3b8614eb588c35b919179c5fb350881a3a94b5bc81f8b33b59ef1aafe586733fc611e6fa3615a7f0a9faeeb65a9eefec7", 0xee}, {&(0x7f0000000200)="7f88f371f7e47662825ba05e8b9212e4d2a90532fa713d465c4096b4fc7b128c1bf1a4942defd3157434d0778f7c1db28ea9768cf2e6571d1417a4416dcfa6be88c7d4ed72fcf21409174a48ffb02a33b0fa601856150c317fc7c9ee4423d07e7c24390956b6b64b6cceb98b", 0x6c}, {&(0x7f0000000280)="f5457b88d66be0876f858507e42cd54bd6849793c497b1b30e06232b33c5a065cc7799c11f754a7d0da8a20f273880c8a6884bb48a1a0cfdefd12721a2a576464d63494f8996236c2c634a148a804afa00b2e812e50d93b2a4a084b2f907039f936d8df8ac7f9376899bdc3863eefaab5031ce6df5", 0x75}, {&(0x7f0000000300)="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", 0x1000}], 0x7, &(0x7f0000001380)=[{0xd0, 0x6, 0xffffffe5, "88834eee963e72b11d15af1538480adfae374c27e77aa8496d08adbd2fc35f4304491fe444e1d734854ae7d15d0ab6cfc52d7f23227bb7432a23d872f58e9967b477fee7a74fc653a534b7e57206017391fbd42ddf151cc6e6cde9f7a72cac49bf5a6988929ed5f35b08585d87c3b2bbed58cdd5a47cb8c83c352933ecbd514f1e8ca4f1568acdfacfb5e2c9eada7b4bbfd22ae30ef2ca52f67edef5fccaecaba2f83c23199a69a941d956c2226db54a323d835adce6962f5023cd27d57e9b07"}, {0x110, 0x1, 0x101, "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"}, {0x78, 0x108, 0x80, "5933dd4858b174c48edd68eb0d0410100bfe882a3984415442bc3f1535fc85e4f45ba43ba898adc7ed7c7255ee5c08454ad61aff8860677e6010f2432c76063ff5646db58da6302fdfbf7c93fd2f1f331a6694b02c21d0126a7f71d53da664ad7dd81b2e2b98"}, {0xe8, 0x103, 0x7fffffff, "583f786aee5764c81d6667df5fa36f623375c291cd7f9fa324a70e9c30985dd93c91fe507e350ce48d3ee67d5d86b052a6ed53431032d716253eb008af8a6a00583ef499085472e0876f17771d114fec6474116a84eb37775a35f844f799b20de13dfde6882ed2e219b4a73208209016c4411bc11d577a9c66ee03f582fd729a92da05ecd03c3f2b3b968fbc9d5188fb38fc52f56a9c3a03b2ace1a98df36129e9bf11438bef0f4db092cf1bf7db63017c6620354f2dffe5b47b384f96ee8e3635fafecb0563121fbaf5b0ca429f759bfa"}, {0x98, 0x102, 0x401, "dfe7205b9eb48f6671179d52737cc63a5ec8db816f9d2fbb4e981f163b77ad1f440262b6b39027a560c3674e6bb327ec72d8f9a5396a9e36b69b476e696b61ff9005128e70c76ae4213362531f8b501efea32889b4227014ad41768691b78a930a69d66b01ef4934f749fe68a5e9f8093146346d8b596ad6dda0884f764113330c9b446d5c"}], 0x3d8}, 0x40001) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 3106.282112][T28998] netlink: 194488 bytes leftover after parsing attributes in process `syz-executor.4'. 10:52:48 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='freezer.self_freezing\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x5, 0x1, 0x0, 0x3, 0x0, 0x100000001, 0x1402, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x80, 0x0, @perf_config_ext={0x1, 0x5}, 0x1000, 0x4, 0x4, 0x2, 0x3, 0x7fff, 0x1, 0x0, 0x4}, 0xffffffffffffffff, 0x3, r0, 0x2) (async) syz_clone(0x8000100, &(0x7f00000001c0)="193a8a69df6c8a271b7e5d26b851b08defc6bfe74b6c54ed2901bcab491a8a31194cb697bb34abf20946691ed82d118da1398d396463ffdc21d9ee0d01a807e55e474006c7d2e343892e764c9c208102f339a48123", 0x55, &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000001380)="a44654817189efb04872d8bdedd7826d1d34533bccc6440aae9a70354134edf4f525000f0bc4ce1a2b106de0c1181c5cbf416acf0b79bce2d50cf5c7f8b82822c29851b893b55572993472b0595953482f4b0c9bc098d565c977c661a2a4b9057253e2e5ee836762a39e68309cce47d4c59b0fac01ca51e0f0c379f75662c53101ea5dc6c04312be75f2f0bde4b4aa1a624c9a8df5feebdb") perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x6, 0x1f, 0x9, 0x0, 0x8, 0x40a, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x10001, 0x0, @perf_config_ext={0x4, 0x1ff}, 0x4000, 0x800, 0x1, 0x7, 0x0, 0x0, 0x7, 0x0, 0x10000, 0x0, 0x5}, 0x0, 0xa, 0xffffffffffffffff, 0x8) 10:52:48 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x9, 0x8, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x0, 0x0, 0x8, 0xfffffffffffff801, 0x0, 0x9, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)=0x3) perf_event_open$cgroup(&(0x7f00000002c0)={0x1, 0x80, 0x7f, 0x0, 0x2, 0x0, 0x0, 0xbc, 0x40000, 0x9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x99ef, 0x4, @perf_config_ext={0x8b63, 0x6}, 0x1000, 0x1, 0x445, 0x5, 0x3, 0x9, 0x7fff, 0x0, 0xd9, 0x0, 0x8}, r0, 0xd, 0xffffffffffffffff, 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) recvmsg(0xffffffffffffffff, &(0x7f0000004800)={&(0x7f0000004540)=@can={0x1d, 0x0}, 0x80, &(0x7f00000046c0)=[{&(0x7f00000045c0)=""/167, 0xa7}], 0x1}, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x3, 0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="0104000000000000"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', r4, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r5 = openat$cgroup(r0, &(0x7f00000004c0)='syz1\x00', 0x200002, 0x0) openat$cgroup(r5, &(0x7f0000000500)='syz1\x00', 0x200002, 0x0) r6 = getpid() r7 = gettid() perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x2, 0x5, 0x6, 0x2, 0x0, 0xfff, 0x1000, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x6, 0x1, @perf_bp={&(0x7f0000000400), 0x1}, 0x42202, 0x8, 0x6, 0x6, 0x2, 0x7, 0x7ff, 0x0, 0x8, 0x0, 0x8}, r7, 0x7, r2, 0xe) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x0, 0xffffffff, 0x2b, 0x40, 0x1000, r3, 0x40, '\x00', r4, 0xffffffffffffffff, 0x5, 0x4, 0x5}, 0x48) bpf$ITER_CREATE(0x21, &(0x7f0000000380), 0x8) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x6, 0x7, 0x81, 0x7f, 0x0, 0x91, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x5, 0x2, @perf_config_ext={0x8, 0x1ff}, 0x0, 0x8, 0x2, 0x5, 0x1, 0x4, 0x5, 0x0, 0xad2, 0x0, 0x10001}, r6, 0xc, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000000)=0x7) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x9, 0x8, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x0, 0x0, 0x8, 0xfffffffffffff801, 0x0, 0x9, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)=0x3) (async) perf_event_open$cgroup(&(0x7f00000002c0)={0x1, 0x80, 0x7f, 0x0, 0x2, 0x0, 0x0, 0xbc, 0x40000, 0x9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x99ef, 0x4, @perf_config_ext={0x8b63, 0x6}, 0x1000, 0x1, 0x445, 0x5, 0x3, 0x9, 0x7fff, 0x0, 0xd9, 0x0, 0x8}, r0, 0xd, 0xffffffffffffffff, 0x1) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) (async) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) (async) recvmsg(0xffffffffffffffff, &(0x7f0000004800)={&(0x7f0000004540)=@can, 0x80, &(0x7f00000046c0)=[{&(0x7f00000045c0)=""/167, 0xa7}], 0x1}, 0x0) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x3, 0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="0104000000000000"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', r4, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) openat$cgroup(r0, &(0x7f00000004c0)='syz1\x00', 0x200002, 0x0) (async) openat$cgroup(r5, &(0x7f0000000500)='syz1\x00', 0x200002, 0x0) (async) getpid() (async) gettid() (async) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x2, 0x5, 0x6, 0x2, 0x0, 0xfff, 0x1000, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x6, 0x1, @perf_bp={&(0x7f0000000400), 0x1}, 0x42202, 0x8, 0x6, 0x6, 0x2, 0x7, 0x7ff, 0x0, 0x8, 0x0, 0x8}, r7, 0x7, r2, 0xe) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x0, 0xffffffff, 0x2b, 0x40, 0x1000, r3, 0x40, '\x00', r4, 0xffffffffffffffff, 0x5, 0x4, 0x5}, 0x48) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000380), 0x8) (async) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x6, 0x7, 0x81, 0x7f, 0x0, 0x91, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x5, 0x2, @perf_config_ext={0x8, 0x1ff}, 0x0, 0x8, 0x2, 0x5, 0x1, 0x4, 0x5, 0x0, 0xad2, 0x0, 0x10001}, r6, 0xc, 0xffffffffffffffff, 0x9) (async) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000000)=0x7) (async) [ 3106.374740][T28998] net_ratelimit: 1349 callbacks suppressed [ 3106.374759][T28998] openvswitch: netlink: ufid size 18430 bytes exceeds the range (1, 16) 10:52:48 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffff2d, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003a000b05d25a80648c6394f90224fc60100002400a000000053582c137153e370248098000f01700d1bd", 0x33fe0}], 0x1}, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0xe0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140), 0x0, 0x8, &(0x7f0000000100)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f00000003c0), &(0x7f0000000400), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000440)}}, 0x10) sendmsg$kcm(r0, &(0x7f0000001440)={&(0x7f0000000300)=@ll={0x11, 0xf6, r1, 0x1, 0x7, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xc}}, 0x80, &(0x7f00000013c0)=[{&(0x7f0000000140)}, {&(0x7f0000000180)="fb1d548a48ab23670f44474ca03250095814b9cbd97e71fc6ecd9e54b24391781a16a61654bd15ec0be8aeaebb3d5f5a4e2e11c0e94fb341de4fb518ae894570e03d1f0bb88a7f3f1567e12f5c477f721faf962d4723dda16324a36a332b3429183fbbecfb42369404d167a9c25dddb3a437bc70000000001190a7ad1a614906851847961535bb128520d6ae0d0413ceb23c0a290ccfef7ebad51c12f56ac734cc54d635c19b38f5db01", 0xaa}, {&(0x7f0000000240)="9d1e7d5e15903b2f66bcdfae7f8bd48301608da9fefb18a90287f015e2de481395386be12f31492af69d02deb02323f804faafe204dc1e73df373054f7296aa24f23c607f17c8f302d78fca1511334d22049b99cbeea2abd4c4799769dc9f7c87f19a15d4a6f5e259a3506737bad581a4228859cf5f5fe7a43853c6a054d31c61ca126c68c3161512824e254", 0x8c}, {&(0x7f0000001480)="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"/4096, 0x1000}, {&(0x7f00000005c0)="df8feffe69b45c457723cafe986318b2b133285f4e6db806dbfd08616093c711bc47d4e9c801312a7e07ee4f07c2086345bed911d8611e119e130dc837504588171df62393a4586fd40f09006061165ab3a14f318557d15c0422e90eedbdb01009d367db4a82599a1593ac805d2d041749e5e93603bdaea0f56f031a054d686347a7b5c954adeb4328f26b747dd7345040ee6e2547f77eb6ad2bc070e2", 0x9d}], 0x5}, 0x40004) (async, rerun: 32) socket$kcm(0x29, 0x5, 0x0) (rerun: 32) [ 3106.633248][T29016] netlink: 194488 bytes leftover after parsing attributes in process `syz-executor.4'. [ 3106.693390][T29016] openvswitch: netlink: ufid size 18430 bytes exceeds the range (1, 16) 10:52:48 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x8ef}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0xa, r0, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r2 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, 0xffffffffffffffff, 0x0, 0x4, &(0x7f00000002c0)='^\\%\x00'}, 0x30) r3 = perf_event_open(&(0x7f0000000600)={0x5, 0x80, 0x4, 0x6, 0x8, 0x9, 0x0, 0x6, 0x2, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000500), 0x9}, 0xd000, 0x7, 0xf189, 0x2, 0x8000, 0x1, 0x2, 0x0, 0x8000, 0x0, 0x2}, r2, 0xc, r1, 0x8) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0xf7, 0x8, 0x40, 0x81, 0x0, 0x1, 0x41424, 0x7, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x101, 0x2, @perf_bp={&(0x7f00000003c0)}, 0x2081, 0x9, 0xfffff000, 0x2, 0x101, 0xc54, 0xedcc, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x2, r3, 0x9) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x81, 0x0, 0x9, 0x4, 0x0, 0x140000000, 0x40000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x4, @perf_bp={&(0x7f0000000300), 0x2}, 0x0, 0x7, 0x5, 0x8, 0x80000001, 0xb0000000, 0x941c, 0x0, 0xffff, 0x0, 0x94b}, 0x0, 0x5, 0xffffffffffffffff, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000200)='fscache_acquire\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='memory.numa_stat\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}}, &(0x7f0000000540)='GPL\x00', 0xfffffff7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffd55, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000000000000000000000000006112000000000000950000000000000001c4823902417d6f4990533b81544945baeda45a4c4d59875333365b85ffba6706"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r5, 0xffffffffffffffff, 0x2}, 0x10) r6 = openat$cgroup_subtree(r4, &(0x7f0000000040), 0x2, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=0x1, 0xffffffffffffffff, 0x4}, 0x10) close(0xffffffffffffffff) write$cgroup_subtree(r6, &(0x7f0000000440)={[{0x2d, 'pids'}]}, 0x6) write$cgroup_subtree(r6, &(0x7f0000000140)={[{0x2d, 'cpu'}, {0x2b, 'cpu'}, {0x2b, 'pids'}, {0x0, 'io'}, {0x0, 'memory'}, {0x0, 'io'}, {0x2d, 'io'}]}, 0x24) 10:52:48 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffff2d, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003a000b05d25a80648c6394f90224fc60100002400a000000053582c137153e370248098000f01700d1bd", 0x33fe0}], 0x1}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0xe0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140), 0x0, 0x8, &(0x7f0000000100)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f00000003c0), &(0x7f0000000400), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000440)}}, 0x10) sendmsg$kcm(r0, &(0x7f0000001440)={&(0x7f0000000300)=@ll={0x11, 0xf6, r1, 0x1, 0x7, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xc}}, 0x80, &(0x7f00000013c0)=[{&(0x7f0000000140)}, {&(0x7f0000000180)="fb1d548a48ab23670f44474ca03250095814b9cbd97e71fc6ecd9e54b24391781a16a61654bd15ec0be8aeaebb3d5f5a4e2e11c0e94fb341de4fb518ae894570e03d1f0bb88a7f3f1567e12f5c477f721faf962d4723dda16324a36a332b3429183fbbecfb42369404d167a9c25dddb3a437bc70000000001190a7ad1a614906851847961535bb128520d6ae0d0413ceb23c0a290ccfef7ebad51c12f56ac734cc54d635c19b38f5db01", 0xaa}, {&(0x7f0000000240)="9d1e7d5e15903b2f66bcdfae7f8bd48301608da9fefb18a90287f015e2de481395386be12f31492af69d02deb02323f804faafe204dc1e73df373054f7296aa24f23c607f17c8f302d78fca1511334d22049b99cbeea2abd4c4799769dc9f7c87f19a15d4a6f5e259a3506737bad581a4228859cf5f5fe7a43853c6a054d31c61ca126c68c3161512824e254", 0x8c}, {&(0x7f0000001480)="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"/4096, 0x1000}, {&(0x7f00000005c0)="df8feffe69b45c457723cafe986318b2b133285f4e6db806dbfd08616093c711bc47d4e9c801312a7e07ee4f07c2086345bed911d8611e119e130dc837504588171df62393a4586fd40f09006061165ab3a14f318557d15c0422e90eedbdb01009d367db4a82599a1593ac805d2d041749e5e93603bdaea0f56f031a054d686347a7b5c954adeb4328f26b747dd7345040ee6e2547f77eb6ad2bc070e2", 0x9d}], 0x5}, 0x40004) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x10) (async) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffff2d, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003a000b05d25a80648c6394f90224fc60100002400a000000053582c137153e370248098000f01700d1bd", 0x33fe0}], 0x1}, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0xe0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140), 0x0, 0x8, &(0x7f0000000100)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f00000003c0), &(0x7f0000000400), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000440)}}, 0x10) (async) sendmsg$kcm(r0, &(0x7f0000001440)={&(0x7f0000000300)=@ll={0x11, 0xf6, r1, 0x1, 0x7, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xc}}, 0x80, &(0x7f00000013c0)=[{&(0x7f0000000140)}, {&(0x7f0000000180)="fb1d548a48ab23670f44474ca03250095814b9cbd97e71fc6ecd9e54b24391781a16a61654bd15ec0be8aeaebb3d5f5a4e2e11c0e94fb341de4fb518ae894570e03d1f0bb88a7f3f1567e12f5c477f721faf962d4723dda16324a36a332b3429183fbbecfb42369404d167a9c25dddb3a437bc70000000001190a7ad1a614906851847961535bb128520d6ae0d0413ceb23c0a290ccfef7ebad51c12f56ac734cc54d635c19b38f5db01", 0xaa}, {&(0x7f0000000240)="9d1e7d5e15903b2f66bcdfae7f8bd48301608da9fefb18a90287f015e2de481395386be12f31492af69d02deb02323f804faafe204dc1e73df373054f7296aa24f23c607f17c8f302d78fca1511334d22049b99cbeea2abd4c4799769dc9f7c87f19a15d4a6f5e259a3506737bad581a4228859cf5f5fe7a43853c6a054d31c61ca126c68c3161512824e254", 0x8c}, {&(0x7f0000001480)="cd3f2537795e6f6270d0383831816153ff5cfbe6c07d33fcc91de099b959d9853ad151352b43e3d478fd6433d5a6ee8eeeb372bd076fb4a0cececb86bc8ec0f1620884e78a09226eac12ffc68b080678cacdd3ca270fb93ac9687f4178ecb4d471ab5efde4f27dd2153e3a407e610d7b0caf2e48551c61dc8ad7546666c1a76a9cfdaa3535fbf8aee51d2c337d12a466beb947e8defc61e21fc56b1565f1fed6bc8c5259be7437918128cd639ea9b08a281baef9bf7a89d3f94c9989d1d11abaf97ec5d91d9304a3894f96afd997d3e7d727ac489a4fc21357d5f364e0d81a98de8df39d6761a7a51508fc1aff74903874b0c95351e89758006d297d4bcd95e983dd874ded344304833f466fb119b005d7e9363cfc5eab27e91ddab70219272096d106f70315077ca7ed84f0dd00a57ab78adbaa49e50fbc53e9f9d20173faa0d2802c8dd3ae86095ee3bbd76e6b3d7c2fc163d3169cc90bbd6053dd154121b5010f3db408461b71c549a794a9591c111cf01e7eac7b1fc5f6f3e09d6521cc40a641d9468711085c1fc16c5837ce6b6ac879b04f6df16b5852698a3ec325c0bec708c0cc0125927617dbd8f1363b9f0bdbd05a0595c99d436171a68839bbbba5f4ef507b4d96b04b6f3241758bf6fba65818fc24eeaece3309462f452f646c57e937b5564796676b15dfc50846be202d2d16f8d5cc99aad19cb20adbcb2297883c6f60ac582e070b37389d7e7474383839a6a38f3e69807431fc3ce7c0c44e822620a2d3fbe789697430b75055cb10f0a0af72644173732d16dcf4f86c8b59bfbde010779f3fe48900d82664d84fa5c0bd74a7f21a050fd73183c60f6542e20abc54f8dd3185fe3adcf598845f76942111fdf5fe313c43e58fa6e361ee83df56e36d2549c18f4f97c25a27b54453b0baf319fee0b53bb2d62aea4828e7f8c0cd724c613b598f60186a512f1546ca9d8a8b9bd2e8dcba605cdf971c50ddeb1011b739cd3ff7139cb3819bb225e94636c8552238a597ae723a22c398a836326198a4034d321fe75cb3513679ad57d3ca2b1131209353a878873181f52bfa4494ddba7f6fb749032a2bf96a16a9847bacbfa3eb682026e2010157d1c26f4f8f2f32b6fe80c022430d4dc4c8ab157f94ac26a9d3683d23bdfae13e679497286f63ee7d944ddac5e819893513f7f36dfcc3ce70873361603797e5f62a5671326d38289e45c194265e09931778f277281548baf3f291f53bddace758b6ad9b9e86972bf217f5f91339b8ead21496c16294fd97e1be176f2ed04ca381bc2c28293ef4833b20a6d28f3c4410bae5c2b7932475ef8fd52077d7239b1d78be2f4557687f9f99c94fda2ef72c25a6862cc5a9fafc2d01d5b879ba17d892a762391746b687dd092e69bfb7a00b91fc8e1cd077a19d29125453ba248b3fae1ddb743dd217929233d2fe22b8e51f906309722b679a5070ad14840581e7478b9da0f24f654021a1aff30100b6d62d713398464e664b35884ab3236e6ff1761693f30dda7aecec965e5f29b0d38b2910c0046fda55499d910576691a736fbab63b3fefc3150484003ed1338c906742cf1d94a8cbe66aa572cf41d400feead23b8f5460b33c77976fda96c68cddc44621180f060266ae7738da657c366d8766cfc7c60c024cbb54ba77f135b6af135a4c7ca7200577ceffb2f7e212c1d79f13769480f427fa762e314488b351fdd55d771211438ebcec89909d8fc7801772dcbbcc89e81a488950df9a271e79090aaf9becce177d6bf7717bf6080f1ffb6976367c45b703c9376f0f767390ac4a84a4aa004df1bb076fa11d2d06badadc1942fe277f59501777ab07aa7b537c181d9bc9274fc5dc969b0877c3e799fe6529115035cc417c81c8e3da8c98e54355cba4c74c0da064ae4417fdc77ff27c584c125a92b62f6a1fea265710752db31e9d9bb42051e9733fc2c428eca6f15a6e916999a0e003f75a169c5c704f02f7440b3796033b69e048e89e414243d3e94ad8a58588ada62f72ca9df5cc283f411e87109be2beba79fe108ac542ab5396ee47f85076d2195272b0f69df7b977391fe0322bef87f81d3d42302224d57eee2fa9bdb52dc0ace11553177ca89289dbbacf5cafcf624a4aaf4620329db2974d4a55ad305719f640bc5f7aac9b9cda9e5b3f7a311b3ffc4b273e27fee596eb68cfe5a11c6830924824870e3be77ce1e8d2083fe8855445034a13a5acdd62f50d93f1b0422b60660c921e7912a52ca7509e70ba0ede519db81e1ef1f52edf5209ce957ac1a3c14a727b40d64acfc6a1ab6277dc766404e196046f5ad46c957aae9a6629385412a14eb46063731b535da8319b039d32e72e6942909ee70f93be71e8ba22cb8a1015e3cd347ffda16bf3a77573e96689f888fc79105ba26b3543b2b1d83d4bdbd181cf7e8310c8967637e3fe301716e51e9e00bd1822c6dfccb97624f11cc27f503a3495d5b10bb8eb615bb376cbd6c434c213908d8cf2e125c8f762209e2376dc65960603019724d3684660a4a229d8781f6e0fbc11728fae5eb23d6fb60eb21067f7c1566f6b8798e8e83e2d5cb42eacbe4e35ae18abcaaffdf85aafc40b726d6f8e8c9bf33fd4fbdcfe18428c9d1143ded10304996f1bb54ca2b915a63753955566f08d2e6869bf8b9d8d723f7b0e947c52e21d5e045189a07ec5a57604f6bd54f90eaf77054fc01193cc363051871aef38eabdd7275bb552c2d143eb386a7363af31256a2b7ff4d6133d8d826fd82a75c328e432477c94e84cf388ce7b1cb962a7e69f686b1799e861504d8d5e9dc445c09243abfd6f88d0a57567cab7f6e815f8165a749316e1c3fd815b881ffde930831d3317f44f8cd5ac3359fb53836b6435dd2e82581a2167e67e72bc80e2305664a790c843427769578d59f518fcf2cb911f065a092b07e77d93709aa595aa2ea43af278944105871892fbe38a74da8dd4a24c2ac13d548ab7c7b75e936ebcb71ed5accd91f16b492654c572e4b707849a317eb1340cf653a7e23446c27650e07da4188c13ff55275b822f8fa8aba1dda1d9f058458032727387048dfb583cc19e0db35b546744cea4847d795cb2ee27825663d07d540206f1338c51e345072c82ce231b990ad2fea5a9b84e2630239df104ff2f020d1e404bc3d0fe327ffe5066174174d401924883c77985e1713f13fa21f5b7c750cc3001417904fc9f25525888b5418427d452acb8a427123012cdfdb79d31b85f43344a1f1cc0854b0b67dd4538d0ee8e5dd319bfbcbe97526400d4e8b8595fb97a5b6887a46fdb379af288a941cc39d5e47d0b6faf321af6d0dfc37aebfe317fa3603b8e5dd1a8bf37ed1e612f3e0ce6054bedd865dbd56fd353bd22d744f1655ab1aacbf6ef4b5cd676935743f040e26aa891169842f9d3dd47a2d3148413ace83e6589dfe301546af0124ff19b23f57e2acd224b0fff68c7ca4d3a00f330504443e6e7101a8a9f90c02b86efd2eb32a0a4bf06dac3a560e06e1c0ffc8c8458966f8c18e8335dbbad757f0e6203808cae9c05f039d4f4f0d4f75e158e46c494122515baf8cb0dfc6077feb7f91c127ca28f01452db26f7003d5847df3e0c078fee890393b13ff3da5d6f6e2eae4ad4d488f28d2ee98dc3eaeb24e7dada4e88777bf23664c1a5c5c9825921793b5c8e78a20d1cf525c66c34d9309e31ed4e21a99e2ff67f8cf30042653fcf791e04dbd544f94948ab15413236ccb4ce487592d4decc96095e6bd05c538fa4eea1b8769ceb13f04c10feb3d28679599b14c1b48cae83c02b13ed7a3018281954ba9c5193500d0616c6a5898e23f925f79b2d9778036f18581df7ebc20e6a0fa0791e49b9a6a97ab5af4d192232bf1a93724dee2864786f34d9d39f6415d12359c0f8cda7ff2f2bba791dfff984e4f7067a884b2fe2124097d352d30b173051271e2ae0862b7a99234547dfc23e2ce61877670158294c38d96f83d769c85a3a8998ceb9277a3914888614423db96daf612ecf2cb8d9352f8d12017db8e14c98ff281a57bd0fb879dec2e8b9b70934687ce5b0695178c624ad44efb8c16a51cbf24a2fbb66d469aa38e0aff43d1240b9a284a3f90f19f6fb1540ffc607b01b2041dd216b70166ac861f2d3922059a20b2a74ad501c43739e4739c478630b011d765ea2200c5d657eb35cc34a882c5fc6d937c28687a6f8f2e3314298f60564e510fde08773ff9f63f4d44368e9aa551a809b682349a7806498a185d1f364670173de33027b9afbc7418e57bd19e65e64aefab9d410b8a9e03ddcc436f197d9ef5fbffad0505a133f24c499fbaacbef30ebc4e69be3473a910b9429a9e513c581de4b9949f351de4810203bc7a7ce61cf1985aa53dfa9278a06892838ccdc510ecd3ed2a58d6b616b8a0e5b67f69fa2beb136e4a40a4e1d7a92419d18ffc43bffe619b230fa0e51bfa9efd7fd5b68e48a519c807f57ed697881f1a715d49314eaa12c97e5fa8055a8e7625cdf9a07b89d14797b2b4686f315f2296068b41da60941939942fac4805bce3c43d4fba65d05bfb7fbd8e4de13a7db80e0319df88284dfc514c854af7b4e6cb8ccda43d1e5b148a0a2cf392c662c5f18c48f79e86e279109e503481b6c0d131c61a0f5d0eea7299bf797cd07ec9f075e946e73bf6fdc889820b17f4e5011e39ce51c44f973abfdb9bfab497ea3dcd5de4f4f9af7e511739aef8a0e213552f584036e83b8a32997af7ee31afc1f76473f4bf630b5be5b540e8ca0ce67f4577c18c9c01c2faf6c25fd8009b3b85bf79704a77ead3e6f64ecee2d0d2b615f65a3de8a7688839ba5c840544bc9b8b78929d30460837fab1233cf4be19e270a1241c7212427e610cddbfdc5870e14e812a89fdc2b9282c17fa658e1f810f6e0549ec84e0dbda3d66763a35f9b8d2a7ff73027d68cc5abaa9a2800619e6d88d722c1c27c05828dce8a34eae55695760aeb54d7812ecd1764061aeaabdd43d67c826fc2a71bc93e50c122a2176b61fa4b786a789b250db92b66d38952d0df9f9e74360041779fc658683c82a44a99d8dc4c48b4825b21b9ee9499de31339ad8e298a1193738f9e00265acebce29219e95ce047b65f6c2eaca2707dab1fa8e16c361049efc65ec9f1a5d461de2ad6978482224405fcb57f60eff1c10cdd053d6e780bc20f0524a8c7f5b29d37a004466025b09dd786f8a4e0579f1518a479da800d7a9659aac2ee53ec4a7ee232b8ac5b1109b79fffdf088f4ddfcae9342f27f807210f3f7d2bb353182a68afcec462e7172a62bd13dd1f993cc8125d44999eeda29e71c2531e5aa360c26a87fc98bc701692468e8509897687fa6ccd0efe6fb1ee25da1a71b2675b4888f9615f25436ec7eabc03b5b297f37a264cbe5122fe25609a4ae4d86db6abedb1ecf5247aee3376a051641ef70124b283d515af8ea052748f5058ec62d077b27354cad6a60010541b175a8a1116817a37f91ef06449daba8da762c5bd7b181f3b2ff628f027aa5dabf990d60155c6b92f566cf51fbb98a2bbf196ca4b4db91fca8dbbd675f07a3bd5f0b708b4a2f9de2f6095d882189c8f7ef0d3bfc283d77ad296044a543ad2e4816e55bdb61dd3082d3349ee1837f1d3d29553a1c1dafe51adb8cb856fb4e671786c862a5012a9a1e60c388285d95941541209269c17d9f5c0cd561ae02516803fceb79c8b190bc79cb728a0de095e95320458d1036b965447d7c43eef4cf0dc78239dd399de7f55ad1718e26e9349b800"/4096, 0x1000}, {&(0x7f00000005c0)="df8feffe69b45c457723cafe986318b2b133285f4e6db806dbfd08616093c711bc47d4e9c801312a7e07ee4f07c2086345bed911d8611e119e130dc837504588171df62393a4586fd40f09006061165ab3a14f318557d15c0422e90eedbdb01009d367db4a82599a1593ac805d2d041749e5e93603bdaea0f56f031a054d686347a7b5c954adeb4328f26b747dd7345040ee6e2547f77eb6ad2bc070e2", 0x9d}], 0x5}, 0x40004) (async) socket$kcm(0x29, 0x5, 0x0) (async) 10:52:48 executing program 2: socket$kcm(0x29, 0x0, 0x0) syz_clone(0x825200, 0x0, 0x0, &(0x7f0000001a40), 0x0, 0x0) syz_clone(0x60102200, &(0x7f00000017c0)="fd0cc9bdced7a38eeb962f1f8f38e9c85f92239aadf2a4c52c7e71135053b307f59fe7405c413fa1dc0df0", 0x2b, &(0x7f0000001800), &(0x7f0000001840), &(0x7f0000001880)="27d1ba249757ca672b398460175f60ced67810de9907884f4345dbd9d216498a01a147ba03957248c4298d3b57e37778df12c568b44f2854f54f7f885f788dd7455d5106baf4de84fd0ad7344b38fc9113a0a79e5f4b3def92dd35bd3dc8bc6c3749f3f82e9ad11d97c68d8b9be071a1f4f573c81b17f89ac4e1b0f5504eaa84386437d8b6d6f3827f2cb34cc3371c3710e384049699b56d20e3b1e61b671735f2039e74e6f548c23ba5beefb756a0b6a36fceb930edaaaee943af38a4fc58b64d8cfe25f449f15e1fa11302862df40d4a3f64be001c9f202c4559d918316b3f96fd6408") sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000000)="faff68a924ef1830f0a208c380964a042a9c74be5d46da2eff5ce2d3160a3ed6268307f3efe219e4319c6c630e9f392732a93c2ea93f056953427f6b020758ce588fa453afea234056c46775feb46b36342ef5be0e1a31f2", 0x58}, {&(0x7f0000000080)="bef75af06e77c5a9a1d75ca05504bd7666ce588468a3c999a8862334df603b93", 0x20}, {&(0x7f00000000c0)="a680b3d5cdbe512a4be86e86cbfcf31e3bf3064e8ce94f7d0f7c6f8b7f3c6606c3f6940aa4d1dc06d761a5c087521aa1e733", 0x32}, {&(0x7f0000000100)="23247f3906f9785fb965faba9f2664c09254c4f5d667628eb98b34bbb221d65bd2adfbb1f971660fd82b142ffdf5945f5f977b2afd3664a70c0d8ac7d4c7f4cab08ff7517a855631b533bcd75f81f97ec73fe6b48d6beeead8c21cae6333c8748a38ab79cccf85a6daf35f2c269aeb6c41bf76ee8a488a9aa881f06d9a56a9baacbd89eabbf7a58638497945dc46c097c001eb64539628c847ecbc9081e251dcc3cfe2f56b8bef240939adce6b8ee13526b2caac23b1a273919d613c6bf3b8614eb588c35b919179c5fb350881a3a94b5bc81f8b33b59ef1aafe586733fc611e6fa3615a7f0a9faeeb65a9eefec7", 0xee}, {&(0x7f0000000200)="7f88f371f7e47662825ba05e8b9212e4d2a90532fa713d465c4096b4fc7b128c1bf1a4942defd3157434d0778f7c1db28ea9768cf2e6571d1417a4416dcfa6be88c7d4ed72fcf21409174a48ffb02a33b0fa601856150c317fc7c9ee4423d07e7c24390956b6b64b6cceb98b", 0x6c}, {&(0x7f0000000280)="f5457b88d66be0876f858507e42cd54bd6849793c497b1b30e06232b33c5a065cc7799c11f754a7d0da8a20f273880c8a6884bb48a1a0cfdefd12721a2a576464d63494f8996236c2c634a148a804afa00b2e812e50d93b2a4a084b2f907039f936d8df8ac7f9376899bdc3863eefaab5031ce6df5", 0x75}, {&(0x7f0000000300)="8765345c3a2adfd7f59ace88df763509f4b15626bfc3a1b4ce59c6a2b0447214ada0d0df232cbd4c8386b17ba98518a26dbd72c918243434ea4172fe0af071d80c9fe1a8397d952498b04fd005d0c015a1481bb5844d5d3a6fddda92e512bee24b3b500aaa90fab9f63b97444479f238591bcc0dde52a3810739875b05d8de6827d367fa85063246f4fdb52b3382b5701b46276ddff0e1cecab93b51ef38fa9a12a4413729bb88a7f8d23690052aa689de22352021c82500fc47a196f7841c578b986f77d71c0331589edac539e04bc230aba886a39c243e853418d6ba7781fc2e4811ae4853f5d432ac2bb4e26bb36da604ccab4de474455f0a5c184036193bf87908778e0da8a668d91b8a649b7e363e01aa10a3fac1a0d8e0fe221f073e7df6b041d708119f6484b04e312d9f687c4e5a6e3c6e0462e4ff4d33d42c4bf8a940cef9ddbcd08583ea7304ce909b6a36d341a7624ce3c9f1edb83c8386a3c16a13f9af4eb2e66cccded037599c84c0a948f42a4ed2380566397e2f093b28ef54bbb4bb2b9871658853b03fba56761625c4676a1bf70118bf61e5a24a582355cbe54f179ffd5b0e935d7330c744d68f17af294882a5f961462fc0a72403011dba93f56d7e1fd1f358b0f7a7baed0c904ed752625dbbfaec81ad7dd8e41cf096972efe6534a7df12198400bcee429afef081b450f6db1d9ecc59c93fef4b931ec274ca300071ed4a40bcf8cb7b8d8bb427e49a8930b00fd54f2fb48da5a471986d0765224cb61a400f03222f88b843746ae041c5cc58530ba0166cc2343fc0520d1dd30c674371a4f6528c46df53bfc182451c065cccb67cd5b5b9e0fac68e90f19b079ee28c2bbabe8bbb401bf9bcadb51c69206f12539a3b25a572e89e0f996d4918d34d7a908488eceaf9d88f54cb5c122d7ed44fcda54fc9c5af49abc84f22c4a510a3998d25b16fb1b6a71a1938f71300059bed5a967d70380515d902b9db53ff34f3139fb25782c705eb9df63a77d55f024bd1c353fa923853ad93cb74b8213e4de864ed40e07f63a90b66d160b2de566b452489aedcd2bf51ac263c341194c2eb7ab264c4979e8f5a451af11dfde4a9ea51c896ee46885e8fc2ffa9e33fc05312604cb3402eed0a7ac786f034c818afecc6e9da58c5441bf9e9003a3fa3b3f2ef0d1f4e283e4c4220a59ff32ef912e97f594bb8b70300aea487166dfbbafb4e949569755de5afd043459544c4cef3451841dc4ecb939f8add60233839a3665e412980b2b81feb74d79f87078be8c8b7544252dd7483d520bf252487fd0b2a0b0b3aa5d5518fc3ce9440e515fe22646c075c86627e1269ab353d4bdc834bf1c24fb7825926754da892a29a9aab01cf7d4d072b1805ecd5b1d041138c4bf52c918b9bbd374ba6aad2f3a924a9f0391f8b5a45e97daca2c621ae022ebc9d4602f5f668a1321d0c5002879582b654e43bdd45917313aaf45845b35e4738acb0f251280a23bbef9e3e30197ccf90f8bb9222b1cd5a3835eeabc5ee96b71d8862c67ee493a5fcf4dcc600093b84fe2ac15704e8ca2bbe1a81088c326c38beb5a2c342eaf04796f973fccb293112ca95df54847e44a43fc48d9a3c76e8b72eb1cc341692cf5b1d5ecfb6cf1296a397a21ae42b2a9a7c8b53ce8baea81660da14a8bcd41f98b4f6d3c6101cff12e5e60a42283167d7f121aa0648a3c85ace75079a2a024e948841210aceaac72ff9f8929fb51132610b1d944c1ac09030b23308f51aa3cbc897b0a0f2d6cf8a5f95dfe85d22aa66db686286156c5a1c9e7173ccb4de302ff3d20f2e1c537dc9c91b67b4b0460791e3c338b08e44561860983b91a7e370d05830266b2dbc5d30515481af8210f59df9cd76b682d791deac4744481af9df0b15bb9a19b45155d0556818cf66b932c4081c54d8c69c18ad3078b910bf83427e9b2ef055b81163d24c5d55bb9a4cae94b38736dc82d28b8e29dbf60a553367e5cbf8e46db1971404fcd8ebf6ca7c20dc7ca9b3e3a2eaafb912d0e33a560cd4394ae8a4ca9f11ac53470a8ed327923b2e6b516bfad474b4a31580e1a00590bcc7d14c4e0759d78ce95e9e9344fae042442be354d5c094ac0aea67339cf8fdf63ab214c33c80c0f16018373d1cd0ad6fe51da60c34761295f4afe793ea13682ee50bb0b9f249e3009a01b370963021e68db656512197c789ba14a59eb2a57396bf133de9adfd36d6f9b2fb433c61253177fb71361241df8c9e44dd9f77dc139b905a30191d6055ca3a0256377d68a65425f492683de0d60057ff12055ed15baf9b653b396029c923ae2fe7cd9d4b9cc9d3f2aed9e4adfec5c119840905adec74b8b76e76d51ab2eb085dbad3b29c78e4343f032dd3197786abbc19604ebd4860b481789e90a9a3f4eb3e11fba4925af59e64080226d22c43188c05c03197697c2b76014adff69f9ee6b6e015c1f58a0f016c1010dba1964d74a08c4f60791073119f4941238b90a742ae81094e80242890b73e6792c72f6808c0f34ce6d8a5cc079a1379d3449212a8da96f1d61245d005d62d5bc03bedac5b6976ba0bc033707b15f7775bf0418eb8b40c383e67b6a5f7ca30d236c8bec707abe603395604f0fa0fab1229e91069ec3324c5fd9a867a77f9bdb72e8abb7169ac7623ec5c99d548f703c184915d9fc97266c6b6a5d9ec925e9eebc8a47fe284466b797581bb6c2204191a06a10b2f16169b348c15a28a6e862e25f9acac90984fa203eeac7c83f9f0da1de2256e48dc14d4e9c707ef0d69d1d651652cc2502463f721ba28d4d990cd545ebb3735fe9075e1c15b7d45fd30b2acdecdb1822ec8c2acea6bf45c6fdaf9507ec273b69b4a4d8c821adc99ecf0bb532ce30e3a49ba1391bc605a555d73795c0807a37383b0134fc6737913d43759050e4e48f9352828bb36f766cf0ca1512534b597c8d60af9fdbbb5ec03779b5e69cd38f09c4c791fe8a8313c5ef1580c8d6c52f6ba1edf3ee902d3e6c5ea0da01cdf893c7f0519d4c70ed965c86c8528b3b001128b55731d1d0d530e43268b9e4925584c1a18b46e11196b293b9800cf484ce9fe7b78947f8aa8da9ab23368943b2c5be62ea974f3b61210a0b133e49fa04c864f77e793ef871f6b9400a1788c5817fdb925c648ee1933bb23b78a72a50b367a2e4f70800c31956d57f1a8cc3fa6390cbafcf618157fe76e47f2feb59f2982f97f9d8a8b82965e86e3d891afde2624983af9615764aeda3f633d4e6e6859e4d686022587cb0e354eba50f3c27b7b82db33e78c0fb6d3815eddf53f4b39a4e504ede6dfeb083e7c2c8276d078b26201d54ce43c7797495d34c5601516e5a08d58c898dffbfb2936295565efa996731f34825fc2dfd28bcfdb79b3cd85211aef241b4e27dfafc69d211e35cd42b28473ecefbee6bfead729cd867ebe3b8315a5159adbd2cdc0a7508122cf336230a17e14a8c582237b82c3ffdf8aac4314a664156c4f1add98b9b3ad971a292ca257cfd741c0e0930a12747c046948997c4ddca85b58ee38aeb5cfd9940f4ae81191d3dbf911d3b7ec85a61628c314ade559adda17e9130db3490bfd11d16184e4c4232ea51035da2d85840a0367d2818afc09490782d6752c4d75e22f70a61f44b9be1099d727897fedc95e2394e0c117d937b910327701f1772effa3da25f1f8177196871bafa198f2a97189f251cac93025748be72f8a04196339ceb250d16a12839b931252f38db789917eb3d868059f7ac3a8050fd52e99ff48ee4deb278b2f68371d5176509be5be04f02bd71f67e6390ab4c6c8e0bca58d16d1fe1a1da5504d96b2e754f1b669d88ddf13273ff09df474cec6a5c10d7d56aac5ca984d5ff42fa0957168efa5a6931875039f51df5358e1629733fdb1176582bf2bf5e6e2a1a629c3740d5d4ac820f9142c101a305d7ad25671a65341945f40c95c2ca8e812b59308c15e07c3c659abaf45b60025304a72a68ca424624df1180ba4df5edaa1fac26ecdcbc48f6008989ab9e34b2a7a34ed60095733ba145a204fcc60206750e6f1b6074a8c81d9e676f1a190c41b7a10f13312a73238f7798c491aa22ff1eec9606eed3f9338de59c6761c20b92a4ee80a9eb99a1e01c30644e1727554e3877aaeaa3414c6a9aff7dc3e2e9824cb7034561efd3d7e8e1812417ac1a4898268bc86eff13d5f2a19d95276e614ffbd32a9152e92e24f1aec922ef2cebcbeb310d176d491a5784ddd59cf5e934fb9674f184befbc5117b642c8b24e434552d6533f489f49561dd5dbe5ec017d6678fc88b740049541cd049a4943c8488f40bcaf712398d99521d604943fcb759f414e4d2821e3239ff6c07674f1c6d9715958f4088b328720af36d6c9f682533e5cacb74a551b5d06797a5f399da8e4a2f4ddfd562dff34c043b8602a83e464794679152bfddbc914fed58dd6f747532674893ea8b50169edd5b7bc027cf41c9c2c2bfa37d0e244626ce0aec189361d3b6573e95f82e1c543190bcb212ad8c2338c2e1b418ae02236053dd8ae9bb7641f903c3c07bb72cd9fd67138899b33cb8c6ebaa8dd476d1e7b41798e52a804c6b77f1141ce3d2881856f07a47e11e1cb36c25d2dd3797ce367d4114c25471d49badae8d087369d660dedfd7446b8de2663ad390f5df40e682a12c362f1b6ea1b9b0cc9491e6a285887f837dc272957f0887fdeb02440e93d9aa29f2daf590963c3ff357eeebd934c13449d548feaf4652b51acb1d56a226684d2c79c598821773a21fe52e00eca28ba50429b584ecab9fed35158cfac9fa58702d818a1f3e0100c62592ea934bf39d0d8c52f39863cfe544ba5d3b04e42a68e4f22a9d50e21d47b76ce26bca69dad08f2cce9475b431a6965e0a7d7bf8b39f9fe2d66eb71f639e29bdd140cf7922baeb7de234ea03c47293b0a4c2d3bce1affd7ceeac5d3b6d6fb7d5d83084b35adb1b420d355c9c42580e2cdfa4c6cf7c29f87320de86083571f1a49d8db7eae90a9108409286476b56e854b1c26a533dbe59c0610b6c17a82b0e616f5964de54cc8552b9db5679dff1b593f735f4dfc0aa8a2e5ca0a1af813ae3b8faf27f8d18fb6e77ff8fc0dec591d2b4e4ecade7ae564c9866506de2d3ab801a4ecf975b479845aadac895a0688f036a9b593e4a30cf6bfea8bde219759faba82c37b678535c65d076c586c697f515baf81508c585e30914f3920ff5fae57ac3fad5ee3d66255c426eca057615f30272d187cd704a32782510686ef3fe50e466336d5d6f34c7db25f58eacfd570805cb00912e7c1a6298445b51b95f462bbb27ab3022fa4bbefb793d166b9f0520227779453eb8f97199262e25c8ce6008af3cb2c7c2e323adbab525437c122b7e34d358b63bca0e496e7e833a4e0c99646aac252d89973d2b256d490abea8c06f16a8ef33d046c618e42e37e45b92e557e2c9a0db087ce817aaf4663dbece52fd50c686329a3db3963c734a5401a56a73406fbd584674487d2623ecd1ee40491e7f11102e107dddf8b48bd9e637476a295ba80c820bb3d2b042d9c12b435111fd9d86aa60364a520d8658ab6c661d02d7e87da9e3ee3d86ba2cde5de2315658a00045d1518814a5b351c617f75c2ce9c802e7a0d2746ffbef3691da95551a83eb9609e32e3747b7b4f56ca004ccae0e2d3d98b593ed120927eeeb47f3c589348ae60862b0245d5320b126169df878d6bc8d04d333bf1999889e57ca93e9fa650666b9aa2ec08672b3809123dc52efb0552c1614283f5e74f9c750b37d3e127", 0x1000}], 0x7, &(0x7f0000001380)=[{0xd0, 0x6, 0xffffffe5, "88834eee963e72b11d15af1538480adfae374c27e77aa8496d08adbd2fc35f4304491fe444e1d734854ae7d15d0ab6cfc52d7f23227bb7432a23d872f58e9967b477fee7a74fc653a534b7e57206017391fbd42ddf151cc6e6cde9f7a72cac49bf5a6988929ed5f35b08585d87c3b2bbed58cdd5a47cb8c83c352933ecbd514f1e8ca4f1568acdfacfb5e2c9eada7b4bbfd22ae30ef2ca52f67edef5fccaecaba2f83c23199a69a941d956c2226db54a323d835adce6962f5023cd27d57e9b07"}, {0x110, 0x1, 0x101, "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"}, {0x78, 0x108, 0x80, "5933dd4858b174c48edd68eb0d0410100bfe882a3984415442bc3f1535fc85e4f45ba43ba898adc7ed7c7255ee5c08454ad61aff8860677e6010f2432c76063ff5646db58da6302fdfbf7c93fd2f1f331a6694b02c21d0126a7f71d53da664ad7dd81b2e2b98"}, {0xe8, 0x103, 0x7fffffff, "583f786aee5764c81d6667df5fa36f623375c291cd7f9fa324a70e9c30985dd93c91fe507e350ce48d3ee67d5d86b052a6ed53431032d716253eb008af8a6a00583ef499085472e0876f17771d114fec6474116a84eb37775a35f844f799b20de13dfde6882ed2e219b4a73208209016c4411bc11d577a9c66ee03f582fd729a92da05ecd03c3f2b3b968fbc9d5188fb38fc52f56a9c3a03b2ace1a98df36129e9bf11438bef0f4db092cf1bf7db63017c6620354f2dffe5b47b384f96ee8e3635fafecb0563121fbaf5b0ca429f759bfa"}, {0x98, 0x102, 0x401, "dfe7205b9eb48f6671179d52737cc63a5ec8db816f9d2fbb4e981f163b77ad1f440262b6b39027a560c3674e6bb327ec72d8f9a5396a9e36b69b476e696b61ff9005128e70c76ae4213362531f8b501efea32889b4227014ad41768691b78a930a69d66b01ef4934f749fe68a5e9f8093146346d8b596ad6dda0884f764113330c9b446d5c"}], 0x3d8}, 0x40001) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) (async) syz_clone(0x825200, 0x0, 0x0, &(0x7f0000001a40), 0x0, 0x0) (async) syz_clone(0x60102200, &(0x7f00000017c0)="fd0cc9bdced7a38eeb962f1f8f38e9c85f92239aadf2a4c52c7e71135053b307f59fe7405c413fa1dc0df0", 0x2b, &(0x7f0000001800), &(0x7f0000001840), &(0x7f0000001880)="27d1ba249757ca672b398460175f60ced67810de9907884f4345dbd9d216498a01a147ba03957248c4298d3b57e37778df12c568b44f2854f54f7f885f788dd7455d5106baf4de84fd0ad7344b38fc9113a0a79e5f4b3def92dd35bd3dc8bc6c3749f3f82e9ad11d97c68d8b9be071a1f4f573c81b17f89ac4e1b0f5504eaa84386437d8b6d6f3827f2cb34cc3371c3710e384049699b56d20e3b1e61b671735f2039e74e6f548c23ba5beefb756a0b6a36fceb930edaaaee943af38a4fc58b64d8cfe25f449f15e1fa11302862df40d4a3f64be001c9f202c4559d918316b3f96fd6408") (async) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000000)="faff68a924ef1830f0a208c380964a042a9c74be5d46da2eff5ce2d3160a3ed6268307f3efe219e4319c6c630e9f392732a93c2ea93f056953427f6b020758ce588fa453afea234056c46775feb46b36342ef5be0e1a31f2", 0x58}, {&(0x7f0000000080)="bef75af06e77c5a9a1d75ca05504bd7666ce588468a3c999a8862334df603b93", 0x20}, {&(0x7f00000000c0)="a680b3d5cdbe512a4be86e86cbfcf31e3bf3064e8ce94f7d0f7c6f8b7f3c6606c3f6940aa4d1dc06d761a5c087521aa1e733", 0x32}, {&(0x7f0000000100)="23247f3906f9785fb965faba9f2664c09254c4f5d667628eb98b34bbb221d65bd2adfbb1f971660fd82b142ffdf5945f5f977b2afd3664a70c0d8ac7d4c7f4cab08ff7517a855631b533bcd75f81f97ec73fe6b48d6beeead8c21cae6333c8748a38ab79cccf85a6daf35f2c269aeb6c41bf76ee8a488a9aa881f06d9a56a9baacbd89eabbf7a58638497945dc46c097c001eb64539628c847ecbc9081e251dcc3cfe2f56b8bef240939adce6b8ee13526b2caac23b1a273919d613c6bf3b8614eb588c35b919179c5fb350881a3a94b5bc81f8b33b59ef1aafe586733fc611e6fa3615a7f0a9faeeb65a9eefec7", 0xee}, {&(0x7f0000000200)="7f88f371f7e47662825ba05e8b9212e4d2a90532fa713d465c4096b4fc7b128c1bf1a4942defd3157434d0778f7c1db28ea9768cf2e6571d1417a4416dcfa6be88c7d4ed72fcf21409174a48ffb02a33b0fa601856150c317fc7c9ee4423d07e7c24390956b6b64b6cceb98b", 0x6c}, {&(0x7f0000000280)="f5457b88d66be0876f858507e42cd54bd6849793c497b1b30e06232b33c5a065cc7799c11f754a7d0da8a20f273880c8a6884bb48a1a0cfdefd12721a2a576464d63494f8996236c2c634a148a804afa00b2e812e50d93b2a4a084b2f907039f936d8df8ac7f9376899bdc3863eefaab5031ce6df5", 0x75}, {&(0x7f0000000300)="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", 0x1000}], 0x7, &(0x7f0000001380)=[{0xd0, 0x6, 0xffffffe5, "88834eee963e72b11d15af1538480adfae374c27e77aa8496d08adbd2fc35f4304491fe444e1d734854ae7d15d0ab6cfc52d7f23227bb7432a23d872f58e9967b477fee7a74fc653a534b7e57206017391fbd42ddf151cc6e6cde9f7a72cac49bf5a6988929ed5f35b08585d87c3b2bbed58cdd5a47cb8c83c352933ecbd514f1e8ca4f1568acdfacfb5e2c9eada7b4bbfd22ae30ef2ca52f67edef5fccaecaba2f83c23199a69a941d956c2226db54a323d835adce6962f5023cd27d57e9b07"}, {0x110, 0x1, 0x101, "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"}, {0x78, 0x108, 0x80, "5933dd4858b174c48edd68eb0d0410100bfe882a3984415442bc3f1535fc85e4f45ba43ba898adc7ed7c7255ee5c08454ad61aff8860677e6010f2432c76063ff5646db58da6302fdfbf7c93fd2f1f331a6694b02c21d0126a7f71d53da664ad7dd81b2e2b98"}, {0xe8, 0x103, 0x7fffffff, "583f786aee5764c81d6667df5fa36f623375c291cd7f9fa324a70e9c30985dd93c91fe507e350ce48d3ee67d5d86b052a6ed53431032d716253eb008af8a6a00583ef499085472e0876f17771d114fec6474116a84eb37775a35f844f799b20de13dfde6882ed2e219b4a73208209016c4411bc11d577a9c66ee03f582fd729a92da05ecd03c3f2b3b968fbc9d5188fb38fc52f56a9c3a03b2ace1a98df36129e9bf11438bef0f4db092cf1bf7db63017c6620354f2dffe5b47b384f96ee8e3635fafecb0563121fbaf5b0ca429f759bfa"}, {0x98, 0x102, 0x401, "dfe7205b9eb48f6671179d52737cc63a5ec8db816f9d2fbb4e981f163b77ad1f440262b6b39027a560c3674e6bb327ec72d8f9a5396a9e36b69b476e696b61ff9005128e70c76ae4213362531f8b501efea32889b4227014ad41768691b78a930a69d66b01ef4934f749fe68a5e9f8093146346d8b596ad6dda0884f764113330c9b446d5c"}], 0x3d8}, 0x40001) (async) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) 10:52:48 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000280)={r1}, 0x8) r3 = openat$cgroup_ro(r2, &(0x7f0000000300)='pids.events\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000071200000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001400)={&(0x7f00000013c0)='ext4_es_find_extent_range_enter\x00', r4}, 0x10) openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r1, &(0x7f0000000080)='blkio.bfq.time_recursive\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000340)={0x4, 0x80, 0x0, 0x4, 0xfb, 0x1, 0x0, 0x0, 0x42c80, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3f, 0x1, @perf_config_ext={0x5872, 0x1ff}, 0x8800, 0x0, 0x4, 0x5, 0x100, 0xe43, 0xff01, 0x0, 0x5d2, 0x0, 0xb1d}, r3, 0x10, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup(r5, &(0x7f00000003c0)='syz1\x00', 0x1ff) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) [ 3106.972798][T29039] netlink: 194488 bytes leftover after parsing attributes in process `syz-executor.4'. 10:52:48 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, 0x0) (async) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) r0 = syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) (async, rerun: 64) sendmsg(0xffffffffffffffff, &(0x7f0000001540)={&(0x7f00000011c0)=@x25, 0x80, 0x0, 0x300}, 0x0) (rerun: 64) r1 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x1, 0x3, 0x71, 0x0, 0x9, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x9, 0x9}, 0xb508cdf64130b372, 0x8, 0x67, 0x8, 0x41dd8a6a, 0x1, 0x0, 0x0, 0x2, 0x0, 0x44}, r0, 0x8, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r0, r1, 0x0, 0x2, &(0x7f0000000100)='{\x00'}, 0x30) (async, rerun: 64) r2 = syz_clone(0x41200200, &(0x7f0000000100)="384ffc3499d13fed20b7c2932408919527c3e2e5cd18bb6786e4e621dc697ac38f848f2f0d28e8c87f7012843075aea82729e3122ce8791e7fdcc9d64956c2e81c9433f36829a3c9417c29ae63db6bf339720cee6a936be5ed2753ec6b900efa159eb6d02265dd67ca6ae012a26e5480e154744be1c6a8fc905f1de1195bb417c84a520b887fa70c2f61394b386b16ec02c65ef11f7652c456d5cf322ddc316c9e8c8b69a673bd03", 0xa8, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)="a12b621aeaa3c5da2e6e8ca0323037927a63f71215") (rerun: 64) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc0, 0x8, 0x4, 0x5, 0x0, 0x3, 0x400, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x101, 0x1, @perf_config_ext={0x100, 0x7}, 0x4, 0xd923, 0x3, 0x6, 0x7fff, 0x8, 0x7, 0x0, 0x4, 0x0, 0x3}, r2, 0x2, 0xffffffffffffffff, 0x9) (async) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000300)={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000340)="180db37379319b3e7396d99842b981b37e83f95df7e8369fb90842ce5a3b4c31ca871d7e34cce6a8325c99672b42323ead17ecf9a421c9c15b83856efc211ae7589c91cd764b5fb98ae092ccccb584680de5c22ebd586a11f778b426ddd40009188a63256389d39b21c8559700", 0x6d}, {&(0x7f00000003c0)="34e893e576ad2ebc6d6c02e4ffbdc20b20b243cfb59f14722779f617137cc5fb937c87ea5ff2ed43a2968fabe6c2dda7ec75e9c1ff0ababf7f76eff613a61f67acb361364c3b628748e14585049aa773b8a5577d36af071f412942dfd1b7e15513e1ff0e29077ff3968e40a1b1de05b78ca9c418f3", 0x75}, {&(0x7f0000000440)="1c1816fcdb7feb0c17f233dade391cc6923be8ca7c323930c6aa8308216664b28ad9b1f60853d757d12c0ea90a387470af3421d0eb7070749ac55ca517fa1f85915e71fe6ba7a7ad8213097d597f1671db31ca153d9e636b063db675e07878e98a9319a4a51f3b0bd0d46a914df588997dbed7e542c4db9ae8e094e95d807adfdaeec28ce99aa78ba1e01de58b7c1dca66bfb4a95d14a956848c90971e080b8e9deca23d84a476089a2d0d53796bfbe6606cff2fccba9b48dabd5b05c20f29b81bf9cea6172942d7565cdf59b74baea7f151c7ad1c7c2c71c905072d8ea14898a6", 0xe1}], 0x3, &(0x7f0000000580)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff9}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x40}}], 0x50}, 0x20008010) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x1f, 0x17, 0x2, 0x3f, 0x0, 0x9, 0x7b2562b3bc54f28d, 0x10, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffff7, 0x1, @perf_bp={&(0x7f0000000180)}, 0x40009, 0xfffffffffffffb30, 0x0, 0x0, 0x9, 0xfffffffa, 0x0, 0x0, 0x1, 0x0, 0x8001}, r2, 0x7, r3, 0x2) r4 = syz_clone(0x41200200, &(0x7f0000000100)="384ffc3499d13fed20b7c2932408919527c3e2e5cd18bb6786e4e621dc697ac38f848f2f0d28e8c87f7012843075aea82729e3122ce8791e7fdcc9d64956c2e81c9433f36829a3c9417c29ae63db6bf339720cee6a936be5ed2753ec6b900efa159eb6d02265dd67ca6ae012a26e5480e154744be1c6a8fc905f1de1195bb417c84a520b887fa70c2f61394b386b16ec02c65ef11f7652c456d5cf322ddc316c9e8c8b69a673bd03", 0xa8, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)="a12b621aeaa3c5da2e6e8ca0323037927a63f71215") perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc0, 0x8, 0x4, 0x5, 0x0, 0x3, 0x400, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x101, 0x1, @perf_config_ext={0x100, 0x7}, 0x4, 0xd923, 0x3, 0x6, 0x7fff, 0x8, 0x7, 0x0, 0x4, 0x0, 0x3}, r4, 0x2, 0xffffffffffffffff, 0x9) (async) perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0x4, 0x33, 0x3, 0x3f, 0x0, 0x4, 0x51fbefaf15a86d57, 0x4, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4992, 0x1, @perf_config_ext={0x80}, 0x40002, 0x1, 0xffff, 0x1, 0x2, 0x8642, 0x9, 0x0, 0x8, 0x0, 0x3}, r4, 0x2, r1, 0xa) (async, rerun: 64) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000000c0)=0x8d) (rerun: 64) [ 3107.015284][T29039] openvswitch: netlink: ufid size 18430 bytes exceeds the range (1, 16) 10:52:49 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x8ef}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0xa, r0, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r2 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, 0xffffffffffffffff, 0x0, 0x4, &(0x7f00000002c0)='^\\%\x00'}, 0x30) r3 = perf_event_open(&(0x7f0000000600)={0x5, 0x80, 0x4, 0x6, 0x8, 0x9, 0x0, 0x6, 0x2, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000500), 0x9}, 0xd000, 0x7, 0xf189, 0x2, 0x8000, 0x1, 0x2, 0x0, 0x8000, 0x0, 0x2}, r2, 0xc, r1, 0x8) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0xf7, 0x8, 0x40, 0x81, 0x0, 0x1, 0x41424, 0x7, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x101, 0x2, @perf_bp={&(0x7f00000003c0)}, 0x2081, 0x9, 0xfffff000, 0x2, 0x101, 0xc54, 0xedcc, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x2, r3, 0x9) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x81, 0x0, 0x9, 0x4, 0x0, 0x140000000, 0x40000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x4, @perf_bp={&(0x7f0000000300), 0x2}, 0x0, 0x7, 0x5, 0x8, 0x80000001, 0xb0000000, 0x941c, 0x0, 0xffff, 0x0, 0x94b}, 0x0, 0x5, 0xffffffffffffffff, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000200)='fscache_acquire\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='memory.numa_stat\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}}, &(0x7f0000000540)='GPL\x00', 0xfffffff7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffd55, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000000000000000000000000006112000000000000950000000000000001c4823902417d6f4990533b81544945baeda45a4c4d59875333365b85ffba6706"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r5, 0xffffffffffffffff, 0x2}, 0x10) r6 = openat$cgroup_subtree(r4, &(0x7f0000000040), 0x2, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=0x1, 0xffffffffffffffff, 0x4}, 0x10) close(0xffffffffffffffff) write$cgroup_subtree(r6, &(0x7f0000000440)={[{0x2d, 'pids'}]}, 0x6) write$cgroup_subtree(r6, &(0x7f0000000140)={[{0x2d, 'cpu'}, {0x2b, 'cpu'}, {0x2b, 'pids'}, {0x0, 'io'}, {0x0, 'memory'}, {0x0, 'io'}, {0x2d, 'io'}]}, 0x24) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x8ef}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(0x0, 0xffffffffffffffff, 0xa, r0, 0x2) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) (async) gettid() (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, 0xffffffffffffffff, 0x0, 0x4, &(0x7f00000002c0)='^\\%\x00'}, 0x30) (async) perf_event_open(&(0x7f0000000600)={0x5, 0x80, 0x4, 0x6, 0x8, 0x9, 0x0, 0x6, 0x2, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000500), 0x9}, 0xd000, 0x7, 0xf189, 0x2, 0x8000, 0x1, 0x2, 0x0, 0x8000, 0x0, 0x2}, r2, 0xc, r1, 0x8) (async) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0xf7, 0x8, 0x40, 0x81, 0x0, 0x1, 0x41424, 0x7, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x101, 0x2, @perf_bp={&(0x7f00000003c0)}, 0x2081, 0x9, 0xfffff000, 0x2, 0x101, 0xc54, 0xedcc, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x2, r3, 0x9) (async) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x81, 0x0, 0x9, 0x4, 0x0, 0x140000000, 0x40000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x4, @perf_bp={&(0x7f0000000300), 0x2}, 0x0, 0x7, 0x5, 0x8, 0x80000001, 0xb0000000, 0x941c, 0x0, 0xffff, 0x0, 0x94b}, 0x0, 0x5, 0xffffffffffffffff, 0x8) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000200)='fscache_acquire\x00'}, 0x10) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='memory.numa_stat\x00', 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}}, &(0x7f0000000540)='GPL\x00', 0xfffffff7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffd55, 0x10, 0x0}, 0x80) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000000000000000000000000006112000000000000950000000000000001c4823902417d6f4990533b81544945baeda45a4c4d59875333365b85ffba6706"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) (async) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r5, 0xffffffffffffffff, 0x2}, 0x10) (async) openat$cgroup_subtree(r4, &(0x7f0000000040), 0x2, 0x0) (async) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=0x1, 0xffffffffffffffff, 0x4}, 0x10) (async) close(0xffffffffffffffff) (async) write$cgroup_subtree(r6, &(0x7f0000000440)={[{0x2d, 'pids'}]}, 0x6) (async) write$cgroup_subtree(r6, &(0x7f0000000140)={[{0x2d, 'cpu'}, {0x2b, 'cpu'}, {0x2b, 'pids'}, {0x0, 'io'}, {0x0, 'memory'}, {0x0, 'io'}, {0x2d, 'io'}]}, 0x24) (async) [ 3107.075699][T29049] netlink: 194488 bytes leftover after parsing attributes in process `syz-executor.4'. 10:52:49 executing program 3: gettid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000200)) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7, 0x1f, 0x0, 0x7, 0x0, 0x9ee, 0x0, 0xd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0xe8d1, 0xfffffffffffffff7, 0xebf6, 0x7, 0xfffffffffffffffd, 0xffff, 0x6349, 0x0, 0x781}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) syz_clone(0x40000000, &(0x7f0000000b80), 0x0, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) [ 3107.174115][T29049] openvswitch: netlink: ufid size 18430 bytes exceeds the range (1, 16) 10:52:49 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x55, &(0x7f0000000240)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0xfffffffffffffffd, 0x0, 0x80000001, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000000)='memory.events\x00') sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0xe, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e000000100081880a0f46ecdb4cb9cca7480ef410000000e3bd6efb3d0009000e000a000d000000ba8002001201", 0x2e}], 0x1, 0x0, 0x0, 0x30a75}, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x80, 0xfe, 0x0, 0x32, 0x0, 0x2, 0x40200, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x58, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000580)={&(0x7f0000000540)='./file0\x00', 0x0, 0x10}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x11, 0x4, 0x4, 0x4, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000040)={r6, 0x0, 0x0}, 0x20) r7 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000680)={&(0x7f0000000640)='./file0\x00'}, 0x10) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@bloom_filter={0x1e, 0x800, 0x0, 0x7, 0x5a0, 0xffffffffffffffff, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2, 0x2, 0xa}, 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000780)=@bpf_tracing={0x1a, 0x9, &(0x7f0000000800)=ANY=[@ANYBLOB="1800000008207438c7249a00000000000000b700000018540071af0000000000000000000000186000000b00000000000000ffff0000184300000200000000000000000000009500000000000000"], &(0x7f0000000180)='GPL\x00', 0x9, 0xa1, &(0x7f0000000280)=""/161, 0x41000, 0x17, '\x00', r3, 0x17, r4, 0x8, &(0x7f00000004c0)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000500)={0x4, 0x10, 0x2, 0xa7ae}, 0x10, 0x1609d, r1, 0x0, &(0x7f0000000740)=[r5, r6, r7, r8]}, 0x80) [ 3107.382515][T29067] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 3107.508737][T29067] netlink: 'syz-executor.4': attribute type 10 has an invalid length. 10:52:49 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000280)={r1}, 0x8) r3 = openat$cgroup_ro(r2, &(0x7f0000000300)='pids.events\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000071200000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001400)={&(0x7f00000013c0)='ext4_es_find_extent_range_enter\x00', r4}, 0x10) openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r1, &(0x7f0000000080)='blkio.bfq.time_recursive\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000340)={0x4, 0x80, 0x0, 0x4, 0xfb, 0x1, 0x0, 0x0, 0x42c80, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3f, 0x1, @perf_config_ext={0x5872, 0x1ff}, 0x8800, 0x0, 0x4, 0x5, 0x100, 0xe43, 0xff01, 0x0, 0x5d2, 0x0, 0xb1d}, r3, 0x10, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup(r5, &(0x7f00000003c0)='syz1\x00', 0x1ff) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000280)={r1}, 0x8) (async) openat$cgroup_ro(r2, &(0x7f0000000300)='pids.events\x00', 0x0, 0x0) (async) openat$cgroup_ro(r2, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000071200000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001400)={&(0x7f00000013c0)='ext4_es_find_extent_range_enter\x00', r4}, 0x10) (async) openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) (async) openat$cgroup_ro(r1, &(0x7f0000000080)='blkio.bfq.time_recursive\x00', 0x0, 0x0) (async) perf_event_open$cgroup(&(0x7f0000000340)={0x4, 0x80, 0x0, 0x4, 0xfb, 0x1, 0x0, 0x0, 0x42c80, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3f, 0x1, @perf_config_ext={0x5872, 0x1ff}, 0x8800, 0x0, 0x4, 0x5, 0x100, 0xe43, 0xff01, 0x0, 0x5d2, 0x0, 0xb1d}, r3, 0x10, 0xffffffffffffffff, 0x3) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) mkdirat$cgroup(r5, &(0x7f00000003c0)='syz1\x00', 0x1ff) (async) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) (async) [ 3107.627200][T29067] bridge0: port 3(team0) entered blocking state [ 3107.691491][T29067] bridge0: port 3(team0) entered disabled state 10:52:49 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x8ef}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0xa, r0, 0x2) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) (async) r2 = gettid() (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, 0xffffffffffffffff, 0x0, 0x4, &(0x7f00000002c0)='^\\%\x00'}, 0x30) r3 = perf_event_open(&(0x7f0000000600)={0x5, 0x80, 0x4, 0x6, 0x8, 0x9, 0x0, 0x6, 0x2, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000500), 0x9}, 0xd000, 0x7, 0xf189, 0x2, 0x8000, 0x1, 0x2, 0x0, 0x8000, 0x0, 0x2}, r2, 0xc, r1, 0x8) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0xf7, 0x8, 0x40, 0x81, 0x0, 0x1, 0x41424, 0x7, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x101, 0x2, @perf_bp={&(0x7f00000003c0)}, 0x2081, 0x9, 0xfffff000, 0x2, 0x101, 0xc54, 0xedcc, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x2, r3, 0x9) (async, rerun: 32) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x81, 0x0, 0x9, 0x4, 0x0, 0x140000000, 0x40000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x4, @perf_bp={&(0x7f0000000300), 0x2}, 0x0, 0x7, 0x5, 0x8, 0x80000001, 0xb0000000, 0x941c, 0x0, 0xffff, 0x0, 0x94b}, 0x0, 0x5, 0xffffffffffffffff, 0x8) (rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000200)='fscache_acquire\x00'}, 0x10) (async, rerun: 64) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='memory.numa_stat\x00', 0x0, 0x0) (async, rerun: 64) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}}, &(0x7f0000000540)='GPL\x00', 0xfffffff7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffd55, 0x10, 0x0}, 0x80) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000000000000000000000000006112000000000000950000000000000001c4823902417d6f4990533b81544945baeda45a4c4d59875333365b85ffba6706"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r5, 0xffffffffffffffff, 0x2}, 0x10) r6 = openat$cgroup_subtree(r4, &(0x7f0000000040), 0x2, 0x0) (async, rerun: 64) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=0x1, 0xffffffffffffffff, 0x4}, 0x10) (rerun: 64) close(0xffffffffffffffff) (async) write$cgroup_subtree(r6, &(0x7f0000000440)={[{0x2d, 'pids'}]}, 0x6) (async) write$cgroup_subtree(r6, &(0x7f0000000140)={[{0x2d, 'cpu'}, {0x2b, 'cpu'}, {0x2b, 'pids'}, {0x0, 'io'}, {0x0, 'memory'}, {0x0, 'io'}, {0x2d, 'io'}]}, 0x24) [ 3108.151915][T29067] device team0 entered promiscuous mode 10:52:50 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'xfrm0\x00', 0x1}) bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) ioctl$TUNSETFILTEREBPF(r0, 0x54e3, 0x0) [ 3108.193176][T29067] device team_slave_0 entered promiscuous mode [ 3108.226737][T29067] device team_slave_1 entered promiscuous mode 10:52:50 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x55, &(0x7f0000000240)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0xfffffffffffffffd, 0x0, 0x80000001, 0xffffffffffffffff, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000000)='memory.events\x00') (async) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0xe, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e000000100081880a0f46ecdb4cb9cca7480ef410000000e3bd6efb3d0009000e000a000d000000ba8002001201", 0x2e}], 0x1, 0x0, 0x0, 0x30a75}, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x80, 0xfe, 0x0, 0x32, 0x0, 0x2, 0x40200, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x58, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) (async) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000580)={&(0x7f0000000540)='./file0\x00', 0x0, 0x10}, 0x10) (async) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x11, 0x4, 0x4, 0x4, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000040)={r6, 0x0, 0x0}, 0x20) r7 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000680)={&(0x7f0000000640)='./file0\x00'}, 0x10) (async) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@bloom_filter={0x1e, 0x800, 0x0, 0x7, 0x5a0, 0xffffffffffffffff, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2, 0x2, 0xa}, 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000780)=@bpf_tracing={0x1a, 0x9, &(0x7f0000000800)=ANY=[@ANYBLOB="1800000008207438c7249a00000000000000b700000018540071af0000000000000000000000186000000b00000000000000ffff0000184300000200000000000000000000009500000000000000"], &(0x7f0000000180)='GPL\x00', 0x9, 0xa1, &(0x7f0000000280)=""/161, 0x41000, 0x17, '\x00', r3, 0x17, r4, 0x8, &(0x7f00000004c0)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000500)={0x4, 0x10, 0x2, 0xa7ae}, 0x10, 0x1609d, r1, 0x0, &(0x7f0000000740)=[r5, r6, r7, r8]}, 0x80) [ 3108.245224][T29067] bridge0: port 3(team0) entered blocking state [ 3108.251561][T29067] bridge0: port 3(team0) entered forwarding state 10:52:50 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000280)={r1}, 0x8) r3 = openat$cgroup_ro(r2, &(0x7f0000000300)='pids.events\x00', 0x0, 0x0) (async) openat$cgroup_ro(r2, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000071200000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001400)={&(0x7f00000013c0)='ext4_es_find_extent_range_enter\x00', r4}, 0x10) openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) (async) r5 = openat$cgroup_ro(r1, &(0x7f0000000080)='blkio.bfq.time_recursive\x00', 0x0, 0x0) (async) perf_event_open$cgroup(&(0x7f0000000340)={0x4, 0x80, 0x0, 0x4, 0xfb, 0x1, 0x0, 0x0, 0x42c80, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3f, 0x1, @perf_config_ext={0x5872, 0x1ff}, 0x8800, 0x0, 0x4, 0x5, 0x100, 0xe43, 0xff01, 0x0, 0x5d2, 0x0, 0xb1d}, r3, 0x10, 0xffffffffffffffff, 0x3) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup(r5, &(0x7f00000003c0)='syz1\x00', 0x1ff) (async) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) [ 3108.428837][T29105] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 3108.438698][T29105] device team0 left promiscuous mode [ 3108.449577][T29105] device team_slave_0 left promiscuous mode [ 3108.462038][T29105] device team_slave_1 left promiscuous mode [ 3108.470419][T29105] bridge0: port 3(team0) entered disabled state 10:52:50 executing program 0: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000ac0)="ee", 0xff00}], 0x1, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b00000001860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a515bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8, 0x4}, 0x548) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f00000000c0)=@ll={0x11, 0x2, 0x0, 0x1, 0x3, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x24}}, 0x80, &(0x7f00000024c0)=[{&(0x7f0000000140)="07b270cb0701426b633d19e1e1aaaa9996fac8fc9b4279c96c654b4f2e1a95eb6f33adbf8a80284414b910f70245f6bc8220761d08b25f5b7c1e155f2123db4d4be839304f3865bcc24769fc10fe59abeb1aaad4448112a16364d1d2997001d7005ef3c4bf5d2cb15bbb89e0e266cd49af534462516f3c7ac5ab3215e2489b2bd8b3a5c8bcf4912bc06bd5e5b39189dae262e4e410fe2520ded767d0e274e66b5f20013bb913101bc10de8ed334809677842b460ccac63782875f52e50e328105307ce898ac7cd47b6ee48058db9bfb7ce64e42636a44aadc22f10b04d84992a906fc5ba0d9659f64fa1f0998ec53f9d19", 0xf1}, {&(0x7f0000000300)="86b922ac6f345b1ee9262e3120f777960515ebcceeb9c55561bf8a10e1a638d0d53b9201ba2d0bc8d6bfb31bb88e61bf23db93cc2aae733520ebb20db45b1ecd5dc19dc2274e8457ef081ea53f6e70909a5b0c8d27ecdd57b0f4fbf6b40118a4d64e8c29ecf9714c1fcfd300deb775b12397821fbd979aefb089cd15a91b959df2ff7e4e8650b1419ebab0a8c38f825ed777be7c58b41e74e025034b38706fc3e0184af5f21147ff78c82637edcccc60b0a80adc1567c6d0e7da33d57b9611d049c0", 0xc2}, {&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000001400)="0813e1b3284be8eae52e2b4548d455b405aefc85aba741276b742f7b59391c1bf5ddee0db6cf6824884a6db3b6124b821f75eb3ea364fd92b3e75b8e9edc6c8c352aad423e1d85e1cec15ca0125c5a5bf3cab019c403b30e063a87284aaa272bbccbca65496c6af97fff9fc7e88a6fd49a974a1b9ac01f8ebdd3dbe327b68d26958e3ed2c1faead0e7", 0x89}, {&(0x7f00000014c0)="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", 0x1000}, {&(0x7f0000000240)="b730cc945514bfa1cfb1eef8f817f41300ca8a5f593be3f6f8cf1737871ab1e01df335ec100b7e229e089af4a55555569043132baf7bed6b476a5635836b01010d1adf3756afc950a74592a90ffa6e89fa", 0x51}], 0x6, &(0x7f0000002540)=[{0xc8, 0x1, 0x0, "b92a49ded1014416636ee7cff7d6a5fcf97b32f54bfa88c4d7dab31fce8ab368db265275ca59594a98784435a195b878b2e78ff30c9354acc2a90ea5b6b90fbde846129354e68ef86fb3d3e896f13b69bd468eb03c7aff1f97e72c607f9a34d5247059e6d5da489f4b3e4384706f301f4d4627c5a0cc0ed825f323f067ab8f9d972882381b644a1c5839aabb95426c6ce27e4b897b400f8513169b09442b9626b839641629b54255c6f6a7d0d8fe7aefa695c33c5b5a8e22"}, {0x10, 0x101, 0x9}, {0x38, 0x111, 0x3, "23a3e4d1a7c9ed89f4d331d14f4b8d05096afed040b4f4cba349dc6fad2e09c3be9e00a0"}, {0x90, 0x6, 0x7, "5515b5cce3f163632b59166eec69d104ebdf8c90b49ae44f38331a9bfad2fe3c17aadd1b54f7014f8d566cdf77eb0455e4e66399ae047c891b718529465cdecdb27745213f83292191d14b529f34bda99b79a3eb449afae7eb2ed380949d813a5f4a348a18f7dd307b17ccf9a4c5c8edb033718bfa6895c2087bad9ce5b6"}, {0xc0, 0x103, 0x8, "cba768b624a2382986a5ea044da45c53b762a39b213acb0f4d65ce7f4e8c17146f5220f7278a12e4d2b4f64c23cb3a9f6fa047f6c81869175079fee0271ddac32e861ed80da8b96cf26a876349604cd7ead6d08c09af7ac897b1593fe412c60ad7fcbceb5432b53f4b336ae04f40faa3da1143a4621bc44bf5a5b20f55316de03cd1709d08fd96bd766d09c8ccad7bc2bc663c0d67bb80098b05916daea7d0d16043b23d3a036df2e26c0033ab98"}, {0x50, 0x1, 0x7, "d950e764a6c9e4b3dfcb3bd5d08bee87dcace5ce1c0ec805b32902094169690b14ee5c53a3fec443c5bd301797f70b69095721da8711720f25c6"}], 0x2b0}, 0x4) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1000000, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffff, 0x726e8000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x2000000000000000, r1, 0x0) r2 = syz_clone(0x40002000, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000002c0)=r2, 0x12) [ 3108.498838][T29108] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 3108.508287][T29108] bridge0: port 3(team0) entered blocking state [ 3108.515943][T29108] bridge0: port 3(team0) entered disabled state [ 3108.523886][T29108] device team0 entered promiscuous mode [ 3108.530232][T29108] device team_slave_0 entered promiscuous mode [ 3108.537769][T29108] device team_slave_1 entered promiscuous mode [ 3108.545092][T29108] bridge0: port 3(team0) entered blocking state [ 3108.551532][T29108] bridge0: port 3(team0) entered forwarding state 10:52:55 executing program 2: socket$kcm(0x29, 0x0, 0x0) (async) syz_clone(0x825200, 0x0, 0x0, &(0x7f0000001a40), 0x0, 0x0) (async) syz_clone(0x60102200, &(0x7f00000017c0)="fd0cc9bdced7a38eeb962f1f8f38e9c85f92239aadf2a4c52c7e71135053b307f59fe7405c413fa1dc0df0", 0x2b, &(0x7f0000001800), &(0x7f0000001840), &(0x7f0000001880)="27d1ba249757ca672b398460175f60ced67810de9907884f4345dbd9d216498a01a147ba03957248c4298d3b57e37778df12c568b44f2854f54f7f885f788dd7455d5106baf4de84fd0ad7344b38fc9113a0a79e5f4b3def92dd35bd3dc8bc6c3749f3f82e9ad11d97c68d8b9be071a1f4f573c81b17f89ac4e1b0f5504eaa84386437d8b6d6f3827f2cb34cc3371c3710e384049699b56d20e3b1e61b671735f2039e74e6f548c23ba5beefb756a0b6a36fceb930edaaaee943af38a4fc58b64d8cfe25f449f15e1fa11302862df40d4a3f64be001c9f202c4559d918316b3f96fd6408") (async) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000000)="faff68a924ef1830f0a208c380964a042a9c74be5d46da2eff5ce2d3160a3ed6268307f3efe219e4319c6c630e9f392732a93c2ea93f056953427f6b020758ce588fa453afea234056c46775feb46b36342ef5be0e1a31f2", 0x58}, {&(0x7f0000000080)="bef75af06e77c5a9a1d75ca05504bd7666ce588468a3c999a8862334df603b93", 0x20}, {&(0x7f00000000c0)="a680b3d5cdbe512a4be86e86cbfcf31e3bf3064e8ce94f7d0f7c6f8b7f3c6606c3f6940aa4d1dc06d761a5c087521aa1e733", 0x32}, {&(0x7f0000000100)="23247f3906f9785fb965faba9f2664c09254c4f5d667628eb98b34bbb221d65bd2adfbb1f971660fd82b142ffdf5945f5f977b2afd3664a70c0d8ac7d4c7f4cab08ff7517a855631b533bcd75f81f97ec73fe6b48d6beeead8c21cae6333c8748a38ab79cccf85a6daf35f2c269aeb6c41bf76ee8a488a9aa881f06d9a56a9baacbd89eabbf7a58638497945dc46c097c001eb64539628c847ecbc9081e251dcc3cfe2f56b8bef240939adce6b8ee13526b2caac23b1a273919d613c6bf3b8614eb588c35b919179c5fb350881a3a94b5bc81f8b33b59ef1aafe586733fc611e6fa3615a7f0a9faeeb65a9eefec7", 0xee}, {&(0x7f0000000200)="7f88f371f7e47662825ba05e8b9212e4d2a90532fa713d465c4096b4fc7b128c1bf1a4942defd3157434d0778f7c1db28ea9768cf2e6571d1417a4416dcfa6be88c7d4ed72fcf21409174a48ffb02a33b0fa601856150c317fc7c9ee4423d07e7c24390956b6b64b6cceb98b", 0x6c}, {&(0x7f0000000280)="f5457b88d66be0876f858507e42cd54bd6849793c497b1b30e06232b33c5a065cc7799c11f754a7d0da8a20f273880c8a6884bb48a1a0cfdefd12721a2a576464d63494f8996236c2c634a148a804afa00b2e812e50d93b2a4a084b2f907039f936d8df8ac7f9376899bdc3863eefaab5031ce6df5", 0x75}, {&(0x7f0000000300)="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", 0x1000}], 0x7, &(0x7f0000001380)=[{0xd0, 0x6, 0xffffffe5, "88834eee963e72b11d15af1538480adfae374c27e77aa8496d08adbd2fc35f4304491fe444e1d734854ae7d15d0ab6cfc52d7f23227bb7432a23d872f58e9967b477fee7a74fc653a534b7e57206017391fbd42ddf151cc6e6cde9f7a72cac49bf5a6988929ed5f35b08585d87c3b2bbed58cdd5a47cb8c83c352933ecbd514f1e8ca4f1568acdfacfb5e2c9eada7b4bbfd22ae30ef2ca52f67edef5fccaecaba2f83c23199a69a941d956c2226db54a323d835adce6962f5023cd27d57e9b07"}, {0x110, 0x1, 0x101, "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"}, {0x78, 0x108, 0x80, "5933dd4858b174c48edd68eb0d0410100bfe882a3984415442bc3f1535fc85e4f45ba43ba898adc7ed7c7255ee5c08454ad61aff8860677e6010f2432c76063ff5646db58da6302fdfbf7c93fd2f1f331a6694b02c21d0126a7f71d53da664ad7dd81b2e2b98"}, {0xe8, 0x103, 0x7fffffff, "583f786aee5764c81d6667df5fa36f623375c291cd7f9fa324a70e9c30985dd93c91fe507e350ce48d3ee67d5d86b052a6ed53431032d716253eb008af8a6a00583ef499085472e0876f17771d114fec6474116a84eb37775a35f844f799b20de13dfde6882ed2e219b4a73208209016c4411bc11d577a9c66ee03f582fd729a92da05ecd03c3f2b3b968fbc9d5188fb38fc52f56a9c3a03b2ace1a98df36129e9bf11438bef0f4db092cf1bf7db63017c6620354f2dffe5b47b384f96ee8e3635fafecb0563121fbaf5b0ca429f759bfa"}, {0x98, 0x102, 0x401, "dfe7205b9eb48f6671179d52737cc63a5ec8db816f9d2fbb4e981f163b77ad1f440262b6b39027a560c3674e6bb327ec72d8f9a5396a9e36b69b476e696b61ff9005128e70c76ae4213362531f8b501efea32889b4227014ad41768691b78a930a69d66b01ef4934f749fe68a5e9f8093146346d8b596ad6dda0884f764113330c9b446d5c"}], 0x3d8}, 0x40001) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:52:55 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'xfrm0\x00', 0x1}) (async, rerun: 64) bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) (rerun: 64) ioctl$TUNSETFILTEREBPF(r0, 0x54e3, 0x0) 10:52:55 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x55, &(0x7f0000000240)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0xfffffffffffffffd, 0x0, 0x80000001, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000000)='memory.events\x00') sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0xe, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e000000100081880a0f46ecdb4cb9cca7480ef410000000e3bd6efb3d0009000e000a000d000000ba8002001201", 0x2e}], 0x1, 0x0, 0x0, 0x30a75}, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x80, 0xfe, 0x0, 0x32, 0x0, 0x2, 0x40200, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x58, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000580)={&(0x7f0000000540)='./file0\x00', 0x0, 0x10}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x11, 0x4, 0x4, 0x4, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000040)={r6, 0x0, 0x0}, 0x20) r7 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000680)={&(0x7f0000000640)='./file0\x00'}, 0x10) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@bloom_filter={0x1e, 0x800, 0x0, 0x7, 0x5a0, 0xffffffffffffffff, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2, 0x2, 0xa}, 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000780)=@bpf_tracing={0x1a, 0x9, &(0x7f0000000800)=ANY=[@ANYBLOB="1800000008207438c7249a00000000000000b700000018540071af0000000000000000000000186000000b00000000000000ffff0000184300000200000000000000000000009500000000000000"], &(0x7f0000000180)='GPL\x00', 0x9, 0xa1, &(0x7f0000000280)=""/161, 0x41000, 0x17, '\x00', r3, 0x17, r4, 0x8, &(0x7f00000004c0)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000500)={0x4, 0x10, 0x2, 0xa7ae}, 0x10, 0x1609d, r1, 0x0, &(0x7f0000000740)=[r5, r6, r7, r8]}, 0x80) socket$kcm(0x10, 0x2, 0x0) (async) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x55, &(0x7f0000000240)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(0xfffffffffffffffd, 0x0, 0x80000001, 0xffffffffffffffff, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000000)='memory.events\x00') (async) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0xe, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e000000100081880a0f46ecdb4cb9cca7480ef410000000e3bd6efb3d0009000e000a000d000000ba8002001201", 0x2e}], 0x1, 0x0, 0x0, 0x30a75}, 0x0) (async) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x80, 0xfe, 0x0, 0x32, 0x0, 0x2, 0x40200, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x58, &(0x7f0000000440)}, 0x10) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000580)={&(0x7f0000000540)='./file0\x00', 0x0, 0x10}, 0x10) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x11, 0x4, 0x4, 0x4, 0x0, 0x1}, 0x48) (async) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000040)={r6, 0x0, 0x0}, 0x20) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000680)={&(0x7f0000000640)='./file0\x00'}, 0x10) (async) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@bloom_filter={0x1e, 0x800, 0x0, 0x7, 0x5a0, 0xffffffffffffffff, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2, 0x2, 0xa}, 0x48) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000780)=@bpf_tracing={0x1a, 0x9, &(0x7f0000000800)=ANY=[@ANYBLOB="1800000008207438c7249a00000000000000b700000018540071af0000000000000000000000186000000b00000000000000ffff0000184300000200000000000000000000009500000000000000"], &(0x7f0000000180)='GPL\x00', 0x9, 0xa1, &(0x7f0000000280)=""/161, 0x41000, 0x17, '\x00', r3, 0x17, r4, 0x8, &(0x7f00000004c0)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000500)={0x4, 0x10, 0x2, 0xa7ae}, 0x10, 0x1609d, r1, 0x0, &(0x7f0000000740)=[r5, r6, r7, r8]}, 0x80) (async) 10:52:55 executing program 0: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000ac0)="ee", 0xff00}], 0x1, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b00000001860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a515bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8, 0x4}, 0x548) (async) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f00000000c0)=@ll={0x11, 0x2, 0x0, 0x1, 0x3, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x24}}, 0x80, &(0x7f00000024c0)=[{&(0x7f0000000140)="07b270cb0701426b633d19e1e1aaaa9996fac8fc9b4279c96c654b4f2e1a95eb6f33adbf8a80284414b910f70245f6bc8220761d08b25f5b7c1e155f2123db4d4be839304f3865bcc24769fc10fe59abeb1aaad4448112a16364d1d2997001d7005ef3c4bf5d2cb15bbb89e0e266cd49af534462516f3c7ac5ab3215e2489b2bd8b3a5c8bcf4912bc06bd5e5b39189dae262e4e410fe2520ded767d0e274e66b5f20013bb913101bc10de8ed334809677842b460ccac63782875f52e50e328105307ce898ac7cd47b6ee48058db9bfb7ce64e42636a44aadc22f10b04d84992a906fc5ba0d9659f64fa1f0998ec53f9d19", 0xf1}, {&(0x7f0000000300)="86b922ac6f345b1ee9262e3120f777960515ebcceeb9c55561bf8a10e1a638d0d53b9201ba2d0bc8d6bfb31bb88e61bf23db93cc2aae733520ebb20db45b1ecd5dc19dc2274e8457ef081ea53f6e70909a5b0c8d27ecdd57b0f4fbf6b40118a4d64e8c29ecf9714c1fcfd300deb775b12397821fbd979aefb089cd15a91b959df2ff7e4e8650b1419ebab0a8c38f825ed777be7c58b41e74e025034b38706fc3e0184af5f21147ff78c82637edcccc60b0a80adc1567c6d0e7da33d57b9611d049c0", 0xc2}, {&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000001400)="0813e1b3284be8eae52e2b4548d455b405aefc85aba741276b742f7b59391c1bf5ddee0db6cf6824884a6db3b6124b821f75eb3ea364fd92b3e75b8e9edc6c8c352aad423e1d85e1cec15ca0125c5a5bf3cab019c403b30e063a87284aaa272bbccbca65496c6af97fff9fc7e88a6fd49a974a1b9ac01f8ebdd3dbe327b68d26958e3ed2c1faead0e7", 0x89}, {&(0x7f00000014c0)="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", 0x1000}, {&(0x7f0000000240)="b730cc945514bfa1cfb1eef8f817f41300ca8a5f593be3f6f8cf1737871ab1e01df335ec100b7e229e089af4a55555569043132baf7bed6b476a5635836b01010d1adf3756afc950a74592a90ffa6e89fa", 0x51}], 0x6, &(0x7f0000002540)=[{0xc8, 0x1, 0x0, "b92a49ded1014416636ee7cff7d6a5fcf97b32f54bfa88c4d7dab31fce8ab368db265275ca59594a98784435a195b878b2e78ff30c9354acc2a90ea5b6b90fbde846129354e68ef86fb3d3e896f13b69bd468eb03c7aff1f97e72c607f9a34d5247059e6d5da489f4b3e4384706f301f4d4627c5a0cc0ed825f323f067ab8f9d972882381b644a1c5839aabb95426c6ce27e4b897b400f8513169b09442b9626b839641629b54255c6f6a7d0d8fe7aefa695c33c5b5a8e22"}, {0x10, 0x101, 0x9}, {0x38, 0x111, 0x3, "23a3e4d1a7c9ed89f4d331d14f4b8d05096afed040b4f4cba349dc6fad2e09c3be9e00a0"}, {0x90, 0x6, 0x7, "5515b5cce3f163632b59166eec69d104ebdf8c90b49ae44f38331a9bfad2fe3c17aadd1b54f7014f8d566cdf77eb0455e4e66399ae047c891b718529465cdecdb27745213f83292191d14b529f34bda99b79a3eb449afae7eb2ed380949d813a5f4a348a18f7dd307b17ccf9a4c5c8edb033718bfa6895c2087bad9ce5b6"}, {0xc0, 0x103, 0x8, "cba768b624a2382986a5ea044da45c53b762a39b213acb0f4d65ce7f4e8c17146f5220f7278a12e4d2b4f64c23cb3a9f6fa047f6c81869175079fee0271ddac32e861ed80da8b96cf26a876349604cd7ead6d08c09af7ac897b1593fe412c60ad7fcbceb5432b53f4b336ae04f40faa3da1143a4621bc44bf5a5b20f55316de03cd1709d08fd96bd766d09c8ccad7bc2bc663c0d67bb80098b05916daea7d0d16043b23d3a036df2e26c0033ab98"}, {0x50, 0x1, 0x7, "d950e764a6c9e4b3dfcb3bd5d08bee87dcace5ce1c0ec805b32902094169690b14ee5c53a3fec443c5bd301797f70b69095721da8711720f25c6"}], 0x2b0}, 0x4) (async) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1000000, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffff, 0x726e8000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x2000000000000000, r1, 0x0) (async) r2 = syz_clone(0x40002000, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000002c0)=r2, 0x12) 10:52:55 executing program 3: gettid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) (async, rerun: 64) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000200)) (async, rerun: 64) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7, 0x1f, 0x0, 0x7, 0x0, 0x9ee, 0x0, 0xd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0xe8d1, 0xfffffffffffffff7, 0xebf6, 0x7, 0xfffffffffffffffd, 0xffff, 0x6349, 0x0, 0x781}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) (async) syz_clone(0x40000000, &(0x7f0000000b80), 0x0, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) 10:52:55 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) r0 = syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000001540)={&(0x7f00000011c0)=@x25, 0x80, 0x0, 0x300}, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x1, 0x3, 0x71, 0x0, 0x9, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x9, 0x9}, 0xb508cdf64130b372, 0x8, 0x67, 0x8, 0x41dd8a6a, 0x1, 0x0, 0x0, 0x2, 0x0, 0x44}, r0, 0x8, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r0, r1, 0x0, 0x2, &(0x7f0000000100)='{\x00'}, 0x30) r2 = syz_clone(0x41200200, &(0x7f0000000100)="384ffc3499d13fed20b7c2932408919527c3e2e5cd18bb6786e4e621dc697ac38f848f2f0d28e8c87f7012843075aea82729e3122ce8791e7fdcc9d64956c2e81c9433f36829a3c9417c29ae63db6bf339720cee6a936be5ed2753ec6b900efa159eb6d02265dd67ca6ae012a26e5480e154744be1c6a8fc905f1de1195bb417c84a520b887fa70c2f61394b386b16ec02c65ef11f7652c456d5cf322ddc316c9e8c8b69a673bd03", 0xa8, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)="a12b621aeaa3c5da2e6e8ca0323037927a63f71215") perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc0, 0x8, 0x4, 0x5, 0x0, 0x3, 0x400, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x101, 0x1, @perf_config_ext={0x100, 0x7}, 0x4, 0xd923, 0x3, 0x6, 0x7fff, 0x8, 0x7, 0x0, 0x4, 0x0, 0x3}, r2, 0x2, 0xffffffffffffffff, 0x9) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000300)={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000340)="180db37379319b3e7396d99842b981b37e83f95df7e8369fb90842ce5a3b4c31ca871d7e34cce6a8325c99672b42323ead17ecf9a421c9c15b83856efc211ae7589c91cd764b5fb98ae092ccccb584680de5c22ebd586a11f778b426ddd40009188a63256389d39b21c8559700", 0x6d}, {&(0x7f00000003c0)="34e893e576ad2ebc6d6c02e4ffbdc20b20b243cfb59f14722779f617137cc5fb937c87ea5ff2ed43a2968fabe6c2dda7ec75e9c1ff0ababf7f76eff613a61f67acb361364c3b628748e14585049aa773b8a5577d36af071f412942dfd1b7e15513e1ff0e29077ff3968e40a1b1de05b78ca9c418f3", 0x75}, {&(0x7f0000000440)="1c1816fcdb7feb0c17f233dade391cc6923be8ca7c323930c6aa8308216664b28ad9b1f60853d757d12c0ea90a387470af3421d0eb7070749ac55ca517fa1f85915e71fe6ba7a7ad8213097d597f1671db31ca153d9e636b063db675e07878e98a9319a4a51f3b0bd0d46a914df588997dbed7e542c4db9ae8e094e95d807adfdaeec28ce99aa78ba1e01de58b7c1dca66bfb4a95d14a956848c90971e080b8e9deca23d84a476089a2d0d53796bfbe6606cff2fccba9b48dabd5b05c20f29b81bf9cea6172942d7565cdf59b74baea7f151c7ad1c7c2c71c905072d8ea14898a6", 0xe1}], 0x3, &(0x7f0000000580)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff9}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x40}}], 0x50}, 0x20008010) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x1f, 0x17, 0x2, 0x3f, 0x0, 0x9, 0x7b2562b3bc54f28d, 0x10, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffff7, 0x1, @perf_bp={&(0x7f0000000180)}, 0x40009, 0xfffffffffffffb30, 0x0, 0x0, 0x9, 0xfffffffa, 0x0, 0x0, 0x1, 0x0, 0x8001}, r2, 0x7, r3, 0x2) r4 = syz_clone(0x41200200, &(0x7f0000000100)="384ffc3499d13fed20b7c2932408919527c3e2e5cd18bb6786e4e621dc697ac38f848f2f0d28e8c87f7012843075aea82729e3122ce8791e7fdcc9d64956c2e81c9433f36829a3c9417c29ae63db6bf339720cee6a936be5ed2753ec6b900efa159eb6d02265dd67ca6ae012a26e5480e154744be1c6a8fc905f1de1195bb417c84a520b887fa70c2f61394b386b16ec02c65ef11f7652c456d5cf322ddc316c9e8c8b69a673bd03", 0xa8, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)="a12b621aeaa3c5da2e6e8ca0323037927a63f71215") perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc0, 0x8, 0x4, 0x5, 0x0, 0x3, 0x400, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x101, 0x1, @perf_config_ext={0x100, 0x7}, 0x4, 0xd923, 0x3, 0x6, 0x7fff, 0x8, 0x7, 0x0, 0x4, 0x0, 0x3}, r4, 0x2, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0x4, 0x33, 0x3, 0x3f, 0x0, 0x4, 0x51fbefaf15a86d57, 0x4, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4992, 0x1, @perf_config_ext={0x80}, 0x40002, 0x1, 0xffff, 0x1, 0x2, 0x8642, 0x9, 0x0, 0x8, 0x0, 0x3}, r4, 0x2, r1, 0xa) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000000c0)=0x8d) socketpair$tipc(0x1e, 0x5, 0x0, 0x0) (async) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) (async) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) (async) sendmsg(0xffffffffffffffff, &(0x7f0000001540)={&(0x7f00000011c0)=@x25, 0x80, 0x0, 0x300}, 0x0) (async) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x1, 0x3, 0x71, 0x0, 0x9, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x9, 0x9}, 0xb508cdf64130b372, 0x8, 0x67, 0x8, 0x41dd8a6a, 0x1, 0x0, 0x0, 0x2, 0x0, 0x44}, r0, 0x8, 0xffffffffffffffff, 0x0) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r0, r1, 0x0, 0x2, &(0x7f0000000100)='{\x00'}, 0x30) (async) syz_clone(0x41200200, &(0x7f0000000100)="384ffc3499d13fed20b7c2932408919527c3e2e5cd18bb6786e4e621dc697ac38f848f2f0d28e8c87f7012843075aea82729e3122ce8791e7fdcc9d64956c2e81c9433f36829a3c9417c29ae63db6bf339720cee6a936be5ed2753ec6b900efa159eb6d02265dd67ca6ae012a26e5480e154744be1c6a8fc905f1de1195bb417c84a520b887fa70c2f61394b386b16ec02c65ef11f7652c456d5cf322ddc316c9e8c8b69a673bd03", 0xa8, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)="a12b621aeaa3c5da2e6e8ca0323037927a63f71215") (async) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc0, 0x8, 0x4, 0x5, 0x0, 0x3, 0x400, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x101, 0x1, @perf_config_ext={0x100, 0x7}, 0x4, 0xd923, 0x3, 0x6, 0x7fff, 0x8, 0x7, 0x0, 0x4, 0x0, 0x3}, r2, 0x2, 0xffffffffffffffff, 0x9) (async) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000300)={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000340)="180db37379319b3e7396d99842b981b37e83f95df7e8369fb90842ce5a3b4c31ca871d7e34cce6a8325c99672b42323ead17ecf9a421c9c15b83856efc211ae7589c91cd764b5fb98ae092ccccb584680de5c22ebd586a11f778b426ddd40009188a63256389d39b21c8559700", 0x6d}, {&(0x7f00000003c0)="34e893e576ad2ebc6d6c02e4ffbdc20b20b243cfb59f14722779f617137cc5fb937c87ea5ff2ed43a2968fabe6c2dda7ec75e9c1ff0ababf7f76eff613a61f67acb361364c3b628748e14585049aa773b8a5577d36af071f412942dfd1b7e15513e1ff0e29077ff3968e40a1b1de05b78ca9c418f3", 0x75}, {&(0x7f0000000440)="1c1816fcdb7feb0c17f233dade391cc6923be8ca7c323930c6aa8308216664b28ad9b1f60853d757d12c0ea90a387470af3421d0eb7070749ac55ca517fa1f85915e71fe6ba7a7ad8213097d597f1671db31ca153d9e636b063db675e07878e98a9319a4a51f3b0bd0d46a914df588997dbed7e542c4db9ae8e094e95d807adfdaeec28ce99aa78ba1e01de58b7c1dca66bfb4a95d14a956848c90971e080b8e9deca23d84a476089a2d0d53796bfbe6606cff2fccba9b48dabd5b05c20f29b81bf9cea6172942d7565cdf59b74baea7f151c7ad1c7c2c71c905072d8ea14898a6", 0xe1}], 0x3, &(0x7f0000000580)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff9}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x40}}], 0x50}, 0x20008010) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000240), 0x8) (async) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x1f, 0x17, 0x2, 0x3f, 0x0, 0x9, 0x7b2562b3bc54f28d, 0x10, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffff7, 0x1, @perf_bp={&(0x7f0000000180)}, 0x40009, 0xfffffffffffffb30, 0x0, 0x0, 0x9, 0xfffffffa, 0x0, 0x0, 0x1, 0x0, 0x8001}, r2, 0x7, r3, 0x2) (async) syz_clone(0x41200200, &(0x7f0000000100)="384ffc3499d13fed20b7c2932408919527c3e2e5cd18bb6786e4e621dc697ac38f848f2f0d28e8c87f7012843075aea82729e3122ce8791e7fdcc9d64956c2e81c9433f36829a3c9417c29ae63db6bf339720cee6a936be5ed2753ec6b900efa159eb6d02265dd67ca6ae012a26e5480e154744be1c6a8fc905f1de1195bb417c84a520b887fa70c2f61394b386b16ec02c65ef11f7652c456d5cf322ddc316c9e8c8b69a673bd03", 0xa8, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)="a12b621aeaa3c5da2e6e8ca0323037927a63f71215") (async) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc0, 0x8, 0x4, 0x5, 0x0, 0x3, 0x400, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x101, 0x1, @perf_config_ext={0x100, 0x7}, 0x4, 0xd923, 0x3, 0x6, 0x7fff, 0x8, 0x7, 0x0, 0x4, 0x0, 0x3}, r4, 0x2, 0xffffffffffffffff, 0x9) (async) perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0x4, 0x33, 0x3, 0x3f, 0x0, 0x4, 0x51fbefaf15a86d57, 0x4, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4992, 0x1, @perf_config_ext={0x80}, 0x40002, 0x1, 0xffff, 0x1, 0x2, 0x8642, 0x9, 0x0, 0x8, 0x0, 0x3}, r4, 0x2, r1, 0xa) (async) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000000c0)=0x8d) (async) [ 3113.963689][T29139] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 3113.981364][T29139] device team0 left promiscuous mode [ 3114.001576][T29139] device team_slave_0 left promiscuous mode [ 3114.010835][T29139] device team_slave_1 left promiscuous mode [ 3114.020884][T29139] bridge0: port 3(team0) entered disabled state [ 3114.075634][T29145] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 3114.106901][T29145] bridge0: port 3(team0) entered blocking state [ 3114.135384][T29145] bridge0: port 3(team0) entered disabled state [ 3114.169181][T29145] device team0 entered promiscuous mode [ 3114.179160][T29145] device team_slave_0 entered promiscuous mode [ 3114.192703][T29145] device team_slave_1 entered promiscuous mode [ 3114.217772][T29145] bridge0: port 3(team0) entered blocking state [ 3114.224344][T29145] bridge0: port 3(team0) entered forwarding state 10:52:56 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'xfrm0\x00', 0x1}) bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) ioctl$TUNSETFILTEREBPF(r0, 0x54e3, 0x0) [ 3114.267288][T29148] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 3114.275707][T29148] device team0 left promiscuous mode [ 3114.281007][T29148] device team_slave_0 left promiscuous mode [ 3114.287072][T29148] device team_slave_1 left promiscuous mode [ 3114.293138][T29148] bridge0: port 3(team0) entered disabled state 10:52:56 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'xfrm0\x00', 0x1}) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) (async) ioctl$TUNSETFILTEREBPF(r0, 0x54e3, 0x0) 10:52:56 executing program 4: perf_event_open(&(0x7f00000014c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x4a241000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x40080, &(0x7f0000000000)="9d953dc5cb1f6a0429356213b4e9d5b443b74262a578ed7acf6d6771c753da16882754dafc21d10d0e2ccb80e957851103abe9381c3e4814", 0x38, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)="da38acf8fe270580200fc695bcd9bb13a0826c5f5ce3cb141b3041b4e32773137db26573f24468b0cdd904b5b41344a22e719d37b59c13e0f7f0a38e6b0b80c9899679193a99c1a786d4bccff789e39489972eba17370f51c2dc773b85713a8c8a644d2b06ab253877ba8868a992734053e45b33bb78c41cacc2474fa4e5606ea3e2d03be0a50d56bb90081a2100eada045b3f8dd7a233aa63e39100b1a225") 10:52:56 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = socket$kcm(0xa, 0x0, 0x11) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='signal_generate\x00', r0}, 0x10) sendmsg$kcm(r1, 0x0, 0x4800) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r0, 0xe0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000280)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, &(0x7f00000002c0)=[0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0], 0x0, 0x8, &(0x7f0000000340)=[{}], 0x8, 0x0, 0x0, &(0x7f00000004c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000500)}}, 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000000c0)={0x2, 0x4e22, @empty}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000780)="0364a79fbbeaa7bf600d25e2c175cb462be4034dfe866b2a47dd38bcb6823672fb6d4ff941561d16eb33f7a854398afd8e67efe7af8e06b3f5ee21a84a712d18d66b406970cff2139cc0cf4261e2ad6249c24134b4d973c566700370ddd6f6edea1ecbe1c8e034dbcd5eec64b6e3dcf7e3946decf0732a4c04e7f50bbaffa4ceb2e4a260d26002196916e2d87906f52a0157ccd658d18b0db3df006315674044a189aac32b8f215d26b9126fd4c797", 0xaf}, {0x0}], 0x2, &(0x7f0000000980)=ANY=[@ANYBLOB="110000000000000000000000001c5c", @ANYRES32=0x0, @ANYBLOB="ac1e0101e0000002000000001400000000000000000000000100000000c00700000000001c0000", @ANYRES32=0x0, @ANYBLOB="e0000002ac14142d000000001400000000000000000000000200000002000000000000004c0000000000000000000000070000008307f8ac1414bb863500000003060ef86cde0ac781e10253580b6f000914263516b769ce02075d654398e8070391020ea5f32fd19621f393d3b0c811000000001400000000000000000000000100000001000000000000003c000000000000000000000007000000441c6093e0000001000000ffac1414aa0000065b6401010000000006440c9fb3ac1e0101000000020001000000000000140000000000000000000000070000000100000000000000"], 0x148}, 0x0) 10:52:56 executing program 0: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000ac0)="ee", 0xff00}], 0x1, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b00000001860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a515bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8, 0x4}, 0x548) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f00000000c0)=@ll={0x11, 0x2, 0x0, 0x1, 0x3, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x24}}, 0x80, &(0x7f00000024c0)=[{&(0x7f0000000140)="07b270cb0701426b633d19e1e1aaaa9996fac8fc9b4279c96c654b4f2e1a95eb6f33adbf8a80284414b910f70245f6bc8220761d08b25f5b7c1e155f2123db4d4be839304f3865bcc24769fc10fe59abeb1aaad4448112a16364d1d2997001d7005ef3c4bf5d2cb15bbb89e0e266cd49af534462516f3c7ac5ab3215e2489b2bd8b3a5c8bcf4912bc06bd5e5b39189dae262e4e410fe2520ded767d0e274e66b5f20013bb913101bc10de8ed334809677842b460ccac63782875f52e50e328105307ce898ac7cd47b6ee48058db9bfb7ce64e42636a44aadc22f10b04d84992a906fc5ba0d9659f64fa1f0998ec53f9d19", 0xf1}, {&(0x7f0000000300)="86b922ac6f345b1ee9262e3120f777960515ebcceeb9c55561bf8a10e1a638d0d53b9201ba2d0bc8d6bfb31bb88e61bf23db93cc2aae733520ebb20db45b1ecd5dc19dc2274e8457ef081ea53f6e70909a5b0c8d27ecdd57b0f4fbf6b40118a4d64e8c29ecf9714c1fcfd300deb775b12397821fbd979aefb089cd15a91b959df2ff7e4e8650b1419ebab0a8c38f825ed777be7c58b41e74e025034b38706fc3e0184af5f21147ff78c82637edcccc60b0a80adc1567c6d0e7da33d57b9611d049c0", 0xc2}, {&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000001400)="0813e1b3284be8eae52e2b4548d455b405aefc85aba741276b742f7b59391c1bf5ddee0db6cf6824884a6db3b6124b821f75eb3ea364fd92b3e75b8e9edc6c8c352aad423e1d85e1cec15ca0125c5a5bf3cab019c403b30e063a87284aaa272bbccbca65496c6af97fff9fc7e88a6fd49a974a1b9ac01f8ebdd3dbe327b68d26958e3ed2c1faead0e7", 0x89}, {&(0x7f00000014c0)="8ce0a87640dbf134603668f9a5d5a814575d56ab23bc62e75a56bd62b39a08067d1c1297bc534cc7e163fdb299b1de5e7a3b585651d63577fa6ee44deebcb9470ad4d4db1d2edf87b691e2093a84b9aa720db9a199461d9630c5f98bc710a2bf542e7abcbd5276e083c610e9e9f3b8191ae5ff68a9887d61dd4e75435ec5b72ed87d6f2d45238b51feafd1fbeb1c0736c2df2955e74795ad1be1612ca353d2e63b5a16e613d6616e0edad044b0da5c217544ac810dda64d73d7db967d9ddd01b8592f8b6872469aa38701f6fd86e301add1ba2551c3d13f61d551bbc69d91ee7a804ea4d4cc6bb3c520a58398fc04625966f7fa73e88af66f385fde34e8d1cf69a2d70e54bdd335cf093d9e6babc213c13283b4eb152cf3ac6755ca8b9e111da431e19a7f1498b5c036a0c68869feaebbbe515a8a364e85f983a05a5578fb53ad96fdc83dc20dd82facb3ade9c7b5d5c55b92aadc160fa09dd06745c0594b5c89b97fc76d9506eb523fde44ce7a14a1ac870ecb906fe6662f0ac5fd852e6335281627d8731d854e276e2413e01dd3b0ad2e31ad6763c583e2efbd3b4c01fd780ef50f4e4aaca138efa2e683d7d33dda500120b8b993bdff865bd97fb73d00b9bf2a83e9ea0b3023c0d078dcaa97c754983571c01c969d791f6215a049e03b379ef32cfa70418c3bf9e5e7c863198547821c41fe02a3bd3720cba2ee084fd73fd37e2f19e1c2ac753cbf018b0cbaa1cbbd307b9a50ff91f71797575a7a7175c33986e832e18626b933d7a8463e3400a5c846b4ad573bbaed4c96d638c672666d3752abab03fee7f821fb8c8c3783373ddf1669572121af39f7ce59b22c3203fea3dfe2f6a88b2945a4046ff1a32aea80d25f24320333b37c90ce05f97e7efa8c736db07a80c52c547c5ee5ef88a3144ae8dd9b8ce5e664f4f505a2f30fbba2446dea7be380456c40fd011040e3879c9498ea8f28e2ac7614354f3b9304d1ff332d37acfc9de0f1b63be76a681ee2cea2580f210e8261e15df8b824bec8f61ab4ec7f384612455bad641c81c4621a53976581888b7ef99c5dfa0ff8a1fda037f8fd337ab32b68caae14cdcffdfbbe01ee942e463ff78800204d08557f18e9cc5a14dcbbd41ca78a457e299e54d16d8313a4e3ac3a06c2c5988e85936ed3c0127b3606eb8979c2ef801de22a7f34cae4cfd42f4d2f839ee5472081d9b165095290e0a624ce14f4577e33256cc56dee55d5212784de1bc57ed5bd09ceeb8fc4388ec2c3f9a3469be983b331949e637d2da64ad4c83ab0cf5b15e82cb93b6883f6b1e1e6a5d95ef3ce84a1a8b39cbab58167aff09547f98fe5fa215456e0aa2ee4264e08b1fccde997d84403840a1d1973abca2bf34d5c744710b0f1d4ef867227f6b88fd7941c07a008bc2ccc14cc9cb6c7d31e1c9fb9e7c93e9d1157cdd65f82629c74cfd32820328c00e093d0753b7a97fa2dec3446d96840f9fe4d873b0c67c1192808204b27bbd100c5e4f016d03e548f969cc87aba20a9a783c9d8351ca51216c1ee2c7b930ebf7e665e06886917a48777f4fe3d270a105bb0d022bf1c0ab83df3493ee230041206320cd67c16d50fd15c4075bda6eb7f159a8fe746d3b19f5c096a7664428eb2bd55400d2f9079f0c5777150df0189362a897a5b00d9ea5508e67fdc3998c78d1164a8e0ceafc1d5d85b4dc6fb0e2db6530b5adfcecea4253782f74dc322d589fe8155fa0b84bfc685724ab530815628965a0d027917a5f7197a96841278d8c36f96e16d829acd10d4540ccd8a80fca51e6f2fcbc06ee114a24f01acd52628c64fad624b5572f41b5d1badb27fae3467cb3c7398a2746ea7cfa71a7a15389fa43864566c69f9aecfc03a368a922c75b4892574adf621951ad3b7dcbf1dd66784b639583bf288b41a939f5d5d1617f0f8cf77084ba6c05214d8023b2056f7d52eee2bbecbe0c10aaed6743330b6f250512a5bb115c03860e9ec8d306d2d47fc69a8a3ff6144c9f756830843614929db1d4850c423dd421ba007b100eb13ce9197184508bf25f599be845606036b1eefe80eeb161dea1140a27bfd1952cb527c60ebbfc0b8ce2493d55ccc51030342089293cd7ce5ce4403728a7f1591511a05195a2ae8708f96cde0dbe1a547536d9ec0e018c259e1895caef77a2d5bb14905ae4dc1fbea7141d6811547870b3cbb105a2a968e0c7a499932240f186b9c1776887b5f4680b2261038c3c2e466fe6c4950961d53ecde91e0674fa7de4282423531d1554a313abce97838f0479696e714f4a61df73e8b74fb409f6362757d4893f1d953478d8721585c32b4367209bf48df1d3ba2f9c8488213c6eea48e6872d351170f5bc7f5fe9cf0707955ab174df193fd628c247df9ec0e286124bef447e9498396575c8cf4e6a327fcaf3e121ddeed57f877b7db30bdd7b1cd84f8337f30e61a0bc18224cf21120ecc72d709a6d1820b6ba7178c7fb3ffdeb732b55591f4b5f7d3da9c763844d8f9fbcfe492da403fa2d485f94a69fbc6d75bcddee01aeaa025990990f9a35f34fa35412859ef0f68a99891caa925771e040c855a2e12451edb709099912a001eb46eb448fcf2301ce28861bf98682d39a36a4706dfd72fb8e7877ae687abb2c4bb5c7568c38ee74390f1110aa02bd19bb73a9d2cbccfad549208595ca17f80486c3d15e223b1b06f2e5cfbe9f1e5d927f35d3e5bba9953713363981cf37718525dfd6936baee276c869bbd51f98b1960a85d2863717ec2b7cd559e7ebd32047fad75be4ad6f540a8b09be20e1cdf09beb5532d0635f73ccd1916c45878d5ef945bf50e4bea93c06b41db2181ca95b90daf3f29902ef6107a35faccebd173d636f812287bef20af3d06cbf7a7de91d84c8a0ae6e3b334716874ab93bbeee428702cdd5f28fddff2f99b4bb6f3a23a55db3213980c7ad64feb187a415fef4cfac3da651f989c26a4d8ec48565edd94ac9a9dca001563020b9a37cb08e1565648f92b58a1aa746e981fd1b9e15c6fd44aaa3ed8b826a1d92d25059ceb925c76ace6e34e35c9e7dd19c7fb2014c3963ab1b45774a8b1f99a3a3bce74edae10122e9cfae7c42cb7f3e9f98e874076aee3de580a2c4feb78f01008b1c0ccf81ee2f34250fff3cf4a866378c5c48429e3a87293e31ffb3b936ae72a0bf819693f753b4c72ebd536b57ec649f8bc009ca10af9b672f08366becde4d77aad93178057862976f4ea30de109a0decb21f4ae5bd81fe981cd12cb3c86a22c36e18849cb534f049393908f19211d960ec536eec9cbbea4da1d592983eb61cf55cddebb2c35c5497a4ea91b35c685b46cf81dddfa34cd98b1d1a652a80ecacbcb6e4dc97226da6965dae92ffa331ae6ecdb4534b522d2044e93791b55f1ebdb8db4aeb0fcf1944ef7ff10205a131d6bda76784c7d384b0f3689863dc2cfbe5388bc9a5ed965966231bbd95a439a72cc4302486063d4bc20741fe9403e7bcd180f96dc81251a889b47f85137a5033b109d2db7d13e08eba7cee2cb08ef7eb05711f2125a973f0eed0f9021eed43da1576f7e21b5f08ad3ea9a1478fc018e009bd80c90403b96d47a3dc373e44d62a7b6327ff9c9299b83e86af686bafa0d867638b20dc7cfa3d2f745667a81204612abeb56c3553a673ea53763f7ef03e5f2ae02544dc34cc2107df4bfdb026689a07f816ee98716bd0fb83b1451997c3c69e5613ab6351a5da34fbb388f985c9cde368b45eb36e6f7ef7a17d4161c7611bb65a0279a33773d24a0da4122561b858aa096fcefd2565aa4b68878c7be8559c5a510f0746d1c2a76f1602f1349a8105d83d9eea974a9a30e73023211097bfc3eee7cd118aec5f26771aa8ec6302ac078e9b7255ddac6d0bd7626c9636fc9775494de57527e3c0d761f8b2b8049d98bfd63595d2b7606b38585389bb0ba9278fa88a64a5f22d7da598166dde0f83ba127e80fe0767e7e2116773f3c7a02e64eedc3c30100e8f95dc093e8a6eb2f203199e2be7a51474ff9e103f6f91fb12f92e7d22d81eabba9ef2e6d628acf4edb68847e6f0b1e5e73e72940852b2ac7e1b3014a58b2e6ee0079547f07df2132a21d1b340655e9110d3a47251cce04cc1fffc91517138fb78936fb820ea8642f3e94a7c92bd61663ff35e1ffbd336ba6427d54e06d75b71c071ba41f043293fc840a0d319d2ecd6fa1e9c227c30682bc5772db28f126b71c9b830c744eec610c3d96e32bcac106ced097f7b50524a91c22159b069e65d65acb5a1fb57637eabe82e7e32f0b56a3cfb7871cada91168421898df861ff4bc05dc9d15b64111f6f35504443d8beeaac2f794facda1501d1e7309ba367fec619c9807bc5d7091732006215e8bf07ad23ff0e5058e75b3aedaadd189abd4d1d5e9875ee6f19318e8f4eed1ea56514e37db457cd9c881db87d0dddc035d8a004c5af447626703f90f782a886a33ca527c0f898361bf768d991c40289453e7141db8b5df318d8b974f241332abb46cdb69c91ec8db33e5059767143143aa1e789a63260fb2d6be9935d130e2fcd64f56fcced917d4e03355cb1039edef6e6c5363e8cc45387e60539edf5836a8676edd5c9e138afe24486409d81ef8fc835365f57e0bf537d1f6277ac5a1adb632028d382cb47010a72d3ef56f17488cf31f80c4bff92e797dddbc5b1152761bb874c96866a8ea1018e9521b71ef93f3c10fa39c70b55e05a55b678047dfecf3715cddc6276d567ee227d3003d985bb63ce243f90e4d670490baf5fc8866ab34e3090047db9c0ce31e8c43d37a6ce85990a0b0700eb59efe3fa661d3c37204c5133e017eca7b0abea2a37efcf6c6174b2d34ca3a766d4a164a6561bcba4ed90b52ce385c6db196e32786ab487fb7fa04d836569612b84d353ebdb45373d099afb3b63dd70d4b4f503802e9601684312d55893645fc472e96dbbf55886e2e5522f6c455657022136b554c6420bede224bc07afe94e6d40f0c0cccad93486cc6c2275969c9f4b3edf4f50461cebc42f58e23a8baa94048588f15dac13b7a7925792a22edef66a9bc553d835f78b3832e9f0ddf2be503eab55f5e044b5f5908d2bebe8215716d08ad130ac90583a35d7bf291d7323792828c0bf41a119283247b8ac1928612b1966a15aea223381520453153d7c5052378b1c324308237287fb126e47e4b7367a2b06c9f8fc38047cd2c3b44ff9f9e17d238682f34169e021724a33ca8070a2b5b72d98cfd143c698bd785e023a321e3cb9887763f6e9f3750a15056266d31dc8e9216b7194485314fd3f73ab30297cb54aeb6533111628b9eef64f7a70646cf80a9ed0d695871c896c2a8090ae20e1a5053a0f7ec9c8933f08ad6b89ce4c8b3aeb042f2116314a879af70e0a0f3cdef0465c4b28e3a32ff9f3fccdd7aa48883571c39c26ba5d175676994e57d85d6bbabe23ab591223ed1e92c950dea3ccaf98ee8d9a8c20e237d510455122377937d62407e0a3244ca245013aef51f105fec03933439320f80aacbb16faa4157460cdf10e7f26afd348a8b3cfea51c402cae0e89caac774cf426bc737235881bbc29c6a855c806100b6033c09e9722c6c70b6d501b8f033453365dce608580a215579360039381fa9ca214bfbb8ee06b7fbdf0afb714ba13e90c20aa32f106977ce77b8dd1bc19ed08f73514e7353b31cd13d613505ad12d0728a2ea1d99c2e27cb31997f3536e2512c0a2a21477426650bfb1337b27a2351b402df5620d0e32f68000e4ef00a665d7e4412963261d7701183f549ec6", 0x1000}, {&(0x7f0000000240)="b730cc945514bfa1cfb1eef8f817f41300ca8a5f593be3f6f8cf1737871ab1e01df335ec100b7e229e089af4a55555569043132baf7bed6b476a5635836b01010d1adf3756afc950a74592a90ffa6e89fa", 0x51}], 0x6, &(0x7f0000002540)=[{0xc8, 0x1, 0x0, "b92a49ded1014416636ee7cff7d6a5fcf97b32f54bfa88c4d7dab31fce8ab368db265275ca59594a98784435a195b878b2e78ff30c9354acc2a90ea5b6b90fbde846129354e68ef86fb3d3e896f13b69bd468eb03c7aff1f97e72c607f9a34d5247059e6d5da489f4b3e4384706f301f4d4627c5a0cc0ed825f323f067ab8f9d972882381b644a1c5839aabb95426c6ce27e4b897b400f8513169b09442b9626b839641629b54255c6f6a7d0d8fe7aefa695c33c5b5a8e22"}, {0x10, 0x101, 0x9}, {0x38, 0x111, 0x3, "23a3e4d1a7c9ed89f4d331d14f4b8d05096afed040b4f4cba349dc6fad2e09c3be9e00a0"}, {0x90, 0x6, 0x7, "5515b5cce3f163632b59166eec69d104ebdf8c90b49ae44f38331a9bfad2fe3c17aadd1b54f7014f8d566cdf77eb0455e4e66399ae047c891b718529465cdecdb27745213f83292191d14b529f34bda99b79a3eb449afae7eb2ed380949d813a5f4a348a18f7dd307b17ccf9a4c5c8edb033718bfa6895c2087bad9ce5b6"}, {0xc0, 0x103, 0x8, "cba768b624a2382986a5ea044da45c53b762a39b213acb0f4d65ce7f4e8c17146f5220f7278a12e4d2b4f64c23cb3a9f6fa047f6c81869175079fee0271ddac32e861ed80da8b96cf26a876349604cd7ead6d08c09af7ac897b1593fe412c60ad7fcbceb5432b53f4b336ae04f40faa3da1143a4621bc44bf5a5b20f55316de03cd1709d08fd96bd766d09c8ccad7bc2bc663c0d67bb80098b05916daea7d0d16043b23d3a036df2e26c0033ab98"}, {0x50, 0x1, 0x7, "d950e764a6c9e4b3dfcb3bd5d08bee87dcace5ce1c0ec805b32902094169690b14ee5c53a3fec443c5bd301797f70b69095721da8711720f25c6"}], 0x2b0}, 0x4) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1000000, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffff, 0x726e8000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x2000000000000000, r1, 0x0) r2 = syz_clone(0x40002000, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000002c0)=r2, 0x12) socket$kcm(0x21, 0x2, 0x2) (async) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000ac0)="ee", 0xff00}], 0x1, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b00000001860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a515bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8, 0x4}, 0x548) (async) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f00000000c0)=@ll={0x11, 0x2, 0x0, 0x1, 0x3, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x24}}, 0x80, &(0x7f00000024c0)=[{&(0x7f0000000140)="07b270cb0701426b633d19e1e1aaaa9996fac8fc9b4279c96c654b4f2e1a95eb6f33adbf8a80284414b910f70245f6bc8220761d08b25f5b7c1e155f2123db4d4be839304f3865bcc24769fc10fe59abeb1aaad4448112a16364d1d2997001d7005ef3c4bf5d2cb15bbb89e0e266cd49af534462516f3c7ac5ab3215e2489b2bd8b3a5c8bcf4912bc06bd5e5b39189dae262e4e410fe2520ded767d0e274e66b5f20013bb913101bc10de8ed334809677842b460ccac63782875f52e50e328105307ce898ac7cd47b6ee48058db9bfb7ce64e42636a44aadc22f10b04d84992a906fc5ba0d9659f64fa1f0998ec53f9d19", 0xf1}, {&(0x7f0000000300)="86b922ac6f345b1ee9262e3120f777960515ebcceeb9c55561bf8a10e1a638d0d53b9201ba2d0bc8d6bfb31bb88e61bf23db93cc2aae733520ebb20db45b1ecd5dc19dc2274e8457ef081ea53f6e70909a5b0c8d27ecdd57b0f4fbf6b40118a4d64e8c29ecf9714c1fcfd300deb775b12397821fbd979aefb089cd15a91b959df2ff7e4e8650b1419ebab0a8c38f825ed777be7c58b41e74e025034b38706fc3e0184af5f21147ff78c82637edcccc60b0a80adc1567c6d0e7da33d57b9611d049c0", 0xc2}, {&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000001400)="0813e1b3284be8eae52e2b4548d455b405aefc85aba741276b742f7b59391c1bf5ddee0db6cf6824884a6db3b6124b821f75eb3ea364fd92b3e75b8e9edc6c8c352aad423e1d85e1cec15ca0125c5a5bf3cab019c403b30e063a87284aaa272bbccbca65496c6af97fff9fc7e88a6fd49a974a1b9ac01f8ebdd3dbe327b68d26958e3ed2c1faead0e7", 0x89}, {&(0x7f00000014c0)="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", 0x1000}, {&(0x7f0000000240)="b730cc945514bfa1cfb1eef8f817f41300ca8a5f593be3f6f8cf1737871ab1e01df335ec100b7e229e089af4a55555569043132baf7bed6b476a5635836b01010d1adf3756afc950a74592a90ffa6e89fa", 0x51}], 0x6, &(0x7f0000002540)=[{0xc8, 0x1, 0x0, "b92a49ded1014416636ee7cff7d6a5fcf97b32f54bfa88c4d7dab31fce8ab368db265275ca59594a98784435a195b878b2e78ff30c9354acc2a90ea5b6b90fbde846129354e68ef86fb3d3e896f13b69bd468eb03c7aff1f97e72c607f9a34d5247059e6d5da489f4b3e4384706f301f4d4627c5a0cc0ed825f323f067ab8f9d972882381b644a1c5839aabb95426c6ce27e4b897b400f8513169b09442b9626b839641629b54255c6f6a7d0d8fe7aefa695c33c5b5a8e22"}, {0x10, 0x101, 0x9}, {0x38, 0x111, 0x3, "23a3e4d1a7c9ed89f4d331d14f4b8d05096afed040b4f4cba349dc6fad2e09c3be9e00a0"}, {0x90, 0x6, 0x7, "5515b5cce3f163632b59166eec69d104ebdf8c90b49ae44f38331a9bfad2fe3c17aadd1b54f7014f8d566cdf77eb0455e4e66399ae047c891b718529465cdecdb27745213f83292191d14b529f34bda99b79a3eb449afae7eb2ed380949d813a5f4a348a18f7dd307b17ccf9a4c5c8edb033718bfa6895c2087bad9ce5b6"}, {0xc0, 0x103, 0x8, "cba768b624a2382986a5ea044da45c53b762a39b213acb0f4d65ce7f4e8c17146f5220f7278a12e4d2b4f64c23cb3a9f6fa047f6c81869175079fee0271ddac32e861ed80da8b96cf26a876349604cd7ead6d08c09af7ac897b1593fe412c60ad7fcbceb5432b53f4b336ae04f40faa3da1143a4621bc44bf5a5b20f55316de03cd1709d08fd96bd766d09c8ccad7bc2bc663c0d67bb80098b05916daea7d0d16043b23d3a036df2e26c0033ab98"}, {0x50, 0x1, 0x7, "d950e764a6c9e4b3dfcb3bd5d08bee87dcace5ce1c0ec805b32902094169690b14ee5c53a3fec443c5bd301797f70b69095721da8711720f25c6"}], 0x2b0}, 0x4) (async) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1000000, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffff, 0x726e8000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$ITER_CREATE(0x21, 0x0, 0x0) (async) perf_event_open(0x0, 0x0, 0x2000000000000000, r1, 0x0) (async) syz_clone(0x40002000, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)) (async) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000002c0)=r2, 0x12) (async) 10:52:56 executing program 3: gettid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) (async) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000200)) (async, rerun: 32) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7, 0x1f, 0x0, 0x7, 0x0, 0x9ee, 0x0, 0xd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0xe8d1, 0xfffffffffffffff7, 0xebf6, 0x7, 0xfffffffffffffffd, 0xffff, 0x6349, 0x0, 0x781}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) (async, rerun: 32) syz_clone(0x40000000, &(0x7f0000000b80), 0x0, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) 10:52:56 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={&(0x7f00000003c0)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x20b000) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000380)={@cgroup, r2, 0x17}, 0x10) socketpair(0x1d, 0xa, 0x4, &(0x7f0000000140)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x81, 0x0, 0x9}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) sendmsg(r3, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0xf00}, 0x200308b8) r4 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r4, &(0x7f0000000240)={&(0x7f0000000400)=@in6={0xa, 0x0, 0x1, @empty}, 0x80, 0x0}, 0x20008844) sendmsg$kcm(r4, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x1ffffd, @mcast2, 0x1}, 0x80, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="097e29bb6160322e86ea4143755aa8dd86eb834ece140025be13a32c0ea7ef1c0beeecdaa7e9225f47d0c4b728f8ab3f8c5cf45575bc4a006f0772e81bb3f6c5653e8840d39c59e73a4d1a881cc120e758444d75e37f1f8fc8589c2e0d33efba05d2cc92d2e51f5a60de67bef78a27feaa0714ba558269784784f9f1325a5aa921f0"], 0x38}, 0xd090c24d8aa01fe0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b70200000d000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700000000000000950000000000000056ce36b68bff324d6c37d03057c90000866f55e3376e4a82071d7827af04f8426e5b0eb4642172797fc01200533324f871d94768e25851d3162c1bde856ed69b673e5b8d861ff207c0eb4b60a82fc3c0e2085d6add5893b223f703a954af0805f231eb8474953f640e3d490cdc0448ecf21b205768e34ab95b6ef820398c1ba4b81cee61bd084623ca56c82b205eca4d90628aeacbd4654eb4371861a98bb8fc0fb89f8abf8e94d4429449cd85af76d9929b318c989bebd2f992112024650892c2e25b38f9cac849a62720cd661d21ab5d7a8b9f974b4f5da4b6862c01b4cbe5f279020000009f366ec0aee3344d712d35edc17c209296c3db7ff279c9bc5ab356c3471399f860fef75f37888d0b0968f5a8fcdf57cc5c62f45fcaccb1a3401d604f415840873a0e1df38c8c7c9ce232542acf57c44faea190b98de36aa113dba42def9c5bc3c90823529860583d8fb2dd17279eafcbdb226c00545f7f7c4fa93603f2ae2260bb56cb1a542ab27dfb25f54b6f73e2da29ef6b6f33e099cd94987238b5b09ab1b377fc08135572dd7e7ae09d603115f1cde757c9d2fd838a84251cbe5f8e9e62fee4d1554fa20d84df5e107d368c139b5c17e916a990422a72150235ea93abb04521db134aad75b7c41ec63ca90e22c26a6ef512cd5c598330e07b18183e20f145c031a129aed2186d7a6e3cc00125abaf55b18a727bfc6616d0df05a684730e2f014e5400000000000000007d468676e6c0da27c75254f16c0680519c26f1a602b0df27df00e16af8ac465612353a1e4fc13dfb46c68acc6a000000000000000000000000000000000000dcec704f1e0f9343f76e783f980a20c15b9ad1eeebd6e9f5cb45422a075a7ec964d386fb9ba291492161cfa7edac599d6287f1873abda0c12a84f1345e7717e5ff08871f6a11d9d4829e6cc80716241c501b4298cb0a64299f0f74db2ad1ae0dc5f3cf47ecbbff4c8fbe3cde681e5422a4820e7c49568a9648414487e8dc65ae5d05c5bbf0272c2f698966a307fd74264998b08574cbbae2ad9acde1dc4cd040c212f87fb2b80f08e00aa568e8cfe998523355df720f231b728e157f70761c12957d9443241b20a33d3ac117adf89ed477e847d55b2e7c6806ecfa2749f1cc9cdfce7c401e927e878108956a94a3d56d0ca7ecc3e37834731d25b3bbff407a7c57510000000000000000007f039212e8a1266cb340d1d06f8cb79929f10f8544295e31de70c9fabbdf24fb122b57e7444e28f48dfaaaf4734adf7848ff0762c9f1123a0b2e597ffc0e3a00a6deeda2c08a1f2b2dc98a52f24ff444b1d9c37d1fdf24f71c595c9cd07a9484974358468bb6ca693a08852a09b00663db05d71c5a630f0787ac9b948b3645ea87cb30431ae6f9c3d537a078d0b9184285cbb9a4dc2f6335e3a7caa093590cc7a458b0c1b82cfbeadd3d955273d590ed7789c453e71b5c87378d6e000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r5, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b708030000009e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 10:52:57 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) (async) r1 = socket$kcm(0xa, 0x0, 0x11) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000040)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='signal_generate\x00', r0}, 0x10) (async) sendmsg$kcm(r1, 0x0, 0x4800) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r0, 0xe0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000280)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, &(0x7f00000002c0)=[0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0], 0x0, 0x8, &(0x7f0000000340)=[{}], 0x8, 0x0, 0x0, &(0x7f00000004c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000500)}}, 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000000c0)={0x2, 0x4e22, @empty}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000780)="0364a79fbbeaa7bf600d25e2c175cb462be4034dfe866b2a47dd38bcb6823672fb6d4ff941561d16eb33f7a854398afd8e67efe7af8e06b3f5ee21a84a712d18d66b406970cff2139cc0cf4261e2ad6249c24134b4d973c566700370ddd6f6edea1ecbe1c8e034dbcd5eec64b6e3dcf7e3946decf0732a4c04e7f50bbaffa4ceb2e4a260d26002196916e2d87906f52a0157ccd658d18b0db3df006315674044a189aac32b8f215d26b9126fd4c797", 0xaf}, {0x0}], 0x2, &(0x7f0000000980)=ANY=[@ANYBLOB="110000000000000000000000001c5c", @ANYRES32=0x0, @ANYBLOB="ac1e0101e0000002000000001400000000000000000000000100000000c00700000000001c0000", @ANYRES32=0x0, @ANYBLOB="e0000002ac14142d000000001400000000000000000000000200000002000000000000004c0000000000000000000000070000008307f8ac1414bb863500000003060ef86cde0ac781e10253580b6f000914263516b769ce02075d654398e8070391020ea5f32fd19621f393d3b0c811000000001400000000000000000000000100000001000000000000003c000000000000000000000007000000441c6093e0000001000000ffac1414aa0000065b6401010000000006440c9fb3ac1e0101000000020001000000000000140000000000000000000000070000000100000000000000"], 0x148}, 0x0) [ 3115.146267][T29201] can: request_module (can-proto-4) failed. 10:52:57 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) (async, rerun: 64) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (rerun: 64) openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) (async, rerun: 32) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (rerun: 32) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={&(0x7f00000003c0)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) (async, rerun: 64) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) (rerun: 64) write$cgroup_type(r2, &(0x7f0000000000), 0x20b000) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000380)={@cgroup, r2, 0x17}, 0x10) (async) socketpair(0x1d, 0xa, 0x4, &(0x7f0000000140)) (async, rerun: 32) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) (rerun: 32) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x81, 0x0, 0x9}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) sendmsg(r3, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0xf00}, 0x200308b8) (async, rerun: 64) r4 = socket$kcm(0xa, 0x1, 0x0) (rerun: 64) sendmsg$kcm(r4, &(0x7f0000000240)={&(0x7f0000000400)=@in6={0xa, 0x0, 0x1, @empty}, 0x80, 0x0}, 0x20008844) sendmsg$kcm(r4, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x1ffffd, @mcast2, 0x1}, 0x80, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="097e29bb6160322e86ea4143755aa8dd86eb834ece140025be13a32c0ea7ef1c0beeecdaa7e9225f47d0c4b728f8ab3f8c5cf45575bc4a006f0772e81bb3f6c5653e8840d39c59e73a4d1a881cc120e758444d75e37f1f8fc8589c2e0d33efba05d2cc92d2e51f5a60de67bef78a27feaa0714ba558269784784f9f1325a5aa921f0"], 0x38}, 0xd090c24d8aa01fe0) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b70200000d000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700000000000000950000000000000056ce36b68bff324d6c37d03057c90000866f55e3376e4a82071d7827af04f8426e5b0eb4642172797fc01200533324f871d94768e25851d3162c1bde856ed69b673e5b8d861ff207c0eb4b60a82fc3c0e2085d6add5893b223f703a954af0805f231eb8474953f640e3d490cdc0448ecf21b205768e34ab95b6ef820398c1ba4b81cee61bd084623ca56c82b205eca4d90628aeacbd4654eb4371861a98bb8fc0fb89f8abf8e94d4429449cd85af76d9929b318c989bebd2f992112024650892c2e25b38f9cac849a62720cd661d21ab5d7a8b9f974b4f5da4b6862c01b4cbe5f279020000009f366ec0aee3344d712d35edc17c209296c3db7ff279c9bc5ab356c3471399f860fef75f37888d0b0968f5a8fcdf57cc5c62f45fcaccb1a3401d604f415840873a0e1df38c8c7c9ce232542acf57c44faea190b98de36aa113dba42def9c5bc3c90823529860583d8fb2dd17279eafcbdb226c00545f7f7c4fa93603f2ae2260bb56cb1a542ab27dfb25f54b6f73e2da29ef6b6f33e099cd94987238b5b09ab1b377fc08135572dd7e7ae09d603115f1cde757c9d2fd838a84251cbe5f8e9e62fee4d1554fa20d84df5e107d368c139b5c17e916a990422a72150235ea93abb04521db134aad75b7c41ec63ca90e22c26a6ef512cd5c598330e07b18183e20f145c031a129aed2186d7a6e3cc00125abaf55b18a727bfc6616d0df05a684730e2f014e5400000000000000007d468676e6c0da27c75254f16c0680519c26f1a602b0df27df00e16af8ac465612353a1e4fc13dfb46c68acc6a000000000000000000000000000000000000dcec704f1e0f9343f76e783f980a20c15b9ad1eeebd6e9f5cb45422a075a7ec964d386fb9ba291492161cfa7edac599d6287f1873abda0c12a84f1345e7717e5ff08871f6a11d9d4829e6cc80716241c501b4298cb0a64299f0f74db2ad1ae0dc5f3cf47ecbbff4c8fbe3cde681e5422a4820e7c49568a9648414487e8dc65ae5d05c5bbf0272c2f698966a307fd74264998b08574cbbae2ad9acde1dc4cd040c212f87fb2b80f08e00aa568e8cfe998523355df720f231b728e157f70761c12957d9443241b20a33d3ac117adf89ed477e847d55b2e7c6806ecfa2749f1cc9cdfce7c401e927e878108956a94a3d56d0ca7ecc3e37834731d25b3bbff407a7c57510000000000000000007f039212e8a1266cb340d1d06f8cb79929f10f8544295e31de70c9fabbdf24fb122b57e7444e28f48dfaaaf4734adf7848ff0762c9f1123a0b2e597ffc0e3a00a6deeda2c08a1f2b2dc98a52f24ff444b1d9c37d1fdf24f71c595c9cd07a9484974358468bb6ca693a08852a09b00663db05d71c5a630f0787ac9b948b3645ea87cb30431ae6f9c3d537a078d0b9184285cbb9a4dc2f6335e3a7caa093590cc7a458b0c1b82cfbeadd3d955273d590ed7789c453e71b5c87378d6e000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r5, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b708030000009e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 10:52:57 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000009c0)=ANY=[@ANYRESDEC], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0xe3}, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4bfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)="2e000093fc926734a4abd32b8018007a0154fc60100002400c00020005", 0x1d}], 0x1}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x24, 0xe28, 0xfffffe0d, &(0x7f0000000100)="280e00034305607e5bc5795e6558600800ffffffba0e7231ffff81", 0x0, 0x100, 0xf2ffffff, 0xffffffffffffffb4, 0x212, &(0x7f0000000940)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500000000120000000000000000", 0x48000000}, 0x28) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000540)={r0, 0x0, 0x71, 0x1f, &(0x7f0000000280)="8ae47325a1c6b4418104d60ccd4568a3cc0297164b44ef9a5abfc30e5fe3dc8bb8711f9ec093a2e43777ba06bf324a8d8a3b2792477c00d65a034f99cabb37b45158a63f10ce1ec8e50ace5b6473baecb1057d9455daf796ad57f64d07263900ca4d41aded8c0e9747cb489cd29014d4c5", &(0x7f0000000080)=""/31, 0x3f, 0x0, 0xc6, 0x14, &(0x7f0000000400)="0692474fe0defc4c196e8496dfb5537fc366d81d06aa95c052b63b77eaee326ca3c192d9f2b04d7dd379fd58ae3f7351c16e1b45f562a875354bf903e1319247b41ae3fcc9a2fdcc28a967ea5475c81cab2a72d45110b4b7e922e4e074c4bb3619bb4e1310aba2fce96cf9401e5a55d7f2e932db86b4e6c0cf8e2708db2aecc0233ce5022afedac6f5518cdbc2272dbd46299618c15fbe99738ade30e0a21891cabd203566f95f483154e3e32a35ad168e5698261e2ea49b8a39dcb290ef68341c472fea9f59", &(0x7f0000000500)="471d7b7dbb210c822934f9e2b78e1ca9816d29c3", 0x1, 0x4}, 0x48) 10:52:57 executing program 4: perf_event_open(&(0x7f00000014c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x4a241000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x40080, &(0x7f0000000000)="9d953dc5cb1f6a0429356213b4e9d5b443b74262a578ed7acf6d6771c753da16882754dafc21d10d0e2ccb80e957851103abe9381c3e4814", 0x38, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)="da38acf8fe270580200fc695bcd9bb13a0826c5f5ce3cb141b3041b4e32773137db26573f24468b0cdd904b5b41344a22e719d37b59c13e0f7f0a38e6b0b80c9899679193a99c1a786d4bccff789e39489972eba17370f51c2dc773b85713a8c8a644d2b06ab253877ba8868a992734053e45b33bb78c41cacc2474fa4e5606ea3e2d03be0a50d56bb90081a2100eada045b3f8dd7a233aa63e39100b1a225") perf_event_open(&(0x7f00000014c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) syz_clone(0x4a241000, 0x0, 0x0, 0x0, 0x0, 0x0) (async) syz_clone(0x40080, &(0x7f0000000000)="9d953dc5cb1f6a0429356213b4e9d5b443b74262a578ed7acf6d6771c753da16882754dafc21d10d0e2ccb80e957851103abe9381c3e4814", 0x38, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)="da38acf8fe270580200fc695bcd9bb13a0826c5f5ce3cb141b3041b4e32773137db26573f24468b0cdd904b5b41344a22e719d37b59c13e0f7f0a38e6b0b80c9899679193a99c1a786d4bccff789e39489972eba17370f51c2dc773b85713a8c8a644d2b06ab253877ba8868a992734053e45b33bb78c41cacc2474fa4e5606ea3e2d03be0a50d56bb90081a2100eada045b3f8dd7a233aa63e39100b1a225") (async) [ 3115.701981][T29224] can: request_module (can-proto-4) failed. 10:53:01 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x6, 0x5, 0x1, 0x1, 0x0, 0xe31f, 0x1f4000, 0x6, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xf6, 0x0, @perf_config_ext={0x100000001, 0x3}, 0x2, 0x6, 0xffffff06, 0x1, 0x0, 0x6, 0x8b28, 0x0, 0x2, 0x0, 0x8}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0xa) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000140)='/\x00') perf_event_open(&(0x7f0000000300)={0x976e3a4e37f42431, 0x80, 0x0, 0x0, 0x7f, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0x2}, 0x4010, 0xc82, 0x80, 0x6, 0x8000000001007f, 0x18, 0x1, 0x0, 0x3, 0x0, 0x6}, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open$cgroup(&(0x7f00000004c0)={0x0, 0x80, 0x30, 0x7f, 0xfb, 0x90, 0x0, 0x6, 0x11000, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x8, 0x2, @perf_config_ext={0x9}, 0x1000, 0x0, 0x1ff, 0x0, 0xfffffffffffffff8, 0x401, 0x1f, 0x0, 0x9, 0x0, 0x2}, 0xffffffffffffffff, 0x0, r1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000400)=@framed, &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x29) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x43a) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0x43a) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000200)='}{\x00') write$cgroup_int(r3, &(0x7f00000000c0)=0x3f, 0x12) openat$cgroup(r2, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) r5 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000440)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r5, &(0x7f0000000240), 0x12) 10:53:01 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000d40)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555077e3a0b5e70d6731dcaf9a7c3205bfedbe9d8f3b423cdacfa7e32fe0231368b222b49c504c9f1f65515b2e1a38d522be18bd10a48b043ccc42646d25dfd73d06d7535f7866907dc6751dfced1fd8accae669e173a649c1cfd6587d47578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c6a0f06c5443a4903ef31c4d4aea059b0f03e2c59d5d8ac187fd8954404458ce30f2ce3599f455c7a3a48a01010000009f2f0517e4ca0e1803a2971a50f713d4e21b3336f1ae0796d23526ec0fd97f734c4c815bf697e6bd25eac36d4dfafe7cc03b0864009d2e7d7ff6ff72ba8972b122b0978901000000000000009244ba5dbe9180950f76f7049db5cb19d7962f1715321f077d55ff7f1fa798de504e287ecd81f2b77fdd76c677f812d249c8130b018d4300000000000000db3947c8dc7b1b4c4554ffdca8b70300ab6594c20659593d60abf09dfde18166d285f8186415c9b3e67d127e56f3d3759dcfeb82064ea906515843ae494f286abe1f511fe3b8c2eaef8b16a1cb5c7f748c5dde86f80f4093de8de09e53ad2667594f77501a3a9dacb3afce93d966afbb505d31778032ee7dfbaf955e03e3475a6a8d4bdea972dc205a3f2ac2b382838dfdd7efbd3ea6915c5b85f7622cc73cddc2367f2e38ba25ca7ab2234971d589fbf1265390c44551029f548301039c1df66dfafd5ddc169faaf0316abf54fdcbe9d7239ba7101c4dce19a29f6e2dd33cd686b4b97ce0d9a141ef3e69a45ac6b7459d770ed7259bc1f2dcad11a45f7a31b0bc780d74bf79809362509d9034417181e9577f0d601a3141f8c93b7aba61c5fc9c0d72d7dd4307e109f24cca531cfd3428e7d61cec45f727369e3a0871b253f534d56b429be8c0eaff8b36ff4b482aa71d11da1cf33a7f86c55a4a43533bb9b760044104c9dfba980cd404a19c5ce025c2ad95d1e33c5fbf50c1eeedcc3f230d14011bb092f339766ed20c636208c6607444973a6d7163f494a6c8d9f28377d6544cbcaad448c5b88dc882486021f3139ac014d0c02006f10b0b6bbd7105a2ac4655c6eee79b2233762f5b6074a3cffd5a710a0237571321421e65bd388e69a362de4002e819ca8b79a01a3a65b1e1635c50da6fc4228df7002ce8b2405dc4b84b3a3794315ec869dc46d0781a4aa1866162cd525ba5d4b494dc0382f0bab7e278f37fc644d2fe650fe26f6692fe285dda4b6b7dda811b53216a2cafb875a2eaa672f8c52b5f367abf19c350313c50a6d28f22bff7c1fe4bde8eb31f6d1e5ff2dd5e98a8037462bc6ad7895a9e454381bebcc37b24a5c5b6613e4a90e060db86e02bf7736781e01c0d5ed6b3867964e370a0de3c582bc5fbbaf14e1f389e83c2f9ba192786841ce2c0c9c44bb22ee5b83ae638c3b2cac873ca0ea581500e083f62200e1cee7dbf683003834b6fdfad0abf6ecf9e768bb838876f9f2970690265326173e9e0c23e700b5bd544fa164b852800d3ebeb8158b4a0b1acea34aa033a9d24b5bdb0a0bfa4ed5afc04a78dbdce8231e75455351ef4c51270e24788d46411aae2b31d9ddbc96e525e90368dcbd90a28cf6b360c0368eaadb37d35ec50fee7ad63b321fcf6368f0bcb1ac7f8573d575460243422011e4354cd21f3dc01ac47f4ead200a21144527ee91e160b6e4045383d87e38e90e850dc4eb93888682725c5350874f0"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) (async) r1 = socket$kcm(0xa, 0x0, 0x11) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='signal_generate\x00', r0}, 0x10) (async, rerun: 32) sendmsg$kcm(r1, 0x0, 0x4800) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r0, 0xe0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000280)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, &(0x7f00000002c0)=[0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0], 0x0, 0x8, &(0x7f0000000340)=[{}], 0x8, 0x0, 0x0, &(0x7f00000004c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000500)}}, 0x10) (async) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000000c0)={0x2, 0x4e22, @empty}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000780)="0364a79fbbeaa7bf600d25e2c175cb462be4034dfe866b2a47dd38bcb6823672fb6d4ff941561d16eb33f7a854398afd8e67efe7af8e06b3f5ee21a84a712d18d66b406970cff2139cc0cf4261e2ad6249c24134b4d973c566700370ddd6f6edea1ecbe1c8e034dbcd5eec64b6e3dcf7e3946decf0732a4c04e7f50bbaffa4ceb2e4a260d26002196916e2d87906f52a0157ccd658d18b0db3df006315674044a189aac32b8f215d26b9126fd4c797", 0xaf}, {0x0}], 0x2, &(0x7f0000000980)=ANY=[@ANYBLOB="110000000000000000000000001c5c", @ANYRES32=0x0, @ANYBLOB="ac1e0101e0000002000000001400000000000000000000000100000000c00700000000001c0000", @ANYRES32=0x0, @ANYBLOB="e0000002ac14142d000000001400000000000000000000000200000002000000000000004c0000000000000000000000070000008307f8ac1414bb863500000003060ef86cde0ac781e10253580b6f000914263516b769ce02075d654398e8070391020ea5f32fd19621f393d3b0c811000000001400000000000000000000000100000001000000000000003c000000000000000000000007000000441c6093e0000001000000ffac1414aa0000065b6401010000000006440c9fb3ac1e0101000000020001000000000000140000000000000000000000070000000100000000000000"], 0x148}, 0x0) 10:53:01 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000009c0)=ANY=[@ANYRESDEC], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0xe3}, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4bfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)="2e000093fc926734a4abd32b8018007a0154fc60100002400c00020005", 0x1d}], 0x1}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x24, 0xe28, 0xfffffe0d, &(0x7f0000000100)="280e00034305607e5bc5795e6558600800ffffffba0e7231ffff81", 0x0, 0x100, 0xf2ffffff, 0xffffffffffffffb4, 0x212, &(0x7f0000000940)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500000000120000000000000000", 0x48000000}, 0x28) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000540)={r0, 0x0, 0x71, 0x1f, &(0x7f0000000280)="8ae47325a1c6b4418104d60ccd4568a3cc0297164b44ef9a5abfc30e5fe3dc8bb8711f9ec093a2e43777ba06bf324a8d8a3b2792477c00d65a034f99cabb37b45158a63f10ce1ec8e50ace5b6473baecb1057d9455daf796ad57f64d07263900ca4d41aded8c0e9747cb489cd29014d4c5", &(0x7f0000000080)=""/31, 0x3f, 0x0, 0xc6, 0x14, &(0x7f0000000400)="0692474fe0defc4c196e8496dfb5537fc366d81d06aa95c052b63b77eaee326ca3c192d9f2b04d7dd379fd58ae3f7351c16e1b45f562a875354bf903e1319247b41ae3fcc9a2fdcc28a967ea5475c81cab2a72d45110b4b7e922e4e074c4bb3619bb4e1310aba2fce96cf9401e5a55d7f2e932db86b4e6c0cf8e2708db2aecc0233ce5022afedac6f5518cdbc2272dbd46299618c15fbe99738ade30e0a21891cabd203566f95f483154e3e32a35ad168e5698261e2ea49b8a39dcb290ef68341c472fea9f59", &(0x7f0000000500)="471d7b7dbb210c822934f9e2b78e1ca9816d29c3", 0x1, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000009c0)=ANY=[@ANYRESDEC], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0xe3}, 0x8) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4bfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)="2e000093fc926734a4abd32b8018007a0154fc60100002400c00020005", 0x1d}], 0x1}, 0x0) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x24, 0xe28, 0xfffffe0d, &(0x7f0000000100)="280e00034305607e5bc5795e6558600800ffffffba0e7231ffff81", 0x0, 0x100, 0xf2ffffff, 0xffffffffffffffb4, 0x212, &(0x7f0000000940)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500000000120000000000000000", 0x48000000}, 0x28) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000540)={r0, 0x0, 0x71, 0x1f, &(0x7f0000000280)="8ae47325a1c6b4418104d60ccd4568a3cc0297164b44ef9a5abfc30e5fe3dc8bb8711f9ec093a2e43777ba06bf324a8d8a3b2792477c00d65a034f99cabb37b45158a63f10ce1ec8e50ace5b6473baecb1057d9455daf796ad57f64d07263900ca4d41aded8c0e9747cb489cd29014d4c5", &(0x7f0000000080)=""/31, 0x3f, 0x0, 0xc6, 0x14, &(0x7f0000000400)="0692474fe0defc4c196e8496dfb5537fc366d81d06aa95c052b63b77eaee326ca3c192d9f2b04d7dd379fd58ae3f7351c16e1b45f562a875354bf903e1319247b41ae3fcc9a2fdcc28a967ea5475c81cab2a72d45110b4b7e922e4e074c4bb3619bb4e1310aba2fce96cf9401e5a55d7f2e932db86b4e6c0cf8e2708db2aecc0233ce5022afedac6f5518cdbc2272dbd46299618c15fbe99738ade30e0a21891cabd203566f95f483154e3e32a35ad168e5698261e2ea49b8a39dcb290ef68341c472fea9f59", &(0x7f0000000500)="471d7b7dbb210c822934f9e2b78e1ca9816d29c3", 0x1, 0x4}, 0x48) (async) 10:53:01 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) (async) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) (async, rerun: 64) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={&(0x7f00000003c0)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x20b000) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000380)={@cgroup, r2, 0x17}, 0x10) (async) socketpair(0x1d, 0xa, 0x4, &(0x7f0000000140)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) (async, rerun: 64) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x81, 0x0, 0x9}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) (rerun: 64) sendmsg(r3, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0xf00}, 0x200308b8) r4 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r4, &(0x7f0000000240)={&(0x7f0000000400)=@in6={0xa, 0x0, 0x1, @empty}, 0x80, 0x0}, 0x20008844) sendmsg$kcm(r4, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x1ffffd, @mcast2, 0x1}, 0x80, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="097e29bb6160322e86ea4143755aa8dd86eb834ece140025be13a32c0ea7ef1c0beeecdaa7e9225f47d0c4b728f8ab3f8c5cf45575bc4a006f0772e81bb3f6c5653e8840d39c59e73a4d1a881cc120e758444d75e37f1f8fc8589c2e0d33efba05d2cc92d2e51f5a60de67bef78a27feaa0714ba558269784784f9f1325a5aa921f0"], 0x38}, 0xd090c24d8aa01fe0) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r5, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b708030000009e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 10:53:01 executing program 4: perf_event_open(&(0x7f00000014c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x4a241000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x40080, &(0x7f0000000000)="9d953dc5cb1f6a0429356213b4e9d5b443b74262a578ed7acf6d6771c753da16882754dafc21d10d0e2ccb80e957851103abe9381c3e4814", 0x38, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)="da38acf8fe270580200fc695bcd9bb13a0826c5f5ce3cb141b3041b4e32773137db26573f24468b0cdd904b5b41344a22e719d37b59c13e0f7f0a38e6b0b80c9899679193a99c1a786d4bccff789e39489972eba17370f51c2dc773b85713a8c8a644d2b06ab253877ba8868a992734053e45b33bb78c41cacc2474fa4e5606ea3e2d03be0a50d56bb90081a2100eada045b3f8dd7a233aa63e39100b1a225") perf_event_open(&(0x7f00000014c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) syz_clone(0x4a241000, 0x0, 0x0, 0x0, 0x0, 0x0) (async) syz_clone(0x40080, &(0x7f0000000000)="9d953dc5cb1f6a0429356213b4e9d5b443b74262a578ed7acf6d6771c753da16882754dafc21d10d0e2ccb80e957851103abe9381c3e4814", 0x38, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)="da38acf8fe270580200fc695bcd9bb13a0826c5f5ce3cb141b3041b4e32773137db26573f24468b0cdd904b5b41344a22e719d37b59c13e0f7f0a38e6b0b80c9899679193a99c1a786d4bccff789e39489972eba17370f51c2dc773b85713a8c8a644d2b06ab253877ba8868a992734053e45b33bb78c41cacc2474fa4e5606ea3e2d03be0a50d56bb90081a2100eada045b3f8dd7a233aa63e39100b1a225") (async) 10:53:01 executing program 0: perf_event_open(&(0x7f00000014c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x4a241000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x40080, &(0x7f0000000000)="9d953dc5cb1f6a0429356213b4e9d5b443b74262a578ed7acf6d6771c753da16882754dafc21d10d0e2ccb80e957851103abe9381c3e4814", 0x38, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)="da38acf8fe270580200fc695bcd9bb13a0826c5f5ce3cb141b3041b4e32773137db26573f24468b0cdd904b5b41344a22e719d37b59c13e0f7f0a38e6b0b80c9899679193a99c1a786d4bccff789e39489972eba17370f51c2dc773b85713a8c8a644d2b06ab253877ba8868a992734053e45b33bb78c41cacc2474fa4e5606ea3e2d03be0a50d56bb90081a2100eada045b3f8dd7a233aa63e39100b1a225") 10:53:02 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000009c0)=ANY=[@ANYRESDEC], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0xe3}, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4bfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)="2e000093fc926734a4abd32b8018007a0154fc60100002400c00020005", 0x1d}], 0x1}, 0x0) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x24, 0xe28, 0xfffffe0d, &(0x7f0000000100)="280e00034305607e5bc5795e6558600800ffffffba0e7231ffff81", 0x0, 0x100, 0xf2ffffff, 0xffffffffffffffb4, 0x212, &(0x7f0000000940)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500000000120000000000000000", 0x48000000}, 0x28) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000540)={r0, 0x0, 0x71, 0x1f, &(0x7f0000000280)="8ae47325a1c6b4418104d60ccd4568a3cc0297164b44ef9a5abfc30e5fe3dc8bb8711f9ec093a2e43777ba06bf324a8d8a3b2792477c00d65a034f99cabb37b45158a63f10ce1ec8e50ace5b6473baecb1057d9455daf796ad57f64d07263900ca4d41aded8c0e9747cb489cd29014d4c5", &(0x7f0000000080)=""/31, 0x3f, 0x0, 0xc6, 0x14, &(0x7f0000000400)="0692474fe0defc4c196e8496dfb5537fc366d81d06aa95c052b63b77eaee326ca3c192d9f2b04d7dd379fd58ae3f7351c16e1b45f562a875354bf903e1319247b41ae3fcc9a2fdcc28a967ea5475c81cab2a72d45110b4b7e922e4e074c4bb3619bb4e1310aba2fce96cf9401e5a55d7f2e932db86b4e6c0cf8e2708db2aecc0233ce5022afedac6f5518cdbc2272dbd46299618c15fbe99738ade30e0a21891cabd203566f95f483154e3e32a35ad168e5698261e2ea49b8a39dcb290ef68341c472fea9f59", &(0x7f0000000500)="471d7b7dbb210c822934f9e2b78e1ca9816d29c3", 0x1, 0x4}, 0x48) [ 3120.384889][T29259] can: request_module (can-proto-4) failed. 10:53:02 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x6, 0x5, 0x1, 0x1, 0x0, 0xe31f, 0x1f4000, 0x6, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xf6, 0x0, @perf_config_ext={0x100000001, 0x3}, 0x2, 0x6, 0xffffff06, 0x1, 0x0, 0x6, 0x8b28, 0x0, 0x2, 0x0, 0x8}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0xa) (async, rerun: 64) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) (async, rerun: 64) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000140)='/\x00') (async) perf_event_open(&(0x7f0000000300)={0x976e3a4e37f42431, 0x80, 0x0, 0x0, 0x7f, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0x2}, 0x4010, 0xc82, 0x80, 0x6, 0x8000000001007f, 0x18, 0x1, 0x0, 0x3, 0x0, 0x6}, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0x1) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) (async) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) (async, rerun: 64) perf_event_open$cgroup(&(0x7f00000004c0)={0x0, 0x80, 0x30, 0x7f, 0xfb, 0x90, 0x0, 0x6, 0x11000, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x8, 0x2, @perf_config_ext={0x9}, 0x1000, 0x0, 0x1ff, 0x0, 0xfffffffffffffff8, 0x401, 0x1f, 0x0, 0x9, 0x0, 0x2}, 0xffffffffffffffff, 0x0, r1, 0x0) (async, rerun: 64) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000400)=@framed, &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x29) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x43a) (async) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0x43a) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000200)='}{\x00') write$cgroup_int(r3, &(0x7f00000000c0)=0x3f, 0x12) (async) openat$cgroup(r2, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) (async) r5 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000440)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r5, &(0x7f0000000240), 0x12) 10:53:02 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000280)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000060000000000000000008500000075000000850000000500000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='ext4_es_insert_delayed_block\x00', r2}, 0x10) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0xa79a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r3, 0x29, 0x1b, &(0x7f0000000040)=r3, 0x4) close(r3) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) r4 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r4, &(0x7f00000050c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r4, 0x107, 0x8, &(0x7f00000000c0), 0x4) 10:53:02 executing program 2: perf_event_open(&(0x7f0000000b00)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x9, 0x6, 0xfc, 0x6, 0x0, 0x6, 0x9080, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x8cd1, 0x1, @perf_bp, 0x502, 0x315, 0x0, 0x5, 0x0, 0x3f, 0x101, 0x0, 0x3, 0x0, 0xf21f}, 0x0, 0x4, 0xffffffffffffffff, 0x8) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) 10:53:02 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x6, 0x5, 0x1, 0x1, 0x0, 0xe31f, 0x1f4000, 0x6, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xf6, 0x0, @perf_config_ext={0x100000001, 0x3}, 0x2, 0x6, 0xffffff06, 0x1, 0x0, 0x6, 0x8b28, 0x0, 0x2, 0x0, 0x8}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0xa) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000140)='/\x00') perf_event_open(&(0x7f0000000300)={0x976e3a4e37f42431, 0x80, 0x0, 0x0, 0x7f, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0x2}, 0x4010, 0xc82, 0x80, 0x6, 0x8000000001007f, 0x18, 0x1, 0x0, 0x3, 0x0, 0x6}, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) (async) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) (async) perf_event_open$cgroup(&(0x7f00000004c0)={0x0, 0x80, 0x30, 0x7f, 0xfb, 0x90, 0x0, 0x6, 0x11000, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x8, 0x2, @perf_config_ext={0x9}, 0x1000, 0x0, 0x1ff, 0x0, 0xfffffffffffffff8, 0x401, 0x1f, 0x0, 0x9, 0x0, 0x2}, 0xffffffffffffffff, 0x0, r1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000400)=@framed, &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x29) (async) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x43a) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0x43a) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000200)='}{\x00') (async) write$cgroup_int(r3, &(0x7f00000000c0)=0x3f, 0x12) (async) openat$cgroup(r2, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) r5 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000440)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r5, &(0x7f0000000240), 0x12) 10:53:03 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000540), 0x2bf70) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305839, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='blkio.bfq.io_queued\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x40c00002c) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x1, 0x20, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x25, 0x0, @perf_config_ext={0x6}, 0x60c4, 0x1, 0x6b8adbf5, 0x5, 0x0, 0x3, 0xffe1, 0x0, 0x5, 0x0, 0x3}, 0x0, 0x5, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x1d, 0xf, &(0x7f0000000740)=ANY=[@ANYBLOB="8510006ef5", @ANYRES32], &(0x7f00000003c0)='syzkaller\x00', 0x401, 0x46, &(0x7f0000000600)=""/70, 0x0, 0xf, '\x00', 0x0, 0x12, 0xffffffffffffffff, 0x8, &(0x7f0000000380), 0x8, 0x10, &(0x7f00000001c0)={0x5, 0xd}, 0x10, 0xffffffffffffffff, r2}, 0x80) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0xfffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:53:03 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000280)) (async, rerun: 64) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) (rerun: 64) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) (async, rerun: 64) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000060000000000000000008500000075000000850000000500000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) (rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='ext4_es_insert_delayed_block\x00', r2}, 0x10) (async, rerun: 32) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) (async, rerun: 32) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) (async, rerun: 32) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 32) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0xa79a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r3, 0x29, 0x1b, &(0x7f0000000040)=r3, 0x4) (async) close(r3) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) r4 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r4, &(0x7f00000050c0)={0x0, 0x0, 0x0}, 0x0) (async) setsockopt$sock_attach_bpf(r4, 0x107, 0x8, &(0x7f00000000c0), 0x4) 10:53:03 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xffffff92}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) close(r0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={r1, 0xc0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, &(0x7f0000000480), 0x0, 0x0, &(0x7f0000000580), &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)}}, 0x10) perf_event_open$cgroup(&(0x7f00000007c0)={0x1, 0x80, 0x40, 0x5, 0x7f, 0x20, 0x0, 0x0, 0x48400, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x20, 0x10000, 0x0, 0x3, 0x2, 0x4, 0x7, 0x0, 0x0, 0x0, 0x164}, r1, 0x6, r1, 0xf) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188120f80ecdb4cb9cca7480ef43b000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x2, {0xa, 0x4e23, 0x7, @private1}}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000180)="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", 0xfa}, {&(0x7f0000000280)="1928cc2f966b69a7f74ae7c322bcc4e16b3996009df8941ae92971f091590ea76d6fdea6a43e8af486cdf18ee9b14ffdf9f6d436ef966f541e33facc6a38d0a8996bcad7cb434417d7b00b047b353085946c575286baf851a5df0af21f5f259714555542dc9ef81e04a9c9c08a2b96d5", 0x70}, {&(0x7f0000000300)="36c91f6f57cff68794b8d8033077c6c02f434ca7f89b5d8e81013b01410839a6989bba46f946283012222ebcb09c8ea04d34a1981ee16368759e3f3c0ad9261b9545b0cf1c95e13f9624afeb8769872a73f17360d5db508ea6315d69416b3bd69558d01ef83c3c824b6257f7c7bb26749cf41a658942b77bca161f3777cedb6b916a7e2887cc86b694469f593f26fb4b7509eb10386af403e4568a2ac0ea03b5739787a140ee03f90f7043664def24df6f708a1da1aeb5fd05fab7dc7b8f7adcd1b0d4c89d6f3e48c668b8ec4ecae7eb9dc6772b72b8162ff70e8330ec04fcd79bbd", 0xe2}, {&(0x7f0000000400)}, {&(0x7f0000000480)}], 0x5}, 0x48080) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000780)={r1, 0x1e, 0x0, 0x6, &(0x7f0000000740)=[0x0, 0x0, 0x0], 0x3}, 0x20) r3 = socket$kcm(0xa, 0x922000000003, 0x11) recvmsg(r2, &(0x7f0000000480)={&(0x7f00000229c0)=@ll={0x11, 0x0, 0x0}, 0x80, &(0x7f0000022d40)=[{&(0x7f0000022a40)=""/109, 0x6d}, {&(0x7f0000022ac0)=""/23, 0x17}, {&(0x7f0000022b00)=""/130, 0x82}, {&(0x7f0000022bc0)=""/74, 0x4a}, {&(0x7f0000022c40)=""/53, 0x35}, {&(0x7f0000022c80)}, {&(0x7f0000022cc0)=""/92, 0x5c}], 0x7, &(0x7f0000022dc0)=""/210, 0xd2}, 0x2002) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000247c0)={&(0x7f0000022f00)=@can={0x1d, r4}, 0x80, &(0x7f00000235c0)=[{&(0x7f0000022f80)="614b71ffbd443483a3ad5a9658563c909c881abe1f1190f37a9c79a13ed822e6ec757764d2e0a63cd0564bafc4b2c45d101ab2f9eeb66d8602c0f0a6bfea5781d42155897b527fbf70585776be4a79befab6454e1e83d3ac7894b28203c331c5f101d584e4c9dafbd4e97a7adf4a85950af19d72dc1f9527dee440ab56d660c99829a17d87009892e5dc5b35fec8d0471a71a0f9e521743b624ccd68d001d3c8e2", 0xa1}, {&(0x7f0000023040)="c1b2ac3bb157217244e4235a99be39a4bff0c708ce588b3348d39bb646589ee246bc492d6bf7d0ce0e575377cfb21eebe7e8836158a3dcc6037f248e376d52ca0d12afba07c4bd01d4bb1efe0efe97b04d6784468da4674865dff51d01025d36c7fb39f77b150479650721f31d1a9e5d405464adacd6c12cd223c3b4003779e63c96c77e9b469273d4dd88bca07fdf8882d6685c94571bc3ebc4b3f14f5683e89d5a48923d217e8bbc192ac6dc94ff18e1f22392648968766375101e5b12f07fb34acba942cdd4a90ec17b", 0xcb}, {&(0x7f0000023140)="8c55f29ad8513b334ab8bc776da56df30745058c3a933c1b2e65b635b78ea70e28853175b55e8a3ab8cb8e0f456b12d75cde75929fbde0254224f83369f5000a259f19cf709aca40a6d4e07901072f558ae9c26cf5caacd5c31fd7589dfca37bc17d13a5e6c69331f94cafe83413d950d95e2f58c68c31361104541500e7a59bc0cf11d31889857795026489f2c0972a6c07781a99db0cb518bc522be058abb765f49b628f940128145aad1e090cd2160ffe3be1dcf186da062a70141cc617de97c1bf9bacf329097ed98b820a0b6a59ca1895b7b34453", 0xd7}, {&(0x7f0000023240)="94148e85bcafa95ddf02bf6400bc28622e73bb8c124d93bd5c1675c740bf20c0cd9f06aca775d01091433e4646bb6e138230a867ac103c5e3599d7a9a886e30e6a81d47ebf1fecf5fc73133d542dc2ed500eb78baffd97a4d8b13425b7e1b1761507ce402257267b61483f185293a845e729f85bf6d68f", 0x77}, {&(0x7f00000232c0)="cb458345ba861f650e0cf8ccc767095894d3aeed811af63822352545f9497dab37cba3ef66f715802f4f857949bf80a49428d8fe9ee10628dde2a721678282be0fc9e1a6e9d9e687e48b7ed0cf2bf83f23673397e96090eee226b14a9aacb0e490fa8cd1f623b20196d9bef102f6e6be42359562a109a994a3533469a9a5d46e56b3b7e60a5295a981190a020a187f19fe40e8bb6cb2568932908819e6705818fa3b7905368d6a5066d8a7b1abd411c1c4229d01ebf2e3915406e3205b0ca658c2da8cd82f43f10bed48e78c99bf359ef56c00c34aced31e7223d443088a4f4406515fd2b87e077ad5931faf167996fb4399af1f", 0xf4}, {&(0x7f00000233c0)="25262a5213d7d9c62df281e5263db60663609133822b82a541450678cefd77fd8c0b7cffff12cdf344ebd1efdc523750adc6c9444ecb2abe320ac1065bbaf5075bec4226e157bf511f62754e1a2296156f1edeedcdc08151f358da09877bc952e78e13e009ba9198ed09cf3df7b7c1b92dea86a272c8ad5196aa242c861da60be6156f29984f324fad4b736ba667f51faa7b48eff439ba79ecf8db2b4ce86edb876a1844760a823319f40af60177bfdd37e2de47ee0e81d2e8adfb638e60e4ab735c39eeb6b0e6b5edb34afca42c5c07ff576ce57be11ba7524cebe30ab2bac5fb1758a2b2a42e77e9e249", 0xeb}, {&(0x7f00000234c0)="dfe261a42fd37da0e88d0fa9070e8735e7f2c206e7e1b36c738f0cc28358cfdf26b4f1d2cd9f2323681c0474383d533abfe7afca0ca26fe1611b7c", 0x3b}, {&(0x7f0000023500)="5cdc67f8d20aca9cecf50e4007813ffeb1caa246073976c7dbf2a3dbf358c2a3b7d2d0fcd69b0f994d5db9079037b408f7600ac00eca15b47dd829751c38db1fc40e9a2f61f487dfa870c3ea2cc0b8bcbe11adf9db6310cb9bbb455989624e13937e33263b369ae97357cfd6e3d5237209886d1efd8d236a5676bc7988b6da821426cef6bf13e9e813a102c156", 0x8d}], 0x8, &(0x7f0000023640)=ANY=[@ANYBLOB="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"], 0x1178}, 0x20004804) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2204, 0x100000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8936, &(0x7f0000000080)) 10:53:04 executing program 0: socket$kcm(0x11, 0x200000000000002, 0x300) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x5, 0x1f, 0x3, 0x53}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0}, 0x20) socketpair(0x28, 0x4, 0xa0a, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r1, &(0x7f0000001700)={&(0x7f0000000080)=@hci={0x1f, 0x3}, 0x80, &(0x7f0000001680)=[{&(0x7f0000001340)="e92eff74630289ce522db0339bdd5d59151701e188cf0f063a1ba861e825842df3c6acc6901293523ccb7167485048905f010708795eb903c685fa29116b1bcda42cfffcc6311d972bffbf819c911fc7f6c7738e200f2df8b03a54b42c8f2dafa9763e5571bd5a5417e30e8a4efaf8ecd7fe04eb4cfff9a2521f48d3114cfd98eee805f3b0a165db03877d940a439d9179c9c07f72f35eca98ef72136d55eba17f10ee874dfc77df582bea95342213e67275d18961006592a68941c2d184617017", 0xc1}, {&(0x7f0000000100)="5faa59bdfb1b62c54be1ace1911bf5677a074fed2adaf01f90e7c07128a394bc1dd69db98cddcf15cc4dea2b6e6f01c63c4fbd91a571e6dfac2272b6dd4994b709440e33e15f46867b25f256868fbced232faaf28477cfe95c2282485e63bc5d353f32b3a15c557470358a53ac4153c3", 0x70}, {&(0x7f0000001440)="b44a6455844c1b053edd83cc41a8e8fe01fa8f9e644062e419adcb4adac0f5b73b6f39a779ed8efba62a4027c0650be6fd84bae9ce7cc34087ef8d88055f48ba163f6c15c4c99a2e63cc273efe8f27103c46b43b0c1f06f2b0a7441973d4ec72d5780b85", 0x64}, {&(0x7f00000014c0)="b1a75a45763c422f5a9bd7ffabf31df95b7c0e2db7be58ad40291c932e5788168f131a1d0ddcb65f09a96acc6c83fcabd549d4be350d243f759493cba7504d288e92b0ad2abd6c2d3152f76c445a2ba4d51cc5cba159ffe293cdd123d5db7ed5a40b06f68174d56216cfe763ed865ab8a030dbd11f239f4116e339c8dd75bb1795", 0x81}, {&(0x7f0000001580)="e8326bc607e5afe75e1b312b5fe1422099a7cc1b4b7be635ee43136719e15d954d26699fad31d46123c8c3916d546affca09d52e2d799290a3f510dd23cd48ad40addc4ac40a69206c43574be810be2c22b08f751120192d1bd1f301f1334d9b541917f39af6e1b0d45e15112a8d64d32fb75d492ad7c241dd4d783ad396dda741dfa4f1839ed4378d22a57048a76eced3974c6f270bd52bb3d7834aa805f24d83287cb202580d2b1d7d52800367111f095adbaf025bc8b3a07dcffa43c331dab1e6af", 0xc3}], 0x5, &(0x7f0000001a00)=[{0xb0, 0x0, 0x3f, "b1cbf7c941697fb1b01645552cb453ef5677c2ecf9bcb90afe92bc1781d87fe2743bf4bc592825be0abc28b89c04427ecdf9ff12ff9c8e295768f926e9bc2b623abbb431bf9f07ee02f19c8884d7dcb67d6ad5d859b54aba91fd9387505f5b8a75273152a3ba40d0ea36474b9dfeb6d44de4620ed9d9171e1b0333aa5d059b63dc863d4981380ac965d99347737a8957f0c129b37d6ea18c077e549d"}, {0x48, 0x103, 0x8, "3421791a5007113115d7a05c4a256660a51eaf5d548161278102d55c2df3d77cb17bb1a01773e8968e39a2326dacc5bff9309ac4d29792"}, {0x28, 0x11, 0x5, "80e3cf8e501d9981ecec491004c0bf84c1aaeb084b4d85"}, {0x58, 0x0, 0x1, "91144cd2ad70cb0c66cec8ec5d9cab0b925482e372ab9d97a1df80271441218da5d7358fb435427de45f88c6ab226adf06fd76d21267bd438e92dea7eddb51e5fbaad4137a"}, {0x68, 0x10d, 0x1544, "2630dc991138a6fc2e91c99035099a7dd2d431ed8bf718b690409b898b66231dbc21561564c89cd7b64ed236b0d2fb6d4538072ae46bec30df543bf4c5bbd6670c2156723c3c0fe86bb1b5f4205fb233c3c7c8ce"}, {0x80, 0x11, 0x6, "ba06db3aeb06cdd5ddb60a56b6fcd32b9d2ea2d45e4c9967961444bf08c699b1d69f0b471dafb45386dae091ed318bf71f33e7946ad60b2daaf39a8204f8420e48a3bd077be2acc4ae8aed5138fa58588792492bf27756c034ca12c4ca227bed00e22069fae0f3173cf97cc4e0e754"}, {0xb8, 0x113, 0x1e5, "66c124f4b7f63ee990e544d9ad1328447b1cada338d828b8c2f0d8bdaaa33e5981c60aec571b02b02c6286364f151eb5aa48d92d3a16a71587545bfe3163b5388f5b4c4d8a72fdb4486ce1475141dc4f4b57b24302285f3bef4f1476c73866e0a53b30d7bbb898a772c2de162b8b37ce562c914d40ad44c39fc1481495c5322642b388a8b0128f4e3cf0ff1a5136864fe92efa320cb9bdaf88cf68dcaeb6cd2872b92f7d88"}, {0x30, 0x119, 0x6, "0d24e25ae02450296237dfd967d0f57c6d986b86296dc09215aee67def89"}, {0xd0, 0x119, 0x3, "95a8d72dd12b0f2f0c01954ed9b9ae144b004fa44998b07b8e756a3aefd697705a0c2c4da0dcfbf3ac5ea4baeca301f4e97c2627e1b5d2fa84bce7a5f4830714d86a7dd18de9b2d3e8c83dc699ac8326ae8ae4506b424dc8f08cc7571f3829c9727c38c855ff3c72bb61b6db2db01d8953b31ef53a7e5877f6591d002482192632f7c65141d017edfeb92b5eb0bad43ac7f932dda7546e2541318a36daabcf323037dfd089b42f866a612f3af3a266dd215cb0f9ef10c456fb"}], 0x418}, 0x20000880) socket$kcm(0x2, 0x922000000001, 0x106) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cpu.stat\x00', 0x26e1, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000019c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={0xffffffffffffffff, r2, 0x25}, 0x10) 10:53:04 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @local, 0x3}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)='\b', 0x1}], 0x1, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000000000084000000050000000000000000000000324ff77be80e3cfb30c9c411be09691ed96fc508d30a0adbe9ffd1e849ae68bf1b015f148736f701da76bf42c5647daed513a9e4840bfa9bc0e5fc1403abb81d9a9fa2a439e8486bb840a792713af329c1f4b9b86a8f9d91b5596ed699bb529e59893292d290ec6fbd7b3391e89b47adfe75463befb2ad93780bb933a9a4f929978615fb4b1246ef82482169697567876c32a2a2bf56497f329540969dcc2efdb1d9a3086fe7"], 0x18}, 0xfc) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000000c0)="8d78a2056fa6d394a6227908cae058bd86d330c13d2318cb08aa1fece7f3bca3fc30dbe952ff8271791d324e0d8b8854e8f58360e8d43ea3a636a5649dc8e6b498c9a979cb71892b22845d3d61bce7192ace68b762fd8de4c7c17ec63de08c76857ec0ce084746ea4567c30cd1b4817d5226e24d8b6b3050e11c77835ff2bf0b4d4ef61b3460f77dbb0f59736add0b3465d00f381de870ca486f62c284d1c6eab889480f13d9082f17f66a597c9f75057e9a4d8ed94c7bec1422794f7503ccfd5cb4b0d5d15ef5d03f68cc2a22ad4677efcac12cf7113699b91ebed43f276df8b0936c550524c22f86fb13fa869f569e896990c2e24d", 0xf6}, {&(0x7f00000001c0)="03610b704f2de6c262d0f2760d9da87c725aae1cd7febae5884c6750367115eba3a20cb20d41c35b1eabf6641880a1d47c4424f20868f46a21ca1920d9f1664ac7fe0fd7aa8970e8a0ab406973b830b6e7d66ec0fa388e06c4a4fb78f1525248fc3576d3e3aff9649d46aa5dba8d29d0e6d46854767e21b34b49df380c717c4d591bace186f838c0b4cc5a3a053a9db752e3cb5d757be6", 0x97}], 0x2}, 0x4080) 10:53:04 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xffffff92}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) close(r0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={r1, 0xc0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, &(0x7f0000000480), 0x0, 0x0, &(0x7f0000000580), &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)}}, 0x10) perf_event_open$cgroup(&(0x7f00000007c0)={0x1, 0x80, 0x40, 0x5, 0x7f, 0x20, 0x0, 0x0, 0x48400, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x20, 0x10000, 0x0, 0x3, 0x2, 0x4, 0x7, 0x0, 0x0, 0x0, 0x164}, r1, 0x6, r1, 0xf) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188120f80ecdb4cb9cca7480ef43b000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x2, {0xa, 0x4e23, 0x7, @private1}}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000180)="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", 0xfa}, {&(0x7f0000000280)="1928cc2f966b69a7f74ae7c322bcc4e16b3996009df8941ae92971f091590ea76d6fdea6a43e8af486cdf18ee9b14ffdf9f6d436ef966f541e33facc6a38d0a8996bcad7cb434417d7b00b047b353085946c575286baf851a5df0af21f5f259714555542dc9ef81e04a9c9c08a2b96d5", 0x70}, {&(0x7f0000000300)="36c91f6f57cff68794b8d8033077c6c02f434ca7f89b5d8e81013b01410839a6989bba46f946283012222ebcb09c8ea04d34a1981ee16368759e3f3c0ad9261b9545b0cf1c95e13f9624afeb8769872a73f17360d5db508ea6315d69416b3bd69558d01ef83c3c824b6257f7c7bb26749cf41a658942b77bca161f3777cedb6b916a7e2887cc86b694469f593f26fb4b7509eb10386af403e4568a2ac0ea03b5739787a140ee03f90f7043664def24df6f708a1da1aeb5fd05fab7dc7b8f7adcd1b0d4c89d6f3e48c668b8ec4ecae7eb9dc6772b72b8162ff70e8330ec04fcd79bbd", 0xe2}, {&(0x7f0000000400)}, {&(0x7f0000000480)}], 0x5}, 0x48080) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000780)={r1, 0x1e, 0x0, 0x6, &(0x7f0000000740)=[0x0, 0x0, 0x0], 0x3}, 0x20) r3 = socket$kcm(0xa, 0x922000000003, 0x11) recvmsg(r2, &(0x7f0000000480)={&(0x7f00000229c0)=@ll={0x11, 0x0, 0x0}, 0x80, &(0x7f0000022d40)=[{&(0x7f0000022a40)=""/109, 0x6d}, {&(0x7f0000022ac0)=""/23, 0x17}, {&(0x7f0000022b00)=""/130, 0x82}, {&(0x7f0000022bc0)=""/74, 0x4a}, {&(0x7f0000022c40)=""/53, 0x35}, {&(0x7f0000022c80)}, {&(0x7f0000022cc0)=""/92, 0x5c}], 0x7, &(0x7f0000022dc0)=""/210, 0xd2}, 0x2002) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000247c0)={&(0x7f0000022f00)=@can={0x1d, r4}, 0x80, &(0x7f00000235c0)=[{&(0x7f0000022f80)="614b71ffbd443483a3ad5a9658563c909c881abe1f1190f37a9c79a13ed822e6ec757764d2e0a63cd0564bafc4b2c45d101ab2f9eeb66d8602c0f0a6bfea5781d42155897b527fbf70585776be4a79befab6454e1e83d3ac7894b28203c331c5f101d584e4c9dafbd4e97a7adf4a85950af19d72dc1f9527dee440ab56d660c99829a17d87009892e5dc5b35fec8d0471a71a0f9e521743b624ccd68d001d3c8e2", 0xa1}, {&(0x7f0000023040)="c1b2ac3bb157217244e4235a99be39a4bff0c708ce588b3348d39bb646589ee246bc492d6bf7d0ce0e575377cfb21eebe7e8836158a3dcc6037f248e376d52ca0d12afba07c4bd01d4bb1efe0efe97b04d6784468da4674865dff51d01025d36c7fb39f77b150479650721f31d1a9e5d405464adacd6c12cd223c3b4003779e63c96c77e9b469273d4dd88bca07fdf8882d6685c94571bc3ebc4b3f14f5683e89d5a48923d217e8bbc192ac6dc94ff18e1f22392648968766375101e5b12f07fb34acba942cdd4a90ec17b", 0xcb}, {&(0x7f0000023140)="8c55f29ad8513b334ab8bc776da56df30745058c3a933c1b2e65b635b78ea70e28853175b55e8a3ab8cb8e0f456b12d75cde75929fbde0254224f83369f5000a259f19cf709aca40a6d4e07901072f558ae9c26cf5caacd5c31fd7589dfca37bc17d13a5e6c69331f94cafe83413d950d95e2f58c68c31361104541500e7a59bc0cf11d31889857795026489f2c0972a6c07781a99db0cb518bc522be058abb765f49b628f940128145aad1e090cd2160ffe3be1dcf186da062a70141cc617de97c1bf9bacf329097ed98b820a0b6a59ca1895b7b34453", 0xd7}, {&(0x7f0000023240)="94148e85bcafa95ddf02bf6400bc28622e73bb8c124d93bd5c1675c740bf20c0cd9f06aca775d01091433e4646bb6e138230a867ac103c5e3599d7a9a886e30e6a81d47ebf1fecf5fc73133d542dc2ed500eb78baffd97a4d8b13425b7e1b1761507ce402257267b61483f185293a845e729f85bf6d68f", 0x77}, {&(0x7f00000232c0)="cb458345ba861f650e0cf8ccc767095894d3aeed811af63822352545f9497dab37cba3ef66f715802f4f857949bf80a49428d8fe9ee10628dde2a721678282be0fc9e1a6e9d9e687e48b7ed0cf2bf83f23673397e96090eee226b14a9aacb0e490fa8cd1f623b20196d9bef102f6e6be42359562a109a994a3533469a9a5d46e56b3b7e60a5295a981190a020a187f19fe40e8bb6cb2568932908819e6705818fa3b7905368d6a5066d8a7b1abd411c1c4229d01ebf2e3915406e3205b0ca658c2da8cd82f43f10bed48e78c99bf359ef56c00c34aced31e7223d443088a4f4406515fd2b87e077ad5931faf167996fb4399af1f", 0xf4}, {&(0x7f00000233c0)="25262a5213d7d9c62df281e5263db60663609133822b82a541450678cefd77fd8c0b7cffff12cdf344ebd1efdc523750adc6c9444ecb2abe320ac1065bbaf5075bec4226e157bf511f62754e1a2296156f1edeedcdc08151f358da09877bc952e78e13e009ba9198ed09cf3df7b7c1b92dea86a272c8ad5196aa242c861da60be6156f29984f324fad4b736ba667f51faa7b48eff439ba79ecf8db2b4ce86edb876a1844760a823319f40af60177bfdd37e2de47ee0e81d2e8adfb638e60e4ab735c39eeb6b0e6b5edb34afca42c5c07ff576ce57be11ba7524cebe30ab2bac5fb1758a2b2a42e77e9e249", 0xeb}, {&(0x7f00000234c0)="dfe261a42fd37da0e88d0fa9070e8735e7f2c206e7e1b36c738f0cc28358cfdf26b4f1d2cd9f2323681c0474383d533abfe7afca0ca26fe1611b7c", 0x3b}, {&(0x7f0000023500)="5cdc67f8d20aca9cecf50e4007813ffeb1caa246073976c7dbf2a3dbf358c2a3b7d2d0fcd69b0f994d5db9079037b408f7600ac00eca15b47dd829751c38db1fc40e9a2f61f487dfa870c3ea2cc0b8bcbe11adf9db6310cb9bbb455989624e13937e33263b369ae97357cfd6e3d5237209886d1efd8d236a5676bc7988b6da821426cef6bf13e9e813a102c156", 0x8d}], 0x8, &(0x7f0000023640)=ANY=[@ANYBLOB="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"], 0x1178}, 0x20004804) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2204, 0x100000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8936, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) socket$kcm(0x10, 0x2, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) (async) socket$kcm(0x2, 0x200000000000001, 0x0) (async) socketpair$unix(0x1, 0x0, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xffffff92}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) (async) close(r0) (async) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={r1, 0xc0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, &(0x7f0000000480), 0x0, 0x0, &(0x7f0000000580), &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)}}, 0x10) (async) perf_event_open$cgroup(&(0x7f00000007c0)={0x1, 0x80, 0x40, 0x5, 0x7f, 0x20, 0x0, 0x0, 0x48400, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x20, 0x10000, 0x0, 0x3, 0x2, 0x4, 0x7, 0x0, 0x0, 0x0, 0x164}, r1, 0x6, r1, 0xf) (async) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188120f80ecdb4cb9cca7480ef43b000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) (async) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) (async) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x2, {0xa, 0x4e23, 0x7, @private1}}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000180)="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", 0xfa}, {&(0x7f0000000280)="1928cc2f966b69a7f74ae7c322bcc4e16b3996009df8941ae92971f091590ea76d6fdea6a43e8af486cdf18ee9b14ffdf9f6d436ef966f541e33facc6a38d0a8996bcad7cb434417d7b00b047b353085946c575286baf851a5df0af21f5f259714555542dc9ef81e04a9c9c08a2b96d5", 0x70}, {&(0x7f0000000300)="36c91f6f57cff68794b8d8033077c6c02f434ca7f89b5d8e81013b01410839a6989bba46f946283012222ebcb09c8ea04d34a1981ee16368759e3f3c0ad9261b9545b0cf1c95e13f9624afeb8769872a73f17360d5db508ea6315d69416b3bd69558d01ef83c3c824b6257f7c7bb26749cf41a658942b77bca161f3777cedb6b916a7e2887cc86b694469f593f26fb4b7509eb10386af403e4568a2ac0ea03b5739787a140ee03f90f7043664def24df6f708a1da1aeb5fd05fab7dc7b8f7adcd1b0d4c89d6f3e48c668b8ec4ecae7eb9dc6772b72b8162ff70e8330ec04fcd79bbd", 0xe2}, {&(0x7f0000000400)}, {&(0x7f0000000480)}], 0x5}, 0x48080) (async) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000780)={r1, 0x1e, 0x0, 0x6, &(0x7f0000000740)=[0x0, 0x0, 0x0], 0x3}, 0x20) (async) socket$kcm(0xa, 0x922000000003, 0x11) (async) recvmsg(r2, &(0x7f0000000480)={&(0x7f00000229c0)=@ll, 0x80, &(0x7f0000022d40)=[{&(0x7f0000022a40)=""/109, 0x6d}, {&(0x7f0000022ac0)=""/23, 0x17}, {&(0x7f0000022b00)=""/130, 0x82}, {&(0x7f0000022bc0)=""/74, 0x4a}, {&(0x7f0000022c40)=""/53, 0x35}, {&(0x7f0000022c80)}, {&(0x7f0000022cc0)=""/92, 0x5c}], 0x7, &(0x7f0000022dc0)=""/210, 0xd2}, 0x2002) (async) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000247c0)={&(0x7f0000022f00)=@can={0x1d, r4}, 0x80, &(0x7f00000235c0)=[{&(0x7f0000022f80)="614b71ffbd443483a3ad5a9658563c909c881abe1f1190f37a9c79a13ed822e6ec757764d2e0a63cd0564bafc4b2c45d101ab2f9eeb66d8602c0f0a6bfea5781d42155897b527fbf70585776be4a79befab6454e1e83d3ac7894b28203c331c5f101d584e4c9dafbd4e97a7adf4a85950af19d72dc1f9527dee440ab56d660c99829a17d87009892e5dc5b35fec8d0471a71a0f9e521743b624ccd68d001d3c8e2", 0xa1}, {&(0x7f0000023040)="c1b2ac3bb157217244e4235a99be39a4bff0c708ce588b3348d39bb646589ee246bc492d6bf7d0ce0e575377cfb21eebe7e8836158a3dcc6037f248e376d52ca0d12afba07c4bd01d4bb1efe0efe97b04d6784468da4674865dff51d01025d36c7fb39f77b150479650721f31d1a9e5d405464adacd6c12cd223c3b4003779e63c96c77e9b469273d4dd88bca07fdf8882d6685c94571bc3ebc4b3f14f5683e89d5a48923d217e8bbc192ac6dc94ff18e1f22392648968766375101e5b12f07fb34acba942cdd4a90ec17b", 0xcb}, {&(0x7f0000023140)="8c55f29ad8513b334ab8bc776da56df30745058c3a933c1b2e65b635b78ea70e28853175b55e8a3ab8cb8e0f456b12d75cde75929fbde0254224f83369f5000a259f19cf709aca40a6d4e07901072f558ae9c26cf5caacd5c31fd7589dfca37bc17d13a5e6c69331f94cafe83413d950d95e2f58c68c31361104541500e7a59bc0cf11d31889857795026489f2c0972a6c07781a99db0cb518bc522be058abb765f49b628f940128145aad1e090cd2160ffe3be1dcf186da062a70141cc617de97c1bf9bacf329097ed98b820a0b6a59ca1895b7b34453", 0xd7}, {&(0x7f0000023240)="94148e85bcafa95ddf02bf6400bc28622e73bb8c124d93bd5c1675c740bf20c0cd9f06aca775d01091433e4646bb6e138230a867ac103c5e3599d7a9a886e30e6a81d47ebf1fecf5fc73133d542dc2ed500eb78baffd97a4d8b13425b7e1b1761507ce402257267b61483f185293a845e729f85bf6d68f", 0x77}, {&(0x7f00000232c0)="cb458345ba861f650e0cf8ccc767095894d3aeed811af63822352545f9497dab37cba3ef66f715802f4f857949bf80a49428d8fe9ee10628dde2a721678282be0fc9e1a6e9d9e687e48b7ed0cf2bf83f23673397e96090eee226b14a9aacb0e490fa8cd1f623b20196d9bef102f6e6be42359562a109a994a3533469a9a5d46e56b3b7e60a5295a981190a020a187f19fe40e8bb6cb2568932908819e6705818fa3b7905368d6a5066d8a7b1abd411c1c4229d01ebf2e3915406e3205b0ca658c2da8cd82f43f10bed48e78c99bf359ef56c00c34aced31e7223d443088a4f4406515fd2b87e077ad5931faf167996fb4399af1f", 0xf4}, {&(0x7f00000233c0)="25262a5213d7d9c62df281e5263db60663609133822b82a541450678cefd77fd8c0b7cffff12cdf344ebd1efdc523750adc6c9444ecb2abe320ac1065bbaf5075bec4226e157bf511f62754e1a2296156f1edeedcdc08151f358da09877bc952e78e13e009ba9198ed09cf3df7b7c1b92dea86a272c8ad5196aa242c861da60be6156f29984f324fad4b736ba667f51faa7b48eff439ba79ecf8db2b4ce86edb876a1844760a823319f40af60177bfdd37e2de47ee0e81d2e8adfb638e60e4ab735c39eeb6b0e6b5edb34afca42c5c07ff576ce57be11ba7524cebe30ab2bac5fb1758a2b2a42e77e9e249", 0xeb}, {&(0x7f00000234c0)="dfe261a42fd37da0e88d0fa9070e8735e7f2c206e7e1b36c738f0cc28358cfdf26b4f1d2cd9f2323681c0474383d533abfe7afca0ca26fe1611b7c", 0x3b}, {&(0x7f0000023500)="5cdc67f8d20aca9cecf50e4007813ffeb1caa246073976c7dbf2a3dbf358c2a3b7d2d0fcd69b0f994d5db9079037b408f7600ac00eca15b47dd829751c38db1fc40e9a2f61f487dfa870c3ea2cc0b8bcbe11adf9db6310cb9bbb455989624e13937e33263b369ae97357cfd6e3d5237209886d1efd8d236a5676bc7988b6da821426cef6bf13e9e813a102c156", 0x8d}], 0x8, &(0x7f0000023640)=ANY=[@ANYBLOB="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"], 0x1178}, 0x20004804) (async) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2204, 0x100000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8936, &(0x7f0000000080)) (async) 10:53:04 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000540), 0x2bf70) (async) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305839, &(0x7f0000000000)) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='blkio.bfq.io_queued\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x40c00002c) (async) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x1, 0x20, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x25, 0x0, @perf_config_ext={0x6}, 0x60c4, 0x1, 0x6b8adbf5, 0x5, 0x0, 0x3, 0xffe1, 0x0, 0x5, 0x0, 0x3}, 0x0, 0x5, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x1d, 0xf, &(0x7f0000000740)=ANY=[@ANYBLOB="8510006ef5", @ANYRES32], &(0x7f00000003c0)='syzkaller\x00', 0x401, 0x46, &(0x7f0000000600)=""/70, 0x0, 0xf, '\x00', 0x0, 0x12, 0xffffffffffffffff, 0x8, &(0x7f0000000380), 0x8, 0x10, &(0x7f00000001c0)={0x5, 0xd}, 0x10, 0xffffffffffffffff, r2}, 0x80) (async) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0xfffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:53:04 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @local, 0x3}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)='\b', 0x1}], 0x1, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000000000084000000050000000000000000000000324ff77be80e3cfb30c9c411be09691ed96fc508d30a0adbe9ffd1e849ae68bf1b015f148736f701da76bf42c5647daed513a9e4840bfa9bc0e5fc1403abb81d9a9fa2a439e8486bb840a792713af329c1f4b9b86a8f9d91b5596ed699bb529e59893292d290ec6fbd7b3391e89b47adfe75463befb2ad93780bb933a9a4f929978615fb4b1246ef82482169697567876c32a2a2bf56497f329540969dcc2efdb1d9a3086fe7"], 0x18}, 0xfc) (async) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000000c0)="8d78a2056fa6d394a6227908cae058bd86d330c13d2318cb08aa1fece7f3bca3fc30dbe952ff8271791d324e0d8b8854e8f58360e8d43ea3a636a5649dc8e6b498c9a979cb71892b22845d3d61bce7192ace68b762fd8de4c7c17ec63de08c76857ec0ce084746ea4567c30cd1b4817d5226e24d8b6b3050e11c77835ff2bf0b4d4ef61b3460f77dbb0f59736add0b3465d00f381de870ca486f62c284d1c6eab889480f13d9082f17f66a597c9f75057e9a4d8ed94c7bec1422794f7503ccfd5cb4b0d5d15ef5d03f68cc2a22ad4677efcac12cf7113699b91ebed43f276df8b0936c550524c22f86fb13fa869f569e896990c2e24d", 0xf6}, {&(0x7f00000001c0)="03610b704f2de6c262d0f2760d9da87c725aae1cd7febae5884c6750367115eba3a20cb20d41c35b1eabf6641880a1d47c4424f20868f46a21ca1920d9f1664ac7fe0fd7aa8970e8a0ab406973b830b6e7d66ec0fa388e06c4a4fb78f1525248fc3576d3e3aff9649d46aa5dba8d29d0e6d46854767e21b34b49df380c717c4d591bace186f838c0b4cc5a3a053a9db752e3cb5d757be6", 0x97}], 0x2}, 0x4080) 10:53:04 executing program 0: socket$kcm(0x11, 0x200000000000002, 0x300) (async) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x5, 0x1f, 0x3, 0x53}, 0x48) (async) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) (async) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0}, 0x20) (async) socketpair(0x28, 0x4, 0xa0a, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r1, &(0x7f0000001700)={&(0x7f0000000080)=@hci={0x1f, 0x3}, 0x80, &(0x7f0000001680)=[{&(0x7f0000001340)="e92eff74630289ce522db0339bdd5d59151701e188cf0f063a1ba861e825842df3c6acc6901293523ccb7167485048905f010708795eb903c685fa29116b1bcda42cfffcc6311d972bffbf819c911fc7f6c7738e200f2df8b03a54b42c8f2dafa9763e5571bd5a5417e30e8a4efaf8ecd7fe04eb4cfff9a2521f48d3114cfd98eee805f3b0a165db03877d940a439d9179c9c07f72f35eca98ef72136d55eba17f10ee874dfc77df582bea95342213e67275d18961006592a68941c2d184617017", 0xc1}, {&(0x7f0000000100)="5faa59bdfb1b62c54be1ace1911bf5677a074fed2adaf01f90e7c07128a394bc1dd69db98cddcf15cc4dea2b6e6f01c63c4fbd91a571e6dfac2272b6dd4994b709440e33e15f46867b25f256868fbced232faaf28477cfe95c2282485e63bc5d353f32b3a15c557470358a53ac4153c3", 0x70}, {&(0x7f0000001440)="b44a6455844c1b053edd83cc41a8e8fe01fa8f9e644062e419adcb4adac0f5b73b6f39a779ed8efba62a4027c0650be6fd84bae9ce7cc34087ef8d88055f48ba163f6c15c4c99a2e63cc273efe8f27103c46b43b0c1f06f2b0a7441973d4ec72d5780b85", 0x64}, {&(0x7f00000014c0)="b1a75a45763c422f5a9bd7ffabf31df95b7c0e2db7be58ad40291c932e5788168f131a1d0ddcb65f09a96acc6c83fcabd549d4be350d243f759493cba7504d288e92b0ad2abd6c2d3152f76c445a2ba4d51cc5cba159ffe293cdd123d5db7ed5a40b06f68174d56216cfe763ed865ab8a030dbd11f239f4116e339c8dd75bb1795", 0x81}, {&(0x7f0000001580)="e8326bc607e5afe75e1b312b5fe1422099a7cc1b4b7be635ee43136719e15d954d26699fad31d46123c8c3916d546affca09d52e2d799290a3f510dd23cd48ad40addc4ac40a69206c43574be810be2c22b08f751120192d1bd1f301f1334d9b541917f39af6e1b0d45e15112a8d64d32fb75d492ad7c241dd4d783ad396dda741dfa4f1839ed4378d22a57048a76eced3974c6f270bd52bb3d7834aa805f24d83287cb202580d2b1d7d52800367111f095adbaf025bc8b3a07dcffa43c331dab1e6af", 0xc3}], 0x5, &(0x7f0000001a00)=[{0xb0, 0x0, 0x3f, "b1cbf7c941697fb1b01645552cb453ef5677c2ecf9bcb90afe92bc1781d87fe2743bf4bc592825be0abc28b89c04427ecdf9ff12ff9c8e295768f926e9bc2b623abbb431bf9f07ee02f19c8884d7dcb67d6ad5d859b54aba91fd9387505f5b8a75273152a3ba40d0ea36474b9dfeb6d44de4620ed9d9171e1b0333aa5d059b63dc863d4981380ac965d99347737a8957f0c129b37d6ea18c077e549d"}, {0x48, 0x103, 0x8, "3421791a5007113115d7a05c4a256660a51eaf5d548161278102d55c2df3d77cb17bb1a01773e8968e39a2326dacc5bff9309ac4d29792"}, {0x28, 0x11, 0x5, "80e3cf8e501d9981ecec491004c0bf84c1aaeb084b4d85"}, {0x58, 0x0, 0x1, "91144cd2ad70cb0c66cec8ec5d9cab0b925482e372ab9d97a1df80271441218da5d7358fb435427de45f88c6ab226adf06fd76d21267bd438e92dea7eddb51e5fbaad4137a"}, {0x68, 0x10d, 0x1544, "2630dc991138a6fc2e91c99035099a7dd2d431ed8bf718b690409b898b66231dbc21561564c89cd7b64ed236b0d2fb6d4538072ae46bec30df543bf4c5bbd6670c2156723c3c0fe86bb1b5f4205fb233c3c7c8ce"}, {0x80, 0x11, 0x6, "ba06db3aeb06cdd5ddb60a56b6fcd32b9d2ea2d45e4c9967961444bf08c699b1d69f0b471dafb45386dae091ed318bf71f33e7946ad60b2daaf39a8204f8420e48a3bd077be2acc4ae8aed5138fa58588792492bf27756c034ca12c4ca227bed00e22069fae0f3173cf97cc4e0e754"}, {0xb8, 0x113, 0x1e5, "66c124f4b7f63ee990e544d9ad1328447b1cada338d828b8c2f0d8bdaaa33e5981c60aec571b02b02c6286364f151eb5aa48d92d3a16a71587545bfe3163b5388f5b4c4d8a72fdb4486ce1475141dc4f4b57b24302285f3bef4f1476c73866e0a53b30d7bbb898a772c2de162b8b37ce562c914d40ad44c39fc1481495c5322642b388a8b0128f4e3cf0ff1a5136864fe92efa320cb9bdaf88cf68dcaeb6cd2872b92f7d88"}, {0x30, 0x119, 0x6, "0d24e25ae02450296237dfd967d0f57c6d986b86296dc09215aee67def89"}, {0xd0, 0x119, 0x3, "95a8d72dd12b0f2f0c01954ed9b9ae144b004fa44998b07b8e756a3aefd697705a0c2c4da0dcfbf3ac5ea4baeca301f4e97c2627e1b5d2fa84bce7a5f4830714d86a7dd18de9b2d3e8c83dc699ac8326ae8ae4506b424dc8f08cc7571f3829c9727c38c855ff3c72bb61b6db2db01d8953b31ef53a7e5877f6591d002482192632f7c65141d017edfeb92b5eb0bad43ac7f932dda7546e2541318a36daabcf323037dfd089b42f866a612f3af3a266dd215cb0f9ef10c456fb"}], 0x418}, 0x20000880) (async) socket$kcm(0x2, 0x922000000001, 0x106) (async) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cpu.stat\x00', 0x26e1, 0x0) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000019c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={0xffffffffffffffff, r2, 0x25}, 0x10) 10:53:04 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @local, 0x3}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)='\b', 0x1}], 0x1, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000000000084000000050000000000000000000000324ff77be80e3cfb30c9c411be09691ed96fc508d30a0adbe9ffd1e849ae68bf1b015f148736f701da76bf42c5647daed513a9e4840bfa9bc0e5fc1403abb81d9a9fa2a439e8486bb840a792713af329c1f4b9b86a8f9d91b5596ed699bb529e59893292d290ec6fbd7b3391e89b47adfe75463befb2ad93780bb933a9a4f929978615fb4b1246ef82482169697567876c32a2a2bf56497f329540969dcc2efdb1d9a3086fe7"], 0x18}, 0xfc) (async, rerun: 32) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000000c0)="8d78a2056fa6d394a6227908cae058bd86d330c13d2318cb08aa1fece7f3bca3fc30dbe952ff8271791d324e0d8b8854e8f58360e8d43ea3a636a5649dc8e6b498c9a979cb71892b22845d3d61bce7192ace68b762fd8de4c7c17ec63de08c76857ec0ce084746ea4567c30cd1b4817d5226e24d8b6b3050e11c77835ff2bf0b4d4ef61b3460f77dbb0f59736add0b3465d00f381de870ca486f62c284d1c6eab889480f13d9082f17f66a597c9f75057e9a4d8ed94c7bec1422794f7503ccfd5cb4b0d5d15ef5d03f68cc2a22ad4677efcac12cf7113699b91ebed43f276df8b0936c550524c22f86fb13fa869f569e896990c2e24d", 0xf6}, {&(0x7f00000001c0)="03610b704f2de6c262d0f2760d9da87c725aae1cd7febae5884c6750367115eba3a20cb20d41c35b1eabf6641880a1d47c4424f20868f46a21ca1920d9f1664ac7fe0fd7aa8970e8a0ab406973b830b6e7d66ec0fa388e06c4a4fb78f1525248fc3576d3e3aff9649d46aa5dba8d29d0e6d46854767e21b34b49df380c717c4d591bace186f838c0b4cc5a3a053a9db752e3cb5d757be6", 0x97}], 0x2}, 0x4080) (rerun: 32) 10:53:07 executing program 2: perf_event_open(&(0x7f0000000b00)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x9, 0x6, 0xfc, 0x6, 0x0, 0x6, 0x9080, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x8cd1, 0x1, @perf_bp, 0x502, 0x315, 0x0, 0x5, 0x0, 0x3f, 0x101, 0x0, 0x3, 0x0, 0xf21f}, 0x0, 0x4, 0xffffffffffffffff, 0x8) (async) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) 10:53:07 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000280)) (async, rerun: 64) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) (rerun: 64) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) (async, rerun: 32) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000060000000000000000008500000075000000850000000500000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) (rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='ext4_es_insert_delayed_block\x00', r2}, 0x10) (async, rerun: 64) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) (async, rerun: 64) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) (async, rerun: 32) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) (async, rerun: 32) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 32) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0xa79a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 32) r3 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r3, 0x29, 0x1b, &(0x7f0000000040)=r3, 0x4) (async) close(r3) (async, rerun: 32) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) (async, rerun: 32) r4 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r4, &(0x7f00000050c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r4, 0x107, 0x8, &(0x7f00000000c0), 0x4) 10:53:07 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000540), 0x2bf70) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305839, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='blkio.bfq.io_queued\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x40c00002c) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x1, 0x20, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x25, 0x0, @perf_config_ext={0x6}, 0x60c4, 0x1, 0x6b8adbf5, 0x5, 0x0, 0x3, 0xffe1, 0x0, 0x5, 0x0, 0x3}, 0x0, 0x5, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x1d, 0xf, &(0x7f0000000740)=ANY=[@ANYBLOB="8510006ef5", @ANYRES32], &(0x7f00000003c0)='syzkaller\x00', 0x401, 0x46, &(0x7f0000000600)=""/70, 0x0, 0xf, '\x00', 0x0, 0x12, 0xffffffffffffffff, 0x8, &(0x7f0000000380), 0x8, 0x10, &(0x7f00000001c0)={0x5, 0xd}, 0x10, 0xffffffffffffffff, r2}, 0x80) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0xfffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x7a05, 0x1700) (async) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) (async) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) (async) write$cgroup_int(r0, &(0x7f0000000540), 0x2bf70) (async) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305839, &(0x7f0000000000)) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='blkio.bfq.io_queued\x00', 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x40c00002c) (async) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x1, 0x20, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x25, 0x0, @perf_config_ext={0x6}, 0x60c4, 0x1, 0x6b8adbf5, 0x5, 0x0, 0x3, 0xffe1, 0x0, 0x5, 0x0, 0x3}, 0x0, 0x5, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x1d, 0xf, &(0x7f0000000740)=ANY=[@ANYBLOB="8510006ef5", @ANYRES32], &(0x7f00000003c0)='syzkaller\x00', 0x401, 0x46, &(0x7f0000000600)=""/70, 0x0, 0xf, '\x00', 0x0, 0x12, 0xffffffffffffffff, 0x8, &(0x7f0000000380), 0x8, 0x10, &(0x7f00000001c0)={0x5, 0xd}, 0x10, 0xffffffffffffffff, r2}, 0x80) (async) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0xfffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) 10:53:07 executing program 4: perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) r2 = syz_clone(0x41200200, &(0x7f0000000100)="384ffc3499d13fed20b7c2932408919527c3e2e5cd18bb6786e4e621dc697ac38f848f2f0d28e8c87f7012843075aea82729e3122ce8791e7fdcc9d64956c2e81c9433f36829a3c9417c29ae63db6bf339720cee6a936be5ed2753ec6b900efa159eb6d02265dd67ca6ae012a26e5480e154744be1c6a8fc905f1de1195bb417c84a520b887fa70c2f61394b386b16ec02c65ef11f7652c456d5cf322ddc316c9e8c8b69a673bd03", 0xa8, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)="a12b621aeaa3c5da2e6e8ca0323037927a63f71215") perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc0, 0x8, 0x4, 0x5, 0x0, 0x3, 0x400, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x101, 0x1, @perf_config_ext={0x100, 0x7}, 0x4, 0xd923, 0x3, 0x6, 0x7fff, 0x8, 0x7, 0x0, 0x4, 0x0, 0x3}, r2, 0x2, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000080)={0x3, 0xfffffffffffffe2d, 0x3, 0x5, 0x2e, 0x9, 0x0, 0x8000, 0x1100, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, @perf_config_ext={0xffffffffffff0000, 0x102}, 0x204, 0x7fff, 0xffff, 0xb, 0x5, 0x0, 0xd9, 0x0, 0x3ff, 0x0, 0x3}, r2, 0xfffffffffffffffc, r1, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'bridge_slave_1\x00', @remote}) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0), 0x4) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) perf_event_open(&(0x7f0000001680)={0x0, 0x80, 0x0, 0x7, 0xd8, 0x1, 0x0, 0x2, 0x824, 0x8, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000280), 0x7}, 0x10900, 0x7f, 0x8001, 0xcf443ad53e9f475b, 0x800, 0x6, 0x48ca, 0x0, 0x7, 0x0, 0x4}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x8) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000001c0)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r4, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x7, &(0x7f0000000380)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7fff}, [@map_fd={0x18, 0x0, 0x1, 0x0, r1}, @map_idx_val={0x18, 0x4, 0x6, 0x0, 0xa, 0x0, 0x0, 0x0, 0xaa6d}]}, &(0x7f00000003c0)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x8, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000000400)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000000440)={0x5, 0xa, 0x8, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000480)=[0xffffffffffffffff, 0x1, r1, r1, 0x1]}, 0x80) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001640)={&(0x7f0000001600)='./file0\x00', 0x0, 0x18}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000040)={'bridge_slave_1\x00', @link_local}) 10:53:07 executing program 0: socket$kcm(0x11, 0x200000000000002, 0x300) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x5, 0x1f, 0x3, 0x53}, 0x48) (async) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0}, 0x20) (async) socketpair(0x28, 0x4, 0xa0a, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r1, &(0x7f0000001700)={&(0x7f0000000080)=@hci={0x1f, 0x3}, 0x80, &(0x7f0000001680)=[{&(0x7f0000001340)="e92eff74630289ce522db0339bdd5d59151701e188cf0f063a1ba861e825842df3c6acc6901293523ccb7167485048905f010708795eb903c685fa29116b1bcda42cfffcc6311d972bffbf819c911fc7f6c7738e200f2df8b03a54b42c8f2dafa9763e5571bd5a5417e30e8a4efaf8ecd7fe04eb4cfff9a2521f48d3114cfd98eee805f3b0a165db03877d940a439d9179c9c07f72f35eca98ef72136d55eba17f10ee874dfc77df582bea95342213e67275d18961006592a68941c2d184617017", 0xc1}, {&(0x7f0000000100)="5faa59bdfb1b62c54be1ace1911bf5677a074fed2adaf01f90e7c07128a394bc1dd69db98cddcf15cc4dea2b6e6f01c63c4fbd91a571e6dfac2272b6dd4994b709440e33e15f46867b25f256868fbced232faaf28477cfe95c2282485e63bc5d353f32b3a15c557470358a53ac4153c3", 0x70}, {&(0x7f0000001440)="b44a6455844c1b053edd83cc41a8e8fe01fa8f9e644062e419adcb4adac0f5b73b6f39a779ed8efba62a4027c0650be6fd84bae9ce7cc34087ef8d88055f48ba163f6c15c4c99a2e63cc273efe8f27103c46b43b0c1f06f2b0a7441973d4ec72d5780b85", 0x64}, {&(0x7f00000014c0)="b1a75a45763c422f5a9bd7ffabf31df95b7c0e2db7be58ad40291c932e5788168f131a1d0ddcb65f09a96acc6c83fcabd549d4be350d243f759493cba7504d288e92b0ad2abd6c2d3152f76c445a2ba4d51cc5cba159ffe293cdd123d5db7ed5a40b06f68174d56216cfe763ed865ab8a030dbd11f239f4116e339c8dd75bb1795", 0x81}, {&(0x7f0000001580)="e8326bc607e5afe75e1b312b5fe1422099a7cc1b4b7be635ee43136719e15d954d26699fad31d46123c8c3916d546affca09d52e2d799290a3f510dd23cd48ad40addc4ac40a69206c43574be810be2c22b08f751120192d1bd1f301f1334d9b541917f39af6e1b0d45e15112a8d64d32fb75d492ad7c241dd4d783ad396dda741dfa4f1839ed4378d22a57048a76eced3974c6f270bd52bb3d7834aa805f24d83287cb202580d2b1d7d52800367111f095adbaf025bc8b3a07dcffa43c331dab1e6af", 0xc3}], 0x5, &(0x7f0000001a00)=[{0xb0, 0x0, 0x3f, "b1cbf7c941697fb1b01645552cb453ef5677c2ecf9bcb90afe92bc1781d87fe2743bf4bc592825be0abc28b89c04427ecdf9ff12ff9c8e295768f926e9bc2b623abbb431bf9f07ee02f19c8884d7dcb67d6ad5d859b54aba91fd9387505f5b8a75273152a3ba40d0ea36474b9dfeb6d44de4620ed9d9171e1b0333aa5d059b63dc863d4981380ac965d99347737a8957f0c129b37d6ea18c077e549d"}, {0x48, 0x103, 0x8, "3421791a5007113115d7a05c4a256660a51eaf5d548161278102d55c2df3d77cb17bb1a01773e8968e39a2326dacc5bff9309ac4d29792"}, {0x28, 0x11, 0x5, "80e3cf8e501d9981ecec491004c0bf84c1aaeb084b4d85"}, {0x58, 0x0, 0x1, "91144cd2ad70cb0c66cec8ec5d9cab0b925482e372ab9d97a1df80271441218da5d7358fb435427de45f88c6ab226adf06fd76d21267bd438e92dea7eddb51e5fbaad4137a"}, {0x68, 0x10d, 0x1544, "2630dc991138a6fc2e91c99035099a7dd2d431ed8bf718b690409b898b66231dbc21561564c89cd7b64ed236b0d2fb6d4538072ae46bec30df543bf4c5bbd6670c2156723c3c0fe86bb1b5f4205fb233c3c7c8ce"}, {0x80, 0x11, 0x6, "ba06db3aeb06cdd5ddb60a56b6fcd32b9d2ea2d45e4c9967961444bf08c699b1d69f0b471dafb45386dae091ed318bf71f33e7946ad60b2daaf39a8204f8420e48a3bd077be2acc4ae8aed5138fa58588792492bf27756c034ca12c4ca227bed00e22069fae0f3173cf97cc4e0e754"}, {0xb8, 0x113, 0x1e5, "66c124f4b7f63ee990e544d9ad1328447b1cada338d828b8c2f0d8bdaaa33e5981c60aec571b02b02c6286364f151eb5aa48d92d3a16a71587545bfe3163b5388f5b4c4d8a72fdb4486ce1475141dc4f4b57b24302285f3bef4f1476c73866e0a53b30d7bbb898a772c2de162b8b37ce562c914d40ad44c39fc1481495c5322642b388a8b0128f4e3cf0ff1a5136864fe92efa320cb9bdaf88cf68dcaeb6cd2872b92f7d88"}, {0x30, 0x119, 0x6, "0d24e25ae02450296237dfd967d0f57c6d986b86296dc09215aee67def89"}, {0xd0, 0x119, 0x3, "95a8d72dd12b0f2f0c01954ed9b9ae144b004fa44998b07b8e756a3aefd697705a0c2c4da0dcfbf3ac5ea4baeca301f4e97c2627e1b5d2fa84bce7a5f4830714d86a7dd18de9b2d3e8c83dc699ac8326ae8ae4506b424dc8f08cc7571f3829c9727c38c855ff3c72bb61b6db2db01d8953b31ef53a7e5877f6591d002482192632f7c65141d017edfeb92b5eb0bad43ac7f932dda7546e2541318a36daabcf323037dfd089b42f866a612f3af3a266dd215cb0f9ef10c456fb"}], 0x418}, 0x20000880) (async) socket$kcm(0x2, 0x922000000001, 0x106) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cpu.stat\x00', 0x26e1, 0x0) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000019c0)) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={0xffffffffffffffff, r2, 0x25}, 0x10) 10:53:07 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r0 = socket$kcm(0x10, 0x2, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) (async) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) (async) socketpair$unix(0x1, 0x0, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xffffff92}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) close(r0) (async) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={r1, 0xc0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, &(0x7f0000000480), 0x0, 0x0, &(0x7f0000000580), &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)}}, 0x10) (async) perf_event_open$cgroup(&(0x7f00000007c0)={0x1, 0x80, 0x40, 0x5, 0x7f, 0x20, 0x0, 0x0, 0x48400, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x20, 0x10000, 0x0, 0x3, 0x2, 0x4, 0x7, 0x0, 0x0, 0x0, 0x164}, r1, 0x6, r1, 0xf) (async) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188120f80ecdb4cb9cca7480ef43b000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) (async) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) (async) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x2, {0xa, 0x4e23, 0x7, @private1}}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000180)="2ec5ba8228e663e16ba3a0eebe825cb1961829d1b3067a48e1b0aec4b3c940bdfeef7116b2ea6ed37931bf5fa2e59af4f76602b9175c5b8911267b25c340f1465f1baa692ece6078115c4462ea8040465d1e5a15d533729808fc518578c4c6b9ff627de4a531166ea82a84d716f290175d2ec972e6088660eade35a769bb2e1aa2078cd0fd73fa178a79cc5e30fa7d5d2884f50608084a58e6eeebfaa3734beb4eb6b58df60965b589f523040bd8702ea1a91919d17cc69654cd23c62310f9ef119c89b421af6b1f2e6524d33a928223991ea739fed85780d710624e1123f599b3c37b4b295c0abd549ecbb656ab3c7ab23738c7989a7320e915", 0xfa}, {&(0x7f0000000280)="1928cc2f966b69a7f74ae7c322bcc4e16b3996009df8941ae92971f091590ea76d6fdea6a43e8af486cdf18ee9b14ffdf9f6d436ef966f541e33facc6a38d0a8996bcad7cb434417d7b00b047b353085946c575286baf851a5df0af21f5f259714555542dc9ef81e04a9c9c08a2b96d5", 0x70}, {&(0x7f0000000300)="36c91f6f57cff68794b8d8033077c6c02f434ca7f89b5d8e81013b01410839a6989bba46f946283012222ebcb09c8ea04d34a1981ee16368759e3f3c0ad9261b9545b0cf1c95e13f9624afeb8769872a73f17360d5db508ea6315d69416b3bd69558d01ef83c3c824b6257f7c7bb26749cf41a658942b77bca161f3777cedb6b916a7e2887cc86b694469f593f26fb4b7509eb10386af403e4568a2ac0ea03b5739787a140ee03f90f7043664def24df6f708a1da1aeb5fd05fab7dc7b8f7adcd1b0d4c89d6f3e48c668b8ec4ecae7eb9dc6772b72b8162ff70e8330ec04fcd79bbd", 0xe2}, {&(0x7f0000000400)}, {&(0x7f0000000480)}], 0x5}, 0x48080) (async) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000780)={r1, 0x1e, 0x0, 0x6, &(0x7f0000000740)=[0x0, 0x0, 0x0], 0x3}, 0x20) r3 = socket$kcm(0xa, 0x922000000003, 0x11) (async) recvmsg(r2, &(0x7f0000000480)={&(0x7f00000229c0)=@ll={0x11, 0x0, 0x0}, 0x80, &(0x7f0000022d40)=[{&(0x7f0000022a40)=""/109, 0x6d}, {&(0x7f0000022ac0)=""/23, 0x17}, {&(0x7f0000022b00)=""/130, 0x82}, {&(0x7f0000022bc0)=""/74, 0x4a}, {&(0x7f0000022c40)=""/53, 0x35}, {&(0x7f0000022c80)}, {&(0x7f0000022cc0)=""/92, 0x5c}], 0x7, &(0x7f0000022dc0)=""/210, 0xd2}, 0x2002) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000247c0)={&(0x7f0000022f00)=@can={0x1d, r4}, 0x80, &(0x7f00000235c0)=[{&(0x7f0000022f80)="614b71ffbd443483a3ad5a9658563c909c881abe1f1190f37a9c79a13ed822e6ec757764d2e0a63cd0564bafc4b2c45d101ab2f9eeb66d8602c0f0a6bfea5781d42155897b527fbf70585776be4a79befab6454e1e83d3ac7894b28203c331c5f101d584e4c9dafbd4e97a7adf4a85950af19d72dc1f9527dee440ab56d660c99829a17d87009892e5dc5b35fec8d0471a71a0f9e521743b624ccd68d001d3c8e2", 0xa1}, {&(0x7f0000023040)="c1b2ac3bb157217244e4235a99be39a4bff0c708ce588b3348d39bb646589ee246bc492d6bf7d0ce0e575377cfb21eebe7e8836158a3dcc6037f248e376d52ca0d12afba07c4bd01d4bb1efe0efe97b04d6784468da4674865dff51d01025d36c7fb39f77b150479650721f31d1a9e5d405464adacd6c12cd223c3b4003779e63c96c77e9b469273d4dd88bca07fdf8882d6685c94571bc3ebc4b3f14f5683e89d5a48923d217e8bbc192ac6dc94ff18e1f22392648968766375101e5b12f07fb34acba942cdd4a90ec17b", 0xcb}, {&(0x7f0000023140)="8c55f29ad8513b334ab8bc776da56df30745058c3a933c1b2e65b635b78ea70e28853175b55e8a3ab8cb8e0f456b12d75cde75929fbde0254224f83369f5000a259f19cf709aca40a6d4e07901072f558ae9c26cf5caacd5c31fd7589dfca37bc17d13a5e6c69331f94cafe83413d950d95e2f58c68c31361104541500e7a59bc0cf11d31889857795026489f2c0972a6c07781a99db0cb518bc522be058abb765f49b628f940128145aad1e090cd2160ffe3be1dcf186da062a70141cc617de97c1bf9bacf329097ed98b820a0b6a59ca1895b7b34453", 0xd7}, {&(0x7f0000023240)="94148e85bcafa95ddf02bf6400bc28622e73bb8c124d93bd5c1675c740bf20c0cd9f06aca775d01091433e4646bb6e138230a867ac103c5e3599d7a9a886e30e6a81d47ebf1fecf5fc73133d542dc2ed500eb78baffd97a4d8b13425b7e1b1761507ce402257267b61483f185293a845e729f85bf6d68f", 0x77}, {&(0x7f00000232c0)="cb458345ba861f650e0cf8ccc767095894d3aeed811af63822352545f9497dab37cba3ef66f715802f4f857949bf80a49428d8fe9ee10628dde2a721678282be0fc9e1a6e9d9e687e48b7ed0cf2bf83f23673397e96090eee226b14a9aacb0e490fa8cd1f623b20196d9bef102f6e6be42359562a109a994a3533469a9a5d46e56b3b7e60a5295a981190a020a187f19fe40e8bb6cb2568932908819e6705818fa3b7905368d6a5066d8a7b1abd411c1c4229d01ebf2e3915406e3205b0ca658c2da8cd82f43f10bed48e78c99bf359ef56c00c34aced31e7223d443088a4f4406515fd2b87e077ad5931faf167996fb4399af1f", 0xf4}, {&(0x7f00000233c0)="25262a5213d7d9c62df281e5263db60663609133822b82a541450678cefd77fd8c0b7cffff12cdf344ebd1efdc523750adc6c9444ecb2abe320ac1065bbaf5075bec4226e157bf511f62754e1a2296156f1edeedcdc08151f358da09877bc952e78e13e009ba9198ed09cf3df7b7c1b92dea86a272c8ad5196aa242c861da60be6156f29984f324fad4b736ba667f51faa7b48eff439ba79ecf8db2b4ce86edb876a1844760a823319f40af60177bfdd37e2de47ee0e81d2e8adfb638e60e4ab735c39eeb6b0e6b5edb34afca42c5c07ff576ce57be11ba7524cebe30ab2bac5fb1758a2b2a42e77e9e249", 0xeb}, {&(0x7f00000234c0)="dfe261a42fd37da0e88d0fa9070e8735e7f2c206e7e1b36c738f0cc28358cfdf26b4f1d2cd9f2323681c0474383d533abfe7afca0ca26fe1611b7c", 0x3b}, {&(0x7f0000023500)="5cdc67f8d20aca9cecf50e4007813ffeb1caa246073976c7dbf2a3dbf358c2a3b7d2d0fcd69b0f994d5db9079037b408f7600ac00eca15b47dd829751c38db1fc40e9a2f61f487dfa870c3ea2cc0b8bcbe11adf9db6310cb9bbb455989624e13937e33263b369ae97357cfd6e3d5237209886d1efd8d236a5676bc7988b6da821426cef6bf13e9e813a102c156", 0x8d}], 0x8, &(0x7f0000023640)=ANY=[@ANYBLOB="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"], 0x1178}, 0x20004804) (async) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2204, 0x100000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8936, &(0x7f0000000080)) 10:53:08 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000300)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r2, &(0x7f0000000340)='blkio.bfq.io_queued\x00', 0x0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = syz_clone(0x41200200, &(0x7f0000000100)="384ffc3499d13fed20b7c2932408919527c3e2e5cd18bb6786e4e621dc697ac38f848f2f0d28e8c87f7012843075aea82729e3122ce8791e7fdcc9d64956c2e81c9433f36829a3c9417c29ae63db6bf339720cee6a936be5ed2753ec6b900efa159eb6d02265dd67ca6ae012a26e5480e154744be1c6a8fc905f1de1195bb417c84a520b887fa70c2f61394b386b16ec02c65ef11f7652c456d5cf322ddc316c9e8c8b69a673bd03", 0xa8, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)="a12b621aeaa3c5da2e6e8ca0323037927a63f71215") perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc0, 0x8, 0x4, 0x5, 0x0, 0x3, 0x400, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x101, 0x1, @perf_config_ext={0x100, 0x7}, 0x4, 0xd923, 0x3, 0x6, 0x7fff, 0x8, 0x7, 0x0, 0x4, 0x0, 0x3}, r4, 0x2, 0xffffffffffffffff, 0x9) r5 = perf_event_open$cgroup(&(0x7f0000000280)={0x3, 0x80, 0x0, 0x3f, 0x8, 0x3f, 0x0, 0x2a2, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x2, @perf_bp={&(0x7f00000000c0), 0x2}, 0x2, 0x41, 0x8, 0x5, 0xcb, 0x401, 0x5f, 0x0, 0xfff, 0x0, 0x5}, r3, 0x2, r0, 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r4, r5, 0x0, 0x1, &(0x7f0000000100)='\x00'}, 0x30) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x800000000000, 0xffffffffffffffff, 0xa) close(r1) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r6, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x3) r7 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) write$cgroup_int(r7, &(0x7f0000000240), 0x12) 10:53:08 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) socketpair(0x23, 0x6, 0x1ff, &(0x7f0000000640)) socketpair(0x28, 0x4, 0xffffff81, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x27a600}], 0x4, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000680)={0xffffffffffffffff}, 0x4) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000008c0)=r3, 0x4) recvmsg(r0, &(0x7f00000007c0)={&(0x7f0000000240)=@vsock, 0x80, &(0x7f0000000580)=[{&(0x7f0000000840)=""/97, 0x61}], 0x1, &(0x7f00000006c0)=""/221, 0xdd}, 0x3) syz_clone(0x100, &(0x7f0000000340)="d909eb828d56d1914714c6a2e68e3979eb9c2f3b2256a73ac3fb1d30a92da76ec1c997e8ccafd673cb1cb25938fcd11d49caafa5b9bc6865eb7ee29b8c44a669091f8ca4daf9e133688c74ed097c218aabbdac3803b7428f59bd7e0bddeb7bc5a79fbd64ed3f71509c0bb7b2e6371117e8b7f4f87e04907f123eca646599ded62126e96b6187ae3cdf2a584b937902e0eacbda541d9f3793bfe4f68d40b35bd1e748f77c55aae9ee0eaaf4fe2fc1ee6f55584045236d643b4ebdeaa7d718f1eeaeaf2322962d776ceae42300eaee17b89efe2ef909e6f3cdf512ae345f1922bf508521f9856c", 0xe6, &(0x7f0000000180), &(0x7f0000000440), &(0x7f00000004c0)="a36d543bb4df3c430d05aa6678b8eeef6666727e6fe86fffa8e51f7b11dfff90904b319da212ed5988b9ea5ddda4be8ca7cb1c17de285cee31845c816ce06d4bff3737475fcfe6174892e9cf75425375a5c61ca046ee8b931329d7c4760dabdb2f71e6e1438ea69d1b69565e3c6d16c8d41ff62715e5a37639f5f21d1c902f653271b7e7ca9b109e0d61769292ce6aaf769296eb54") [ 3126.320148][T29365] bridge0: port 2(bridge_slave_1) entered disabled state 10:53:08 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1d, 0xe, &(0x7f0000000b80)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x5, 0x48, 0x0, 0x0, 0x0, '\x00', 0x0, 0x31, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0x10, 0x0, &(0x7f0000000100)="280e003f4305607e5bc5795e65580708", 0x0, 0x100, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) close(r0) r1 = syz_clone(0x41200200, &(0x7f0000000100)="384ffc3499d13fed20b7c2932408919527c3e2e5cd18bb6786e4e621dc697ac38f848f2f0d28e8c87f7012843075aea82729e3122ce8791e7fdcc9d64956c2e81c9433f36829a3c9417c29ae63db6bf339720cee6a936be5ed2753ec6b900efa159eb6d02265dd67ca6ae012a26e5480e154744be1c6a8fc905f1de1195bb417c84a520b887fa70c2f61394b386b16ec02c65ef11f7652c456d5cf322ddc316c9e8c8b69a673bd03", 0xa8, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)="a12b621aeaa3c5da2e6e8ca0323037927a63f71215") perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc0, 0x8, 0x4, 0x5, 0x0, 0x1f, 0x400, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x101, 0x1, @perf_bp={&(0x7f0000000040), 0x6}, 0x4, 0xd923, 0x3, 0x6, 0x7fff, 0x8, 0x7, 0x0, 0x4, 0x0, 0x3}, r1, 0x1, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0xff, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}, 0x0, 0x0, 0x0, 0x0, 0xf52, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000}, r1, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0xe, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffff4d}, 0x48) sendmsg$inet(0xffffffffffffffff, 0x0, 0xfc) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 10:53:08 executing program 3: bpf$ITER_CREATE(0x21, 0x0, 0x0) r0 = socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x0, 0x1, 0x3f, 0x0, 0x0, 0x20, 0x42420, 0xe, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000500), 0x1}, 0x0, 0x1bbc, 0x3, 0x6, 0xfffffffffffffff9, 0x1, 0x7fff, 0x0, 0x2, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000540)={&(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @local, 'wg0\x00'}}, 0x80, &(0x7f00000006c0)=[{0x0}, {&(0x7f0000000200)="02595ec5d612d9fc8b1f", 0xa}, {0x0}, {&(0x7f00000005c0)}], 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="edbbc7ad"], 0xe0}, 0x4000811) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000001640), 0xff5f) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0xfffffffffffffff9, 0xffffffffffffffff, 0x4) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(r1, &(0x7f00000017c0)='freezer.state\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f00000004c0)={r1}, 0x8) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000002300000095"], &(0x7f0000000040)='GPL\x00', 0x4, 0x8e, &(0x7f0000000140)=""/142, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') [ 3126.692717][T21078] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 3126.716400][T21078] bridge0: port 2(bridge_slave_1) entered blocking state [ 3126.723546][T21078] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3126.986547][T29379] syz-executor.0 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 3127.019438][T29379] CPU: 0 PID: 29379 Comm: syz-executor.0 Not tainted 5.16.0-syzkaller-11655-ge5313968c41b #0 [ 3127.029631][T29379] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3127.039693][T29379] Call Trace: [ 3127.042974][T29379] [ 3127.045907][T29379] dump_stack_lvl+0xcd/0x134 [ 3127.050507][T29379] dump_header+0x106/0x624 [ 3127.054935][T29379] oom_kill_process.cold+0x10/0x15 [ 3127.060067][T29379] out_of_memory+0x358/0x14b0 [ 3127.064752][T29379] ? find_held_lock+0x2d/0x110 [ 3127.069525][T29379] ? oom_killer_disable+0x270/0x270 [ 3127.074731][T29379] ? find_held_lock+0x2d/0x110 [ 3127.079505][T29379] mem_cgroup_out_of_memory+0x206/0x270 [ 3127.085070][T29379] ? mem_cgroup_margin+0x130/0x130 [ 3127.090203][T29379] ? lock_downgrade+0x6e0/0x6e0 [ 3127.095102][T29379] try_charge_memcg+0xed2/0x1270 [ 3127.100087][T29379] ? mem_cgroup_oom_trylock+0x220/0x220 [ 3127.105658][T29379] ? get_mem_cgroup_from_objcg+0x9f/0x170 [ 3127.111393][T29379] ? lock_downgrade+0x6e0/0x6e0 [ 3127.116275][T29379] obj_cgroup_charge_pages+0x1e/0x90 [ 3127.121586][T29379] obj_cgroup_charge+0xf3/0x280 [ 3127.126488][T29379] ? sk_prot_alloc+0x5f/0x290 [ 3127.131181][T29379] kmem_cache_alloc+0x92/0x3a0 [ 3127.135953][T29379] sk_prot_alloc+0x5f/0x290 [ 3127.140470][T29379] sk_alloc+0x32/0xa80 [ 3127.144549][T29379] inet6_create+0x36f/0x1030 [ 3127.149158][T29379] __sock_create+0x353/0x790 [ 3127.153775][T29379] inet_ctl_sock_create+0x88/0x1d0 [ 3127.158913][T29379] ? inet_current_timestamp+0xc0/0xc0 [ 3127.164303][T29379] ? memcpy+0x39/0x60 [ 3127.168387][T29379] ? tcpv6_net_exit+0x80/0x80 [ 3127.173152][T29379] ops_init+0xaf/0x470 [ 3127.177238][T29379] setup_net+0x54f/0xbb0 [ 3127.181487][T29379] ? down_read_killable+0x1a7/0x480 [ 3127.186700][T29379] ? ops_init+0x470/0x470 [ 3127.191036][T29379] ? rcu_read_lock_sched_held+0x3a/0x70 [ 3127.196607][T29379] copy_net_ns+0x318/0x760 [ 3127.201056][T29379] create_new_namespaces+0x3f6/0xb20 [ 3127.206357][T29379] copy_namespaces+0x391/0x450 [ 3127.211127][T29379] copy_process+0x2e15/0x7310 [ 3127.215811][T29379] ? lock_chain_count+0x20/0x20 [ 3127.220685][T29379] ? __cleanup_sighand+0xb0/0xb0 [ 3127.225653][T29379] ? __lock_acquire+0x1655/0x5470 [ 3127.230689][T29379] ? kernel_clone+0x314/0xab0 [ 3127.235378][T29379] kernel_clone+0xe7/0xab0 [ 3127.239803][T29379] ? create_io_thread+0xf0/0xf0 [ 3127.244653][T29379] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 3127.250640][T29379] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 3127.256636][T29379] ? find_held_lock+0x2d/0x110 [ 3127.261408][T29379] __do_sys_clone+0xc8/0x110 [ 3127.266040][T29379] ? kernel_clone+0xab0/0xab0 [ 3127.270716][T29379] ? lock_downgrade+0x6e0/0x6e0 [ 3127.275585][T29379] ? syscall_enter_from_user_mode+0x21/0x70 [ 3127.281497][T29379] do_syscall_64+0x35/0xb0 [ 3127.285914][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 3127.291903][T29379] RIP: 0033:0x7f216a692059 [ 3127.296319][T29379] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 3127.315926][T29379] RSP: 002b:00007f2168fe6118 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 3127.324358][T29379] RAX: ffffffffffffffda RBX: 00007f216a7a5030 RCX: 00007f216a692059 [ 3127.332415][T29379] RDX: 00000000200001c0 RSI: 00000000200001a0 RDI: 0000000041200200 [ 3127.340404][T29379] RBP: 00007f216a6ec08d R08: 0000000020000240 R09: 0000000020000240 [ 3127.348372][T29379] R10: 0000000020000200 R11: 0000000000000206 R12: 0000000000000000 [ 3127.356342][T29379] R13: 00007fffa87fcc5f R14: 00007f2168fe6300 R15: 0000000000022000 [ 3127.364332][T29379] [ 3127.384381][T29379] memory: usage 4488kB, limit 0kB, failcnt 291 [ 3127.391699][T29379] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 10:53:09 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) socketpair(0x23, 0x6, 0x1ff, &(0x7f0000000640)) socketpair(0x28, 0x4, 0xffffff81, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x27a600}], 0x4, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000680)={0xffffffffffffffff}, 0x4) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000008c0)=r3, 0x4) recvmsg(r0, &(0x7f00000007c0)={&(0x7f0000000240)=@vsock, 0x80, &(0x7f0000000580)=[{&(0x7f0000000840)=""/97, 0x61}], 0x1, &(0x7f00000006c0)=""/221, 0xdd}, 0x3) syz_clone(0x100, &(0x7f0000000340)="d909eb828d56d1914714c6a2e68e3979eb9c2f3b2256a73ac3fb1d30a92da76ec1c997e8ccafd673cb1cb25938fcd11d49caafa5b9bc6865eb7ee29b8c44a669091f8ca4daf9e133688c74ed097c218aabbdac3803b7428f59bd7e0bddeb7bc5a79fbd64ed3f71509c0bb7b2e6371117e8b7f4f87e04907f123eca646599ded62126e96b6187ae3cdf2a584b937902e0eacbda541d9f3793bfe4f68d40b35bd1e748f77c55aae9ee0eaaf4fe2fc1ee6f55584045236d643b4ebdeaa7d718f1eeaeaf2322962d776ceae42300eaee17b89efe2ef909e6f3cdf512ae345f1922bf508521f9856c", 0xe6, &(0x7f0000000180), &(0x7f0000000440), &(0x7f00000004c0)="a36d543bb4df3c430d05aa6678b8eeef6666727e6fe86fffa8e51f7b11dfff90904b319da212ed5988b9ea5ddda4be8ca7cb1c17de285cee31845c816ce06d4bff3737475fcfe6174892e9cf75425375a5c61ca046ee8b931329d7c4760dabdb2f71e6e1438ea69d1b69565e3c6d16c8d41ff62715e5a37639f5f21d1c902f653271b7e7ca9b109e0d61769292ce6aaf769296eb54") perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) (async) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) (async) socketpair(0x23, 0x6, 0x1ff, &(0x7f0000000640)) (async) socketpair(0x28, 0x4, 0xffffff81, &(0x7f0000000800)) (async) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x27a600}], 0x4, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) (async) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) (async) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000680)={0xffffffffffffffff}, 0x4) (async) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000008c0)=r3, 0x4) (async) recvmsg(r0, &(0x7f00000007c0)={&(0x7f0000000240)=@vsock, 0x80, &(0x7f0000000580)=[{&(0x7f0000000840)=""/97, 0x61}], 0x1, &(0x7f00000006c0)=""/221, 0xdd}, 0x3) (async) syz_clone(0x100, &(0x7f0000000340)="d909eb828d56d1914714c6a2e68e3979eb9c2f3b2256a73ac3fb1d30a92da76ec1c997e8ccafd673cb1cb25938fcd11d49caafa5b9bc6865eb7ee29b8c44a669091f8ca4daf9e133688c74ed097c218aabbdac3803b7428f59bd7e0bddeb7bc5a79fbd64ed3f71509c0bb7b2e6371117e8b7f4f87e04907f123eca646599ded62126e96b6187ae3cdf2a584b937902e0eacbda541d9f3793bfe4f68d40b35bd1e748f77c55aae9ee0eaaf4fe2fc1ee6f55584045236d643b4ebdeaa7d718f1eeaeaf2322962d776ceae42300eaee17b89efe2ef909e6f3cdf512ae345f1922bf508521f9856c", 0xe6, &(0x7f0000000180), &(0x7f0000000440), &(0x7f00000004c0)="a36d543bb4df3c430d05aa6678b8eeef6666727e6fe86fffa8e51f7b11dfff90904b319da212ed5988b9ea5ddda4be8ca7cb1c17de285cee31845c816ce06d4bff3737475fcfe6174892e9cf75425375a5c61ca046ee8b931329d7c4760dabdb2f71e6e1438ea69d1b69565e3c6d16c8d41ff62715e5a37639f5f21d1c902f653271b7e7ca9b109e0d61769292ce6aaf769296eb54") (async) [ 3127.474534][T29379] Memory cgroup stats for /syz0: [ 3127.475755][T29379] anon 2306048 [ 3127.475755][T29379] file 225280 [ 3127.475755][T29379] kernel_stack 98304 [ 3127.475755][T29379] pagetables 180224 [ 3127.475755][T29379] percpu 144 [ 3127.475755][T29379] sock 0 [ 3127.475755][T29379] vmalloc 4096 [ 3127.475755][T29379] shmem 221184 [ 3127.475755][T29379] file_mapped 184320 [ 3127.475755][T29379] file_dirty 0 [ 3127.475755][T29379] file_writeback 0 [ 3127.475755][T29379] swapcached 0 [ 3127.475755][T29379] anon_thp 2097152 [ 3127.475755][T29379] file_thp 0 [ 3127.475755][T29379] shmem_thp 0 [ 3127.475755][T29379] inactive_anon 2379776 [ 3127.475755][T29379] active_anon 147456 [ 3127.475755][T29379] inactive_file 0 [ 3127.475755][T29379] active_file 4096 [ 3127.475755][T29379] unevictable 0 [ 3127.475755][T29379] slab_reclaimable 468584 [ 3127.475755][T29379] slab_unreclaimable 1223632 [ 3127.475755][T29379] slab 1692216 [ 3127.475755][T29379] workingset_refault_anon 0 [ 3127.475755][T29379] workingset_refault_file 86 [ 3127.619902][T29379] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz0,mems_allowed=0-1,oom_memcg=/syz0,task_memcg=/syz0,task=syz-executor.0,pid=29368,uid=0 [ 3127.642710][T29379] Memory cgroup out of memory: Killed process 29379 (syz-executor.0) total-vm:60780kB, anon-rss:2472kB, file-rss:15080kB, shmem-rss:120kB, UID:0 pgtables:104kB oom_score_adj:1000 [ 3127.669962][ T28] oom_reaper: reaped process 29379 (syz-executor.0), now anon-rss:0kB, file-rss:14336kB, shmem-rss:56kB 10:53:09 executing program 3: bpf$ITER_CREATE(0x21, 0x0, 0x0) (async, rerun: 32) r0 = socket$kcm(0x29, 0x0, 0x0) (rerun: 32) perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x0, 0x1, 0x3f, 0x0, 0x0, 0x20, 0x42420, 0xe, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000500), 0x1}, 0x0, 0x1bbc, 0x3, 0x6, 0xfffffffffffffff9, 0x1, 0x7fff, 0x0, 0x2, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) sendmsg$kcm(r0, &(0x7f0000000540)={&(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @local, 'wg0\x00'}}, 0x80, &(0x7f00000006c0)=[{0x0}, {&(0x7f0000000200)="02595ec5d612d9fc8b1f", 0xa}, {0x0}, {&(0x7f00000005c0)}], 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="edbbc7ad"], 0xe0}, 0x4000811) (async) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) (async) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000001640), 0xff5f) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0xfffffffffffffff9, 0xffffffffffffffff, 0x4) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(r1, &(0x7f00000017c0)='freezer.state\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f00000004c0)={r1}, 0x8) (async, rerun: 32) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000002300000095"], &(0x7f0000000040)='GPL\x00', 0x4, 0x8e, &(0x7f0000000140)=""/142, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) (rerun: 32) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') [ 3129.008821][T23950] syz-executor.0 invoked oom-killer: gfp_mask=0xc40(GFP_NOFS), order=0, oom_score_adj=0 [ 3129.046195][T23950] CPU: 1 PID: 23950 Comm: syz-executor.0 Not tainted 5.16.0-syzkaller-11655-ge5313968c41b #0 [ 3129.056392][T23950] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3129.066469][T23950] Call Trace: [ 3129.069764][T23950] [ 3129.072709][T23950] dump_stack_lvl+0xcd/0x134 [ 3129.077329][T23950] dump_header+0x106/0x624 [ 3129.081774][T23950] oom_kill_process.cold+0x10/0x15 [ 3129.086911][T23950] out_of_memory+0x358/0x14b0 [ 3129.091593][T23950] ? find_held_lock+0x2d/0x110 [ 3129.096361][T23950] ? oom_killer_disable+0x270/0x270 [ 3129.101596][T23950] ? find_held_lock+0x2d/0x110 [ 3129.106369][T23950] mem_cgroup_out_of_memory+0x206/0x270 [ 3129.111916][T23950] ? mem_cgroup_margin+0x130/0x130 [ 3129.117031][T23950] ? lock_downgrade+0x6e0/0x6e0 [ 3129.121913][T23950] try_charge_memcg+0xed2/0x1270 [ 3129.126858][T23950] ? mem_cgroup_oom_trylock+0x220/0x220 [ 3129.132403][T23950] ? get_mem_cgroup_from_objcg+0x9f/0x170 [ 3129.138175][T23950] ? lock_downgrade+0x6e0/0x6e0 [ 3129.143055][T23950] obj_cgroup_charge_pages+0x1e/0x90 [ 3129.148343][T23950] obj_cgroup_charge+0xf3/0x280 [ 3129.153187][T23950] ? ext4_alloc_inode+0x1a/0x640 [ 3129.158119][T23950] kmem_cache_alloc+0x92/0x3a0 [ 3129.162880][T23950] ? ext4_quota_read+0x320/0x320 [ 3129.167811][T23950] ext4_alloc_inode+0x1a/0x640 [ 3129.172568][T23950] ? ext4_quota_read+0x320/0x320 [ 3129.177497][T23950] alloc_inode+0x61/0x230 [ 3129.181822][T23950] iget_locked+0x1cc/0x740 [ 3129.186237][T23950] __ext4_iget+0x3a1/0x4160 [ 3129.190762][T23950] ? ext4_get_projid+0x190/0x190 [ 3129.195691][T23950] ? ext4_fname_prepare_lookup+0x259/0x330 [ 3129.201501][T23950] ? rcu_read_lock_sched_held+0x3a/0x70 [ 3129.207044][T23950] ? kfree+0x1bc/0x280 [ 3129.211130][T23950] ? __lock_acquire+0x1655/0x5470 [ 3129.216152][T23950] ext4_lookup+0x383/0x730 [ 3129.220563][T23950] ? ext4_resetent+0x2d0/0x2d0 [ 3129.225328][T23950] ? lockdep_init_map_type+0x2c3/0x7b0 [ 3129.230785][T23950] __lookup_slow+0x24c/0x480 [ 3129.235371][T23950] ? page_put_link+0x220/0x220 [ 3129.240134][T23950] ? subflow_write_space+0x230/0x320 [ 3129.245423][T23950] ? subflow_write_space+0x230/0x320 [ 3129.250704][T23950] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 3129.256938][T23950] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 3129.263185][T23950] ? link_path_walk.part.0+0x154/0xf70 [ 3129.268638][T23950] walk_component+0x40f/0x6a0 [ 3129.273312][T23950] ? handle_dots.part.0+0x15e0/0x15e0 [ 3129.278674][T23950] ? walk_component+0x6a0/0x6a0 [ 3129.283524][T23950] path_lookupat+0x1bb/0x860 [ 3129.288122][T23950] filename_lookup+0x1c6/0x590 [ 3129.292887][T23950] ? may_linkat+0x500/0x500 [ 3129.297388][T23950] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 3129.303625][T23950] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 3129.309336][T23950] ? __check_object_size+0x16e/0x310 [ 3129.314615][T23950] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 3129.320863][T23950] ? strncpy_from_user+0x2a6/0x3e0 [ 3129.326001][T23950] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 3129.332243][T23950] ? getname_flags.part.0+0x1dd/0x4f0 [ 3129.337626][T23950] user_path_at_empty+0x42/0x60 [ 3129.342493][T23950] __x64_sys_umount+0xf8/0x180 [ 3129.347252][T23950] ? path_umount+0x1260/0x1260 [ 3129.352022][T23950] ? syscall_enter_from_user_mode+0x21/0x70 [ 3129.357914][T23950] do_syscall_64+0x35/0xb0 [ 3129.362328][T23950] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 3129.368215][T23950] RIP: 0033:0x7f216a6934c7 [ 3129.372620][T23950] Code: ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 0f 1f 44 00 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 3129.392221][T23950] RSP: 002b:00007fffa87fbdb8 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 3129.400634][T23950] RAX: ffffffffffffffda RBX: 0000000000000356 RCX: 00007f216a6934c7 [ 3129.408613][T23950] RDX: 00007fffa87fbe8e RSI: 000000000000000a RDI: 00007fffa87fbe80 [ 3129.416573][T23950] RBP: 00007fffa87fbe80 R08: 00000000ffffffff R09: 00007fffa87fbc50 [ 3129.424534][T23950] R10: 00005555567f3853 R11: 0000000000000246 R12: 00007f216a6eb1ea [ 3129.432499][T23950] R13: 00007fffa87fcf40 R14: 00005555567f3810 R15: 00007fffa87fcf80 [ 3129.440486][T23950] [ 3129.448178][T23950] memory: usage 1908kB, limit 0kB, failcnt 327 [ 3129.454399][T23950] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 3129.461949][T23950] Memory cgroup stats for /syz0: [ 3129.463190][T23950] anon 49152 [ 3129.463190][T23950] file 225280 [ 3129.463190][T23950] kernel_stack 0 [ 3129.463190][T23950] pagetables 8192 [ 3129.463190][T23950] percpu 144 [ 3129.463190][T23950] sock 0 [ 3129.463190][T23950] vmalloc 4096 [ 3129.463190][T23950] shmem 221184 [ 3129.463190][T23950] file_mapped 184320 [ 3129.463190][T23950] file_dirty 0 [ 3129.463190][T23950] file_writeback 0 [ 3129.463190][T23950] swapcached 0 [ 3129.463190][T23950] anon_thp 0 [ 3129.463190][T23950] file_thp 0 [ 3129.463190][T23950] shmem_thp 0 [ 3129.463190][T23950] inactive_anon 122880 [ 3129.463190][T23950] active_anon 147456 [ 3129.463190][T23950] inactive_file 0 [ 3129.463190][T23950] active_file 4096 [ 3129.463190][T23950] unevictable 0 [ 3129.463190][T23950] slab_reclaimable 468968 [ 3129.463190][T23950] slab_unreclaimable 1182712 [ 3129.463190][T23950] slab 1651680 [ 3129.463190][T23950] workingset_refault_anon 0 [ 3129.463190][T23950] workingset_refault_file 86 [ 3129.463190][T23950] workingset_activate_anon 0 [ 3129.563357][T23950] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz0,mems_allowed=0-1,oom_memcg=/syz0,task_memcg=/syz0,task=syz-executor.0,pid=23950,uid=0 [ 3129.602971][T23950] Memory cgroup out of memory: Killed process 23950 (syz-executor.0) total-vm:56676kB, anon-rss:380kB, file-rss:15208kB, shmem-rss:64kB, UID:0 pgtables:84kB oom_score_adj:0 [ 3129.630163][ T28] oom_reaper: reaped process 23950 (syz-executor.0), now anon-rss:0kB, file-rss:14336kB, shmem-rss:64kB [ 3132.144677][ T1044] device hsr_slave_0 left promiscuous mode [ 3132.176317][ T1044] device hsr_slave_1 left promiscuous mode [ 3132.257457][ T1044] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 3132.334340][ T1044] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 3132.416669][ T1044] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 3132.454199][ T1044] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 3132.496442][ T1044] device bridge_slave_1 left promiscuous mode [ 3132.502690][ T1044] bridge0: port 2(bridge_slave_1) entered disabled state [ 3132.674947][ T1044] device bridge_slave_0 left promiscuous mode [ 3132.705420][ T1044] bridge0: port 1(bridge_slave_0) entered disabled state [ 3132.805321][ T1044] device veth1_macvtap left promiscuous mode [ 3132.811397][ T1044] device veth0_macvtap left promiscuous mode [ 3132.894932][ T1044] device veth1_vlan left promiscuous mode [ 3132.900785][ T1044] device veth0_vlan left promiscuous mode [ 3134.824728][ T1044] team0 (unregistering): Port device team_slave_1 removed [ 3134.938269][ T1044] team0 (unregistering): Port device team_slave_0 removed [ 3135.019834][ T1044] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 3135.135513][ T1044] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 3135.707180][ T1044] bond0 (unregistering): Released all slaves [ 3143.100958][ T1226] ieee802154 phy0 wpan0: encryption failed: -22 [ 3143.109163][ T1226] ieee802154 phy1 wpan1: encryption failed: -22 10:53:25 executing program 2: perf_event_open(&(0x7f0000000b00)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x9, 0x6, 0xfc, 0x6, 0x0, 0x6, 0x9080, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x8cd1, 0x1, @perf_bp, 0x502, 0x315, 0x0, 0x5, 0x0, 0x3f, 0x101, 0x0, 0x3, 0x0, 0xf21f}, 0x0, 0x4, 0xffffffffffffffff, 0x8) (async) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) 10:53:25 executing program 3: bpf$ITER_CREATE(0x21, 0x0, 0x0) r0 = socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x0, 0x1, 0x3f, 0x0, 0x0, 0x20, 0x42420, 0xe, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000500), 0x1}, 0x0, 0x1bbc, 0x3, 0x6, 0xfffffffffffffff9, 0x1, 0x7fff, 0x0, 0x2, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 32) sendmsg$kcm(r0, &(0x7f0000000540)={&(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @local, 'wg0\x00'}}, 0x80, &(0x7f00000006c0)=[{0x0}, {&(0x7f0000000200)="02595ec5d612d9fc8b1f", 0xa}, {0x0}, {&(0x7f00000005c0)}], 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="edbbc7ad"], 0xe0}, 0x4000811) (rerun: 32) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) (async) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000001640), 0xff5f) (async) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0xfffffffffffffff9, 0xffffffffffffffff, 0x4) (async) bpf$ENABLE_STATS(0x20, 0x0, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(r1, &(0x7f00000017c0)='freezer.state\x00', 0x0, 0x0) (async) bpf$ITER_CREATE(0x21, &(0x7f00000004c0)={r1}, 0x8) (async) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000002300000095"], &(0x7f0000000040)='GPL\x00', 0x4, 0x8e, &(0x7f0000000140)=""/142, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 10:53:25 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) (async) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) r2 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000300)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r2, &(0x7f0000000340)='blkio.bfq.io_queued\x00', 0x0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = syz_clone(0x41200200, &(0x7f0000000100)="384ffc3499d13fed20b7c2932408919527c3e2e5cd18bb6786e4e621dc697ac38f848f2f0d28e8c87f7012843075aea82729e3122ce8791e7fdcc9d64956c2e81c9433f36829a3c9417c29ae63db6bf339720cee6a936be5ed2753ec6b900efa159eb6d02265dd67ca6ae012a26e5480e154744be1c6a8fc905f1de1195bb417c84a520b887fa70c2f61394b386b16ec02c65ef11f7652c456d5cf322ddc316c9e8c8b69a673bd03", 0xa8, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)="a12b621aeaa3c5da2e6e8ca0323037927a63f71215") perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc0, 0x8, 0x4, 0x5, 0x0, 0x3, 0x400, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x101, 0x1, @perf_config_ext={0x100, 0x7}, 0x4, 0xd923, 0x3, 0x6, 0x7fff, 0x8, 0x7, 0x0, 0x4, 0x0, 0x3}, r4, 0x2, 0xffffffffffffffff, 0x9) r5 = perf_event_open$cgroup(&(0x7f0000000280)={0x3, 0x80, 0x0, 0x3f, 0x8, 0x3f, 0x0, 0x2a2, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x2, @perf_bp={&(0x7f00000000c0), 0x2}, 0x2, 0x41, 0x8, 0x5, 0xcb, 0x401, 0x5f, 0x0, 0xfff, 0x0, 0x5}, r3, 0x2, r0, 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r4, r5, 0x0, 0x1, &(0x7f0000000100)='\x00'}, 0x30) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) perf_event_open(0x0, 0xffffffffffffffff, 0x800000000000, 0xffffffffffffffff, 0xa) (async) close(r1) (async) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r6, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x3) (async) r7 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) write$cgroup_int(r7, &(0x7f0000000240), 0x12) [ 3147.913344][T31041] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 3147.923055][T31041] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 3147.933306][T31041] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 3147.945202][T31041] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 3147.953017][T31041] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 3147.960679][T31041] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 3148.139040][T29422] chnl_net:caif_netlink_parms(): no params data found [ 3148.243703][T29422] bridge0: port 1(bridge_slave_0) entered blocking state [ 3148.259052][T29422] bridge0: port 1(bridge_slave_0) entered disabled state [ 3148.273271][T29422] device bridge_slave_0 entered promiscuous mode [ 3148.290120][T29422] bridge0: port 2(bridge_slave_1) entered blocking state [ 3148.308935][T29422] bridge0: port 2(bridge_slave_1) entered disabled state [ 3148.320291][T29422] device bridge_slave_1 entered promiscuous mode [ 3148.370675][T29422] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 3148.395851][T29422] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 3148.451423][T29422] team0: Port device team_slave_0 added [ 3148.461158][T29422] team0: Port device team_slave_1 added [ 3148.511726][T29422] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 3148.520145][T29422] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 3148.558650][T29422] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 3148.580531][T29422] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 3148.590712][T29422] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 3148.630564][T29422] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 3148.690188][T29422] device hsr_slave_0 entered promiscuous mode [ 3148.700465][T29422] device hsr_slave_1 entered promiscuous mode [ 3148.713887][T29422] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 3148.721551][T29422] Cannot create hsr debugfs directory [ 3148.832236][T29422] bridge0: port 2(bridge_slave_1) entered blocking state [ 3148.839384][T29422] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3148.846790][T29422] bridge0: port 1(bridge_slave_0) entered blocking state [ 3148.853899][T29422] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3148.959102][T29422] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3148.982058][T22973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 3148.999996][T22973] bridge0: port 1(bridge_slave_0) entered disabled state [ 3149.012844][T22973] bridge0: port 2(bridge_slave_1) entered disabled state [ 3149.027078][T22973] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 3149.054532][T29422] 8021q: adding VLAN 0 to HW filter on device team0 [ 3149.077163][T22973] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 3149.094684][T22973] bridge0: port 1(bridge_slave_0) entered blocking state [ 3149.101792][T22973] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3149.135763][T22973] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 3149.153088][T22973] bridge0: port 2(bridge_slave_1) entered blocking state [ 3149.160217][T22973] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3149.199598][T22972] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 3149.209172][T22972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 3149.228422][T22972] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 3149.243388][T22972] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 3149.262415][T22972] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 3149.283472][T29422] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 3149.302951][T29422] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 3149.320240][T22973] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 3149.339696][T22973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 3149.352102][T22973] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 3149.366220][T22973] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 3149.381776][T22973] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 3149.412602][T22973] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 3149.420893][T22973] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 3149.438238][T22973] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 3149.453489][T29422] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 3150.012185][T22973] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 3150.021645][T22973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 3150.059392][T22972] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 3150.076330][T22972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 3150.092957][T29422] device veth0_vlan entered promiscuous mode [ 3150.101091][T22972] Bluetooth: hci4: command 0x0409 tx timeout [ 3150.121221][T29422] device veth1_vlan entered promiscuous mode [ 3150.138718][T22973] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 3150.155870][T22973] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 3150.163519][T22973] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 3150.203425][T22973] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 3150.215495][T22973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 3150.227714][T29422] device veth0_macvtap entered promiscuous mode [ 3150.253885][T29422] device veth1_macvtap entered promiscuous mode [ 3150.294840][T29422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 3150.314753][T29422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3150.325166][T29422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 3150.335882][T29422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3150.345971][T29422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 3150.357010][T29422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3150.367183][T29422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 3150.378062][T29422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3150.388224][T29422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 3150.400279][T29422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3150.411921][T29422] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 3150.422412][T22972] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 3150.432005][T22972] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 3150.440430][T22972] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 3150.449511][T22972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 3150.461427][T29422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 3150.473309][T29422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3150.483852][T29422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 3150.495716][T29422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3150.513653][T29422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 3150.532146][T29422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3150.542086][T29422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 3150.561183][T29422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3150.572404][T29422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 3150.590867][T29422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3150.602504][T29422] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 3150.611828][T21098] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 3150.620700][T21098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 3150.764012][T17982] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 3150.796207][T17982] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 3150.826433][T19391] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 3150.849379][T20358] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 3150.864226][T19391] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 3150.883738][T20358] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 3151.730950][T29445] syz-executor.0 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 3151.852312][T29445] CPU: 1 PID: 29445 Comm: syz-executor.0 Not tainted 5.16.0-syzkaller-11655-ge5313968c41b #0 [ 3151.862512][T29445] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3151.872574][T29445] Call Trace: [ 3151.875859][T29445] [ 3151.878802][T29445] dump_stack_lvl+0xcd/0x134 [ 3151.883418][T29445] dump_header+0x106/0x624 [ 3151.887866][T29445] oom_kill_process.cold+0x10/0x15 [ 3151.893002][T29445] out_of_memory+0x358/0x14b0 [ 3151.897714][T29445] ? oom_killer_disable+0x270/0x270 [ 3151.902938][T29445] ? io_schedule_timeout+0x180/0x180 [ 3151.908248][T29445] mem_cgroup_out_of_memory+0x206/0x270 [ 3151.913815][T29445] ? mem_cgroup_margin+0x130/0x130 [ 3151.918962][T29445] memory_max_write+0x263/0x3c0 [ 3151.923842][T29445] ? mem_cgroup_force_empty_write+0x150/0x150 [ 3151.929930][T29445] ? lock_release+0x720/0x720 [ 3151.934632][T29445] cgroup_file_write+0x1de/0x760 [ 3151.939589][T29445] ? mem_cgroup_force_empty_write+0x150/0x150 [ 3151.945676][T29445] ? kill_css+0x370/0x370 [ 3151.950035][T29445] ? kill_css+0x370/0x370 [ 3151.954384][T29445] kernfs_fop_write_iter+0x342/0x500 [ 3151.959697][T29445] new_sync_write+0x431/0x660 [ 3151.964395][T29445] ? new_sync_read+0x6e0/0x6e0 [ 3151.969188][T29445] ? lock_release+0x720/0x720 [ 3151.973915][T29445] vfs_write+0x7cd/0xae0 [ 3151.978189][T29445] ksys_write+0x12d/0x250 [ 3151.982543][T29445] ? __ia32_sys_read+0xb0/0xb0 [ 3151.987330][T29445] ? syscall_enter_from_user_mode+0x21/0x70 [ 3151.993250][T29445] do_syscall_64+0x35/0xb0 [ 3151.997681][T29445] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 3152.003594][T29445] RIP: 0033:0x7fe4b93b8059 [ 3152.008027][T29445] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 3152.027650][T29445] RSP: 002b:00007fe4b7ceb168 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 3152.036079][T29445] RAX: ffffffffffffffda RBX: 00007fe4b94cb100 RCX: 00007fe4b93b8059 [ 3152.044064][T29445] RDX: 0000000000000012 RSI: 0000000020000240 RDI: 0000000000000005 [ 3152.052044][T29445] RBP: 00007fe4b941208d R08: 0000000000000000 R09: 0000000000000000 [ 3152.060028][T29445] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 3152.068010][T29445] R13: 00007ffc1979412f R14: 00007fe4b7ceb300 R15: 0000000000022000 [ 3152.076031][T29445] [ 3152.227374][T20358] Bluetooth: hci4: command 0x041b tx timeout [ 3152.244554][T29445] memory: usage 3104kB, limit 0kB, failcnt 349 [ 3152.250750][T29445] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 3152.277959][T29445] Memory cgroup stats for /syz0: [ 3152.278159][T29445] anon 2244608 [ 3152.278159][T29445] file 221184 [ 3152.278159][T29445] kernel_stack 98304 [ 3152.278159][T29445] pagetables 172032 [ 3152.278159][T29445] percpu 144 [ 3152.278159][T29445] sock 0 [ 3152.278159][T29445] vmalloc 4096 [ 3152.278159][T29445] shmem 221184 [ 3152.278159][T29445] file_mapped 184320 [ 3152.278159][T29445] file_dirty 0 [ 3152.278159][T29445] file_writeback 0 [ 3152.278159][T29445] swapcached 0 [ 3152.278159][T29445] anon_thp 2097152 [ 3152.278159][T29445] file_thp 0 [ 3152.278159][T29445] shmem_thp 0 [ 3152.278159][T29445] inactive_anon 2318336 [ 3152.278159][T29445] active_anon 147456 [ 3152.278159][T29445] inactive_file 0 [ 3152.278159][T29445] active_file 0 [ 3152.278159][T29445] unevictable 0 [ 3152.278159][T29445] slab_reclaimable 56664 [ 3152.278159][T29445] slab_unreclaimable 228496 [ 3152.278159][T29445] slab 285160 [ 3152.278159][T29445] workingset_refault_anon 0 [ 3152.278159][T29445] workingset_refault_file 86 [ 3152.372503][T29445] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz0,mems_allowed=0-1,oom_memcg=/syz0,task_memcg=/syz0,task=syz-executor.0,pid=29442,uid=0 [ 3152.388163][T29445] Memory cgroup out of memory: Killed process 29443 (syz-executor.0) total-vm:57336kB, anon-rss:2448kB, file-rss:15096kB, shmem-rss:68kB, UID:0 pgtables:96kB oom_score_adj:1000 [ 3152.409181][ T28] oom_reaper: reaped process 29443 (syz-executor.0), now anon-rss:0kB, file-rss:14336kB, shmem-rss:4kB 10:53:34 executing program 4: perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) (async) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) r2 = syz_clone(0x41200200, &(0x7f0000000100)="384ffc3499d13fed20b7c2932408919527c3e2e5cd18bb6786e4e621dc697ac38f848f2f0d28e8c87f7012843075aea82729e3122ce8791e7fdcc9d64956c2e81c9433f36829a3c9417c29ae63db6bf339720cee6a936be5ed2753ec6b900efa159eb6d02265dd67ca6ae012a26e5480e154744be1c6a8fc905f1de1195bb417c84a520b887fa70c2f61394b386b16ec02c65ef11f7652c456d5cf322ddc316c9e8c8b69a673bd03", 0xa8, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)="a12b621aeaa3c5da2e6e8ca0323037927a63f71215") perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc0, 0x8, 0x4, 0x5, 0x0, 0x3, 0x400, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x101, 0x1, @perf_config_ext={0x100, 0x7}, 0x4, 0xd923, 0x3, 0x6, 0x7fff, 0x8, 0x7, 0x0, 0x4, 0x0, 0x3}, r2, 0x2, 0xffffffffffffffff, 0x9) (async) perf_event_open(&(0x7f0000000080)={0x3, 0xfffffffffffffe2d, 0x3, 0x5, 0x2e, 0x9, 0x0, 0x8000, 0x1100, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, @perf_config_ext={0xffffffffffff0000, 0x102}, 0x204, 0x7fff, 0xffff, 0xb, 0x5, 0x0, 0xd9, 0x0, 0x3ff, 0x0, 0x3}, r2, 0xfffffffffffffffc, r1, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'bridge_slave_1\x00', @remote}) (async) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) (async) r3 = socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0), 0x4) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) perf_event_open(&(0x7f0000001680)={0x0, 0x80, 0x0, 0x7, 0xd8, 0x1, 0x0, 0x2, 0x824, 0x8, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000280), 0x7}, 0x10900, 0x7f, 0x8001, 0xcf443ad53e9f475b, 0x800, 0x6, 0x48ca, 0x0, 0x7, 0x0, 0x4}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x8) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000001c0)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r4, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x7, &(0x7f0000000380)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7fff}, [@map_fd={0x18, 0x0, 0x1, 0x0, r1}, @map_idx_val={0x18, 0x4, 0x6, 0x0, 0xa, 0x0, 0x0, 0x0, 0xaa6d}]}, &(0x7f00000003c0)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x8, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000000400)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000000440)={0x5, 0xa, 0x8, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000480)=[0xffffffffffffffff, 0x1, r1, r1, 0x1]}, 0x80) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001640)={&(0x7f0000001600)='./file0\x00', 0x0, 0x18}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0x32600) (async) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000040)={'bridge_slave_1\x00', @link_local}) 10:53:34 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1d, 0xe, &(0x7f0000000b80)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x5, 0x48, 0x0, 0x0, 0x0, '\x00', 0x0, 0x31, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0x10, 0x0, &(0x7f0000000100)="280e003f4305607e5bc5795e65580708", 0x0, 0x100, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) (async, rerun: 64) close(r0) (async, rerun: 64) r1 = syz_clone(0x41200200, &(0x7f0000000100)="384ffc3499d13fed20b7c2932408919527c3e2e5cd18bb6786e4e621dc697ac38f848f2f0d28e8c87f7012843075aea82729e3122ce8791e7fdcc9d64956c2e81c9433f36829a3c9417c29ae63db6bf339720cee6a936be5ed2753ec6b900efa159eb6d02265dd67ca6ae012a26e5480e154744be1c6a8fc905f1de1195bb417c84a520b887fa70c2f61394b386b16ec02c65ef11f7652c456d5cf322ddc316c9e8c8b69a673bd03", 0xa8, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)="a12b621aeaa3c5da2e6e8ca0323037927a63f71215") perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc0, 0x8, 0x4, 0x5, 0x0, 0x1f, 0x400, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x101, 0x1, @perf_bp={&(0x7f0000000040), 0x6}, 0x4, 0xd923, 0x3, 0x6, 0x7fff, 0x8, 0x7, 0x0, 0x4, 0x0, 0x3}, r1, 0x1, 0xffffffffffffffff, 0x9) (async) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0xff, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}, 0x0, 0x0, 0x0, 0x0, 0xf52, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000}, r1, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0xe, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffff4d}, 0x48) (async) sendmsg$inet(0xffffffffffffffff, 0x0, 0xfc) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 10:53:34 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) (async) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) socketpair(0x23, 0x6, 0x1ff, &(0x7f0000000640)) (async) socketpair(0x28, 0x4, 0xffffff81, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) (async) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x27a600}], 0x4, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000680)={0xffffffffffffffff}, 0x4) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000008c0)=r3, 0x4) (async) recvmsg(r0, &(0x7f00000007c0)={&(0x7f0000000240)=@vsock, 0x80, &(0x7f0000000580)=[{&(0x7f0000000840)=""/97, 0x61}], 0x1, &(0x7f00000006c0)=""/221, 0xdd}, 0x3) (async) syz_clone(0x100, &(0x7f0000000340)="d909eb828d56d1914714c6a2e68e3979eb9c2f3b2256a73ac3fb1d30a92da76ec1c997e8ccafd673cb1cb25938fcd11d49caafa5b9bc6865eb7ee29b8c44a669091f8ca4daf9e133688c74ed097c218aabbdac3803b7428f59bd7e0bddeb7bc5a79fbd64ed3f71509c0bb7b2e6371117e8b7f4f87e04907f123eca646599ded62126e96b6187ae3cdf2a584b937902e0eacbda541d9f3793bfe4f68d40b35bd1e748f77c55aae9ee0eaaf4fe2fc1ee6f55584045236d643b4ebdeaa7d718f1eeaeaf2322962d776ceae42300eaee17b89efe2ef909e6f3cdf512ae345f1922bf508521f9856c", 0xe6, &(0x7f0000000180), &(0x7f0000000440), &(0x7f00000004c0)="a36d543bb4df3c430d05aa6678b8eeef6666727e6fe86fffa8e51f7b11dfff90904b319da212ed5988b9ea5ddda4be8ca7cb1c17de285cee31845c816ce06d4bff3737475fcfe6174892e9cf75425375a5c61ca046ee8b931329d7c4760dabdb2f71e6e1438ea69d1b69565e3c6d16c8d41ff62715e5a37639f5f21d1c902f653271b7e7ca9b109e0d61769292ce6aaf769296eb54") 10:53:34 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000027c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$kcm(0x11, 0x8000000000000003, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x69}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_DELETE_BATCH(0x1b, 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0xf, &(0x7f0000001640), 0xff5f) bpf$MAP_CREATE(0x0, &(0x7f0000000280), 0x40) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x0, 0x80, 0x1c, 0x0, 0x0, 0x0, 0x1000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x4000003ff, 0x8}, 0x0, 0x0, 0x801, 0x0, 0x0, 0x7f}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x2) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f00000006c0)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @local, 0x2}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000be53fe"], 0x18}, 0xfc) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000dc0)={&(0x7f0000000880)=@pppoe={0x18, 0x0, {0x3, @remote, 'veth0_to_team\x00'}}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000900)="82fb85b46e658ce179b7d20a3d03b2ddf40e1920e8932554c05aefc549473ab250f6368122856e336c391173751b53b3e1790c65192a25270590acfde456c2dffdebbcb09402917e5777627b8002cd12062aba2c8b8cad5e307f24a54c4ddd09c9f4cabb7b1c0c15736661be344a52f4102880ac86b7c97534b7ef31bf21ba0cfffd7bd03deff328cec662a7e2b5b543981a0d7b6c52548dcdc93102766ea12937b111f3c7d4e9c7bb3913d46500a87347376775b18fd070250414f0b67af42ded45298697766ae108", 0xc9}, {&(0x7f0000000b80)="6725b1335d56166b4187e525da188cd393ddf909b21a85f82c6d58ccd0529bf2c0e1bdcc47ef8b8031141ce9eeff5ca13141c4f1b1c523ccc20e341f095a5cde862a4553009b741525c66e14836bb02faee278b7b586a97802ca04ded5f88288c13defe321da742f2dc98409024d735e6867e1d5edd13f48e49e3aec0be0fc769c5feb41dece9d4deb5d60bbf301dd", 0x8f}, {&(0x7f0000000c40)}], 0x3, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], 0xf8}, 0x1) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000ac0), 0x4) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x80, 0x5, 0x2, 0x0, 0x0, 0x7, 0x100, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000000c0), 0xa}, 0x851, 0x1ff, 0x2, 0x8, 0x2000000, 0x0, 0x5, 0x0, 0x4, 0x0, 0xd702}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x9) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x203, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x4050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x11d8, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f75ecdb4cb92e0a480e0014000000e8bd6e0eb80314000e000100240248ff050005001200", 0x2e}], 0x1, 0x0, 0x0, 0xfcffffff}, 0x0) 10:53:34 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0xd0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x89, 0x4008, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2600, 0x0, 0x0, 0x5}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/uts\x00') mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0xd, 0x0, 0x0, 0x2, 0x1020, 0xffffffffffffffff, 0xfffffff7, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x2}, 0x48) mkdir(&(0x7f0000000100)='./file0/file0\x00', 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000280)='./file0/file1\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000600)={0x5, 0x80, 0x9, 0x9, 0x7f, 0x4, 0x0, 0x1000010001, 0x1, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000140), 0x3}, 0x100, 0x6, 0x4, 0x1, 0xa}, 0xffffffffffffffff, 0x2, r1, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0/file1\x00'}, 0x10) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open$cgroup(0x0, r2, 0x0, r2, 0x2) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 10:53:34 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0xd0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x89, 0x4008, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2600, 0x0, 0x0, 0x5}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/uts\x00') (async) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0xd, 0x0, 0x0, 0x2, 0x1020, 0xffffffffffffffff, 0xfffffff7, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x2}, 0x48) (async) mkdir(&(0x7f0000000100)='./file0/file0\x00', 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) (async) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000280)='./file0/file1\x00', r0}, 0x10) (async, rerun: 64) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async, rerun: 64) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000600)={0x5, 0x80, 0x9, 0x9, 0x7f, 0x4, 0x0, 0x1000010001, 0x1, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000140), 0x3}, 0x100, 0x6, 0x4, 0x1, 0xa}, 0xffffffffffffffff, 0x2, r1, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0/file1\x00'}, 0x10) (async, rerun: 32) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) (async, rerun: 32) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open$cgroup(0x0, r2, 0x0, r2, 0x2) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) [ 3152.923755][T29462] device batadv0 entered promiscuous mode 10:53:34 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000027c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$kcm(0x11, 0x8000000000000003, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x69}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_DELETE_BATCH(0x1b, 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0xf, &(0x7f0000001640), 0xff5f) bpf$MAP_CREATE(0x0, &(0x7f0000000280), 0x40) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x0, 0x80, 0x1c, 0x0, 0x0, 0x0, 0x1000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x4000003ff, 0x8}, 0x0, 0x0, 0x801, 0x0, 0x0, 0x7f}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x2) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f00000006c0)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @local, 0x2}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000be53fe"], 0x18}, 0xfc) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000dc0)={&(0x7f0000000880)=@pppoe={0x18, 0x0, {0x3, @remote, 'veth0_to_team\x00'}}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000900)="82fb85b46e658ce179b7d20a3d03b2ddf40e1920e8932554c05aefc549473ab250f6368122856e336c391173751b53b3e1790c65192a25270590acfde456c2dffdebbcb09402917e5777627b8002cd12062aba2c8b8cad5e307f24a54c4ddd09c9f4cabb7b1c0c15736661be344a52f4102880ac86b7c97534b7ef31bf21ba0cfffd7bd03deff328cec662a7e2b5b543981a0d7b6c52548dcdc93102766ea12937b111f3c7d4e9c7bb3913d46500a87347376775b18fd070250414f0b67af42ded45298697766ae108", 0xc9}, {&(0x7f0000000b80)="6725b1335d56166b4187e525da188cd393ddf909b21a85f82c6d58ccd0529bf2c0e1bdcc47ef8b8031141ce9eeff5ca13141c4f1b1c523ccc20e341f095a5cde862a4553009b741525c66e14836bb02faee278b7b586a97802ca04ded5f88288c13defe321da742f2dc98409024d735e6867e1d5edd13f48e49e3aec0be0fc769c5feb41dece9d4deb5d60bbf301dd", 0x8f}, {&(0x7f0000000c40)}], 0x3, &(0x7f0000000e00)=ANY=[@ANYBLOB="f8000000000000003a00000004f7ffffffbed8e57505b1267336e87f0e4e8b51ec5956ad47b4152389dc625b8a6f2b972c9b3bd5233f9568da7a27421209303a18db09186c0c1c1349bb731f788f4addafe2440c5334224753a8e3374efca81b04d922fb8d5aef4b18f1ee1fc2c56017b1cbdb89bdac385f1ca5b3b9002244aefbfee1705d10d0d62463c4533bce980d9f79ed5ab3698e3d29e5150004f749a79ceff4bcc3ab660b46f4e147c1381285765d1e5d7ab582bcbaa6c87970da1804502ffd29ac79579b2e511af02564236c4bc70936b99b5f8fcfbcb2a6c1e8db1a6f1aa3554e3a95e9485a5dccfeef0a195b0011ee1556bdb6e8b34a5ad2bc6d84764938019c2184964c1956e461c57a930ebdb24f9c9c2e94fc6c5cf6d2fd8468f9e78f6e2e534863cf39f93d7adede1a60da34a0f0fe844bb9f5746725114f13ab6a421eaf2299f2a3ecb56b5f6b1c20cd0873f2f99c41d1ecdc5f1def4b56d1ccffc9d6e123ce0e8d7a126f4de15cc4c35ec2e84efb7674291f3e25efed6a6d09ad612aad778ba2f9415b0b9418dd0c6aa4f6f42d1c2ec0af56ede65d5656edfbf86f8f54cad078ced23217e914f8247e31a616b4158bde0bc7490130fc8a94576d4efd2380f641834dafaf901a56b09fca730ea83c0f2c02f64969139496d04ac1c898a76b7fe5216c5fdefb4c1cff20d34974094e5fff104c228bf50e8f14dce759d9cb617028633de9992590c6dc850d3934af32683441832cd6aab94f4624a9fb7f1dd80eca5eedff98d352b40f08de8b263ae25a5530e0d36a9abff075e0b36c0182f2567abcde802c3bafb8a253af0c47a82a89c8dedf79cafad37fbe50690d0939ce6609d9"], 0xf8}, 0x1) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000ac0), 0x4) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x80, 0x5, 0x2, 0x0, 0x0, 0x7, 0x100, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000000c0), 0xa}, 0x851, 0x1ff, 0x2, 0x8, 0x2000000, 0x0, 0x5, 0x0, 0x4, 0x0, 0xd702}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x9) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x203, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x4050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x11d8, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f75ecdb4cb92e0a480e0014000000e8bd6e0eb80314000e000100240248ff050005001200", 0x2e}], 0x1, 0x0, 0x0, 0xfcffffff}, 0x0) socket$kcm(0x10, 0x2, 0x0) (async) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000027c0)={0x0, 0x0, 0x0}, 0x0) (async) socket$kcm(0x11, 0x8000000000000003, 0x0) (async) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x69}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$MAP_DELETE_BATCH(0x1b, 0x0, 0x0) (async) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) (async) setsockopt$sock_attach_bpf(r1, 0x107, 0xf, &(0x7f0000001640), 0xff5f) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000280), 0x40) (async) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x0, 0x80, 0x1c, 0x0, 0x0, 0x0, 0x1000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x4000003ff, 0x8}, 0x0, 0x0, 0x801, 0x0, 0x0, 0x7f}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x2) (async) socket$kcm(0xa, 0x5, 0x0) (async) sendmsg(r2, &(0x7f00000006c0)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @local, 0x2}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000be53fe"], 0x18}, 0xfc) (async) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000dc0)={&(0x7f0000000880)=@pppoe={0x18, 0x0, {0x3, @remote, 'veth0_to_team\x00'}}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000900)="82fb85b46e658ce179b7d20a3d03b2ddf40e1920e8932554c05aefc549473ab250f6368122856e336c391173751b53b3e1790c65192a25270590acfde456c2dffdebbcb09402917e5777627b8002cd12062aba2c8b8cad5e307f24a54c4ddd09c9f4cabb7b1c0c15736661be344a52f4102880ac86b7c97534b7ef31bf21ba0cfffd7bd03deff328cec662a7e2b5b543981a0d7b6c52548dcdc93102766ea12937b111f3c7d4e9c7bb3913d46500a87347376775b18fd070250414f0b67af42ded45298697766ae108", 0xc9}, {&(0x7f0000000b80)="6725b1335d56166b4187e525da188cd393ddf909b21a85f82c6d58ccd0529bf2c0e1bdcc47ef8b8031141ce9eeff5ca13141c4f1b1c523ccc20e341f095a5cde862a4553009b741525c66e14836bb02faee278b7b586a97802ca04ded5f88288c13defe321da742f2dc98409024d735e6867e1d5edd13f48e49e3aec0be0fc769c5feb41dece9d4deb5d60bbf301dd", 0x8f}, {&(0x7f0000000c40)}], 0x3, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], 0xf8}, 0x1) (async) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000ac0), 0x4) (async) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x80, 0x5, 0x2, 0x0, 0x0, 0x7, 0x100, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000000c0), 0xa}, 0x851, 0x1ff, 0x2, 0x8, 0x2000000, 0x0, 0x5, 0x0, 0x4, 0x0, 0xd702}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x9) (async) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x203, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x4050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x11d8, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f75ecdb4cb92e0a480e0014000000e8bd6e0eb80314000e000100240248ff050005001200", 0x2e}], 0x1, 0x0, 0x0, 0xfcffffff}, 0x0) (async) [ 3153.099370][T29463] bridge0: port 2(bridge_slave_1) entered disabled state 10:53:35 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0xd0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x89, 0x4008, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2600, 0x0, 0x0, 0x5}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/uts\x00') (async) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0xd, 0x0, 0x0, 0x2, 0x1020, 0xffffffffffffffff, 0xfffffff7, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x2}, 0x48) (async) mkdir(&(0x7f0000000100)='./file0/file0\x00', 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000280)='./file0/file1\x00', r0}, 0x10) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000600)={0x5, 0x80, 0x9, 0x9, 0x7f, 0x4, 0x0, 0x1000010001, 0x1, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000140), 0x3}, 0x100, 0x6, 0x4, 0x1, 0xa}, 0xffffffffffffffff, 0x2, r1, 0x0) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0/file1\x00'}, 0x10) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open$cgroup(0x0, r2, 0x0, r2, 0x2) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) [ 3153.151968][T29470] bridge0: port 2(bridge_slave_1) entered blocking state [ 3153.159203][T29470] bridge0: port 2(bridge_slave_1) entered forwarding state 10:53:35 executing program 2: r0 = perf_event_open(&(0x7f0000002240)={0x1, 0x80, 0x0, 0x40, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000300)=0x5ad8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0xd, 0x0, 0x0, 0x4, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0x7, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)) syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1203, 0x8080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x401}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x666}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000480), 0x12) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001900850e140b80eccb4cb92e0a68000800000000160002008eb3d81fc77948f328995a017c7b58510600", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000640)='memory.pressure\x00', 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x9, 0x4, 0x4, 0x9}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r2, &(0x7f00000000c0), &(0x7f0000000000)=""/8, 0x3}, 0x20) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000680)='ns/net\x00') 10:53:35 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = socket$kcm(0x29, 0x0, 0x0) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x4}, 0x10) bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r2}, 0x8) syz_clone(0x48000000, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000440)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r1}) sendmsg$kcm(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000480)}, {&(0x7f0000000540)="67a9c174361aa3d688599b451a293df7707aaefc052450307764ed77437c8d7c7b7d70e6d7573605b2913a930489aa918794e6ae", 0x34}], 0x3}, 0x4000000) [ 3153.526970][T29495] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.2'. 10:53:35 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1d, 0xe, &(0x7f0000000b80)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x5, 0x48, 0x0, 0x0, 0x0, '\x00', 0x0, 0x31, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0x10, 0x0, &(0x7f0000000100)="280e003f4305607e5bc5795e65580708", 0x0, 0x100, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) (async) close(r0) (async) r1 = syz_clone(0x41200200, &(0x7f0000000100)="384ffc3499d13fed20b7c2932408919527c3e2e5cd18bb6786e4e621dc697ac38f848f2f0d28e8c87f7012843075aea82729e3122ce8791e7fdcc9d64956c2e81c9433f36829a3c9417c29ae63db6bf339720cee6a936be5ed2753ec6b900efa159eb6d02265dd67ca6ae012a26e5480e154744be1c6a8fc905f1de1195bb417c84a520b887fa70c2f61394b386b16ec02c65ef11f7652c456d5cf322ddc316c9e8c8b69a673bd03", 0xa8, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)="a12b621aeaa3c5da2e6e8ca0323037927a63f71215") perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc0, 0x8, 0x4, 0x5, 0x0, 0x1f, 0x400, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x101, 0x1, @perf_bp={&(0x7f0000000040), 0x6}, 0x4, 0xd923, 0x3, 0x6, 0x7fff, 0x8, 0x7, 0x0, 0x4, 0x0, 0x3}, r1, 0x1, 0xffffffffffffffff, 0x9) (async) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0xff, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}, 0x0, 0x0, 0x0, 0x0, 0xf52, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000}, r1, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0xe, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffff4d}, 0x48) (async) sendmsg$inet(0xffffffffffffffff, 0x0, 0xfc) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async, rerun: 64) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) (rerun: 64) [ 3153.813978][T29443] ------------[ cut here ]------------ [ 3153.833138][T29443] RTNL: assertion failed at net/core/dev.c (10367) [ 3153.868650][T29443] WARNING: CPU: 0 PID: 29443 at net/core/dev.c:10367 unregister_netdevice_many+0x1246/0x1850 [ 3153.881459][T29443] Modules linked in: [ 3153.887998][T29443] CPU: 0 PID: 29443 Comm: syz-executor.0 Not tainted 5.16.0-syzkaller-11655-ge5313968c41b #0 [ 3153.902531][T29443] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3153.930538][T29443] RIP: 0010:unregister_netdevice_many+0x1246/0x1850 [ 3153.952425][T29443] Code: 0f 85 9b ee ff ff e8 59 f1 4a fa ba 7f 28 00 00 48 c7 c6 00 90 ae 8a 48 c7 c7 40 90 ae 8a c6 05 0e a1 51 06 01 e8 3c 8a d8 01 <0f> 0b e9 70 ee ff ff e8 2e f1 4a fa 4c 89 e7 e8 c6 22 59 fa e9 ee [ 3153.973804][T29443] RSP: 0018:ffffc90005a276e0 EFLAGS: 00010286 [ 3153.986836][T29443] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 3153.995712][T29443] RDX: ffff88804c989d00 RSI: ffffffff815fa058 RDI: fffff52000b44ece [ 3154.006511][T29443] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 3154.030884][T29443] R10: ffffffff815f3dbe R11: 0000000000000000 R12: 00000000fffffff4 [ 3154.094566][T29443] R13: dffffc0000000000 R14: ffffc90005a27750 R15: ffff888077a74000 [ 3154.108456][T29443] FS: 00007fe4b7d2d700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 3154.122070][T29443] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 3154.130242][T29443] CR2: 00007fa62563298c CR3: 000000005c781000 CR4: 00000000003506e0 [ 3154.181767][T29422] syz-executor.0 invoked oom-killer: gfp_mask=0xdc0(GFP_KERNEL|__GFP_ZERO), order=0, oom_score_adj=0 [ 3154.181805][T29422] CPU: 0 PID: 29422 Comm: syz-executor.0 Not tainted 5.16.0-syzkaller-11655-ge5313968c41b #0 [ 3154.181831][T29422] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3154.181845][T29422] Call Trace: [ 3154.181853][T29422] [ 3154.181864][T29422] dump_stack_lvl+0xcd/0x134 [ 3154.181897][T29422] dump_header+0x106/0x624 [ 3154.181930][T29422] oom_kill_process.cold+0x10/0x15 [ 3154.181965][T29422] out_of_memory+0x358/0x14b0 [ 3154.181997][T29422] ? find_held_lock+0x2d/0x110 [ 3154.182027][T29422] ? oom_killer_disable+0x270/0x270 [ 3154.182058][T29422] ? find_held_lock+0x2d/0x110 [ 3154.182089][T29422] mem_cgroup_out_of_memory+0x206/0x270 [ 3154.182120][T29422] ? mem_cgroup_margin+0x130/0x130 [ 3154.182146][T29422] ? lock_downgrade+0x6e0/0x6e0 [ 3154.182191][T29422] try_charge_memcg+0xed2/0x1270 [ 3154.182231][T29422] ? mem_cgroup_oom_trylock+0x220/0x220 [ 3154.182262][T29422] ? get_mem_cgroup_from_objcg+0x9f/0x170 [ 3154.182290][T29422] ? lock_downgrade+0x6e0/0x6e0 [ 3154.182345][T29422] obj_cgroup_charge_pages+0x1e/0x90 [ 3154.182376][T29422] obj_cgroup_charge+0xf3/0x280 [ 3154.182402][T29422] ? __alloc_file+0x21/0x280 [ 3154.182427][T29422] kmem_cache_alloc+0x92/0x3a0 [ 3154.182449][T29422] ? stack_trace_save+0x8c/0xc0 [ 3154.182484][T29422] __alloc_file+0x21/0x280 [ 3154.182509][T29422] alloc_empty_file+0x6d/0x170 [ 3154.182536][T29422] path_openat+0xe4/0x2940 [ 3154.182561][T29422] ? __lock_acquire+0x1655/0x5470 [ 3154.182600][T29422] ? path_lookupat+0x860/0x860 [ 3154.182624][T29422] ? mark_lock+0xef/0x17b0 [ 3154.182653][T29422] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 3154.182696][T29422] do_filp_open+0x1aa/0x400 [ 3154.182727][T29422] ? may_open_dev+0xf0/0xf0 [ 3154.182756][T29422] ? alloc_fd+0x2f0/0x670 [ 3154.182783][T29422] ? lock_downgrade+0x6e0/0x6e0 [ 3154.182815][T29422] ? rwlock_bug.part.0+0x90/0x90 [ 3154.182846][T29422] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 3154.182878][T29422] ? _find_next_bit+0x1e3/0x260 [ 3154.182911][T29422] ? _raw_spin_unlock+0x24/0x40 [ 3154.182939][T29422] ? alloc_fd+0x2f0/0x670 [ 3154.182978][T29422] do_sys_openat2+0x16d/0x4d0 [ 3154.183010][T29422] ? build_open_flags+0x6f0/0x6f0 [ 3154.183042][T29422] ? __context_tracking_exit+0xb8/0xe0 [ 3154.183072][T29422] ? lock_downgrade+0x6e0/0x6e0 [ 3154.183105][T29422] __x64_sys_openat+0x13f/0x1f0 [ 3154.183133][T29422] ? __ia32_sys_open+0x1c0/0x1c0 [ 3154.183167][T29422] ? syscall_enter_from_user_mode+0x21/0x70 [ 3154.183203][T29422] do_syscall_64+0x35/0xb0 [ 3154.183226][T29422] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 3154.183256][T29422] RIP: 0033:0x7fe4b93b7b98 [ 3154.183277][T29422] Code: 24 18 31 c0 41 83 e2 40 75 40 89 f0 25 00 00 41 00 3d 00 00 41 00 74 32 44 89 c2 4c 89 ce bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 40 48 8b 4c 24 18 64 48 2b 0c 25 28 00 00 00 [ 3154.183300][T29422] RSP: 002b:00007ffc19794320 EFLAGS: 00000287 ORIG_RAX: 0000000000000101 [ 3154.183326][T29422] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fe4b93b7b98 [ 3154.183343][T29422] RDX: 0000000000090800 RSI: 00007fe4b941128e RDI: 00000000ffffff9c [ 3154.183359][T29422] RBP: 00007ffc197943ec R08: 0000000000090800 R09: 00007fe4b941128e [ 3154.183376][T29422] R10: 0000000000000000 R11: 0000000000000287 R12: 0000000000000000 [ 3154.183392][T29422] R13: 00000000003018d1 R14: 0000000000000014 R15: 00007ffc19794450 [ 3154.183428][T29422] [ 3154.183438][T29422] memory: usage 2912kB, limit 0kB, failcnt 404 [ 3154.183454][T29422] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 3154.183470][T29422] Memory cgroup stats for /syz0: [ 3154.183619][T29422] anon 2191360 [ 3154.183619][T29422] file 221184 [ 3154.183619][T29422] kernel_stack 65536 [ 3154.183619][T29422] pagetables 172032 [ 3154.183619][T29422] percpu 144 [ 3154.183619][T29422] sock 0 [ 3154.183619][T29422] vmalloc 4096 [ 3154.183619][T29422] shmem 221184 [ 3154.183619][T29422] file_mapped 184320 [ 3154.183619][T29422] file_dirty 0 [ 3154.183619][T29422] file_writeback 0 [ 3154.183619][T29422] swapcached 0 [ 3154.183619][T29422] anon_thp 2097152 [ 3154.183619][T29422] file_thp 0 [ 3154.183619][T29422] shmem_thp 0 [ 3154.183619][T29422] inactive_anon 2265088 [ 3154.183619][T29422] active_anon 147456 [ 3154.183619][T29422] inactive_file 0 [ 3154.183619][T29422] active_file 0 [ 3154.183619][T29422] unevictable 0 [ 3154.183619][T29422] slab_reclaimable 69016 [ 3154.183619][T29422] slab_unreclaimable 213472 [ 3154.183619][T29422] slab 282488 [ 3154.183619][T29422] workingset_refault_anon 0 [ 3154.183619][T29422] workingset_refault_file 86 [ 3154.183681][T29422] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz0,mems_allowed=0-1,oom_memcg=/syz0,task_memcg=/syz0,task=syz-executor.0,pid=29422,uid=0 [ 3154.183807][T29422] Memory cgroup out of memory: Killed process 29422 (syz-executor.0) total-vm:56676kB, anon-rss:368kB, file-rss:14528kB, shmem-rss:0kB, UID:0 pgtables:80kB oom_score_adj:0 [ 3154.245524][ T28] oom_reaper: reaped process 29422 (syz-executor.0), now anon-rss:0kB, file-rss:13640kB, shmem-rss:0kB [ 3154.268746][T29443] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 3154.714582][T22973] Bluetooth: hci4: command 0x040f tx timeout [ 3154.715852][T29443] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 3154.732860][T29443] Call Trace: [ 3154.740177][T29443] [ 3154.743787][T29443] ? lock_chain_count+0x20/0x20 [ 3154.749950][T29443] ? default_device_exit+0x2d0/0x2d0 [ 3154.770305][T29443] ? mark_held_locks+0x9f/0xe0 [ 3154.781343][T29443] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 3154.788284][T29443] mroute_clean_tables+0x244/0xb40 [ 3154.793773][T29443] ? __rhashtable_remove_fast.constprop.0.isra.0+0x1090/0x1090 [ 3154.802012][T29443] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 3154.809234][T29443] ? try_to_del_timer_sync+0xbf/0x110 [ 3154.816229][T29443] ? del_timer+0x110/0x110 [ 3154.821360][T29443] ? del_timer_sync+0xc4/0x1b0 [ 3154.829986][T29443] ip6mr_net_init+0x3f0/0x4e0 [ 3154.836050][T29443] ? ip6mr_net_exit+0x100/0x100 [ 3154.841469][T29443] ops_init+0xaf/0x470 [ 3154.848614][T29443] setup_net+0x54f/0xbb0 [ 3154.857370][T29443] ? ops_init+0x470/0x470 [ 3154.862419][T29443] ? copy_net_ns+0x300/0x760 [ 3154.870247][T29443] copy_net_ns+0x318/0x760 [ 3154.876209][T29443] create_new_namespaces+0x3f6/0xb20 [ 3154.882180][T29443] copy_namespaces+0x391/0x450 [ 3154.887545][T29443] copy_process+0x2e15/0x7310 [ 3154.892487][T29443] ? mark_lock+0xef/0x17b0 [ 3154.897668][T29443] ? __cleanup_sighand+0xb0/0xb0 [ 3154.902698][T29443] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 3154.911896][T29443] ? kernel_clone+0x314/0xab0 [ 3154.917751][T29443] ? kernel_clone+0x314/0xab0 [ 3154.922981][T29443] kernel_clone+0xe7/0xab0 [ 3154.928217][T29443] ? create_io_thread+0xf0/0xf0 [ 3154.933264][T29443] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 3154.954350][T29443] ? find_held_lock+0x2d/0x110 [ 3154.964982][T29443] __do_sys_clone+0xc8/0x110 [ 3154.970511][T29443] ? kernel_clone+0xab0/0xab0 [ 3154.984217][T29443] ? syscall_enter_from_user_mode+0x2b/0x70 [ 3154.990645][T29443] do_syscall_64+0x35/0xb0 [ 3154.996649][T29443] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 3155.003137][T29443] RIP: 0033:0x7fe4b93b8059 [ 3155.008746][T29443] Code: Unable to access opcode bytes at RIP 0x7fe4b93b802f. [ 3155.017499][T29443] RSP: 002b:00007fe4b7d2d118 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 3155.026830][T29443] RAX: ffffffffffffffda RBX: 00007fe4b94caf60 RCX: 00007fe4b93b8059 [ 3155.036958][T29443] RDX: 00000000200001c0 RSI: 00000000200001a0 RDI: 0000000041200200 [ 3155.048072][T29443] RBP: 00007fe4b941208d R08: 0000000020000240 R09: 0000000020000240 [ 3155.056754][T29443] R10: 0000000020000200 R11: 0000000000000206 R12: 0000000000000000 [ 3155.070154][T29443] R13: 00007ffc1979412f R14: 00007fe4b7d2d300 R15: 0000000000022000 [ 3155.080064][T29443] [ 3155.083798][T29443] Kernel panic - not syncing: panic_on_warn set ... [ 3155.090387][T29443] CPU: 0 PID: 29443 Comm: syz-executor.0 Not tainted 5.16.0-syzkaller-11655-ge5313968c41b #0 [ 3155.100550][T29443] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3155.110628][T29443] Call Trace: [ 3155.113912][T29443] [ 3155.116846][T29443] dump_stack_lvl+0xcd/0x134 [ 3155.121454][T29443] panic+0x2b0/0x6dd [ 3155.125448][T29443] ? __warn_printk+0xf3/0xf3 [ 3155.130063][T29443] ? __warn.cold+0x1d1/0x2cf [ 3155.134676][T29443] ? unregister_netdevice_many+0x1246/0x1850 [ 3155.140668][T29443] __warn.cold+0x1ec/0x2cf [ 3155.145098][T29443] ? unregister_netdevice_many+0x1246/0x1850 [ 3155.151094][T29443] report_bug+0x1bd/0x210 [ 3155.155493][T29443] handle_bug+0x3c/0x60 [ 3155.159661][T29443] exc_invalid_op+0x14/0x40 [ 3155.164177][T29443] asm_exc_invalid_op+0x12/0x20 [ 3155.169045][T29443] RIP: 0010:unregister_netdevice_many+0x1246/0x1850 [ 3155.175648][T29443] Code: 0f 85 9b ee ff ff e8 59 f1 4a fa ba 7f 28 00 00 48 c7 c6 00 90 ae 8a 48 c7 c7 40 90 ae 8a c6 05 0e a1 51 06 01 e8 3c 8a d8 01 <0f> 0b e9 70 ee ff ff e8 2e f1 4a fa 4c 89 e7 e8 c6 22 59 fa e9 ee [ 3155.195265][T29443] RSP: 0018:ffffc90005a276e0 EFLAGS: 00010286 [ 3155.201352][T29443] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 3155.209325][T29443] RDX: ffff88804c989d00 RSI: ffffffff815fa058 RDI: fffff52000b44ece [ 3155.217304][T29443] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 3155.225278][T29443] R10: ffffffff815f3dbe R11: 0000000000000000 R12: 00000000fffffff4 [ 3155.233255][T29443] R13: dffffc0000000000 R14: ffffc90005a27750 R15: ffff888077a74000 [ 3155.241248][T29443] ? wake_up_klogd.part.0+0x8e/0xd0 [ 3155.246498][T29443] ? vprintk+0x88/0x90 [ 3155.250601][T29443] ? lock_chain_count+0x20/0x20 [ 3155.255477][T29443] ? default_device_exit+0x2d0/0x2d0 [ 3155.260775][T29443] ? mark_held_locks+0x9f/0xe0 [ 3155.265564][T29443] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 3155.271756][T29443] mroute_clean_tables+0x244/0xb40 [ 3155.276891][T29443] ? __rhashtable_remove_fast.constprop.0.isra.0+0x1090/0x1090 [ 3155.284547][T29443] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 3155.290376][T29443] ? try_to_del_timer_sync+0xbf/0x110 [ 3155.295763][T29443] ? del_timer+0x110/0x110 [ 3155.300218][T29443] ? del_timer_sync+0xc4/0x1b0 [ 3155.305004][T29443] ip6mr_net_init+0x3f0/0x4e0 [ 3155.309692][T29443] ? ip6mr_net_exit+0x100/0x100 [ 3155.314574][T29443] ops_init+0xaf/0x470 [ 3155.318666][T29443] setup_net+0x54f/0xbb0 [ 3155.322921][T29443] ? ops_init+0x470/0x470 [ 3155.327258][T29443] ? copy_net_ns+0x300/0x760 [ 3155.331866][T29443] copy_net_ns+0x318/0x760 [ 3155.336297][T29443] create_new_namespaces+0x3f6/0xb20 [ 3155.341608][T29443] copy_namespaces+0x391/0x450 [ 3155.346389][T29443] copy_process+0x2e15/0x7310 [ 3155.351080][T29443] ? mark_lock+0xef/0x17b0 [ 3155.355531][T29443] ? __cleanup_sighand+0xb0/0xb0 [ 3155.360482][T29443] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 3155.366660][T29443] ? kernel_clone+0x314/0xab0 [ 3155.371356][T29443] ? kernel_clone+0x314/0xab0 [ 3155.376049][T29443] kernel_clone+0xe7/0xab0 [ 3155.380481][T29443] ? create_io_thread+0xf0/0xf0 [ 3155.385337][T29443] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 3155.391335][T29443] ? find_held_lock+0x2d/0x110 [ 3155.396136][T29443] __do_sys_clone+0xc8/0x110 [ 3155.400737][T29443] ? kernel_clone+0xab0/0xab0 [ 3155.405445][T29443] ? syscall_enter_from_user_mode+0x2b/0x70 [ 3155.411356][T29443] do_syscall_64+0x35/0xb0 [ 3155.415781][T29443] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 3155.421694][T29443] RIP: 0033:0x7fe4b93b8059 [ 3155.426138][T29443] Code: Unable to access opcode bytes at RIP 0x7fe4b93b802f. [ 3155.433503][T29443] RSP: 002b:00007fe4b7d2d118 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 3155.441934][T29443] RAX: ffffffffffffffda RBX: 00007fe4b94caf60 RCX: 00007fe4b93b8059 [ 3155.449912][T29443] RDX: 00000000200001c0 RSI: 00000000200001a0 RDI: 0000000041200200 [ 3155.457888][T29443] RBP: 00007fe4b941208d R08: 0000000020000240 R09: 0000000020000240 [ 3155.465867][T29443] R10: 0000000020000200 R11: 0000000000000206 R12: 0000000000000000 [ 3155.473844][T29443] R13: 00007ffc1979412f R14: 00007fe4b7d2d300 R15: 0000000000022000 [ 3155.481843][T29443] [ 3155.485305][T29443] Kernel Offset: disabled [ 3155.489859][T29443] Rebooting in 86400 seconds..